Boot log: juno-uboot

    1 00:34:42.425331  lava-dispatcher, installed at version: 2024.01
    2 00:34:42.425688  start: 0 validate
    3 00:34:42.425910  Start time: 2024-10-31 00:34:42.425897+00:00 (UTC)
    4 00:34:42.426169  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    5 00:34:42.426441  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Finitrd.cpio.gz exists
    6 00:34:42.462099  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    7 00:34:42.462480  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-63-g0fc810ae3ae11%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FImage exists
    8 00:34:42.493007  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    9 00:34:42.493475  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-63-g0fc810ae3ae11%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 00:34:42.522899  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   11 00:34:42.523255  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 00:34:42.553789  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   13 00:34:42.554123  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc5-63-g0fc810ae3ae11%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 00:34:42.588119  validate duration: 0.16
   16 00:34:42.588675  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 00:34:42.588873  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 00:34:42.589050  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 00:34:42.589344  Not decompressing ramdisk as can be used compressed.
   20 00:34:42.589546  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   21 00:34:42.589684  saving as /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/ramdisk/initrd.cpio.gz
   22 00:34:42.589813  total size: 5628169 (5 MB)
   23 00:34:42.627317  progress   0 % (0 MB)
   24 00:34:42.631918  progress   5 % (0 MB)
   25 00:34:42.636264  progress  10 % (0 MB)
   26 00:34:42.640087  progress  15 % (0 MB)
   27 00:34:42.644224  progress  20 % (1 MB)
   28 00:34:42.648267  progress  25 % (1 MB)
   29 00:34:42.652326  progress  30 % (1 MB)
   30 00:34:42.656108  progress  35 % (1 MB)
   31 00:34:42.659588  progress  40 % (2 MB)
   32 00:34:42.663595  progress  45 % (2 MB)
   33 00:34:42.666988  progress  50 % (2 MB)
   34 00:34:42.670608  progress  55 % (2 MB)
   35 00:34:42.674334  progress  60 % (3 MB)
   36 00:34:42.677682  progress  65 % (3 MB)
   37 00:34:42.681486  progress  70 % (3 MB)
   38 00:34:42.684792  progress  75 % (4 MB)
   39 00:34:42.688600  progress  80 % (4 MB)
   40 00:34:42.691978  progress  85 % (4 MB)
   41 00:34:42.694917  progress  90 % (4 MB)
   42 00:34:42.697664  progress  95 % (5 MB)
   43 00:34:42.700120  progress 100 % (5 MB)
   44 00:34:42.700534  5 MB downloaded in 0.11 s (48.48 MB/s)
   45 00:34:42.700826  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 00:34:42.701365  end: 1.1 download-retry (duration 00:00:00) [common]
   48 00:34:42.701547  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 00:34:42.701717  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 00:34:42.701985  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-63-g0fc810ae3ae11/arm64/defconfig+kselftest/gcc-12/kernel/Image
   51 00:34:42.702111  saving as /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/kernel/Image
   52 00:34:42.702234  total size: 65665536 (62 MB)
   53 00:34:42.702339  No compression specified
   54 00:34:42.739341  progress   0 % (0 MB)
   55 00:34:42.778209  progress   5 % (3 MB)
   56 00:34:42.812824  progress  10 % (6 MB)
   57 00:34:42.846581  progress  15 % (9 MB)
   58 00:34:42.880692  progress  20 % (12 MB)
   59 00:34:42.919313  progress  25 % (15 MB)
   60 00:34:42.952030  progress  30 % (18 MB)
   61 00:34:42.982991  progress  35 % (21 MB)
   62 00:34:43.014074  progress  40 % (25 MB)
   63 00:34:43.047426  progress  45 % (28 MB)
   64 00:34:43.080961  progress  50 % (31 MB)
   65 00:34:43.112405  progress  55 % (34 MB)
   66 00:34:43.143403  progress  60 % (37 MB)
   67 00:34:43.174419  progress  65 % (40 MB)
   68 00:34:43.209366  progress  70 % (43 MB)
   69 00:34:43.241766  progress  75 % (46 MB)
   70 00:34:43.273044  progress  80 % (50 MB)
   71 00:34:43.303992  progress  85 % (53 MB)
   72 00:34:43.335264  progress  90 % (56 MB)
   73 00:34:43.370229  progress  95 % (59 MB)
   74 00:34:43.400704  progress 100 % (62 MB)
   75 00:34:43.401189  62 MB downloaded in 0.70 s (89.60 MB/s)
   76 00:34:43.401529  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 00:34:43.401929  end: 1.2 download-retry (duration 00:00:01) [common]
   79 00:34:43.402095  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 00:34:43.402251  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 00:34:43.402492  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-63-g0fc810ae3ae11/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   82 00:34:43.402607  saving as /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/dtb/juno.dtb
   83 00:34:43.402706  total size: 27083 (0 MB)
   84 00:34:43.402807  No compression specified
   85 00:34:43.445816  progress 100 % (0 MB)
   86 00:34:43.446536  0 MB downloaded in 0.04 s (0.59 MB/s)
   87 00:34:43.446867  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 00:34:43.447276  end: 1.3 download-retry (duration 00:00:00) [common]
   90 00:34:43.447433  start: 1.4 download-retry (timeout 00:09:59) [common]
   91 00:34:43.447588  start: 1.4.1 http-download (timeout 00:09:59) [common]
   92 00:34:43.447824  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   93 00:34:43.447940  saving as /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/nfsrootfs/full.rootfs.tar
   94 00:34:43.448054  total size: 120894716 (115 MB)
   95 00:34:43.448158  Using unxz to decompress xz
   96 00:34:43.483858  progress   0 % (0 MB)
   97 00:34:44.094417  progress   5 % (5 MB)
   98 00:34:44.704716  progress  10 % (11 MB)
   99 00:34:45.302529  progress  15 % (17 MB)
  100 00:34:45.856447  progress  20 % (23 MB)
  101 00:34:46.336133  progress  25 % (28 MB)
  102 00:34:46.927639  progress  30 % (34 MB)
  103 00:34:47.491583  progress  35 % (40 MB)
  104 00:34:47.768409  progress  40 % (46 MB)
  105 00:34:48.066581  progress  45 % (51 MB)
  106 00:34:48.605022  progress  50 % (57 MB)
  107 00:34:49.212949  progress  55 % (63 MB)
  108 00:34:49.803181  progress  60 % (69 MB)
  109 00:34:50.397658  progress  65 % (74 MB)
  110 00:34:50.973895  progress  70 % (80 MB)
  111 00:34:51.563929  progress  75 % (86 MB)
  112 00:34:52.128207  progress  80 % (92 MB)
  113 00:34:52.721471  progress  85 % (98 MB)
  114 00:34:53.306476  progress  90 % (103 MB)
  115 00:34:53.870620  progress  95 % (109 MB)
  116 00:34:54.476559  progress 100 % (115 MB)
  117 00:34:54.485093  115 MB downloaded in 11.04 s (10.45 MB/s)
  118 00:34:54.485480  end: 1.4.1 http-download (duration 00:00:11) [common]
  120 00:34:54.485930  end: 1.4 download-retry (duration 00:00:11) [common]
  121 00:34:54.486107  start: 1.5 download-retry (timeout 00:09:48) [common]
  122 00:34:54.486272  start: 1.5.1 http-download (timeout 00:09:48) [common]
  123 00:34:54.486560  downloading http://storage.kernelci.org/mainline/master/v6.12-rc5-63-g0fc810ae3ae11/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  124 00:34:54.486703  saving as /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/modules/modules.tar
  125 00:34:54.486828  total size: 16414716 (15 MB)
  126 00:34:54.486937  Using unxz to decompress xz
  127 00:34:54.526529  progress   0 % (0 MB)
  128 00:34:54.600706  progress   5 % (0 MB)
  129 00:34:54.684219  progress  10 % (1 MB)
  130 00:34:54.769275  progress  15 % (2 MB)
  131 00:34:54.850735  progress  20 % (3 MB)
  132 00:34:54.932377  progress  25 % (3 MB)
  133 00:34:55.019222  progress  30 % (4 MB)
  134 00:34:55.099113  progress  35 % (5 MB)
  135 00:34:55.179550  progress  40 % (6 MB)
  136 00:34:55.260972  progress  45 % (7 MB)
  137 00:34:55.341257  progress  50 % (7 MB)
  138 00:34:55.421836  progress  55 % (8 MB)
  139 00:34:55.503180  progress  60 % (9 MB)
  140 00:34:55.584519  progress  65 % (10 MB)
  141 00:34:55.665340  progress  70 % (10 MB)
  142 00:34:55.745434  progress  75 % (11 MB)
  143 00:34:55.824253  progress  80 % (12 MB)
  144 00:34:55.907771  progress  85 % (13 MB)
  145 00:34:55.985321  progress  90 % (14 MB)
  146 00:34:56.070940  progress  95 % (14 MB)
  147 00:34:56.153723  progress 100 % (15 MB)
  148 00:34:56.163695  15 MB downloaded in 1.68 s (9.34 MB/s)
  149 00:34:56.164039  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 00:34:56.164474  end: 1.5 download-retry (duration 00:00:02) [common]
  152 00:34:56.164642  start: 1.6 prepare-tftp-overlay (timeout 00:09:46) [common]
  153 00:34:56.164805  start: 1.6.1 extract-nfsrootfs (timeout 00:09:46) [common]
  154 00:35:02.018892  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8
  155 00:35:02.019184  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  156 00:35:02.019356  start: 1.6.2 lava-overlay (timeout 00:09:41) [common]
  157 00:35:02.019665  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9
  158 00:35:02.019881  makedir: /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin
  159 00:35:02.020057  makedir: /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/tests
  160 00:35:02.020235  makedir: /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/results
  161 00:35:02.020406  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-add-keys
  162 00:35:02.020642  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-add-sources
  163 00:35:02.020864  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-background-process-start
  164 00:35:02.021082  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-background-process-stop
  165 00:35:02.021334  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-common-functions
  166 00:35:02.021564  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-echo-ipv4
  167 00:35:02.021793  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-install-packages
  168 00:35:02.022011  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-installed-packages
  169 00:35:02.022226  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-os-build
  170 00:35:02.022443  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-probe-channel
  171 00:35:02.022659  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-probe-ip
  172 00:35:02.022868  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-target-ip
  173 00:35:02.023075  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-target-mac
  174 00:35:02.023290  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-target-storage
  175 00:35:02.023513  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-test-case
  176 00:35:02.023730  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-test-event
  177 00:35:02.023974  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-test-feedback
  178 00:35:02.024206  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-test-raise
  179 00:35:02.024473  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-test-reference
  180 00:35:02.024703  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-test-runner
  181 00:35:02.024924  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-test-set
  182 00:35:02.025140  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-test-shell
  183 00:35:02.025382  Updating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-add-keys (debian)
  184 00:35:02.025665  Updating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-add-sources (debian)
  185 00:35:02.025928  Updating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-install-packages (debian)
  186 00:35:02.026187  Updating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-installed-packages (debian)
  187 00:35:02.026440  Updating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/bin/lava-os-build (debian)
  188 00:35:02.026657  Creating /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/environment
  189 00:35:02.026843  LAVA metadata
  190 00:35:02.026972  - LAVA_JOB_ID=915396
  191 00:35:02.027082  - LAVA_DISPATCHER_IP=192.168.56.218
  192 00:35:02.027275  start: 1.6.2.1 ssh-authorize (timeout 00:09:41) [common]
  193 00:35:02.027754  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 00:35:02.027938  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:41) [common]
  195 00:35:02.028071  skipped lava-vland-overlay
  196 00:35:02.028203  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 00:35:02.028352  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:41) [common]
  198 00:35:02.028456  skipped lava-multinode-overlay
  199 00:35:02.028595  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 00:35:02.028740  start: 1.6.2.4 test-definition (timeout 00:09:41) [common]
  201 00:35:02.028873  Loading test definitions
  202 00:35:02.029014  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:41) [common]
  203 00:35:02.029124  Using /lava-915396 at stage 0
  204 00:35:02.029847  uuid=915396_1.6.2.4.1 testdef=None
  205 00:35:02.030021  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 00:35:02.030170  start: 1.6.2.4.2 test-overlay (timeout 00:09:41) [common]
  207 00:35:02.030885  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 00:35:02.031275  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:41) [common]
  210 00:35:02.032305  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 00:35:02.032721  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:41) [common]
  213 00:35:02.033750  runner path: /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/0/tests/0_timesync-off test_uuid 915396_1.6.2.4.1
  214 00:35:02.034045  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 00:35:02.034447  start: 1.6.2.4.5 git-repo-action (timeout 00:09:41) [common]
  217 00:35:02.034582  Using /lava-915396 at stage 0
  218 00:35:02.034780  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 00:35:02.034923  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/0/tests/1_kselftest-lkdtm'
  220 00:35:04.509281  Running '/usr/bin/git checkout kernelci.org
  221 00:35:04.759579  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 00:35:04.760244  uuid=915396_1.6.2.4.5 testdef=None
  223 00:35:04.760453  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 00:35:04.760881  start: 1.6.2.4.6 test-overlay (timeout 00:09:38) [common]
  226 00:35:04.762094  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 00:35:04.762506  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:38) [common]
  229 00:35:04.764205  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 00:35:04.764647  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:38) [common]
  232 00:35:04.766300  runner path: /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/0/tests/1_kselftest-lkdtm test_uuid 915396_1.6.2.4.5
  233 00:35:04.766463  BOARD='juno-uboot'
  234 00:35:04.766591  BRANCH='mainline'
  235 00:35:04.766708  SKIPFILE='/dev/null'
  236 00:35:04.766822  SKIP_INSTALL='True'
  237 00:35:04.766933  TESTPROG_URL='http://storage.kernelci.org/mainline/master/v6.12-rc5-63-g0fc810ae3ae11/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  238 00:35:04.767054  TST_CASENAME=''
  239 00:35:04.767147  TST_CMDFILES='lkdtm'
  240 00:35:04.767412  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 00:35:04.767754  Creating lava-test-runner.conf files
  243 00:35:04.767855  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/915396/lava-overlay-vaqsqky9/lava-915396/0 for stage 0
  244 00:35:04.768009  - 0_timesync-off
  245 00:35:04.768119  - 1_kselftest-lkdtm
  246 00:35:04.768306  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 00:35:04.768456  start: 1.6.2.5 compress-overlay (timeout 00:09:38) [common]
  248 00:35:16.895676  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  249 00:35:16.895900  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:26) [common]
  250 00:35:16.896103  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 00:35:16.896308  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  252 00:35:16.896514  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:26) [common]
  253 00:35:17.114001  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 00:35:17.114236  start: 1.6.4 extract-modules (timeout 00:09:25) [common]
  255 00:35:17.114388  extracting modules file /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/modules/modules.tar to /var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8
  256 00:35:17.671759  extracting modules file /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/modules/modules.tar to /var/lib/lava/dispatcher/tmp/915396/extract-overlay-ramdisk-p1j31wye/ramdisk
  257 00:35:18.246671  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 00:35:18.246927  start: 1.6.5 apply-overlay-tftp (timeout 00:09:24) [common]
  259 00:35:18.247110  [common] Applying overlay to NFS
  260 00:35:18.247256  [common] Applying overlay /var/lib/lava/dispatcher/tmp/915396/compress-overlay-ayfc5z60/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8
  261 00:35:19.620308  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 00:35:19.620547  start: 1.6.6 prepare-kernel (timeout 00:09:23) [common]
  263 00:35:19.620727  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:23) [common]
  264 00:35:19.620865  Converting downloaded kernel to a uImage
  265 00:35:19.621043  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/kernel/Image /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/kernel/uImage
  266 00:35:20.172268  output: Image Name:   
  267 00:35:20.172468  output: Created:      Thu Oct 31 00:35:19 2024
  268 00:35:20.172598  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 00:35:20.172718  output: Data Size:    65665536 Bytes = 64126.50 KiB = 62.62 MiB
  270 00:35:20.172831  output: Load Address: 80200000
  271 00:35:20.172938  output: Entry Point:  80200000
  272 00:35:20.173044  output: 
  273 00:35:20.173246  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  274 00:35:20.173417  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  275 00:35:20.173577  start: 1.6.7 configure-preseed-file (timeout 00:09:22) [common]
  276 00:35:20.173736  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 00:35:20.173872  start: 1.6.8 compress-ramdisk (timeout 00:09:22) [common]
  278 00:35:20.174001  Building ramdisk /var/lib/lava/dispatcher/tmp/915396/extract-overlay-ramdisk-p1j31wye/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/915396/extract-overlay-ramdisk-p1j31wye/ramdisk
  279 00:35:20.980047  >> 242899 blocks

  280 00:35:27.107933  Adding RAMdisk u-boot header.
  281 00:35:27.108221  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/915396/extract-overlay-ramdisk-p1j31wye/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/915396/extract-overlay-ramdisk-p1j31wye/ramdisk.cpio.gz.uboot
  282 00:35:27.396977  output: Image Name:   
  283 00:35:27.397276  output: Created:      Thu Oct 31 00:35:27 2024
  284 00:35:27.397470  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 00:35:27.397648  output: Data Size:    31447920 Bytes = 30710.86 KiB = 29.99 MiB
  286 00:35:27.397821  output: Load Address: 00000000
  287 00:35:27.397993  output: Entry Point:  00000000
  288 00:35:27.398162  output: 
  289 00:35:27.398413  rename /var/lib/lava/dispatcher/tmp/915396/extract-overlay-ramdisk-p1j31wye/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/ramdisk/ramdisk.cpio.gz.uboot
  290 00:35:27.398696  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  291 00:35:27.398923  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  292 00:35:27.399152  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:15) [common]
  293 00:35:27.399332  No LXC device requested
  294 00:35:27.399553  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 00:35:27.399776  start: 1.8 deploy-device-env (timeout 00:09:15) [common]
  296 00:35:27.399995  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 00:35:27.400176  Checking files for TFTP limit of 4294967296 bytes.
  298 00:35:27.401235  end: 1 tftp-deploy (duration 00:00:45) [common]
  299 00:35:27.401495  start: 2 uboot-action (timeout 00:05:00) [common]
  300 00:35:27.401727  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 00:35:27.401936  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 00:35:27.402157  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 00:35:27.402381  Using kernel file from prepare-kernel: 915396/tftp-deploy-bj18_zxb/kernel/uImage
  304 00:35:27.402670  substitutions:
  305 00:35:27.402863  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 00:35:27.403040  - {DTB_ADDR}: 0x8fc00000
  307 00:35:27.403204  - {DTB}: 915396/tftp-deploy-bj18_zxb/dtb/juno.dtb
  308 00:35:27.403364  - {INITRD}: 915396/tftp-deploy-bj18_zxb/ramdisk/ramdisk.cpio.gz.uboot
  309 00:35:27.403525  - {KERNEL_ADDR}: 0x80200000
  310 00:35:27.403682  - {KERNEL}: 915396/tftp-deploy-bj18_zxb/kernel/uImage
  311 00:35:27.403847  - {LAVA_MAC}: None
  312 00:35:27.404057  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8
  313 00:35:27.404229  - {NFS_SERVER_IP}: 192.168.56.218
  314 00:35:27.404401  - {PRESEED_CONFIG}: None
  315 00:35:27.404570  - {PRESEED_LOCAL}: None
  316 00:35:27.404739  - {RAMDISK_ADDR}: 0x8fe00000
  317 00:35:27.404898  - {RAMDISK}: 915396/tftp-deploy-bj18_zxb/ramdisk/ramdisk.cpio.gz.uboot
  318 00:35:27.405053  - {ROOT_PART}: None
  319 00:35:27.405226  - {ROOT}: None
  320 00:35:27.405390  - {SERVER_IP}: 192.168.56.218
  321 00:35:27.405549  - {TEE_ADDR}: 0x83000000
  322 00:35:27.405726  - {TEE}: None
  323 00:35:27.405904  Parsed boot commands:
  324 00:35:27.406080  - setenv autoload no
  325 00:35:27.406260  - setenv initrd_high 0xffffffffffffffff
  326 00:35:27.406422  - setenv fdt_high 0xffffffffffffffff
  327 00:35:27.406582  - dhcp
  328 00:35:27.406738  - setenv serverip 192.168.56.218
  329 00:35:27.406925  - tftp 0x80200000 915396/tftp-deploy-bj18_zxb/kernel/uImage
  330 00:35:27.407101  - tftp 0x8fe00000 915396/tftp-deploy-bj18_zxb/ramdisk/ramdisk.cpio.gz.uboot
  331 00:35:27.407273  - setenv initrd_size ${filesize}
  332 00:35:27.407440  - tftp 0x8fc00000 915396/tftp-deploy-bj18_zxb/dtb/juno.dtb
  333 00:35:27.407598  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 00:35:27.407772  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 00:35:27.408001  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 00:35:27.408589  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 00:35:27.408762  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 00:35:27.414158  Setting prompt string to ['lava-test: # ']
  340 00:35:27.414798  end: 2.3 connect-device (duration 00:00:00) [common]
  341 00:35:27.415095  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 00:35:27.415360  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 00:35:27.415717  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 00:35:27.416117  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 00:35:34.560245  >> OK - accepted request

  346 00:35:34.561109  Returned 0 in 7 seconds
  347 00:35:34.661683  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  349 00:35:34.662423  end: 2.4.1 reset-device (duration 00:00:07) [common]
  350 00:35:34.662703  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  351 00:35:34.662946  Setting prompt string to ['Hit any key to stop autoboot']
  352 00:35:34.663173  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 00:35:34.663868  Trying 127.0.0.1...
  354 00:35:34.664081  Connected to 127.0.0.1.
  355 00:35:34.664279  Escape character is '^]'.
  356 00:35:34.664477  ��
  357 00:35:34.664658  
  358 00:35:34.664839  ARM V2M-Juno Boot loader v1.0.0
  359 00:35:34.665023  HBI0262 build 2068
  360 00:35:34.665226  
  361 00:35:34.665392  MBbios update in progress DO NOT SWITCH OFF...
  362 00:35:45.214755  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  363 00:35:45.215293  MBbios update complete.
  364 00:35:45.910852  
  365 00:35:45.911361  ARM V2M_Juno Firmware v1.5.1
  366 00:35:45.911707  Build Date: Apr  3 2019
  367 00:35:45.912035  
  368 00:35:45.914057  Time :  00:00:00 
  369 00:35:45.914518  Date :  01:01:2000 
  370 00:35:46.137685  
  371 00:35:46.138190  Press Enter to stop auto boot...
  372 00:35:46.138627  
  373 00:35:51.251834  
  374 00:35:51.252318  Powering up system...
  375 00:35:51.475535  
  376 00:35:51.491527  Switching on ATXPSU...
  377 00:35:53.153607  PMIC RAM configuration (pms_v103.bin)...
  378 00:35:57.164970  MBtemp   : 37 degC
  379 00:35:57.184763  
  380 00:35:57.185272  Configuring motherboard (rev B, var A)...
  381 00:35:57.187901  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 00:36:00.623992  IOFPGA  config: PASSED
  383 00:36:02.669444  OSC CLK config: PASSED
  384 00:36:02.669741  
  385 00:36:02.709490  Configuring SCC registers...
  386 00:36:02.709780  Writing SCC 0x00000054 with 0x0007FFFE
  387 00:36:02.709952  Writing SCC 0x0000005C with 0x00FE001E
  388 00:36:02.710114  Writing SCC 0x00000100 with 0x003F1000
  389 00:36:02.710263  Writing SCC 0x00000104 with 0x0001F300
  390 00:36:02.710403  Writing SCC 0x00000108 with 0x00371000
  391 00:36:02.710540  Writing SCC 0x0000010C with 0x0001B300
  392 00:36:02.710937  Writing SCC 0x00000118 with 0x003F1000
  393 00:36:02.711072  Writing SCC 0x0000011C with 0x0001F100
  394 00:36:02.711189  Writing SCC 0x000000F8 with 0x0BEC0000
  395 00:36:02.711303  Writing SCC 0x000000FC with 0xABE40000
  396 00:36:02.711416  Writing SCC 0x0000000C with 0x000000C2
  397 00:36:02.712390  Writing SCC 0x00000010 with 0x000000C2
  398 00:36:02.712589  
  399 00:36:02.741333  Peripheral ID0:0x000000AD
  400 00:36:02.741585  Peripheral ID1:0x000000B0
  401 00:36:02.741753  Peripheral ID2:0x0000000B
  402 00:36:02.741905  Peripheral ID3:0x00000000
  403 00:36:02.742048  Peripheral ID4:0x0000000D
  404 00:36:02.742194  Peripheral ID5:0x000000F0
  405 00:36:02.742275  Peripheral ID6:0x00000005
  406 00:36:02.744558  Peripheral ID7:0x000000B1
  407 00:36:02.744837  
  408 00:36:02.855976  Programming NOR Flash
  409 00:36:03.782254  PCIE clock configured...
  410 00:36:03.974392  
  411 00:36:03.990954  Testing motherboard interfaces (FPGA build 118)...
  412 00:36:03.991216  SRAM 32MB test: PASSED
  413 00:36:04.278609  LAN9118   test: PASSED
  414 00:36:04.518390  ERROR: SMC USB SRAM mode lock
  415 00:36:04.533917  SMC USB   test: FAILED
  416 00:36:04.550321  KMI1/2    test: PASSED
  417 00:36:04.550589  MMC       test: PASSED
  418 00:36:04.566231  PB/LEDs   test: PASSED
  419 00:36:04.582257  FPGA UART test: PASSED
  420 00:36:04.837369  PCIe init test: PASSED
  421 00:36:04.837646  MAC addrs test: PASSED
  422 00:36:04.837868  
  423 00:36:04.885970  SMC MAC address 0002-F700-584D
  424 00:36:04.901976  Setting HDMI0 mode for SVGA.
  425 00:36:05.012798  Setting HDMI1 mode for SVGA.
  426 00:36:05.124806  
  427 00:36:05.236554  SoC SMB clock enabled.
  428 00:36:05.348410  
  429 00:36:05.365429  Testing SMB clock...
  430 00:36:05.477272  SMB clock running
  431 00:36:05.525240  Releasing system resets...
  432 00:36:05.637447  
  433 00:36:05.637940  UART0 set to SoC UART0
  434 00:36:05.638300  UART1 set to SoC UART1
  435 00:36:05.638627  
  436 00:36:05.762167  NOTICE:  Booting Trusted Firmware
  437 00:36:05.765359  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 00:36:05.765822  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 00:36:05.785052  NOTICE:  BL1: Booting BL2
  440 00:36:05.788320  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 00:36:05.788791  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 00:36:07.267213  NOTICE:  BL1: Booting BL31
  443 00:36:07.270351  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 00:36:07.270604  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 00:36:07.678808  
  446 00:36:07.679080  
  447 00:36:07.681937  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 00:36:07.682167  
  449 00:36:08.017547  DRAM:  8 GiB
  450 00:36:08.077479  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 00:36:08.078004  Core:  21 devices, 8 uclasses, devicetree: board
  452 00:36:08.080765  Flash: 64 MiB
  453 00:36:08.121535  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 00:36:08.122253  
  455 00:36:08.122810  In:    serial@7ff80000
  456 00:36:08.123323  Out:   serial@7ff80000
  457 00:36:08.123829  Err:   serial@7ff80000
  458 00:36:08.124322  Net:   eth0: ethernet@200000000
  460 00:36:08.176277  Hit any key to stop autoboot:  1 
  461 00:36:08.177246  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 00:36:08.177818  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  463 00:36:08.178215  Setting prompt string to ['VExpress64#']
  464 00:36:08.178607  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  465 00:36:08.204477   0 
  466 00:36:08.205469  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 00:36:08.205903  Sending with 100 millisecond of delay
  469 00:36:10.961870  VExpress64# setenv autoload no
  470 00:36:11.062637  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  471 00:36:11.066343  setenv autoload no
  472 00:36:11.067011  Sending with 100 millisecond of delay
  474 00:36:16.676635  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 00:36:16.777347  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:11)
  476 00:36:16.778212  setenv initrd_high 0xffffffffffffffff
  477 00:36:16.778862  Sending with 100 millisecond of delay
  479 00:36:21.939334  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 00:36:22.040037  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  481 00:36:22.040830  setenv fdt_high 0xffffffffffffffff
  482 00:36:22.041506  Sending with 100 millisecond of delay
  484 00:36:22.693630  VExpress64# dhcp
  485 00:36:22.794332  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  486 00:36:22.795110  dhcp
  487 00:36:22.795476  smc911x: detected LAN9118 controller
  488 00:36:24.273994  smc911x: phy initialized
  489 00:36:24.274494  smc911x: MAC 00:02:f7:00:58:4d
  490 00:36:24.276216  BOOTP broadcast 1
  491 00:36:24.516292  BOOTP broadcast 2
  492 00:36:25.028151  BOOTP broadcast 3
  493 00:36:25.058934  *** Unhandled DHCP Option in OFFER/ACK: 42
  494 00:36:25.093881  *** Unhandled DHCP Option in OFFER/ACK: 42
  495 00:36:25.094175  DHCP client bound to address 192.168.56.210 (816 ms)
  496 00:36:25.097028  smc911x: MAC 00:02:f7:00:58:4d
  497 00:36:25.097540  Sending with 100 millisecond of delay
  499 00:36:29.656694  VExpress64# setenv serverip 192.168.56.218
  500 00:36:29.757394  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:58)
  501 00:36:29.758352  setenv serverip 192.168.56.218
  502 00:36:29.759013  Sending with 100 millisecond of delay
  504 00:36:38.376079  VExpress64# tftp 0x80200000 915396/tftp-deploy-bj18_zxb/kernel/uImage
  505 00:36:38.476766  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:49)
  506 00:36:38.477594  tftp 0x80200000 915396/tftp-deploy-bj18_zxb/kernel/uImage
  507 00:36:38.477970  smc911x: detected LAN9118 controller
  508 00:36:39.995959  smc911x: phy initialized
  509 00:36:39.996461  smc911x: MAC 00:02:f7:00:58:4d
  510 00:36:39.996992  Using ethernet@200000000 device
  511 00:36:39.997573  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  512 00:36:39.999251  Filename '915396/tftp-deploy-bj18_zxb/kernel/uImage'.
  513 00:36:39.999848  Load address: 0x80200000
  514 00:36:45.304379  Loading: *#################################################################
  515 00:36:45.624063  	 #################################################################
  516 00:36:45.943665  	 #################################################################
  517 00:36:46.263335  	 #################################################################
  518 00:36:46.567042  	 #################################################################
  519 00:36:46.902659  	 #################################################################
  520 00:36:47.222286  	 #################################################################
  521 00:36:47.541895  	 #################################################################
  522 00:36:47.845438  	 #################################################################
  523 00:36:48.165152  	 #################################################################
  524 00:36:48.500873  	 #################################################################
  525 00:36:48.788498  	 #################################################################
  526 00:36:49.108133  	 #################################################################
  527 00:36:49.411869  	 #################################################################
  528 00:36:49.715455  	 #################################################################
  529 00:36:50.035052  	 #################################################################
  530 00:36:50.354715  	 #################################################################
  531 00:36:50.658389  	 #################################################################
  532 00:36:50.962402  	 #################################################################
  533 00:36:51.313998  	 #################################################################
  534 00:36:51.697523  	 #################################################################
  535 00:36:52.097020  	 #################################################################
  536 00:36:52.480469  	 #################################################################
  537 00:36:52.880134  	 #################################################################
  538 00:36:53.263709  	 #################################################################
  539 00:36:53.631246  	 #################################################################
  540 00:36:54.014811  	 #################################################################
  541 00:36:54.366499  	 #################################################################
  542 00:36:54.734035  	 #################################################################
  543 00:36:55.101642  	 #################################################################
  544 00:36:55.469196  	 #################################################################
  545 00:36:55.820792  	 #################################################################
  546 00:36:56.188335  	 #################################################################
  547 00:36:56.540008  	 #################################################################
  548 00:36:56.923545  	 #################################################################
  549 00:36:57.291221  	 #################################################################
  550 00:36:57.658726  	 #################################################################
  551 00:36:58.026441  	 #################################################################
  552 00:36:58.377975  	 #################################################################
  553 00:36:58.729596  	 #################################################################
  554 00:36:59.096080  	 #################################################################
  555 00:36:59.447667  	 #################################################################
  556 00:36:59.800496  	 #################################################################
  557 00:37:00.167930  	 #################################################################
  558 00:37:00.535476  	 #################################################################
  559 00:37:00.871269  	 #################################################################
  560 00:37:01.238718  	 #################################################################
  561 00:37:01.606348  	 #################################################################
  562 00:37:01.957924  	 #################################################################
  563 00:37:02.341496  	 #################################################################
  564 00:37:02.707880  	 #################################################################
  565 00:37:03.060739  	 #################################################################
  566 00:37:03.428318  	 #################################################################
  567 00:37:03.795774  	 #################################################################
  568 00:37:04.147506  	 #################################################################
  569 00:37:04.483275  	 #################################################################
  570 00:37:04.850767  	 #################################################################
  571 00:37:05.217434  	 #################################################################
  572 00:37:05.570041  	 #################################################################
  573 00:37:05.937428  	 #################################################################
  574 00:37:06.289090  	 #################################################################
  575 00:37:06.656061  	 #################################################################
  576 00:37:07.008177  	 #################################################################
  577 00:37:07.327881  	 #################################################################
  578 00:37:07.647479  	 #################################################################
  579 00:37:07.951025  	 #################################################################
  580 00:37:08.270655  	 #################################################################
  581 00:37:08.574439  	 #################################################################
  582 00:37:08.814165  	 ######################################################
  583 00:37:08.814457  	 2.2 MiB/s
  584 00:37:08.814634  done
  585 00:37:08.831995  Bytes transferred = 65665600 (3e9fa40 hex)
  586 00:37:08.832265  smc911x: MAC 00:02:f7:00:58:4d
  587 00:37:08.835383  Sending with 100 millisecond of delay
  589 00:37:19.856757  VExpress64# tftp 0x8fe00000 915396/tftp-deploy-bj18_zxb/ramdisk/ramdisk.cpio.gz.uboot
  590 00:37:19.957466  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:07)
  591 00:37:19.958246  tftp 0x8fe00000 915396/tftp-deploy-bj18_zxb/ramdisk/ramdisk.cpio.gz.uboot
  592 00:37:19.958604  smc911x: detected LAN9118 controller
  593 00:37:21.518541  smc911x: phy initialized
  594 00:37:21.519025  smc911x: MAC 00:02:f7:00:58:4d
  595 00:37:21.519368  Using ethernet@200000000 device
  596 00:37:21.519685  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  597 00:37:21.520297  Filename '915396/tftp-deploy-bj18_zxb/ramdisk/ramdisk.cpio.gz.uboot'.
  598 00:37:21.520624  Load address: 0x8fe00000
  599 00:37:26.843276  Loading: *#################################################################
  600 00:37:27.162967  	 #################################################################
  601 00:37:27.482853  	 #################################################################
  602 00:37:27.850466  	 #################################################################
  603 00:37:28.217877  	 #################################################################
  604 00:37:28.537560  	 #################################################################
  605 00:37:28.873027  	 #################################################################
  606 00:37:29.176545  	 #################################################################
  607 00:37:29.480343  	 #################################################################
  608 00:37:29.799870  	 #################################################################
  609 00:37:30.119486  	 #################################################################
  610 00:37:30.406350  	 #################################################################
  611 00:37:30.726822  	 #################################################################
  612 00:37:31.062475  	 #################################################################
  613 00:37:31.366204  	 #################################################################
  614 00:37:31.668821  	 #################################################################
  615 00:37:31.989746  	 #################################################################
  616 00:37:32.357075  	 #################################################################
  617 00:37:32.660716  	 #################################################################
  618 00:37:32.980364  	 #################################################################
  619 00:37:33.284024  	 #################################################################
  620 00:37:33.587644  	 #################################################################
  621 00:37:33.891276  	 #################################################################
  622 00:37:34.194917  	 #################################################################
  623 00:37:34.514648  	 #################################################################
  624 00:37:34.818292  	 #################################################################
  625 00:37:35.121961  	 #################################################################
  626 00:37:35.425571  	 #################################################################
  627 00:37:35.745232  	 #################################################################
  628 00:37:36.048983  	 #################################################################
  629 00:37:36.352582  	 #################################################################
  630 00:37:36.672255  	 #################################################################
  631 00:37:36.975967  	 ###############################################################
  632 00:37:36.976237  	 1.9 MiB/s
  633 00:37:36.976412  done
  634 00:37:36.994024  Bytes transferred = 31447984 (1dfdbb0 hex)
  635 00:37:36.996600  smc911x: MAC 00:02:f7:00:58:4d
  636 00:37:36.997110  Sending with 100 millisecond of delay
  638 00:37:41.555788  VExpress64# setenv initrd_size ${filesize}
  639 00:37:41.656120  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:46)
  640 00:37:41.656431  setenv initrd_size ${filesize}
  641 00:37:41.656741  Sending with 100 millisecond of delay
  643 00:37:50.123220  VExpress64# tftp 0x8fc00000 915396/tftp-deploy-bj18_zxb/dtb/juno.dtb
  644 00:37:50.223925  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:37)
  645 00:37:50.224678  tftp 0x8fc00000 915396/tftp-deploy-bj18_zxb/dtb/juno.dtb
  646 00:37:50.225048  smc911x: detected LAN9118 controller
  647 00:37:51.700369  smc911x: phy initialized
  648 00:37:51.700868  smc911x: MAC 00:02:f7:00:58:4d
  649 00:37:51.701506  Using ethernet@200000000 device
  650 00:37:51.701847  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  651 00:37:51.703710  Filename '915396/tftp-deploy-bj18_zxb/dtb/juno.dtb'.
  652 00:37:51.704193  Load address: 0x8fc00000
  653 00:37:56.714188  Loading: *##
  654 00:37:56.714462  	 4.9 KiB/s
  655 00:37:56.714627  done
  656 00:37:56.714778  Bytes transferred = 27083 (69cb hex)
  657 00:37:56.717311  smc911x: MAC 00:02:f7:00:58:4d
  658 00:37:56.717749  Sending with 100 millisecond of delay
  660 00:38:35.220795  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  661 00:38:35.321176  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:52)
  662 00:38:35.321694  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  663 00:38:35.322254  Sending with 100 millisecond of delay
  665 00:38:41.083308  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  666 00:38:41.184026  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  667 00:38:41.184553  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:46)
  668 00:38:41.185413  bootm 0x80200000 0x8fe00000 0x8fc00000
  669 00:38:41.185783  ## Booting kernel from Legacy Image at 80200000 ...
  670 00:38:41.186104     Image Name:   
  671 00:38:41.186405     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  672 00:38:41.186707     Data Size:    65665536 Bytes = 62.6 MiB
  673 00:38:41.187004     Load Address: 80200000
  674 00:38:41.187291     Entry Point:  80200000
  675 00:38:41.706682     Verifying Checksum ... OK
  676 00:38:41.707175  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  677 00:38:41.707517     Image Name:   
  678 00:38:41.708172     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  679 00:38:41.708521     Data Size:    31447920 Bytes = 30 MiB
  680 00:38:41.708833     Load Address: 00000000
  681 00:38:41.709130     Entry Point:  00000000
  682 00:38:41.965588     Verifying Checksum ... OK
  683 00:38:41.983407  ## Flattened Device Tree blob at 8fc00000
  684 00:38:41.986656     Booting using the fdt blob at 0x8fc00000
  685 00:38:41.987095     Loading Kernel Image
  686 00:38:42.050450     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  687 00:38:42.050924  
  688 00:38:42.051266  Starting kernel ...
  689 00:38:42.051585  
  690 00:38:42.052339  end: 2.4.3 bootloader-commands (duration 00:02:34) [common]
  691 00:38:42.052818  start: 2.4.4 auto-login-action (timeout 00:01:45) [common]
  692 00:38:42.053181  Setting prompt string to ['Linux version [0-9]']
  693 00:38:42.053572  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  694 00:38:42.053930  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  695 00:38:42.128480  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  696 00:38:42.129482  start: 2.4.4.1 login-action (timeout 00:01:45) [common]
  697 00:38:42.129941  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  698 00:38:42.130352  Setting prompt string to []
  699 00:38:42.130737  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  700 00:38:42.131089  Using line separator: #'\n'#
  701 00:38:42.131390  No login prompt set.
  702 00:38:42.131711  Parsing kernel messages
  703 00:38:42.132085  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  704 00:38:42.132637  [login-action] Waiting for messages, (timeout 00:01:45)
  705 00:38:42.132992  Waiting using forced prompt support (timeout 00:00:53)
  706 00:38:42.135356  [    0.000000] Linux version 6.12.0-rc5 (KernelCI@build-j357688-arm64-gcc-12-defconfig-kselftest-wpglv) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Wed Oct 30 23:52:27 UTC 2024
  707 00:38:42.135781  [    0.000000] KASLR disabled due to lack of seed
  708 00:38:42.136112  [    0.000000] Machine model: ARM Juno development board (r0)
  709 00:38:42.136422  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  710 00:38:42.151313  [    0.000000] printk: legacy bootconsole [pl11] enabled
  711 00:38:42.154551  [    0.000000] efi: UEFI not found.
  712 00:38:42.230131  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  713 00:38:42.230589  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe1080-0x9fefe37bf]
  714 00:38:42.230930  [    0.000000] Zone ranges:
  715 00:38:42.231248  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  716 00:38:42.231551  [    0.000000]   DMA32    empty
  717 00:38:42.231847  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  718 00:38:42.232136  [    0.000000] Movable zone start for each node
  719 00:38:42.232423  [    0.000000] Early memory node ranges
  720 00:38:42.256139  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  721 00:38:42.256583  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  722 00:38:42.259354  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  723 00:38:42.374334  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  724 00:38:42.374824  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  725 00:38:42.375163  [    0.000000] psci: probing for conduit method from DT.
  726 00:38:42.375478  [    0.000000] psci: PSCIv1.1 detected in firmware.
  727 00:38:42.376162  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  728 00:38:42.376498  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  729 00:38:42.376797  [    0.000000] psci: SMC Calling Convention v1.1
  730 00:38:42.377528  [    0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264
  731 00:38:42.419022  [    0.000000] Detected VIPT I-cache on CPU0
  732 00:38:42.419466  [    0.000000] CPU features: detected: ARM erratum 843419
  733 00:38:42.420204  [    0.000000] CPU features: detected: ARM erratum 845719
  734 00:38:42.420561  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  735 00:38:42.420874  [    0.000000] alternatives: applying boot alternatives
  736 00:38:42.466005  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  737 00:38:42.466901  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  738 00:38:42.467298  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  739 00:38:42.467655  <6>[    0.000000] Fallback order for Node 0: 0 
  740 00:38:42.467961  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  741 00:38:42.468266  <6>[    0.000000] Policy zone: Normal
  742 00:38:42.510889  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  743 00:38:42.511347  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  744 00:38:42.511686  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  745 00:38:42.512002  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  746 00:38:42.514138  <6>[    0.000000] software IO TLB: area num 8.
  747 00:38:42.550969  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  748 00:38:44.386182  <4>[    0.000000] **********************************************************
  749 00:38:44.387157  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  750 00:38:44.387542  <4>[    0.000000] **                                                      **
  751 00:38:44.387868  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  752 00:38:44.388181  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  753 00:38:44.389592  <4>[    0.000000] ** might reduce the security of your system.            **
  754 00:38:44.429900  <4>[    0.000000] **                                                      **
  755 00:38:44.430360  <4>[    0.000000] ** If you see this message and you are not debugging    **
  756 00:38:44.431100  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  757 00:38:44.431428  <4>[    0.000000] ** administrator!                                       **
  758 00:38:44.431708  <4>[    0.000000] **                                                      **
  759 00:38:44.431982  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  760 00:38:44.458582  <4>[    0.000000] **********************************************************
  761 00:38:44.458984  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  762 00:38:44.461800  <6>[    0.000000] ftrace: allocating 75057 entries in 294 pages
  763 00:38:44.728762  <6>[    0.000000] ftrace: allocated 294 pages with 4 groups
  764 00:38:44.729308  <6>[    0.000000] trace event string verifier disabled
  765 00:38:44.730260  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  766 00:38:44.730676  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  767 00:38:44.731009  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  768 00:38:44.731312  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  769 00:38:44.731605  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  770 00:38:44.732488  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  771 00:38:44.782282  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  772 00:38:44.783269  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  773 00:38:44.783656  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  774 00:38:44.784064  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  775 00:38:44.785878  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  776 00:38:44.883975  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  777 00:38:44.884442  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  778 00:38:44.885417  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  779 00:38:44.885793  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  780 00:38:44.886195  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  781 00:38:44.886582  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  782 00:38:44.887531  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  783 00:38:44.935506  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  784 00:38:44.935983  <3>[    0.000000] timer_sp804: timer clock not found: -517
  785 00:38:44.936982  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  786 00:38:44.937403  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  787 00:38:44.937824  <3>[    0.000000] timer_sp804: timer clock not found: -517
  788 00:38:44.938215  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  789 00:38:44.982346  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  790 00:38:44.982832  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  791 00:38:44.983266  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  792 00:38:44.983685  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  793 00:38:44.984080  <6>[    0.010515] Console: colour dummy device 80x25
  794 00:38:45.034082  <6>[    0.015639] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
  795 00:38:45.034559  <6>[    0.026461] pid_max: default: 32768 minimum: 301
  796 00:38:45.034990  <6>[    0.032121] LSM: initializing lsm=capability,landlock,bpf,ima
  797 00:38:45.035395  <6>[    0.038727] landlock: Up and running.
  798 00:38:45.035784  <6>[    0.044147] LSM support for eBPF active
  799 00:38:45.036171  <6>[    0.049127] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  800 00:38:45.037300  <6>[    0.057120] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  801 00:38:45.070997  <6>[    0.080982] rcu: Hierarchical SRCU implementation.
  802 00:38:45.071468  <6>[    0.086177] rcu: 	Max phase no-delay instances is 400.
  803 00:38:45.074178  <6>[    0.092840] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  804 00:38:45.095939  <6>[    0.116046] EFI services will not be available.
  805 00:38:45.099156  <6>[    0.123057] smp: Bringing up secondary CPUs ...
  806 00:38:45.147793  <6>[    0.131467] CPU features: detected: Spectre-v2
  807 00:38:45.148246  <6>[    0.131481] CPU features: detected: Spectre-v3a
  808 00:38:45.148674  <6>[    0.131490] CPU features: detected: Spectre-BHB
  809 00:38:45.149075  <6>[    0.131503] CPU features: detected: ARM erratum 832075
  810 00:38:45.149495  <6>[    0.131509] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  811 00:38:45.149876  <6>[    0.131516] Detected PIPT I-cache on CPU1
  812 00:38:45.150249  <6>[    0.131663] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  813 00:38:45.151313  <6>[    0.134810] Detected PIPT I-cache on CPU2
  814 00:38:45.191640  <6>[    0.134905] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  815 00:38:45.192115  <6>[    0.138300] Detected VIPT I-cache on CPU3
  816 00:38:45.192549  <6>[    0.138478] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  817 00:38:45.192953  <6>[    0.141656] Detected VIPT I-cache on CPU4
  818 00:38:45.193374  <6>[    0.141799] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  819 00:38:45.193764  <6>[    0.146059] Detected VIPT I-cache on CPU5
  820 00:38:45.194141  <6>[    0.146198] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  821 00:38:45.234852  <6>[    0.146659] smp: Brought up 1 node, 6 CPUs
  822 00:38:45.235318  <6>[    0.234705] SMP: Total of 6 processors activated.
  823 00:38:45.235747  <6>[    0.239785] CPU: All CPU(s) started at EL2
  824 00:38:45.236151  <6>[    0.244261] CPU features: detected: 32-bit EL0 Support
  825 00:38:45.236538  <6>[    0.249762] CPU features: detected: 32-bit EL1 Support
  826 00:38:45.236922  <6>[    0.255338] CPU features: detected: CRC32 instructions
  827 00:38:45.238073  <6>[    0.260981] alternatives: applying system-wide alternatives
  828 00:38:45.269780  <6>[    0.279031] Memory: 7999168K/8372224K available (24064K kernel code, 7806K rwdata, 14632K rodata, 17472K init, 860K bss, 332000K reserved, 32768K cma-reserved)
  829 00:38:45.272985  <6>[    0.295535] devtmpfs: initialized
  830 00:38:45.334699  <6>[    0.345813] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  831 00:38:45.337883  <6>[    0.356006] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  832 00:38:45.403344  <6>[    0.383194] 16496 pages in range for non-PLT usage
  833 00:38:45.404807  <6>[    0.383212] 508016 pages in range for PLT usage
  834 00:38:45.405444  <6>[    0.389001] pinctrl core: initialized pinctrl subsystem
  835 00:38:45.405945  <6>[    0.406437] DMI not present or invalid.
  836 00:38:45.406409  <6>[    0.416186] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  837 00:38:45.406860  <6>[    0.425995] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  838 00:38:45.407407  <6>[    0.434235] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  839 00:38:45.449340  <6>[    0.444041] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  840 00:38:45.449818  <6>[    0.452647] audit: initializing netlink subsys (disabled)
  841 00:38:45.450161  <5>[    0.458948] audit: type=2000 audit(0.270:1): state=initialized audit_enabled=0 res=1
  842 00:38:45.450472  <6>[    0.463991] thermal_sys: Registered thermal governor 'step_wise'
  843 00:38:45.450765  <6>[    0.467096] thermal_sys: Registered thermal governor 'power_allocator'
  844 00:38:45.451049  <6>[    0.473765] cpuidle: using governor menu
  845 00:38:45.470612  <6>[    0.485862] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  846 00:38:45.473782  <6>[    0.493356] ASID allocator initialised with 65536 entries
  847 00:38:45.489694  <6>[    0.509648] Serial: AMBA PL011 UART driver
  848 00:38:45.557919  <6>[    0.553630] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  849 00:38:45.558410  <6>[    0.561568] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  850 00:38:45.558837  <6>[    0.570523] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  851 00:38:45.559231  <6>[    0.578389] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  852 00:38:45.559615  <6>[    0.586905] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  853 00:38:45.605338  <6>[    0.595141] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  854 00:38:45.605811  <6>[    0.603449] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  855 00:38:45.606246  <6>[    0.611696] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  856 00:38:45.606650  <6>[    0.619886] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  857 00:38:45.607040  <6>[    0.628068] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  858 00:38:45.608560  <6>[    0.638405] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  859 00:38:45.653994  <6>[    0.646259] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  860 00:38:45.654467  <6>[    0.654380] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  861 00:38:45.654898  <6>[    0.662286] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  862 00:38:45.655297  <6>[    0.671326] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  863 00:38:45.655681  <6>[    0.679228] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  864 00:38:45.701846  <6>[    0.689672] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  865 00:38:45.702324  <6>[    0.697549] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  866 00:38:45.702752  <6>[    0.705681] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  867 00:38:45.703151  <6>[    0.713611] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  868 00:38:45.703533  <6>[    0.722675] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  869 00:38:45.703909  <6>[    0.730594] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  870 00:38:45.741326  <6>[    0.739788] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  871 00:38:45.741796  <6>[    0.747712] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  872 00:38:45.742223  <6>[    0.756861] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  873 00:38:45.744523  <6>[    0.764785] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  874 00:38:45.760542  <6>[    0.790781] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  875 00:38:45.789337  <6>[    0.800149] printk: legacy console [ttyAMA0] enabled
  876 00:38:45.789795  <6>[    0.800149] printk: legacy console [ttyAMA0] enabled
  877 00:38:45.790137  <6>[    0.810717] printk: legacy bootconsole [pl11] disabled
  878 00:38:45.792578  <6>[    0.810717] printk: legacy bootconsole [pl11] disabled
  879 00:38:45.836807  <6>[    0.836243] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  880 00:38:45.837327  <6>[    0.843337] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  881 00:38:45.837688  <6>[    0.849896] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  882 00:38:45.838014  <6>[    0.856972] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  883 00:38:45.838328  <6>[    0.863527] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  884 00:38:45.840077  <6>[    0.870600] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  885 00:38:45.863172  <6>[    0.877154] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  886 00:38:45.863623  <6>[    0.884228] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  887 00:38:45.866327  <6>[    0.898927] ACPI: Interpreter disabled.
  888 00:38:45.920754  <6>[    0.912436] iommu: Default domain type: Translated
  889 00:38:45.921270  <6>[    0.917548] iommu: DMA domain TLB invalidation policy: strict mode
  890 00:38:45.921639  <5>[    0.926107] SCSI subsystem initialized
  891 00:38:45.921969  <6>[    0.932517] usbcore: registered new interface driver usbfs
  892 00:38:45.922284  <6>[    0.938453] usbcore: registered new interface driver hub
  893 00:38:45.922587  <6>[    0.944215] usbcore: registered new device driver usb
  894 00:38:45.924019  <6>[    0.952081] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  895 00:38:45.968558  <6>[    0.961916] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  896 00:38:45.969762  <6>[    0.969350] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  897 00:38:45.970186  <6>[    0.979115] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  898 00:38:45.970608  <6>[    0.988710] pps_core: LinuxPPS API ver. 1 registered
  899 00:38:45.971011  <6>[    0.994018] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  900 00:38:45.972136  <6>[    1.003760] PTP clock support registered
  901 00:38:46.027002  <6>[    1.008624] EDAC MC: Ver: 3.0.0
  902 00:38:46.027509  <6>[    1.013587] scmi_core: SCMI protocol bus registered
  903 00:38:46.027963  <6>[    1.022135] FPGA manager framework
  904 00:38:46.028375  <6>[    1.026417] Advanced Linux Sound Architecture Driver Initialized.
  905 00:38:46.028763  <6>[    1.035551] NET: Registered PF_ATMPVC protocol family
  906 00:38:46.029146  <6>[    1.040897] NET: Registered PF_ATMSVC protocol family
  907 00:38:46.029625  <6>[    1.047176] vgaarb: loaded
  908 00:38:46.030724  <6>[    1.051457] clocksource: Switched to clocksource arch_sys_counter
  909 00:38:46.823032  <5>[    1.834944] VFS: Disk quotas dquot_6.6.0
  910 00:38:46.823546  <6>[    1.839254] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  911 00:38:46.826330  <6>[    1.848476] pnp: PnP ACPI: disabled
  912 00:38:46.893174  <6>[    1.883511] NET: Registered PF_INET protocol family
  913 00:38:46.893704  <6>[    1.888941] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  914 00:38:46.894809  <6>[    1.904801] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  915 00:38:46.895193  <6>[    1.913795] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  916 00:38:46.895528  <6>[    1.921931] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  917 00:38:46.942439  <6>[    1.930698] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  918 00:38:46.942961  <6>[    1.940346] TCP: Hash tables configured (established 65536 bind 65536)
  919 00:38:46.944005  <6>[    1.947915] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  920 00:38:46.944379  <6>[    1.955921] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  921 00:38:46.944707  <6>[    1.963231] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  922 00:38:46.945018  <6>[    1.971587] NET: Registered PF_UNIX/PF_LOCAL protocol family
  923 00:38:46.991035  <6>[    1.979424] RPC: Registered named UNIX socket transport module.
  924 00:38:46.991572  <6>[    1.985669] RPC: Registered udp transport module.
  925 00:38:46.992296  <6>[    1.990661] RPC: Registered tcp transport module.
  926 00:38:46.992914  <6>[    1.995651] RPC: Registered tcp-with-tls transport module.
  927 00:38:46.993532  <6>[    2.001422] RPC: Registered tcp NFSv4.1 backchannel transport module.
  928 00:38:46.994059  <6>[    2.008162] NET: Registered PF_XDP protocol family
  929 00:38:46.994491  <6>[    2.013258] PCI: CLS 0 bytes, default 64
  930 00:38:46.995571  <6>[    2.018139] Unpacking initramfs...
  931 00:38:47.051718  <6>[    2.039480] kvm [1]: nv: 554 coarse grained trap handlers
  932 00:38:47.052209  <6>[    2.046088] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  933 00:38:47.052657  <6>[    2.046088] Only trusted guests should be used on this system.
  934 00:38:47.053069  <6>[    2.060672] kvm [1]: IPA Size Limit: 40 bits
  935 00:38:47.053502  <6>[    2.068430] kvm [1]: vgic interrupt IRQ9
  936 00:38:47.053886  <6>[    2.072746] kvm [1]: Hyp nVHE mode initialized successfully
  937 00:38:47.055013  <5>[    2.085329] Initialise system trusted keyrings
  938 00:38:47.069946  <6>[    2.090643] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  939 00:38:47.123770  <6>[    2.111344] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  940 00:38:47.124270  <5>[    2.118838] NFS: Registering the id_resolver key type
  941 00:38:47.124717  <5>[    2.124264] Key type id_resolver registered
  942 00:38:47.125122  <5>[    2.128738] Key type id_legacy registered
  943 00:38:47.125557  <6>[    2.133150] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  944 00:38:47.125944  <6>[    2.140154] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  945 00:38:47.127080  <6>[    2.148392] 9p: Installing v9fs 9p2000 file system support
  946 00:38:47.174873  <6>[    2.209108] NET: Registered PF_ALG protocol family
  947 00:38:47.220649  <5>[    2.214238] Key type asymmetric registered
  948 00:38:47.221117  <5>[    2.218627] Asymmetric key parser 'x509' registered
  949 00:38:47.221594  <6>[    2.224085] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  950 00:38:47.222007  <6>[    2.231788] io scheduler mq-deadline registered
  951 00:38:47.222399  <6>[    2.236609] io scheduler kyber registered
  952 00:38:47.222778  <6>[    2.241001] io scheduler bfq registered
  953 00:38:47.223929  <4>[    2.246021] test_firmware: interface ready
  954 00:38:47.268763  <6>[    2.287654] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  955 00:38:49.371000  <6>[    4.352618] Freeing initrd memory: 30704K
  956 00:38:49.371550  <6>[    4.359286] leds-syscon 1c010008.0.led: registered LED (null)
  957 00:38:49.371989  <6>[    4.368475] leds-syscon 1c010008.1.led: registered LED (null)
  958 00:38:49.372387  <6>[    4.377328] leds-syscon 1c010008.2.led: registered LED (null)
  959 00:38:49.373489  <6>[    4.385263] leds-syscon 1c010008.3.led: registered LED (null)
  960 00:38:49.373860  <6>[    4.394102] leds-syscon 1c010008.4.led: registered LED (null)
  961 00:38:49.374330  <6>[    4.402661] leds-syscon 1c010008.5.led: registered LED (null)
  962 00:38:49.401343  <6>[    4.409391] leds-syscon 1c010008.6.led: registered LED (null)
  963 00:38:49.401852  <6>[    4.416017] leds-syscon 1c010008.7.led: registered LED (null)
  964 00:38:49.404597  <6>[    4.425276] ledtrig-cpu: registered to indicate activity on CPUs
  965 00:38:49.522179  <6>[    4.540980] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  966 00:38:49.571923  <6>[    4.560938] msm_serial: driver initialized
  967 00:38:49.572891  <6>[    4.566488] SuperH (H)SCI(F) driver initialized
  968 00:38:49.573246  <6>[    4.571750] STM32 USART driver initialized
  969 00:38:49.573540  <5>[    4.583943] arm-smmu 7fb00000.iommu: probing hardware configuration...
  970 00:38:49.573820  <5>[    4.590787] arm-smmu 7fb00000.iommu: SMMUv1 with:
  971 00:38:49.574083  <5>[    4.595806] arm-smmu 7fb00000.iommu: 	stage 2 translation
  972 00:38:49.574342  <5>[    4.601515] arm-smmu 7fb00000.iommu: 	coherent table walk
  973 00:38:49.575211  <5>[    4.607235] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  974 00:38:49.616890  <5>[    4.614696] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  975 00:38:49.617258  <5>[    4.621561] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  976 00:38:49.617611  <5>[    4.628404] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  977 00:38:49.617932  <5>[    4.635981] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  978 00:38:49.618236  <5>[    4.642906] arm-smmu 7fb10000.iommu: probing hardware configuration...
  979 00:38:49.618529  <5>[    4.649753] arm-smmu 7fb10000.iommu: SMMUv1 with:
  980 00:38:49.661180  <5>[    4.654768] arm-smmu 7fb10000.iommu: 	stage 2 translation
  981 00:38:49.661584  <5>[    4.660475] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  982 00:38:49.661833  <5>[    4.666529] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  983 00:38:49.662064  <5>[    4.674244] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  984 00:38:49.662297  <5>[    4.681614] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  985 00:38:49.662514  <5>[    4.688490] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  986 00:38:49.664316  <5>[    4.695332] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  987 00:38:49.705555  <5>[    4.702827] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  988 00:38:49.706061  <5>[    4.709719] arm-smmu 7fb20000.iommu: probing hardware configuration...
  989 00:38:49.706428  <5>[    4.716564] arm-smmu 7fb20000.iommu: SMMUv1 with:
  990 00:38:49.706751  <5>[    4.721579] arm-smmu 7fb20000.iommu: 	stage 2 translation
  991 00:38:49.707058  <5>[    4.727286] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  992 00:38:49.707350  <5>[    4.733340] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  993 00:38:49.750326  <5>[    4.741063] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  994 00:38:49.750830  <5>[    4.748470] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  995 00:38:49.751172  <5>[    4.755328] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  996 00:38:49.751486  <5>[    4.762168] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  997 00:38:49.752531  <5>[    4.769641] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  998 00:38:49.752916  <5>[    4.776478] arm-smmu 7fb30000.iommu: probing hardware configuration...
  999 00:38:49.753309  <5>[    4.783321] arm-smmu 7fb30000.iommu: SMMUv1 with:
 1000 00:38:49.804923  <5>[    4.788336] arm-smmu 7fb30000.iommu: 	stage 2 translation
 1001 00:38:49.805466  <5>[    4.794043] arm-smmu 7fb30000.iommu: 	coherent table walk
 1002 00:38:49.805823  <5>[    4.799757] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
 1003 00:38:49.806139  <5>[    4.807125] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
 1004 00:38:49.807119  <5>[    4.813976] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
 1005 00:38:49.807458  <5>[    4.820837] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1006 00:38:49.808550  <5>[    4.828311] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
 1007 00:38:49.855792  <6>[    4.866815] loop: module loaded
 1008 00:38:49.856298  <6>[    4.870774] lkdtm: No crash points registered, enable through debugfs
 1009 00:38:49.858983  <6>[    4.882695] megasas: 07.727.03.00-rc1
 1010 00:38:49.925117  <6>[    4.919329] thunder_xcv, ver 1.0
 1011 00:38:49.925696  <6>[    4.922978] thunder_bgx, ver 1.0
 1012 00:38:49.926131  <6>[    4.926619] nicpf, ver 1.0
 1013 00:38:49.926528  <6>[    4.933723] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1014 00:38:49.926913  <6>[    4.941244] hns3: Copyright (c) 2017 Huawei Corporation.
 1015 00:38:49.927291  <6>[    4.947014] hclge is initializing
 1016 00:38:49.927667  <6>[    4.950785] e1000: Intel(R) PRO/1000 Network Driver
 1017 00:38:49.928088  <6>[    4.955957] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1018 00:38:49.929532  <6>[    4.962130] e1000e: Intel(R) PRO/1000 Network Driver
 1019 00:38:49.974715  <6>[    4.967384] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1020 00:38:49.975219  <6>[    4.973739] igb: Intel(R) Gigabit Ethernet Network Driver
 1021 00:38:49.975570  <6>[    4.979428] igb: Copyright (c) 2007-2014 Intel Corporation.
 1022 00:38:49.975892  <6>[    4.985454] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1023 00:38:49.976196  <6>[    4.992013] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1024 00:38:49.977900  <6>[    4.999278] sky2: driver version 1.30
 1025 00:38:50.017812  <5>[    5.035923] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1026 00:38:50.067656  <6>[    5.056644] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1027 00:38:50.068159  <6>[    5.066993] VFIO - User Level meta-driver version: 0.3
 1028 00:38:50.068503  <6>[    5.078957] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1029 00:38:50.068814  <6>[    5.081714] usbcore: registered new interface driver usb-storage
 1030 00:38:50.069115  <6>[    5.086252] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1031 00:38:50.069664  <6>[    5.086511] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1032 00:38:50.116426  <6>[    5.087276] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1033 00:38:50.117679  <6>[    5.087384] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1034 00:38:50.118076  <6>[    5.088097] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1035 00:38:50.118403  <6>[    5.125141] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1036 00:38:50.118715  <6>[    5.133765] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1037 00:38:50.119015  <6>[    5.145060] rtc-pl031 1c170000.rtc: registered as rtc0
 1038 00:38:50.120334  <6>[    5.145473] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1039 00:38:50.169485  <6>[    5.150582] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:04 UTC (946684984)
 1040 00:38:50.169989  <6>[    5.159679] hub 2-0:1.0: USB hub found
 1041 00:38:50.170333  <6>[    5.168855] i2c_dev: i2c /dev entries driver
 1042 00:38:50.170649  <6>[    5.170116] hub 2-0:1.0: 1 port detected
 1043 00:38:50.170948  <6>[    5.183881] hub 1-0:1.0: USB hub found
 1044 00:38:50.171238  <6>[    5.188138] hub 1-0:1.0: 1 port detected
 1045 00:38:50.172598  <6>[    5.190155] sp805-wdt 1c0f0000.watchdog: registration successful
 1046 00:38:50.230541  <6>[    5.213894] sdhci: Secure Digital Host Controller Interface driver
 1047 00:38:50.231133  <6>[    5.216038] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1048 00:38:50.231630  <6>[    5.220371] sdhci: Copyright(c) Pierre Ossman
 1049 00:38:50.231953  <6>[    5.222454] Synopsys Designware Multimedia Card Interface Driver
 1050 00:38:50.232256  <6>[    5.242755] sdhci-pltfm: SDHCI platform and OF driver helper
 1051 00:38:50.232553  <6>[    5.258230] hid: raw HID events driver (C) Jiri Kosina
 1052 00:38:50.233802  <6>[    5.267169] usbcore: registered new interface driver usbhid
 1053 00:38:50.289313  <6>[    5.273040] usbhid: USB HID core driver
 1054 00:38:50.289812  <6>[    5.280094] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1055 00:38:50.290155  <6>[    5.295033] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1056 00:38:50.292534  <6>[    5.308134] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1057 00:38:50.350846  <6>[    5.335185] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1058 00:38:50.351359  <6>[    5.342836] IPv4 over IPsec tunneling driver
 1059 00:38:50.351717  <6>[    5.348993] IPsec XFRM device driver
 1060 00:38:50.352060  <6>[    5.353224] NET: Registered PF_INET6 protocol family
 1061 00:38:50.352392  <6>[    5.363798] Segment Routing with IPv6
 1062 00:38:50.352719  <6>[    5.367968] In-situ OAM (IOAM) with IPv6
 1063 00:38:50.353059  <6>[    5.374210] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1064 00:38:50.353435  <6>[    5.383765] NET: Registered PF_PACKET protocol family
 1065 00:38:50.396218  <6>[    5.389221] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1066 00:38:50.396734  <6>[    5.403707] 9pnet: Installing 9P2000 support
 1067 00:38:50.397071  <5>[    5.408515] Key type dns_resolver registered
 1068 00:38:50.399467  <6>[    5.413956] NET: Registered PF_VSOCK protocol family
 1069 00:38:50.399940  <6>[    5.419295] mpls_gso: MPLS GSO support
 1070 00:38:50.479319  <6>[    5.503641] registered taskstats version 1
 1071 00:38:50.495206  <5>[    5.518264] Loading compiled-in X.509 certificates
 1072 00:38:50.564169  <5>[    5.577908] Loaded X.509 cert 'Build time autogenerated kernel key: 84daf07d10104c3d79d9a6ecd01d96e6ff7b1286'
 1073 00:38:50.656625  <6>[    5.641776] Demotion targets for Node 0: null
 1074 00:38:50.657114  <6>[    5.647247] ima: No TPM chip found, activating TPM-bypass!
 1075 00:38:50.657699  <6>[    5.653072] ima: Allocated hash algorithm: sha1
 1076 00:38:50.658020  <6>[    5.657993] ima: No architecture policies found
 1077 00:38:50.658318  <6>[    5.670404] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1078 00:38:50.659287  <6>[    5.682701] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1079 00:38:50.674984  <6>[    5.690600] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1080 00:38:50.723835  <3>[    5.740496] scpi_protocol scpi: incorrect or no SCP firmware found
 1081 00:38:50.726982  <3>[    5.746989] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1082 00:38:50.747983  <6>[    5.765179] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1083 00:38:51.159555  <4>[    6.177676] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1084 00:38:52.065272  <3>[    7.081816] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1085 00:38:52.068510  <6>[    7.088809] usb usb2-port1: attempt power cycle
 1086 00:38:52.435937  <4>[    7.457503] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1087 00:38:52.682199  <6>[    7.683067] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1088 00:38:52.684920  <6>[    7.700602] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084960000, IRQ: 22
 1089 00:38:53.919201  <3>[    8.929626] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1090 00:38:53.922488  <3>[    8.942594] usb usb2-port1: unable to enumerate USB device
 1091 00:38:54.847573  <5>[    9.772492] Sending DHCP requests ., OK
 1092 00:38:54.848103  <6>[    9.850752] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.210
 1093 00:38:54.848447  <6>[    9.859180] IP-Config: Complete:
 1094 00:38:54.849551  <6>[    9.862703]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.210, mask=255.255.255.0, gw=192.168.56.254
 1095 00:38:54.849928  <6>[    9.873545]      host=192.168.56.210, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1096 00:38:54.851053  <6>[    9.881768]      bootserver=192.168.56.254, rootserver=192.168.56.218, rootpath=
 1097 00:38:54.878950  <6>[    9.881788]      nameserver0=192.168.56.254
 1098 00:38:54.879412  <6>[    9.893980]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1099 00:38:54.880442  <6>[    9.904628] clk: Disabling unused clocks
 1100 00:38:54.880811  <6>[    9.908908] PM: genpd: Disabling unused power domains
 1101 00:38:54.882362  <6>[    9.914265] ALSA device list:
 1102 00:38:54.882804  <6>[    9.917518]   No soundcards found.
 1103 00:38:54.950046  <6>[    9.971253] Freeing unused kernel memory: 17472K
 1104 00:38:54.953319  <6>[    9.976410] Run /init as init process
 1105 00:38:54.985129  Loading, please wait...
 1106 00:38:55.112984  Starting systemd-udevd version 252.22-1~deb12u1
 1107 00:38:55.872002  <3>[   10.881617] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1108 00:38:55.874365  <6>[   10.895576] usb usb2-port1: attempt power cycle
 1109 00:38:57.737908  <3>[   12.746635] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1110 00:38:57.741192  <3>[   12.760595] usb usb2-port1: unable to enumerate USB device
 1111 00:38:58.747951  <6>[   13.782797] tda998x 0-0070: found TDA19988
 1112 00:38:58.891429  <6>[   13.924480] tda998x 0-0071: found TDA19988
 1113 00:38:59.691953  <3>[   14.697624] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1114 00:38:59.692471  <6>[   14.711599] usb usb2-port1: attempt power cycle
 1115 00:39:01.559519  <3>[   16.569626] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1116 00:39:01.562656  <3>[   16.582550] usb usb2-port1: unable to enumerate USB device
 1117 00:39:02.303029  <6>[   17.310347] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1118 00:39:02.419797  <4>[   17.438233] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1119 00:39:03.519296  <3>[   18.529622] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1120 00:39:03.522511  <6>[   18.542581] usb usb2-port1: attempt power cycle
 1121 00:39:05.384252  <3>[   20.393600] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1122 00:39:05.387469  <3>[   20.407548] usb usb2-port1: unable to enumerate USB device
 1123 00:39:07.335383  <3>[   22.345625] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1124 00:39:07.338699  <6>[   22.358587] usb usb2-port1: attempt power cycle
 1125 00:39:09.200260  <3>[   24.209626] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1126 00:39:09.203586  <3>[   24.222548] usb usb2-port1: unable to enumerate USB device
 1127 00:39:11.152856  <3>[   26.161622] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1128 00:39:11.155842  <6>[   26.175578] usb usb2-port1: attempt power cycle
 1129 00:39:11.987075  <6>[   26.993495] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1130 00:39:12.103527  <4>[   27.121178] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1131 00:39:13.009736  <3>[   28.025627] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1132 00:39:13.012899  <3>[   28.032611] usb usb2-port1: unable to enumerate USB device
 1133 00:39:14.945957  <3>[   29.961640] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1134 00:39:14.949360  <6>[   29.968617] usb usb2-port1: attempt power cycle
 1135 00:39:16.793834  <3>[   31.809816] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1136 00:39:16.797107  <3>[   31.816808] usb usb2-port1: unable to enumerate USB device
 1137 00:39:18.730762  <3>[   33.745827] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1138 00:39:18.734034  <6>[   33.752814] usb usb2-port1: attempt power cycle
 1139 00:39:20.578675  <3>[   35.593629] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1140 00:39:20.580990  <3>[   35.600590] usb usb2-port1: unable to enumerate USB device
 1141 00:39:20.671613  Begin: Loading essential drivers ... done.
 1142 00:39:20.672089  Begin: Running /scripts/init-premount ... done.
 1143 00:39:20.672512  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1144 00:39:20.674980  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1145 00:39:20.690789  Device /sys/class/net/bond0 found
 1146 00:39:20.691232  done.
 1147 00:39:20.782610  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1148 00:39:20.852661  IP-Config: bond0 hardware address ba:27:10:31:12:0e mtu 1500 DHCP
 1149 00:39:20.870382  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1150 00:39:20.873667  /sys/class/net/bonding_masters/flags: Not a directory
 1151 00:39:20.967382  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1152 00:39:20.967877   address: 192.168.56.210   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1153 00:39:20.968219   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1154 00:39:20.968535   domain : mayfield.sirena.org.uk                                          
 1155 00:39:20.970514   rootserver: 192.168.56.254 rootpath: 
 1156 00:39:20.971057   filename  : 
 1157 00:39:21.002324  done.
 1158 00:39:21.020295  Begin: Running /scripts/nfs-bottom ... done.
 1159 00:39:21.071363  Begin: Running /scripts/init-bottom ... done.
 1160 00:39:22.511558  <3>[   37.529704] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1161 00:39:22.514686  <6>[   37.536660] usb usb2-port1: attempt power cycle
 1162 00:39:23.454493  <30>[   38.472409] systemd[1]: System time before build time, advancing clock.
 1163 00:39:23.874811  <30>[   38.856108] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1164 00:39:23.875338  <30>[   38.889325] systemd[1]: Detected architecture arm64.
 1165 00:39:23.875871  
 1166 00:39:23.876403  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1167 00:39:23.876919  
 1168 00:39:23.893065  <30>[   38.911425] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1169 00:39:24.370416  <3>[   39.385648] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1170 00:39:24.373599  <3>[   39.392620] usb usb2-port1: unable to enumerate USB device
 1171 00:39:25.779835  <30>[   40.798211] systemd[1]: Queued start job for default target graphical.target.
 1172 00:39:25.865810  <30>[   40.848539] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1173 00:39:25.867022  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1174 00:39:25.867395  <30>[   40.871091] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1175 00:39:25.867723  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1176 00:39:25.869392  <30>[   40.894081] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1177 00:39:25.919385  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1178 00:39:25.919900  <30>[   40.916669] systemd[1]: Created slice user.slice - User and Session Slice.
 1179 00:39:25.920338  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1180 00:39:25.921493  <30>[   40.934810] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1181 00:39:25.921944  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1182 00:39:25.966119  <30>[   40.956657] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1183 00:39:25.966587  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1184 00:39:25.967019  <30>[   40.977899] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1185 00:39:25.968804  <30>[   40.997824] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1186 00:39:26.013159           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1187 00:39:26.013659  <30>[   41.013735] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1188 00:39:26.014016  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1189 00:39:26.014343  <30>[   41.031750] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1190 00:39:26.014657  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1191 00:39:26.061310  <30>[   41.050768] systemd[1]: Reached target paths.target - Path Units.
 1192 00:39:26.061789  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1193 00:39:26.062142  <30>[   41.065717] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1194 00:39:26.062468  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1195 00:39:26.062776  <30>[   41.082691] systemd[1]: Reached target slices.target - Slice Units.
 1196 00:39:26.063079  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1197 00:39:26.115735  <30>[   41.097726] systemd[1]: Reached target swap.target - Swaps.
 1198 00:39:26.116225  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1199 00:39:26.116563  <30>[   41.111772] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1200 00:39:26.116883  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1201 00:39:26.117184  <30>[   41.131840] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1202 00:39:26.119014  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1203 00:39:26.167251  <30>[   41.155396] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1204 00:39:26.167742  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1205 00:39:26.168109  <30>[   41.176628] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1206 00:39:26.168442  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1207 00:39:26.170533  <30>[   41.197792] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1208 00:39:26.224287  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1209 00:39:26.224782  <30>[   41.217997] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1210 00:39:26.225150  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1211 00:39:26.225544  <30>[   41.241782] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1212 00:39:26.225867  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1213 00:39:26.250381  <30>[   41.261383] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1214 00:39:26.253601  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1215 00:39:26.328922  <30>[   41.307914] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1216 00:39:26.329445           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1217 00:39:26.329830  <3>[   41.321681] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1218 00:39:26.330146  <6>[   41.330071] usb usb2-port1: attempt power cycle
 1219 00:39:26.330449  <30>[   41.342603] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1220 00:39:26.331613           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1221 00:39:26.356361  <30>[   41.371508] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1222 00:39:26.359418           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1223 00:39:26.393273  <30>[   41.407965] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1224 00:39:26.396407           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1225 00:39:26.429125  <30>[   41.439284] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1226 00:39:26.432380           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1227 00:39:26.464162  <30>[   41.479433] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1228 00:39:26.467429           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1229 00:39:26.511191  <30>[   41.526518] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1230 00:39:26.514358           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1231 00:39:26.557984  <30>[   41.573394] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1232 00:39:26.561199           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1233 00:39:26.624048  <30>[   41.614495] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1234 00:39:26.624573           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1235 00:39:26.625066  <4>[   41.637599] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1236 00:39:26.626321  <30>[   41.649512] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1237 00:39:26.644830  <6>[   41.652322] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1238 00:39:26.648085           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1239 00:39:26.690849  <30>[   41.705525] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1240 00:39:26.693997           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1241 00:39:26.748825  <6>[   41.758595] fuse: init (API version 7.41)
 1242 00:39:26.749358  <30>[   41.758600] systemd[1]: Starting systemd-journald.service - Journal Service...
 1243 00:39:26.751977           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1244 00:39:26.801766  <30>[   41.816515] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1245 00:39:26.804995           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1246 00:39:26.850308  <30>[   41.858568] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1247 00:39:26.852881           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1248 00:39:26.886627  <30>[   41.895857] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1249 00:39:26.889856           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1250 00:39:26.922705  <30>[   41.936384] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1251 00:39:26.925949           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1252 00:39:26.990979  <30>[   41.978125] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1253 00:39:26.991487  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1254 00:39:26.991975  <30>[   41.998007] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1255 00:39:26.992462  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1256 00:39:26.992868  <30>[   42.018116] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1257 00:39:27.052775  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1258 00:39:27.054153  <30>[   42.039281] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1259 00:39:27.054616  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1260 00:39:27.055068  <30>[   42.062627] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1261 00:39:27.055527  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1262 00:39:27.116951  <30>[   42.087369] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1263 00:39:27.117552  <30>[   42.096711] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1264 00:39:27.118043  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1265 00:39:27.118492  <30>[   42.121264] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1266 00:39:27.118932  <30>[   42.130453] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1267 00:39:27.120166  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1268 00:39:27.171112  <30>[   42.156175] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1269 00:39:27.171617  <30>[   42.165340] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1270 00:39:27.171984  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1271 00:39:27.172307  <30>[   42.186035] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1272 00:39:27.172619  <30>[   42.197000] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1273 00:39:27.232040  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1274 00:39:27.232535  <30>[   42.220304] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1275 00:39:27.232902  <30>[   42.229383] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1276 00:39:27.233280  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1277 00:39:27.233607  <30>[   42.252409] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1278 00:39:27.235297  <30>[   42.261688] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1279 00:39:27.298779  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1280 00:39:27.299265  <30>[   42.285889] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1281 00:39:27.299629  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1282 00:39:27.299961  <30>[   42.309328] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1283 00:39:27.301962  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1284 00:39:27.347115  <30>[   42.337276] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1285 00:39:27.347596  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1286 00:39:27.347955  <30>[   42.360373] systemd[1]: Started systemd-journald.service - Journal Service.
 1287 00:39:27.350349  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1288 00:39:27.378293  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1289 00:39:27.422189           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1290 00:39:27.462162           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1291 00:39:27.490218           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1292 00:39:27.512150           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1293 00:39:27.570112           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1294 00:39:27.614891           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1295 00:39:27.673807  <46>[   42.670349] systemd-journald[223]: Received client request to flush runtime journal.
 1296 00:39:27.674372  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1297 00:39:27.676903  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1298 00:39:27.777744  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1299 00:39:27.842515  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create Syste<5>[   42.862508] random: crng init done
 1300 00:39:27.845616  m Users.
 1301 00:39:27.901699           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1302 00:39:28.169712  <3>[   43.184576] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1303 00:39:28.172235  <3>[   43.191557] usb usb2-port1: unable to enumerate USB device
 1304 00:39:28.801355  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1305 00:39:29.828081  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1306 00:39:29.828366  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1307 00:39:29.828973  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1308 00:39:29.831290  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1309 00:39:29.886237           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1310 00:39:29.928066           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1311 00:39:29.987340  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1312 00:39:30.130854  <3>[   45.146671] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1313 00:39:30.134131  <6>[   45.153657] usb usb2-port1: attempt power cycle
 1314 00:39:30.469273  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1315 00:39:30.533406           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1316 00:39:30.559355  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1317 00:39:30.622040           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1318 00:39:30.654324           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1319 00:39:30.821976  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1320 00:39:31.130641  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1321 00:39:31.815768  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1322 00:39:31.816081  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1323 00:39:31.816318  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1324 00:39:31.818991  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1325 00:39:31.869872  <5>[   46.868144] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1326 00:39:31.870614  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.ti<46>[   46.878706] systemd-journald[223]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1327 00:39:31.890631  mer[0m - Daily apt download act<46>[   46.899114] systemd-journald[223]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1328 00:39:31.893777  ivities.
 1329 00:39:31.952404  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1330 00:39:31.952677  <5>[   46.956963] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1331 00:39:31.952851  <5>[   46.964277] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1332 00:39:31.953011  [[0;32m  OK  [0m] Started [0;1<4>[   46.973070] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1333 00:39:31.955541  ;39mdpkg-db-backup.tim… Daily <6>[   46.984003] cfg80211: failed to load regulatory.db
 1334 00:39:31.955830  dpkg database backup timer.
 1335 00:39:31.995618  <3>[   47.002671] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1336 00:39:31.998780  <3>[   47.017608] usb usb2-port1: unable to enumerate USB device
 1337 00:39:32.019663  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1338 00:39:32.056575  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1339 00:39:32.059714  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1340 00:39:33.001538  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1341 00:39:33.001827  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1342 00:39:33.004670  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1343 00:39:33.075590           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1344 00:39:33.578922           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1345 00:39:33.964476  <3>[   48.973219] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1346 00:39:33.967607  <6>[   48.987340] usb usb2-port1: attempt power cycle
 1347 00:39:34.154385           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1348 00:39:34.225277  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1349 00:39:34.457836  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1350 00:39:34.461001  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1351 00:39:34.508915           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1352 00:39:34.760600  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1353 00:39:34.770090  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:45, retry in 00:00:53
 1354 00:39:34.770355  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1356 00:39:34.871113  #
 1357 00:39:34.872684  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1358 00:39:34.873362  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1359 00:39:34.913574  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1360 00:39:34.936571  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1361 00:39:34.937057  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1362 00:39:34.939885  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1363 00:39:34.992554  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1364 00:39:34.995771  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1365 00:39:35.075628           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1366 00:39:35.123261           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1367 00:39:35.243100  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1368 00:39:35.469177  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1369 00:39:35.583730  
 1370 00:39:35.584357  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1371 00:39:35.584860  
 1372 00:39:35.586939  debian-bookworm-arm64 login: root (automatic login)
 1373 00:39:35.587363  
 1374 00:39:35.826533  <3>[   50.841667] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1375 00:39:35.829755  <3>[   50.848640] usb usb2-port1: unable to enumerate USB device
 1376 00:39:36.098370  Linux debian-bookworm-arm64 6.12.0-rc5 #1 SMP PREEMPT Wed Oct 30 23:52:27 UTC 2024 aarch64
 1377 00:39:36.098845  
 1378 00:39:36.099199  The programs included with the Debian GNU/Linux system are free software;
 1379 00:39:36.100194  the exact distribution terms for each program are described in the
 1380 00:39:36.100569  individual files in /usr/share/doc/*/copyright.
 1381 00:39:36.100995  
 1382 00:39:36.101413  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1383 00:39:36.101776  permitted by applicable law.
 1384 00:39:37.770378  <3>[   52.785869] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1385 00:39:37.773566  <6>[   52.792859] usb usb2-port1: attempt power cycle
 1386 00:39:37.918162  Matched prompt #10: / #
 1388 00:39:37.919204  Setting prompt string to ['/ #']
 1389 00:39:37.919706  end: 2.4.4.1 login-action (duration 00:00:56) [common]
 1391 00:39:37.920654  end: 2.4.4 auto-login-action (duration 00:00:56) [common]
 1392 00:39:37.921054  start: 2.4.5 expect-shell-connection (timeout 00:00:49) [common]
 1393 00:39:37.921400  Setting prompt string to ['/ #']
 1394 00:39:37.921677  Forcing a shell prompt, looking for ['/ #']
 1396 00:39:37.972376  / # 
 1397 00:39:37.972899  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1398 00:39:37.973336  Waiting using forced prompt support (timeout 00:02:30)
 1399 00:39:37.981288  
 1400 00:39:37.997484  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1401 00:39:37.997996  start: 2.4.6 export-device-env (timeout 00:00:49) [common]
 1402 00:39:37.998366  Sending with 100 millisecond of delay
 1404 00:39:50.372168  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/915396/extract-nfsrootfs-_600tju8'
 1405 00:39:50.473079  export NFS_<3>[   54.633833] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1406 00:39:50.473583  <3>[   54.640871] usb usb2-port1: unable to enumerate USB device
 1407 00:39:50.473914  ROOTFS='/var/<3>[   56.569623] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1408 00:39:50.474217  <6>[   56.576595] usb usb2-port1: attempt power cycle
 1409 00:39:50.474507  lib/lava/dis<3>[   58.417842] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1410 00:39:50.474789  <3>[   58.424799] usb usb2-port1: unable to enumerate USB device
 1411 00:39:50.475069  patcher/tmp/9<3>[   60.353625] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1412 00:39:50.475347  <6>[   60.360605] usb usb2-port1: attempt power cycle
 1413 00:39:50.475624  15396/extrac<3>[   62.201801] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1414 00:39:50.475908  <3>[   62.208775] usb usb2-port1: unable to enumerate USB device
 1415 00:39:50.476180  t-nfsrootfs-_<3>[   64.137599] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1416 00:39:50.476453  <6>[   64.144564] usb usb2-port1: attempt power cycle
 1417 00:39:50.476724  600tju8'
 1418 00:39:50.477388  Sending with 100 millisecond of delay
 1420 00:39:56.089028  / # export NFS_SERVER_IP='192.168.56.218'
 1421 00:39:56.189945  exp<3>[   65.985581] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1422 00:39:56.190434  <3>[   65.992561] usb usb2-port1: unable to enumerate USB device
 1423 00:39:56.190780  ort NFS_SERVE<3>[   67.921575] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1424 00:39:56.191128  <6>[   67.928556] usb usb2-port1: attempt power cycle
 1425 00:39:56.191436  R_IP='192.16<3>[   69.769571] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1426 00:39:56.191733  <3>[   69.776575] usb usb2-port1: unable to enumerate USB device
 1427 00:39:56.192025  8.56.218'
 1428 00:39:56.192735  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1429 00:39:56.193232  end: 2.4 uboot-commands (duration 00:04:29) [common]
 1430 00:39:56.193718  end: 2 uboot-action (duration 00:04:29) [common]
 1431 00:39:56.194163  start: 3 lava-test-retry (timeout 00:04:46) [common]
 1432 00:39:56.194616  start: 3.1 lava-test-shell (timeout 00:04:46) [common]
 1433 00:39:56.194970  Using namespace: common
 1435 00:39:56.295983  / # #
 1436 00:39:56.296659  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1437 00:39:56.308046  #
 1438 00:39:56.308828  Using /lava-915396
 1440 00:39:56.410028  / # export SHELL=/bin/bash
 1441 00:39:56.419806  export SHELL=/bin/bash
 1443 00:39:56.537047  / # . /lava-915396/environment
 1444 00:39:56.547737  . /lava-915396/environment
 1446 00:39:56.664833  / # /lava-915396/bin/lava-test-runner /lava-915396/0
 1447 00:39:56.665507  Test shell timeout: 10s (minimum of the action and connection timeout)
 1448 00:39:56.691437  /lava-915396/bin/lava-test-runner /lava-915396/0<3>[   71.705742] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1449 00:39:56.691937  
 1450 00:39:56.694681  <6>[   71.712736] usb usb2-port1: attempt power cycle
 1451 00:39:57.304666  + export TESTRUN_ID=0_timesync-off
 1452 00:39:57.307881  + TESTRUN_ID=0_timesync-off
 1453 00:39:57.308315  + cd /lava-915396/0/tests/0_timesync-off
 1454 00:39:57.308642  ++ cat uuid
 1455 00:39:57.349609  + UUID=915396_1.6.2.4.1
 1456 00:39:57.350089  + set +x
 1457 00:39:57.352835  <LAVA_SIGNAL_STARTRUN 0_timesync-off 915396_1.6.2.4.1>
 1458 00:39:57.353359  + systemctl stop systemd-timesyncd
 1459 00:39:57.353992  Received signal: <STARTRUN> 0_timesync-off 915396_1.6.2.4.1
 1460 00:39:57.354342  Starting test lava.0_timesync-off (915396_1.6.2.4.1)
 1461 00:39:57.354718  Skipping test definition patterns.
 1462 00:39:57.502459  + set +x
 1463 00:39:57.502947  <LAVA_SIGNAL_ENDRUN 0_timesync-off 915396_1.6.2.4.1>
 1464 00:39:57.503528  Received signal: <ENDRUN> 0_timesync-off 915396_1.6.2.4.1
 1465 00:39:57.503973  Ending use of test pattern.
 1466 00:39:57.504278  Ending test lava.0_timesync-off (915396_1.6.2.4.1), duration 0.15
 1468 00:39:57.727149  + export TESTRUN_ID=1_kselftest-lkdtm
 1469 00:39:57.727661  + TESTRUN_ID=1_kselftest-lkdtm
 1470 00:39:57.728002  + cd /lava-915396/0/tests/1_kselftest-lkdtm
 1471 00:39:57.730318  ++ cat uuid
 1472 00:39:57.791031  + UUID=915396_1.6.2.4.5
 1473 00:39:57.791489  + set +x
 1474 00:39:57.791820  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 915396_1.6.2.4.5>
 1475 00:39:57.792115  + cd ./automated/linux/kselftest/
 1476 00:39:57.792656  Received signal: <STARTRUN> 1_kselftest-lkdtm 915396_1.6.2.4.5
 1477 00:39:57.792960  Starting test lava.1_kselftest-lkdtm (915396_1.6.2.4.5)
 1478 00:39:57.793335  Skipping test definition patterns.
 1479 00:39:57.794477  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.12-rc5-63-g0fc810ae3ae11/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1480 00:39:57.985779  INFO: install_deps skipped
 1481 00:39:58.538935  <3>[   73.553847] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1482 00:39:58.542076  <3>[   73.560879] usb usb2-port1: unable to enumerate USB device
 1483 00:39:58.810554  --2024-10-31 00:39:58--  http://storage.kernelci.org/mainline/master/v6.12-rc5-63-g0fc810ae3ae11/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1484 00:39:58.841604  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1485 00:39:58.972807  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1486 00:39:59.126438  HTTP request sent, awaiting response... 200 OK
 1487 00:39:59.126955  Length: 7106868 (6.8M) [application/octet-stream]
 1488 00:39:59.127327  Saving to: 'kselftest_armhf.tar.gz'
 1489 00:39:59.127665  
 1490 00:39:59.928511  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  37.70K   118KB/s               
kselftest_armhf.tar   1%[                    ] 118.82K   187KB/s               <4>[   74.920898] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1491 00:39:59.929058  <4>[   74.928167] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1492 00:39:59.929845  <4>[   74.935512] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1493 00:39:59.930228  <4>[   74.943034] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1494 00:39:59.930629  <4>[   74.950286] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1495 00:39:59.932112  <4>[   74.957596] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1496 00:39:59.972379  <4>[   74.965488] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1497 00:39:59.972893  <4>[   74.973293] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1498 00:39:59.973673  <4>[   74.980576] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1499 00:39:59.974049  <4>[   74.987857] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1500 00:39:59.974444  <4>[   74.995411] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1501 00:39:59.975914  
kselftest_armhf.tar   2%[        <4>[   75.003427] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1502 00:40:00.015782              ] 183.95K   215KB/s <4>[   75.013362] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1503 00:40:00.016577                <4>[   75.023194] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1504 00:40:00.016964  <4>[   75.032073] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1505 00:40:00.017440  <4>[   75.039277] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1506 00:40:00.019221  <4>[   75.046481] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1507 00:40:00.059468  <4>[   75.053945] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1508 00:40:00.059950  <4>[   75.061670] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1509 00:40:00.060384  <4>[   75.068875] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1510 00:40:00.060787  <4>[   75.076093] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1511 00:40:00.061180  <4>[   75.083819] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1512 00:40:00.062723  <4>[   75.091029] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1513 00:40:00.107405  <4>[   75.098231] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1514 00:40:00.107886  <4>[   75.105957] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1515 00:40:00.108331  <4>[   75.113161] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1516 00:40:00.108787  <4>[   75.120375] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1517 00:40:00.110707  <4>[   75.127592] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1518 00:40:00.152024  <4>[   75.149144] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1519 00:40:00.152576  <4>[   75.159594] amba 20010000.etf: deferred probe pending: (reason unknown)
 1520 00:40:00.153028  <4>[   75.166533] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1521 00:40:00.153508  <4>[   75.173546] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1522 00:40:00.153869  <4>[   75.180736] amba 20070000.etr: deferred probe pending: (reason unknown)
 1523 00:40:00.195227  <4>[   75.187665] amba 20100000.stm: deferred probe pending: (reason unknown)
 1524 00:40:00.196156  <4>[   75.194595] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1525 00:40:00.196648  <4>[   75.202170] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1526 00:40:00.197105  <4>[   75.209642] amba 22040000.etm: deferred probe pending: (reason unknown)
 1527 00:40:00.197505  <4>[   75.216576] amba 22020000.cti: deferred probe pending: (reason unknown)
 1528 00:40:00.197921  
<4>[   75.223502] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1529 00:40:00.238468  <4>[   75.230776] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1530 00:40:00.238761  kselftest_armhf.tar   3%[        <4>[   75.238221] amba 22140000.etm: deferred probe pending: (reason unknown)
 1531 00:40:00.238960              ] 223.32K   207KB/s  <4>[   75.248004] amba 22120000.cti: deferred probe pending: (reason unknown)
 1532 00:40:00.239133               <4>[   75.257754] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1533 00:40:00.239294  <4>[   75.266315] amba 23040000.etm: deferred probe pending: (reason unknown)
 1534 00:40:00.281870  <4>[   75.273281] amba 23020000.cti: deferred probe pending: (reason unknown)
 1535 00:40:00.282136  <4>[   75.280205] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1536 00:40:00.282327  <4>[   75.287389] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1537 00:40:00.282497  <4>[   75.294832] amba 23140000.etm: deferred probe pending: (reason unknown)
 1538 00:40:00.282671  <4>[   75.301770] amba 23120000.cti: deferred probe pending: (reason unknown)
 1539 00:40:00.282887  <4>[   75.308700] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1540 00:40:00.285036  <4>[   75.316152] amba 23240000.etm: deferred probe pending: (reason unknown)
 1541 00:40:00.325713  <4>[   75.323083] amba 23220000.cti: deferred probe pending: (reason unknown)
 1542 00:40:00.326189  <4>[   75.330025] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1543 00:40:00.326544  <4>[   75.337477] amba 23340000.etm: deferred probe pending: (reason unknown)
 1544 00:40:00.326866  <4>[   75.344406] amba 23320000.cti: deferred probe pending: (reason unknown)
 1545 00:40:00.327175  <4>[   75.351346] amba 20020000.cti: deferred probe pending: (reason unknown)
 1546 00:40:00.328992  <4>[   75.358275] amba 20110000.cti: deferred probe pending: (reason unknown)
 1547 00:40:00.368095  <4>[   75.365203] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1548 00:40:00.368575  <4>[   75.375531] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1549 00:40:00.371366  <4>[   75.385877] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1550 00:40:00.474902  
kselftest_armhf.tar   3%[                    ] 275.35K   210KB/s               <3>[   75.489645] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1551 00:40:00.478087  <6>[   75.496638] usb usb2-port1: attempt power cycle
 1552 00:40:02.328827  
kselftest_armhf.tar   4%[                    ] 320.35K   209KB/s               
kselftest_armhf.tar   5%[>                   ] 362.54K   207KB/s               
kselftest_armhf.tar   6%[>                   ] 420.20K   212KB/s               
kselftest_armhf.tar   6%[>                   ] 471.79K   213KB/s               
kselftest_armhf.tar   7%[>                   ] 513.01K   211KB/s               
kselftest_armhf.tar   8%[>                   ] 573.48K   216KB/s               
kselftest_armhf.tar   9%[>                   ] 629.73K   218KB/s               
kselftest_armhf.tar   9%[>                   ] 678.95K   218KB/s    eta 29s    <3>[   77.345728] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1553 00:40:02.332043  <3>[   77.352716] usb usb2-port1: unable to enumerate USB device
 1554 00:40:04.266674  
kselftest_armhf.tar  10%[=>                  ] 747.85K   224KB/s    eta 29s    
kselftest_armhf.tar  11%[=>                  ] 806.92K   227KB/s    eta 29s    
kselftest_armhf.tar  12%[=>                  ] 864.57K   229KB/s    eta 29s    
kselftest_armhf.tar  13%[=>                  ] 937.70K   244KB/s    eta 29s    
kselftest_armhf.tar  14%[=>                  ]   1008K   243KB/s    eta 25s    
kselftest_armhf.tar  15%[==>                 ]   1.04M   246KB/s    eta 25s    
kselftest_armhf.tar  16%[==>                 ]   1.12M   256KB/s    eta 25s    
kselftest_armhf.tar  17%[==>                 ]   1.20M   268KB/s    eta 25s    
kselftest_armhf.tar  18%[==>                 ]   1.26M   270KB/s    eta 25s    <3>[   79.281502] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1555 00:40:04.269896  <6>[   79.289605] usb usb2-port1: attempt power cycle
 1556 00:40:06.121467  
kselftest_armhf.tar  19%[==>                 ]   1.34M   279KB/s    eta 22s    
kselftest_armhf.tar  21%[===>                ]   1.42M   292KB/s    eta 22s    
kselftest_armhf.tar  22%[===>                ]   1.50M   300KB/s    eta 22s    
kselftest_armhf.tar  23%[===>                ]   1.58M   307KB/s    eta 22s    
kselftest_armhf.tar  24%[===>                ]   1.67M   317KB/s    eta 22s    
kselftest_armhf.tar  25%[====>               ]   1.76M   328KB/s    eta 19s    
kselftest_armhf.tar  27%[====>               ]   1.85M   336KB/s    eta 19s    
kselftest_armhf.tar  28%[====>               ]   1.95M   350KB/s    eta 19s    <3>[   81.137686] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1557 00:40:06.124754  <3>[   81.144676] usb usb2-port1: unable to enumerate USB device
 1558 00:40:08.059360  
kselftest_armhf.tar  30%[=====>              ]   2.06M   367KB/s    eta 19s    
kselftest_armhf.tar  32%[=====>              ]   2.19M   382KB/s    eta 19s    
kselftest_armhf.tar  34%[=====>              ]   2.33M   405KB/s    eta 15s    
kselftest_armhf.tar  36%[======>             ]   2.48M   431KB/s    eta 15s    
kselftest_armhf.tar  38%[======>             ]   2.64M   459KB/s    eta 15s    
kselftest_armhf.tar  40%[=======>            ]   2.74M   464KB/s    eta 15s    
kselftest_armhf.tar  43%[=======>            ]   2.97M   510KB/s    eta 15s    
kselftest_armhf.tar  45%[========>           ]   3.11M   528KB/s    eta 10s    <3>[   83.073649] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1559 00:40:08.062644  <6>[   83.080626] usb usb2-port1: attempt power cycle
 1560 00:40:09.907348  
kselftest_armhf.tar  48%[========>           ]   3.26M   551KB/s    eta 10s    
kselftest_armhf.tar  50%[=========>          ]   3.42M   575KB/s    eta 10s    
kselftest_armhf.tar  52%[=========>          ]   3.57M   600KB/s    eta 10s    
kselftest_armhf.tar  54%[=========>          ]   3.72M   625KB/s    eta 10s    
kselftest_armhf.tar  57%[==========>         ]   3.87M   649KB/s    eta 7s     
kselftest_armhf.tar  59%[==========>         ]   4.03M   671KB/s    eta 7s     
kselftest_armhf.tar  61%[===========>        ]   4.19M   688KB/s    eta 7s     
kselftest_armhf.tar  64%[===========>        ]   4.36M   720KB/s    eta 7s     
kselftest_armhf.tar  66%[============>       ]   4.52M   735KB/s    eta 7s     <3>[   84.921670] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1561 00:40:09.910599  <3>[   84.928725] usb usb2-port1: unable to enumerate USB device
 1562 00:40:11.843010  
kselftest_armhf.tar  69%[============>       ]   4.69M   749KB/s    eta 5s     
kselftest_armhf.tar  71%[=============>      ]   4.86M   757KB/s    eta 5s     
kselftest_armhf.tar  74%[=============>      ]   5.03M   776KB/s    eta 5s     
kselftest_armhf.tar  76%[==============>     ]   5.19M   777KB/s    eta 5s     
kselftest_armhf.tar  79%[==============>     ]   5.37M   810KB/s    eta 5s     
kselftest_armhf.tar  81%[===============>    ]   5.53M   792KB/s    eta 3s     
kselftest_armhf.tar  84%[===============>    ]   5.71M   810KB/s    eta 3s     
kselftest_armhf.tar  86%[================>   ]   5.88M   815KB/s    eta 3s     
kselftest_armhf.tar  89%[================>   ]   6.05M   830KB/s    eta 3s     
kselftest_armhf.tar  91%[=================>  ]   6.20M   834KB/s    eta 3s     <3>[   86.857678] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1563 00:40:11.846155  <6>[   86.864657] usb usb2-port1: attempt power cycle
 1564 00:40:12.444475  
kselftest_armhf.tar  94%[=================>  ]   6.38M   842KB/s    eta 1s     
kselftest_armhf.tar  96%[==================> ]   6.54M   836KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   6.72M   851KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   6.78M   850KB/s    in 13s     
 1565 00:40:12.445024  
 1566 00:40:13.291198  2024-10-31 00:40:12 (521 KB/s) - 'kselftest_armhf.tar.gz' saved [7106868/7106868]
 1567 00:40:13.291479  
 1568 00:40:13.707703  <3>[   88.721751] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1569 00:40:13.710869  <3>[   88.728737] usb usb2-port1: unable to enumerate USB device
 1570 00:40:15.643538  <3>[   90.657545] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1571 00:40:15.646669  <6>[   90.664602] usb usb2-port1: attempt power cycle
 1572 00:40:17.492428  <3>[   92.506475] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1573 00:40:17.495529  <3>[   92.513439] usb usb2-port1: unable to enumerate USB device
 1574 00:40:19.431327  <3>[   94.449593] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1575 00:40:19.434450  <6>[   94.456555] usb usb2-port1: attempt power cycle
 1576 00:40:21.296173  <3>[   96.310600] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1577 00:40:21.299337  <3>[   96.317588] usb usb2-port1: unable to enumerate USB device
 1578 00:40:23.266987  <3>[   98.281631] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1579 00:40:23.270123  <6>[   98.288676] usb usb2-port1: attempt power cycle
 1580 00:40:25.115958  <3>[  100.130451] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1581 00:40:25.119085  <3>[  100.137470] usb usb2-port1: unable to enumerate USB device
 1582 00:40:27.051689  <3>[  102.065594] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1583 00:40:27.054847  <6>[  102.072570] usb usb2-port1: attempt power cycle
 1584 00:40:28.899629  <3>[  103.913623] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1585 00:40:28.902817  <3>[  103.920667] usb usb2-port1: unable to enumerate USB device
 1586 00:40:30.843576  <3>[  105.857440] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1587 00:40:30.843847  <6>[  105.864437] usb usb2-port1: attempt power cycle
 1588 00:40:32.691158  <3>[  107.705416] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1589 00:40:32.693327  <3>[  107.712403] usb usb2-port1: unable to enumerate USB device
 1590 00:40:34.630113  <3>[  109.644041] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1591 00:40:34.633278  <6>[  109.651083] usb usb2-port1: attempt power cycle
 1592 00:40:36.484055  <3>[  111.497527] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1593 00:40:36.487208  <3>[  111.504510] usb usb2-port1: unable to enumerate USB device
 1594 00:40:38.451822  <3>[  113.465460] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1595 00:40:38.454949  <6>[  113.472486] usb usb2-port1: attempt power cycle
 1596 00:40:39.434836  <3>[  114.449613] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1597 00:40:42.323673  <3>[  117.337488] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1598 00:40:42.326963  <6>[  117.344477] usb usb2-port1: attempt power cycle
 1599 00:40:44.188379  <3>[  119.201882] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1600 00:40:44.191588  <3>[  119.208870] usb usb2-port1: unable to enumerate USB device
 1601 00:40:46.150103  <3>[  121.163487] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1602 00:40:46.153239  <6>[  121.170459] usb usb2-port1: attempt power cycle
 1603 00:40:48.047906  <3>[  123.061264] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1604 00:40:48.051041  <3>[  123.068251] usb usb2-port1: unable to enumerate USB device
 1605 00:40:49.986669  <3>[  125.001581] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1606 00:40:49.989873  <6>[  125.008559] usb usb2-port1: attempt power cycle
 1607 00:40:51.263312  skiplist:
 1608 00:40:51.263587  ========================================
 1609 00:40:51.266469  ========================================
 1610 00:40:51.418447  lkdtm:PANIC.sh
 1611 00:40:51.418722  lkdtm:PANIC_STOP_IRQOFF.sh
 1612 00:40:51.418952  lkdtm:BUG.sh
 1613 00:40:51.419127  lkdtm:WARNING.sh
 1614 00:40:51.419280  lkdtm:WARNING_MESSAGE.sh
 1615 00:40:51.419426  lkdtm:EXCEPTION.sh
 1616 00:40:51.419568  lkdtm:LOOP.sh
 1617 00:40:51.419708  lkdtm:EXHAUST_STACK.sh
 1618 00:40:51.419847  lkdtm:CORRUPT_STACK.sh
 1619 00:40:51.419992  lkdtm:CORRUPT_STACK_STRONG.sh
 1620 00:40:51.420109  lkdtm:ARRAY_BOUNDS.sh
 1621 00:40:51.420488  lkdtm:CORRUPT_LIST_ADD.sh
 1622 00:40:51.420641  lkdtm:CORRUPT_LIST_DEL.sh
 1623 00:40:51.420770  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1624 00:40:51.420891  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1625 00:40:51.421015  lkdtm:REPORT_STACK_CANARY.sh
 1626 00:40:51.421117  lkdtm:UNSET_SMEP.sh
 1627 00:40:51.421279  lkdtm:DOUBLE_FAULT.sh
 1628 00:40:51.421648  lkdtm:CORRUPT_PAC.sh
 1629 00:40:51.461598  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1630 00:40:51.461857  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1631 00:40:51.462085  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1632 00:40:51.462266  lkdtm:WRITE_AFTER_FREE.sh
 1633 00:40:51.462421  lkdtm:READ_AFTER_FREE.sh
 1634 00:40:51.462567  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1635 00:40:51.462710  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1636 00:40:51.462850  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1637 00:40:51.462992  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1638 00:40:51.463111  lkdtm:SLAB_FREE_DOUBLE.sh
 1639 00:40:51.463241  lkdtm:SLAB_FREE_CROSS.sh
 1640 00:40:51.463626  lkdtm:SLAB_FREE_PAGE.sh
 1641 00:40:51.463763  lkdtm:SOFTLOCKUP.sh
 1642 00:40:51.463885  lkdtm:HARDLOCKUP.sh
 1643 00:40:51.464012  lkdtm:SMP_CALL_LOCKUP.sh
 1644 00:40:51.464123  lkdtm:SPINLOCKUP.sh
 1645 00:40:51.464234  lkdtm:HUNG_TASK.sh
 1646 00:40:51.464761  lkdtm:EXEC_DATA.sh
 1647 00:40:51.464900  lkdtm:EXEC_STACK.sh
 1648 00:40:51.465015  lkdtm:EXEC_KMALLOC.sh
 1649 00:40:51.504779  lkdtm:EXEC_VMALLOC.sh
 1650 00:40:51.505032  lkdtm:EXEC_RODATA.sh
 1651 00:40:51.505217  lkdtm:EXEC_USERSPACE.sh
 1652 00:40:51.505381  lkdtm:EXEC_NULL.sh
 1653 00:40:51.505534  lkdtm:ACCESS_USERSPACE.sh
 1654 00:40:51.505695  lkdtm:ACCESS_NULL.sh
 1655 00:40:51.505838  lkdtm:WRITE_RO.sh
 1656 00:40:51.505966  lkdtm:WRITE_RO_AFTER_INIT.sh
 1657 00:40:51.506078  lkdtm:WRITE_KERN.sh
 1658 00:40:51.506189  lkdtm:WRITE_OPD.sh
 1659 00:40:51.506316  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1660 00:40:51.506428  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1661 00:40:51.506538  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1662 00:40:51.506648  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1663 00:40:51.506759  lkdtm:REFCOUNT_DEC_ZERO.sh
 1664 00:40:51.506868  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1665 00:40:51.507872  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1666 00:40:51.547968  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1667 00:40:51.548211  lkdtm:REFCOUNT_INC_ZERO.sh
 1668 00:40:51.548379  lkdtm:REFCOUNT_ADD_ZERO.sh
 1669 00:40:51.548533  lkdtm:REFCOUNT_INC_SATURATED.sh
 1670 00:40:51.548682  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1671 00:40:51.548825  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1672 00:40:51.548960  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1673 00:40:51.549079  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1674 00:40:51.549199  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1675 00:40:51.549339  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1676 00:40:51.549455  lkdtm:REFCOUNT_TIMING.sh
 1677 00:40:51.549572  lkdtm:ATOMIC_TIMING.sh
 1678 00:40:51.549689  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1679 00:40:51.551149  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1680 00:40:51.551375  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1681 00:40:51.591122  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1682 00:40:51.591393  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1683 00:40:51.591621  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1684 00:40:51.591827  lkdtm:USERCOPY_STACK_BEYOND.sh
 1685 00:40:51.592008  lkdtm:USERCOPY_KERNEL.sh
 1686 00:40:51.592173  lkdtm:STACKLEAK_ERASING.sh
 1687 00:40:51.592331  lkdtm:CFI_FORWARD_PROTO.sh
 1688 00:40:51.592486  lkdtm:CFI_BACKWARD.sh
 1689 00:40:51.592639  lkdtm:FORTIFY_STRSCPY.sh
 1690 00:40:51.592787  lkdtm:FORTIFY_STR_OBJECT.sh
 1691 00:40:51.592938  lkdtm:FORTIFY_STR_MEMBER.sh
 1692 00:40:51.593060  lkdtm:FORTIFY_MEM_OBJECT.sh
 1693 00:40:51.593183  lkdtm:FORTIFY_MEM_MEMBER.sh
 1694 00:40:51.593317  lkdtm:PPC_SLB_MULTIHIT.sh
 1695 00:40:51.593441  lkdtm:stack-entropy.sh
 1696 00:40:51.594182  ============== Tests to run ===============
 1697 00:40:51.634265  lkdtm:PANIC.sh
 1698 00:40:51.634537  lkdtm:PANIC_STOP_IRQOFF.sh
 1699 00:40:51.634768  lkdtm:BUG.sh
 1700 00:40:51.634974  lkdtm:WARNING.sh
 1701 00:40:51.635172  lkdtm:WARNING_MESSAGE.sh
 1702 00:40:51.635363  lkdtm:EXCEPTION.sh
 1703 00:40:51.635552  lkdtm:LOOP.sh
 1704 00:40:51.635737  lkdtm:EXHAUST_STACK.sh
 1705 00:40:51.635882  lkdtm:CORRUPT_STACK.sh
 1706 00:40:51.635993  lkdtm:CORRUPT_STACK_STRONG.sh
 1707 00:40:51.636103  lkdtm:ARRAY_BOUNDS.sh
 1708 00:40:51.636211  lkdtm:CORRUPT_LIST_ADD.sh
 1709 00:40:51.636317  lkdtm:CORRUPT_LIST_DEL.sh
 1710 00:40:51.636423  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1711 00:40:51.636528  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1712 00:40:51.636633  lkdtm:REPORT_STACK_CANARY.sh
 1713 00:40:51.636737  lkdtm:UNSET_SMEP.sh
 1714 00:40:51.636842  lkdtm:DOUBLE_FAULT.sh
 1715 00:40:51.636946  lkdtm:CORRUPT_PAC.sh
 1716 00:40:51.637348  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1717 00:40:51.677378  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1718 00:40:51.677650  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1719 00:40:51.678103  lkdtm:WRITE_AFTER_FREE.sh
 1720 00:40:51.678286  lkdtm:READ_AFTER_FREE.sh
 1721 00:40:51.678444  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1722 00:40:51.678597  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1723 00:40:51.678755  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1724 00:40:51.678893  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1725 00:40:51.679027  lkdtm:SLAB_FREE_DOUBLE.sh
 1726 00:40:51.679162  lkdtm:SLAB_FREE_CROSS.sh
 1727 00:40:51.679292  lkdtm:SLAB_FREE_PAGE.sh
 1728 00:40:51.679427  lkdtm:SOFTLOCKUP.sh
 1729 00:40:51.679557  lkdtm:HARDLOCKUP.sh
 1730 00:40:51.679687  lkdtm:SMP_CALL_LOCKUP.sh
 1731 00:40:51.679820  lkdtm:SPINLOCKUP.sh
 1732 00:40:51.679925  lkdtm:HUNG_TASK.sh
 1733 00:40:51.680030  lkdtm:EXEC_DATA.sh
 1734 00:40:51.680587  lkdtm:EXEC_STACK.sh
 1735 00:40:51.680737  lkdtm:EXEC_KMALLOC.sh
 1736 00:40:51.720855  lkdtm:EXEC_VMALLOC.sh
 1737 00:40:51.721374  lkdtm:EXEC_RODATA.sh
 1738 00:40:51.721734  lkdtm:EXEC_USERSPACE.sh
 1739 00:40:51.722057  lkdtm:EXEC_NULL.sh
 1740 00:40:51.722366  lkdtm:ACCESS_USERSPACE.sh
 1741 00:40:51.722882  lkdtm:ACCESS_NULL.sh
 1742 00:40:51.723427  lkdtm:WRITE_RO.sh
 1743 00:40:51.723852  lkdtm:WRITE_RO_AFTER_INIT.sh
 1744 00:40:51.724349  lkdtm:WRITE_KERN.sh
 1745 00:40:51.724798  lkdtm:WRITE_OPD.sh
 1746 00:40:51.725276  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1747 00:40:51.725696  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1748 00:40:51.726153  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1749 00:40:51.726449  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1750 00:40:51.726995  lkdtm:REFCOUNT_DEC_ZERO.sh
 1751 00:40:51.727307  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1752 00:40:51.728168  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1753 00:40:51.764062  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1754 00:40:51.764801  lkdtm:REFCOUNT_INC_ZERO.sh
 1755 00:40:51.765410  lkdtm:REFCOUNT_ADD_ZERO.sh
 1756 00:40:51.765986  lkdtm:REFCOUNT_INC_SATURATED.sh
 1757 00:40:51.766322  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1758 00:40:51.766712  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1759 00:40:51.767464  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1760 00:40:51.767832  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1761 00:40:51.768316  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1762 00:40:51.768701  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1763 00:40:51.769074  lkdtm:REFCOUNT_TIMING.sh
 1764 00:40:51.769562  lkdtm:ATOMIC_TIMING.sh
 1765 00:40:51.769892  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1766 00:40:51.770203  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1767 00:40:51.770634  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1768 00:40:51.816778  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1769 00:40:51.817046  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1770 00:40:51.817238  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1771 00:40:51.817399  lkdtm:USERCOPY_STACK_BEYOND.sh
 1772 00:40:51.817551  lkdtm:USERCOPY_KERNEL.sh
 1773 00:40:51.817702  lkdtm:STACKLEAK_ERASING.sh
 1774 00:40:51.817867  lkdtm:CFI_FORWARD_PROTO.sh
 1775 00:40:51.818011  lkdtm:CFI_BACKWARD.sh
 1776 00:40:51.818153  lkdtm:FORTIFY_STRSCPY.sh
 1777 00:40:51.818294  lkdtm:FORTIFY_STR_OBJECT.sh
 1778 00:40:51.818434  lkdtm:FORTIFY_STR_MEMBER.sh
 1779 00:40:51.818565  lkdtm:FORTIFY_MEM_OBJECT.sh
 1780 00:40:51.818669  lkdtm:FORTIFY_MEM_MEMBER.sh
 1781 00:40:51.818775  lkdtm:PPC_SLB_MULTIHIT.sh
 1782 00:40:51.818880  lkdtm:stack-entropy.sh
 1783 00:40:51.819922  ===========End Tests to run ===============
 1784 00:40:51.820140  shardfile-lkdtm pass
 1785 00:40:51.843706  <3>[  126.857427] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1786 00:40:51.846812  <3>[  126.864387] usb usb2-port1: unable to enumerate USB device
 1787 00:40:53.789703  <3>[  128.802502] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1788 00:40:53.792925  <6>[  128.809479] usb usb2-port1: attempt power cycle
 1789 00:40:54.415839  <12>[  129.435046] kselftest: Running tests in lkdtm
 1790 00:40:54.447743  TAP version 13
 1791 00:40:54.479694  1..86
 1792 00:40:54.543743  # timeout set to 45
 1793 00:40:54.544006  # selftests: lkdtm: PANIC.sh
 1794 00:40:55.342836  # Skipping PANIC: crashes entire system
 1795 00:40:55.358828  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1796 00:40:55.419790  # timeout set to 45
 1797 00:40:55.420058  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1798 00:40:55.644391  <3>[  130.657472] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1799 00:40:55.647631  <3>[  130.664511] usb usb2-port1: unable to enumerate USB device
 1800 00:40:55.662792  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1801 00:40:55.695513  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1802 00:40:55.743379  # timeout set to 45
 1803 00:40:55.743633  # selftests: lkdtm: BUG.sh
 1804 00:40:56.231631  <6>[  131.222964] lkdtm: Performing direct entry BUG
 1805 00:40:56.232160  <4>[  131.227852] ------------[ cut here ]------------
 1806 00:40:56.232595  <2>[  131.232750] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1807 00:40:56.233421  <0>[  131.238342] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1808 00:40:56.233791  <4>[  131.245413] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1809 00:40:56.235186  <4>[  131.261643] CPU: 5 UID: 0 PID: 770 Comm: cat Tainted: G            E      6.12.0-rc5 #1
 1810 00:40:56.274921  <4>[  131.269937] Tainted: [E]=UNSIGNED_MODULE
 1811 00:40:56.275413  <4>[  131.274129] Hardware name: ARM Juno development board (r0) (DT)
 1812 00:40:56.276232  <4>[  131.280324] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1813 00:40:56.276605  <4>[  131.287570] pc : lkdtm_BUG+0x8/0x18
 1814 00:40:56.276997  <4>[  131.291344] lr : lkdtm_do_action+0x24/0x48
 1815 00:40:56.277430  <4>[  131.295719] sp : ffff80008518b980
 1816 00:40:56.277811  <4>[  131.299302] x29: ffff80008518b980 x28: ffff000808d90040 x27: 0000000000000000
 1817 00:40:56.278586  <4>[  131.306737] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8492f000
 1818 00:40:56.318318  <4>[  131.314169] x23: ffff0008084e0488 x22: ffff80008518bad0 x21: ffff800083bed910
 1819 00:40:56.319188  <4>[  131.321602] x20: ffff00080ca93000 x19: 0000000000000004 x18: 0000000000000000
 1820 00:40:56.319580  <4>[  131.329035] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8492f000
 1821 00:40:56.319989  <4>[  131.336467] x14: 0000000000000000 x13: 205d343639323232 x12: ffff8000837aa4c8
 1822 00:40:56.320386  <4>[  131.343899] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 1823 00:40:56.361792  <4>[  131.351332] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 1824 00:40:56.362256  <4>[  131.358763] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 1825 00:40:56.362704  <4>[  131.366195] x2 : 0000000000000000 x1 : ffff000808d90040 x0 : ffff800080c79180
 1826 00:40:56.363111  <4>[  131.373627] Call trace:
 1827 00:40:56.363498  <4>[  131.376340]  lkdtm_BUG+0x8/0x18
 1828 00:40:56.363880  <4>[  131.379759]  direct_entry+0xa8/0x108
 1829 00:40:56.364327  <4>[  131.383611]  full_proxy_write+0x68/0xc8
 1830 00:40:56.364708  <4>[  131.387731]  vfs_write+0xd8/0x380
 1831 00:40:56.365072  <4>[  131.391327]  ksys_write+0x78/0x118
 1832 00:40:56.365869  <4>[  131.395007]  __arm64_sys_write+0x24/0x38
 1833 00:40:56.405323  <4>[  131.399210]  invoke_syscall+0x70/0x100
 1834 00:40:56.405825  <4>[  131.403241]  el0_svc_common.constprop.0+0x48/0xf0
 1835 00:40:56.406258  <4>[  131.408230]  do_el0_svc+0x24/0x38
 1836 00:40:56.406657  <4>[  131.411824]  el0_svc+0x3c/0x110
 1837 00:40:56.407427  <4>[  131.415243]  el0t_64_sync_handler+0x100/0x130
 1838 00:40:56.407787  <4>[  131.419879]  el0t_64_sync+0x190/0x198
 1839 00:40:56.408174  <0>[  131.423825] Code: 817c8898 ffff8000 aa1e03e9 d503201f (d4210000) 
 1840 00:40:56.408587  <4>[  131.430196] ---[ end trace 0000000000000000 ]---
 1841 00:40:56.408958  <6>[  131.435086] note: cat[770] exited with irqs disabled
 1842 00:40:56.448903  <6>[  131.440489] note: cat[770] exited with preempt_count 1
 1843 00:40:56.449403  <4>[  131.446157] ------------[ cut here ]------------
 1844 00:40:56.449840  <4>[  131.451060] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1845 00:40:56.450247  # Segmentation fault
 1846 00:40:56.450635  <4>[  131.460948] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1847 00:40:56.452145  <4>[  131.478968] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.12.0-rc5 #1
 1848 00:40:56.492185  <4>[  131.487613] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1849 00:40:56.492651  <4>[  131.492588] Hardware name: ARM Juno development board (r0) (DT)
 1850 00:40:56.493090  <4>[  131.498784] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1851 00:40:56.493523  <4>[  131.506029] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1852 00:40:56.493920  <4>[  131.511451] lr : ct_idle_enter+0x10/0x20
 1853 00:40:56.494301  <4>[  131.515652] sp : ffff800084113d50
 1854 00:40:56.494679  <4>[  131.519235] x29: ffff800084113d50 x28: 0000000000000000 x27: 0000000000000000
 1855 00:40:56.535575  <4>[  131.526669] x26: 0000000000000000 x25: 0000001e9acc9abc x24: 0000000000000000
 1856 00:40:56.536040  <4>[  131.534102] x23: 0000000000000000 x22: ffff00080ac9e880 x21: ffff00080ac9e880
 1857 00:40:56.536477  <4>[  131.541534] x20: ffff00080ac9e898 x19: ffff00097eec96c0 x18: 0000000000000000
 1858 00:40:56.536879  <4>[  131.548967] x17: 3831393763303830 x16: 3030386666666620 x15: 3a20307820303430
 1859 00:40:56.537299  <4>[  131.556401] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1860 00:40:56.538862  <4>[  131.563833] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008175ff84
 1861 00:40:56.579071  <4>[  131.571266] x8 : ffff800084113cc8 x7 : 0000000000000000 x6 : 0000000000000001
 1862 00:40:56.579550  <4>[  131.578698] x5 : 4000000000000002 x4 : ffff8008fc5e0000 x3 : ffff800084113d50
 1863 00:40:56.579990  <4>[  131.586131] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 1864 00:40:56.580394  <4>[  131.593564] Call trace:
 1865 00:40:56.580781  <4>[  131.596277]  ct_kernel_exit.constprop.0+0xfc/0x118
 1866 00:40:56.581162  <4>[  131.601351]  ct_idle_enter+0x10/0x20
 1867 00:40:56.581573  <4>[  131.605203]  cpuidle_enter_state+0x210/0x6b8
 1868 00:40:56.581965  <4>[  131.609753]  cpuidle_enter+0x40/0x60
 1869 00:40:56.582727  <4>[  131.613610]  do_idle+0x214/0x2b0
 1870 00:40:56.610521  <4>[  131.617119]  cpu_startup_entry+0x3c/0x50
 1871 00:40:56.611059  <4>[  131.621322]  secondary_start_kernel+0x140/0x168
 1872 00:40:56.611466  <4>[  131.626137]  __secondary_switched+0xb8/0xc0
 1873 00:40:56.613609  <4>[  131.630604] ---[ end trace 0000000000000000 ]---
 1874 00:40:56.765381  # [  131.222964] lkdtm: Performing direct entry BUG
 1875 00:40:56.765663  # [  131.227852] ------------[ cut here ]------------
 1876 00:40:56.765858  # [  131.232750] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1877 00:40:56.766030  # [  131.238342] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1878 00:40:56.766490  # [  131.245413] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1879 00:40:56.808759  # [  131.261643] CPU: 5 UID: 0 PID: 770 Comm: cat Tainted: G            E      6.12.0-rc5 #1
 1880 00:40:56.809230  # [  131.269937] Tainted: [E]=UNSIGNED_MODULE
 1881 00:40:56.809580  # [  131.274129] Hardware name: ARM Juno development board (r0) (DT)
 1882 00:40:56.809883  # [  131.280324] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1883 00:40:56.810168  # [  131.287570] pc : lkdtm_BUG+0x8/0x18
 1884 00:40:56.810436  # [  131.291344] lr : lkdtm_do_action+0x24/0x48
 1885 00:40:56.810700  # [  131.295719] sp : ffff80008518b980
 1886 00:40:56.811048  # [  131.299302] x29: ffff80008518b980 x28: ffff000808d90040 x27: 0000000000000000
 1887 00:40:56.851909  # [  131.306737] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8492f000
 1888 00:40:56.852401  # [  131.314169] x23: ffff0008084e0488 x22: ffff80008518bad0 x21: ffff800083bed910
 1889 00:40:56.853244  # [  131.321602] x20: ffff00080ca93000 x19: 0000000000000004 x18: 0000000000000000
 1890 00:40:56.853626  # [  131.329035] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8492f000
 1891 00:40:56.854049  # [  131.336467] x14: 0000000000000000 x13: 205d343639323232 x12: ffff8000837aa4c8
 1892 00:40:56.855290  # [  131.343899] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 1893 00:40:56.895130  # [  131.351332] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 1894 00:40:56.895616  # [  131.358763] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 1895 00:40:56.896457  # [  131.366195] x2 : 0000000000000000 x1 : ffff000808d90040 x0 : ffff800080c79180
 1896 00:40:56.896833  # [  131.373627] Call trace:
 1897 00:40:56.897248  # [  131.376340]  lkdtm_BUG+0x8/0x18
 1898 00:40:56.897648  # [  131.379759]  direct_entry+0xa8/0x108
 1899 00:40:56.897958  # [  131.383611]  full_proxy_write+0x68/0xc8
 1900 00:40:56.898362  # [  131.387731]  vfs_write+0xd8/0x380
 1901 00:40:56.898758  # [  131.391327]  ksys_write+0x78/0x118
 1902 00:40:56.899070  # [  131.395007]  __arm64_sys_write+0x24/0x38
 1903 00:40:56.938348  # [  131.399210]  invoke_syscall+0x70/0x100
 1904 00:40:56.938839  # [  131.403241]  el0_svc_common.constprop.0+0x48/0xf0
 1905 00:40:56.939208  # [  131.408230]  do_el0_svc+0x24/0x38
 1906 00:40:56.939540  # [  131.411824]  el0_svc+0x3c/0x110
 1907 00:40:56.940222  # [  131.415243]  el0t_64_sync_handler+0x100/0x130
 1908 00:40:56.940563  # [  131.419879]  el0t_64_sync+0x190/0x198
 1909 00:40:56.940942  # [  131.423825] Code: 817c8898 ffff8000 aa1e03e9 d503201f (d4210000) 
 1910 00:40:56.941309  # [  131.430196] ---[ end trace 0000000000000000 ]---
 1911 00:40:56.941767  # [  131.435086] note: cat[770] exited with irqs disabled
 1912 00:40:56.981495  # [  131.440489] note: cat[770] exited with preempt_count 1
 1913 00:40:56.981995  # [  131.446157] ------------[ cut here ]------------
 1914 00:40:56.982386  # [  131.451060] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1915 00:40:56.982724  # [  131.460948] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1916 00:40:56.984744  # [  131.478968] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.12.0-rc5 #1
 1917 00:40:57.024664  # [  131.487613] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1918 00:40:57.025162  # [  131.492588] Hardware name: ARM Juno development board (r0) (DT)
 1919 00:40:57.025582  # [  131.498784] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1920 00:40:57.026001  # [  131.506029] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1921 00:40:57.026698  # [  131.511451] lr : ct_idle_enter+0x10/0x20
 1922 00:40:57.027058  # [  131.515652] sp : ffff800084113d50
 1923 00:40:57.027457  # [  131.519235] x29: ffff800084113d50 x28: 0000000000000000 x27: 0000000000000000
 1924 00:40:57.067838  # [  131.526669] x26: 0000000000000000 x25: 0000001e9acc9abc x24: 0000000000000000
 1925 00:40:57.068339  # [  131.534102] x23: 0000000000000000 x22: ffff00080ac9e880 x21: ffff00080ac9e880
 1926 00:40:57.068793  # [  131.541534] x20: ffff00080ac9e898 x19: ffff00097eec96c0 x18: 0000000000000000
 1927 00:40:57.069242  # [  131.548967] x17: 3831393763303830 x16: 3030386666666620 x15: 3a20307820303430
 1928 00:40:57.069644  # [  131.556401] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1929 00:40:57.070045  # [  131.563833] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008175ff84
 1930 00:40:57.111017  # [  131.571266] x8 : ffff800084113cc8 x7 : 0000000000000000 x6 : 0000000000000001
 1931 00:40:57.111493  # [  131.578698] x5 : 4000000000000002 x4 : ffff8008fc5e0000 x3 : ffff800084113d50
 1932 00:40:57.111838  # [  131.586131] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 1933 00:40:57.112153  # [  131.593564] Call trace:
 1934 00:40:57.112449  # [  131.596277]  ct_kernel_exit.constprop.0+0xfc/0x118
 1935 00:40:57.112739  # [  131.601351]  ct_idle_enter+0x10/0x20
 1936 00:40:57.113024  # [  131.605203]  cpuidle_enter_state+0x210/0x6b8
 1937 00:40:57.113351  # [  131.609753]  cpuidle_enter+0x40/0x60
 1938 00:40:57.113645  # [  131.613610]  do_idle+0x214/0x2b0
 1939 00:40:57.114316  # [  131.617119]  cpu_startup_entry+0x3c/0x50
 1940 00:40:57.148017  # [  131.621322]  secondary_start_kernel+0x140/0x168
 1941 00:40:57.148519  # [  131.626137]  __secondary_switched+0xb8/0xc0
 1942 00:40:57.148889  # [  131.630604] ---[ end trace 0000000000000000 ]---
 1943 00:40:57.149247  # BUG: saw 'kernel BUG at': ok
 1944 00:40:57.149571  ok 3 selftests: lkdtm: BUG.sh
 1945 00:40:57.149896  # timeout set to 45
 1946 00:40:57.151331  # selftests: lkdtm: WARNING.sh
 1947 00:40:57.320022  <6>[  132.315921] lkdtm: Performing direct entry WARNING
 1948 00:40:57.320550  <4>[  132.321143] ------------[ cut here ]------------
 1949 00:40:57.320920  <4>[  132.326043] WARNING: CPU: 3 PID: 817 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1950 00:40:57.321663  <4>[  132.334873] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1951 00:40:57.323315  <4>[  132.351105] CPU: 3 UID: 0 PID: 817 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1952 00:40:57.363341  <4>[  132.359402] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1953 00:40:57.364184  <4>[  132.365248] Hardware name: ARM Juno development board (r0) (DT)
 1954 00:40:57.364565  <4>[  132.371443] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1955 00:40:57.364903  <4>[  132.378688] pc : lkdtm_WARNING+0x24/0x38
 1956 00:40:57.365251  <4>[  132.382891] lr : lkdtm_do_action+0x24/0x48
 1957 00:40:57.365564  <4>[  132.387266] sp : ffff80008526bbc0
 1958 00:40:57.365866  <4>[  132.390849] x29: ffff80008526bbc0 x28: ffff000803292540 x27: 0000000000000000
 1959 00:40:57.406774  <4>[  132.398283] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb747f000
 1960 00:40:57.407271  <4>[  132.405716] x23: ffff0008084e0488 x22: ffff80008526bd10 x21: ffff800083bed920
 1961 00:40:57.407636  <4>[  132.413150] x20: ffff00080a5af000 x19: 0000000000000008 x18: 0000000000000000
 1962 00:40:57.408328  <4>[  132.420583] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb747f000
 1963 00:40:57.408674  <4>[  132.428015] x14: 0000000000000000 x13: 205d313239353133 x12: ffff8000837aa4c8
 1964 00:40:57.410025  <4>[  132.435447] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 1965 00:40:57.450140  <4>[  132.442880] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 1966 00:40:57.451099  <4>[  132.450312] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 1967 00:40:57.451513  <4>[  132.457744] x2 : 0000000000000000 x1 : ffff800083f5b5e8 x0 : 0000000000000001
 1968 00:40:57.451840  <4>[  132.465177] Call trace:
 1969 00:40:57.452148  <4>[  132.467890]  lkdtm_WARNING+0x24/0x38
 1970 00:40:57.452445  <4>[  132.471745]  direct_entry+0xa8/0x108
 1971 00:40:57.452733  <4>[  132.475598]  full_proxy_write+0x68/0xc8
 1972 00:40:57.453015  <4>[  132.479718]  vfs_write+0xd8/0x380
 1973 00:40:57.453420  <4>[  132.483314]  ksys_write+0x78/0x118
 1974 00:40:57.492598  <4>[  132.486995]  __arm64_sys_write+0x24/0x38
 1975 00:40:57.493077  <4>[  132.491198]  invoke_syscall+0x70/0x100
 1976 00:40:57.493477  <4>[  132.495231]  el0_svc_common.constprop.0+0x48/0xf0
 1977 00:40:57.493943  <4>[  132.500220]  do_el0_svc+0x24/0x38
 1978 00:40:57.494305  <4>[  132.503814]  el0_svc+0x3c/0x110
 1979 00:40:57.494633  <4>[  132.507233]  el0t_64_sync_handler+0x100/0x130
 1980 00:40:57.495091  <4>[  132.511869]  el0t_64_sync+0x190/0x198
 1981 00:40:57.495809  <4>[  132.515809] ---[ end trace 0000000000000000 ]---
 1982 00:40:57.605398  <3>[  132.601415] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 1983 00:40:57.606294  # [ <6>[  132.608386] usb usb2-port1: attempt power cycle
 1984 00:40:57.606688   132.315921] lkdtm: Performing direct entry WARNING
 1985 00:40:57.607026  # [  132.321143] ------------[ cut here ]------------
 1986 00:40:57.607341  # [  132.326043] WARNING: CPU: 3 PID: 817 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1987 00:40:57.648586  # [  132.334873] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1988 00:40:57.649085  # [  132.351105] CPU: 3 UID: 0 PID: 817 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 1989 00:40:57.649519  # [  132.359402] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1990 00:40:57.649861  # [  132.365248] Hardware name: ARM Juno development board (r0) (DT)
 1991 00:40:57.650181  # [  132.371443] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1992 00:40:57.650492  # [  132.378688] pc : lkdtm_WARNING+0x24/0x38
 1993 00:40:57.650917  # [  132.382891] lr : lkdtm_do_action+0x24/0x48
 1994 00:40:57.651973  # [  132.387266] sp : ffff80008526bbc0
 1995 00:40:57.691660  # [  132.390849] x29: ffff80008526bbc0 x28: ffff000803292540 x27: 0000000000000000
 1996 00:40:57.692154  # [  132.398283] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb747f000
 1997 00:40:57.692516  # [  132.405716] x23: ffff0008084e0488 x22: ffff80008526bd10 x21: ffff800083bed920
 1998 00:40:57.692848  # [  132.413150] x20: ffff00080a5af000 x19: 0000000000000008 x18: 0000000000000000
 1999 00:40:57.693168  # [  132.420583] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb747f000
 2000 00:40:57.694885  # [  132.428015] x14: 0000000000000000 x13: 205d313239353133 x12: ffff8000837aa4c8
 2001 00:40:57.734781  # [  132.435447] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 2002 00:40:57.735386  # [  132.442880] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2003 00:40:57.735760  # [  132.450312] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2004 00:40:57.736159  # [  132.457744] x2 : 0000000000000000 x1 : ffff800083f5b5e8 x0 : 0000000000000001
 2005 00:40:57.736518  # [  132.465177] Call trace:
 2006 00:40:57.736915  # [  132.467890]  lkdtm_WARNING+0x24/0x38
 2007 00:40:57.737276  # [  132.471745]  direct_entry+0xa8/0x108
 2008 00:40:57.738085  # [  132.475598]  full_proxy_write+0x68/0xc8
 2009 00:40:57.778015  # [  132.479718]  vfs_write+0xd8/0x380
 2010 00:40:57.778520  # [  132.483314]  ksys_write+0x78/0x118
 2011 00:40:57.778862  # [  132.486995]  __arm64_sys_write+0x24/0x38
 2012 00:40:57.779174  # [  132.491198]  invoke_syscall+0x70/0x100
 2013 00:40:57.779471  # [  132.495231]  el0_svc_common.constprop.0+0x48/0xf0
 2014 00:40:57.779760  # [  132.500220]  do_el0_svc+0x24/0x38
 2015 00:40:57.780115  # [  132.503814]  el0_svc+0x3c/0x110
 2016 00:40:57.780446  # [  132.507233]  el0t_64_sync_handler+0x100/0x130
 2017 00:40:57.780734  # [  132.511869]  el0t_64_sync+0x190/0x198
 2018 00:40:57.781454  # [  132.515809] ---[ end trace 0000000000000000 ]---
 2019 00:40:57.781815  # WARNING: saw 'WARNING:': ok
 2020 00:40:57.799282  ok 4 selftests: lkdtm: WARNING.sh
 2021 00:40:57.799749  # timeout set to 45
 2022 00:40:57.802468  # selftests: lkdtm: WARNING_MESSAGE.sh
 2023 00:40:58.182495  <6>[  133.178149] lkdtm: Performing direct entry WARNING_MESSAGE
 2024 00:40:58.183015  <4>[  133.184071] ------------[ cut here ]------------
 2025 00:40:58.183452  <4>[  133.189051] Warning message trigger count: 2
 2026 00:40:58.184225  <4>[  133.193719] WARNING: CPU: 0 PID: 861 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 2027 00:40:58.185935  <4>[  133.203249] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2028 00:40:58.225718  <4>[  133.219481] CPU: 0 UID: 0 PID: 861 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2029 00:40:58.226203  <4>[  133.227777] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2030 00:40:58.226645  <4>[  133.233623] Hardware name: ARM Juno development board (r0) (DT)
 2031 00:40:58.227454  <4>[  133.239818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2032 00:40:58.227827  <4>[  133.247064] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 2033 00:40:58.228310  <4>[  133.251964] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 2034 00:40:58.228773  <4>[  133.256862] sp : ffff80008531bc90
 2035 00:40:58.269274  <4>[  133.260444] x29: ffff80008531bc90 x28: ffff00080c17dcc0 x27: 0000000000000000
 2036 00:40:58.269756  <4>[  133.267878] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab73f000
 2037 00:40:58.270109  <4>[  133.275311] x23: ffff0008084e0488 x22: ffff80008531bdf0 x21: ffff800083bed930
 2038 00:40:58.270431  <4>[  133.282745] x20: ffff000809eb4000 x19: 0000000000000010 x18: 0000000000000000
 2039 00:40:58.270736  <4>[  133.290179] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffab73f000
 2040 00:40:58.272527  <4>[  133.297611] x14: 0000000000000000 x13: 205d313530393831 x12: ffff8000837aa4c8
 2041 00:40:58.312547  <4>[  133.305044] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2042 00:40:58.313048  <4>[  133.312476] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 2043 00:40:58.313532  <4>[  133.319909] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2044 00:40:58.313954  <4>[  133.327341] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c17dcc0
 2045 00:40:58.314355  <4>[  133.334774] Call trace:
 2046 00:40:58.314744  <4>[  133.337486]  lkdtm_WARNING_MESSAGE+0x34/0x50
 2047 00:40:58.315121  <4>[  133.342038]  lkdtm_do_action+0x24/0x48
 2048 00:40:58.315899  <4>[  133.346065]  direct_entry+0xa8/0x108
 2049 00:40:58.365770  <4>[  133.349918]  full_proxy_write+0x68/0xc8
 2050 00:40:58.366290  <4>[  133.354038]  vfs_write+0xd8/0x380
 2051 00:40:58.366655  <4>[  133.357633]  ksys_write+0x78/0x118
 2052 00:40:58.366984  <4>[  133.361314]  __arm64_sys_write+0x24/0x38
 2053 00:40:58.367393  <4>[  133.365516]  invoke_syscall+0x70/0x100
 2054 00:40:58.368249  <4>[  133.369549]  el0_svc_common.constprop.0+0x48/0xf0
 2055 00:40:58.368673  <4>[  133.374537]  do_el0_svc+0x24/0x38
 2056 00:40:58.369061  <4>[  133.378131]  el0_svc+0x3c/0x110
 2057 00:40:58.369662  <4>[  133.381550]  el0t_64_sync_handler+0x100/0x130
 2058 00:40:58.370044  <4>[  133.386186]  el0t_64_sync+0x190/0x198
 2059 00:40:58.370544  <4>[  133.390126] ---[ end trace 0000000000000000 ]---
 2060 00:40:58.497947  # [  133.178149] lkdtm: Performing direct entry WARNING_MESSAGE
 2061 00:40:58.498424  # [  133.184071] ------------[ cut here ]------------
 2062 00:40:58.498758  # [  133.189051] Warning message trigger count: 2
 2063 00:40:58.499107  # [  133.193719] WARNING: CPU: 0 PID: 861 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 2064 00:40:58.501161  # [  133.203249] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2065 00:40:58.541136  # [  133.219481] CPU: 0 UID: 0 PID: 861 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2066 00:40:58.541671  # [  133.227777] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2067 00:40:58.542106  # [  133.233623] Hardware name: ARM Juno development board (r0) (DT)
 2068 00:40:58.542475  # [  133.239818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2069 00:40:58.542795  # [  133.247064] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 2070 00:40:58.543101  # [  133.251964] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 2071 00:40:58.543397  # [  133.256862] sp : ffff80008531bc90
 2072 00:40:58.584245  # [  133.260444] x29: ffff80008531bc90 x28: ffff00080c17dcc0 x27: 0000000000000000
 2073 00:40:58.584889  # [  133.267878] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab73f000
 2074 00:40:58.585622  # [  133.275311] x23: ffff0008084e0488 x22: ffff80008531bdf0 x21: ffff800083bed930
 2075 00:40:58.586606  # [  133.282745] x20: ffff000809eb4000 x19: 0000000000000010 x18: 0000000000000000
 2076 00:40:58.587119  # [  133.290179] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffab73f000
 2077 00:40:58.587742  # [  133.297611] x14: 0000000000000000 x13: 205d313530393831 x12: ffff8000837aa4c8
 2078 00:40:58.627402  # [  133.305044] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2079 00:40:58.627694  # [  133.312476] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 2080 00:40:58.627896  # [  133.319909] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2081 00:40:58.628342  # [  133.327341] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c17dcc0
 2082 00:40:58.628522  # [  133.334774] Call trace:
 2083 00:40:58.628682  # [  133.337486]  lkdtm_WARNING_MESSAGE+0x34/0x50
 2084 00:40:58.628834  # [  133.342038]  lkdtm_do_action+0x24/0x48
 2085 00:40:58.628982  # [  133.346065]  direct_entry+0xa8/0x108
 2086 00:40:58.630496  # [  133.349918]  full_proxy_write+0x68/0xc8
 2087 00:40:58.670381  # [  133.354038]  vfs_write+0xd8/0x380
 2088 00:40:58.670713  # [  133.357633]  ksys_write+0x78/0x118
 2089 00:40:58.670909  # [  133.361314]  __arm64_sys_write+0x24/0x38
 2090 00:40:58.671080  # [  133.365516]  invoke_syscall+0x70/0x100
 2091 00:40:58.671240  # [  133.369549]  el0_svc_common.constprop.0+0x48/0xf0
 2092 00:40:58.671384  # [  133.374537]  do_el0_svc+0x24/0x38
 2093 00:40:58.671538  # [  133.378131]  el0_svc+0x3c/0x110
 2094 00:40:58.671665  # [  133.381550]  el0t_64_sync_handler+0x100/0x130
 2095 00:40:58.671787  # [  133.386186]  el0t_64_sync+0x190/0x198
 2096 00:40:58.673472  # [  133.390126] ---[ end trace 0000000000000000 ]---
 2097 00:40:58.691127  # WARNING_MESSAGE: saw 'message trigger': ok
 2098 00:40:58.691387  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 2099 00:40:58.694301  # timeout set to 45
 2100 00:40:58.694529  # selftests: lkdtm: EXCEPTION.sh
 2101 00:40:59.027614  <6>[  134.023287] lkdtm: Performing direct entry EXCEPTION
 2102 00:40:59.028625  <1>[  134.028613] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2103 00:40:59.029303  <1>[  134.037738] Mem abort info:
 2104 00:40:59.029623  <1>[  134.040842]   ESR = 0x0000000096000044
 2105 00:40:59.029881  <1>[  134.045033]   EC = 0x25: DABT (current EL), IL = 32 bits
 2106 00:40:59.030121  <1>[  134.050670]   SET = 0, FnV = 0
 2107 00:40:59.030349  <1>[  134.054011]   EA = 0, S1PTW = 0
 2108 00:40:59.030575  <1>[  134.057437]   FSC = 0x04: level 0 translation fault
 2109 00:40:59.030845  <1>[  134.062605] Data abort info:
 2110 00:40:59.071192  <1>[  134.065767]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 2111 00:40:59.071498  <1>[  134.071545]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2112 00:40:59.071696  <1>[  134.076884]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2113 00:40:59.072140  <1>[  134.082499] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c25b000
 2114 00:40:59.072322  <1>[  134.089545] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2115 00:40:59.072482  <0>[  134.096677] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2116 00:40:59.114703  <4>[  134.103223] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2117 00:40:59.114981  <4>[  134.119432] CPU: 1 UID: 0 PID: 900 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2118 00:40:59.115228  <4>[  134.127724] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2119 00:40:59.115442  <4>[  134.133567] Hardware name: ARM Juno development board (r0) (DT)
 2120 00:40:59.115618  <4>[  134.139761] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2121 00:40:59.117614  <4>[  134.147007] pc : lkdtm_EXCEPTION+0xc/0x20
 2122 00:40:59.157789  <4>[  134.151299] lr : lkdtm_do_action+0x24/0x48
 2123 00:40:59.158058  <4>[  134.155675] sp : ffff8000853abc40
 2124 00:40:59.158227  <4>[  134.159255] x29: ffff8000853abc40 x28: ffff000808dbb7c0 x27: 0000000000000000
 2125 00:40:59.158385  <4>[  134.166685] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8220f000
 2126 00:40:59.158529  <4>[  134.174111] x23: ffff0008084e0488 x22: ffff8000853abd90 x21: ffff800083bed940
 2127 00:40:59.158930  <4>[  134.181537] x20: ffff0008022d7000 x19: 000000000000000a x18: 0000000000000000
 2128 00:40:59.160872  <4>[  134.188963] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8220f000
 2129 00:40:59.201152  <4>[  134.196395] x14: 0000000000000000 x13: 205d373832333230 x12: ffff8000837aa4c8
 2130 00:40:59.201429  <4>[  134.203825] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 2131 00:40:59.201597  <4>[  134.211253] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2132 00:40:59.201790  <4>[  134.218680] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2133 00:40:59.201941  <4>[  134.226109] x2 : 0000000000000000 x1 : ffff000808dbb7c0 x0 : 0000000000000000
 2134 00:40:59.202085  <4>[  134.233534] Call trace:
 2135 00:40:59.204365  <4>[  134.236244]  lkdtm_EXCEPTION+0xc/0x20
 2136 00:40:59.244605  <4>[  134.240180]  direct_entry+0xa8/0x108
 2137 00:40:59.244849  <4>[  134.244029]  full_proxy_write+0x68/0xc8
 2138 00:40:59.245017  <4>[  134.248143]  vfs_write+0xd8/0x380
 2139 00:40:59.245166  <4>[  134.251735]  ksys_write+0x78/0x118
 2140 00:40:59.245345  <4>[  134.255409]  __arm64_sys_write+0x24/0x38
 2141 00:40:59.245481  <4>[  134.259607]  invoke_syscall+0x70/0x100
 2142 00:40:59.245613  <4>[  134.263632]  el0_svc_common.constprop.0+0x48/0xf0
 2143 00:40:59.245747  <4>[  134.268615]  do_el0_svc+0x24/0x38
 2144 00:40:59.245875  <4>[  134.272203]  el0_svc+0x3c/0x110
 2145 00:40:59.247758  <4>[  134.275616]  el0t_64_sync_handler+0x100/0x130
 2146 00:40:59.247969  <4>[  134.280246]  el0t_64_sync+0x190/0x198
 2147 00:40:59.270692  <0>[  134.284183] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2148 00:40:59.271303  <4>[  134.290550] ---[ end trace 0000000000000000 ]---
 2149 00:40:59.273828  # Segmentation fault
 2150 00:40:59.397818  # [  134.023287] lkdtm: Performing direct entry EXCEPTION
 2151 00:40:59.398272  # [  134.028613] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2152 00:40:59.398581  # [  134.037738] Mem abort info:
 2153 00:40:59.398861  # [  134.040842]   ESR = 0x0000000096000044
 2154 00:40:59.399126  # [  134.045033]   EC = 0x25: DABT (current EL), IL = 32 bits
 2155 00:40:59.399386  # [  134.050670]   SET = 0, FnV = 0
 2156 00:40:59.399638  # [  134.054011]   EA = 0, S1PTW = 0
 2157 00:40:59.399890  # [  134.057437]   FSC = 0x04: level 0 translation fault
 2158 00:40:59.401001  # [  134.062605] Data abort info:
 2159 00:40:59.440958  # [  134.065767]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 2160 00:40:59.441469  # [  134.071545]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2161 00:40:59.441824  # [  134.076884]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2162 00:40:59.442109  # [  134.082499] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c25b000
 2163 00:40:59.442376  # [  134.089545] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2164 00:40:59.442637  # [  134.096677] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2165 00:40:59.484056  # [  134.103223] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2166 00:40:59.484498  # [  134.119432] CPU: 1 UID: 0 PID: 900 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2167 00:40:59.484822  # [  134.127724] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2168 00:40:59.485112  # [  134.133567] Hardware name: ARM Juno development board (r0) (<3>[  134.505545] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 2169 00:40:59.485453  DT)
 2170 00:40:59.487342  # [  134.139761] pstate: 60<3>[  134.514109] usb usb2-port1: unable to enumerate USB device
 2171 00:40:59.527260  000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2172 00:40:59.527704  # [  134.147007] pc : lkdtm_EXCEPTION+0xc/0x20
 2173 00:40:59.528027  # [  134.151299] lr : lkdtm_do_action+0x24/0x48
 2174 00:40:59.528322  # [  134.155675] sp : ffff8000853abc40
 2175 00:40:59.529014  # [  134.159255] x29: ffff8000853abc40 x28: ffff000808dbb7c0 x27: 0000000000000000
 2176 00:40:59.529411  # [  134.166685] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8220f000
 2177 00:40:59.529693  # [  134.174111] x23: ffff0008084e0488 x22: ffff8000853abd90 x21: ffff800083bed940
 2178 00:40:59.570484  # [  134.181537] x20: ffff0008022d7000 x19: 000000000000000a x18: 0000000000000000
 2179 00:40:59.570918  # [  134.188963] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8220f000
 2180 00:40:59.571628  # [  134.196395] x14: 0000000000000000 x13: 205d373832333230 x12: ffff8000837aa4c8
 2181 00:40:59.571948  # [  134.203825] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c783bc
 2182 00:40:59.572228  # [  134.211253] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2183 00:40:59.572496  # [  134.218680] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2184 00:40:59.613708  # [  134.226109] x2 : 0000000000000000 x1 : ffff000808dbb7c0 x0 : 0000000000000000
 2185 00:40:59.614141  # [  134.233534] Call trace:
 2186 00:40:59.614445  # [  134.236244]  lkdtm_EXCEPTION+0xc/0x20
 2187 00:40:59.614719  # [  134.240180]  direct_entry+0xa8/0x108
 2188 00:40:59.614984  # [  134.244029]  full_proxy_write+0x68/0xc8
 2189 00:40:59.615241  # [  134.248143]  vfs_write+0xd8/0x380
 2190 00:40:59.615501  # [  134.251735]  ksys_write+0x78/0x118
 2191 00:40:59.615753  # [  134.255409]  __arm64_sys_write+0x24/0x38
 2192 00:40:59.616007  # [  134.259607]  invoke_syscall+0x70/0x100
 2193 00:40:59.616256  # [  134.263632]  el0_svc_common.constprop.0+0x48/0xf0
 2194 00:40:59.617003  # [  134.268615]  do_el0_svc+0x24/0x38
 2195 00:40:59.656255  # [  134.272203]  el0_svc+0x3c/0x110
 2196 00:40:59.656726  # [  134.275616]  el0t_64_sync_handler+0x100/0x130
 2197 00:40:59.657035  # [  134.280246]  el0t_64_sync+0x190/0x198
 2198 00:40:59.657355  # [  134.284183] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2199 00:40:59.657630  # [  134.290550] ---[ end trace 0000000000000000 ]---
 2200 00:40:59.657894  # EXCEPTION: saw 'call trace:': ok
 2201 00:40:59.658150  ok 6 selftests: lkdtm: EXCEPTION.sh
 2202 00:40:59.658408  # timeout set to 45
 2203 00:40:59.659420  # selftests: lkdtm: LOOP.sh
 2204 00:40:59.755338  # Skipping LOOP: Hangs the system
 2205 00:40:59.771341  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2206 00:40:59.835084  # timeout set to 45
 2207 00:40:59.835561  # selftests: lkdtm: EXHAUST_STACK.sh
 2208 00:41:00.106879  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2209 00:41:00.122897  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2210 00:41:00.170773  # timeout set to 45
 2211 00:41:00.171200  # selftests: lkdtm: CORRUPT_STACK.sh
 2212 00:41:00.442510  # Skipping CORRUPT_STACK: Crashes entire system on success
 2213 00:41:00.458432  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2214 00:41:00.533251  # timeout set to 45
 2215 00:41:00.536489  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2216 00:41:00.805085  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2217 00:41:00.821019  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2218 00:41:00.884045  # timeout set to 45
 2219 00:41:00.884525  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2220 00:41:01.381986  <6>[  136.376845] lkdtm: Performing direct entry ARRAY_BOUNDS
 2221 00:41:01.382511  <6>[  136.382468] lkdtm: Array access within bounds ...
 2222 00:41:01.382885  <6>[  136.387531] lkdtm: Array access beyond bounds ...
 2223 00:41:01.383221  <4>[  136.392852] ------------[ cut here ]------------
 2224 00:41:01.383917  <3>[  136.397818] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2225 00:41:01.384264  <3>[  136.406041] index 8 is out of range for type 'char [8]'
 2226 00:41:01.385463  <4>[  136.411757] CPU: 2 UID: 0 PID: 1099 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2227 00:41:01.425179  <4>[  136.420148] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2228 00:41:01.425680  <4>[  136.425994] Hardware name: ARM Juno development board (r0) (DT)
 2229 00:41:01.426028  <4>[  136.432187] Call trace:
 2230 00:41:01.426346  <4>[  136.434897]  dump_backtrace+0xa0/0x128
 2231 00:41:01.426653  <4>[  136.438924]  show_stack+0x20/0x38
 2232 00:41:01.427324  <4>[  136.442511]  dump_stack_lvl+0xc0/0xd0
 2233 00:41:01.427648  <4>[  136.446446]  dump_stack+0x18/0x28
 2234 00:41:01.427943  <3>[  136.449513] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 2235 00:41:01.428621  <4>[  136.450029]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2236 00:41:01.468565  <6>[  136.456981] usb usb2-port1: attempt power cycle
 2237 00:41:01.469069  <4>[  136.461967]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2238 00:41:01.469499  <4>[  136.461982]  lkdtm_do_action+0x24/0x48
 2239 00:41:01.469824  <4>[  136.461994]  direct_entry+0xa8/0x108
 2240 00:41:01.470129  <4>[  136.479080]  full_proxy_write+0x68/0xc8
 2241 00:41:01.470424  <4>[  136.483194]  vfs_write+0xd8/0x380
 2242 00:41:01.470712  <4>[  136.486783]  ksys_write+0x78/0x118
 2243 00:41:01.470993  <4>[  136.490458]  __arm64_sys_write+0x24/0x38
 2244 00:41:01.471275  <4>[  136.494655]  invoke_syscall+0x70/0x100
 2245 00:41:01.471604  <4>[  136.498679]  el0_svc_common.constprop.0+0x48/0xf0
 2246 00:41:01.472340  <4>[  136.503661]  do_el0_svc+0x24/0x38
 2247 00:41:01.511261  <4>[  136.507250]  el0_svc+0x3c/0x110
 2248 00:41:01.511870  <4>[  136.510662]  el0t_64_sync_handler+0x100/0x130
 2249 00:41:01.512233  <4>[  136.515292]  el0t_64_sync+0x190/0x198
 2250 00:41:01.512638  <4>[  136.519288] ---[ end trace ]---
 2251 00:41:01.512962  <3>[  136.522742] lkdtm: FAIL: survived array bounds overflow!
 2252 00:41:01.514483  <4>[  136.528352] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2253 00:41:01.637408  # [  136.376845] lkdtm: Performing direct entry ARRAY_BOUNDS
 2254 00:41:01.637943  # [  136.382468] lkdtm: Array access within bounds ...
 2255 00:41:01.638405  # [  136.387531] lkdtm: Array access beyond bounds ...
 2256 00:41:01.638820  # [  136.392852] ------------[ cut here ]------------
 2257 00:41:01.639216  # [  136.397818] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2258 00:41:01.639605  # [  136.406041] index 8 is out of range for type 'char [8]'
 2259 00:41:01.640531  # [  136.411757] CPU: 2 UID: 0 PID: 1099 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2260 00:41:01.680537  # [  136.420148] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2261 00:41:01.681038  # [  136.425994] Hardware name: ARM Juno development board (r0) (DT)
 2262 00:41:01.681526  # [  136.432187] Call trace:
 2263 00:41:01.681857  # [  136.434897]  dump_backtrace+0xa0/0x128
 2264 00:41:01.682576  # [  136.438924]  show_stack+0x20/0x38
 2265 00:41:01.682923  # [  136.442511]  dump_stack_lvl+0xc0/0xd0
 2266 00:41:01.683225  # [  136.446446]  dump_stack+0x18/0x28
 2267 00:41:01.683519  # [  136.449513] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 2268 00:41:01.683977  # [  136.450029]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2269 00:41:01.723734  # [  136.456981] usb usb2-port1: attempt power cycle
 2270 00:41:01.724222  # [  136.461967]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2271 00:41:01.724563  # [  136.461982]  lkdtm_do_action+0x24/0x48
 2272 00:41:01.725338  # [  136.461994]  direct_entry+0xa8/0x108
 2273 00:41:01.725704  # [  136.479080]  full_proxy_write+0x68/0xc8
 2274 00:41:01.726013  # [  136.483194]  vfs_write+0xd8/0x380
 2275 00:41:01.726389  # [  136.486783]  ksys_write+0x78/0x118
 2276 00:41:01.726718  # [  136.490458]  __arm64_sys_write+0x24/0x38
 2277 00:41:01.727167  # [  136.494655]  invoke_syscall+0x70/0x100
 2278 00:41:01.727558  # [  136.498679]  el0_svc_common.constprop.0+0x48/0xf0
 2279 00:41:01.728076  # [  136.503661]  do_el0_svc+0x24/0x38
 2280 00:41:01.766972  # [  136.507250]  el0_svc+0x3c/0x110
 2281 00:41:01.767480  # [  136.510662]  el0t_64_sync_handler+0x100/0x130
 2282 00:41:01.767927  # [  136.515292]  el0t_64_sync+0x190/0x198
 2283 00:41:01.768329  # [  136.519288] ---[ end trace ]---
 2284 00:41:01.768734  # [  136.522742] lkdtm: FAIL: survived array bounds overflow!
 2285 00:41:01.769249  # [  136.528352] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2286 00:41:01.769673  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2287 00:41:01.770197  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2288 00:41:01.771056  # timeout set to 45
 2289 00:41:01.785085  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2290 00:41:02.235603  <6>[  137.230716] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2291 00:41:02.236191  <6>[  137.236659] lkdtm: attempting good list addition
 2292 00:41:02.236527  <6>[  137.241600] lkdtm: attempting corrupted list addition
 2293 00:41:02.236911  <4>[  137.246969] ------------[ cut here ]------------
 2294 00:41:02.237321  <4>[  137.251933] list_add corruption. next->prev should be prev (ffff800085783b38), but was 0000000000000000. (next=ffff800085783b68).
 2295 00:41:02.238702  <4>[  137.264072] WARNING: CPU: 1 PID: 1143 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2296 00:41:02.278338  <4>[  137.273250] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2297 00:41:02.279204  <4>[  137.289454] CPU: 1 UID: 0 PID: 1143 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2298 00:41:02.279567  <4>[  137.297833] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2299 00:41:02.279934  <4>[  137.303676] Hardware name: ARM Juno development board (r0) (DT)
 2300 00:41:02.281841  <4>[  137.309867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2301 00:41:02.321785  <4>[  137.317108] pc : __list_add_valid_or_report+0x8c/0xe0
 2302 00:41:02.322234  <4>[  137.322435] lr : __list_add_valid_or_report+0x8c/0xe0
 2303 00:41:02.322624  <4>[  137.327760] sp : ffff800085783af0
 2304 00:41:02.322985  <4>[  137.331340] x29: ffff800085783af0 x28: ffff000808db92c0 x27: 0000000000000000
 2305 00:41:02.323334  <4>[  137.338768] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa02bf000
 2306 00:41:02.323674  <4>[  137.346194] x23: ffff0008084e0488 x22: ffff800085783cd0 x21: ffff800085783b58
 2307 00:41:02.324961  <4>[  137.353619] x20: ffff800085783b68 x19: ffff800085783b38 x18: ffff8000822b4480
 2308 00:41:02.365454  <4>[  137.361043] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2309 00:41:02.365953  <4>[  137.368468] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 2310 00:41:02.366269  <4>[  137.375892] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 2311 00:41:02.366558  <4>[  137.383317] x8 : ffff800085783868 x7 : 0000000000000000 x6 : 0000000000000001
 2312 00:41:02.366830  <4>[  137.390740] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2313 00:41:02.408449  <4>[  137.398164] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808db92c0
 2314 00:41:02.408912  <4>[  137.405587] Call trace:
 2315 00:41:02.409249  <4>[  137.408297]  __list_add_valid_or_report+0x8c/0xe0
 2316 00:41:02.409545  <4>[  137.413276]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2317 00:41:02.409816  <4>[  137.417998]  lkdtm_do_action+0x24/0x48
 2318 00:41:02.410080  <4>[  137.422020]  direct_entry+0xa8/0x108
 2319 00:41:02.410338  <4>[  137.425867]  full_proxy_write+0x68/0xc8
 2320 00:41:02.410592  <4>[  137.429981]  vfs_write+0xd8/0x380
 2321 00:41:02.410843  <4>[  137.433570]  ksys_write+0x78/0x118
 2322 00:41:02.411090  <4>[  137.437245]  __arm64_sys_write+0x24/0x38
 2323 00:41:02.411706  <4>[  137.441442]  invoke_syscall+0x70/0x100
 2324 00:41:02.451359  <4>[  137.445468]  el0_svc_common.constprop.0+0x48/0xf0
 2325 00:41:02.451913  <4>[  137.450451]  do_el0_svc+0x24/0x38
 2326 00:41:02.452258  <4>[  137.454039]  el0_svc+0x3c/0x110
 2327 00:41:02.452622  <4>[  137.457453]  el0t_64_sync_handler+0x100/0x130
 2328 00:41:02.453010  <4>[  137.462082]  el0t_64_sync+0x190/0x198
 2329 00:41:02.453371  <4>[  137.466015] ---[ end trace 0000000000000000 ]---
 2330 00:41:02.454488  <3>[  137.471068] lkdtm: Overwrite did not happen, but no BUG?!
 2331 00:41:02.580077  # [  137.230716] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2332 00:41:02.580563  # [  137.236659] lkdtm: attempting good list addition
 2333 00:41:02.580995  # [  137.241600] lkdtm: attempting corrupted list addition
 2334 00:41:02.581350  # [  137.246969] ------------[ cut here ]------------
 2335 00:41:02.581747  # [  137.251933] list_add corruption. next->prev should be prev (ffff800085783b38), but was 0000000000000000. (next=ffff800085783b68).
 2336 00:41:02.583298  # [  137.264072] WARNING: CPU: 1 PID: 1143 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2337 00:41:02.623033  # [  137.273250] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2338 00:41:02.623921  # [  137.289454] CPU: 1 UID: 0 PID: 1143 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2339 00:41:02.624313  # [  137.297833] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2340 00:41:02.624644  # [  137.303676] Hardware name: ARM Juno development board (r0) (DT)
 2341 00:41:02.626243  # [  137.309867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2342 00:41:02.666068  # [  137.317108] pc : __list_add_valid_or_report+0x8c/0xe0
 2343 00:41:02.666340  # [  137.322435] lr : __list_add_valid_or_report+0x8c/0xe0
 2344 00:41:02.666514  # [  137.327760] sp : ffff800085783af0
 2345 00:41:02.666973  # [  137.331340] x29: ffff800085783af0 x28: ffff000808db92c0 x27: 0000000000000000
 2346 00:41:02.667182  # [  137.338768] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa02bf000
 2347 00:41:02.667344  # [  137.346194] x23: ffff0008084e0488 x22: ffff800085783cd0 x21: ffff800085783b58
 2348 00:41:02.668361  # [  137.353619] x20: ffff800085783b68 x19: ffff800085783b38 x18: ffff8000822b4480
 2349 00:41:02.709258  # [  137.361043] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2350 00:41:02.709522  # [  137.368468] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 2351 00:41:02.709698  # [  137.375892] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 2352 00:41:02.709855  # [  137.383317] x8 : ffff800085783868 x7 : 0000000000000000 x6 : 0000000000000001
 2353 00:41:02.710005  # [  137.390740] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2354 00:41:02.712451  # [  137.398164] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808db92c0
 2355 00:41:02.752464  # [  137.405587] Call trace:
 2356 00:41:02.752726  # [  137.408297]  __list_add_valid_or_report+0x8c/0xe0
 2357 00:41:02.752947  # [  137.413276]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2358 00:41:02.753150  # [  137.417998]  lkdtm_do_action+0x24/0x48
 2359 00:41:02.753365  # [  137.422020]  direct_entry+0xa8/0x108
 2360 00:41:02.753539  # [  137.425867]  full_proxy_write+0x68/0xc8
 2361 00:41:02.753707  # [  137.429981]  vfs_write+0xd8/0x380
 2362 00:41:02.753871  # [  137.433570]  ksys_write+0x78/0x118
 2363 00:41:02.754293  # [  137.437245]  __arm64_sys_write+0x24/0x38
 2364 00:41:02.754438  # [  137.441442]  invoke_syscall+0x70/0x100
 2365 00:41:02.755628  # [  137.445468]  el0_svc_common.constprop.0+0x48/0xf0
 2366 00:41:02.805667  # [  137.450451]  do_el0_svc+0x24/0x38
 2367 00:41:02.805931  # [  137.454039]  el0_svc+0x3c/0x110
 2368 00:41:02.806150  # [  137.457453]  el0t_64_sync_handler+0x100/0x130
 2369 00:41:02.806356  # [  137.462082]  el0t_64_sync+0x190/0x198
 2370 00:41:02.806551  # [  137.466015] ---[ end trace 0000000000000000 ]---
 2371 00:41:02.806741  # [  137.471068] lkdtm: Overwrite did not happen, but no BUG?!
 2372 00:41:02.806930  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2373 00:41:02.807114  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2374 00:41:02.808936  # timeout set to 45
 2375 00:41:02.809332  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2376 00:41:03.172151  <6>[  138.166884] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2377 00:41:03.172688  <6>[  138.172954] lkdtm: attempting good list removal
 2378 00:41:03.173122  <6>[  138.177856] lkdtm: attempting corrupted list removal
 2379 00:41:03.173940  <4>[  138.183169] ------------[ cut here ]------------
 2380 00:41:03.174304  <4>[  138.188590] list_del corruption. next->prev should be ffff80008583bbd0, but was 0000000000000000. (next=ffff80008583bbf8)
 2381 00:41:03.175712  <4>[  138.200063] WARNING: CPU: 1 PID: 1187 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2382 00:41:03.215668  <4>[  138.209939] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2383 00:41:03.216134  <4>[  138.226146] CPU: 1 UID: 0 PID: 1187 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2384 00:41:03.216479  <4>[  138.234523] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2385 00:41:03.216798  <4>[  138.240366] Hardware name: ARM Juno development board (r0) (DT)
 2386 00:41:03.218924  <4>[  138.246557] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2387 00:41:03.258654  <4>[  138.253798] pc : __list_del_entry_valid_or_report+0x100/0x110
 2388 00:41:03.259147  <4>[  138.259821] lr : __list_del_entry_valid_or_report+0x100/0x110
 2389 00:41:03.259505  <4>[  138.265843] sp : ffff80008583bb90
 2390 00:41:03.259832  <4>[  138.269423] x29: ffff80008583bb90 x28: ffff0008050792c0 x27: 0000000000000000
 2391 00:41:03.260520  <4>[  138.276852] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7e2f000
 2392 00:41:03.260853  <4>[  138.284278] x23: ffff0008084e0488 x22: ffff80008583bbe8 x21: ffff800082276eb0
 2393 00:41:03.302004  <4>[  138.291703] x20: ffff80008583bbd0 x19: ffff80008583bbe8 x18: ffff8000822b4480
 2394 00:41:03.302498  <4>[  138.299128] x17: ffff800080c79c00 x16: ffff8000807bf828 x15: ffff8000800bce54
 2395 00:41:03.302842  <4>[  138.306553] x14: ffff8000817643bc x13: ffff80008002c780 x12: ffff80008002c6a8
 2396 00:41:03.303157  <4>[  138.313977] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176c9fc
 2397 00:41:03.303457  <4>[  138.321401] x8 : ffff80008583b6e8 x7 : 0000000000000000 x6 : 0000000000000002
 2398 00:41:03.303755  <4>[  138.328825] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2399 00:41:03.345354  <4>[  138.336249] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050792c0
 2400 00:41:03.345832  <4>[  138.343673] Call trace:
 2401 00:41:03.346257  <4>[  138.346382]  __list_del_entry_valid_or_report+0x100/0x110
 2402 00:41:03.346582  <4>[  138.352058]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2403 00:41:03.346885  <4>[  138.356779]  lkdtm_do_action+0x24/0x48
 2404 00:41:03.347180  <4>[  138.360801]  direct_entry+0xa8/0x108
 2405 00:41:03.347466  <4>[  138.364648]  full_proxy_write+0x68/0xc8
 2406 00:41:03.348225  <4>[  138.368760]  vfs_write+0xd8/0x380
 2407 00:41:03.348565  <4>[  138.372349]  ksys_write+0x78/0x118
 2408 00:41:03.348852  <4>[  138.376024]  __arm64_sys_write+0x24/0x38
 2409 00:41:03.349242  <4>[  138.380220]  invoke_syscall+0x70/0x100
 2410 00:41:03.394245  <4>[  138.384245]  el0_svc_common.constprop.0+0x48/0xf0
 2411 00:41:03.394743  <4>[  138.389227]  do_el0_svc+0x24/0x38
 2412 00:41:03.395622  <4>[  138.392815]  el0_svc+0x3c/0x110
 2413 00:41:03.396002  <4>[  138.396228]  el0t_64_sync_handler+0x100/0x130
 2414 00:41:03.396437  <4>[  138.400857]  el0t_64_sync+0x190/0x198
 2415 00:41:03.396753  <4>[  138.404790] ---[ end trace 0000000000000000 ]---
 2416 00:41:03.397052  <3>[  138.409942] lkdtm: Overwrite did not happen, but no BUG?!
 2417 00:41:03.397523  <3>[  138.415792] usb usb2-port1: unable to enumerate USB device
 2418 00:41:03.527167  # [  138.166884] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2419 00:41:03.527669  # [  138.172954] lkdtm: attempting good list removal
 2420 00:41:03.528004  # [  138.177856] lkdtm: attempting corrupted list removal
 2421 00:41:03.528316  # [  138.183169] ------------[ cut here ]------------
 2422 00:41:03.529009  # [  138.188590] list_del corruption. next->prev should be ffff80008583bbd0, but was 0000000000000000. (next=ffff80008583bbf8)
 2423 00:41:03.530605  # [  138.200063] WARNING: CPU: 1 PID: 1187 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2424 00:41:03.570344  # [  138.209939] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2425 00:41:03.570866  # [  138.226146] CPU: 1 UID: 0 PID: 1187 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2426 00:41:03.571363  # [  138.234523] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2427 00:41:03.571738  # [  138.240366] Hardware name: ARM Juno development board (r0) (DT)
 2428 00:41:03.573532  # [  138.246557] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2429 00:41:03.613462  # [  138.253798] pc : __list_del_entry_valid_or_report+0x100/0x110
 2430 00:41:03.614191  # [  138.259821] lr : __list_del_entry_valid_or_report+0x100/0x110
 2431 00:41:03.614817  # [  138.265843] sp : ffff80008583bb90
 2432 00:41:03.615435  # [  138.269423] x29: ffff80008583bb90 x28: ffff0008050792c0 x27: 0000000000000000
 2433 00:41:03.615988  # [  138.276852] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7e2f000
 2434 00:41:03.616763  # [  138.284278] x23: ffff0008084e0488 x22: ffff80008583bbe8 x21: ffff800082276eb0
 2435 00:41:03.618144  # [  138.291703] x20: ffff80008583bbd0 x19: ffff80008583bbe8 x18: ffff8000822b4480
 2436 00:41:03.656320  # [  138.299128] x17: ffff800080c79c00 x16: ffff8000807bf828 x15: ffff8000800bce54
 2437 00:41:03.656594  # [  138.306553] x14: ffff8000817643bc x13: ffff80008002c780 x12: ffff80008002c6a8
 2438 00:41:03.656767  # [  138.313977] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176c9fc
 2439 00:41:03.656928  # [  138.321401] x8 : ffff80008583b6e8 x7 : 0000000000000000 x6 : 0000000000000002
 2440 00:41:03.657081  # [  138.328825] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2441 00:41:03.699417  # [  138.336249] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050792c0
 2442 00:41:03.699720  # [  138.343673] Call trace:
 2443 00:41:03.699923  # [  138.346382]  __list_del_entry_valid_or_report+0x100/0x110
 2444 00:41:03.700094  # [  138.352058]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2445 00:41:03.700248  # [  138.356779]  lkdtm_do_action+0x24/0x48
 2446 00:41:03.700395  # [  138.360801]  direct_entry+0xa8/0x108
 2447 00:41:03.700517  # [  138.364648]  full_proxy_write+0x68/0xc8
 2448 00:41:03.700635  # [  138.368760]  vfs_write+0xd8/0x380
 2449 00:41:03.700787  # [  138.372349]  ksys_write+0x78/0x118
 2450 00:41:03.700924  # [  138.376024]  __arm64_sys_write+0x24/0x38
 2451 00:41:03.702560  # [  138.380220]  invoke_syscall+0x70/0x100
 2452 00:41:03.742903  # [  138.384245]  el0_svc_common.constprop.0+0x48/0xf0
 2453 00:41:03.743423  # [  138.389227]  do_el0_svc+0x24/0x38
 2454 00:41:03.743735  # [  138.392815]  el0_svc+0x3c/0x110
 2455 00:41:03.744016  # [  138.396228]  el0t_64_sync_handler+0x100/0x130
 2456 00:41:03.744289  # [  138.400857]  el0t_64_sync+0x190/0x198
 2457 00:41:03.744553  # [  138.404790] ---[ end trace 0000000000000000 ]---
 2458 00:41:03.744809  # [  138.409942] lkdtm: Overwrite did not happen, but no BUG?!
 2459 00:41:03.745246  # [  138.415792] usb usb2-port1: unable to enumerate USB device
 2460 00:41:03.745524  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2461 00:41:03.746221  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2462 00:41:03.746539  # timeout set to 45
 2463 00:41:03.760834  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2464 00:41:04.059307  <6>[  139.054843] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2465 00:41:04.060223  <6>[  139.061465] lkdtm: attempting bad read from page below current stack
 2466 00:41:04.060756  <1>[  139.068265] Unable to handle kernel paging request at virtual address ffff8000858fffff
 2467 00:41:04.061143  <1>[  139.076533] Mem abort info:
 2468 00:41:04.061520  <1>[  139.079647]   ESR = 0x0000000096000007
 2469 00:41:04.061947  <1>[  139.083783]   EC = 0x25: DABT (current EL), IL = 32 bits
 2470 00:41:04.062229  <1>[  139.089424]   SET = 0, FnV = 0
 2471 00:41:04.062892  <1>[  139.092768]   EA = 0, S1PTW = 0
 2472 00:41:04.102750  <1>[  139.096196]   FSC = 0x07: level 3 translation fault
 2473 00:41:04.103288  <1>[  139.101366] Data abort info:
 2474 00:41:04.104026  <1>[  139.104533]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2475 00:41:04.104459  <1>[  139.110314]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2476 00:41:04.104874  <1>[  139.115657]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2477 00:41:04.105154  <1>[  139.121277] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 2478 00:41:04.106222  <1>[  139.128275] [ffff8000858fffff] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000887118003, pte=0000000000000000
 2479 00:41:04.146111  <0>[  139.141151] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2480 00:41:04.146597  <4>[  139.147697] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2481 00:41:04.146937  <4>[  139.163903] CPU: 2 UID: 0 PID: 1226 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2482 00:41:04.147265  <4>[  139.172285] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2483 00:41:04.148301  <4>[  139.178130] Hardware name: ARM Juno development board (r0) (DT)
 2484 00:41:04.189527  <4>[  139.184322] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2485 00:41:04.190051  <4>[  139.191564] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2486 00:41:04.190390  <4>[  139.197247] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2487 00:41:04.190720  <4>[  139.202922] sp : ffff800085903ad0
 2488 00:41:04.191351  <4>[  139.206503] x29: ffff800085903ad0 x28: ffff00080507dcc0 x27: 0000000000000000
 2489 00:41:04.191645  <4>[  139.213940] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad7af000
 2490 00:41:04.192753  <4>[  139.221373] x23: ffff0008084e0488 x22: ffff800085903c50 x21: ffff800083beda70
 2491 00:41:04.232760  <4>[  139.228804] x20: ffff00080354e000 x19: ffff800085900000 x18: 0000000000000000
 2492 00:41:04.233041  <4>[  139.236229] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad7af000
 2493 00:41:04.233230  <4>[  139.243655] x14: 0000000000000000 x13: 205d353634313630 x12: ffff8000837aa4c8
 2494 00:41:04.233390  <4>[  139.251082] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2495 00:41:04.233544  <4>[  139.258512] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2496 00:41:04.276066  <4>[  139.265937] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2497 00:41:04.276335  <4>[  139.273361] x2 : 0000000000000000 x1 : ffff00080507dcc0 x0 : ffff8000823dbf58
 2498 00:41:04.276508  <4>[  139.280786] Call trace:
 2499 00:41:04.276664  <4>[  139.283496]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2500 00:41:04.276816  <4>[  139.288825]  lkdtm_do_action+0x24/0x48
 2501 00:41:04.276962  <4>[  139.292848]  direct_entry+0xa8/0x108
 2502 00:41:04.277105  <4>[  139.296697]  full_proxy_write+0x68/0xc8
 2503 00:41:04.277281  <4>[  139.300811]  vfs_write+0xd8/0x380
 2504 00:41:04.277432  <4>[  139.304401]  ksys_write+0x78/0x118
 2505 00:41:04.279187  <4>[  139.308075]  __arm64_sys_write+0x24/0x38
 2506 00:41:04.323917  <4>[  139.312272]  invoke_syscall+0x70/0x100
 2507 00:41:04.324178  <4>[  139.316297]  el0_svc_common.constprop.0+0x48/0xf0
 2508 00:41:04.324354  <4>[  139.321280]  do_el0_svc+0x24/0x38
 2509 00:41:04.324528  <4>[  139.324869]  el0_svc+0x3c/0x110
 2510 00:41:04.324680  <4>[  139.328282]  el0t_64_sync_handler+0x100/0x130
 2511 00:41:04.324828  <4>[  139.332912]  el0t_64_sync+0x190/0x198
 2512 00:41:04.324975  <0>[  139.336849] Code: 913c6000 97d3756f f000bb00 913d6000 (385ff261) 
 2513 00:41:04.325120  <4>[  139.343216] ---[ end trace 0000000000000000 ]---
 2514 00:41:04.327054  # Segmentation fault
 2515 00:41:04.456390  # [  139.054843] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2516 00:41:04.456677  # [  139.061465] lkdtm: attempting bad read from page below current stack
 2517 00:41:04.456871  # [  139.068265] Unable to handle kernel paging request at virtual address ffff8000858fffff
 2518 00:41:04.457041  # [  139.076533] Mem abort info:
 2519 00:41:04.457200  # [  139.079647]   ESR = 0x0000000096000007
 2520 00:41:04.457388  # [  139.083783]   EC = 0x25: DABT (current EL), IL = 32 bits
 2521 00:41:04.457517  # [  139.089424]   SET = 0, FnV = 0
 2522 00:41:04.459538  # [  139.092768]   EA = 0, S1PTW = 0
 2523 00:41:04.499437  # [  139.096196]   FSC = 0x07: level 3 translation fault
 2524 00:41:04.499702  # [  139.101366] Data abort info:
 2525 00:41:04.499884  # [  139.104533]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2526 00:41:04.500053  # [  139.110314]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2527 00:41:04.500206  # [  139.115657]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2528 00:41:04.500344  # [  139.121277] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 2529 00:41:04.502603  # [  139.128275] [ffff8000858fffff] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000887118003, pte=0000000000000000
 2530 00:41:04.542638  # [  139.141151] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2531 00:41:04.542911  # [  139.147697] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2532 00:41:04.543103  # [  139.163903] CPU: 2 UID: 0 PID: 1226 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2533 00:41:04.543316  # [  139.172285] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2534 00:41:04.545797  # [  139.178130] Hardware name: ARM Juno development board (r0) (DT)
 2535 00:41:04.585778  # [  139.184322] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2536 00:41:04.586099  # [  139.191564] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2537 00:41:04.586291  # [  139.197247] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2538 00:41:04.586464  # [  139.202922] sp : ffff800085903ad0
 2539 00:41:04.586625  # [  139.206503] x29: ffff800085903ad0 x28: ffff00080507dcc0 x27: 0000000000000000
 2540 00:41:04.586868  # [  139.213940] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad7af000
 2541 00:41:04.588924  # [  139.221373] x23: ffff0008084e0488 x22: ffff800085903c50 x21: ffff800083beda70
 2542 00:41:04.628954  # [  139.228804] x20: ffff00080354e000 x19: ffff800085900000 x18: 0000000000000000
 2543 00:41:04.629243  # [  139.236229] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad7af000
 2544 00:41:04.629423  # [  139.243655] x14: 0000000000000000 x13: 205d353634313630 x12: ffff8000837aa4c8
 2545 00:41:04.629585  # [  139.251082] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2546 00:41:04.629740  # [  139.258512] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2547 00:41:04.632091  # [  139.265937] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2548 00:41:04.672122  # [  139.273361] x2 : 0000000000000000 x1 : ffff00080507dcc0 x0 : ffff8000823dbf58
 2549 00:41:04.672397  # [  139.280786] Call trace:
 2550 00:41:04.672585  # [  139.283496]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2551 00:41:04.673061  # [  139.288825]  lkdtm_do_action+0x24/0x48
 2552 00:41:04.673315  # [  139.292848]  direct_entry+0xa8/0x108
 2553 00:41:04.673534  # [  139.296697]  full_proxy_write+0x68/0xc8
 2554 00:41:04.673738  # [  139.300811]  vfs_write+0xd8/0x380
 2555 00:41:04.673984  # [  139.304401]  ksys_write+0x78/0x118
 2556 00:41:04.674174  # [  139.308075]  __arm64_sys_write+0x24/0x38
 2557 00:41:04.675328  # [  139.312272]  invoke_syscall+0x70/0x100
 2558 00:41:04.715345  # [  139.316297]  el0_svc_common.constprop.0+0x48/0xf0
 2559 00:41:04.715596  # [  139.321280]  do_el0_svc+0x24/0x38
 2560 00:41:04.715769  # [  139.324869]  el0_svc+0x3c/0x110
 2561 00:41:04.715923  # [  139.328282]  el0t_64_sync_handler+0x100/0x130
 2562 00:41:04.716073  # [  139.332912]  el0t_64_sync+0x190/0x198
 2563 00:41:04.716220  # [  139.336849] Code: 913c6000 97d3756f f000bb00 913d6000 (385ff261) 
 2564 00:41:04.716364  # [  139.343216] ---[ end trace 0000000000000000 ]---
 2565 00:41:04.716505  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2566 00:41:04.716634  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2567 00:41:04.716787  # timeout set to 45
 2568 00:41:04.733568  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2569 00:41:04.952069  <6>[  139.948097] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2570 00:41:04.952352  <6>[  139.954774] lkdtm: attempting bad read from page above current stack
 2571 00:41:04.952540  <1>[  139.961445] Unable to handle kernel paging request at virtual address ffff8000859bc000
 2572 00:41:04.952715  <1>[  139.969678] Mem abort info:
 2573 00:41:04.952874  <1>[  139.972757]   ESR = 0x0000000096000007
 2574 00:41:04.953064  <1>[  139.976800]   EC = 0x25: DABT (current EL), IL = 32 bits
 2575 00:41:04.953236  <1>[  139.982409]   SET = 0, FnV = 0
 2576 00:41:04.955170  <1>[  139.985749]   EA = 0, S1PTW = 0
 2577 00:41:04.995476  <1>[  139.989191]   FSC = 0x07: level 3 translation fault
 2578 00:41:04.995744  <1>[  139.994359] Data abort info:
 2579 00:41:04.995917  <1>[  139.997522]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2580 00:41:04.996076  <1>[  140.003300]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2581 00:41:04.996226  <1>[  140.008657]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2582 00:41:04.996384  <1>[  140.014261] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 2583 00:41:04.998663  <1>[  140.021257] [ffff8000859bc000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000887118003, pte=0000000000000000
 2584 00:41:05.038858  <0>[  140.034132] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2585 00:41:05.039130  <4>[  140.040681] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2586 00:41:05.039309  <4>[  140.056887] CPU: 1 UID: 0 PID: 1280 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2587 00:41:05.039471  <4>[  140.065267] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2588 00:41:05.042009  <4>[  140.071111] Hardware name: ARM Juno development board (r0) (DT)
 2589 00:41:05.082220  <4>[  140.077303] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2590 00:41:05.082488  <4>[  140.084545] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2591 00:41:05.082673  <4>[  140.090316] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2592 00:41:05.082877  <4>[  140.096079] sp : ffff8000859bba20
 2593 00:41:05.083034  <4>[  140.099661] x29: ffff8000859bba20 x28: ffff000808d90040 x27: 0000000000000000
 2594 00:41:05.083201  <4>[  140.107091] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81baf000
 2595 00:41:05.125556  <4>[  140.114518] x23: ffff0008084e0488 x22: ffff8000859bbba0 x21: ffff800083beda80
 2596 00:41:05.125825  <4>[  140.121944] x20: ffff000807da1000 x19: ffff8000859bc000 x18: 0000000000000000
 2597 00:41:05.125998  <4>[  140.129370] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81baf000
 2598 00:41:05.126160  <4>[  140.136800] x14: 0000000000000000 x13: 205d343737343539 x12: ffff8000837aa4c8
 2599 00:41:05.126324  <4>[  140.144225] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2600 00:41:05.126454  <4>[  140.151649] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2601 00:41:05.168792  <4>[  140.159074] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2602 00:41:05.169051  <4>[  140.166498] x2 : 0000000000000000 x1 : ffff000808d90040 x0 : ffff8000823dbee0
 2603 00:41:05.169288  <4>[  140.173922] Call trace:
 2604 00:41:05.169744  <4>[  140.176633]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2605 00:41:05.169947  <4>[  140.182050]  lkdtm_do_action+0x24/0x48
 2606 00:41:05.170118  <4>[  140.186073]  direct_entry+0xa8/0x108
 2607 00:41:05.170309  <4>[  140.189922]  full_proxy_write+0x68/0xc8
 2608 00:41:05.170490  <4>[  140.194035]  vfs_write+0xd8/0x380
 2609 00:41:05.170663  <4>[  140.197625]  ksys_write+0x78/0x118
 2610 00:41:05.171109  <4>[  140.201300]  __arm64_sys_write+0x24/0x38
 2611 00:41:05.216865  <4>[  140.205497]  invoke_syscall+0x70/0x100
 2612 00:41:05.217127  <4>[  140.209524]  el0_svc_common.constprop.0+0x48/0xf0
 2613 00:41:05.217379  <4>[  140.214507]  do_el0_svc+0x24/0x38
 2614 00:41:05.217603  <4>[  140.218095]  el0_svc+0x3c/0x110
 2615 00:41:05.217803  <4>[  140.221508]  el0t_64_sync_handler+0x100/0x130
 2616 00:41:05.218003  <4>[  140.226139]  el0t_64_sync+0x190/0x198
 2617 00:41:05.218152  <0>[  140.230076] Code: 97d37589 91401273 f000bb00 913b8000 (39400261) 
 2618 00:41:05.218305  <4>[  140.236443] ---[ end trace 0000000000000000 ]---
 2619 00:41:05.219972  # Segmentation fault
 2620 00:41:05.347736  # [  139.948097] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2621 00:41:05.348043  # [  139.954774] lkdtm: attempting bad read from page above current stack
 2622 00:41:05.348242  # [  139.961445] Unable to handle kernel paging request at virtual address ffff8000859bc000
 2623 00:41:05.348418  # [  139.969678] Mem abort info:
 2624 00:41:05.348583  # [  139.972757]   ESR = 0x0000000096000007
 2625 00:41:05.348740  # [  139.976800]   EC = 0x25: DABT (current EL), IL = 32 bits
 2626 00:41:05.348894  # [  139.982409]   SET = 0, FnV = 0
 2627 00:41:05.350871  # [  139.985749]   EA = 0, S1PTW = 0
 2628 00:41:05.390887  # [  139.989191]   FSC = 0x07: level 3 translation fault
 2629 00:41:05.391150  # [  139.994359] Data abort info:
 2630 00:41:05.391321  # [  139.997522]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2631 00:41:05.391744  # [  140.003300]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2632 00:41:05.391912  # [  140.008657]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2633 00:41:05.392072  # [  140.014261] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 2634 00:41:05.394085  # [  140.021257] [ffff8000859bc000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000887118003, pte=0000000000000000
 2635 00:41:05.434019  # [  140.034132] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2636 00:41:05.434268  # [  140.040681] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2637 00:41:05.434524  # [  140.056887] CPU: 1 U<3>[  140.450406] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 2638 00:41:05.434734  ID: 0 PID: 1280 Comm: cat Tainte<6>[  140.459679] usb usb2-port1: attempt power cycle
 2639 00:41:05.437197  d: G      D W   E      6.12.0-rc5 #1
 2640 00:41:05.477096  # [  140.065267] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2641 00:41:05.477390  # [  140.071111] Hardware name: ARM Juno development board (r0) (DT)
 2642 00:41:05.477583  # [  140.077303] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2643 00:41:05.477758  # [  140.084545] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2644 00:41:05.477931  # [  140.090316] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2645 00:41:05.478080  # [  140.096079] sp : ffff8000859bba20
 2646 00:41:05.478222  # [  140.099661] x29: ffff8000859bba20 x28: ffff000808d90040 x27: 0000000000000000
 2647 00:41:05.520360  # [  140.107091] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81baf000
 2648 00:41:05.520626  # [  140.114518] x23: ffff0008084e0488 x22: ffff8000859bbba0 x21: ffff800083beda80
 2649 00:41:05.520818  # [  140.121944] x20: ffff000807da1000 x19: ffff8000859bc000 x18: 0000000000000000
 2650 00:41:05.520987  # [  140.129370] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81baf000
 2651 00:41:05.521148  # [  140.136800] x14: 0000000000000000 x13: 205d343737343539 x12: ffff8000837aa4c8
 2652 00:41:05.521329  # [  140.144225] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 2653 00:41:05.563503  # [  140.151649] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 2654 00:41:05.563750  # [  140.159074] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 2655 00:41:05.563919  # [  140.166498] x2 : 0000000000000000 x1 : ffff000808d90040 x0 : ffff8000823dbee0
 2656 00:41:05.564074  # [  140.173922] Call trace:
 2657 00:41:05.564483  # [  140.176633]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2658 00:41:05.564659  # [  140.182050]  lkdtm_do_action+0x24/0x48
 2659 00:41:05.564814  # [  140.186073]  direct_entry+0xa8/0x108
 2660 00:41:05.564950  # [  140.189922]  full_proxy_write+0x68/0xc8
 2661 00:41:05.566715  # [  140.194035]  vfs_write+0xd8/0x380
 2662 00:41:05.606591  # [  140.197625]  ksys_write+0x78/0x118
 2663 00:41:05.606837  # [  140.201300]  __arm64_sys_write+0x24/0x38
 2664 00:41:05.607007  # [  140.205497]  invoke_syscall+0x70/0x100
 2665 00:41:05.607163  # [  140.209524]  el0_svc_common.constprop.0+0x48/0xf0
 2666 00:41:05.607317  # [  140.214507]  do_el0_svc+0x24/0x38
 2667 00:41:05.607463  # [  140.218095]  el0_svc+0x3c/0x110
 2668 00:41:05.607607  # [  140.221508]  el0t_64_sync_handler+0x100/0x130
 2669 00:41:05.607756  # [  140.226139]  el0t_64_sync+0x190/0x198
 2670 00:41:05.607876  # [  140.230076] Code: 97d37589 91401273 f000bb00 913b8000 (39400261) 
 2671 00:41:05.608756  # [  140.236443] ---[ end trace 0000000000000000 ]---
 2672 00:41:05.632499  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2673 00:41:05.632756  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2674 00:41:05.632941  # timeout set to 45
 2675 00:41:05.635719  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2676 00:41:05.947079  <6>[  140.958470] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2677 00:41:05.950349  <6>[  140.964818] lkdtm: Recorded stack canary for pid 1346 at offset 1
 2678 00:41:05.978044  <6>[  140.991279] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2679 00:41:05.981192  <6>[  140.997460] lkdtm: ok: stack canaries differ between pid 1346 and pid 1348 at offset 1.
 2680 00:41:06.103175  # [  140.958470] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2681 00:41:06.103637  # [  140.964818] lkdtm: Recorded stack canary for pid 1346 at offset 1
 2682 00:41:06.104383  # [  140.991279] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2683 00:41:06.104711  # [  140.997460] lkdtm: ok: stack canaries differ between pid 1346 and pid 1348 at offset 1.
 2684 00:41:06.106567  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2685 00:41:06.138236  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2686 00:41:06.202147  # timeout set to 45
 2687 00:41:06.202596  # selftests: lkdtm: UNSET_SMEP.sh
 2688 00:41:06.632435  <6>[  141.664520] lkdtm: Performing direct entry UNSET_SMEP
 2689 00:41:06.649363  <3>[  141.669944] lkdtm: XFAIL: this test is x86_64-only
 2690 00:41:06.752247  # [  141.664520] lkdtm: Performing direct entry UNSET_SMEP
 2691 00:41:06.755395  # [  141.669944] lkdtm: XFAIL: this test is x86_64-only
 2692 00:41:06.787250  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2693 00:41:06.835254  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2694 00:41:06.883113  # timeout set to 45
 2695 00:41:06.899125  # selftests: lkdtm: DOUBLE_FAULT.sh
 2696 00:41:07.295541  <6>[  142.301250] lkdtm: Performing direct entry DOUBLE_FAULT
 2697 00:41:07.295829  <3>[  142.305565] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 2698 00:41:07.296026  <3>[  142.306834] lkdtm: XFAIL: this test is ia32-only
 2699 00:41:07.298746  <3>[  142.313746] usb usb2-port1: unable to enumerate USB device
 2700 00:41:07.407435  # [  142.301250] lkdtm: Performing direct entry DOUBLE_FAULT
 2701 00:41:07.407709  # [  142.305565] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 2702 00:41:07.407932  # [  142.306834] lkdtm: XFAIL: this test is ia32-only
 2703 00:41:07.410674  # [  142.313746] usb usb2-port1: unable to enumerate USB device
 2704 00:41:07.426507  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2705 00:41:07.474442  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2706 00:41:07.522419  # timeout set to 45
 2707 00:41:07.522697  # selftests: lkdtm: CORRUPT_PAC.sh
 2708 00:41:07.938173  <6>[  142.950819] lkdtm: Performing direct entry CORRUPT_PAC
 2709 00:41:07.941331  <3>[  142.956345] lkdtm: FAIL: CPU lacks pointer authentication feature
 2710 00:41:08.048019  # [  142.950819] lkdtm: Performing direct entry CORRUPT_PAC
 2711 00:41:08.051264  # [  142.956345] lkdtm: FAIL: CPU lacks pointer authentication feature
 2712 00:41:08.082251  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2713 00:41:08.130996  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2714 00:41:08.178973  # timeout set to 45
 2715 00:41:08.194896  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2716 00:41:08.580213  <6>[  143.593231] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2717 00:41:08.583370  <3>[  143.600160] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2718 00:41:08.690113  # [  143.593231] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2719 00:41:08.693276  # [  143.600160] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2720 00:41:08.725072  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2721 00:41:08.773110  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2722 00:41:08.826839  # timeout set to 45
 2723 00:41:08.829969  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2724 00:41:09.223359  <6>[  144.219310] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2725 00:41:09.223980  <6>[  144.225628] lkdtm: Attempting slab linear overflow ...
 2726 00:41:09.224292  <3>[  144.231137] =============================================================================
 2727 00:41:09.224568  <3>[  144.239599] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2728 00:41:09.224817  <3>[  144.247626] -----------------------------------------------------------------------------
 2729 00:41:09.225046  <3>[  144.247626] 
 2730 00:41:09.266618  <3>[  144.257822] 0xffff00080caddc00-0xffff00080caddc03 @offset=23552. First byte 0x78 instead of 0xcc
 2731 00:41:09.267188  <3>[  144.266894] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080caddc00-0xffff00080caddc03=0xcc
 2732 00:41:09.267397  <3>[  144.275795] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=23 cpu=0 pid=1556
 2733 00:41:09.267578  <4>[  144.283753]  __kmalloc_cache_noprof+0x2b4/0x300
 2734 00:41:09.267744  <4>[  144.288566]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2735 00:41:09.267902  <4>[  144.293552]  lkdtm_do_action+0x24/0x48
 2736 00:41:09.268062  <4>[  144.297579]  direct_entry+0xa8/0x108
 2737 00:41:09.269870  <4>[  144.301431]  full_proxy_write+0x68/0xc8
 2738 00:41:09.310124  <4>[  144.305551]  vfs_write+0xd8/0x380
 2739 00:41:09.310412  <4>[  144.309146]  ksys_write+0x78/0x118
 2740 00:41:09.310609  <4>[  144.312826]  __arm64_sys_write+0x24/0x38
 2741 00:41:09.310785  <4>[  144.317029]  invoke_syscall+0x70/0x100
 2742 00:41:09.310960  <4>[  144.321060]  el0_svc_common.constprop.0+0x48/0xf0
 2743 00:41:09.311082  <4>[  144.326048]  do_el0_svc+0x24/0x38
 2744 00:41:09.311251  <4>[  144.329641]  el0_svc+0x3c/0x110
 2745 00:41:09.311359  <4>[  144.333060]  el0t_64_sync_handler+0x100/0x130
 2746 00:41:09.311458  <4>[  144.337695]  el0t_64_sync+0x190/0x198
 2747 00:41:09.313269  <3>[  144.341634] Freed in skb_free_head+0x54/0xc0 age=33 cpu=0 pid=1556
 2748 00:41:09.353654  <4>[  144.348109]  kfree+0x248/0x2e8
 2749 00:41:09.353965  <4>[  144.351443]  skb_free_head+0x54/0xc0
 2750 00:41:09.354167  <4>[  144.355298]  skb_release_data+0x160/0x210
 2751 00:41:09.354341  <4>[  144.359585]  sk_skb_reason_drop+0x64/0x198
 2752 00:41:09.354504  <4>[  144.363958]  dev_kfree_skb_any_reason+0x4c/0x60
 2753 00:41:09.354659  <4>[  144.368769]  smsc911x_hard_start_xmit+0x134/0x288
 2754 00:41:09.354873  <4>[  144.373759]  dev_hard_start_xmit+0xac/0x208
 2755 00:41:09.355017  <4>[  144.378223]  sch_direct_xmit+0xd4/0x1d8
 2756 00:41:09.355130  <4>[  144.382338]  __dev_queue_xmit+0x50c/0xe88
 2757 00:41:09.356819  <4>[  144.386628]  ip_finish_output2+0x3ac/0x620
 2758 00:41:09.396858  <4>[  144.391003]  __ip_finish_output+0xac/0x1b0
 2759 00:41:09.397136  <4>[  144.395377]  ip_finish_output+0x3c/0x120
 2760 00:41:09.397386  <4>[  144.399577]  ip_output+0x70/0x110
 2761 00:41:09.397592  <4>[  144.403167]  __ip_queue_xmit+0x170/0x488
 2762 00:41:09.398070  <4>[  144.407367]  ip_queue_xmit+0x1c/0x30
 2763 00:41:09.398254  <4>[  144.411218]  __tcp_transmit_skb+0x56c/0xdc0
 2764 00:41:09.398453  <3>[  144.415682] Slab 0xfffffdffe032b600 objects=10 used=7 fp=0xffff00080cade400 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2765 00:41:09.440132  <3>[  144.429374] Object 0xffff00080cadd800 @offset=22528 fp=0xffff00080cade400
 2766 00:41:09.440450  <3>[  144.429374] 
 2767 00:41:09.440637  <3>[  144.438186] Redzone  ffff00080cadd400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2768 00:41:09.440802  <3>[  144.447952] Redzone  ffff00080cadd410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2769 00:41:09.440951  <3>[  144.457717] Redzone  ffff00080cadd420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2770 00:41:09.443326  <3>[  144.467482] Redzone  ffff00080cadd430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2771 00:41:09.483397  <3>[  144.477247] Redzone  ffff00080cadd440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2772 00:41:09.483776  <3>[  144.477672] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 2773 00:41:09.484025  <3>[  144.487012] Redzone  ffff00080cadd450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2774 00:41:09.484209  <3>[  144.487023] Redzone  ffff00080cadd460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2775 00:41:09.526612  <3>[  144.487032] Redzone  ffff00080cadd470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2776 00:41:09.526902  <3>[  144.487042] Redzone  ffff00080cadd480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2777 00:41:09.527104  <3>[  144.487051] Redzone  ffff00080cadd490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2778 00:41:09.527282  <6>[  144.493979] usb usb2-port1: attempt power cycle
 2779 00:41:09.527448  <3>[  144.503604] Redzone  ffff00080cadd4a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2780 00:41:09.569843  <3>[  144.503615] Redzone  ffff00080cadd4b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2781 00:41:09.570196  <3>[  144.503625] Redzone  ffff00080cadd4c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2782 00:41:09.570452  <3>[  144.576714] Redzone  ffff00080cadd4d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2783 00:41:09.570676  <3>[  144.586485] Redzone  ffff00080cadd4e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2784 00:41:09.572951  <3>[  144.596252] Redzone  ffff00080cadd4f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2785 00:41:09.613142  <3>[  144.606017] Redzone  ffff00080cadd500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2786 00:41:09.613432  <3>[  144.615783] Redzone  ffff00080cadd510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2787 00:41:09.613930  <3>[  144.625548] Redzone  ffff00080cadd520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2788 00:41:09.614122  <3>[  144.635313] Redzone  ffff00080cadd530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2789 00:41:09.656368  <3>[  144.645078] Redzone  ffff00080cadd540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2790 00:41:09.656934  <3>[  144.654843] Redzone  ffff00080cadd550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2791 00:41:09.657135  <3>[  144.664608] Redzone  ffff00080cadd560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2792 00:41:09.657368  <3>[  144.674373] Redzone  ffff00080cadd570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2793 00:41:09.659625  <3>[  144.684138] Redzone  ffff00080cadd580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2794 00:41:09.699680  <3>[  144.693903] Redzone  ffff00080cadd590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2795 00:41:09.699951  <3>[  144.703668] Redzone  ffff00080cadd5a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2796 00:41:09.700175  <3>[  144.713433] Redzone  ffff00080cadd5b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2797 00:41:09.700669  <3>[  144.723198] Redzone  ffff00080cadd5c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2798 00:41:09.742888  <3>[  144.732963] Redzone  ffff00080cadd5d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2799 00:41:09.743136  <3>[  144.742728] Redzone  ffff00080cadd5e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2800 00:41:09.743361  <3>[  144.752493] Redzone  ffff00080cadd5f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2801 00:41:09.743567  <3>[  144.762257] Redzone  ffff00080cadd600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2802 00:41:09.746075  <3>[  144.772022] Redzone  ffff00080cadd610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2803 00:41:09.786441  <3>[  144.781787] Redzone  ffff00080cadd620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2804 00:41:09.786942  <3>[  144.791552] Redzone  ffff00080cadd630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2805 00:41:09.787386  <3>[  144.801317] Redzone  ffff00080cadd640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2806 00:41:09.787801  <3>[  144.811082] Redzone  ffff00080cadd650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2807 00:41:09.829640  <3>[  144.820847] Redzone  ffff00080cadd660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2808 00:41:09.830136  <3>[  144.830612] Redzone  ffff00080cadd670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2809 00:41:09.830942  <3>[  144.840377] Redzone  ffff00080cadd680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2810 00:41:09.831321  <3>[  144.850142] Redzone  ffff00080cadd690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2811 00:41:09.872834  <3>[  144.859907] Redzone  ffff00080cadd6a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2812 00:41:09.873703  <3>[  144.869672] Redzone  ffff00080cadd6b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2813 00:41:09.874084  <3>[  144.879437] Redzone  ffff00080cadd6c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2814 00:41:09.874418  <3>[  144.889202] Redzone  ffff00080cadd6d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2815 00:41:09.876220  <3>[  144.898967] Redzone  ffff00080cadd6e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2816 00:41:09.916155  <3>[  144.908732] Redzone  ffff00080cadd6f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2817 00:41:09.916617  <3>[  144.918497] Redzone  ffff00080cadd700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2818 00:41:09.916967  <3>[  144.928262] Redzone  ffff00080cadd710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2819 00:41:09.917331  <3>[  144.938027] Redzone  ffff00080cadd720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2820 00:41:09.959418  <3>[  144.947792] Redzone  ffff00080cadd730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2821 00:41:09.959884  <3>[  144.957557] Redzone  ffff00080cadd740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2822 00:41:09.960235  <3>[  144.967322] Redzone  ffff00080cadd750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2823 00:41:09.960557  <3>[  144.977087] Redzone  ffff00080cadd760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2824 00:41:09.962719  <3>[  144.986852] Redzone  ffff00080cadd770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2825 00:41:10.002640  <3>[  144.996617] Redzone  ffff00080cadd780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2826 00:41:10.003129  <3>[  145.006382] Redzone  ffff00080cadd790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2827 00:41:10.003484  <3>[  145.016146] Redzone  ffff00080cadd7a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2828 00:41:10.003807  <3>[  145.025911] Redzone  ffff00080cadd7b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2829 00:41:10.046250  <3>[  145.035676] Redzone  ffff00080cadd7c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2830 00:41:10.047130  <3>[  145.045440] Redzone  ffff00080cadd7d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2831 00:41:10.047988  <3>[  145.055205] Redzone  ffff00080cadd7e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2832 00:41:10.048830  <3>[  145.064971] Redzone  ffff00080cadd7f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2833 00:41:10.050455  <3>[  145.074737] Object   ffff00080cadd800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2834 00:41:10.088840  <3>[  145.084502] Object   ffff00080cadd810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2835 00:41:10.089121  <3>[  145.094267] Object   ffff00080cadd820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2836 00:41:10.089373  <3>[  145.104032] Object   ffff00080cadd830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2837 00:41:10.089580  <3>[  145.113797] Object   ffff00080cadd840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2838 00:41:10.132397  <3>[  145.123562] Object   ffff00080cadd850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2839 00:41:10.132859  <3>[  145.133327] Object   ffff00080cadd860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2840 00:41:10.133325  <3>[  145.143092] Object   ffff00080cadd870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2841 00:41:10.133735  <3>[  145.152857] Object   ffff00080cadd880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2842 00:41:10.175553  <3>[  145.162622] Object   ffff00080cadd890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2843 00:41:10.176020  <3>[  145.172387] Object   ffff00080cadd8a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2844 00:41:10.176451  <3>[  145.182152] Object   ffff00080cadd8b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2845 00:41:10.176848  <3>[  145.191917] Object   ffff00080cadd8c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2846 00:41:10.178822  <3>[  145.201682] Object   ffff00080cadd8d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2847 00:41:10.218940  <3>[  145.211447] Object   ffff00080cadd8e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2848 00:41:10.219412  <3>[  145.221212] Object   ffff00080cadd8f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2849 00:41:10.219839  <3>[  145.230977] Object   ffff00080cadd900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2850 00:41:10.220244  <3>[  145.240742] Object   ffff00080cadd910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2851 00:41:10.262131  <3>[  145.250506] Object   ffff00080cadd920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2852 00:41:10.262633  <3>[  145.260271] Object   ffff00080cadd930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2853 00:41:10.263070  <3>[  145.270036] Object   ffff00080cadd940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2854 00:41:10.263480  <3>[  145.279801] Object   ffff00080cadd950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2855 00:41:10.265404  <3>[  145.289566] Object   ffff00080cadd960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2856 00:41:10.306000  <3>[  145.299331] Object   ffff00080cadd970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2857 00:41:10.306588  <3>[  145.309096] Object   ffff00080cadd980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2858 00:41:10.307144  <3>[  145.318861] Object   ffff00080cadd990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2859 00:41:10.307666  <3>[  145.328625] Object   ffff00080cadd9a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2860 00:41:10.348317  <3>[  145.338390] Object   ffff00080cadd9b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2861 00:41:10.348856  <3>[  145.348156] Object   ffff00080cadd9c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2862 00:41:10.349044  <3>[  145.357920] Object   ffff00080cadd9d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2863 00:41:10.349226  <3>[  145.367685] Object   ffff00080cadd9e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2864 00:41:10.351550  <3>[  145.377451] Object   ffff00080cadd9f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2865 00:41:10.391634  <3>[  145.387216] Object   ffff00080cadda00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2866 00:41:10.391947  <3>[  145.396981] Object   ffff00080cadda10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2867 00:41:10.392153  <3>[  145.406746] Object   ffff00080cadda20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2868 00:41:10.392332  <3>[  145.416510] Object   ffff00080cadda30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2869 00:41:10.434833  <3>[  145.426276] Object   ffff00080cadda40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2870 00:41:10.435119  <3>[  145.436040] Object   ffff00080cadda50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2871 00:41:10.435315  <3>[  145.445805] Object   ffff00080cadda60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2872 00:41:10.435475  <3>[  145.455570] Object   ffff00080cadda70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2873 00:41:10.478083  <3>[  145.465336] Object   ffff00080cadda80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2874 00:41:10.478360  <3>[  145.475101] Object   ffff00080cadda90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2875 00:41:10.478533  <3>[  145.484866] Object   ffff00080caddaa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2876 00:41:10.478691  <3>[  145.494631] Object   ffff00080caddab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2877 00:41:10.481196  <3>[  145.504396] Object   ffff00080caddac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2878 00:41:10.521263  <3>[  145.514161] Object   ffff00080caddad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2879 00:41:10.521552  <3>[  145.523925] Object   ffff00080caddae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2880 00:41:10.521735  <3>[  145.533690] Object   ffff00080caddaf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2881 00:41:10.521897  <3>[  145.543455] Object   ffff00080caddb00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2882 00:41:10.564597  <3>[  145.553220] Object   ffff00080caddb10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2883 00:41:10.564890  <3>[  145.562985] Object   ffff00080caddb20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2884 00:41:10.565071  <3>[  145.572750] Object   ffff00080caddb30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2885 00:41:10.565254  <3>[  145.582515] Object   ffff00080caddb40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2886 00:41:10.567708  <3>[  145.592279] Object   ffff00080caddb50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2887 00:41:10.607779  <3>[  145.602044] Object   ffff00080caddb60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2888 00:41:10.608314  <3>[  145.611809] Object   ffff00080caddb70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2889 00:41:10.608528  <3>[  145.621574] Object   ffff00080caddb80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2890 00:41:10.608698  <3>[  145.631339] Object   ffff00080caddb90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2891 00:41:10.651022  <3>[  145.641104] Object   ffff00080caddba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2892 00:41:10.651292  <3>[  145.650869] Object   ffff00080caddbb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2893 00:41:10.651524  <3>[  145.660634] Object   ffff00080caddbc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2894 00:41:10.651696  <3>[  145.670398] Object   ffff00080caddbd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2895 00:41:10.654199  <3>[  145.680163] Object   ffff00080caddbe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2896 00:41:10.694321  <3>[  145.689928] Object   ffff00080caddbf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2897 00:41:10.694618  <3>[  145.699693] Redzone  ffff00080caddc00: cc cc cc cc cc cc cc cc                          ........
 2898 00:41:10.694797  <3>[  145.708762] Padding  ffff00080caddc54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2899 00:41:10.694957  <3>[  145.718527] Padding  ffff00080caddc64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2900 00:41:10.737505  <3>[  145.728292] Padding  ffff00080caddc74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2901 00:41:10.737776  <3>[  145.738056] Padding  ffff00080caddc84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2902 00:41:10.737950  <3>[  145.747821] Padding  ffff00080caddc94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2903 00:41:10.738116  <3>[  145.757586] Padding  ffff00080caddca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2904 00:41:10.780687  <3>[  145.767351] Padding  ffff00080caddcb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2905 00:41:10.780955  <3>[  145.777116] Padding  ffff00080caddcc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2906 00:41:10.781412  <3>[  145.786881] Padding  ffff00080caddcd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2907 00:41:10.781633  <3>[  145.796646] Padding  ffff00080caddce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2908 00:41:10.783921  <3>[  145.806411] Padding  ffff00080caddcf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2909 00:41:10.824012  <3>[  145.816176] Padding  ffff00080caddd04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2910 00:41:10.824350  <3>[  145.825941] Padding  ffff00080caddd14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2911 00:41:10.824550  <3>[  145.835706] Padding  ffff00080caddd24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2912 00:41:10.824722  <3>[  145.845471] Padding  ffff00080caddd34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2913 00:41:10.867292  <3>[  145.855236] Padding  ffff00080caddd44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2914 00:41:10.867561  <3>[  145.865001] Padding  ffff00080caddd54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2915 00:41:10.867737  <3>[  145.874766] Padding  ffff00080caddd64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2916 00:41:10.867894  <3>[  145.884531] Padding  ffff00080caddd74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2917 00:41:10.870541  <3>[  145.894296] Padding  ffff00080caddd84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2918 00:41:10.910496  <3>[  145.904060] Padding  ffff00080caddd94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2919 00:41:10.910764  <3>[  145.913825] Padding  ffff00080caddda4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2920 00:41:10.910939  <3>[  145.923590] Padding  ffff00080cadddb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2921 00:41:10.911099  <3>[  145.933355] Padding  ffff00080cadddc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2922 00:41:10.953793  <3>[  145.943120] Padding  ffff00080cadddd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2923 00:41:10.954059  <3>[  145.952885] Padding  ffff00080caddde4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2924 00:41:10.954230  <3>[  145.962649] Padding  ffff00080cadddf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2925 00:41:10.954385  <3>[  145.972413] Padding  ffff00080cadde04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2926 00:41:10.956964  <3>[  145.982179] Padding  ffff00080cadde14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2927 00:41:10.997006  <3>[  145.991943] Padding  ffff00080cadde24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2928 00:41:10.997297  <3>[  146.001708] Padding  ffff00080cadde34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2929 00:41:10.997490  <3>[  146.011473] Padding  ffff00080cadde44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2930 00:41:10.997678  <3>[  146.021237] Padding  ffff00080cadde54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2931 00:41:11.040205  <3>[  146.031002] Padding  ffff00080cadde64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2932 00:41:11.040482  <3>[  146.040766] Padding  ffff00080cadde74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2933 00:41:11.040658  <3>[  146.050531] Padding  ffff00080cadde84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2934 00:41:11.041095  <3>[  146.060296] Padding  ffff00080cadde94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2935 00:41:11.083467  <3>[  146.070061] Padding  ffff00080caddea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2936 00:41:11.083734  <3>[  146.079826] Padding  ffff00080caddeb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2937 00:41:11.083910  <3>[  146.089591] Padding  ffff00080caddec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2938 00:41:11.084110  <3>[  146.099355] Padding  ffff00080cadded4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2939 00:41:11.086656  <3>[  146.109120] Padding  ffff00080caddee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2940 00:41:11.126687  <3>[  146.118885] Padding  ffff00080caddef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2941 00:41:11.126957  <3>[  146.128650] Padding  ffff00080caddf04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2942 00:41:11.127132  <3>[  146.138414] Padding  ffff00080caddf14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2943 00:41:11.127291  <3>[  146.148179] Padding  ffff00080caddf24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2944 00:41:11.170011  <3>[  146.157944] Padding  ffff00080caddf34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2945 00:41:11.170284  <3>[  146.167709] Padding  ffff00080caddf44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2946 00:41:11.170459  <3>[  146.177474] Padding  ffff00080caddf54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2947 00:41:11.170643  <3>[  146.187239] Padding  ffff00080caddf64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2948 00:41:11.173130  <3>[  146.197004] Padding  ffff00080caddf74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2949 00:41:11.213226  <3>[  146.206768] Padding  ffff00080caddf84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2950 00:41:11.213496  <3>[  146.216533] Padding  ffff00080caddf94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2951 00:41:11.213673  <3>[  146.226298] Padding  ffff00080caddfa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2952 00:41:11.213831  <3>[  146.236063] Padding  ffff00080caddfb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2953 00:41:11.256501  <3>[  146.245828] Padding  ffff00080caddfc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2954 00:41:11.256776  <3>[  146.255593] Padding  ffff00080caddfd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2955 00:41:11.256954  <3>[  146.265358] Padding  ffff00080caddfe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2956 00:41:11.257114  <3>[  146.275123] Padding  ffff00080caddff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2957 00:41:11.259687  <4>[  146.284544] CPU: 0 UID: 0 PID: 1556 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 2958 00:41:11.299882  <4>[  146.292929] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2959 00:41:11.300151  <4>[  146.298775] Hardware name: ARM Juno development board (r0) (DT)
 2960 00:41:11.300335  <4>[  146.304970] Call trace:
 2961 00:41:11.300527  <4>[  146.307683]  dump_backtrace+0xa0/0x128
 2962 00:41:11.300684  <4>[  146.311715]  show_stack+0x20/0x38
 2963 00:41:11.300823  <4>[  146.315306]  dump_stack_lvl+0x90/0xd0
 2964 00:41:11.300960  <4>[  146.319245]  dump_stack+0x18/0x28
 2965 00:41:11.301093  <4>[  146.322834]  print_trailer+0x15c/0x228
 2966 00:41:11.301249  <4>[  146.326866]  check_object+0xec/0x4a8
 2967 00:41:11.303066  <4>[  146.330721]  free_to_partial_list+0x310/0x648
 2968 00:41:11.303323  <4>[  146.335361]  __slab_free+0x1c4/0x340
 2969 00:41:11.343327  <4>[  146.339216]  kfree+0x248/0x2e8
 2970 00:41:11.343613  <4>[  146.342549]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2971 00:41:11.343810  <4>[  146.347537]  lkdtm_do_action+0x24/0x48
 2972 00:41:11.344046  <4>[  146.351563]  direct_entry+0xa8/0x108
 2973 00:41:11.344215  <4>[  146.355416]  full_proxy_write+0x68/0xc8
 2974 00:41:11.344375  <4>[  146.359535]  vfs_write+0xd8/0x380
 2975 00:41:11.344517  <4>[  146.363133]  ksys_write+0x78/0x118
 2976 00:41:11.344616  <4>[  146.366814]  __arm64_sys_write+0x24/0x38
 2977 00:41:11.344731  <4>[  146.371017]  invoke_syscall+0x70/0x100
 2978 00:41:11.346464  <4>[  146.375047]  el0_svc_common.constprop.0+0x48/0xf0
 2979 00:41:11.374991  <4>[  146.380035]  do_el0_svc+0x24/0x38
 2980 00:41:11.375329  <4>[  146.383630]  el0_svc+0x3c/0x110
 2981 00:41:11.375576  <4>[  146.387048]  el0t_64_sync_handler+0x100/0x130
 2982 00:41:11.375816  <4>[  146.391684]  el0t_64_sync+0x190/0x198
 2983 00:41:11.378106  <3>[  146.395624] FIX kmalloc-1k: Object at 0xffff00080cadd800 not freed
 2984 00:41:11.587905  # [  144.219310] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2985 00:41:11.588181  # [  144.225628] lkdtm: Attempting slab linear overflow ...
 2986 00:41:11.588354  # [  144.231137] =============================================================================
 2987 00:41:11.588815  # [  144.239599] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2988 00:41:11.589005  # [  144.247626] -----------------------------------------------------------------------------
 2989 00:41:11.589160  # 
 2990 00:41:11.631158  # [  144.257822] 0xffff00080caddc00-0xffff00080caddc03 @offset=23552. First byte 0x78 instead of 0xcc
 2991 00:41:11.631430  # [  144.266894] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080caddc00-0xffff00080caddc03=0xcc
 2992 00:41:11.631653  # [  144.275795] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=23 cpu=0 pid=1556
 2993 00:41:11.631855  # [  144.283753]  __kmalloc_cache_noprof+0x2b4/0x300
 2994 00:41:11.632048  # [  144.288566]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2995 00:41:11.632235  # [  144.293552]  lkdtm_do_action+0x24/0x48
 2996 00:41:11.632416  # [  144.297579]  direct_entry+0xa8/0x108
 2997 00:41:11.634296  # [  144.301431]  full_proxy_write+0x68/0xc8
 2998 00:41:11.674223  # [  144.305551]  vfs_write+0xd8/0x380
 2999 00:41:11.674511  # [  144.309146]  ksys_write+0x78/0x118
 3000 00:41:11.675039  # [  144.312826]  __arm64_sys_write+0x24/0x38
 3001 00:41:11.675259  # [  144.317029]  invoke_syscall+0x70/0x100
 3002 00:41:11.675466  # [  144.321060]  el0_svc_common.constprop.0+0x48/0xf0
 3003 00:41:11.675657  # [  144.326048]  do_el0_svc+0x24/0x38
 3004 00:41:11.675825  # [  144.329641]  el0_svc+0x3c/0x110
 3005 00:41:11.675990  # [  144.333060]  el0t_64_sync_handler+0x100/0x130
 3006 00:41:11.676152  # [  144.337695]  el0t_64_sync+0x190/0x198
 3007 00:41:11.676310  # [  144.341634] Freed in skb_free_head+0x54/0xc0 age=33 cpu=0 pid=1556
 3008 00:41:11.677491  # [  144.348109]  kfree+0x248/0x2e8
 3009 00:41:11.717394  # [  144.351443]  skb_free_head+0x54/0xc0
 3010 00:41:11.717664  # [  144.355298]  skb_release_data+0x160/0x210
 3011 00:41:11.717903  # [  144.359585]  sk_skb_reason_drop+0x64/0x198
 3012 00:41:11.718143  # [  144.363958]  dev_kfree_skb_any_reason+0x4c/0x60
 3013 00:41:11.718374  # [  144.368769]  smsc911x_hard_start_xmit+0x134/0x288
 3014 00:41:11.718595  # [  144.373759]  dev_hard_start_xmit+0xac/0x208
 3015 00:41:11.718729  # [  144.378223]  sch_direct_xmit+0xd4/0x1d8
 3016 00:41:11.718863  # [  144.382338]  __dev_queue_xmit+0x50c/0xe88
 3017 00:41:11.718995  # [  144.386628]  ip_finish_output2+0x3ac/0x620
 3018 00:41:11.720456  # [  144.391003]  __ip_finish_output+0xac/0x1b0
 3019 00:41:11.760474  # [  144.395377]  ip_finish_output+0x3c/0x120
 3020 00:41:11.760739  # [  144.399577]  ip_output+0x70/0x110
 3021 00:41:11.760966  # [  144.403167]  __ip_queue_xmit+0x170/0x488
 3022 00:41:11.761174  # [  144.407367]  ip_queue_xmit+0x1c/0x30
 3023 00:41:11.761396  # [  144.411218]  __tcp_transmit_skb+0x56c/0xdc0
 3024 00:41:11.761557  # [  144.415682] Slab 0xfffffdffe032b600 objects=10 used=7 fp=0xffff00080cade400 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 3025 00:41:11.761720  # [  144.429374] Object 0xffff00080cadd800 @offset=22528 fp=0xffff00080cade400
 3026 00:41:11.761877  # 
 3027 00:41:11.803728  # [  144.438186] Redzone  ffff00080cadd400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3028 00:41:11.804000  # [  144.447952] Redzone  ffff00080cadd410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3029 00:41:11.804223  # [  144.457717] Redzone  ffff00080cadd420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3030 00:41:11.804431  # [  144.467482] Redzone  ffff00080cadd430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3031 00:41:11.846879  # [  144.477247] Redzone  ffff00080cadd440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3032 00:41:11.847198  # [  144.477672] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3033 00:41:11.847451  # [  144.487012] Redzone  ffff00080cadd450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3034 00:41:11.847673  # [  144.487023] Redzone  ffff00080cadd460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3035 00:41:11.847879  # [  144.487032] Redzone  ffff00080cadd470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3036 00:41:11.889932  # [  144.487042] Redzone  ffff00080cadd480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3037 00:41:11.890245  # [  144.487051] Redzone  ffff00080cadd490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3038 00:41:11.890827  # [  144.493979] usb usb2-port1: attempt power cycle
 3039 00:41:11.891131  # [  144.503604] Redzone  ffff00080cadd4a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3040 00:41:11.891417  # [  144.503615] Redzone  ffff00080cadd4b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3041 00:41:11.933095  # [  144.503625] Redzone  ffff00080cadd4c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3042 00:41:11.933507  # [  144.576714] Redzone  ffff00080cadd4d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3043 00:41:11.933720  # [  144.586485] Redzone  ffff00080cadd4e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3044 00:41:11.933898  # [  144.596252] Redzone  ffff00080cadd4f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3045 00:41:11.936203  # [  144.606017] Redzone  ffff00080cadd500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3046 00:41:11.976251  # [  144.615783] Redzone  ffff00080cadd510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3047 00:41:11.976598  # [  144.625548] Redzone  ffff00080cadd520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3048 00:41:11.976799  # [  144.635313] Redzone  ffff00080cadd530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3049 00:41:11.977037  # [  144.645078] Redzone  ffff00080cadd540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3050 00:41:12.019397  # [  144.654843] Redzone  ffff00080cadd550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3051 00:41:12.019766  # [  144.664608] Redzone  ffff00080cadd560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3052 00:41:12.020325  # [  144.674373] Redzone  ffff00080cadd570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3053 00:41:12.020543  # [  144.684138] Redzone  ffff00080cadd580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3054 00:41:12.022529  # [  144.693903] Redzone  ffff00080cadd590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3055 00:41:12.062576  # [  144.703668] Redzone  ffff00080cadd5a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3056 00:41:12.062850  # [  144.713433] Redzone  ffff00080cadd5b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3057 00:41:12.063022  # [  144.723198] Redzone  ffff00080cadd5c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3058 00:41:12.063253  # [  144.732963] Redzone  ffff00080cadd5d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3059 00:41:12.105780  # [  144.742728] Redzone  ffff00080cadd5e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3060 00:41:12.106050  # [  144.752493] Redzone  ffff00080cadd5f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3061 00:41:12.106223  # [  144.762257] Redzone  ffff00080cadd600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3062 00:41:12.106380  # [  144.772022] Redzone  ffff00080cadd610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3063 00:41:12.108930  # [  144.781787] Redzone  ffff00080cadd620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3064 00:41:12.148951  # [  144.791552] Redzone  ffff00080cadd630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3065 00:41:12.149271  # [  144.801317] Redzone  ffff00080cadd640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3066 00:41:12.149462  # [  144.811082] Redzone  ffff00080cadd650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3067 00:41:12.149661  # [  144.820847] Redzone  ffff00080cadd660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3068 00:41:12.192146  # [  144.830612] Redzone  ffff00080cadd670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3069 00:41:12.192416  # [  144.840377] Redzone  ffff00080cadd680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3070 00:41:12.192590  # [  144.850142] Redzone  ffff00080cadd690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3071 00:41:12.192747  # [  144.859907] Redzone  ffff00080cadd6a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3072 00:41:12.235294  # [  144.869672] Redzone  ffff00080cadd6b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3073 00:41:12.235598  # [  144.879437] Redzone  ffff00080cadd6c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3074 00:41:12.235779  # [  144.889202] Redzone  ffff00080cadd6d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3075 00:41:12.235940  # [  144.898967] Redzone  ffff00080cadd6e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3076 00:41:12.236092  # [  144.908732] Redzone  ffff00080cadd6f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3077 00:41:12.278509  # [  144.918497] Redzone  ffff00080cadd700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3078 00:41:12.278805  # [  144.928262] Redzone  ffff00080cadd710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3079 00:41:12.278988  # [  144.938027] Redzone  ffff00080cadd720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3080 00:41:12.279152  # [  144.947792] Redzone  ffff00080cadd730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3081 00:41:12.321592  # [  144.957557] Redzone  ffff00080cadd740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3082 00:41:12.321882  # [  144.967322] Redzone  ffff00080cadd750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3083 00:41:12.322109  # [  144.977087] Redzone  ffff00080cadd760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3084 00:41:12.322598  # [  144.986852] Redzone  ffff00080cadd770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3085 00:41:12.324696  # [  144.996617] Redzone  ffff00080cadd780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3086 00:41:12.364755  # [  145.006382] Redzone  ffff00080cadd790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3087 00:41:12.365074  # [  145.016146] Redzone  ffff00080cadd7a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3088 00:41:12.365324  # [  145.025911] Redzone  ffff00080cadd7b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3089 00:41:12.365532  # [  145.035676] Redzone  ffff00080cadd7c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3090 00:41:12.407959  # [  145.045440] Redzone  ffff00080cadd7d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3091 00:41:12.408248  # [  145.055205] Redzone  ffff00080cadd7e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3092 00:41:12.408531  # [  145.064971] Redzone  ffff00080cadd7f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 3093 00:41:12.408977  # [  145.074737] Object   ffff00080cadd800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3094 00:41:12.411211  # [  145.084502] Object   ffff00080cadd810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3095 00:41:12.451083  # [  145.094267] Object   ffff00080cadd820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3096 00:41:12.451819  # [  145.104032] Object   ffff00080cadd830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3097 00:41:12.452101  # [  145.113797] Object   ffff00080cadd840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3098 00:41:12.452360  # [  145.123562] Object   ffff00080cadd850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3099 00:41:12.494290  # [  145.133327] Object   ffff00080cadd860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3100 00:41:12.494566  # [  145.143092] Object   ffff00080cadd870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3101 00:41:12.494754  # [  145.152857] Object   ffff00080cadd880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3102 00:41:12.495183  # [  145.162622] Object   ffff00080cadd890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3103 00:41:12.497468  # [  145.172387] Object   ffff00080cadd8a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3104 00:41:12.537451  # [  145.182152] Object   ffff00080cadd8b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3105 00:41:12.537895  # [  145.191917] Object   ffff00080c<6>[  147.541149] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3106 00:41:12.538380  add8c0: 6b 6b 6b 6b 6b 6b 6b 6b <6>[  147.550674] lkdtm: Attempting vmalloc linear overflow ...
 3107 00:41:12.538578  6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkk<1>[  147.558953] Unable to handle kernel paging request at virtual address ffff800084af6000
 3108 00:41:12.538746  kkkkkkkkk
 3109 00:41:12.540606  # [  145.201682] Obje<1>[  147.570135] Mem abort info:
 3110 00:41:12.580560  ct   ffff00080cadd8d0: 6b 6b 6b <1>[  147.575790]   ESR = 0x0000000096000047
 3111 00:41:12.580891  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<1>[  147.582502]   EC = 0x25: DABT (current EL), IL = 32 bits
 3112 00:41:12.581158   6b 6b  kkkkkkkkkkkkkkkk
 3113 00:41:12.581709  # [  1<1>[  147.590840]   SET = 0, FnV = 0
 3114 00:41:12.581905  45.211447] Object   ffff00080cad<1>[  147.596937]   EA = 0, S1PTW = 0
 3115 00:41:12.582107  d8e0: 6b 6b< 16>b[  6 147.603122]   FSC = 0x07: level 3 translation fault
 3116 00:41:12.582356  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3117 00:41:12.623813  # [  145.221212] Object   ffff00080cadd8f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3118 00:41:12.624148  # [  145.230977] Object   ffff00080cadd900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3119 00:41:12.624687  # [  145.240742] Object   ffff00080cadd910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3120 00:41:12.624990  # [  145.250506] Object   ffff00080cadd920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3121 00:41:12.626043  # [  145.260271] Object   ffff00080cadd930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3122 00:41:12.666967  # [  145.270036] Object   ffff00080cadd940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3123 00:41:12.667262  # [  145.279801] Object   ffff00080cadd950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3124 00:41:12.667508  # [  145.289566] Object   ffff00080cadd960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3125 00:41:12.667722  # [  145.299331] Object   ffff00080cadd970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3126 00:41:12.710103  # [  145.309096] Object   ffff00080cadd980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3127 00:41:12.710451  # [  145.318861] Object   ffff00080cadd990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3128 00:41:12.710702  # [  145.328625] Object   ffff00080cadd9a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3129 00:41:12.710917  # [  145.338390] Object   ffff00080cadd9b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3130 00:41:12.753259  # [  145.348156] Object   ffff00080cadd9c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3131 00:41:12.753551  # [  145.357920] Object   ffff00080cadd9d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3132 00:41:12.754087  # [  145.367685] Object   ffff00080cadd9e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3133 00:41:12.754286  # [  145.377451] Object   ffff00080cadd9f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3134 00:41:12.754471  # [  145.387216] Object   ffff00080cadda00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3135 00:41:12.796465  # [  145.396981] Object   ffff00080cadda10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3136 00:41:12.796754  # [  145.406746] Object   ffff00080cadda20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3137 00:41:12.797001  # [  145.416510] Object   ffff00080cadda30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3138 00:41:12.797232  # [  145.426276] Object   ffff00080cadda40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3139 00:41:12.839588  # [  145.436040] Object   ffff00080cadda50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3140 00:41:12.839902  # [  145.445805] Object   ffff00080cadda60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3141 00:41:12.840151  # [  145.455570] Object   ffff00080cadda70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3142 00:41:12.840365  # [  145.465336] Object   ffff00080cadda80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3143 00:41:12.842721  # [  145.475101] Object   ffff00080cadda90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3144 00:41:12.882772  # [  145.484866] Object   ffff00080caddaa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3145 00:41:12.883047  # [  145.494631] Object   ffff00080caddab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3146 00:41:12.883281  # [  145.504396] Object   ffff00080caddac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3147 00:41:12.883493  # [  145.514161] Object   ffff00080caddad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3148 00:41:12.925895  # [  145.523925] Object   ffff00080caddae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3149 00:41:12.926170  # [  145.533690] Object   ffff00080caddaf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3150 00:41:12.926344  # [  145.543455] Object   ffff00080caddb00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3151 00:41:12.926502  # [  145.553220] Object   ffff00080caddb10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3152 00:41:12.928987  # [  145.562985] Object   ffff00080caddb20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3153 00:41:12.969329  # [  145.572750] Object   ffff00080caddb30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3154 00:41:12.969586  # [  145.582515] Object   ffff00080caddb40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3155 00:41:12.969773  # [  145.592279] Object   ffff00080caddb50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3156 00:41:12.969983  # [  145.602044] Object   ffff00080caddb60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3157 00:41:13.012214  # [  145.611809] Object   ffff00080caddb70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3158 00:41:13.012481  # [  145.621574] Object   ffff00080caddb80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3159 00:41:13.012654  # [  145.631339] Object   ffff00080caddb90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3160 00:41:13.013123  # [  145.641104] Object   ffff00080caddba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3161 00:41:13.015384  # [  145.650869] Object   ffff00080caddbb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3162 00:41:13.055433  # [  145.660634] Object   ffff00080caddbc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3163 00:41:13.055972  # [  145.670398] Object   ffff00080caddbd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3164 00:41:13.056173  # [  145.680163] Object   ffff00080caddbe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3165 00:41:13.056338  # [  145.689928] Object   ffff00080caddbf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 3166 00:41:13.098660  # [  145.699693] Redzone  ffff00080caddc00: cc cc cc cc cc cc cc cc                          ........
 3167 00:41:13.098936  # [  145.708762] Padding  ffff00080caddc54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3168 00:41:13.099122  # [  145.718527] Padding  ffff00080caddc64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3169 00:41:13.099277  # [  145.728292] Padding  ffff00080caddc74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3170 00:41:13.101854  # [  145.738056] Padding  ffff00080caddc84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3171 00:41:13.141788  # [  145.747821] Padding  ffff00080caddc94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3172 00:41:13.142057  # [  145.757586] Padding  ffff00080caddca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3173 00:41:13.142231  # [  145.767351] Padding  ffff00080caddcb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3174 00:41:13.142671  # [  145.777116] Padding  ffff00080caddcc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3175 00:41:13.184902  # [  145.786881] Padding  ffff00080caddcd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3176 00:41:13.185178  # [  145.796646] Padding  ffff00080caddce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3177 00:41:13.185376  # [  145.806411] Padding  ffff00080caddcf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3178 00:41:13.185537  # [  145.816176] Padding  ffff00080caddd04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3179 00:41:13.188072  # [  145.825941] Padding  ffff00080caddd14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3180 00:41:13.228087  # [  145.835706] Padding  ffff00080caddd24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3181 00:41:13.228352  # [  145.845471] Padding  ffff00080caddd34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3182 00:41:13.228793  # [  145.855236] Padding  ffff00080caddd44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3183 00:41:13.228983  # [  145.865001] Padding  ffff00080caddd54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3184 00:41:13.271172  # [  145.874766] Padding  ffff00080caddd64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3185 00:41:13.271705  # [  145.884531] Padding  ffff00080caddd74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3186 00:41:13.271893  # [  145.894296] Padding  ffff00080caddd84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3187 00:41:13.272089  # [  145.904060] Padding  ffff00080caddd94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3188 00:41:13.274439  # [  145.913825] Padding  ffff00080caddda4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3189 00:41:13.314449  # [  145.923590] Padding  ffff00080cadddb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3190 00:41:13.314723  # [  145.933355] Padding  ffff00080cadddc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3191 00:41:13.314899  # [  145.943120] Padding  ffff00080cadddd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3192 00:41:13.315057  # [  145.952885] Padding  ffff00080caddde4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3193 00:41:13.357649  # [  145.962649] Padding  ffff00080cadddf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3194 00:41:13.357927  # [  145.972413] Padding  ffff00080cadde04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3195 00:41:13.358101  # [  145.982179] Padding  ffff00080cadde14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3196 00:41:13.358258  # [  145.991943] Padding  ffff00080cadde24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3197 00:41:13.360791  # [  146.001708] Padding  ffff00080cadde34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3198 00:41:13.400693  # [  146.011473] Padding  ffff00080cadde44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3199 00:41:13.400964  # [  146.021237] Padding  ffff00080cadde54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3200 00:41:13.401163  # [  146.031002] Padding  ffff00080cadde64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3201 00:41:13.401356  # [  146.040766] Padding  ffff00080cadde74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3202 00:41:13.443926  # [  146.050531] Padding  ffff00080cadde84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3203 00:41:13.444190  # [  146.060296] Padding  ffff00080cadde94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3204 00:41:13.444363  # [  146.070061] Padding  ffff00080caddea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3205 00:41:13.444519  # [  146.079826] Padding  ffff00080caddeb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3206 00:41:13.447110  # [  146.089591] Padding  ffff00080caddec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3207 00:41:13.487070  # [  146.099355] Padding  ffff00080cadded4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3208 00:41:13.487337  # [  146.109120] Padding  ffff00080caddee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3209 00:41:13.487800  # [  146.118885] Padding  ffff00080caddef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3210 00:41:13.487997  # [  146.128650] Padding  ffff00080caddf04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3211 00:41:13.530146  # [  146.138414] Padding  ffff00080caddf14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3212 00:41:13.530428  # [  146.148179] Padding  ffff00080caddf24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3213 00:41:13.530898  # [  146.157944] Padding  ffff00080caddf34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3214 00:41:13.531077  # [  146.167709] Padding  ffff00080caddf44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3215 00:41:13.573318  # [  146.177474] Padding  ffff00080caddf54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3216 00:41:13.573609  # [  146.187239] Padding  ffff00080caddf64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3217 00:41:13.574072  # [  146.197004] Padding  ffff00080caddf74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3218 00:41:13.574253  # [  146.206768] Padding  ffff00080caddf84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3219 00:41:13.576642  # [  146.216533] Padding  ffff00080caddf94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3220 00:41:13.616498  # [  146.226298] Padding  ffff00080caddfa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3221 00:41:13.616766  # [  146.236063] Padding  ffff00080caddfb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3222 00:41:13.616974  # [  146.245828] Padding  ffff00080caddfc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3223 00:41:13.617136  # [  146.255593] Padding  ffff00080caddfd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3224 00:41:13.659659  # [  146.265358] Padding  ffff00080caddfe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3225 00:41:13.659932  # [  146.275123] Padding  ffff00080caddff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3226 00:41:13.660110  # [  146.284544] CPU: 0 UID: 0 PID: 1556 Comm: cat Tainted: G      D W   E      6.12.0-rc5 #1
 3227 00:41:13.660540  # [  146.292929] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3228 00:41:13.660704  # [  146.298775] Hardware name: ARM Juno development board (r0) (DT)
 3229 00:41:13.660848  # [  146.304970] Call trace:
 3230 00:41:13.660988  # [  146.307683]  dump_backtrace+0xa0/0x128
 3231 00:41:13.662870  # [  146.311715]  show_stack+0x20/0x38
 3232 00:41:13.702861  # [  146.315306]  dump_stack_lvl+0x90/0xd0
 3233 00:41:13.703129  # [  146.319245]  dump_stack+0x18/0x28
 3234 00:41:13.703335  # [  146.322834]  print_trailer+0x15c/0x228
 3235 00:41:13.703496  # [  146.326866]  check_object+0xec/0x4a8
 3236 00:41:13.703647  # [  146.330721]  free_to_partial_list+0x310/0x648
 3237 00:41:13.703793  # [  146.335361]  __slab_free+0x1c4/0x340
 3238 00:41:13.703936  # [  146.339216]  kfree+0x248/0x2e8
 3239 00:41:13.704102  # [  146.342549]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3240 00:41:13.704218  # [  146.347537]  lkdtm_do_action+0x24/0x48
 3241 00:41:13.704308  # [  146.351563]  direct_entry+0xa8/0x108
 3242 00:41:13.705985  # [  146.355416]  full_proxy_write+0x68/0xc8
 3243 00:41:13.746011  # [  146.359535]  vfs_write+0xd8/0x380
 3244 00:41:13.746278  # [  146.363133]  ksys_write+0x78/0x118
 3245 00:41:13.746446  # [  146.366814]  __arm64_sys_write+0x24/0x38
 3246 00:41:13.746603  # [  146.371017]  invoke_syscall+0x70/0x100
 3247 00:41:13.746753  # [  146.375047]  el0_svc_common.constprop.0+0x48/0xf0
 3248 00:41:13.746900  # [  146.380035]  do_el0_svc+0x24/0x38
 3249 00:41:13.747089  # [  146.383630]  el0_svc+0x3c/0x110
 3250 00:41:13.747221  # [  146.387048]  el0t_64_sync_handler+0x100/0x130
 3251 00:41:13.747316  # [  146.391684]  el0t_64_sync+0x190/0x198
 3252 00:41:13.747406  # [  146.395624] FIX kmalloc-1k: Object at 0xffff00080cadd800 not freed
 3253 00:41:13.749115  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3254 00:41:13.789857  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3255 00:41:13.790171  # timeout set to 45
 3256 00:41:13.790415  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3257 00:41:13.790625  <1>[  148.795446] Data abort info:
 3258 00:41:13.790826  <1>[  148.798833]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3259 00:41:13.791251  <1>[  148.804624]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3260 00:41:13.791372  <1>[  148.809968]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3261 00:41:13.791504  <1>[  148.815572] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3262 00:41:13.833090  <1>[  148.822568] [ffff800084af6000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088a446003, pte=0000000000000000
 3263 00:41:13.833413  <0>[  148.835453] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3264 00:41:13.834087  <4>[  148.842003] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3265 00:41:13.834361  <4>[  148.858211] CPU: 1 UID: 0 PID: 1595 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3266 00:41:13.876585  <4>[  148.866591] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3267 00:41:13.876879  <4>[  148.873653] Hardware name: ARM Juno development board (r0) (DT)
 3268 00:41:13.877400  <4>[  148.879847] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3269 00:41:13.877614  <4>[  148.887090] pc : __memset+0x94/0x188
 3270 00:41:13.877835  <4>[  148.890953] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3271 00:41:13.878018  <4>[  148.896546] sp : ffff800085f4bb90
 3272 00:41:13.878227  <4>[  148.900129] x29: ffff800085f4bb90 x28: ffff000803292540 x27: 0000000000000000
 3273 00:41:13.879825  <4>[  148.907559] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2e4f000
 3274 00:41:13.919849  <4>[  148.914986] x23: ffff0008084e0488 x22: ffff800085f4bd00 x21: ffff800083bedae8
 3275 00:41:13.920143  <4>[  148.922413] x20: ffff800084afd000 x19: ffff800084af5000 x18: 0000000000000000
 3276 00:41:13.920393  <4>[  148.929838] x17: ffff8000806b7a18 x16: ffff800080c78940 x15: ffff800080c783bc
 3277 00:41:13.920608  <4>[  148.937263] x14: 0000000000000000 x13: 205d343736303535 x12: ffff8000837aa4c8
 3278 00:41:13.920789  <4>[  148.944687] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3279 00:41:13.963300  <4>[  148.952113] x8 : ffff800084af6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3280 00:41:13.963568  <4>[  148.959538] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3281 00:41:13.964010  <4>[  148.966961] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084af5000
 3282 00:41:13.964186  <4>[  148.974386] Call trace:
 3283 00:41:13.964342  <4>[  148.977096]  __memset+0x94/0x188
 3284 00:41:13.964493  <4>[  148.980600]  lkdtm_do_action+0x24/0x48
 3285 00:41:13.964641  <4>[  148.984624]  direct_entry+0xa8/0x108
 3286 00:41:13.964793  <4>[  148.988472]  full_proxy_write+0x68/0xc8
 3287 00:41:13.964928  <4>[  148.992586]  vfs_write+0xd8/0x380
 3288 00:41:13.966436  <4>[  148.996175]  ksys_write+0x78/0x118
 3289 00:41:14.019058  <4>[  148.999850]  __arm64_sys_write+0x24/0x38
 3290 00:41:14.019364  <4>[  149.004048]  invoke_syscall+0x70/0x100
 3291 00:41:14.019953  <4>[  149.008074]  el0_svc_common.constprop.0+0x48/0xf0
 3292 00:41:14.020164  <4>[  149.013057]  do_el0_svc+0x24/0x38
 3293 00:41:14.020394  <4>[  149.016646]  el0_svc+0x3c/0x110
 3294 00:41:14.020582  <4>[  149.020058]  el0t_64_sync_handler+0x100/0x130
 3295 00:41:14.020755  <4>[  149.024688]  el0t_64_sync+0x190/0x198
 3296 00:41:14.020928  <0>[  149.028625] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3297 00:41:14.021103  <4>[  149.034992] ---[ end trace 0000000000000000 ]---
 3298 00:41:14.022310  # Segmentation fault
 3299 00:41:14.192250  # [  147.541149] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3300 00:41:14.192535  # [  147.550674] lkdtm: Attempting vmalloc linear overflow ...
 3301 00:41:14.192779  # [  147.558953] Unable to handle kernel paging request at virtual address ffff800084af6000
 3302 00:41:14.192993  # [  147.570135] Mem abort info:
 3303 00:41:14.193270  # [  147.575790]   ESR = 0x0000000096000047
 3304 00:41:14.193478  # [  147.582502]   EC = 0x25: DABT (current EL), IL = 32 bits
 3305 00:41:14.193681  # [  147.590840]   SET = 0, FnV = 0
 3306 00:41:14.193798  # [  147.596937]   EA = 0, S1PTW = 0
 3307 00:41:14.235114  # [  147.603122]   FSC = 0x07: level 3 translation fault
 3308 00:41:14.235391  # [  148.795446] Data abort info:
 3309 00:41:14.235569  # [  148.798833]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3310 00:41:14.236005  # [  148.804624]   CM = 0, WnR = 1, <3>[  149.241421] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3311 00:41:14.236193  TnD = 0, TagAccess = 0
 3312 00:41:14.236344  # [  148.<3>[  149.250919] usb usb2-port1: unable to enumerate USB device
 3313 00:41:14.236491  809968]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3314 00:41:14.238294  # [  148.815572] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3315 00:41:14.278399  # [  148.822568] [ffff800084af6000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088a446003, pte=0000000000000000
 3316 00:41:14.278700  # [  148.835453] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3317 00:41:14.278892  # [  148.842003] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3318 00:41:14.281511  # [  148.858211] CPU: 1 UID: 0 PID: 1595 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3319 00:41:14.321504  # [  148.866591] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3320 00:41:14.321785  # [  148.873653] Hardware name: ARM Juno development board (r0) (DT)
 3321 00:41:14.322028  # [  148.879847] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3322 00:41:14.322247  # [  148.887090] pc : __memset+0x94/0x188
 3323 00:41:14.322402  # [  148.890953] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3324 00:41:14.322534  # [  148.896546] sp : ffff800085f4bb90
 3325 00:41:14.322661  # [  148.900129] x29: ffff800085f4bb90 x28: ffff000803292540 x27: 0000000000000000
 3326 00:41:14.364706  # [  148.907559] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2e4f000
 3327 00:41:14.364990  # [  148.914986] x23: ffff0008084e0488 x22: ffff800085f4bd00 x21: ffff800083bedae8
 3328 00:41:14.365332  # [  148.922413] x20: ffff800084afd000 x19: ffff800084af5000 x18: 0000000000000000
 3329 00:41:14.365564  # [  148.929838] x17: ffff8000806b7a18 x16: ffff800080c78940 x15: ffff800080c783bc
 3330 00:41:14.365709  # [  148.937263] x14: 0000000000000000 x13: 205d343736303535 x12: ffff8000837aa4c8
 3331 00:41:14.365838  # [  148.944687] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3332 00:41:14.407821  # [  148.952113] x8 : ffff800084af6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3333 00:41:14.408090  # [  148.959538] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3334 00:41:14.408262  # [  148.966961] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084af5000
 3335 00:41:14.408426  # [  148.974386] Call trace:
 3336 00:41:14.408575  # [  148.977096]  __memset+0x94/0x188
 3337 00:41:14.408724  # [  148.980600]  lkdtm_do_action+0x24/0x48
 3338 00:41:14.408865  # [  148.984624]  direct_entry+0xa8/0x108
 3339 00:41:14.409003  # [  148.988472]  full_proxy_write+0x68/0xc8
 3340 00:41:14.409145  # [  148.992586]  vfs_write+0xd8/0x380
 3341 00:41:14.410985  # [  148.996175]  ksys_write+0x78/0x118
 3342 00:41:14.450908  # [  148.999850]  __arm64_sys_write+0x24/0x38
 3343 00:41:14.451242  # [  149.004048]  invoke_syscall+0x70/0x100
 3344 00:41:14.451439  # [  149.008074]  el0_svc_common.constprop.0+0x48/0xf0
 3345 00:41:14.451607  # [  149.013057]  do_el0_svc+0x24/0x38
 3346 00:41:14.452076  # [  149.016646]  el0_svc+0x3c/0x110
 3347 00:41:14.452255  # [  149.020058]  el0t_64_sync_handler+0x100/0x130
 3348 00:41:14.452398  # [  149.024688]  el0t_64_sync+0x190/0x198
 3349 00:41:14.452536  # [  149.028625] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3350 00:41:14.452675  # [  149.034992] ---[ end trace 0000000000000000 ]---
 3351 00:41:14.454112  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3352 00:41:14.471692  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3353 00:41:14.471957  # timeout set to 45
 3354 00:41:14.474766  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3355 00:41:14.554628  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3356 00:41:14.570640  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3357 00:41:14.634603  # timeout set to 45
 3358 00:41:14.634882  # selftests: lkdtm: READ_AFTER_FREE.sh
 3359 00:41:15.115906  <6>[  150.117638] lkdtm: Performing direct entry READ_AFTER_FREE
 3360 00:41:15.116200  <6>[  150.123577] lkdtm: Value in memory before free: 12345678
 3361 00:41:15.116408  <6>[  150.129239] lkdtm: Attempting bad read from freed memory
 3362 00:41:15.119090  <6>[  150.134871] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3363 00:41:15.254742  # [  150.117638] lkdtm: Performing direct entry READ_AFTER_FREE
 3364 00:41:15.255037  # [  150.123577] lkdtm: Value in memory before free: 12345678
 3365 00:41:15.255289  # [  150.129239] lkdtm: Attempting bad read from freed memory
 3366 00:41:15.255486  # [  150.134871] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3367 00:41:15.257933  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3368 00:41:15.289767  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3369 00:41:15.355632  # timeout set to 45
 3370 00:41:15.358701  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3371 00:41:15.621437  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3372 00:41:15.637416  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3373 00:41:15.685362  # timeout set to 45
 3374 00:41:15.701373  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3375 00:41:16.185763  <6>[  151.176755] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3376 00:41:16.186056  <6>[  151.183400] lkdtm: Value in memory before free: 12345678
 3377 00:41:16.186270  <3>[  151.185581] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3378 00:41:16.186730  <6>[  151.189050] lkdtm: Attempting to read from freed memory
 3379 00:41:16.186909  <6>[  151.195982] usb usb2-port1: attempt power cycle
 3380 00:41:16.189021  <6>[  151.201595] lkdtm: Memory correctly poisoned (0)
 3381 00:41:16.334574  # [  151.176755] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3382 00:41:16.335158  # [  151.183400] lkdtm: Value in memory before free: 12345678
 3383 00:41:16.335356  # [  151.185581] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3384 00:41:16.335520  # [  151.189050] lkdtm: Attempting to read from freed memory
 3385 00:41:16.335672  # [  151.195982] usb usb2-port1: attempt power cycle
 3386 00:41:16.335826  # [  151.201595] lkdtm: Memory correctly poisoned (0)
 3387 00:41:16.337808  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3388 00:41:16.353749  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3389 00:41:16.422539  # timeout set to 45
 3390 00:41:16.422804  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3391 00:41:16.885933  <6>[  151.899033] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3392 00:41:16.889093  <6>[  151.905414] lkdtm: Memory appears initialized (6b, no earlier values)
 3393 00:41:17.022912  # [  151.899033] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3394 00:41:17.023205  # [  151.905414] lkdtm: Memory appears initialized (6b, no earlier values)
 3395 00:41:17.026098  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3396 00:41:17.057949  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3397 00:41:17.121779  # timeout set to 45
 3398 00:41:17.122067  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3399 00:41:17.565254  <6>[  152.577698] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3400 00:41:17.568416  <6>[  152.584117] lkdtm: Memory appears initialized (0, no earlier values)
 3401 00:41:17.704086  # [  152.577698] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3402 00:41:17.704360  # [  152.584117] lkdtm: Memory appears initialized (0, no earlier values)
 3403 00:41:17.707272  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3404 00:41:17.739448  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3405 00:41:17.809087  # timeout set to 45
 3406 00:41:17.809381  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3407 00:41:18.034649  <3>[  153.050519] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3408 00:41:18.037791  <3>[  153.057504] usb usb2-port1: unable to enumerate USB device
 3409 00:41:18.237988  <6>[  153.229944] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3410 00:41:18.238278  <6>[  153.235897] lkdtm: Attempting double slab free ...
 3411 00:41:18.238480  <3>[  153.241041] =============================================================================
 3412 00:41:18.238949  <3>[  153.249504] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3413 00:41:18.239134  <3>[  153.249504] 
 3414 00:41:18.239289  <3>[  153.262492] -----------------------------------------------------------------------------
 3415 00:41:18.239435  <3>[  153.262492] 
 3416 00:41:18.281362  <3>[  153.272688] Slab 0xfffffdffe01d7600 objects=25 used=0 fp=0xffff0008075d8008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3417 00:41:18.281666  <4>[  153.285949] CPU: 5 UID: 0 PID: 1895 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3418 00:41:18.281915  <4>[  153.294333] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3419 00:41:18.282129  <4>[  153.301398] Hardware name: ARM Juno development board (r0) (DT)
 3420 00:41:18.282332  <4>[  153.307593] Call trace:
 3421 00:41:18.282526  <4>[  153.310306]  dump_backtrace+0xa0/0x128
 3422 00:41:18.284527  <4>[  153.314339]  show_stack+0x20/0x38
 3423 00:41:18.324815  <4>[  153.317931]  dump_stack_lvl+0x90/0xd0
 3424 00:41:18.325117  <4>[  153.321870]  dump_stack+0x18/0x28
 3425 00:41:18.325726  <4>[  153.325460]  slab_err+0xc8/0x110
 3426 00:41:18.325959  <4>[  153.328969]  free_to_partial_list+0x4d4/0x648
 3427 00:41:18.326142  <4>[  153.333609]  __slab_free+0x1c4/0x340
 3428 00:41:18.326347  <4>[  153.337464]  kmem_cache_free+0x234/0x2d0
 3429 00:41:18.326535  <4>[  153.341663]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3430 00:41:18.326740  <4>[  153.346303]  lkdtm_do_action+0x24/0x48
 3431 00:41:18.326911  <4>[  153.350329]  direct_entry+0xa8/0x108
 3432 00:41:18.327086  <4>[  153.354182]  full_proxy_write+0x68/0xc8
 3433 00:41:18.327933  <4>[  153.358301]  vfs_write+0xd8/0x380
 3434 00:41:18.372582  <4>[  153.361896]  ksys_write+0x78/0x118
 3435 00:41:18.373104  <4>[  153.365577]  __arm64_sys_write+0x24/0x38
 3436 00:41:18.373524  <4>[  153.369781]  invoke_syscall+0x70/0x100
 3437 00:41:18.373912  <4>[  153.373819]  el0_svc_common.constprop.0+0x48/0xf0
 3438 00:41:18.374243  <4>[  153.378808]  do_el0_svc+0x24/0x38
 3439 00:41:18.374581  <4>[  153.382402]  el0_svc+0x3c/0x110
 3440 00:41:18.374873  <4>[  153.385820]  el0t_64_sync_handler+0x100/0x130
 3441 00:41:18.375155  <4>[  153.390456]  el0t_64_sync+0x190/0x198
 3442 00:41:18.375820  <3>[  153.394397] FIX lkdtm-heap-double_free: Object at 0xffff0008075d8008 not freed
 3443 00:41:18.529392  # [  153.229944] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3444 00:41:18.529959  # [  153.235897] lkdtm: Attempting double slab free ...
 3445 00:41:18.530872  # [  153.241041] =============================================================================
 3446 00:41:18.531306  # [  153.249504] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3447 00:41:18.531752  # 
 3448 00:41:18.532185  # [  153.262492] -----------------------------------------------------------------------------
 3449 00:41:18.532710  # 
 3450 00:41:18.572565  # [  153.272688] Slab 0xfffffdffe01d7600 objects=25 used=0 fp=0xffff0008075d8008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3451 00:41:18.573443  # [  153.285949] CPU: 5 UID: 0 PID: 1895 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3452 00:41:18.573835  # [  153.294333] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3453 00:41:18.574219  # [  153.301398] Hardware name: ARM Juno development board (r0) (DT)
 3454 00:41:18.574580  # [  153.307593] Call trace:
 3455 00:41:18.574927  # [  153.310306]  dump_backtrace+0xa0/0x128
 3456 00:41:18.575846  # [  153.314339]  show_stack+0x20/0x38
 3457 00:41:18.615692  # [  153.317931]  dump_stack_lvl+0x90/0xd0
 3458 00:41:18.616330  # [  153.321870]  dump_stack+0x18/0x28
 3459 00:41:18.616973  # [  153.325460]  slab_err+0xc8/0x110
 3460 00:41:18.618176  # [  153.328969]  free_to_partial_list+0x4d4/0x648
 3461 00:41:18.618808  # [  153.333609]  __slab_free+0x1c4/0x340
 3462 00:41:18.619432  # [  153.337464]  kmem_cache_free+0x234/0x2d0
 3463 00:41:18.620002  # [  153.341663]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3464 00:41:18.620618  # [  153.346303]  lkdtm_do_action+0x24/0x48
 3465 00:41:18.621196  # [  153.350329]  direct_entry+0xa8/0x108
 3466 00:41:18.621905  # [  153.354182]  full_proxy_write+0x68/0xc8
 3467 00:41:18.622667  # [  153.358301]  vfs_write+0xd8/0x380
 3468 00:41:18.658607  # [  153.361896]  ksys_write+0x78/0x118
 3469 00:41:18.658896  # [  153.365577]  __arm64_sys_write+0x24/0x38
 3470 00:41:18.659160  # [  153.369781]  invoke_syscall+0x70/0x100
 3471 00:41:18.659351  # [  153.373819]  el0_svc_common.constprop.0+0x48/0xf0
 3472 00:41:18.659520  # [  153.378808]  do_el0_svc+0x24/0x38
 3473 00:41:18.659678  # [  153.382402]  el0_svc+0x3c/0x110
 3474 00:41:18.660058  # [  153.385820]  el0t_64_sync_handler+0x100/0x130
 3475 00:41:18.660196  # [  153.390456]  el0t_64_sync+0x190/0x198
 3476 00:41:18.660320  # [  153.394397] FIX lkdtm-heap-double_free: Object at 0xffff0008075d8008 not freed
 3477 00:41:18.661782  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3478 00:41:18.679072  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3479 00:41:18.679326  # timeout set to 45
 3480 00:41:18.681306  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3481 00:41:19.067839  <6>[  154.063357] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3482 00:41:19.068183  <6>[  154.069234] lkdtm: Attempting cross-cache slab free ...
 3483 00:41:19.068365  <4>[  154.074790] ------------[ cut here ]------------
 3484 00:41:19.068785  <4>[  154.079721] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3485 00:41:19.068959  <4>[  154.088351] WARNING: CPU: 5 PID: 1934 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
 3486 00:41:19.111148  <4>[  154.096135] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3487 00:41:19.111735  <4>[  154.112366] CPU: 5 UID: 0 PID: 1934 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3488 00:41:19.111960  <4>[  154.120751] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3489 00:41:19.112187  <4>[  154.127815] Hardware name: ARM Juno development board (r0) (DT)
 3490 00:41:19.112398  <4>[  154.134011] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3491 00:41:19.112580  <4>[  154.141256] pc : cache_from_obj+0xdc/0x128
 3492 00:41:19.114461  <4>[  154.145630] lr : cache_from_obj+0xdc/0x128
 3493 00:41:19.154575  <4>[  154.150002] sp : ffff800086483ad0
 3494 00:41:19.154854  <4>[  154.153585] x29: ffff800086483ad0 x28: ffff00080507b7c0 x27: 0000000000000000
 3495 00:41:19.155347  <4>[  154.161020] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91bcf000
 3496 00:41:19.155549  <4>[  154.168453] x23: ffff0008084e0488 x22: ffff000807568008 x21: ffff800080c7a650
 3497 00:41:19.155722  <4>[  154.175886] x20: ffff0008018af9c0 x19: ffff000807568008 x18: 0000000000000000
 3498 00:41:19.157795  <4>[  154.183319] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3499 00:41:19.197961  <4>[  154.190753] x14: 2d6d74646b6c202e x13: 205d313237393730 x12: ffff8000837aa4c8
 3500 00:41:19.198241  <4>[  154.198186] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3501 00:41:19.198438  <4>[  154.205619] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 3502 00:41:19.198615  <4>[  154.213052] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3503 00:41:19.198779  <4>[  154.220482] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080507b7c0
 3504 00:41:19.198935  <4>[  154.227915] Call trace:
 3505 00:41:19.201099  <4>[  154.230628]  cache_from_obj+0xdc/0x128
 3506 00:41:19.241360  <4>[  154.234653]  kmem_cache_free+0x34/0x2d0
 3507 00:41:19.241642  <4>[  154.238765]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3508 00:41:19.241941  <4>[  154.243318]  lkdtm_do_action+0x24/0x48
 3509 00:41:19.242262  <4>[  154.247345]  direct_entry+0xa8/0x108
 3510 00:41:19.242528  <4>[  154.251198]  full_proxy_write+0x68/0xc8
 3511 00:41:19.242766  <4>[  154.255318]  vfs_write+0xd8/0x380
 3512 00:41:19.243264  <4>[  154.258913]  ksys_write+0x78/0x118
 3513 00:41:19.243466  <4>[  154.262594]  __arm64_sys_write+0x24/0x38
 3514 00:41:19.243645  <4>[  154.266797]  invoke_syscall+0x70/0x100
 3515 00:41:19.243817  <4>[  154.270829]  el0_svc_common.constprop.0+0x48/0xf0
 3516 00:41:19.244467  <4>[  154.275818]  do_el0_svc+0x24/0x38
 3517 00:41:19.285173  <4>[  154.279412]  el0_svc+0x3c/0x110
 3518 00:41:19.285779  <4>[  154.282831]  el0t_64_sync_handler+0x100/0x130
 3519 00:41:19.285995  <4>[  154.287467]  el0t_64_sync+0x190/0x198
 3520 00:41:19.286168  <4>[  154.291406] ---[ end trace 0000000000000000 ]---
 3521 00:41:19.286320  <3>[  154.296383] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=227 cpu=5 pid=1934
 3522 00:41:19.286469  <4>[  154.304303]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3523 00:41:19.286609  <4>[  154.309250]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3524 00:41:19.286747  <4>[  154.313825]  lkdtm_do_action+0x24/0x48
 3525 00:41:19.288328  <4>[  154.317868]  direct_entry+0xa8/0x108
 3526 00:41:19.333354  <4>[  154.321735]  full_proxy_write+0x68/0xc8
 3527 00:41:19.333646  <4>[  154.325867]  vfs_write+0xd8/0x380
 3528 00:41:19.333872  <4>[  154.329500]  ksys_write+0x78/0x118
 3529 00:41:19.334316  <4>[  154.333211]  __arm64_sys_write+0x24/0x38
 3530 00:41:19.334486  <4>[  154.337457]  invoke_syscall+0x70/0x100
 3531 00:41:19.334681  <4>[  154.341514]  el0_svc_common.constprop.0+0x48/0xf0
 3532 00:41:19.334844  <4>[  154.346523]  do_el0_svc+0x24/0x38
 3533 00:41:19.335005  <4>[  154.350141]  el0_svc+0x3c/0x110
 3534 00:41:19.335145  <4>[  154.353575]  el0t_64_sync_handler+0x100/0x130
 3535 00:41:19.336479  <4>[  154.358224]  el0t_64_sync+0x190/0x198
 3536 00:41:19.493230  # [  154.063357] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3537 00:41:19.493541  # [  154.069234] lkdtm: Attempting cross-cache slab free ...
 3538 00:41:19.493745  # [  154.074790] ------------[ cut here ]------------
 3539 00:41:19.493920  # [  154.079721] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3540 00:41:19.494085  # [  154.088351] WARNING: CPU: 5 PID: 1934 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
 3541 00:41:19.536361  # [  154.096135] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3542 00:41:19.536652  # [  154.112366] CPU: 5 UID: 0 PID: 1934 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3543 00:41:19.536855  # [  154.120751] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3544 00:41:19.537033  # [  154.127815] Hardware name: ARM Juno development board (r0) (DT)
 3545 00:41:19.537195  # [  154.134011] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3546 00:41:19.537387  # [  154.141256] pc : cache_from_obj+0xdc/0x128
 3547 00:41:19.539581  # [  154.145630] lr : cache_from_obj+0xdc/0x128
 3548 00:41:19.579584  # [  154.150002] sp : ffff800086483ad0
 3549 00:41:19.579869  # [  154.153585] x29: ffff800086483ad0 x28: ffff00080507b7c0 x27: 0000000000000000
 3550 00:41:19.580070  # [  154.161020] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91bcf000
 3551 00:41:19.580258  # [  154.168453] x23: ffff0008084e0488 x22: ffff000807568008 x21: ffff800080c7a650
 3552 00:41:19.580428  # [  154.175886] x20: ffff0008018af9c0 x19: ffff000807568008 x18: 0000000000000000
 3553 00:41:19.580570  # [  154.183319] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3554 00:41:19.622646  # [  154.190753] x14: 2d6d74646b6c202e x13: 205d313237393730 x12: ffff8000837aa4c8
 3555 00:41:19.622966  # [  154.198186] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3556 00:41:19.623232  # [  154.205619] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 3557 00:41:19.623454  # [  154.213052] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3558 00:41:19.623663  # [  154.220482] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080507b7c0
 3559 00:41:19.623864  # [  154.227915] Call trace:
 3560 00:41:19.624089  # [  154.230628]  cache_from_obj+0xdc/0x128
 3561 00:41:19.625835  # [  154.234653]  kmem_cache_free+0x34/0x2d0
 3562 00:41:19.665782  # [  154.238765]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3563 00:41:19.666071  # [  154.243318]  lkdtm_do_action+0x24/0x48
 3564 00:41:19.666345  # [  154.247345]  direct_entry+0xa8/0x108
 3565 00:41:19.666572  # [  154.251198]  full_proxy_write+0x68/0xc8
 3566 00:41:19.666781  # [  154.255318]  vfs_write+0xd8/0x380
 3567 00:41:19.667031  # [  154.258913]  ksys_write+0x78/0x118
 3568 00:41:19.667210  # [  154.262594]  __arm64_sys_write+0x24/0x38
 3569 00:41:19.667342  # [  154.266797]  invoke_syscall+0x70/0x100
 3570 00:41:19.667494  # [  154.270829]  el0_svc_common.constprop.0+0x48/0xf0
 3571 00:41:19.667608  # [  154.275818]  do_el0_svc+0x24/0x38
 3572 00:41:19.668858  # [  154.279412]  el0_svc+0x3c/0x110
 3573 00:41:19.708927  # [  154.282831]  el0t_64_sync_handler+0x100/0x130
 3574 00:41:19.709230  # [  154.287467]  el0t_64_sync+0x190/0x198
 3575 00:41:19.709476  # [  154.291406] ---[ end trace 0000000000000000 ]---
 3576 00:41:19.709690  # [  154.296383] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=227 cpu=5 pid=1934
 3577 00:41:19.709892  # [  154.304303]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3578 00:41:19.710087  # [  154.309250]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3579 00:41:19.710239  # [  154.313825]  lkdtm_do_action+0x24/0x48
 3580 00:41:19.710389  # [  154.317868]  direct_entry+0xa8/0x108
 3581 00:41:19.712040  # [  154.321735]  full_proxy_write+0x68/0xc8
 3582 00:41:19.752136  # [  154.325867]  vfs_write+0xd8/0x380
 3583 00:41:19.752423  # [  154.329500]  ksys_write+0x78/0x118
 3584 00:41:19.752662  # [  154.333211]  __arm64_sys_write+0x24/0x38
 3585 00:41:19.752904  # [  154.337457]  invoke_syscall+0x70/0x100
 3586 00:41:19.753304  # [  154.341514]  el0_svc_common.constprop.0+0x48/0xf0
 3587 00:41:19.753457  # [  154.346523]  do_el0_svc+0x24/0x38
 3588 00:41:19.753669  # [  154.350141]  el0_svc+0x3c/0x110
 3589 00:41:19.753826  # [  154.353575]  el0t_64_sync_handler+0x100/0x130
 3590 00:41:19.753978  # [  154.358224]  el0t_64_sync+0x190/0x198
 3591 00:41:19.754122  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3592 00:41:19.755316  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3593 00:41:19.755518  # timeout set to 45
 3594 00:41:19.771034  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3595 00:41:19.980721  <3>[  154.993383] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3596 00:41:19.983851  <6>[  155.000359] usb usb2-port1: attempt power cycle
 3597 00:41:20.024622  <6>[  155.018961] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3598 00:41:20.024927  <6>[  155.024791] lkdtm: Attempting non-Slab slab free ...
 3599 00:41:20.025127  <4>[  155.030082] ------------[ cut here ]------------
 3600 00:41:20.025331  <4>[  155.035019] virt_to_cache: Object is not a Slab page!
 3601 00:41:20.025499  <4>[  155.040619] WARNING: CPU: 1 PID: 1973 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
 3602 00:41:20.068019  <4>[  155.048404] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3603 00:41:20.068305  <4>[  155.064608] CPU: 1 UID: 0 PID: 1973 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3604 00:41:20.068508  <4>[  155.072986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3605 00:41:20.068688  <4>[  155.080047] Hardware name: ARM Juno development board (r0) (DT)
 3606 00:41:20.068856  <4>[  155.086238] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3607 00:41:20.069015  <4>[  155.093479] pc : cache_from_obj+0xb0/0x128
 3608 00:41:20.069171  <4>[  155.097846] lr : cache_from_obj+0xb0/0x128
 3609 00:41:20.071163  <4>[  155.102212] sp : ffff8000864fbb90
 3610 00:41:20.111348  <4>[  155.105792] x29: ffff8000864fbb90 x28: ffff0008032937c0 x27: 0000000000000000
 3611 00:41:20.111627  <4>[  155.113220] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabbef000
 3612 00:41:20.111823  <4>[  155.120646] x23: ffff0008084e0488 x22: ffff00080750a000 x21: ffff800080c79e10
 3613 00:41:20.111999  <4>[  155.128071] x20: 0000000000000000 x19: ffff800083df9d8c x18: ffff8000822b4480
 3614 00:41:20.112165  <4>[  155.135495] x17: ffff8000803e458c x16: ffff8000803e44e0 x15: ffff8000800bce54
 3615 00:41:20.114583  <4>[  155.142920] x14: ffff8000817643bc x13: ffff80008002c6a8 x12: ffff80008046451c
 3616 00:41:20.154678  <4>[  155.150344] x11: ffff800080464458 x10: ffff800080463f08 x9 : ffff80008176c9fc
 3617 00:41:20.154963  <4>[  155.157768] x8 : ffff8000864fb6e8 x7 : 0000000000000000 x6 : 0000000000000002
 3618 00:41:20.155231  <4>[  155.165193] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3619 00:41:20.155451  <4>[  155.172616] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008032937c0
 3620 00:41:20.155654  <4>[  155.180040] Call trace:
 3621 00:41:20.155850  <4>[  155.182750]  cache_from_obj+0xb0/0x128
 3622 00:41:20.157842  <4>[  155.186770]  kmem_cache_free+0x34/0x2d0
 3623 00:41:20.197974  <4>[  155.190877]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3624 00:41:20.198260  <4>[  155.195338]  lkdtm_do_action+0x24/0x48
 3625 00:41:20.198538  <4>[  155.199359]  direct_entry+0xa8/0x108
 3626 00:41:20.199031  <4>[  155.203206]  full_proxy_write+0x68/0xc8
 3627 00:41:20.199245  <4>[  155.207319]  vfs_write+0xd8/0x380
 3628 00:41:20.199457  <4>[  155.210908]  ksys_write+0x78/0x118
 3629 00:41:20.199649  <4>[  155.214582]  __arm64_sys_write+0x24/0x38
 3630 00:41:20.199840  <4>[  155.218778]  invoke_syscall+0x70/0x100
 3631 00:41:20.200040  <4>[  155.222804]  el0_svc_common.constprop.0+0x48/0xf0
 3632 00:41:20.200206  <4>[  155.227786]  do_el0_svc+0x24/0x38
 3633 00:41:20.201108  <4>[  155.231374]  el0_svc+0x3c/0x110
 3634 00:41:20.224442  <4>[  155.234786]  el0t_64_sync_handler+0x100/0x130
 3635 00:41:20.227618  <4>[  155.239416]  el0t_64_sync+0x190/0x198
 3636 00:41:20.227871  <4>[  155.243350] ---[ end trace 0000000000000000 ]---
 3637 00:41:20.395405  # [  154.993383] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3638 00:41:20.395741  # [  155.000359] usb usb2-port1: attempt power cycle
 3639 00:41:20.396267  # [  155.018961] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3640 00:41:20.396491  # [  155.024791] lkdtm: Attempting non-Slab slab free ...
 3641 00:41:20.396698  # [  155.030082] ------------[ cut here ]------------
 3642 00:41:20.396876  # [  155.035019] virt_to_cache: Object is not a Slab page!
 3643 00:41:20.397075  # [  155.040619] WARNING: CPU: 1 PID: 1973 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
 3644 00:41:20.438629  # [  155.048404] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3645 00:41:20.438922  # [  155.064608] CPU: 1 UID: 0 PID: 1973 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3646 00:41:20.439398  # [  155.072986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3647 00:41:20.439649  # [  155.080047] Hardware name: ARM Juno development board (r0) (DT)
 3648 00:41:20.439829  # [  155.086238] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3649 00:41:20.441767  # [  155.093479] pc : cache_from_obj+0xb0/0x128
 3650 00:41:20.481755  # [  155.097846] lr : cache_from_obj+0xb0/0x128
 3651 00:41:20.482095  # [  155.102212] sp : ffff8000864fbb90
 3652 00:41:20.482342  # [  155.105792] x29: ffff8000864fbb90 x28: ffff0008032937c0 x27: 0000000000000000
 3653 00:41:20.482590  # [  155.113220] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabbef000
 3654 00:41:20.482780  # [  155.120646] x23: ffff0008084e0488 x22: ffff00080750a000 x21: ffff800080c79e10
 3655 00:41:20.482942  # [  155.128071] x20: 0000000000000000 x19: ffff800083df9d8c x18: ffff8000822b4480
 3656 00:41:20.484890  # [  155.135495] x17: ffff8000803e458c x16: ffff8000803e44e0 x15: ffff8000800bce54
 3657 00:41:20.524906  # [  155.142920] x14: ffff8000817643bc x13: ffff80008002c6a8 x12: ffff80008046451c
 3658 00:41:20.525196  # [  155.150344] x11: ffff800080464458 x10: ffff800080463f08 x9 : ffff80008176c9fc
 3659 00:41:20.525742  # [  155.157768] x8 : ffff8000864fb6e8 x7 : 0000000000000000 x6 : 0000000000000002
 3660 00:41:20.525945  # [  155.165193] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3661 00:41:20.526154  # [  155.172616] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008032937c0
 3662 00:41:20.526344  # [  155.180040] Call trace:
 3663 00:41:20.528087  # [  155.182750]  cache_from_obj+0xb0/0x128
 3664 00:41:20.568105  # [  155.186770]  kmem_cache_free+0x34/0x2d0
 3665 00:41:20.568443  # [  155.190877]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3666 00:41:20.568691  # [  155.195338]  lkdtm_do_action+0x24/0x48
 3667 00:41:20.568904  # [  155.199359]  direct_entry+0xa8/0x108
 3668 00:41:20.569103  # [  155.203206]  full_proxy_write+0x68/0xc8
 3669 00:41:20.569306  # [  155.207319]  vfs_write+0xd8/0x380
 3670 00:41:20.569426  # [  155.210908]  ksys_write+0x78/0x118
 3671 00:41:20.569541  # [  155.214582]  __arm64_sys_write+0x24/0x38
 3672 00:41:20.569652  # [  155.218778]  invoke_syscall+0x70/0x100
 3673 00:41:20.571230  # [  155.222804]  el0_svc_common.constprop.0+0x48/0xf0
 3674 00:41:20.571421  # [  155.227786]  do_el0_svc+0x24/0x38
 3675 00:41:20.611061  # [  155.231374]  el0_svc+0x3c/0x110
 3676 00:41:20.611364  # [  155.234786]  el0t_64_sync_handler+0x100/0x130
 3677 00:41:20.611605  # [  155.239416]  el0t_64_sync+0x190/0x198
 3678 00:41:20.611857  # [  155.243350] ---[ end trace 0000000000000000 ]---
 3679 00:41:20.612065  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3680 00:41:20.612302  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3681 00:41:20.612464  # timeout set to 45
 3682 00:41:20.614119  # selftests: lkdtm: SOFTLOCKUP.sh
 3683 00:41:20.758018  # Skipping SOFTLOCKUP: Hangs the system
 3684 00:41:20.789966  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3685 00:41:20.837831  # timeout set to 45
 3686 00:41:20.853764  # selftests: lkdtm: HARDLOCKUP.sh
 3687 00:41:21.109592  # Skipping HARDLOCKUP: Hangs the system
 3688 00:41:21.125575  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3689 00:41:21.189540  # timeout set to 45
 3690 00:41:21.189832  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3691 00:41:21.445138  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3692 00:41:21.477077  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3693 00:41:21.525090  # timeout set to 45
 3694 00:41:21.525389  # selftests: lkdtm: SPINLOCKUP.sh
 3695 00:41:21.796748  # Skipping SPINLOCKUP: Hangs the system
 3696 00:41:21.812717  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3697 00:41:21.876712  # timeout set to 45
 3698 00:41:21.876984  # selftests: lkdtm: HUNG_TASK.sh
 3699 00:41:22.036500  <3>[  157.049481] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3700 00:41:22.039645  <3>[  157.056455] usb usb2-port1: unable to enumerate USB device
 3701 00:41:22.135448  # Skipping HUNG_TASK: Hangs the system
 3702 00:41:22.151380  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3703 00:41:22.215235  # timeout set to 45
 3704 00:41:22.215508  # selftests: lkdtm: EXEC_DATA.sh
 3705 00:41:22.661468  <6>[  157.656356] lkdtm: Performing direct entry EXEC_DATA
 3706 00:41:22.661790  <6>[  157.661899] lkdtm: attempting ok execution at ffff800080c7a7d0
 3707 00:41:22.662065  <6>[  157.668234] lkdtm: attempting bad execution at ffff800083f5b638
 3708 00:41:22.662499  <1>[  157.674476] Unable to handle kernel execute from non-executable memory at virtual address ffff800083f5b638
 3709 00:41:22.662758  <1>[  157.684677] Mem abort info:
 3710 00:41:22.662968  <1>[  157.687793]   ESR = 0x000000008600000f
 3711 00:41:22.664739  <1>[  157.691831]   EC = 0x21: IABT (current EL), IL = 32 bits
 3712 00:41:22.704876  <1>[  157.697437]   SET = 0, FnV = 0
 3713 00:41:22.705160  <1>[  157.700774]   EA = 0, S1PTW = 0
 3714 00:41:22.705480  <1>[  157.704198]   FSC = 0x0f: level 3 permission fault
 3715 00:41:22.705697  <1>[  157.709277] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3716 00:41:22.706121  <1>[  157.716275] [ffff800083f5b638] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000084180003, pte=007800008415b703
 3717 00:41:22.706268  <0>[  157.729145] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3718 00:41:22.748181  <4>[  157.735691] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3719 00:41:22.748464  <4>[  157.751895] CPU: 1 UID: 0 PID: 2187 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3720 00:41:22.748654  <4>[  157.760273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3721 00:41:22.748816  <4>[  157.767335] Hardware name: ARM Juno development board (r0) (DT)
 3722 00:41:22.748971  <4>[  157.773526] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3723 00:41:22.751287  <4>[  157.780767] pc : data_area+0x0/0x40
 3724 00:41:22.791515  <4>[  157.784538] lr : execute_location+0x84/0xb0
 3725 00:41:22.791802  <4>[  157.789004] sp : ffff8000867d3970
 3726 00:41:22.791990  <4>[  157.792583] x29: ffff8000867d3970 x28: ffff0008020bca40 x27: 0000000000000000
 3727 00:41:22.792166  <4>[  157.800012] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b66f000
 3728 00:41:22.792320  <4>[  157.807443] x23: ffff0008084e0488 x22: ffff8000867d3b00 x21: 0000000000000001
 3729 00:41:22.792468  <4>[  157.814870] x20: ffff800080c7a7d0 x19: ffff800083f5b638 x18: 0000000000000000
 3730 00:41:22.794626  <4>[  157.822301] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b66f000
 3731 00:41:22.834893  <4>[  157.829725] x14: 0000000000000000 x13: 205d343332383636 x12: ffff8000837aa4c8
 3732 00:41:22.835166  <4>[  157.837153] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3733 00:41:22.835372  <4>[  157.844577] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3734 00:41:22.835537  <4>[  157.852001] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3735 00:41:22.835690  <4>[  157.859425] x2 : 0000000000000000 x1 : ffff0008020bca40 x0 : 0000000000000033
 3736 00:41:22.835826  <4>[  157.866850] Call trace:
 3737 00:41:22.838036  <4>[  157.869560]  data_area+0x0/0x40
 3738 00:41:22.878367  <4>[  157.872976]  lkdtm_EXEC_DATA+0x24/0x38
 3739 00:41:22.878652  <4>[  157.876999]  lkdtm_do_action+0x24/0x48
 3740 00:41:22.878917  <4>[  157.881020]  direct_entry+0xa8/0x108
 3741 00:41:22.879131  <4>[  157.884867]  full_proxy_write+0x68/0xc8
 3742 00:41:22.879333  <4>[  157.888981]  vfs_write+0xd8/0x380
 3743 00:41:22.879527  <4>[  157.892571]  ksys_write+0x78/0x118
 3744 00:41:22.879739  <4>[  157.896246]  __arm64_sys_write+0x24/0x38
 3745 00:41:22.879857  <4>[  157.900443]  invoke_syscall+0x70/0x100
 3746 00:41:22.879973  <4>[  157.904469]  el0_svc_common.constprop.0+0x48/0xf0
 3747 00:41:22.880085  <4>[  157.909451]  do_el0_svc+0x24/0x38
 3748 00:41:22.881452  <4>[  157.913039]  el0_svc+0x3c/0x110
 3749 00:41:22.910455  <4>[  157.916452]  el0t_64_sync_handler+0x100/0x130
 3750 00:41:22.910792  <4>[  157.921082]  el0t_64_sync+0x190/0x198
 3751 00:41:22.911048  <0>[  157.925019] Code: 018afb40 ffff0008 018af840 ffff0008 (aa1e03e9) 
 3752 00:41:22.913597  <4>[  157.931385] ---[ end trace 0000000000000000 ]---
 3753 00:41:22.913865  # Segmentation fault
 3754 00:41:23.113684  # [  157.656356] lkdtm: Performing direct entry EXEC_DATA
 3755 00:41:23.113957  # [  157.661899] lkdtm: attempting ok execution at ffff800080c7a7d0
 3756 00:41:23.114141  # [  157.668234] lkdtm: attempting bad execution at ffff800083f5b638
 3757 00:41:23.114307  # [  157.674476] Unable to handle kernel execute from non-executable memory at virtual address ffff800083f5b638
 3758 00:41:23.114462  # [  157.684677] Mem abort info:
 3759 00:41:23.114595  # [  157.687793]   ESR = 0x000000008600000f
 3760 00:41:23.116772  # [  157.691831]   EC = 0x21: IABT (current EL), IL = 32 bits
 3761 00:41:23.117013  # [  157.697437]   SET = 0, FnV = 0
 3762 00:41:23.156811  # [  157.700774]   EA = 0, S1PTW = 0
 3763 00:41:23.157097  # [  157.704198]   FSC = 0x0f: level 3 permission fault
 3764 00:41:23.157330  # [  157.709277] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3765 00:41:23.157815  # [  157.716275] [ffff800083f5b638] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000084180003, pte=007800008415b703
 3766 00:41:23.158002  # [  157.729145] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3767 00:41:23.200023  # [  157.735691] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3768 00:41:23.200293  # [  157.751895] CPU: 1 UID: 0 PID: 2187 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3769 00:41:23.200516  # [  157.760273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3770 00:41:23.200982  # [  157.767335] Hardware name: ARM Juno development board (r0) (DT)
 3771 00:41:23.201156  # [  157.773526] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3772 00:41:23.201347  # [  157.780767] pc : data_area+0x0/0x40
 3773 00:41:23.203183  # [  157.784538] lr : execute_location+0x84/0xb0
 3774 00:41:23.243231  # [  157.789004] sp : ffff8000867d3970
 3775 00:41:23.243505  # [  157.792583] x29: ffff8000867d3970 x28: ffff0008020bca40 x27: 0000000000000000
 3776 00:41:23.244049  # [  157.800012] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b66f000
 3777 00:41:23.244244  # [  157.807443] x23: ffff0008084e0488 x22: ffff8000867d3b00 x21: 0000000000000001
 3778 00:41:23.244453  # [  157.814870] x20: ffff800080c7a7d0 x19: ffff800083f5b638 x18: 0000000000000000
 3779 00:41:23.246371  # [  157.822301] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b66f000
 3780 00:41:23.286318  # [  157.829725] x14: 0000000000000000 x13: 205d343332383636 x12: ffff8000837aa4c8
 3781 00:41:23.286891  # [  157.837153] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3782 00:41:23.287117  # [  157.844577] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3783 00:41:23.287330  # [  157.852001] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3784 00:41:23.287528  # [  157.859425] x2 : 0000000000000000 x1 : ffff0008020bca40 x0 : 0000000000000033
 3785 00:41:23.287715  # [  157.866850] Call trace:
 3786 00:41:23.289474  # [  157.869560]  data_area+0x0/0x40
 3787 00:41:23.289680  # [  157.872976]  lkdtm_EXEC_DATA+0x24/0x38
 3788 00:41:23.329477  # [  157.876999]  lkdtm_do_action+0x24/0x48
 3789 00:41:23.329745  # [  157.881020]  direct_entry+0xa8/0x108
 3790 00:41:23.329917  # [  157.884867]  full_proxy_write+0x68/0xc8
 3791 00:41:23.330076  # [  157.888981]  vfs_write+0xd8/0x380
 3792 00:41:23.330249  # [  157.892571]  ksys_write+0x78/0x118
 3793 00:41:23.330401  # [  157.896246]  __arm64_sys_write+0x24/0x38
 3794 00:41:23.330544  # [  157.900443]  invoke_syscall+0x70/0x100
 3795 00:41:23.330684  # [  157.904469]  el0_svc_common.constprop.0+0x48/0xf0
 3796 00:41:23.330809  # [  157.909451]  do_el0_svc+0x24/0x38
 3797 00:41:23.330898  # [  157.913039]  el0_svc+0x3c/0x110
 3798 00:41:23.332619  # [  157.916452]  el0t_64_sync_handler+0x100/0x130
 3799 00:41:23.366906  # [  157.921082]  el0t_64_sync+0x190/0x198
 3800 00:41:23.367170  # [  157.925019] Code: 018afb40 ffff0008 018af840 ffff0008 (aa1e03e9) 
 3801 00:41:23.367365  # [  157.931385] ---[ end trace 0000000000000000 ]---
 3802 00:41:23.367530  # EXEC_DATA: saw 'call trace:': ok
 3803 00:41:23.367682  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3804 00:41:23.370050  # timeout set to 45
 3805 00:41:23.370296  # selftests: lkdtm: EXEC_STACK.sh
 3806 00:41:23.634548  <6>[  158.629128] lkdtm: Performing direct entry EXEC_STACK
 3807 00:41:23.634873  <6>[  158.634557] lkdtm: attempting ok execution at ffff800080c7a7d0
 3808 00:41:23.635395  <6>[  158.640908] lkdtm: attempting bad execution at ffff8000868aba58
 3809 00:41:23.635585  <1>[  158.647204] Unable to handle kernel execute from non-executable memory at virtual address ffff8000868aba58
 3810 00:41:23.635746  <1>[  158.657302] Mem abort info:
 3811 00:41:23.635899  <1>[  158.660410]   ESR = 0x000000008600000f
 3812 00:41:23.637851  <1>[  158.664454]   EC = 0x21: IABT (current EL), IL = 32 bits
 3813 00:41:23.638074  <1>[  158.670069]   SET = 0, FnV = 0
 3814 00:41:23.678081  <1>[  158.673415]   EA = 0, S1PTW = 0
 3815 00:41:23.678720  <1>[  158.676846]   FSC = 0x0f: level 3 permission fault
 3816 00:41:23.678959  <1>[  158.681925] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3817 00:41:23.679152  <1>[  158.688921] [ffff8000868aba58] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=1000000889ec5003, pte=006800088951f703
 3818 00:41:23.679312  <0>[  158.701801] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3819 00:41:23.721391  <4>[  158.708351] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3820 00:41:23.722023  <4>[  158.724555] CPU: 1 UID: 0 PID: 2237 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3821 00:41:23.722305  <4>[  158.732936] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3822 00:41:23.722529  <4>[  158.739998] Hardware name: ARM Juno development board (r0) (DT)
 3823 00:41:23.722717  <4>[  158.746192] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3824 00:41:23.724576  <4>[  158.753439] pc : 0xffff8000868aba58
 3825 00:41:23.764749  <4>[  158.757204] lr : execute_location+0x84/0xb0
 3826 00:41:23.765045  <4>[  158.761667] sp : ffff8000868aba10
 3827 00:41:23.765274  <4>[  158.765250] x29: ffff8000868aba10 x28: ffff000807d62540 x27: 0000000000000000
 3828 00:41:23.765470  <4>[  158.772684] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1e3f000
 3829 00:41:23.765735  <4>[  158.780109] x23: ffff0008084e0488 x22: ffff8000868abbf0 x21: 0000000000000001
 3830 00:41:23.765939  <4>[  158.787535] x20: ffff800080c7a7d0 x19: ffff8000868aba58 x18: 0000000000000000
 3831 00:41:23.767894  <4>[  158.794962] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa1e3f000
 3832 00:41:23.808138  <4>[  158.802386] x14: 0000000000000000 x13: 205d383039303436 x12: ffff8000837aa4c8
 3833 00:41:23.808428  <4>[  158.809813] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3834 00:41:23.808676  <4>[  158.817243] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3835 00:41:23.808908  <4>[  158.824667] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3836 00:41:23.809108  <4>[  158.832090] x2 : 0000000000000000 x1 : ffff000807d62540 x0 : 0000000000000033
 3837 00:41:23.809329  <4>[  158.839515] Call trace:
 3838 00:41:23.811298  <4>[  158.842225]  0xffff8000868aba58
 3839 00:41:23.851494  <4>[  158.845636]  lkdtm_EXEC_STACK+0x3c/0x70
 3840 00:41:23.851811  <4>[  158.849749]  lkdtm_do_action+0x24/0x48
 3841 00:41:23.852052  <4>[  158.853770]  direct_entry+0xa8/0x108
 3842 00:41:23.852265  <4>[  158.857618]  full_proxy_write+0x68/0xc8
 3843 00:41:23.852477  <4>[  158.861732]  vfs_write+0xd8/0x380
 3844 00:41:23.852683  <4>[  158.865322]  ksys_write+0x78/0x118
 3845 00:41:23.852859  <4>[  158.868996]  __arm64_sys_write+0x24/0x38
 3846 00:41:23.853017  <4>[  158.873193]  invoke_syscall+0x70/0x100
 3847 00:41:23.853185  <4>[  158.877219]  el0_svc_common.constprop.0+0x48/0xf0
 3848 00:41:23.853363  <4>[  158.882201]  do_el0_svc+0x24/0x38
 3849 00:41:23.854622  <4>[  158.885790]  el0_svc+0x3c/0x110
 3850 00:41:23.883329  <4>[  158.889203]  el0t_64_sync_handler+0x100/0x130
 3851 00:41:23.883634  <4>[  158.893833]  el0t_64_sync+0x190/0x198
 3852 00:41:23.883895  <0>[  158.897770] Code: 80c783bc ffff8000 868abab0 ffff8000 (aa1e03e9) 
 3853 00:41:23.886447  <4>[  158.904136] ---[ end trace 0000000000000000 ]---
 3854 00:41:23.886679  # Segmentation fault
 3855 00:41:24.059060  # [  158.629128] lkdtm: Performing direct entry EXEC_STACK
 3856 00:41:24.059356  # [  158.634557] lkdtm: attempting ok execution at ffff800080c7a7d0
 3857 00:41:24.059558  # [  158.640908] lkdtm: attempting bad execution at ffff8000868aba58
 3858 00:41:24.059736  # [  158.647204] Unable to handle kernel execute from non-executable memory at virtual address ffff8000868aba58
 3859 00:41:24.059905  # [  158.657302] Mem abort info:
 3860 00:41:24.060062  # [  158.660410]   ESR = 0x000000008600000f
 3861 00:41:24.062232  # [  158.664454]   EC = 0x21: IABT (current EL), IL = 32 bits
 3862 00:41:24.062463  # [  158.670069]   SET = 0, FnV = 0
 3863 00:41:24.102242  # [  158.673415]   EA = 0, S1PTW = 0
 3864 00:41:24.102532  # [  158.676846]   FSC = 0x0f: level 3 permission fault
 3865 00:41:24.102762  # [  158.681925] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3866 00:41:24.102933  # [  158.688921] [ffff8000868aba58] pgd=0000<3>[  159.114389] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 3867 00:41:24.103094  000000000000, p4d=10000000841790<6>[  159.123587] usb usb2-port1: attempt power cycle
 3868 00:41:24.103258  03, pud=100000008417a003, pmd=1000000889ec5003, pte=006800088951f703
 3869 00:41:24.145388  # [  158.701801] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3870 00:41:24.145740  # [  158.708351] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3871 00:41:24.145938  # [  158.724555] CPU: 1 UID: 0 PID: 2237 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3872 00:41:24.146111  # [  158.732936] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3873 00:41:24.148576  # [  158.739998] Hardware name: ARM Juno development board (r0) (DT)
 3874 00:41:24.188572  # [  158.746192] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3875 00:41:24.188846  # [  158.753439] pc : 0xffff8000868aba58
 3876 00:41:24.189038  # [  158.757204] lr : execute_location+0x84/0xb0
 3877 00:41:24.189231  # [  158.761667] sp : ffff8000868aba10
 3878 00:41:24.189392  # [  158.765250] x29: ffff8000868aba10 x28: ffff000807d62540 x27: 0000000000000000
 3879 00:41:24.189533  # [  158.772684] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1e3f000
 3880 00:41:24.189710  # [  158.780109] x23: ffff0008084e0488 x22: ffff8000868abbf0 x21: 0000000000000001
 3881 00:41:24.231702  # [  158.787535] x20: ffff800080c7a7d0 x19: ffff8000868aba58 x18: 0000000000000000
 3882 00:41:24.231969  # [  158.794962] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa1e3f000
 3883 00:41:24.232252  # [  158.802386] x14: 0000000000000000 x13: 205d383039303436 x12: ffff8000837aa4c8
 3884 00:41:24.232430  # [  158.809813] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3885 00:41:24.232583  # [  158.817243] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3886 00:41:24.232731  # [  158.824667] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3887 00:41:24.274898  # [  158.832090] x2 : 0000000000000000 x1 : ffff000807d62540 x0 : 0000000000000033
 3888 00:41:24.275221  # [  158.839515] Call trace:
 3889 00:41:24.275453  # [  158.842225]  0xffff8000868aba58
 3890 00:41:24.275631  # [  158.845636]  lkdtm_EXEC_STACK+0x3c/0x70
 3891 00:41:24.275796  # [  158.849749]  lkdtm_do_action+0x24/0x48
 3892 00:41:24.275950  # [  158.853770]  direct_entry+0xa8/0x108
 3893 00:41:24.276098  # [  158.857618]  full_proxy_write+0x68/0xc8
 3894 00:41:24.276214  # [  158.861732]  vfs_write+0xd8/0x380
 3895 00:41:24.276307  # [  158.865322]  ksys_write+0x78/0x118
 3896 00:41:24.276400  # [  158.868996]  __arm64_sys_write+0x24/0x38
 3897 00:41:24.276491  # [  158.873193]  invoke_syscall+0x70/0x100
 3898 00:41:24.327936  # [  158.877219]  el0_svc_common.constprop.0+0x48/0xf0
 3899 00:41:24.328226  # [  158.882201]  do_el0_svc+0x24/0x38
 3900 00:41:24.328417  # [  158.885790]  el0_svc+0x3c/0x110
 3901 00:41:24.328586  # [  158.889203]  el0t_64_sync_handler+0x100/0x130
 3902 00:41:24.328746  # [  158.893833]  el0t_64_sync+0x190/0x198
 3903 00:41:24.328896  # [  158.897770] Code: 80c783bc ffff8000 868abab0 ffff8000 (aa1e03e9) 
 3904 00:41:24.329045  # [  158.904136] ---[ end trace 0000000000000000 ]---
 3905 00:41:24.329189  # EXEC_STACK: saw 'call trace:': ok
 3906 00:41:24.329347  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3907 00:41:24.331052  # timeout set to 45
 3908 00:41:24.331270  # selftests: lkdtm: EXEC_KMALLOC.sh
 3909 00:41:24.584922  <6>[  159.577565] lkdtm: Performing direct entry EXEC_KMALLOC
 3910 00:41:24.585244  <6>[  159.583210] lkdtm: attempting ok execution at ffff800080c7a7d0
 3911 00:41:24.585730  <6>[  159.589568] lkdtm: attempting bad execution at ffff00080353e940
 3912 00:41:24.585931  <1>[  159.597153] Unable to handle kernel execute from non-executable memory at virtual address ffff00080353e940
 3913 00:41:24.586102  <1>[  159.608346] Mem abort info:
 3914 00:41:24.586263  <1>[  159.611453]   ESR = 0x000000008600000f
 3915 00:41:24.588190  <1>[  159.615496]   EC = 0x21: IABT (current EL), IL = 32 bits
 3916 00:41:24.628330  <1>[  159.621107]   SET = 0, FnV = 0
 3917 00:41:24.628668  <1>[  159.624445]   EA = 0, S1PTW = 0
 3918 00:41:24.628915  <1>[  159.627868]   FSC = 0x0f: level 3 permission fault
 3919 00:41:24.629149  <1>[  159.632946] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3920 00:41:24.629689  <1>[  159.639941] [ffff00080353e940] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc15003, pmd=18000009ffbfa003, pte=006800088353e707
 3921 00:41:24.629895  <0>[  159.652822] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3922 00:41:24.671661  <4>[  159.659368] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3923 00:41:24.671995  <4>[  159.675571] CPU: 2 UID: 0 PID: 2287 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3924 00:41:24.672304  <4>[  159.683950] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3925 00:41:24.672576  <4>[  159.691012] Hardware name: ARM Juno development board (r0) (DT)
 3926 00:41:24.672795  <4>[  159.697204] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3927 00:41:24.674802  <4>[  159.704448] pc : 0xffff00080353e940
 3928 00:41:24.715043  <4>[  159.708213] lr : execute_location+0x84/0xb0
 3929 00:41:24.715412  <4>[  159.712682] sp : ffff80008696bb70
 3930 00:41:24.715730  <4>[  159.716267] x29: ffff80008696bb70 x28: ffff000802b40040 x27: 0000000000000000
 3931 00:41:24.716063  <4>[  159.723700] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa472f000
 3932 00:41:24.716584  <4>[  159.731131] x23: ffff0008084e0488 x22: ffff80008696bd10 x21: 0000000000000001
 3933 00:41:24.716816  <4>[  159.738556] x20: ffff800080c7a7d0 x19: ffff00080353e940 x18: 0000000000000000
 3934 00:41:24.718143  <4>[  159.745982] x17: ffff80008046451c x16: ffff800080464458 x15: ffff800080463f08
 3935 00:41:24.758382  <4>[  159.753407] x14: 0000000000000000 x13: 205d383635393835 x12: ffff8000837aa4c8
 3936 00:41:24.759008  <4>[  159.760837] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3937 00:41:24.759224  <4>[  159.768262] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3938 00:41:24.759445  <4>[  159.775691] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3939 00:41:24.759662  <4>[  159.783115] x2 : 0000000000000000 x1 : ffff000802b40040 x0 : 0000000000000033
 3940 00:41:24.759820  <4>[  159.790539] Call trace:
 3941 00:41:24.761562  <4>[  159.793249]  0xffff00080353e940
 3942 00:41:24.801771  <4>[  159.796661]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3943 00:41:24.802066  <4>[  159.800947]  lkdtm_do_action+0x24/0x48
 3944 00:41:24.802549  <4>[  159.804969]  direct_entry+0xa8/0x108
 3945 00:41:24.802759  <4>[  159.808817]  full_proxy_write+0x68/0xc8
 3946 00:41:24.802992  <4>[  159.812932]  vfs_write+0xd8/0x380
 3947 00:41:24.803200  <4>[  159.816522]  ksys_write+0x78/0x118
 3948 00:41:24.803405  <4>[  159.820200]  __arm64_sys_write+0x24/0x38
 3949 00:41:24.803580  <4>[  159.824402]  invoke_syscall+0x70/0x100
 3950 00:41:24.803747  <4>[  159.828428]  el0_svc_common.constprop.0+0x48/0xf0
 3951 00:41:24.804898  <4>[  159.833410]  do_el0_svc+0x24/0x38
 3952 00:41:24.805092  <4>[  159.836998]  el0_svc+0x3c/0x110
 3953 00:41:24.833291  <4>[  159.840411]  el0t_64_sync_handler+0x100/0x130
 3954 00:41:24.833620  <4>[  159.845041]  el0t_64_sync+0x190/0x198
 3955 00:41:24.833892  <0>[  159.848978] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3956 00:41:24.836313  <4>[  159.855345] ---[ end trace 0000000000000000 ]---
 3957 00:41:24.836545  # Segmentation fault
 3958 00:41:24.993485  # [  159.577565] lkdtm: Performing direct entry EXEC_KMALLOC
 3959 00:41:24.994056  # [  159.583210] lkdtm: attempting ok execution at ffff800080c7a7d0
 3960 00:41:24.994265  # [  159.589568] lkdtm: attempting bad execution at ffff00080353e940
 3961 00:41:24.994520  # [  159.597153] Unable to handle kernel execute from non-executable memory at virtual address ffff00080353e940
 3962 00:41:24.994697  # [  159.608346] Mem abort info:
 3963 00:41:24.994854  # [  159.611453]   ESR = 0x000000008600000f
 3964 00:41:24.996669  # [  159.615496]   EC = 0x21: IABT (current EL), IL = 32 bits
 3965 00:41:24.996883  # [  159.621107]   SET = 0, FnV = 0
 3966 00:41:25.036582  # [  159.624445]   EA = 0, S1PTW = 0
 3967 00:41:25.036867  # [  159.627868]   FSC = 0x0f: level 3 permission fault
 3968 00:41:25.037065  # [  159.632946] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 3969 00:41:25.037537  # [  159.639941] [ffff00080353e940] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc15003, pmd=18000009ffbfa003, pte=006800088353e707
 3970 00:41:25.037727  # [  159.652822] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3971 00:41:25.079768  # [  159.659368] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3972 00:41:25.080389  # [  159.675571] CPU: 2 UID: 0 PID: 2287 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 3973 00:41:25.080634  # [  159.683950] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3974 00:41:25.080852  # [  159.691012] Hardware name: ARM Juno development board (r0) (DT)
 3975 00:41:25.081036  # [  159.697204] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3976 00:41:25.081222  # [  159.704448] pc : 0xffff00080353e940
 3977 00:41:25.122972  # [  159.708213] lr : execute_location+0x84/0xb0
 3978 00:41:25.123278  # [  159.712682] sp : ffff80008696bb70
 3979 00:41:25.123484  # [  159.716267] x29: ffff80008696bb70 x28: ffff000802b40040 x27: 0000000000000000
 3980 00:41:25.123664  # [  159.723700] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa472f000
 3981 00:41:25.123820  # [  159.731131] x23: ffff0008084e0488 x22: ffff80008696bd10 x21: 0000000000000001
 3982 00:41:25.123968  # [  159.738556] x20: ffff800080c7a7d0 x19: ffff00080353e940 x18: 0000000000000000
 3983 00:41:25.126124  # [  159.745982] x17: ffff80008046451c x16: ffff800080464458 x15: ffff800080463f08
 3984 00:41:25.166219  # [  159.753407] x14: 0000000000000000 x13: 205d383635393835 x12: ffff8000837aa4c8
 3985 00:41:25.166539  # [  159.760837] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 3986 00:41:25.166762  # [  159.768262] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 3987 00:41:25.166965  # [  159.775691] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 3988 00:41:25.167132  # [  159.783115] x2 : 0000000000000000 x1 : ffff000802b40040 x0 : 0000000000000033
 3989 00:41:25.167291  # [  159.790539] Call trace:
 3990 00:41:25.169332  # [  159.793249]  0xffff00080353e940
 3991 00:41:25.209313  # [  159.796661]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3992 00:41:25.209591  # [  159.800947]  lkdtm_do_action+0x24/0x48
 3993 00:41:25.209785  # [  159.804969]  direct_entry+0xa8/0x108
 3994 00:41:25.209964  # [  159.808817]  full_proxy_write+0x68/0xc8
 3995 00:41:25.210173  # [  159.812932]  vfs_write+0xd8/0x380
 3996 00:41:25.210413  # [  159.816522]  ksys_write+0x78/0x118
 3997 00:41:25.210577  # [  159.820200]  __arm64_sys_write+0x24/0x38
 3998 00:41:25.210728  # [  159.824402]  invoke_syscall+0x70/0x100
 3999 00:41:25.210865  # [  159.828428]  el0_svc_common.constprop.0+0x48/0xf0
 4000 00:41:25.211234  # [  159.833410]  do_el0_svc+0x24/0x38
 4001 00:41:25.211363  # [  159.836998]  el0_svc+0x3c/0x110
 4002 00:41:25.251812  # [  159.840411]  el0t_64_sync_handler+0x100/0x130
 4003 00:41:25.252095  # [  159.845041]  el0t_64_sync+0x190/0x198
 4004 00:41:25.252344  # [  159.848978] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 4005 00:41:25.252617  # [  159.855345] ---[ end trace 0000000000000000 ]---
 4006 00:41:25.252793  # EXEC_KMALLOC: saw 'call trace:': ok
 4007 00:41:25.252929  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 4008 00:41:25.254932  # timeout set to 45
 4009 00:41:25.255206  # selftests: lkdtm: EXEC_VMALLOC.sh
 4010 00:41:25.544908  <6>[  160.539891] lkdtm: Performing direct entry EXEC_VMALLOC
 4011 00:41:25.545595  <6>[  160.545636] lkdtm: attempting ok execution at ffff800080c7a7d0
 4012 00:41:25.545869  <6>[  160.551957] lkdtm: attempting bad execution at ffff800084b05000
 4013 00:41:25.546055  <1>[  160.558253] Unable to handle kernel execute from non-executable memory at virtual address ffff800084b05000
 4014 00:41:25.546215  <1>[  160.568377] Mem abort info:
 4015 00:41:25.546410  <1>[  160.571484]   ESR = 0x000000008600000f
 4016 00:41:25.548206  <1>[  160.575532]   EC = 0x21: IABT (current EL), IL = 32 bits
 4017 00:41:25.588430  <1>[  160.581139]   SET = 0, FnV = 0
 4018 00:41:25.588812  <1>[  160.584478]   EA = 0, S1PTW = 0
 4019 00:41:25.588999  <1>[  160.587902]   FSC = 0x0f: level 3 permission fault
 4020 00:41:25.589494  <1>[  160.592984] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4021 00:41:25.589660  <1>[  160.599979] [ffff800084b05000] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000088a446003, pte=006800088c0b1703
 4022 00:41:25.589804  <0>[  160.612856] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 4023 00:41:25.631697  <4>[  160.619401] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4024 00:41:25.632315  <4>[  160.635607] CPU: 1 UID: 0 PID: 2337 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4025 00:41:25.632550  <4>[  160.643989] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4026 00:41:25.632795  <4>[  160.651055] Hardware name: ARM Juno development board (r0) (DT)
 4027 00:41:25.632961  <4>[  160.657247] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4028 00:41:25.633840  <4>[  160.664489] pc : 0xffff800084b05000
 4029 00:41:25.675056  <4>[  160.668250] lr : execute_location+0x84/0xb0
 4030 00:41:25.675370  <4>[  160.672715] sp : ffff800086a6b930
 4031 00:41:25.675855  <4>[  160.676301] x29: ffff800086a6b930 x28: ffff000808d92540 x27: 0000000000000000
 4032 00:41:25.676046  <4>[  160.683729] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c08f000
 4033 00:41:25.676217  <4>[  160.691158] x23: ffff0008084e0488 x22: ffff800086a6bad0 x21: 0000000000000001
 4034 00:41:25.676382  <4>[  160.698583] x20: ffff800080c7a7d0 x19: ffff800084b05000 x18: 0000000000000000
 4035 00:41:25.678252  <4>[  160.706008] x17: ffff8000806b7a18 x16: ffff800080c78940 x15: ffff800080c783bc
 4036 00:41:25.718493  <4>[  160.713433] x14: 0000000000000000 x13: 205d373539313535 x12: ffff8000837aa4c8
 4037 00:41:25.718785  <4>[  160.720858] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4038 00:41:25.719266  <4>[  160.728283] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4039 00:41:25.719502  <4>[  160.735708] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4040 00:41:25.719680  <4>[  160.743132] x2 : 0000000000000000 x1 : ffff000808d92540 x0 : 0000000000000033
 4041 00:41:25.719844  <4>[  160.750557] Call trace:
 4042 00:41:25.721739  <4>[  160.753266]  0xffff800084b05000
 4043 00:41:25.761859  <4>[  160.756677]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 4044 00:41:25.762165  <4>[  160.760963]  lkdtm_do_action+0x24/0x48
 4045 00:41:25.762365  <4>[  160.764984]  direct_entry+0xa8/0x108
 4046 00:41:25.762539  <4>[  160.768832]  full_proxy_write+0x68/0xc8
 4047 00:41:25.762703  <4>[  160.772946]  vfs_write+0xd8/0x380
 4048 00:41:25.762842  <4>[  160.776535]  ksys_write+0x78/0x118
 4049 00:41:25.762936  <4>[  160.780210]  __arm64_sys_write+0x24/0x38
 4050 00:41:25.763029  <4>[  160.784407]  invoke_syscall+0x70/0x100
 4051 00:41:25.763121  <4>[  160.788434]  el0_svc_common.constprop.0+0x48/0xf0
 4052 00:41:25.765016  <4>[  160.793416]  do_el0_svc+0x24/0x38
 4053 00:41:25.765262  <4>[  160.797004]  el0_svc+0x3c/0x110
 4054 00:41:25.793227  <4>[  160.800417]  el0t_64_sync_handler+0x100/0x130
 4055 00:41:25.793526  <4>[  160.805047]  el0t_64_sync+0x190/0x198
 4056 00:41:25.793752  <0>[  160.808989] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4057 00:41:25.796355  <4>[  160.815356] ---[ end trace 0000000000000000 ]---
 4058 00:41:25.796607  # Segmentation fault
 4059 00:41:25.969122  # [  160.539891] lkdtm: Performing direct entry EXEC_VMALLOC
 4060 00:41:25.969421  # [  160.545636] lkdtm: attempting ok execution at ffff800080c7a7d0
 4061 00:41:25.969596  # [  160.551957] lkdtm: attempting bad execution at ffff800084b05000
 4062 00:41:25.969752  # [  160.558253] Unable to handle kernel execute from non-executable memory at virtual address ffff800084b05000
 4063 00:41:25.970002  # [  160.568377] Mem abort info:
 4064 00:41:25.970213  # [  160.571484]   ESR = 0x000000008600000f
 4065 00:41:25.972309  # [  160.575532]   EC = 0x21: IABT (current EL), IL = 32 bits
 4066 00:41:25.972544  # [  160.581139]   SET = 0, FnV = 0
 4067 00:41:26.012233  # [  160.584478]   EA = 0, S1PTW = 0
 4068 00:41:26.012516  # [  160.587902]   FSC = 0x0f: level 3 permission fault
 4069 00:41:26.012986  # [  160.592984] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4070 00:41:26.013177  # [  160.599979] [ffff800084b05000] pgd=0000000000000000, p4d=100<3>[  161.026481] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 4071 00:41:26.013381  0000084179003, pud=100000008417a0<3>[  161.035617] usb usb2-port1: unable to enumerate USB device
 4072 00:41:26.015446  03, pmd=100000088a446003, pte=006800088c0b1703
 4073 00:41:26.055411  # [  160.612856] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 4074 00:41:26.055699  # [  160.619401] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4075 00:41:26.056175  # [  160.635607] CPU: 1 UID: 0 PID: 2337 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4076 00:41:26.056421  # [  160.643989] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4077 00:41:26.058575  # [  160.651055] Hardware name: ARM Juno development board (r0) (DT)
 4078 00:41:26.098534  # [  160.657247] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4079 00:41:26.098852  # [  160.664489] pc : 0xffff800084b05000
 4080 00:41:26.099347  # [  160.668250] lr : execute_location+0x84/0xb0
 4081 00:41:26.099543  # [  160.672715] sp : ffff800086a6b930
 4082 00:41:26.099716  # [  160.676301] x29: ffff800086a6b930 x28: ffff000808d92540 x27: 0000000000000000
 4083 00:41:26.099881  # [  160.683729] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c08f000
 4084 00:41:26.100028  # [  160.691158] x23: ffff0008084e0488 x22: ffff800086a6bad0 x21: 0000000000000001
 4085 00:41:26.141743  # [  160.698583] x20: ffff800080c7a7d0 x19: ffff800084b05000 x18: 0000000000000000
 4086 00:41:26.142016  # [  160.706008] x17: ffff8000806b7a18 x16: ffff800080c78940 x15: ffff800080c783bc
 4087 00:41:26.142187  # [  160.713433] x14: 0000000000000000 x13: 205d373539313535 x12: ffff8000837aa4c8
 4088 00:41:26.142641  # [  160.720858] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4089 00:41:26.142830  # [  160.728283] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4090 00:41:26.143018  # [  160.735708] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4091 00:41:26.184894  # [  160.743132] x2 : 0000000000000000 x1 : ffff000808d92540 x0 : 0000000000000033
 4092 00:41:26.185178  # [  160.750557] Call trace:
 4093 00:41:26.185378  # [  160.753266]  0xffff800084b05000
 4094 00:41:26.185596  # [  160.756677]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 4095 00:41:26.185820  # [  160.760963]  lkdtm_do_action+0x24/0x48
 4096 00:41:26.185984  # [  160.764984]  direct_entry+0xa8/0x108
 4097 00:41:26.186423  # [  160.768832]  full_proxy_write+0x68/0xc8
 4098 00:41:26.186595  # [  160.772946]  vfs_write+0xd8/0x380
 4099 00:41:26.186733  # [  160.776535]  ksys_write+0x78/0x118
 4100 00:41:26.186867  # [  160.780210]  __arm64_sys_write+0x24/0x38
 4101 00:41:26.188050  # [  160.784407]  invoke_syscall+0x70/0x100
 4102 00:41:26.237832  # [  160.788434]  el0_svc_common.constprop.0+0x48/0xf0
 4103 00:41:26.238168  # [  160.793416]  do_el0_svc+0x24/0x38
 4104 00:41:26.238417  # [  160.797004]  el0_svc+0x3c/0x110
 4105 00:41:26.238633  # [  160.800417]  el0t_64_sync_handler+0x100/0x130
 4106 00:41:26.238763  # [  160.805047]  el0t_64_sync+0x190/0x198
 4107 00:41:26.238910  # [  160.808989] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4108 00:41:26.239055  # [  160.815356] ---[ end trace 0000000000000000 ]---
 4109 00:41:26.239209  # EXEC_VMALLOC: saw 'call trace:': ok
 4110 00:41:26.239328  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 4111 00:41:26.239443  # timeout set to 45
 4112 00:41:26.240943  # selftests: lkdtm: EXEC_RODATA.sh
 4113 00:41:26.508113  <6>[  161.503211] lkdtm: Performing direct entry EXEC_RODATA
 4114 00:41:26.508419  <6>[  161.508687] lkdtm: attempting ok execution at ffff800080c7a7d0
 4115 00:41:26.508637  <6>[  161.514869] lkdtm: attempting bad execution at ffff800081c636b0
 4116 00:41:26.508820  <1>[  161.521120] Unable to handle kernel execute from non-executable memory at virtual address ffff800081c636b0
 4117 00:41:26.508990  <1>[  161.531394] Mem abort info:
 4118 00:41:26.509181  <1>[  161.534523]   ESR = 0x000000008600000e
 4119 00:41:26.511240  <1>[  161.538569]   EC = 0x21: IABT (current EL), IL = 32 bits
 4120 00:41:26.551570  <1>[  161.544183]   SET = 0, FnV = 0
 4121 00:41:26.551867  <1>[  161.547526]   EA = 0, S1PTW = 0
 4122 00:41:26.552097  <1>[  161.550952]   FSC = 0x0e: level 2 permission fault
 4123 00:41:26.552324  <1>[  161.556030] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4124 00:41:26.552788  <1>[  161.563026] [ffff800081c636b0] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0060000081e00781
 4125 00:41:26.552972  <0>[  161.573975] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4126 00:41:26.595100  <4>[  161.580608] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4127 00:41:26.595449  <4>[  161.596816] CPU: 1 UID: 0 PID: 2387 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4128 00:41:26.595767  <4>[  161.605194] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4129 00:41:26.595964  <4>[  161.612259] Hardware name: ARM Juno development board (r0) (DT)
 4130 00:41:26.596130  <4>[  161.618454] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4131 00:41:26.598042  <4>[  161.625696] pc : lkdtm_rodata_do_nothing+0x0/0x8
 4132 00:41:26.638224  <4>[  161.630596] lr : execute_location+0x84/0xb0
 4133 00:41:26.638517  <4>[  161.635057] sp : ffff800086b43a60
 4134 00:41:26.638760  <4>[  161.638638] x29: ffff800086b43a60 x28: ffff000808db8040 x27: 0000000000000000
 4135 00:41:26.639011  <4>[  161.646066] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9d5df000
 4136 00:41:26.639138  <4>[  161.653492] x23: ffff0008084e0488 x22: ffff800086b43bf0 x21: 0000000000000000
 4137 00:41:26.639295  <4>[  161.660917] x20: ffff800080c7a7d0 x19: ffff800081c636b0 x18: 0000000000000000
 4138 00:41:26.641380  <4>[  161.668343] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d5df000
 4139 00:41:26.681591  <4>[  161.675770] x14: 0000000000000000 x13: 205d393638343135 x12: ffff8000837aa4c8
 4140 00:41:26.681881  <4>[  161.683195] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4141 00:41:26.682148  <4>[  161.690619] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4142 00:41:26.682371  <4>[  161.698044] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4143 00:41:26.682579  <4>[  161.705468] x2 : 0000000000000000 x1 : ffff000808db8040 x0 : 0000000000000033
 4144 00:41:26.682779  <4>[  161.712892] Call trace:
 4145 00:41:26.683884  <4>[  161.715602]  lkdtm_rodata_do_nothing+0x0/0x8
 4146 00:41:26.724930  <4>[  161.720150]  lkdtm_EXEC_RODATA+0x24/0x38
 4147 00:41:26.725233  <4>[  161.724348]  lkdtm_do_action+0x24/0x48
 4148 00:41:26.725483  <4>[  161.728370]  direct_entry+0xa8/0x108
 4149 00:41:26.725720  <4>[  161.732218]  full_proxy_write+0x68/0xc8
 4150 00:41:26.725912  <4>[  161.736331]  vfs_write+0xd8/0x380
 4151 00:41:26.726341  <4>[  161.739921]  ksys_write+0x78/0x118
 4152 00:41:26.726498  <4>[  161.743596]  __arm64_sys_write+0x24/0x38
 4153 00:41:26.726667  <4>[  161.747793]  invoke_syscall+0x70/0x100
 4154 00:41:26.726837  <4>[  161.751818]  el0_svc_common.constprop.0+0x48/0xf0
 4155 00:41:26.728085  <4>[  161.756800]  do_el0_svc+0x24/0x38
 4156 00:41:26.728278  <4>[  161.760389]  el0_svc+0x3c/0x110
 4157 00:41:26.757151  <4>[  161.763802]  el0t_64_sync_handler+0x100/0x130
 4158 00:41:26.757467  <4>[  161.768432]  el0t_64_sync+0x190/0x198
 4159 00:41:26.757671  <0>[  161.772370] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4160 00:41:26.760202  <4>[  161.778736] ---[ end trace 0000000000000000 ]---
 4161 00:41:26.760489  # Segmentation fault
 4162 00:41:26.916323  # [  161.503211] lkdtm: Performing direct entry EXEC_RODATA
 4163 00:41:26.916652  # [  161.508687] lkdtm: attempting ok execution at ffff800080c7a7d0
 4164 00:41:26.916855  # [  161.514869] lkdtm: attempting bad execution at ffff800081c636b0
 4165 00:41:26.917340  # [  161.521120] Unable to handle kernel execute from non-executable memory at virtual address ffff800081c636b0
 4166 00:41:26.917551  # [  161.531394] Mem abort info:
 4167 00:41:26.917760  # [  161.534523]   ESR = 0x000000008600000e
 4168 00:41:26.919466  # [  161.538569]   EC = 0x21: IABT (current EL), IL = 32 bits
 4169 00:41:26.919733  # [  161.544183]   SET = 0, FnV = 0
 4170 00:41:26.959556  # [  161.547526]   EA = 0, S1PTW = 0
 4171 00:41:26.959845  # [  161.550952]   FSC = 0x0e: level 2 permission fault
 4172 00:41:26.960043  # [  161.556030] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4173 00:41:26.960221  # [  161.563026] [ffff800081c636b0] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0060000081e00781
 4174 00:41:26.960401  # [  161.573975] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4175 00:41:27.002778  # [  161.580608] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4176 00:41:27.003064  # [  161.596816] CPU: 1 UID: 0 PID: 2387 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4177 00:41:27.003299  # [  161.605194] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4178 00:41:27.003480  # [  161.612259] Hardware name: ARM Juno development board (r0) (DT)
 4179 00:41:27.003646  # [  161.618454] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4180 00:41:27.003787  # [  161.625696] pc : lkdtm_rodata_do_nothing+0x0/0x8
 4181 00:41:27.005917  # [  161.630596] lr : execute_location+0x84/0xb0
 4182 00:41:27.045852  # [  161.635057] sp : ffff800086b43a60
 4183 00:41:27.046141  # [  161.638638] x29: ffff800086b43a60 x28: ffff000808db8040 x27: 0000000000000000
 4184 00:41:27.046411  # [  161.646066] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9d5df000
 4185 00:41:27.046616  # [  161.653492] x23: ffff0008084e0488 x22: ffff800086b43bf0 x21: 0000000000000000
 4186 00:41:27.046775  # [  161.660917] x20: ffff800080c7a7d0 x19: ffff800081c636b0 x18: 0000000000000000
 4187 00:41:27.048988  # [  161.668343] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d5df000
 4188 00:41:27.088976  # [  161.675770] x14: 0000000000000000 x13: 205d393638343135 x12: ffff8000837aa4c8
 4189 00:41:27.089275  # [  161.683195] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4190 00:41:27.089756  # [  161.690619] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4191 00:41:27.089953  # [  161.698044] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4192 00:41:27.090124  # [  161.705468] x2 : 0000000000000000 x1 : ffff000808db8040 x0 : 0000000000000033
 4193 00:41:27.090295  # [  161.712892] Call trace:
 4194 00:41:27.092123  # [  161.715602]  lkdtm_rodata_do_nothing+0x0/0x8
 4195 00:41:27.132171  # [  161.720150]  lkdtm_EXEC_RODATA+0x24/0x38
 4196 00:41:27.132467  # [  161.724348]  lkdtm_do_action+0x24/0x48
 4197 00:41:27.132663  # [  161.728370]  direct_entry+0xa8/0x108
 4198 00:41:27.132839  # [  161.732218]  full_proxy_write+0x68/0xc8
 4199 00:41:27.133026  # [  161.736331]  vfs_write+0xd8/0x380
 4200 00:41:27.133185  # [  161.739921]  ksys_write+0x78/0x118
 4201 00:41:27.133370  # [  161.743596]  __arm64_sys_write+0x24/0x38
 4202 00:41:27.133520  # [  161.747793]  invoke_syscall+0x70/0x100
 4203 00:41:27.133664  # [  161.751818]  el0_svc_common.constprop.0+0x48/0xf0
 4204 00:41:27.133797  # [  161.756800]  do_el0_svc+0x24/0x38
 4205 00:41:27.135295  # [  161.760389]  el0_svc+0x3c/0x110
 4206 00:41:27.174716  # [  161.763802]  el0t_64_sync_handler+0x100/0x130
 4207 00:41:27.174982  # [  161.768432]  el0t_64_sync+0x190/0x198
 4208 00:41:27.175155  # [  161.772370] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4209 00:41:27.175332  # [  161.778736] ---[ end trace 0000000000000000 ]---
 4210 00:41:27.175497  # EXEC_RODATA: saw 'call trace:': ok
 4211 00:41:27.175621  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4212 00:41:27.177814  # timeout set to 45
 4213 00:41:27.178048  # selftests: lkdtm: EXEC_USERSPACE.sh
 4214 00:41:27.458930  <6>[  162.448898] lkdtm: Performing direct entry EXEC_USERSPACE
 4215 00:41:27.459244  <6>[  162.455054] lkdtm: attempting ok execution at ffff800080c7a7d0
 4216 00:41:27.459452  <6>[  162.461398] lkdtm: attempting bad execution at 0000ffff8b1d8000
 4217 00:41:27.459944  <1>[  162.467777] Unable to handle kernel execution of user memory at virtual address 0000ffff8b1d8000
 4218 00:41:27.460136  <1>[  162.477010] Mem abort info:
 4219 00:41:27.460296  <1>[  162.480109]   ESR = 0x000000008600000f
 4220 00:41:27.460454  <1>[  162.484163]   EC = 0x21: IABT (current EL), IL = 32 bits
 4221 00:41:27.460594  <1>[  162.489796]   SET = 0, FnV = 0
 4222 00:41:27.462188  <1>[  162.493138]   EA = 0, S1PTW = 0
 4223 00:41:27.502405  <1>[  162.496571]   FSC = 0x0f: level 3 permission fault
 4224 00:41:27.502782  <1>[  162.501659] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008814f0000
 4225 00:41:27.503411  <1>[  162.508397] [0000ffff8b1d8000] pgd=0000000000000000, p4d=08000008895d6003, pud=080000088adaf003, pmd=080000088324e003, pte=00a8000891e5cf43
 4226 00:41:27.503610  <0>[  162.521282] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4227 00:41:27.545645  <4>[  162.527916] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4228 00:41:27.546049  <4>[  162.544127] CPU: 1 UID: 0 PID: 2437 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4229 00:41:27.546615  <4>[  162.552508] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4230 00:41:27.546826  <4>[  162.559570] Hardware name: ARM Juno development board (r0) (DT)
 4231 00:41:27.547102  <4>[  162.565761] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4232 00:41:27.547349  <4>[  162.573004] pc : 0xffff8b1d8000
 4233 00:41:27.548784  <4>[  162.576417] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4234 00:41:27.589059  <4>[  162.581319] sp : ffff800086be39a0
 4235 00:41:27.589370  <4>[  162.584900] x29: ffff800086be39a0 x28: ffff0008020b8040 x27: 0000000000000000
 4236 00:41:27.589676  <4>[  162.592330] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8af9f000
 4237 00:41:27.589869  <4>[  162.599759] x23: ffff0008084e0488 x22: ffff800086be3b10 x21: ffff800083bedc38
 4238 00:41:27.590041  <4>[  162.607190] x20: ffff800080c7a7d0 x19: 0000ffff8b1d8000 x18: ffff8000822b4480
 4239 00:41:27.590206  <4>[  162.614615] x17: ffff8000822b4480 x16: ffff8000822b4480 x15: ffff8000822b4480
 4240 00:41:27.632500  <4>[  162.622040] x14: 0000000000000000 x13: 0000000000000008 x12: 0101010101010101
 4241 00:41:27.632793  <4>[  162.629465] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158894
 4242 00:41:27.633002  <4>[  162.636896] x8 : ffff800086be3628 x7 : 0000000000000000 x6 : 0000000000000001
 4243 00:41:27.633232  <4>[  162.644325] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4244 00:41:27.633383  <4>[  162.651749] x2 : 0000000000000000 x1 : ffff0008020b8040 x0 : 0000000000000033
 4245 00:41:27.633540  <4>[  162.659174] Call trace:
 4246 00:41:27.633674  <4>[  162.661883]  0xffff8b1d8000
 4247 00:41:27.634687  <4>[  162.664946]  lkdtm_do_action+0x24/0x48
 4248 00:41:27.675902  <4>[  162.668970]  direct_entry+0xa8/0x108
 4249 00:41:27.676191  <4>[  162.672818]  full_proxy_write+0x68/0xc8
 4250 00:41:27.676384  <4>[  162.676931]  vfs_write+0xd8/0x380
 4251 00:41:27.676586  <4>[  162.680521]  ksys_write+0x78/0x118
 4252 00:41:27.676752  <4>[  162.684195]  __arm64_sys_write+0x24/0x38
 4253 00:41:27.676908  <4>[  162.688393]  invoke_syscall+0x70/0x100
 4254 00:41:27.677057  <4>[  162.692418]  el0_svc_common.constprop.0+0x48/0xf0
 4255 00:41:27.677222  <4>[  162.697401]  do_el0_svc+0x24/0x38
 4256 00:41:27.677366  <4>[  162.700990]  el0_svc+0x3c/0x110
 4257 00:41:27.677483  <4>[  162.704402]  el0t_64_sync_handler+0x100/0x130
 4258 00:41:27.679022  <4>[  162.709032]  el0t_64_sync+0x190/0x198
 4259 00:41:27.705023  <0>[  162.712974] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4260 00:41:27.705419  <4>[  162.719341] ---[ end trace 0000000000000000 ]---
 4261 00:41:27.708077  # Segmentation fault
 4262 00:41:27.911014  # [  162.448898] lkdtm: Performing direct entry EXEC_USERSPACE
 4263 00:41:27.911304  # [  162.455054] lkdtm: attempting ok execution at ffff800080c7a7d0
 4264 00:41:27.911505  # [  162.461398] lkdtm: attempting bad execution at 0000ffff8b1d8000
 4265 00:41:27.911679  # [  162.467777] Unable to handle kernel execution of user memory at virtual address 0000ffff8b1d8000
 4266 00:41:27.911846  # [  162.477010] Mem abort info:
 4267 00:41:27.912003  # [  162.480109]   ESR = 0x000000008600000f
 4268 00:41:27.912154  # [  162.484163]   EC = 0x21: IABT (current EL), IL = 32 bits
 4269 00:41:27.914134  # [  162.489796]   SET = 0, FnV = 0
 4270 00:41:27.954162  # [  162.493138]   EA = 0, S1PTW = 0
 4271 00:41:27.954446  # [  162.496571]   FSC = 0x0f: level 3 permission fault
 4272 00:41:27.954690  # [  162.501659] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008814f0000
 4273 00:41:27.954909  # [  162.508397] [0000ffff8b1d8000] pgd=0000000000000000, p4d=08000008895d6003, pud=080000088adaf003, pmd=080000088324e003, pte=00a8000891e5cf43
 4274 00:41:27.955118  # [  162.521282] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4275 00:41:27.997262  # [  162.527916] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4276 00:41:27.997565  # [  162.544127] CPU: 1 UID: 0 PID: 2437 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4277 00:41:27.997801  # [  162.552508] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4278 00:41:27.998022  # [  162.559570] Hardware name: ARM Juno development board (r0) (DT)
 4279 00:41:27.998450  # [  162.565761] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4280 00:41:27.998646  # [  162.573004] pc : 0xffff8b1d8000
 4281 00:41:28.000390  # [  162.576417] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4282 00:41:28.040347  # [  162.581319] sp : ffff800086be39a0
 4283 00:41:28.040912  # [  162.584900] x29: ffff800086be39a0 x28: ffff0008020b8040 x27: 0000000000000000
 4284 00:41:28.041133  # [  162.592330] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8af9f000
 4285 00:41:28.041340  # [  162.599759] x23: ffff0008084e0488 x22: ffff800086be3b10 x21: ffff800083bedc38
 4286 00:41:28.041498  # [  162.607190] x20: ffff800080c7a7d0 x19: 0000ffff8b1d8000 x18: ffff8000822b4480
 4287 00:41:28.043573  # [  162.614615] x17: ffff8000822b4480 x16: ffff8000822b4480 x15: ffff8000822b4480
 4288 00:41:28.083603  # [  162.622040] x14: 0000000000000000 x13: 0000000000000008 x12: 0101010101010101
 4289 00:41:28.083889  # [  162.629465] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158894
 4290 00:41:28.084089  # [  162.636896] x8 : ffff800086be3628 x7 : 0000000000000000 x6 : 0000000000000001
 4291 00:41:28.084265  # [  162.644325] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4292 00:41:28.084431  # [  162.651749] x2 : 0000000000000000 x1 : ffff0008020b8040 x0 : 0000000000000033
 4293 00:41:28.084587  # [  162.659174] Call trace:
 4294 00:41:28.084740  # [  162.661883]  0xffff8b1d8000
 4295 00:41:28.086715  # [  162.664946]  lkdtm_do_action+0x24/0x48
 4296 00:41:28.126757  # [  162.668970]  direct_entry+0xa8/0x108
 4297 00:41:28.127045  # [  162.672818]  full_proxy_write+0x68/0xc8
 4298 00:41:28.127255  # [  162.676931]  vfs_write+0xd8/0x380
 4299 00:41:28.127483  # [  162.680521]  ksys_write+0x78/0x118
 4300 00:41:28.127652  # [  162.684195]  __arm64_sys_write<6>[  163.137575] usb usb2-port1: attempt power cycle
 4301 00:41:28.127813  +0x24/0x38
 4302 00:41:28.127969  # [  162.688393]  invoke_syscall+0x70/0x100
 4303 00:41:28.128094  # [  162.692418]  el0_svc_common.constprop.0+0x48/0xf0
 4304 00:41:28.128241  # [  162.697401]  do_el0_svc+0x24/0x38
 4305 00:41:28.128341  # [  162.700990]  el0_svc+0x3c/0x110
 4306 00:41:28.129930  # [  162.704402]  el0t_64_sync_handler+0x100/0x130
 4307 00:41:28.163623  # [  162.709032]  el0t_64_sync+0x190/0x198
 4308 00:41:28.163901  # [  162.712974] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4309 00:41:28.164096  # [  162.719341] ---[ end trace 0000000000000000 ]---
 4310 00:41:28.164273  # EXEC_USERSPACE: saw 'call trace:': ok
 4311 00:41:28.164435  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4312 00:41:28.166748  # timeout set to 45
 4313 00:41:28.166974  # selftests: lkdtm: EXEC_NULL.sh
 4314 00:41:28.454894  <6>[  163.449966] lkdtm: Performing direct entry EXEC_NULL
 4315 00:41:28.455197  <6>[  163.455422] lkdtm: attempting ok execution at ffff800080c7a7d0
 4316 00:41:28.455400  <6>[  163.461587] lkdtm: attempting bad execution at 0000000000000000
 4317 00:41:28.455851  <1>[  163.467834] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4318 00:41:28.456035  <1>[  163.477077] Mem abort info:
 4319 00:41:28.456193  <1>[  163.480192]   ESR = 0x0000000086000004
 4320 00:41:28.458143  <1>[  163.484234]   EC = 0x21: IABT (current EL), IL = 32 bits
 4321 00:41:28.458362  <1>[  163.489845]   SET = 0, FnV = 0
 4322 00:41:28.498293  <1>[  163.493188]   EA = 0, S1PTW = 0
 4323 00:41:28.498642  <1>[  163.496624]   FSC = 0x04: level 0 translation fault
 4324 00:41:28.498901  <1>[  163.501802] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000889c23000
 4325 00:41:28.499359  <1>[  163.508539] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4326 00:41:28.499553  <0>[  163.515649] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4327 00:41:28.541729  <4>[  163.522287] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4328 00:41:28.542033  <4>[  163.538492] CPU: 1 UID: 0 PID: 2487 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4329 00:41:28.542291  <4>[  163.546872] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4330 00:41:28.542483  <4>[  163.553938] Hardware name: ARM Juno development board (r0) (DT)
 4331 00:41:28.542671  <4>[  163.560132] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4332 00:41:28.542829  <4>[  163.567373] pc : 0x0
 4333 00:41:28.542975  <4>[  163.569828] lr : execute_location+0x84/0xb0
 4334 00:41:28.544824  <4>[  163.574294] sp : ffff800086c93b50
 4335 00:41:28.584996  <4>[  163.577880] x29: ffff800086c93b50 x28: ffff0008032937c0 x27: 0000000000000000
 4336 00:41:28.585320  <4>[  163.585309] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff885bf000
 4337 00:41:28.585761  <4>[  163.592738] x23: ffff0008084e0488 x22: ffff800086c93ce0 x21: 0000000000000000
 4338 00:41:28.585955  <4>[  163.600169] x20: ffff800080c7a7d0 x19: 0000000000000000 x18: 0000000000000000
 4339 00:41:28.586177  <4>[  163.607593] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff885bf000
 4340 00:41:28.588155  <4>[  163.615017] x14: 0000000000000000 x13: 205d373835313634 x12: ffff8000837aa4c8
 4341 00:41:28.628378  <4>[  163.622442] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4342 00:41:28.628666  <4>[  163.629869] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4343 00:41:28.628891  <4>[  163.637301] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4344 00:41:28.629092  <4>[  163.644724] x2 : 0000000000000000 x1 : ffff0008032937c0 x0 : 0000000000000033
 4345 00:41:28.629307  <4>[  163.652150] Call trace:
 4346 00:41:28.629470  <4>[  163.654860]  0x0
 4347 00:41:28.629633  <4>[  163.656965]  lkdtm_EXEC_NULL+0x20/0x38
 4348 00:41:28.631507  <4>[  163.660989]  lkdtm_do_action+0x24/0x48
 4349 00:41:28.671823  <4>[  163.665011]  direct_entry+0xa8/0x108
 4350 00:41:28.672109  <4>[  163.668859]  full_proxy_write+0x68/0xc8
 4351 00:41:28.672333  <4>[  163.672973]  vfs_write+0xd8/0x380
 4352 00:41:28.672534  <4>[  163.676563]  ksys_write+0x78/0x118
 4353 00:41:28.672725  <4>[  163.680238]  __arm64_sys_write+0x24/0x38
 4354 00:41:28.672943  <4>[  163.684435]  invoke_syscall+0x70/0x100
 4355 00:41:28.673120  <4>[  163.688460]  el0_svc_common.constprop.0+0x48/0xf0
 4356 00:41:28.673263  <4>[  163.693443]  do_el0_svc+0x24/0x38
 4357 00:41:28.673375  <4>[  163.697032]  el0_svc+0x3c/0x110
 4358 00:41:28.673483  <4>[  163.700444]  el0t_64_sync_handler+0x100/0x130
 4359 00:41:28.674937  <4>[  163.705073]  el0t_64_sync+0x190/0x198
 4360 00:41:28.699922  <0>[  163.709016] Code: ???????? ???????? ???????? ???????? (????????) 
 4361 00:41:28.700210  <4>[  163.715382] ---[ end trace 0000000000000000 ]---
 4362 00:41:28.703016  # Segmentation fault
 4363 00:41:28.887052  # [  163.449966] lkdtm: Performing direct entry EXEC_NULL
 4364 00:41:28.887360  # [  163.455422] lkdtm: attempting ok execution at ffff800080c7a7d0
 4365 00:41:28.887615  # [  163.461587] lkdtm: attempting bad execution at 0000000000000000
 4366 00:41:28.887819  # [  163.467834] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4367 00:41:28.888012  # [  163.477077] Mem abort info:
 4368 00:41:28.888198  # [  163.480192]   ESR = 0x0000000086000004
 4369 00:41:28.888405  # [  163.484234]   EC = 0x21: IABT (current EL), IL = 32 bits
 4370 00:41:28.888592  # [  163.489845]   SET = 0, FnV = 0
 4371 00:41:28.890181  # [  163.493188]   EA = 0, S1PTW = 0
 4372 00:41:28.930133  # [  163.496624]   FSC = 0x04: level 0 translation fault
 4373 00:41:28.930729  # [  163.501802] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000889c23000
 4374 00:41:28.931006  # [  163.508539] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4375 00:41:28.931233  # [  163.515649] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4376 00:41:28.933386  # [  163.522287] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4377 00:41:28.973292  # [  163.538492] CPU: 1 UID: 0 PID: 2487 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4378 00:41:28.973585  # [  163.546872] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4379 00:41:28.973832  # [  163.553938] Hardware name: ARM Juno development board (r0) (DT)
 4380 00:41:28.974078  # [  163.560132] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4381 00:41:28.974262  # [  163.567373] pc : 0x0
 4382 00:41:28.974422  # [  163.569828] lr : execute_location+0x84/0xb0
 4383 00:41:28.974561  # [  163.574294] sp : ffff800086c93b50
 4384 00:41:28.976442  # [  163.577880] x29: ffff800086c93b50 x28: ffff0008032937c0 x27: 0000000000000000
 4385 00:41:29.016490  # [  163.585309] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff885bf000
 4386 00:41:29.016778  # [  163.592738] x23: ffff0008084e0488 x22: ffff800086c93ce0 x21: 0000000000000000
 4387 00:41:29.016976  # [  163.600169] x20: ffff800080c7a7d0 x19: 0000000000000000 x18: 0000000000000000
 4388 00:41:29.017157  # [  163.607593] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff885bf000
 4389 00:41:29.017391  # [  163.615017] x14: 0000000000000000 x13: 205d373835313634 x12: ffff8000837aa4c8
 4390 00:41:29.059713  # [  163.622442] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4391 00:41:29.059976  # [  163.629869] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4392 00:41:29.060223  # [  163.637301] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4393 00:41:29.060398  # [  163.644724] x2 : 0000000000000000 x1 : ffff0008032937c0 x0 : 0000000000000033
 4394 00:41:29.060564  # [  163.652150] Call trace:
 4395 00:41:29.060766  # [  163.654860]  0x0
 4396 00:41:29.060921  # [  163.656965]  lkdtm_EXEC_NULL+0x20/0x38
 4397 00:41:29.061066  # [  163.660989]  lkdtm_do_action+0x24/0x48
 4398 00:41:29.061232  # [  163.665011]  direct_entry+0xa8/0x108
 4399 00:41:29.062816  # [  163.668859]  full_proxy_write+0x68/0xc8
 4400 00:41:29.102792  # [  163.672973]  vfs_write+0xd8/0x380
 4401 00:41:29.103091  # [  163.676563]  ksys_write+0x78/0x118
 4402 00:41:29.103287  # [  163.680238]  __arm64_sys_write+0x24/0x38
 4403 00:41:29.103746  # [  163.684435]  invoke_syscall+0x70/0x100
 4404 00:41:29.103935  # [  163.688460]  el0_svc_common.constprop.0+0x48/0xf0
 4405 00:41:29.104120  # [  163.693443]  do_el0_svc+0x24/0x38
 4406 00:41:29.104290  # [  163.697032]  el0_svc+0x3c/0x110
 4407 00:41:29.104452  # [  163.700444]  el0t_64_sync_handler+0x100/0x130
 4408 00:41:29.104610  # [  163.705073]  el0t_64_sync+0x190/0x198
 4409 00:41:29.105923  # [  163.709016] Code: ???????? ???????? ???????? ???????? (????????) 
 4410 00:41:29.129524  # [  163.715382] ---[ end trace 0000000000000000 ]---
 4411 00:41:29.129810  # EXEC_NULL: saw 'call trace:': ok
 4412 00:41:29.130017  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4413 00:41:29.130179  # timeout set to 45
 4414 00:41:29.132627  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4415 00:41:29.427177  <6>[  164.428407] lkdtm: Performing direct entry ACCESS_USERSPACE
 4416 00:41:29.427475  <6>[  164.434535] lkdtm: attempting bad read at 0000ffffb18cf000
 4417 00:41:29.427739  <3>[  164.440751] lkdtm: FAIL: survived bad read
 4418 00:41:29.427929  <6>[  164.445198] lkdtm: attempting bad write at 0000ffffb18cf000
 4419 00:41:29.430352  <3>[  164.451073] lkdtm: FAIL: survived bad write
 4420 00:41:29.585068  # [  164.428407] lkdtm: Performing direct entry ACCESS_USERSPACE
 4421 00:41:29.585471  # [  164.434535] lkdtm: attempting bad read at 0000ffffb18cf000
 4422 00:41:29.585674  # [  164.440751] lkdtm: FAIL: survived bad read
 4423 00:41:29.585851  # [  164.445198] lkdtm: attempting bad write at 0000ffffb18cf000
 4424 00:41:29.588296  # [  164.451073] lkdtm: FAIL: survived bad write
 4425 00:41:29.604158  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4426 00:41:29.652087  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4427 00:41:29.700022  # timeout set to 45
 4428 00:41:29.700406  # selftests: lkdtm: ACCESS_NULL.sh
 4429 00:41:30.018506  <3>[  165.027404] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 4430 00:41:30.021715  <3>[  165.038492] usb usb2-port1: unable to enumerate USB device
 4431 00:41:30.177522  <6>[  165.170721] lkdtm: Performing direct entry ACCESS_NULL
 4432 00:41:30.177830  <6>[  165.176471] lkdtm: attempting bad read at 0000000000000000
 4433 00:41:30.178054  <1>[  165.182302] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4434 00:41:30.178237  <1>[  165.192923] Mem abort info:
 4435 00:41:30.178418  <1>[  165.196045]   ESR = 0x0000000096000004
 4436 00:41:30.178666  <1>[  165.200086]   EC = 0x25: DABT (current EL), IL = 32 bits
 4437 00:41:30.178840  <1>[  165.205795]   SET = 0, FnV = 0
 4438 00:41:30.180609  <1>[  165.209351]   EA = 0, S1PTW = 0
 4439 00:41:30.221034  <1>[  165.212792]   FSC = 0x04: level 0 translation fault
 4440 00:41:30.221358  <1>[  165.217960] Data abort info:
 4441 00:41:30.221621  <1>[  165.221124]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4442 00:41:30.221807  <1>[  165.226902]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4443 00:41:30.222207  <1>[  165.232243]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4444 00:41:30.222333  <1>[  165.237855] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000885205000
 4445 00:41:30.222464  <1>[  165.244599] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4446 00:41:30.224299  <0>[  165.251714] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4447 00:41:30.264255  <4>[  165.258347] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4448 00:41:30.264852  <4>[  165.274557] CPU: 1 UID: 0 PID: 2578 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4449 00:41:30.265139  <4>[  165.282937] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4450 00:41:30.265397  <4>[  165.290004] Hardware name: ARM Juno development board (r0) (DT)
 4451 00:41:30.307654  <4>[  165.296195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4452 00:41:30.307955  <4>[  165.303437] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4453 00:41:30.308259  <4>[  165.307989] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4454 00:41:30.308489  <4>[  165.312535] sp : ffff800086de39d0
 4455 00:41:30.308958  <4>[  165.316115] x29: ffff800086de39d0 x28: ffff0008032912c0 x27: 0000000000000000
 4456 00:41:30.309144  <4>[  165.323544] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae0af000
 4457 00:41:30.309341  <4>[  165.330971] x23: ffff0008084e0488 x22: ffff800086de3b40 x21: ffff800083bedc68
 4458 00:41:30.310828  <4>[  165.338399] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4459 00:41:30.350980  <4>[  165.345824] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae0af000
 4460 00:41:30.351581  <4>[  165.353252] x14: 0000000000000000 x13: 205d313734363731 x12: ffff8000837aa4c8
 4461 00:41:30.351807  <4>[  165.360677] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4462 00:41:30.352056  <4>[  165.368101] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4463 00:41:30.352242  <4>[  165.375526] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4464 00:41:30.394414  <4>[  165.382950] x2 : 0000000000000000 x1 : ffff0008032912c0 x0 : 000000000000002e
 4465 00:41:30.394727  <4>[  165.390379] Call trace:
 4466 00:41:30.395263  <4>[  165.393089]  lkdtm_ACCESS_NULL+0x2c/0x80
 4467 00:41:30.395455  <4>[  165.397288]  lkdtm_do_action+0x24/0x48
 4468 00:41:30.395692  <4>[  165.401311]  direct_entry+0xa8/0x108
 4469 00:41:30.395883  <4>[  165.405159]  full_proxy_write+0x68/0xc8
 4470 00:41:30.396062  <4>[  165.409278]  vfs_write+0xd8/0x380
 4471 00:41:30.396234  <4>[  165.412867]  ksys_write+0x78/0x118
 4472 00:41:30.396374  <4>[  165.416542]  __arm64_sys_write+0x24/0x38
 4473 00:41:30.396495  <4>[  165.420741]  invoke_syscall+0x70/0x100
 4474 00:41:30.397549  <4>[  165.424769]  el0_svc_common.constprop.0+0x48/0xf0
 4475 00:41:30.397767  <4>[  165.429756]  do_el0_svc+0x24/0x38
 4476 00:41:30.431029  <4>[  165.433345]  el0_svc+0x3c/0x110
 4477 00:41:30.431332  <4>[  165.436757]  el0t_64_sync_handler+0x100/0x130
 4478 00:41:30.431538  <4>[  165.441390]  el0t_64_sync+0x190/0x198
 4479 00:41:30.431985  <0>[  165.445332] Code: d2800014 f000bb00 91160000 97d36eb4 (f9400293) 
 4480 00:41:30.434169  <4>[  165.451699] ---[ end trace 0000000000000000 ]---
 4481 00:41:30.434434  # Segmentation fault
 4482 00:41:30.586145  # [  165.170721] lkdtm: Performing direct entry ACCESS_NULL
 4483 00:41:30.586432  # [  165.176471] lkdtm: attempting bad read at 0000000000000000
 4484 00:41:30.586630  # [  165.182302] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4485 00:41:30.586809  # [  165.192923] Mem abort info:
 4486 00:41:30.586973  # [  165.196045]   ESR = 0x0000000096000004
 4487 00:41:30.587130  # [  165.200086]   EC = 0x25: DABT (current EL), IL = 32 bits
 4488 00:41:30.587284  # [  165.205795]   SET = 0, FnV = 0
 4489 00:41:30.587432  # [  165.209351]   EA = 0, S1PTW = 0
 4490 00:41:30.589260  # [  165.212792]   FSC = 0x04: level 0 translation fault
 4491 00:41:30.629300  # [  165.217960] Data abort info:
 4492 00:41:30.629689  # [  165.221124]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4493 00:41:30.630000  # [  165.226902]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4494 00:41:30.630261  # [  165.232243]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4495 00:41:30.630729  # [  165.237855] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000885205000
 4496 00:41:30.630955  # [  165.244599] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4497 00:41:30.631095  # [  165.251714] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4498 00:41:30.672425  # [  165.258347] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4499 00:41:30.672813  # [  165.274557] CPU: 1 UID: 0 PID: 2578 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4500 00:41:30.673326  # [  165.282937] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4501 00:41:30.673516  # [  165.290004] Hardware name: ARM Juno development board (r0) (DT)
 4502 00:41:30.673742  # [  165.296195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4503 00:41:30.675597  # [  165.303437] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4504 00:41:30.715616  # [  165.307989] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4505 00:41:30.715899  # [  165.312535] sp : ffff800086de39d0
 4506 00:41:30.716461  # [  165.316115] x29: ffff800086de39d0 x28: ffff0008032912c0 x27: 0000000000000000
 4507 00:41:30.716739  # [  165.323544] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae0af000
 4508 00:41:30.717019  # [  165.330971] x23: ffff0008084e0488 x22: ffff800086de3b40 x21: ffff800083bedc68
 4509 00:41:30.717294  # [  165.338399] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4510 00:41:30.758746  # [  165.345824] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae0af000
 4511 00:41:30.759031  # [  165.353252] x14: 0000000000000000 x13: 205d313734363731 x12: ffff8000837aa4c8
 4512 00:41:30.759229  # [  165.360677] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4513 00:41:30.759410  # [  165.368101] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4514 00:41:30.759569  # [  165.375526] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4515 00:41:30.759791  # [  165.382950] x2 : 0000000000000000 x1 : ffff0008032912c0 x0 : 000000000000002e
 4516 00:41:30.761886  # [  165.390379] Call trace:
 4517 00:41:30.802023  # [  165.393089]  lkdtm_ACCESS_NULL+0x2c/0x80
 4518 00:41:30.802308  # [  165.397288]  lkdtm_do_action+0x24/0x48
 4519 00:41:30.802506  # [  165.401311]  direct_entry+0xa8/0x108
 4520 00:41:30.802679  # [  165.405159]  full_proxy_write+0x68/0xc8
 4521 00:41:30.802839  # [  165.409278]  vfs_write+0xd8/0x380
 4522 00:41:30.802993  # [  165.412867]  ksys_write+0x78/0x118
 4523 00:41:30.803398  # [  165.416542]  __arm64_sys_write+0x24/0x38
 4524 00:41:30.803563  # [  165.420741]  invoke_syscall+0x70/0x100
 4525 00:41:30.803714  # [  165.424769]  el0_svc_common.constprop.0+0x48/0xf0
 4526 00:41:30.803847  # [  165.429756]  do_el0_svc+0x24/0x38
 4527 00:41:30.805172  # [  165.433345]  el0_svc+0x3c/0x110
 4528 00:41:30.844579  # [  165.436757]  el0t_64_sync_handler+0x100/0x130
 4529 00:41:30.844872  # [  165.441390]  el0t_64_sync+0x190/0x198
 4530 00:41:30.845121  # [  165.445332] Code: d2800014 f000bb00 91160000 97d36eb4 (f9400293) 
 4531 00:41:30.845362  # [  165.451699] ---[ end trace 0000000000000000 ]---
 4532 00:41:30.845536  # ACCESS_NULL: saw 'call trace:': ok
 4533 00:41:30.845687  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4534 00:41:30.847693  # timeout set to 45
 4535 00:41:30.847937  # selftests: lkdtm: WRITE_RO.sh
 4536 00:41:31.132196  <6>[  166.127249] lkdtm: Performing direct entry WRITE_RO
 4537 00:41:31.132836  <6>[  166.132533] lkdtm: attempting bad rodata write at ffff800081c636a8
 4538 00:41:31.133095  <1>[  166.139061] Unable to handle kernel write to read-only memory at virtual address ffff800081c636a8
 4539 00:41:31.133321  <1>[  166.148321] Mem abort info:
 4540 00:41:31.133488  <1>[  166.151537]   ESR = 0x000000009600004e
 4541 00:41:31.133655  <1>[  166.155621]   EC = 0x25: DABT (current EL), IL = 32 bits
 4542 00:41:31.133846  <1>[  166.161238]   SET = 0, FnV = 0
 4543 00:41:31.135454  <1>[  166.164580]   EA = 0, S1PTW = 0
 4544 00:41:31.175710  <1>[  166.168005]   FSC = 0x0e: level 2 permission fault
 4545 00:41:31.176013  <1>[  166.173085] Data abort info:
 4546 00:41:31.176238  <1>[  166.176247]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4547 00:41:31.176420  <1>[  166.182022]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4548 00:41:31.176853  <1>[  166.187366]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4549 00:41:31.177046  <1>[  166.192975] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4550 00:41:31.178982  <1>[  166.199975] [ffff800081c636a8] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0060000081e00781
 4551 00:41:31.219010  <0>[  166.210932] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4552 00:41:31.219364  <4>[  166.217565] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4553 00:41:31.219578  <4>[  166.233771] CPU: 1 UID: 0 PID: 2632 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4554 00:41:31.220031  <4>[  166.242151] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4555 00:41:31.222106  <4>[  166.249213] Hardware name: ARM Juno development board (r0) (DT)
 4556 00:41:31.262493  <4>[  166.255404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4557 00:41:31.262849  <4>[  166.262646] pc : lkdtm_WRITE_RO+0x44/0x68
 4558 00:41:31.263127  <4>[  166.266940] lr : lkdtm_WRITE_RO+0x2c/0x68
 4559 00:41:31.263320  <4>[  166.271227] sp : ffff800086dd39e0
 4560 00:41:31.263494  <4>[  166.274812] x29: ffff800086dd39e0 x28: ffff000808dba540 x27: 0000000000000000
 4561 00:41:31.263728  <4>[  166.282242] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa574f000
 4562 00:41:31.263909  <4>[  166.289669] x23: ffff0008084e0488 x22: ffff800086dd3b50 x21: ffff800083bedba8
 4563 00:41:31.305800  <4>[  166.297095] x20: ffff00080547c000 x19: ffff800081c63000 x18: 0000000000000000
 4564 00:41:31.306100  <4>[  166.304520] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa574f000
 4565 00:41:31.306302  <4>[  166.311945] x14: 0000000000000000 x13: 205d333335323331 x12: ffff8000837aa4c8
 4566 00:41:31.306478  <4>[  166.319371] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4567 00:41:31.306643  <4>[  166.326795] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4568 00:41:31.308928  <4>[  166.334219] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4569 00:41:31.349088  <4>[  166.341644] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000823dd5f8
 4570 00:41:31.349465  <4>[  166.349071] Call trace:
 4571 00:41:31.349722  <4>[  166.351787]  lkdtm_WRITE_RO+0x44/0x68
 4572 00:41:31.350244  <4>[  166.355727]  lkdtm_do_action+0x24/0x48
 4573 00:41:31.350462  <4>[  166.359750]  direct_entry+0xa8/0x108
 4574 00:41:31.350653  <4>[  166.363601]  full_proxy_write+0x68/0xc8
 4575 00:41:31.350844  <4>[  166.367722]  vfs_write+0xd8/0x380
 4576 00:41:31.351021  <4>[  166.371314]  ksys_write+0x78/0x118
 4577 00:41:31.351210  <4>[  166.374995]  __arm64_sys_write+0x24/0x38
 4578 00:41:31.351350  <4>[  166.379192]  invoke_syscall+0x70/0x100
 4579 00:41:31.393963  <4>[  166.383219]  el0_svc_common.constprop.0+0x48/0xf0
 4580 00:41:31.394293  <4>[  166.388201]  do_el0_svc+0x24/0x38
 4581 00:41:31.394556  <4>[  166.391790]  el0_svc+0x3c/0x110
 4582 00:41:31.394795  <4>[  166.395204]  el0t_64_sync_handler+0x100/0x130
 4583 00:41:31.395036  <4>[  166.399834]  el0t_64_sync+0x190/0x198
 4584 00:41:31.395459  <0>[  166.403772] Code: f2b579a2 f000bb00 ca020021 9117e000 (f9035661) 
 4585 00:41:31.395588  <4>[  166.410139] ---[ end trace 0000000000000000 ]---
 4586 00:41:31.397053  # Segmentation fault
 4587 00:41:31.581248  # [    0.000000] ** This system shows unhashed kernel memory addresses   **
 4588 00:41:31.581803  # [    0.000000] ** via the console, logs, and other interfaces. This    **
 4589 00:41:31.582575  # [    0.000000] ** might reduce the security of your system.            **
 4590 00:41:31.582915  # [    0.000000] **                                                      **
 4591 00:41:31.583277  # [    0.000000] ** If you see this message and you are not debugging    **
 4592 00:41:31.583569  # [    0.000000] ** the kernel, report this immediately to your system   **
 4593 00:41:31.624032  # [    0.000000] ** administrator!                                       **
 4594 00:41:31.624360  # [    0.000000] **                                                      **
 4595 00:41:31.624923  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4596 00:41:31.625120  # [    0.000000] **********************************************************
 4597 00:41:31.625368  # [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
 4598 00:41:31.625533  # [    0.000000] ftrace: allocating 75057 entries in 294 pages
 4599 00:41:31.625679  # [    0.000000] ftrace: allocated 294 pages with 4 groups
 4600 00:41:31.667308  # [  166.127249] lkdtm: Performing direct entry WRITE_RO
 4601 00:41:31.667596  # [  166.132533] lkdtm: attempting bad rodata write at ffff800081c636a8
 4602 00:41:31.667793  # [  166.139061] Unable to handle kernel write to read-only memory at virtual address ffff800081c636a8
 4603 00:41:31.667971  # [  166.148321] Mem abort info:
 4604 00:41:31.668154  # [  166.151537]   ESR = 0x000000009600004e
 4605 00:41:31.668338  # [  166.155621]   EC = 0x25: DABT (current EL), IL = 32 bits
 4606 00:41:31.668494  # [  166.161238]   SET = 0, FnV = 0
 4607 00:41:31.668645  # [  166.164580]   EA = 0, S1PTW = 0
 4608 00:41:31.670452  # [  166.168005]   FSC = 0x0e: level 2 permission fault
 4609 00:41:31.670689  # [  166.173085] Data abort info:
 4610 00:41:31.710450  # [  166.176247]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4611 00:41:31.710735  # [  166.182022]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4612 00:41:31.710994  # [  166.187366]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4613 00:41:31.711488  # [  166.192975] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4614 00:41:31.711677  # [  166.199975] [ffff800081c636a8] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0060000081e00781
 4615 00:41:31.713603  # [  166.210932] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4616 00:41:31.753583  # [  166.217565] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4617 00:41:31.753874  # [  166.233771] CPU: 1 UID: 0 PID: 2632 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4618 00:41:31.754392  # [  166.242151] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4619 00:41:31.754598  # [  166.249213] Hardware name: ARM Juno development board (r0) (DT)
 4620 00:41:31.756739  # [  166.255404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4621 00:41:31.796775  # [  166.262646] pc : lkdtm_WRITE_RO+0x44/0x68
 4622 00:41:31.797082  # [  166.266940] lr : lkdtm_WRITE_RO+0x2c/0x68
 4623 00:41:31.797340  # [  166.271227] sp : ffff800086dd39e0
 4624 00:41:31.797557  # [  166.274812] x29: ffff800086dd39e0 x28: ffff000808dba540 x27: 0000000000000000
 4625 00:41:31.798084  # [  166.282242] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa574f000
 4626 00:41:31.798273  # [  166.289669] x23: ffff0008084e0488 x22: ffff800086dd3b50 x21: ffff800083bedba8
 4627 00:41:31.799906  # [  166.297095] x20: ffff00080547c000 x19: ffff800081c63000 x18: 0000000000000000
 4628 00:41:31.839894  # [  166.304520] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa574f000
 4629 00:41:31.840178  # [  166.311945] x14: 0000000000000000 x13: 205d333335323331 x12: ffff8000837aa4c8
 4630 00:41:31.840377  # [  166.319371] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4631 00:41:31.840839  # [  166.326795] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 4632 00:41:31.841043  # [  166.334219] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4633 00:41:31.843057  # [  166.341644] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000823dd5f8
 4634 00:41:31.843300  # [  166.349071] Call trace:
 4635 00:41:31.883050  # [  166.351787]  lkdtm_WRITE_RO+0x44/0x68
 4636 00:41:31.883334  # [  166.355727]  lkdtm_do_action+0x24/0x48
 4637 00:41:31.883526  # [  166.359750]  direct_entry+0xa8/0x108
 4638 00:41:31.883700  # [  166.363601]  full_proxy_write+0x68/0xc8
 4639 00:41:31.883859  # [  166.367722]  vfs_write+0xd8/0x380
 4640 00:41:31.884015  # [  166.371314]  ksys_write+0x78/0x118
 4641 00:41:31.884427  # [  166.374995]  __arm64_sys_write+0x24/0x38
 4642 00:41:31.884570  # [  166.379192]  invoke_syscall+0x70/0x100
 4643 00:41:31.884698  # [  166.383219]  el0_svc_common.constprop.0+0x48/0xf0
 4644 00:41:31.884824  # [  166.388201]  do_el0_svc+0x24/0x38
 4645 00:41:31.886216  # [  166.391790]  el0_svc+0x3c/0x110
 4646 00:41:31.925485  # [  166.395204]  el0t_64_sync_handler+0x100/0x130
 4647 00:41:31.925775  # [  166.399834]  el0t_64_sync+0x190/0x198
 4648 00:41:31.925962  # [  166.403772] Code: f2b579a2 f000bb00 ca020021 9117e000 (f9035661) 
 4649 00:41:31.926155  # [  166.410139] ---[ end trace 0000000000000000 ]---
 4650 00:41:31.926341  # WRITE_RO: saw 'call trace:': ok
 4651 00:41:31.926483  ok 46 selftests: lkdtm: WRITE_RO.sh
 4652 00:41:31.926666  # timeout set to 45
 4653 00:41:31.928579  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4654 00:41:32.147113  <6>[  167.141368] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4655 00:41:32.147456  <6>[  167.147981] lkdtm: attempting bad ro_after_init write at ffff800082502da0
 4656 00:41:32.147713  <1>[  167.155259] Unable to handle kernel write to read-only memory at virtual address ffff800082502da0
 4657 00:41:32.148261  <1>[  167.164789] Mem abort info:
 4658 00:41:32.148476  <1>[  167.167914]   ESR = 0x000000009600004f
 4659 00:41:32.148675  <1>[  167.172058]   EC = 0x25: DABT (current EL), IL = 32 bits
 4660 00:41:32.148893  <1>[  167.177694]   SET = 0, FnV = 0
 4661 00:41:32.150332  <1>[  167.181038]   EA = 0, S1PTW = 0
 4662 00:41:32.190649  <1>[  167.184467]   FSC = 0x0f: level 3 permission fault
 4663 00:41:32.191037  <1>[  167.189547] Data abort info:
 4664 00:41:32.191366  <1>[  167.192709]   ISV = 0, ISS = 0x0000004f, ISS2 = 0x00000000
 4665 00:41:32.191666  <1>[  167.198487]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4666 00:41:32.192132  <1>[  167.203827]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4667 00:41:32.192354  <1>[  167.209438] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4668 00:41:32.193876  <1>[  167.216448] [ffff800082502da0] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000008417d003, pte=0060000082702783
 4669 00:41:32.233938  <0>[  167.229329] Internal error: Oops: 000000009600004f [#15] PREEMPT SMP
 4670 00:41:32.234573  <4>[  167.235963] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4671 00:41:32.234857  <4>[  167.252175] CPU: 1 UID: 0 PID: 2686 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4672 00:41:32.235151  <4>[  167.260555] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4673 00:41:32.277272  <4>[  167.267618] Hardware name: ARM Juno development board (r0) (DT)
 4674 00:41:32.277598  <4>[  167.273809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4675 00:41:32.277849  <4>[  167.281056] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4676 00:41:32.278342  <4>[  167.286308] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4677 00:41:32.278583  <4>[  167.291554] sp : ffff800086f3bba0
 4678 00:41:32.278773  <4>[  167.295135] x29: ffff800086f3bba0 x28: ffff000807d60040 x27: 0000000000000000
 4679 00:41:32.278955  <4>[  167.302565] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c35f000
 4680 00:41:32.320642  <4>[  167.309994] x23: ffff0008084e0488 x22: ffff800086f3bd10 x21: ffff800083bedbb8
 4681 00:41:32.320961  <4>[  167.317421] x20: ffff0008075d0000 x19: ffff800082502000 x18: 0000000000000000
 4682 00:41:32.321168  <4>[  167.324847] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c35f000
 4683 00:41:32.321373  <4>[  167.332273] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 4684 00:41:32.321549  <4>[  167.339699] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158894
 4685 00:41:32.321712  <4>[  167.347125] x8 : ffff800086f3b828 x7 : 0000000000000000 x6 : 0000000000000001
 4686 00:41:32.364070  <4>[  167.354550] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4687 00:41:32.364364  <4>[  167.361977] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000823dd5f8
 4688 00:41:32.364565  <4>[  167.369408] Call trace:
 4689 00:41:32.364800  <4>[  167.372118]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4690 00:41:32.364969  <4>[  167.377013]  lkdtm_do_action+0x24/0x48
 4691 00:41:32.365415  <4>[  167.381043]  direct_entry+0xa8/0x108
 4692 00:41:32.365582  <4>[  167.384893]  full_proxy_write+0x68/0xc8
 4693 00:41:32.365729  <4>[  167.389008]  vfs_write+0xd8/0x380
 4694 00:41:32.365871  <4>[  167.392598]  ksys_write+0x78/0x118
 4695 00:41:32.367290  <4>[  167.396274]  __arm64_sys_write+0x24/0x38
 4696 00:41:32.408753  <4>[  167.400472]  invoke_syscall+0x70/0x100
 4697 00:41:32.409023  <4>[  167.404497]  el0_svc_common.constprop.0+0x48/0xf0
 4698 00:41:32.409198  <4>[  167.409480]  do_el0_svc+0x24/0x38
 4699 00:41:32.409383  <4>[  167.413070]  el0_svc+0x3c/0x110
 4700 00:41:32.409536  <4>[  167.416486]  el0t_64_sync_handler+0x100/0x130
 4701 00:41:32.409683  <4>[  167.421120]  el0t_64_sync+0x190/0x198
 4702 00:41:32.410086  <0>[  167.425058] Code: f2b579a2 f000bb00 ca020021 9117e000 (f906d261) 
 4703 00:41:32.410251  <4>[  167.431426] ---[ end trace 0000000000000000 ]---
 4704 00:41:32.411901  <3>[  167.437450] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 4705 00:41:32.426979  <6>[  167.444468] usb usb2-port1: attempt power cycle
 4706 00:41:32.427260  # Segmentation fault
 4707 00:41:32.589262  # [  167.141368] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4708 00:41:32.589555  # [  167.147981] lkdtm: attempting bad ro_after_init write at ffff800082502da0
 4709 00:41:32.589772  # [  167.155259] Unable to handle kernel write to read-only memory at virtual address ffff800082502da0
 4710 00:41:32.589955  # [  167.164789] Mem abort info:
 4711 00:41:32.590101  # [  167.167914]   ESR = 0x000000009600004f
 4712 00:41:32.590491  # [  167.172058]   EC = 0x25: DABT (current EL), IL = 32 bits
 4713 00:41:32.590644  # [  167.177694]   SET = 0, FnV = 0
 4714 00:41:32.592431  # [  167.181038]   EA = 0, S1PTW = 0
 4715 00:41:32.632400  # [  167.184467]   FSC = 0x0f: level 3 permission fault
 4716 00:41:32.632998  # [  167.189547] Data abort info:
 4717 00:41:32.633224  # [  167.192709]   ISV = 0, ISS = 0x0000004f, ISS2 = 0x00000000
 4718 00:41:32.633404  # [  167.198487]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4719 00:41:32.633605  # [  167.203827]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4720 00:41:32.633822  # [  167.209438] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4721 00:41:32.635613  # [  167.216448] [ffff800082502da0] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=100000008417d003, pte=0060000082702783
 4722 00:41:32.675483  # [  167.229329] Internal error: Oops: 000000009600004f [#15] PREEMPT SMP
 4723 00:41:32.676034  # [  167.235963] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4724 00:41:32.676286  # [  167.252175] CPU: 1 UID: 0 PID: 2686 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4725 00:41:32.676497  # [  167.260555] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4726 00:41:32.678637  # [  167.267618] Hardware name: ARM Juno development board (r0) (DT)
 4727 00:41:32.718676  # [  167.273809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4728 00:41:32.718965  # [  167.281056] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4729 00:41:32.719162  # [  167.286308] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4730 00:41:32.719348  # [  167.291554] sp : ffff800086f3bba0
 4731 00:41:32.719529  # [  167.295135] x29: ffff800086f3bba0 x28: ffff000807d60040 x27: 0000000000000000
 4732 00:41:32.719673  # [  167.302565] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c35f000
 4733 00:41:32.721832  # [  167.309994] x23: ffff0008084e0488 x22: ffff800086f3bd10 x21: ffff800083bedbb8
 4734 00:41:32.761875  # [  167.317421] x20: ffff0008075d0000 x19: ffff800082502000 x18: 0000000000000000
 4735 00:41:32.762167  # [  167.324847] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c35f000
 4736 00:41:32.762426  # [  167.332273] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 4737 00:41:32.762632  # [  167.339699] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158894
 4738 00:41:32.762801  # [  167.347125] x8 : ffff800086f3b828 x7 : 0000000000000000 x6 : 0000000000000001
 4739 00:41:32.765016  # [  167.354550] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4740 00:41:32.804968  # [  167.361977] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000823dd5f8
 4741 00:41:32.805273  # [  167.369408] Call trace:
 4742 00:41:32.805506  # [  167.372118]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4743 00:41:32.805685  # [  167.377013]  lkdtm_do_action+0x24/0x48
 4744 00:41:32.805851  # [  167.381043]  direct_entry+0xa8/0x108
 4745 00:41:32.805996  # [  167.384893]  full_proxy_write+0x68/0xc8
 4746 00:41:32.806099  # [  167.389008]  vfs_write+0xd8/0x380
 4747 00:41:32.806200  # [  167.392598]  ksys_write+0x78/0x118
 4748 00:41:32.806296  # [  167.396274]  __arm64_sys_write+0x24/0x38
 4749 00:41:32.808099  # [  167.400472]  invoke_syscall+0x70/0x100
 4750 00:41:32.848159  # [  167.404497]  el0_svc_common.constprop.0+0x48/0xf0
 4751 00:41:32.848449  # [  167.409480]  do_el0_svc+0x24/0x38
 4752 00:41:32.848686  # [  167.413070]  el0_svc+0x3c/0x110
 4753 00:41:32.848871  # [  167.416486]  el0t_64_sync_handler+0x100/0x130
 4754 00:41:32.849028  # [  167.421120]  el0t_64_sync+0x190/0x198
 4755 00:41:32.849176  # [  167.425058] Code: f2b579a2 f000bb00 ca020021 9117e000 (f906d261) 
 4756 00:41:32.849354  # [  167.431426] ---[ end trace 0000000000000000 ]---
 4757 00:41:32.849499  # [  167.437450] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 4758 00:41:32.851287  # [  167.444468] usb usb2-port1: attempt power cycle
 4759 00:41:32.869441  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4760 00:41:32.869727  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4761 00:41:32.872509  # timeout set to 45
 4762 00:41:32.872789  # selftests: lkdtm: WRITE_KERN.sh
 4763 00:41:33.153030  <6>[  168.145273] lkdtm: Performing direct entry WRITE_KERN
 4764 00:41:33.153399  <6>[  168.150683] lkdtm: attempting bad 152 byte write at ffff800080c7a868
 4765 00:41:33.153942  <1>[  168.157422] Unable to handle kernel write to read-only memory at virtual address ffff800080c7a868
 4766 00:41:33.154157  <1>[  168.166641] Mem abort info:
 4767 00:41:33.154343  <1>[  168.169844]   ESR = 0x000000009600004e
 4768 00:41:33.154530  <1>[  168.173933]   EC = 0x25: DABT (current EL), IL = 32 bits
 4769 00:41:33.154720  <1>[  168.179547]   SET = 0, FnV = 0
 4770 00:41:33.154893  <1>[  168.182888]   EA = 0, S1PTW = 0
 4771 00:41:33.156393  <1>[  168.186316]   FSC = 0x0e: level 2 permission fault
 4772 00:41:33.196843  <1>[  168.191401] Data abort info:
 4773 00:41:33.197467  <1>[  168.194566]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4774 00:41:33.197721  <1>[  168.200345]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4775 00:41:33.197950  <1>[  168.205699]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4776 00:41:33.198157  <1>[  168.211614] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4777 00:41:33.198350  <1>[  168.218629] [ffff800080c7a868] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0040000080e00781
 4778 00:41:33.240185  <0>[  168.229597] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4779 00:41:33.240757  <4>[  168.236230] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4780 00:41:33.240969  <4>[  168.252437] CPU: 1 UID: 0 PID: 2740 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4781 00:41:33.241149  <4>[  168.260816] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4782 00:41:33.241342  <4>[  168.267881] Hardware name: ARM Juno development board (r0) (DT)
 4783 00:41:33.283491  <4>[  168.274081] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4784 00:41:33.284112  <4>[  168.281328] pc : __memcpy+0x128/0x250
 4785 00:41:33.284377  <4>[  168.285272] lr : lkdtm_WRITE_KERN+0x54/0x90
 4786 00:41:33.284621  <4>[  168.289734] sp : ffff800086fe3aa0
 4787 00:41:33.284861  <4>[  168.293315] x29: ffff800086fe3aa0 x28: ffff000802b45cc0 x27: 0000000000000000
 4788 00:41:33.285067  <4>[  168.300743] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e83f000
 4789 00:41:33.285264  <4>[  168.308170] x23: ffff0008084e0488 x22: ffff800086fe3c20 x21: 0000000000000098
 4790 00:41:33.326846  <4>[  168.315597] x20: ffff800080c7a7d0 x19: ffff800080c7a868 x18: 0000000000000000
 4791 00:41:33.327103  <4>[  168.323022] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e83f000
 4792 00:41:33.327320  <4>[  168.330453] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4793 00:41:33.327480  <4>[  168.337878] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4794 00:41:33.327613  <4>[  168.345305] x8 : c0000000ffffefff x7 : ffff8000817c8898 x6 : d503201fd65f03c0
 4795 00:41:33.327722  <4>[  168.352735] x5 : ffff800080c7a900 x4 : ffff800080c7a868 x3 : ffff800080c7a860
 4796 00:41:33.370284  <4>[  168.360162] x2 : 00000000000000a0 x1 : ffff800080c7a7c8 x0 : ffff800080c7a868
 4797 00:41:33.370575  <4>[  168.367587] Call trace:
 4798 00:41:33.371122  <4>[  168.370300]  __memcpy+0x128/0x250
 4799 00:41:33.371329  <4>[  168.373897]  lkdtm_do_action+0x24/0x48
 4800 00:41:33.371498  <4>[  168.377925]  direct_entry+0xa8/0x108
 4801 00:41:33.371660  <4>[  168.381773]  full_proxy_write+0x68/0xc8
 4802 00:41:33.371801  <4>[  168.385887]  vfs_write+0xd8/0x380
 4803 00:41:33.371940  <4>[  168.389479]  ksys_write+0x78/0x118
 4804 00:41:33.372076  <4>[  168.393162]  __arm64_sys_write+0x24/0x38
 4805 00:41:33.372212  <4>[  168.397361]  invoke_syscall+0x70/0x100
 4806 00:41:33.373443  <4>[  168.401388]  el0_svc_common.constprop.0+0x48/0xf0
 4807 00:41:33.407907  <4>[  168.406370]  do_el0_svc+0x24/0x38
 4808 00:41:33.408222  <4>[  168.409959]  el0_svc+0x3c/0x110
 4809 00:41:33.408478  <4>[  168.413375]  el0t_64_sync_handler+0x100/0x130
 4810 00:41:33.408722  <4>[  168.418007]  el0t_64_sync+0x190/0x198
 4811 00:41:33.408939  <0>[  168.421951] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4812 00:41:33.410984  <4>[  168.428322] ---[ end trace 0000000000000000 ]---
 4813 00:41:33.411242  # Segmentation fault
 4814 00:41:33.589392  # [  168.145273] lkdtm: Performing direct entry WRITE_KERN
 4815 00:41:33.589691  # [  168.150683] lkdtm: attempting bad 152 byte write at ffff800080c7a868
 4816 00:41:33.589941  # [  168.157422] Unable to handle kernel write to read-only memory at virtual address ffff800080c7a868
 4817 00:41:33.590164  # [  168.166641] Mem abort info:
 4818 00:41:33.590339  # [  168.169844]   ESR = 0x000000009600004e
 4819 00:41:33.590509  # [  168.173933]   EC = 0x25: DABT (current EL), IL = 32 bits
 4820 00:41:33.590677  # [  168.179547]   SET = 0, FnV = 0
 4821 00:41:33.592494  # [  168.182888]   EA = 0, S1PTW = 0
 4822 00:41:33.632581  # [  168.186316]   FSC = 0x0e: level 2 permission fault
 4823 00:41:33.632894  # [  168.191401] Data abort info:
 4824 00:41:33.633144  # [  168.194566]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4825 00:41:33.633388  # [  168.200345]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4826 00:41:33.633601  # [  168.205699]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4827 00:41:33.633805  # [  168.211614] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000827e9000
 4828 00:41:33.633998  # [  168.218629] [ffff800080c7a868] pgd=0000000000000000, p4d=1000000084179003, pud=100000008417a003, pmd=0040000080e00781
 4829 00:41:33.675715  # [  168.229597] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4830 00:41:33.675998  # [  168.236230] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4831 00:41:33.676199  # [  168.252437] CPU: 1 UID: 0 PID: 2740 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4832 00:41:33.676377  # [  168.260816] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4833 00:41:33.678911  # [  168.267881] Hardware name: ARM Juno development board (r0) (DT)
 4834 00:41:33.718797  # [  168.274081] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4835 00:41:33.719084  # [  168.281328] pc : __memcpy+0x128/0x250
 4836 00:41:33.719349  # [  168.285272] lr : lkdtm_WRITE_KERN+0x54/0x90
 4837 00:41:33.719570  # [  168.289734] sp : ffff800086fe3aa0
 4838 00:41:33.719777  # [  168.293315] x29: ffff800086fe3aa0 x28: ffff000802b45cc0 x27: 0000000000000000
 4839 00:41:33.719946  # [  168.300743] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e83f000
 4840 00:41:33.720110  # [  168.308170] x23: ffff0008084e0488 x22: ffff800086fe3c20 x21: 0000000000000098
 4841 00:41:33.761935  # [  168.315597] x20: ffff800080c7a7d0 x19: ffff800080c7a868 x18: 0000000000000000
 4842 00:41:33.762221  # [  168.323022] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e83f000
 4843 00:41:33.762466  # [  168.330453] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4844 00:41:33.762937  # [  168.337878] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4845 00:41:33.763101  # [  168.345305] x8 : c0000000ffffefff x7 : ffff8000817c8898 x6 : d503201fd65f03c0
 4846 00:41:33.763273  # [  168.352735] x5 : ffff800080c7a900 x4 : ffff800080c7a868 x3 : ffff800080c7a860
 4847 00:41:33.805148  # [  168.360162] x2 : 00000000000000a0 x1 : ffff800080c7a7c8 x0 : ffff800080c7a868
 4848 00:41:33.805446  # [  168.367587] Call trace:
 4849 00:41:33.805689  # [  168.370300]  __memcpy+0x128/0x250
 4850 00:41:33.805911  # [  168.373897]  lkdtm_do_action+0x24/0x48
 4851 00:41:33.806117  # [  168.377925]  direct_entry+0xa8/0x108
 4852 00:41:33.806317  # [  168.381773]  full_proxy_write+0x68/0xc8
 4853 00:41:33.806511  # [  168.385887]  vfs_write+0xd8/0x380
 4854 00:41:33.806687  # [  168.389479]  ksys_write+0x78/0x118
 4855 00:41:33.806805  # [  168.393162]  __arm64_sys_write+0x24/0x38
 4856 00:41:33.806923  # [  168.397361]  invoke_syscall+0x70/0x100
 4857 00:41:33.808247  # [  168.401388]  el0_svc_common.constprop.0+0x48/0xf0
 4858 00:41:33.808439  # [  168.406370]  do_el0_svc+0x24/0x38
 4859 00:41:33.853439  # [  168.409959]  el0_svc+0x3c/0x110
 4860 00:41:33.853751  # [  168.413375]  el0t_64_sync_handler+0x100/0x130
 4861 00:41:33.853995  # [  168.418007]  el0t_64_sync+0x190/0x198
 4862 00:41:33.854204  # [  168.421951] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4863 00:41:33.854412  # [  168.428322] ---[ end trace 0000000000000000 ]---
 4864 00:41:33.854605  # WRITE_KERN: saw 'call trace:': ok
 4865 00:41:33.854790  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4866 00:41:33.854942  # timeout set to 45
 4867 00:41:33.856600  # selftests: lkdtm: WRITE_OPD.sh
 4868 00:41:34.137034  <6>[  169.149140] lkdtm: Performing direct entry WRITE_OPD
 4869 00:41:34.140195  <6>[  169.154481] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4870 00:41:34.315882  # [  169.149140] lkdtm: Performing direct entry WRITE_OPD
 4871 00:41:34.316179  # [  169.154481] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4872 00:41:34.316683  <3>[  169.321513] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 4873 00:41:34.316919  <3>[  169.328476] usb usb2-port1: unable to enumerate USB device
 4874 00:41:34.319123  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4875 00:41:34.350875  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4876 00:41:34.417811  # timeout set to 45
 4877 00:41:34.420933  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4878 00:41:34.878955  <6>[  169.873765] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4879 00:41:34.879242  <6>[  169.880155] lkdtm: attempting good refcount_inc() without overflow
 4880 00:41:34.879514  <6>[  169.886735] lkdtm: attempting bad refcount_inc() overflow
 4881 00:41:34.880036  <4>[  169.892721] ------------[ cut here ]------------
 4882 00:41:34.880231  <4>[  169.897658] refcount_t: saturated; leaking memory.
 4883 00:41:34.880386  <4>[  169.902778] WARNING: CPU: 1 PID: 2835 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4884 00:41:34.922266  <4>[  169.911599] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4885 00:41:34.922550  <4>[  169.927806] CPU: 1 UID: 0 PID: 2835 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4886 00:41:34.923002  <4>[  169.936184] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4887 00:41:34.923185  <4>[  169.943246] Hardware name: ARM Juno development board (r0) (DT)
 4888 00:41:34.923342  <4>[  169.949438] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4889 00:41:34.965558  <4>[  169.956679] pc : refcount_warn_saturate+0x174/0x220
 4890 00:41:34.965864  <4>[  169.961832] lr : refcount_warn_saturate+0x174/0x220
 4891 00:41:34.966067  <4>[  169.966982] sp : ffff8000871bbb70
 4892 00:41:34.966253  <4>[  169.970563] x29: ffff8000871bbb70 x28: ffff000802b44a40 x27: 0000000000000000
 4893 00:41:34.966705  <4>[  169.977991] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7e0f000
 4894 00:41:34.966951  <4>[  169.985417] x23: ffff0008084e0488 x22: ffff8000871bbd00 x21: ffff800083bedc88
 4895 00:41:34.968666  <4>[  169.992842] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 4896 00:41:35.008939  <4>[  170.000267] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4897 00:41:35.009236  <4>[  170.007693] x14: 0000000000000000 x13: 205d383536373938 x12: ffff8000837aa4c8
 4898 00:41:35.009429  <4>[  170.015118] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4899 00:41:35.009597  <4>[  170.022543] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 4900 00:41:35.009760  <4>[  170.029968] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4901 00:41:35.012099  <4>[  170.037392] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b44a40
 4902 00:41:35.012341  <4>[  170.044817] Call trace:
 4903 00:41:35.052293  <4>[  170.047526]  refcount_warn_saturate+0x174/0x220
 4904 00:41:35.052565  <4>[  170.052331]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4905 00:41:35.052731  <4>[  170.057577]  lkdtm_do_action+0x24/0x48
 4906 00:41:35.052886  <4>[  170.061600]  direct_entry+0xa8/0x108
 4907 00:41:35.053033  <4>[  170.065448]  full_proxy_write+0x68/0xc8
 4908 00:41:35.053174  <4>[  170.069562]  vfs_write+0xd8/0x380
 4909 00:41:35.053645  <4>[  170.073152]  ksys_write+0x78/0x118
 4910 00:41:35.053818  <4>[  170.076828]  __arm64_sys_write+0x24/0x38
 4911 00:41:35.053947  <4>[  170.081025]  invoke_syscall+0x70/0x100
 4912 00:41:35.055485  <4>[  170.085052]  el0_svc_common.constprop.0+0x48/0xf0
 4913 00:41:35.090024  <4>[  170.090034]  do_el0_svc+0x24/0x38
 4914 00:41:35.090288  <4>[  170.093624]  el0_svc+0x3c/0x110
 4915 00:41:35.090502  <4>[  170.097037]  el0t_64_sync_handler+0x100/0x130
 4916 00:41:35.090672  <4>[  170.101667]  el0t_64_sync+0x190/0x198
 4917 00:41:35.090858  <4>[  170.105600] ---[ end trace 0000000000000000 ]---
 4918 00:41:35.093105  <6>[  170.110781] lkdtm: Overflow detected: saturated
 4919 00:41:35.248539  # [  169.873765] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4920 00:41:35.248833  # [  169.880155] lkdtm: attempting good refcount_inc() without overflow
 4921 00:41:35.249034  # [  169.886735] lkdtm: attempting bad refcount_inc() overflow
 4922 00:41:35.249249  # [  169.892721] ------------[ cut here ]------------
 4923 00:41:35.249443  # [  169.897658] refcount_t: saturated; leaking memory.
 4924 00:41:35.249606  # [  169.902778] WARNING: CPU: 1 PID: 2835 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4925 00:41:35.291695  # [  169.911599] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4926 00:41:35.291990  # [  169.927806] CPU: 1 UID: 0 PID: 2835 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4927 00:41:35.292195  # [  169.936184] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4928 00:41:35.292374  # [  169.943246] Hardware name: ARM Juno development board (r0) (DT)
 4929 00:41:35.292542  # [  169.949438] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4930 00:41:35.294869  # [  169.956679] pc : refcount_warn_saturate+0x174/0x220
 4931 00:41:35.334935  # [  169.961832] lr : refcount_warn_saturate+0x174/0x220
 4932 00:41:35.335260  # [  169.966982] sp : ffff8000871bbb70
 4933 00:41:35.335462  # [  169.970563] x29: ffff8000871bbb70 x28: ffff000802b44a40 x27: 0000000000000000
 4934 00:41:35.335641  # [  169.977991] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7e0f000
 4935 00:41:35.335806  # [  169.985417] x23: ffff0008084e0488 x22: ffff8000871bbd00 x21: ffff800083bedc88
 4936 00:41:35.335966  # [  169.992842] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 4937 00:41:35.377998  # [  170.000267] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4938 00:41:35.378312  # [  170.007693] x14: 0000000000000000 x13: 205d383536373938 x12: ffff8000837aa4c8
 4939 00:41:35.378491  # [  170.015118] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 4940 00:41:35.378926  # [  170.022543] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 4941 00:41:35.379097  # [  170.029968] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4942 00:41:35.379257  # [  170.037392] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b44a40
 4943 00:41:35.381157  # [  170.044817] Call trace:
 4944 00:41:35.421196  # [  170.047526]  refcount_warn_saturate+0x174/0x220
 4945 00:41:35.421490  # [  170.052331]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4946 00:41:35.421667  # [  170.057577]  lkdtm_do_action+0x24/0x48
 4947 00:41:35.421825  # [  170.061600]  direct_entry+0xa8/0x108
 4948 00:41:35.421975  # [  170.065448]  full_proxy_write+0x68/0xc8
 4949 00:41:35.422119  # [  170.069562]  vfs_write+0xd8/0x380
 4950 00:41:35.422263  # [  170.073152]  ksys_write+0x78/0x118
 4951 00:41:35.422419  # [  170.076828]  __arm64_sys_write+0x24/0x38
 4952 00:41:35.422613  # [  170.081025]  invoke_syscall+0x70/0x100
 4953 00:41:35.424335  # [  170.085052]  el0_svc_common.constprop.0+0x48/0xf0
 4954 00:41:35.424585  # [  170.090034]  do_el0_svc+0x24/0x38
 4955 00:41:35.468661  # [  170.093624]  el0_svc+0x3c/0x110
 4956 00:41:35.468961  # [  170.097037]  el0t_64_sync_handler+0x100/0x130
 4957 00:41:35.469217  # [  170.101667]  el0t_64_sync+0x190/0x198
 4958 00:41:35.469424  # [  170.105600] ---[ end trace 0000000000000000 ]---
 4959 00:41:35.469606  # [  170.110781] lkdtm: Overflow detected: saturated
 4960 00:41:35.469768  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4961 00:41:35.469926  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4962 00:41:35.470112  # timeout set to 45
 4963 00:41:35.471789  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4964 00:41:35.808191  <6>[  170.802765] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4965 00:41:35.808504  <6>[  170.809544] lkdtm: attempting good refcount_add() without overflow
 4966 00:41:35.808984  <6>[  170.816058] lkdtm: attempting bad refcount_add() overflow
 4967 00:41:35.809180  <4>[  170.821776] ------------[ cut here ]------------
 4968 00:41:35.809386  <4>[  170.826706] refcount_t: saturated; leaking memory.
 4969 00:41:35.809539  <4>[  170.831907] WARNING: CPU: 1 PID: 2874 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4970 00:41:35.851440  <4>[  170.840738] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4971 00:41:35.852041  <4>[  170.856945] CPU: 1 UID: 0 PID: 2874 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 4972 00:41:35.852258  <4>[  170.865323] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4973 00:41:35.852439  <4>[  170.872385] Hardware name: ARM Juno development board (r0) (DT)
 4974 00:41:35.852611  <4>[  170.878576] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4975 00:41:35.894811  <4>[  170.885818] pc : refcount_warn_saturate+0x174/0x220
 4976 00:41:35.895099  <4>[  170.890970] lr : refcount_warn_saturate+0x174/0x220
 4977 00:41:35.895295  <4>[  170.896121] sp : ffff800087263b30
 4978 00:41:35.895471  <4>[  170.899701] x29: ffff800087263b30 x28: ffff000807d60040 x27: 0000000000000000
 4979 00:41:35.895636  <4>[  170.907128] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff996ff000
 4980 00:41:35.895793  <4>[  170.914554] x23: ffff0008084e0488 x22: ffff800087263cc0 x21: ffff800083bedc98
 4981 00:41:35.897879  <4>[  170.921980] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 4982 00:41:35.938124  <4>[  170.929404] x17: 0000000000000000 x16: 0020030000000000 x15: 9818030000000000
 4983 00:41:35.938396  <4>[  170.936829] x14: 0000000000000000 x13: 210e4c20b5d02267 x12: 000000002228b065
 4984 00:41:35.938887  <4>[  170.944254] x11: 929fb029b9d12267 x10: 0000000000000b30 x9 : ffff80008176c710
 4985 00:41:35.939090  <4>[  170.951679] x8 : ffff8000872638a8 x7 : 0000000000000000 x6 : 0000000000000001
 4986 00:41:35.939260  <4>[  170.959104] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 4987 00:41:35.941320  <4>[  170.966528] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d60040
 4988 00:41:35.941556  <4>[  170.973952] Call trace:
 4989 00:41:35.981460  <4>[  170.976662]  refcount_warn_saturate+0x174/0x220
 4990 00:41:35.981738  <4>[  170.981466]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4991 00:41:35.981932  <4>[  170.986712]  lkdtm_do_action+0x24/0x48
 4992 00:41:35.982103  <4>[  170.990734]  direct_entry+0xa8/0x108
 4993 00:41:35.982253  <4>[  170.994582]  full_proxy_write+0x68/0xc8
 4994 00:41:35.982399  <4>[  170.998695]  vfs_write+0xd8/0x380
 4995 00:41:35.982582  <4>[  171.002285]  ksys_write+0x78/0x118
 4996 00:41:35.982729  <4>[  171.005960]  __arm64_sys_write+0x24/0x38
 4997 00:41:35.982849  <4>[  171.010157]  invoke_syscall+0x70/0x100
 4998 00:41:35.984560  <4>[  171.014183]  el0_svc_common.constprop.0+0x48/0xf0
 4999 00:41:36.019029  <4>[  171.019165]  do_el0_svc+0x24/0x38
 5000 00:41:36.019297  <4>[  171.022754]  el0_svc+0x3c/0x110
 5001 00:41:36.019494  <4>[  171.026166]  el0t_64_sync_handler+0x100/0x130
 5002 00:41:36.019714  <4>[  171.030796]  el0t_64_sync+0x190/0x198
 5003 00:41:36.019896  <4>[  171.034730] ---[ end trace 0000000000000000 ]---
 5004 00:41:36.022176  <6>[  171.039865] lkdtm: Overflow detected: saturated
 5005 00:41:36.193890  # [  170.802765] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5006 00:41:36.194206  # [  170.809544] lkdtm: attempting good refcount_add() without overflow
 5007 00:41:36.194461  # [  170.816058] lkdtm: attempting bad refcount_add() overflow
 5008 00:41:36.194686  # [  170.821776] ------------[ cut here ]------------
 5009 00:41:36.194906  # [  170.826706] refcount_t: saturated; leaking memory.
 5010 00:41:36.195115  # [  170.831907] WARNING: CPU: 1 PID: 2874 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5011 00:41:36.237004  # [  170.840738] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5012 00:41:36.237304  # [  170.856945] CPU: 1 UID: 0 PID: 2874 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5013 00:41:36.237769  # [  170.865323] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5014 00:41:36.237957  # [  170.872385] Hardware name: ARM Juno development board (r0) (DT)
 5015 00:41:36.238126  # [  170.878576] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5016 00:41:36.240191  # [  170.885818] pc : refcount_warn_saturate+0x174/0x220
 5017 00:41:36.280134  # [  170.890970] lr : refcount_warn_saturate+0x174/0x220
 5018 00:41:36.280405  # [  170.896121] sp : ffff800087263b30
 5019 00:41:36.280863  # [  170.899701] x29: ffff800087263b30 x28: ffff000807d60040 x27: 0000000000000000
 5020 00:41:36.281060  # [  170.907128] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff996ff000
 5021 00:41:36.281246  # [  170.914554] x23: ffff0008084e0488 x22: ffff800087263cc0 x21: ffff800083bedc98
 5022 00:41:36.281404  # [  170.921980] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 5023 00:41:36.323318  # [  170.929404] x17: 0000000000000000 x16: 0020030000000000 x15: 9818030000000000
 5024 00:41:36.323612  # [  170.936829] x14: 0000000000000000 x13: 210e4c20b5d02267 x12: 000000002228b065
 5025 00:41:36.323890  # [  170.944254] x11: 929fb029b9d12267 x10: 0000000000000b30 x9 : ffff80008176c710
 5026 00:41:36.324140  # [  170.951679] x8 : ffff8000872638a8 x7 : 0000000000000000 x6 : 0000000000000001
 5027 00:41:36.324350  # [  170.959104] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5028 00:41:36.324558  # [  170.966528] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d60040
 5029 00:41:36.326471  # [  170.973952] Call trace:
 5030 00:41:36.366473  # [  170.976662]  refcount_warn_saturate+0x174/0x220
 5031 00:41:36.366755  # [  170.981466]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 5032 00:41:36.367050  # [  170.986712]  lkdtm_do_action+0x24/0x48
 5033 00:41:36.367265  # [  170.990734]  direct_entry+0xa8/0x108
 5034 00:41:36.367468  # [  170.994582]  full_proxy_write+0x68/0xc8
 5035 00:41:36.367665  # [  170.998695]  vfs_write+0xd8/0x380
 5036 00:41:36.367850  # [  171.002285]  ksys_write+0x78/0x118
 5037 00:41:36.367985  # [  171.005960]  __arm64_sys_write+0x24/0x38
 5038 00:41:36.368100  # [  171.010157]  invoke_syscall+0x70/0x100
 5039 00:41:36.369510  # [  171.014183]  el0_svc_common.constprop.0+0x48/0xf0
 5040 00:41:36.369690  # [  171.019165]  do_el0_svc+0x24/0x38
 5041 00:41:36.414600  # [  171.022754]  el0_svc+0x3c/0x110
 5042 00:41:36.414872  # [  171.026166]  el0t_64_sync_handler+0x100/0x130
 5043 00:41:36.415094  # [  171.030796]  el0t_64_sync+0x190/0x198
 5044 00:41:36.415298  # [  171.034730] ---[ end trace 0000000000000000 ]---
 5045 00:41:36.415492  # [  171.039865] lkdtm: Overflow detected: saturated
 5046 00:41:36.415706  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 5047 00:41:36.415857  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5048 00:41:36.415979  # timeout set to 45
 5049 00:41:36.417362  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5050 00:41:36.446534  <3>[  171.458407] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 5051 00:41:36.449608  <6>[  171.465406] usb usb2-port1: attempt power cycle
 5052 00:41:36.751150  <6>[  171.746213] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5053 00:41:36.751727  <6>[  171.753364] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5054 00:41:36.751939  <4>[  171.759876] ------------[ cut here ]------------
 5055 00:41:36.752120  <4>[  171.764811] refcount_t: saturated; leaking memory.
 5056 00:41:36.752290  <4>[  171.769981] WARNING: CPU: 5 PID: 2913 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5057 00:41:36.794463  <4>[  171.778732] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5058 00:41:36.795052  <4>[  171.794966] CPU: 5 UID: 0 PID: 2913 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5059 00:41:36.795264  <4>[  171.803352] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5060 00:41:36.795440  <4>[  171.810416] Hardware name: ARM Juno development board (r0) (DT)
 5061 00:41:36.795606  <4>[  171.816612] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5062 00:41:36.795771  <4>[  171.823858] pc : refcount_warn_saturate+0xf0/0x220
 5063 00:41:36.837892  <4>[  171.828931] lr : refcount_warn_saturate+0xf0/0x220
 5064 00:41:36.838166  <4>[  171.834001] sp : ffff8000872bbaf0
 5065 00:41:36.838356  <4>[  171.837584] x29: ffff8000872bbaf0 x28: ffff000808dba540 x27: 0000000000000000
 5066 00:41:36.838529  <4>[  171.845018] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa95bf000
 5067 00:41:36.838694  <4>[  171.852452] x23: ffff0008084e0488 x22: ffff8000872bbc80 x21: ffff800083bedca8
 5068 00:41:36.838851  <4>[  171.859886] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 5069 00:41:36.841077  <4>[  171.867319] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa95bf000
 5070 00:41:36.881516  <4>[  171.874751] x14: 0000000000000000 x13: 205d313138343637 x12: ffff8000837aa4c8
 5071 00:41:36.882456  <4>[  171.882185] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5072 00:41:36.882853  <4>[  171.889618] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5073 00:41:36.883195  <4>[  171.897051] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5074 00:41:36.883517  <4>[  171.904482] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808dba540
 5075 00:41:36.883827  <4>[  171.911915] Call trace:
 5076 00:41:36.884952  <4>[  171.914627]  refcount_warn_saturate+0xf0/0x220
 5077 00:41:36.924981  <4>[  171.919351]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 5078 00:41:36.925541  <4>[  171.925386]  lkdtm_do_action+0x24/0x48
 5079 00:41:36.925909  <4>[  171.929414]  direct_entry+0xa8/0x108
 5080 00:41:36.926247  <4>[  171.933268]  full_proxy_write+0x68/0xc8
 5081 00:41:36.926616  <4>[  171.937387]  vfs_write+0xd8/0x380
 5082 00:41:36.926922  <4>[  171.940983]  ksys_write+0x78/0x118
 5083 00:41:36.927235  <4>[  171.944664]  __arm64_sys_write+0x24/0x38
 5084 00:41:36.927531  <4>[  171.948867]  invoke_syscall+0x70/0x100
 5085 00:41:36.927835  <4>[  171.952899]  el0_svc_common.constprop.0+0x48/0xf0
 5086 00:41:36.928616  <4>[  171.957887]  do_el0_svc+0x24/0x38
 5087 00:41:36.957335  <4>[  171.961482]  el0_svc+0x3c/0x110
 5088 00:41:36.957837  <4>[  171.964901]  el0t_64_sync_handler+0x100/0x130
 5089 00:41:36.958202  <4>[  171.969538]  el0t_64_sync+0x190/0x198
 5090 00:41:36.958539  <4>[  171.973478] ---[ end trace 0000000000000000 ]---
 5091 00:41:36.960518  <6>[  171.978587] lkdtm: Overflow detected: saturated
 5092 00:41:37.165720  # [  171.746213] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5093 00:41:37.166250  # [  171.753364] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5094 00:41:37.166623  # [  171.759876] ------------[ cut here ]------------
 5095 00:41:37.166966  # [  171.764811] refcount_t: saturated; leaking memory.
 5096 00:41:37.167280  # [  171.769981] WARNING: CPU: 5 PID: 2913 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5097 00:41:37.208822  # [  171.778732] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5098 00:41:37.209868  # [  171.794966] CPU: 5 UID: 0 PID: 2913 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5099 00:41:37.210373  # [  171.803352] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5100 00:41:37.210876  # [  171.810416] Hardware name: ARM Juno development board (r0) (DT)
 5101 00:41:37.211348  # [  171.816612] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5102 00:41:37.211846  # [  171.823858] pc : refcount_warn_saturate+0xf0/0x220
 5103 00:41:37.212467  # [  171.828931] lr : refcount_warn_saturate+0xf0/0x220
 5104 00:41:37.251994  # [  171.834001] sp : ffff8000872bbaf0
 5105 00:41:37.252504  # [  171.837584] x29: ffff8000872bbaf0 x28: ffff000808dba540 x27: 0000000000000000
 5106 00:41:37.252875  # [  171.845018] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa95bf000
 5107 00:41:37.253246  # [  171.852452] x23: ffff0008084e0488 x22: ffff8000872bbc80 x21: ffff800083bedca8
 5108 00:41:37.253581  # [  171.859886] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 5109 00:41:37.255266  # [  171.867319] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa95bf000
 5110 00:41:37.295178  # [  171.874751] x14: 0000000000000000 x13: 205d313138343637 x12: ffff8000837aa4c8
 5111 00:41:37.295686  # [  171.882185] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5112 00:41:37.296056  # [  171.889618] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5113 00:41:37.296437  # [  171.897051] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5114 00:41:37.296777  # [  171.904482] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808dba540
 5115 00:41:37.297087  # [  171.911915] Call trace:
 5116 00:41:37.298536  # [  171.914627]  refcount_warn_saturate+0xf0/0x220
 5117 00:41:37.338345  # [  171.919351]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 5118 00:41:37.338923  # [  171.925386]  lkdtm_do_action+0x24/0x48
 5119 00:41:37.339405  # [  171.929414]  direct_entry+0xa8/0x108
 5120 00:41:37.339824  # [  171.933268]  full_proxy_write+0x68/0xc8
 5121 00:41:37.340292  # [  171.937387]  vfs_write+0xd8/0x380
 5122 00:41:37.340745  # [  171.940983]  ksys_write+0x78/0x118
 5123 00:41:37.341137  # [  171.944664]  __arm64_sys_write+0x24/0x38
 5124 00:41:37.341683  # [  171.948867]  invoke_syscall+0x70/0x100
 5125 00:41:37.342093  # [  171.952899]  el0_svc_common.constprop.0+0x48/0xf0
 5126 00:41:37.342539  # [  171.957887]  do_el0_svc+0x24/0x38
 5127 00:41:37.343337  # [  171.961482]  el0_svc+0x3c/0x110
 5128 00:41:37.385766  # [  171.964901]  el0t_64_sync_handler+0x100/0x130
 5129 00:41:37.386336  # [  171.969538]  el0t_64_sync+0x190/0x198
 5130 00:41:37.386793  # [  171.973478] ---[ end trace 0000000000000000 ]---
 5131 00:41:37.387203  # [  171.978587] lkdtm: Overflow detected: saturated
 5132 00:41:37.387924  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5133 00:41:37.388273  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5134 00:41:37.388661  # timeout set to 45
 5135 00:41:37.388974  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5136 00:41:37.733666  <6>[  172.724340] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5137 00:41:37.734244  <6>[  172.731523] lkdtm: attempting bad refcount_add_not_zero() overflow
 5138 00:41:37.734997  <4>[  172.738083] ------------[ cut here ]------------
 5139 00:41:37.735373  <4>[  172.743142] refcount_t: saturated; leaking memory.
 5140 00:41:37.735706  <4>[  172.748548] WARNING: CPU: 1 PID: 2952 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5141 00:41:37.776870  <4>[  172.757294] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5142 00:41:37.777429  <4>[  172.773500] CPU: 1 UID: 0 PID: 2952 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5143 00:41:37.777783  <4>[  172.781877] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5144 00:41:37.778474  <4>[  172.788939] Hardware name: ARM Juno development board (r0) (DT)
 5145 00:41:37.778813  <4>[  172.795130] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5146 00:41:37.779122  <4>[  172.802372] pc : refcount_warn_saturate+0xf0/0x220
 5147 00:41:37.780423  <4>[  172.807437] lr : refcount_warn_saturate+0xf0/0x220
 5148 00:41:37.820332  <4>[  172.812501] sp : ffff8000873cbc30
 5149 00:41:37.820829  <4>[  172.816081] x29: ffff8000873cbc30 x28: ffff000807d60040 x27: 0000000000000000
 5150 00:41:37.821174  <4>[  172.823509] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9669f000
 5151 00:41:37.821551  <4>[  172.830934] x23: ffff0008084e0488 x22: ffff8000873cbdc0 x21: ffff800083bedcb8
 5152 00:41:37.821859  <4>[  172.838360] x20: 0000000000000000 x19: ffff800083df9000 x18: ffff8000822b4480
 5153 00:41:37.822158  <4>[  172.845785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5154 00:41:37.863557  <4>[  172.853210] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5155 00:41:37.864039  <4>[  172.860635] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 5156 00:41:37.864385  <4>[  172.868059] x8 : ffff8000873cb9a8 x7 : 0000000000000000 x6 : 0000000000000001
 5157 00:41:37.864699  <4>[  172.875483] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5158 00:41:37.864998  <4>[  172.882907] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d60040
 5159 00:41:37.865337  <4>[  172.890331] Call trace:
 5160 00:41:37.865631  <4>[  172.893041]  refcount_warn_saturate+0xf0/0x220
 5161 00:41:37.907026  <4>[  172.897759]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5162 00:41:37.907504  <4>[  172.903787]  lkdtm_do_action+0x24/0x48
 5163 00:41:37.907843  <4>[  172.907810]  direct_entry+0xa8/0x108
 5164 00:41:37.908155  <4>[  172.911658]  full_proxy_write+0x68/0xc8
 5165 00:41:37.908450  <4>[  172.915771]  vfs_write+0xd8/0x380
 5166 00:41:37.908806  <4>[  172.919360]  ksys_write+0x78/0x118
 5167 00:41:37.909101  <4>[  172.923035]  __arm64_sys_write+0x24/0x38
 5168 00:41:37.909527  <4>[  172.927232]  invoke_syscall+0x70/0x100
 5169 00:41:37.909881  <4>[  172.931257]  el0_svc_common.constprop.0+0x48/0xf0
 5170 00:41:37.910335  <4>[  172.936239]  do_el0_svc+0x24/0x38
 5171 00:41:37.911027  <4>[  172.939828]  el0_svc+0x3c/0x110
 5172 00:41:37.933308  <4>[  172.943241]  el0t_64_sync_handler+0x100/0x130
 5173 00:41:37.933983  <4>[  172.947871]  el0t_64_sync+0x190/0x198
 5174 00:41:37.936479  <4>[  172.951804] ---[ end trace 0000000000000000 ]---
 5175 00:41:37.936944  <6>[  172.956893] lkdtm: Overflow detected: saturated
 5176 00:41:38.097919  # [  172.724340] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5177 00:41:38.098425  # [  172.731523] lkdtm: attempting bad refcount_add_not_zero() overflow
 5178 00:41:38.098789  # [  172.738083] ------------[ cut here ]------------
 5179 00:41:38.099608  # [  172.743142] refcount_t: saturated; leaking memory.
 5180 00:41:38.099981  # [  172.748548] WARNING: CPU: 1 PID: 2952 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5181 00:41:38.141089  # [  172.757294] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5182 00:41:38.141693  # [  172.773500] CPU: 1 UID: 0 PID: 2952 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5183 00:41:38.142073  # [  172.781877] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5184 00:41:38.142805  # [  172.788939] Hardware name: ARM Juno development board (r0) (DT)
 5185 00:41:38.143175  # [  172.795130] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5186 00:41:38.143496  # [  172.802372] pc : refcount_warn_saturate+0xf0/0x220
 5187 00:41:38.144222  # [  172.807437] lr : refcount_warn_saturate+0xf0/0x220
 5188 00:41:38.184001  # [  172.812501] sp : ffff8000873cbc30
 5189 00:41:38.184283  # [  172.816081] x29: ffff8000873cbc30 x28: ffff000807d60040 x27: 0000000000000000
 5190 00:41:38.184615  # [  172.823509] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9669f000
 5191 00:41:38.185071  # [  172.830934] x23: ffff0008084e0488 x22: ffff8000873cbdc0 x21: ffff800083bedcb8
 5192 00:41:38.185286  # [  172.838360] x20: 0000000000000000 x19: ffff800083df9000 x18: ffff8000822b4480
 5193 00:41:38.187245  # [  172.845785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5194 00:41:38.227083  # [  172.853210] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5195 00:41:38.227349  # [  172.860635] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 5196 00:41:38.227543  # [  172.868059] x8 : ffff8000873cb9a8 x7 : 0000000000000000 x6 : 0000000000000001
 5197 00:41:38.227716  # [  172.875483] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5198 00:41:38.227915  # [  172.882907] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d60040
 5199 00:41:38.228091  # [  172.890331] Call trace:
 5200 00:41:38.230268  # [  172.893041]  refcount_warn_saturate+0xf0/0x220
 5201 00:41:38.270274  # [  172.897759]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5202 00:41:38.270572  # [  172.903787]  lkdtm_do_action+0x24/0x48
 5203 00:41:38.270802  # [  172.907810]  direct_entry+0xa8/0x108
 5204 00:41:38.270999  # [  172.911658]  full_proxy_write+0x68/0xc8
 5205 00:41:38.271162  # [  172.915771]  vfs_write+0xd8/0x380
 5206 00:41:38.271335  # [  172.919360]  ksys_write+0x78/0x118
 5207 00:41:38.271465  # [  172.923035]  __arm64_sys_write+0x24/0x38
 5208 00:41:38.271590  # [  172.927232]  invoke_syscall+0x70/0x100
 5209 00:41:38.271715  # [  172.931257]  el0_svc_common.constprop.0+0x48/0xf0
 5210 00:41:38.271838  # [  172.936239]  do_el0_svc+0x24/0x38
 5211 00:41:38.273459  # [  172.939828]  el0_svc+0x3c/0x110
 5212 00:41:38.312643  # [  172.943241]  el0t_64_sync_handler+0x100/0x130
 5213 00:41:38.312920  # [  172.947871]  el0t_64_sync+0x190/0x198
 5214 00:41:38.313119  # [  172.951804] ---[ end trace 0000000000000000 ]---
 5215 00:41:38.313324  # [  172.956893] lkdtm: Overflow detected: saturated
 5216 00:41:38.313489  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5217 00:41:38.313645  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5218 00:41:38.315758  # timeout set to 45
 5219 00:41:38.315989  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5220 00:41:38.365515  <3>[  173.378391] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 5221 00:41:38.368610  <3>[  173.385376] usb usb2-port1: unable to enumerate USB device
 5222 00:41:38.713024  <6>[  173.708006] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5223 00:41:38.713322  <6>[  173.714021] lkdtm: attempting good refcount_dec()
 5224 00:41:38.713556  <6>[  173.719059] lkdtm: attempting bad refcount_dec() to zero
 5225 00:41:38.713767  <4>[  173.724688] ------------[ cut here ]------------
 5226 00:41:38.714231  <4>[  173.729629] refcount_t: decrement hit 0; leaking memory.
 5227 00:41:38.714413  <4>[  173.735356] WARNING: CPU: 1 PID: 2991 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5228 00:41:38.756242  <4>[  173.744104] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5229 00:41:38.756526  <4>[  173.760311] CPU: 1 UID: 0 PID: 2991 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5230 00:41:38.757024  <4>[  173.768690] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5231 00:41:38.757233  <4>[  173.775753] Hardware name: ARM Juno development board (r0) (DT)
 5232 00:41:38.757442  <4>[  173.781945] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5233 00:41:38.759566  <4>[  173.789187] pc : refcount_warn_saturate+0x60/0x220
 5234 00:41:38.799649  <4>[  173.794254] lr : refcount_warn_saturate+0x60/0x220
 5235 00:41:38.799913  <4>[  173.799318] sp : ffff8000874639e0
 5236 00:41:38.800147  <4>[  173.802898] x29: ffff8000874639e0 x28: ffff0008020ba540 x27: 0000000000000000
 5237 00:41:38.800362  <4>[  173.810328] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff911cf000
 5238 00:41:38.800566  <4>[  173.817755] x23: ffff0008084e0488 x22: ffff800087463b70 x21: ffff800083bedcc8
 5239 00:41:38.800704  <4>[  173.825181] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5240 00:41:38.842951  <4>[  173.832606] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5241 00:41:38.843205  <4>[  173.840031] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 5242 00:41:38.843438  <4>[  173.847456] x11: ffff00097ee46240 x10: 0000000000000b30 x9 : ffff80008176c710
 5243 00:41:38.843659  <4>[  173.854881] x8 : ffff800087463758 x7 : 0000000000000000 x6 : 0000000000000001
 5244 00:41:38.843849  <4>[  173.862305] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5245 00:41:38.844033  <4>[  173.869729] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008020ba540
 5246 00:41:38.846086  <4>[  173.877154] Call trace:
 5247 00:41:38.886612  <4>[  173.879864]  refcount_warn_saturate+0x60/0x220
 5248 00:41:38.887092  <4>[  173.884582]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5249 00:41:38.887532  <4>[  173.889480]  lkdtm_do_action+0x24/0x48
 5250 00:41:38.887942  <4>[  173.893502]  direct_entry+0xa8/0x108
 5251 00:41:38.888335  <4>[  173.897350]  full_proxy_write+0x68/0xc8
 5252 00:41:38.888716  <4>[  173.901464]  vfs_write+0xd8/0x380
 5253 00:41:38.889092  <4>[  173.905054]  ksys_write+0x78/0x118
 5254 00:41:38.889543  <4>[  173.908729]  __arm64_sys_write+0x24/0x38
 5255 00:41:38.889894  <4>[  173.912927]  invoke_syscall+0x70/0x100
 5256 00:41:38.890556  <4>[  173.916953]  el0_svc_common.constprop.0+0x48/0xf0
 5257 00:41:38.924248  <4>[  173.921935]  do_el0_svc+0x24/0x38
 5258 00:41:38.924748  <4>[  173.925523]  el0_svc+0x3c/0x110
 5259 00:41:38.925115  <4>[  173.928936]  el0t_64_sync_handler+0x100/0x130
 5260 00:41:38.925511  <4>[  173.933566]  el0t_64_sync+0x190/0x198
 5261 00:41:38.927499  <4>[  173.937499] ---[ end trace 0000000000000000 ]---
 5262 00:41:38.927959  <6>[  173.942754] lkdtm: Zero detected: saturated
 5263 00:41:39.088322  # [  173.708006] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5264 00:41:39.088855  # [  173.714021] lkdtm: attempting good refcount_dec()
 5265 00:41:39.089347  # [  173.719059] lkdtm: attempting bad refcount_dec() to zero
 5266 00:41:39.089823  # [  173.724688] ------------[ cut here ]------------
 5267 00:41:39.090199  # [  173.729629] refcount_t: decrement hit 0; leaking memory.
 5268 00:41:39.090567  # [  173.735356] WARNING: CPU: 1 PID: 2991 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5269 00:41:39.131006  # [  173.744104] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5270 00:41:39.131895  # [  173.760311] CPU: 1 UID: 0 PID: 2991 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5271 00:41:39.132292  # [  173.768690] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5272 00:41:39.132652  # [  173.775753] Hardware name: ARM Juno development board (r0) (DT)
 5273 00:41:39.132988  # [  173.781945] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5274 00:41:39.134319  # [  173.789187] pc : refcount_warn_saturate+0x60/0x220
 5275 00:41:39.174324  # [  173.794254] lr : refcount_warn_saturate+0x60/0x220
 5276 00:41:39.174849  # [  173.799318] sp : ffff8000874639e0
 5277 00:41:39.175311  # [  173.802898] x29: ffff8000874639e0 x28: ffff0008020ba540 x27: 0000000000000000
 5278 00:41:39.175735  # [  173.810328] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff911cf000
 5279 00:41:39.176137  # [  173.817755] x23: ffff0008084e0488 x22: ffff800087463b70 x21: ffff800083bedcc8
 5280 00:41:39.176893  # [  173.825181] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5281 00:41:39.177659  # [  173.832606] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5282 00:41:39.217492  # [  173.840031] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 5283 00:41:39.218393  # [  173.847456] x11: ffff00097ee46240 x10: 0000000000000b30 x9 : ffff80008176c710
 5284 00:41:39.218799  # [  173.854881] x8 : ffff800087463758 x7 : 0000000000000000 x6 : 0000000000000001
 5285 00:41:39.219222  # [  173.862305] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5286 00:41:39.219628  # [  173.869729] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008020ba540
 5287 00:41:39.220852  # [  173.877154] Call trace:
 5288 00:41:39.260596  # [  173.879864]  refcount_warn_saturate+0x60/0x220
 5289 00:41:39.261087  # [  173.884582]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5290 00:41:39.261561  # [  173.889480]  lkdtm_do_action+0x24/0x48
 5291 00:41:39.262266  # [  173.893502]  direct_entry+0xa8/0x108
 5292 00:41:39.262613  # [  173.897350]  full_proxy_write+0x68/0xc8
 5293 00:41:39.262923  # [  173.901464]  vfs_write+0xd8/0x380
 5294 00:41:39.263222  # [  173.905054]  ksys_write+0x78/0x118
 5295 00:41:39.263584  # [  173.908729]  __arm64_sys_write+0x24/0x38
 5296 00:41:39.263966  # [  173.912927]  invoke_syscall+0x70/0x100
 5297 00:41:39.264332  # [  173.916953]  el0_svc_common.constprop.0+0x48/0xf0
 5298 00:41:39.264707  # [  173.921935]  do_el0_svc+0x24/0x38
 5299 00:41:39.302948  # [  173.925523]  el0_svc+0x3c/0x110
 5300 00:41:39.303453  # [  173.928936]  el0t_64_sync_handler+0x100/0x130
 5301 00:41:39.303860  # [  173.933566]  el0t_64_sync+0x190/0x198
 5302 00:41:39.304683  # [  173.937499] ---[ end trace 0000000000000000 ]---
 5303 00:41:39.305051  # [  173.942754] lkdtm: Zero detected: saturated
 5304 00:41:39.305480  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5305 00:41:39.305964  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5306 00:41:39.306376  # timeout set to 45
 5307 00:41:39.306864  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5308 00:41:39.737282  <6>[  174.732123] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5309 00:41:39.737590  <6>[  174.738486] lkdtm: attempting bad refcount_dec() below zero
 5310 00:41:39.737841  <4>[  174.744384] ------------[ cut here ]------------
 5311 00:41:39.738328  <4>[  174.749316] refcount_t: decrement hit 0; leaking memory.
 5312 00:41:39.738509  <4>[  174.755183] WARNING: CPU: 2 PID: 3035 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5313 00:41:39.780819  <4>[  174.763928] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5314 00:41:39.781379  <4>[  174.780134] CPU: 2 UID: 0 PID: 3035 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5315 00:41:39.781839  <4>[  174.788513] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5316 00:41:39.782634  <4>[  174.795575] Hardware name: ARM Juno development board (r0) (DT)
 5317 00:41:39.783012  <4>[  174.801767] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5318 00:41:39.783416  <4>[  174.809008] pc : refcount_warn_saturate+0x60/0x220
 5319 00:41:39.784270  <4>[  174.814074] lr : refcount_warn_saturate+0x60/0x220
 5320 00:41:39.824209  <4>[  174.819138] sp : ffff800087543b80
 5321 00:41:39.824711  <4>[  174.822719] x29: ffff800087543b80 x28: ffff000803294a40 x27: 0000000000000000
 5322 00:41:39.825095  <4>[  174.830148] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ed6f000
 5323 00:41:39.825835  <4>[  174.837574] x23: ffff0008084e0488 x22: ffff800087543d10 x21: ffff800083bedcd8
 5324 00:41:39.826188  <4>[  174.845000] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5325 00:41:39.827521  <4>[  174.852426] x17: ffff800080c7bc4c x16: ffff8000807ab8c0 x15: ffff8000800bce54
 5326 00:41:39.867495  <4>[  174.859852] x14: ffff8000817643bc x13: ffff80008002c780 x12: ffff80008002c6a8
 5327 00:41:39.867981  <4>[  174.867277] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176c9fc
 5328 00:41:39.868340  <4>[  174.874703] x8 : ffff8000875436d8 x7 : 0000000000000000 x6 : 0000000000000002
 5329 00:41:39.869034  <4>[  174.882128] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5330 00:41:39.869405  <4>[  174.889552] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803294a40
 5331 00:41:39.869720  <4>[  174.896977] Call trace:
 5332 00:41:39.870803  <4>[  174.899687]  refcount_warn_saturate+0x60/0x220
 5333 00:41:39.910899  <4>[  174.904405]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5334 00:41:39.911381  <4>[  174.909478]  lkdtm_do_action+0x24/0x48
 5335 00:41:39.912251  <4>[  174.913501]  direct_entry+0xa8/0x108
 5336 00:41:39.912614  <4>[  174.917348]  full_proxy_write+0x68/0xc8
 5337 00:41:39.912932  <4>[  174.921462]  vfs_write+0xd8/0x380
 5338 00:41:39.913270  <4>[  174.925051]  ksys_write+0x78/0x118
 5339 00:41:39.913570  <4>[  174.928726]  __arm64_sys_write+0x24/0x38
 5340 00:41:39.913858  <4>[  174.932923]  invoke_syscall+0x70/0x100
 5341 00:41:39.914231  <4>[  174.936950]  el0_svc_common.constprop.0+0x48/0xf0
 5342 00:41:39.914607  <4>[  174.941932]  do_el0_svc+0x24/0x38
 5343 00:41:39.914898  <4>[  174.945522]  el0_svc+0x3c/0x110
 5344 00:41:39.943215  <4>[  174.948935]  el0t_64_sync_handler+0x100/0x130
 5345 00:41:39.943821  <4>[  174.953565]  el0t_64_sync+0x190/0x198
 5346 00:41:39.944181  <4>[  174.957499] ---[ end trace 0000000000000000 ]---
 5347 00:41:39.946312  <6>[  174.962577] lkdtm: Negative detected: saturated
 5348 00:41:40.116918  # [  174.732123] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5349 00:41:40.117561  # [  174.738486] lkdtm: attempting bad refcount_dec() below zero
 5350 00:41:40.117930  # [  174.744384] ------------[ cut here ]------------
 5351 00:41:40.118291  # [  174.749316] refcount_t: decrement hit 0; leaking memory.
 5352 00:41:40.118787  # [  174.755183] WARNING: CPU: 2 PID: 3035 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5353 00:41:40.159900  # [  174.763928] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5354 00:41:40.160182  # [  174.780134] CPU: 2 UID: 0 PID: 3035 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5355 00:41:40.160404  # [  174.788513] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5356 00:41:40.160609  # [  174.795575] Hardware name: ARM Juno development board (r0) (DT)
 5357 00:41:40.160801  # [  174.801767] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5358 00:41:40.160995  # [  174.809008] pc : refcount_warn_saturate+0x60/0x220
 5359 00:41:40.163041  # [  174.814074] lr : refcount_warn_saturate+0x60/0x220
 5360 00:41:40.203082  # [  174.819138] sp : ffff800087543b80
 5361 00:41:40.203339  # [  174.822719] x29: ffff800087543b80 x28: ffff000803294a40 x27: 0000000000000000
 5362 00:41:40.203559  # [  174.830148] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ed6f000
 5363 00:41:40.203761  # [  174.837574] x23: ffff0008084e0488 x22: ffff800087543d10 x21: ffff800083bedcd8
 5364 00:41:40.203955  # [  174.845000] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5365 00:41:40.204118  # [  174.852426] x17: ffff800080c7bc4c x16: ffff8000807ab8c0 x15: ffff8000800bce54
 5366 00:41:40.246149  # [  174.859852] x14: ffff8000817643bc x13: ffff80008002c780 x12: ffff80008002c6a8
 5367 00:41:40.246699  # [  174.867277] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176c9fc
 5368 00:41:40.246907  # [  174.874703] x8 : ffff8000875436d8 x7 : 0000000000000000 x6 : 0000000000000002
 5369 00:41:40.247089  # [  174.882128] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5370 00:41:40.247245  # [  174.889552] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803294a40
 5371 00:41:40.247392  # [  174.896977] Call trace:
 5372 00:41:40.249449  # [  174.899687]  refcount_warn_saturate+0x60/0x220
 5373 00:41:40.289365  # [  174.904405]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5374 00:41:40.289646  # [  174.909478]  lkdtm_do_action+0x24/0x48
 5375 00:41:40.289840  # [  174.913501]  direct_entry+0xa8/0x108
 5376 00:41:40.290008  # [  174.917348]  full_proxy_write+0x68/0xc8
 5377 00:41:40.290179  # [  174.921462]  vfs_write+0xd8/0x380
 5378 00:41:40.290332  # [  174.925051]  ksys_write+0x78/0x118
 5379 00:41:40.290741  # [  174.928726]  __arm64_sys_write+0x24/0x38
 5380 00:41:40.290903  # [  174.932923]  invoke_syscall+0x70/0x100
 5381 00:41:40.291053  # [  174.936950]  el0_svc_common.constprop.0+0x48/0xf0
 5382 00:41:40.291192  # [  174.941932]  do_el0_svc+0x24/0x38
 5383 00:41:40.292597  # [  174.945522]  el0_svc+0x3c/0x110
 5384 00:41:40.331469  # [  174.948935]  el0t_64_sync_handler+0x100/0x130
 5385 00:41:40.331742  # [  174.953565]  el0t_64_sync+0x190/0x198
 5386 00:41:40.331933  # [  174.957499] ---[ end trace 0000000000000000 ]---
 5387 00:41:40.332102  # [  174.962577] lkdtm: Negative detected: saturated
 5388 00:41:40.332259  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5389 00:41:40.332412  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5390 00:41:40.332562  # timeout set to 45
 5391 00:41:40.334611  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5392 00:41:40.470226  <3>[  175.481558] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 5393 00:41:40.470505  <6>[  175.488548] usb usb2-port1: attempt power cycle
 5394 00:41:40.770797  <6>[  175.765434] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5395 00:41:40.771099  <6>[  175.772617] lkdtm: attempting bad refcount_dec_and_test() below zero
 5396 00:41:40.771305  <4>[  175.779597] ------------[ cut here ]------------
 5397 00:41:40.771777  <4>[  175.784555] refcount_t: underflow; use-after-free.
 5398 00:41:40.771970  <4>[  175.789675] WARNING: CPU: 1 PID: 3079 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5399 00:41:40.814165  <4>[  175.798411] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5400 00:41:40.814693  <4>[  175.814620] CPU: 1 UID: 0 PID: 3079 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5401 00:41:40.815069  <4>[  175.822998] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5402 00:41:40.815803  <4>[  175.830060] Hardware name: ARM Juno development board (r0) (DT)
 5403 00:41:40.816173  <4>[  175.836252] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5404 00:41:40.817604  <4>[  175.843494] pc : refcount_warn_saturate+0xc0/0x220
 5405 00:41:40.857797  <4>[  175.848559] lr : refcount_warn_saturate+0xc0/0x220
 5406 00:41:40.858295  <4>[  175.853623] sp : ffff8000875db890
 5407 00:41:40.858734  <4>[  175.857204] x29: ffff8000875db890 x28: ffff000802b44a40 x27: 0000000000000000
 5408 00:41:40.859073  <4>[  175.864633] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c59f000
 5409 00:41:40.859393  <4>[  175.872059] x23: ffff0008084e0488 x22: ffff8000875dba30 x21: ffff800083bedce8
 5410 00:41:40.859698  <4>[  175.879485] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5411 00:41:40.860922  <4>[  175.886910] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 5412 00:41:40.900982  <4>[  175.894336] x14: 0000000000000000 x13: 205d353535343837 x12: ffff8000837aa4c8
 5413 00:41:40.901543  <4>[  175.901761] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5414 00:41:40.901908  <4>[  175.909185] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5415 00:41:40.902627  <4>[  175.916611] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5416 00:41:40.902986  <4>[  175.924035] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b44a40
 5417 00:41:40.903294  <4>[  175.931460] Call trace:
 5418 00:41:40.904297  <4>[  175.934170]  refcount_warn_saturate+0xc0/0x220
 5419 00:41:40.944345  <4>[  175.938889]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5420 00:41:40.944829  <4>[  175.944744]  lkdtm_do_action+0x24/0x48
 5421 00:41:40.945558  <4>[  175.948766]  direct_entry+0xa8/0x108
 5422 00:41:40.945921  <4>[  175.952615]  full_proxy_write+0x68/0xc8
 5423 00:41:40.946236  <4>[  175.956728]  vfs_write+0xd8/0x380
 5424 00:41:40.946536  <4>[  175.960317]  ksys_write+0x78/0x118
 5425 00:41:40.946826  <4>[  175.963992]  __arm64_sys_write+0x24/0x38
 5426 00:41:40.947110  <4>[  175.968190]  invoke_syscall+0x70/0x100
 5427 00:41:40.947396  <4>[  175.972217]  el0_svc_common.constprop.0+0x48/0xf0
 5428 00:41:40.947779  <4>[  175.977199]  do_el0_svc+0x24/0x38
 5429 00:41:40.976072  <4>[  175.980788]  el0_svc+0x3c/0x110
 5430 00:41:40.976619  <4>[  175.984201]  el0t_64_sync_handler+0x100/0x130
 5431 00:41:40.977068  <4>[  175.988831]  el0t_64_sync+0x190/0x198
 5432 00:41:40.977499  <4>[  175.992765] ---[ end trace 0000000000000000 ]---
 5433 00:41:40.979229  <6>[  175.997834] lkdtm: Negative detected: saturated
 5434 00:41:41.183748  # [  175.765434] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5435 00:41:41.184049  # [  175.772617] lkdtm: attempting bad refcount_dec_and_test() below zero
 5436 00:41:41.184298  # [  175.779597] ------------[ cut here ]------------
 5437 00:41:41.184517  # [  175.784555] refcount_t: underflow; use-after-free.
 5438 00:41:41.184726  # [  175.789675] WARNING: CPU: 1 PID: 3079 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5439 00:41:41.226890  # [  175.798411] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5440 00:41:41.227187  # [  175.814620] CPU: 1 UID: 0 PID: 3079 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5441 00:41:41.227425  # [  175.822998] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5442 00:41:41.227641  # [  175.830060] Hardware name: ARM Juno development board (r0) (DT)
 5443 00:41:41.227839  # [  175.836252] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5444 00:41:41.228007  # [  175.843494] pc : refcount_warn_saturate+0xc0/0x220
 5445 00:41:41.230016  # [  175.848559] lr : refcount_warn_saturate+0xc0/0x220
 5446 00:41:41.270054  # [  175.853623] sp : ffff8000875db890
 5447 00:41:41.270321  # [  175.857204] x29: ffff8000875db890 x28: ffff000802b44a40 x27: 0000000000000000
 5448 00:41:41.270554  # [  175.864633] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c59f000
 5449 00:41:41.270770  # [  175.872059] x23: ffff0008084e0488 x22: ffff8000875dba30 x21: ffff800083bedce8
 5450 00:41:41.270960  # [  175.879485] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5451 00:41:41.273191  # [  175.886910] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 5452 00:41:41.313186  # [  175.894336] x14: 0000000000000000 x13: 205d353535343837 x12: ffff8000837aa4c8
 5453 00:41:41.313488  # [  175.901761] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5454 00:41:41.313733  # [  175.909185] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5455 00:41:41.313999  # [  175.916611] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5456 00:41:41.314207  # [  175.924035] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b44a40
 5457 00:41:41.314408  # [  175.931460] Call trace:
 5458 00:41:41.316389  # [  175.934170]  refcount_warn_saturate+0xc0/0x220
 5459 00:41:41.356397  # [  175.938889]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5460 00:41:41.356665  # [  175.944744]  lkdtm_do_action+0x24/0x48
 5461 00:41:41.356899  # [  175.948766]  direct_entry+0xa8/0x108
 5462 00:41:41.357111  # [  175.952615]  full_proxy_write+0x68/0xc8
 5463 00:41:41.357338  # [  175.956728]  vfs_write+0xd8/0x380
 5464 00:41:41.357540  # [  175.960317]  ksys_write+0x78/0x118
 5465 00:41:41.357732  # [  175.963992]  __arm64_sys_write+0x24/0x38
 5466 00:41:41.357880  # [  175.968190]  invoke_syscall+0x70/0x100
 5467 00:41:41.357995  # [  175.972217]  el0_svc_common.constprop.0+0x48/0xf0
 5468 00:41:41.358106  # [  175.977199]  do_el0_svc+0x24/0x38
 5469 00:41:41.359530  # [  175.980788]  el0_svc+0x3c/0x110
 5470 00:41:41.404444  # [  175.984201]  el0t_64_sync_handler+0x100/0x130
 5471 00:41:41.404949  # [  175.988831]  el0t_64_sync+0x190/0x198
 5472 00:41:41.405366  # [  175.992765] ---[ end trace 0000000000000000 ]---
 5473 00:41:41.405709  # [  175.997834] lkdtm: Negative detected: saturated
 5474 00:41:41.406027  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5475 00:41:41.406334  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5476 00:41:41.406633  # timeout set to 45
 5477 00:41:41.407653  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5478 00:41:41.793282  <6>[  176.787995] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5479 00:41:41.793853  <6>[  176.795112] lkdtm: attempting bad refcount_sub_and_test() below zero
 5480 00:41:41.794235  <4>[  176.801770] ------------[ cut here ]------------
 5481 00:41:41.794578  <4>[  176.806681] refcount_t: underflow; use-after-free.
 5482 00:41:41.794899  <4>[  176.811799] WARNING: CPU: 1 PID: 3123 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5483 00:41:41.836387  <4>[  176.820535] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5484 00:41:41.836900  <4>[  176.836743] CPU: 1 UID: 0 PID: 3123 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5485 00:41:41.837305  <4>[  176.845124] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5486 00:41:41.838012  <4>[  176.852186] Hardware name: ARM Juno development board (r0) (DT)
 5487 00:41:41.838363  <4>[  176.858378] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5488 00:41:41.839932  <4>[  176.865620] pc : refcount_warn_saturate+0xc0/0x220
 5489 00:41:41.879818  <4>[  176.870686] lr : refcount_warn_saturate+0xc0/0x220
 5490 00:41:41.880291  <4>[  176.875750] sp : ffff8000876d3ab0
 5491 00:41:41.880634  <4>[  176.879331] x29: ffff8000876d3ab0 x28: ffff000808db92c0 x27: 0000000000000000
 5492 00:41:41.880953  <4>[  176.886762] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d09f000
 5493 00:41:41.881292  <4>[  176.894190] x23: ffff0008084e0488 x22: ffff8000876d3c50 x21: ffff800083bedcf8
 5494 00:41:41.881598  <4>[  176.901617] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5495 00:41:41.883156  <4>[  176.909042] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d09f000
 5496 00:41:41.923143  <4>[  176.916468] x14: 0000000000000000 x13: 205d313836363038 x12: ffff8000837aa4c8
 5497 00:41:41.923618  <4>[  176.923893] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5498 00:41:41.923958  <4>[  176.931317] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5499 00:41:41.924268  <4>[  176.938743] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5500 00:41:41.924569  <4>[  176.946167] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808db92c0
 5501 00:41:41.924860  <4>[  176.953592] Call trace:
 5502 00:41:41.926401  <4>[  176.956302]  refcount_warn_saturate+0xc0/0x220
 5503 00:41:41.966514  <4>[  176.961020]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5504 00:41:41.966986  <4>[  176.966876]  lkdtm_do_action+0x24/0x48
 5505 00:41:41.967331  <4>[  176.970898]  direct_entry+0xa8/0x108
 5506 00:41:41.967651  <4>[  176.974746]  full_proxy_write+0x68/0xc8
 5507 00:41:41.967961  <4>[  176.978859]  vfs_write+0xd8/0x380
 5508 00:41:41.968313  <4>[  176.982448]  ksys_write+0x78/0x118
 5509 00:41:41.968607  <4>[  176.986123]  __arm64_sys_write+0x24/0x38
 5510 00:41:41.968891  <4>[  176.990320]  invoke_syscall+0x70/0x100
 5511 00:41:41.969174  <4>[  176.994346]  el0_svc_common.constprop.0+0x48/0xf0
 5512 00:41:41.970004  <4>[  176.999328]  do_el0_svc+0x24/0x38
 5513 00:41:41.999033  <4>[  177.002916]  el0_svc+0x3c/0x110
 5514 00:41:41.999515  <4>[  177.006329]  el0t_64_sync_handler+0x100/0x130
 5515 00:41:41.999976  <4>[  177.010959]  el0t_64_sync+0x190/0x198
 5516 00:41:42.000383  <4>[  177.014892] ---[ end trace 0000000000000000 ]---
 5517 00:41:42.002164  <6>[  177.020103] lkdtm: Negative detected: saturated
 5518 00:41:42.201684  # [  176.787995] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5519 00:41:42.201976  # [  176.795112] lkdtm: attempting bad refcount_sub_and_test() below zero
 5520 00:41:42.202174  # [  176.801770] ------------[ cut here ]------------
 5521 00:41:42.202349  # [  176.806681] refcount_t: underflow; use-after-free.
 5522 00:41:42.202513  # [  176.811799] WARNING: CPU: 1 PID: 3123 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5523 00:41:42.244796  # [  176.820535] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5524 00:41:42.245060  # [  176.836743] CPU: 1 UID: 0 PID: 3123 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5525 00:41:42.245267  # [  176.845124] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5526 00:41:42.245444  # [  176.852186] Hardware name: ARM Juno development board (r0) (DT)
 5527 00:41:42.245605  # [  176.858378] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5528 00:41:42.245761  # [  176.865620] pc : refcount_warn_saturate+0xc0/0x220
 5529 00:41:42.245933  # [  176.870686] lr : refcount_warn_saturate+0xc0/0x220
 5530 00:41:42.247993  # [  176.875750] sp : ffff8000876d3ab0
 5531 00:41:42.287964  # [  176.879331] x29: ffff8000876d3ab0 x28: ffff000808db92c0 x27: 0000000000000000
 5532 00:41:42.288219  # [  176.886762] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d09f000
 5533 00:41:42.288403  # [  176.894190] x23: ffff0008084e0488 x22: ffff8000876d3c50 x21: ffff800083bedcf8
 5534 00:41:42.288572  # [  176.901617] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5535 00:41:42.288732  # [  176.909042] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d09f000
 5536 00:41:42.291148  # [  176.916468] x14: 0000000000000000 x13: 205d313836363038 x12: ffff8000837aa4c8
 5537 00:41:42.331139  # [  176.923893] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 5538 00:41:42.331422  # [  176.931317] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 5539 00:41:42.331617  # [  176.938743] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5540 00:41:42.331790  # [  176.946167] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808db92c0
 5541 00:41:42.331951  # [  176.953592] Call trace:
 5542 00:41:42.332107  # [  176.956302]  refcount_warn_saturate+0xc0/0x220
 5543 00:41:42.334314  # [  176.961020]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5544 00:41:42.374334  # [  176.966876]  lkdtm_do_action+0x24/0x48
 5545 00:41:42.374615  # [  176.970898]  direct_entry+0xa8/0x108
 5546 00:41:42.374852  # [  176.974746]  full_proxy_write+0x68/0xc8
 5547 00:41:42.375027  # [  176.978859]  vfs_write+0xd8/0x380
 5548 00:41:42.375189  # [  176.982448]  ksys_write+0x78/0x118
 5549 00:41:42.375344  # [  176.986123]  __arm64_sys_write+0x24/0x38
 5550 00:41:42.375495  # [  176.990320]  invoke_syscall+0x70/0x100
 5551 00:41:42.375643  # [  176.994346]  el0_svc_common.constprop.0+0x48/0xf0
 5552 00:41:42.375791  # [  176.999328]  do_el0_svc+0x24/0x38
 5553 00:41:42.375947  # [  177.002916]  el0_svc+0x3c/0x110
 5554 00:41:42.377495  # [  177.006329]  el0t_64_sync_handler+0x100/0x130
 5555 00:41:42.416256  # [  177.010959]  el0t_64_sync+0x190/0x198
 5556 00:41:42.416590  # [  177.014892] ---[ end trace 0000000000000000 ]---
 5557 00:41:42.416785  # [  177.020103] lkdtm: Negative detected: saturated
 5558 00:41:42.416954  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5559 00:41:42.417117  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5560 00:41:42.417302  # timeout set to 45
 5561 00:41:42.419396  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5562 00:41:42.634060  <3>[  177.641381] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 5563 00:41:42.637173  <3>[  177.653312] usb usb2-port1: unable to enumerate USB device
 5564 00:41:42.760910  <6>[  177.755379] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5565 00:41:42.761433  <6>[  177.761398] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5566 00:41:42.761863  <6>[  177.768079] lkdtm: Good: zero detected
 5567 00:41:42.762249  <6>[  177.772137] lkdtm: Correctly stayed at zero
 5568 00:41:42.762615  <6>[  177.776631] lkdtm: attempting bad refcount_inc() from zero
 5569 00:41:42.762969  <4>[  177.782504] ------------[ cut here ]------------
 5570 00:41:42.763309  <4>[  177.787446] refcount_t: addition on 0; use-after-free.
 5571 00:41:42.804222  <4>[  177.793001] WARNING: CPU: 1 PID: 3162 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5572 00:41:42.805062  <4>[  177.801826] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5573 00:41:42.805487  <4>[  177.818032] CPU: 1 UID: 0 PID: 3162 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5574 00:41:42.805819  <4>[  177.826411] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5575 00:41:42.807572  <4>[  177.833473] Hardware name: ARM Juno development board (r0) (DT)
 5576 00:41:42.847543  <4>[  177.839665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5577 00:41:42.848010  <4>[  177.846906] pc : refcount_warn_saturate+0x158/0x220
 5578 00:41:42.848718  <4>[  177.852059] lr : refcount_warn_saturate+0x158/0x220
 5579 00:41:42.849065  <4>[  177.857211] sp : ffff800087763940
 5580 00:41:42.849432  <4>[  177.860791] x29: ffff800087763940 x28: ffff0008032937c0 x27: 0000000000000000
 5581 00:41:42.849740  <4>[  177.868220] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb632f000
 5582 00:41:42.850914  <4>[  177.875646] x23: ffff0008084e0488 x22: ffff800087763ae0 x21: ffff800083bedd18
 5583 00:41:42.890905  <4>[  177.883071] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 5584 00:41:42.891383  <4>[  177.890497] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5585 00:41:42.891742  <4>[  177.897922] x14: 0000000000000000 x13: 0000000000000008 x12: 0101010101010101
 5586 00:41:42.892068  <4>[  177.905347] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008176c710
 5587 00:41:42.892380  <4>[  177.912773] x8 : ffff8000877636b8 x7 : 0000000000000000 x6 : 0000000000000001
 5588 00:41:42.894130  <4>[  177.920197] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5589 00:41:42.934223  <4>[  177.927622] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008032937c0
 5590 00:41:42.934692  <4>[  177.935046] Call trace:
 5591 00:41:42.935044  <4>[  177.937756]  refcount_warn_saturate+0x158/0x220
 5592 00:41:42.935368  <4>[  177.942560]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5593 00:41:42.935670  <4>[  177.947457]  lkdtm_do_action+0x24/0x48
 5594 00:41:42.935966  <4>[  177.951479]  direct_entry+0xa8/0x108
 5595 00:41:42.936258  <4>[  177.955327]  full_proxy_write+0x68/0xc8
 5596 00:41:42.936543  <4>[  177.959440]  vfs_write+0xd8/0x380
 5597 00:41:42.936826  <4>[  177.963029]  ksys_write+0x78/0x118
 5598 00:41:42.937539  <4>[  177.966704]  __arm64_sys_write+0x24/0x38
 5599 00:41:42.976993  <4>[  177.970902]  invoke_syscall+0x70/0x100
 5600 00:41:42.977766  <4>[  177.974928]  el0_svc_common.constprop.0+0x48/0xf0
 5601 00:41:42.978396  <4>[  177.979911]  do_el0_svc+0x24/0x38
 5602 00:41:42.978844  <4>[  177.983499]  el0_svc+0x3c/0x110
 5603 00:41:42.979405  <4>[  177.986912]  el0t_64_sync_handler+0x100/0x130
 5604 00:41:42.979871  <4>[  177.991542]  el0t_64_sync+0x190/0x198
 5605 00:41:42.980478  <4>[  177.995476] ---[ end trace 0000000000000000 ]---
 5606 00:41:42.981588  <6>[  178.000496] lkdtm: Zero detected: saturated
 5607 00:41:43.158159  # [  177.755379] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5608 00:41:43.158704  # [  177.761398] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5609 00:41:43.159167  # [  177.768079] lkdtm: Good: zero detected
 5610 00:41:43.159578  # [  177.772137] lkdtm: Correctly stayed at zero
 5611 00:41:43.159974  # [  177.776631] lkdtm: attempting bad refcount_inc() from zero
 5612 00:41:43.160358  # [  177.782504] ------------[ cut here ]------------
 5613 00:41:43.160737  # [  177.787446] refcount_t: addition on 0; use-after-free.
 5614 00:41:43.201172  # [  177.793001] WARNING: CPU: 1 PID: 3162 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5615 00:41:43.201713  # [  177.801826] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5616 00:41:43.202167  # [  177.818032] CPU: 1 UID: 0 PID: 3162 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5617 00:41:43.202578  # [  177.826411] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5618 00:41:43.204507  # [  177.833473] Hardware name: ARM Juno development board (r0) (DT)
 5619 00:41:43.244385  # [  177.839665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5620 00:41:43.244874  # [  177.846906] pc : refcount_warn_saturate+0x158/0x220
 5621 00:41:43.245370  # [  177.852059] lr : refcount_warn_saturate+0x158/0x220
 5622 00:41:43.245794  # [  177.857211] sp : ffff800087763940
 5623 00:41:43.246191  # [  177.860791] x29: ffff800087763940 x28: ffff0008032937c0 x27: 0000000000000000
 5624 00:41:43.246580  # [  177.868220] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb632f000
 5625 00:41:43.247093  # [  177.875646] x23: ffff0008084e0488 x22: ffff800087763ae0 x21: ffff800083bedd18
 5626 00:41:43.287524  # [  177.883071] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 5627 00:41:43.288007  # [  177.890497] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5628 00:41:43.288456  # [  177.897922] x14: 0000000000000000 x13: 0000000000000008 x12: 0101010101010101
 5629 00:41:43.288865  # [  177.905347] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008176c710
 5630 00:41:43.289412  # [  177.912773] x8 : ffff8000877636b8 x7 : 0000000000000000 x6 : 0000000000000001
 5631 00:41:43.290768  # [  177.920197] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5632 00:41:43.330782  # [  177.927622] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008032937c0
 5633 00:41:43.331391  # [  177.935046] Call trace:
 5634 00:41:43.331851  # [  177.937756]  refcount_warn_saturate+0x158/0x220
 5635 00:41:43.332351  # [  177.942560]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5636 00:41:43.332755  # [  177.947457]  lkdtm_do_action+0x24/0x48
 5637 00:41:43.333143  # [  177.951479]  direct_entry+0xa8/0x108
 5638 00:41:43.333567  # [  177.955327]  full_proxy_write+0x68/0xc8
 5639 00:41:43.333972  # [  177.959440]  vfs_write+0xd8/0x380
 5640 00:41:43.334349  # [  177.963029]  ksys_write+0x78/0x118
 5641 00:41:43.334721  # [  177.966704]  __arm64_sys_write+0x24/0x38
 5642 00:41:43.335452  # [  177.970902]  invoke_syscall+0x70/0x100
 5643 00:41:43.383539  # [  177.974928]  el0_svc_common.constprop.0+0x48/0xf0
 5644 00:41:43.384051  # [  177.979911]  do_el0_svc+0x24/0x38
 5645 00:41:43.384499  # [  177.983499]  el0_svc+0x3c/0x110
 5646 00:41:43.384907  # [  177.986912]  el0t_64_sync_handler+0x100/0x130
 5647 00:41:43.385355  # [  177.991542]  el0t_64_sync+0x190/0x198
 5648 00:41:43.386120  # [  177.995476] ---[ end trace 0000000000000000 ]---
 5649 00:41:43.386478  # [  178.000496] lkdtm: Zero detected: saturated
 5650 00:41:43.386882  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5651 00:41:43.387259  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5652 00:41:43.387628  # timeout set to 45
 5653 00:41:43.388085  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5654 00:41:43.731707  <6>[  178.720477] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5655 00:41:43.732199  <6>[  178.726625] lkdtm: attempting safe refcount_add_not_zero() from zero
 5656 00:41:43.732967  <6>[  178.733395] lkdtm: Good: zero detected
 5657 00:41:43.733361  <6>[  178.737476] lkdtm: Correctly stayed at zero
 5658 00:41:43.733728  <6>[  178.742450] lkdtm: attempting bad refcount_add() from zero
 5659 00:41:43.734084  <4>[  178.748258] ------------[ cut here ]------------
 5660 00:41:43.734427  <4>[  178.753198] refcount_t: addition on 0; use-after-free.
 5661 00:41:43.735180  <4>[  178.758856] WARNING: CPU: 1 PID: 3202 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5662 00:41:43.775278  <4>[  178.767687] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5663 00:41:43.775713  <4>[  178.783894] CPU: 1 UID: 0 PID: 3202 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5664 00:41:43.776116  <4>[  178.792272] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5665 00:41:43.776474  <4>[  178.799334] Hardware name: ARM Juno development board (r0) (DT)
 5666 00:41:43.778500  <4>[  178.805526] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5667 00:41:43.818125  <4>[  178.812767] pc : refcount_warn_saturate+0x158/0x220
 5668 00:41:43.818391  <4>[  178.817920] lr : refcount_warn_saturate+0x158/0x220
 5669 00:41:43.818671  <4>[  178.823070] sp : ffff80008781ba60
 5670 00:41:43.818885  <4>[  178.826650] x29: ffff80008781ba60 x28: ffff000807d62540 x27: 0000000000000000
 5671 00:41:43.819373  <4>[  178.834079] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9bf5f000
 5672 00:41:43.819553  <4>[  178.841505] x23: ffff0008084e0488 x22: ffff80008781bc00 x21: ffff800083bedd28
 5673 00:41:43.821272  <4>[  178.848929] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 5674 00:41:43.861480  <4>[  178.856354] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5675 00:41:43.861740  <4>[  178.863779] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5676 00:41:43.861972  <4>[  178.871205] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 5677 00:41:43.862184  <4>[  178.878630] x8 : ffff80008781b7d8 x7 : 0000000000000000 x6 : 0000000000000001
 5678 00:41:43.862384  <4>[  178.886054] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5679 00:41:43.905141  <4>[  178.893478] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d62540
 5680 00:41:43.905657  <4>[  178.900903] Call trace:
 5681 00:41:43.906107  <4>[  178.903612]  refcount_warn_saturate+0x158/0x220
 5682 00:41:43.906517  <4>[  178.908417]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5683 00:41:43.906910  <4>[  178.913315]  lkdtm_do_action+0x24/0x48
 5684 00:41:43.907292  <4>[  178.917337]  direct_entry+0xa8/0x108
 5685 00:41:43.907666  <4>[  178.921184]  full_proxy_write+0x68/0xc8
 5686 00:41:43.908051  <4>[  178.925299]  vfs_write+0xd8/0x380
 5687 00:41:43.908420  <4>[  178.928888]  ksys_write+0x78/0x118
 5688 00:41:43.909152  <4>[  178.932563]  __arm64_sys_write+0x24/0x38
 5689 00:41:43.909533  <4>[  178.936760]  invoke_syscall+0x70/0x100
 5690 00:41:43.947840  <4>[  178.940787]  el0_svc_common.constprop.0+0x48/0xf0
 5691 00:41:43.948345  <4>[  178.945770]  do_el0_svc+0x24/0x38
 5692 00:41:43.948875  <4>[  178.949358]  el0_svc+0x3c/0x110
 5693 00:41:43.949330  <4>[  178.952772]  el0t_64_sync_handler+0x100/0x130
 5694 00:41:43.949732  <4>[  178.957402]  el0t_64_sync+0x190/0x198
 5695 00:41:43.951048  <4>[  178.961334] ---[ end trace 0000000000000000 ]---
 5696 00:41:43.951516  <6>[  178.966416] lkdtm: Zero detected: saturated
 5697 00:41:44.102891  # [  178.720477] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5698 00:41:44.103559  # [  178.726625] lkdtm: attempting safe refcount_add_not_zero() from zero
 5699 00:41:44.103968  # [  178.733395] lkdtm: Good: zero detected
 5700 00:41:44.104537  # [  178.737476] lkdtm: Correctly stayed at zero
 5701 00:41:44.105110  # [  178.742450] lkdtm: attempting bad refcount_add() from zero
 5702 00:41:44.105511  # [  178.748258] ------------[ cut here ]------------
 5703 00:41:44.106166  # [  178.753198] refcount_t: addition on 0; use-after-free.
 5704 00:41:44.106962  # [  178.758856] WARNING: CPU: 1 PID: 3202 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5705 00:41:44.145873  # [  178.767687] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5706 00:41:44.146192  # [  178.783894] CPU: 1 UID: 0 PID: 3202 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5707 00:41:44.146397  # [  178.792272] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5708 00:41:44.146579  # [  178.799334] Hardware name: ARM Juno development board (r0) (DT)
 5709 00:41:44.188994  # [  178.805526] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5710 00:41:44.189269  # [  178.812767] pc : refcount_warn_saturate+0x158/0x220
 5711 00:41:44.189445  # [  178.817920] lr : refcount_warn_saturate+0x158/0x220
 5712 00:41:44.189604  # [  178.823070] sp : ffff80008781ba60
 5713 00:41:44.189752  # [  178.826650] x29: ffff80008781ba60 x28: ffff000807d62540 x27: 0000000000000000
 5714 00:41:44.189884  # [  178.834079] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9bf5f000
 5715 00:41:44.190013  # [  178.841505] x23: ffff0008084e0488 x22: ffff80008781bc00 x21: ffff800083bedd28
 5716 00:41:44.192170  # [  178.848929] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 5717 00:41:44.232179  # [  178.856354] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5718 00:41:44.232439  # [  178.863779] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5719 00:41:44.232616  # [  178.871205] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 5720 00:41:44.232774  # [  178.878630] x8 : ffff80008781b7d8 x7 : 0000000000000000 x6 : 0000000000000001
 5721 00:41:44.232925  # [  178.886054] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5722 00:41:44.275310  # [  178.893478] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d62540
 5723 00:41:44.275561  # [  178.900903] Call trace:
 5724 00:41:44.275736  # [  178.903612]  refcount_warn_saturate+0x158/0x220
 5725 00:41:44.275894  # [  178.908417]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5726 00:41:44.276045  # [  178.913315]  lkdtm_do_action+0x24/0x48
 5727 00:41:44.276205  # [  178.917337]  direct_entry+0xa8/0x108
 5728 00:41:44.276360  # [  178.921184]  full_proxy_write+0x68/0xc8
 5729 00:41:44.276503  # [  178.925299]  vfs_write+0xd8/0x380
 5730 00:41:44.276607  # [  178.928888]  ksys_write+0x78/0x118
 5731 00:41:44.276701  # [  178.932563]  __arm64_sys_write+0x24/0x38
 5732 00:41:44.278430  # [  178.936760]  invoke_syscall+0x70/0x100
 5733 00:41:44.328346  # [  178.940787]  el0_svc_common.constprop.0+0x48/0xf0
 5734 00:41:44.328612  # [  178.945770]  do_el0_svc+0x24/0x38
 5735 00:41:44.328799  # [  178.949358]  el0_svc+0x3c/0x110
 5736 00:41:44.328961  # [  178.952772]  el0t_64_sync_handler+0x100/0x130
 5737 00:41:44.329116  # [  178.957402]  el0t_64_sync+0x190/0x198
 5738 00:41:44.329292  # [  178.961334] ---[ end trace 0000000000000000 ]---
 5739 00:41:44.329442  # [  178.966416] lkdtm: Zero detected: saturated
 5740 00:41:44.329586  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5741 00:41:44.329727  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5742 00:41:44.329840  # timeout set to 45
 5743 00:41:44.331470  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5744 00:41:44.755792  <6>[  179.745861] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5745 00:41:44.756131  <6>[  179.752339] lkdtm: attempting bad refcount_inc() from saturated
 5746 00:41:44.756348  <4>[  179.758630] ------------[ cut here ]------------
 5747 00:41:44.756546  <4>[  179.763603] refcount_t: saturated; leaking memory.
 5748 00:41:44.757016  <4>[  179.768927] WARNING: CPU: 1 PID: 3246 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5749 00:41:44.759304  <4>[  179.777755] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5750 00:41:44.799286  <4>[  179.793962] CPU: 1 UID: 0 PID: 3246 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5751 00:41:44.799789  <4>[  179.802340] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5752 00:41:44.800142  <4>[  179.809401] Hardware name: ARM Juno development board (r0) (DT)
 5753 00:41:44.800848  <4>[  179.815593] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5754 00:41:44.801247  <4>[  179.822835] pc : refcount_warn_saturate+0x174/0x220
 5755 00:41:44.801586  <4>[  179.827987] lr : refcount_warn_saturate+0x174/0x220
 5756 00:41:44.802876  <4>[  179.833139] sp : ffff8000878d3b90
 5757 00:41:44.842657  <4>[  179.836719] x29: ffff8000878d3b90 x28: ffff000802b44a40 x27: 0000000000000000
 5758 00:41:44.843119  <4>[  179.844147] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa227f000
 5759 00:41:44.843459  <4>[  179.851574] x23: ffff0008084e0488 x22: ffff8000878d3d20 x21: ffff800083bedd38
 5760 00:41:44.843771  <4>[  179.858999] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5761 00:41:44.844070  <4>[  179.866424] x17: ffff800080c7c130 x16: ffff8000807ab9d4 x15: ffff8000800bce54
 5762 00:41:44.885982  <4>[  179.873848] x14: ffff8000817643bc x13: ffff80008002c780 x12: ffff80008002c6a8
 5763 00:41:44.886446  <4>[  179.881273] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176c9fc
 5764 00:41:44.886785  <4>[  179.888699] x8 : ffff8000878d36e8 x7 : 0000000000000000 x6 : 0000000000000002
 5765 00:41:44.887098  <4>[  179.896123] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5766 00:41:44.887398  <4>[  179.903548] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b44a40
 5767 00:41:44.887690  <4>[  179.910972] Call trace:
 5768 00:41:44.887978  <4>[  179.913682]  refcount_warn_saturate+0x174/0x220
 5769 00:41:44.889278  <4>[  179.918486]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5770 00:41:44.929368  <4>[  179.923819]  lkdtm_do_action+0x24/0x48
 5771 00:41:44.929865  <4>[  179.927841]  direct_entry+0xa8/0x108
 5772 00:41:44.930200  <4>[  179.931689]  full_proxy_write+0x68/0xc8
 5773 00:41:44.930504  <4>[  179.935803]  vfs_write+0xd8/0x380
 5774 00:41:44.930794  <4>[  179.939392]  ksys_write+0x78/0x118
 5775 00:41:44.931070  <4>[  179.943067]  __arm64_sys_write+0x24/0x38
 5776 00:41:44.931349  <4>[  179.947264]  invoke_syscall+0x70/0x100
 5777 00:41:44.932022  <4>[  179.951290]  el0_svc_common.constprop.0+0x48/0xf0
 5778 00:41:44.932406  <4>[  179.956273]  do_el0_svc+0x24/0x38
 5779 00:41:44.932736  <4>[  179.959861]  el0_svc+0x3c/0x110
 5780 00:41:44.961809  <4>[  179.963274]  el0t_64_sync_handler+0x100/0x130
 5781 00:41:44.962300  <4>[  179.967905]  el0t_64_sync+0x190/0x198
 5782 00:41:44.962625  <4>[  179.971838] ---[ end trace 0000000000000000 ]---
 5783 00:41:44.962946  <6>[  179.977145] usb usb2-port1: attempt power cycle
 5784 00:41:44.964951  <6>[  179.982003] lkdtm: Saturation detected: still saturated
 5785 00:41:45.182863  # [  179.745861] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5786 00:41:45.183144  # [  179.752339] lkdtm: attempting bad refcount_inc() from saturated
 5787 00:41:45.183607  # [  179.758630] ------------[ cut here ]------------
 5788 00:41:45.183789  # [  179.763603] refcount_t: saturated; leaking memory.
 5789 00:41:45.183946  # [  179.768927] WARNING: CPU: 1 PID: 3246 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5790 00:41:45.225963  # [  179.777755] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5791 00:41:45.226489  # [  179.793962] CPU: 1 UID: 0 PID: 3246 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5792 00:41:45.226680  # [  179.802340] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5793 00:41:45.226841  # [  179.809401] Hardware name: ARM Juno development board (r0) (DT)
 5794 00:41:45.226993  # [  179.815593] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5795 00:41:45.227141  # [  179.822835] pc : refcount_warn_saturate+0x174/0x220
 5796 00:41:45.229273  # [  179.827987] lr : refcount_warn_saturate+0x174/0x220
 5797 00:41:45.269186  # [  179.833139] sp : ffff8000878d3b90
 5798 00:41:45.269459  # [  179.836719] x29: ffff8000878d3b90 x28: ffff000802b44a40 x27: 0000000000000000
 5799 00:41:45.269919  # [  179.844147] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa227f000
 5800 00:41:45.270107  # [  179.851574] x23: ffff0008084e0488 x22: ffff8000878d3d20 x21: ffff800083bedd38
 5801 00:41:45.270267  # [  179.858999] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5802 00:41:45.272397  # [  179.866424] x17: ffff800080c7c130 x16: ffff8000807ab9d4 x15: ffff8000800bce54
 5803 00:41:45.312399  # [  179.873848] x14: ffff8000817643bc x13: ffff80008002c780 x12: ffff80008002c6a8
 5804 00:41:45.312660  # [  179.881273] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176c9fc
 5805 00:41:45.312869  # [  179.888699] x8 : ffff8000878d36e8 x7 : 0000000000000000 x6 : 0000000000000002
 5806 00:41:45.313340  # [  179.896123] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5807 00:41:45.313526  # [  179.903548] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b44a40
 5808 00:41:45.313672  # [  179.910972] Call trace:
 5809 00:41:45.315591  # [  179.913682]  refcount_warn_saturate+0x174/0x220
 5810 00:41:45.355539  # [  179.918486]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5811 00:41:45.355789  # [  179.923819]  lkdtm_do_action+0x24/0x48
 5812 00:41:45.355959  # [  179.927841]  direct_entry+0xa8/0x108
 5813 00:41:45.356114  # [  179.931689]  full_proxy_write+0x68/0xc8
 5814 00:41:45.356264  # [  179.935803]  vfs_write+0xd8/0x380
 5815 00:41:45.356417  # [  179.939392]  ksys_write+0x78/0x118
 5816 00:41:45.356822  # [  179.943067]  __arm64_sys_write+0x24/0x38
 5817 00:41:45.356972  # [  179.947264]  invoke_syscall+0x70/0x100
 5818 00:41:45.357101  # [  179.951290]  el0_svc_common.constprop.0+0x48/0xf0
 5819 00:41:45.357252  # [  179.956273]  do_el0_svc+0x24/0x38
 5820 00:41:45.358754  # [  179.959861]  el0_svc+0x3c/0x110
 5821 00:41:45.403101  # [  179.963274]  el0t_64_sync_handler+0x100/0x130
 5822 00:41:45.403360  # [  179.967905]  el0t_64_sync+0x190/0x198
 5823 00:41:45.403529  # [  179.971838] ---[ end trace 0000000000000000 ]---
 5824 00:41:45.403686  # [  179.977145] usb usb2-port1: attempt power cycle
 5825 00:41:45.403836  # [  179.982003] lkdtm: Saturation detected: still saturated
 5826 00:41:45.403983  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5827 00:41:45.404128  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5828 00:41:45.404270  # timeout set to 45
 5829 00:41:45.406274  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5830 00:41:45.790124  <6>[  180.784408] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5831 00:41:45.790405  <6>[  180.791262] lkdtm: attempting bad refcount_dec() from saturated
 5832 00:41:45.790578  <4>[  180.797512] ------------[ cut here ]------------
 5833 00:41:45.791004  <4>[  180.802445] refcount_t: decrement hit 0; leaking memory.
 5834 00:41:45.791173  <4>[  180.808325] WARNING: CPU: 1 PID: 3290 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5835 00:41:45.833617  <4>[  180.817069] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5836 00:41:45.834116  <4>[  180.833279] CPU: 1 UID: 0 PID: 3290 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5837 00:41:45.834471  <4>[  180.841657] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5838 00:41:45.835164  <4>[  180.848720] Hardware name: ARM Juno development board (r0) (DT)
 5839 00:41:45.835503  <4>[  180.854912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5840 00:41:45.835811  <4>[  180.862154] pc : refcount_warn_saturate+0x60/0x220
 5841 00:41:45.877013  <4>[  180.867220] lr : refcount_warn_saturate+0x60/0x220
 5842 00:41:45.877584  <4>[  180.872284] sp : ffff800087983b40
 5843 00:41:45.877932  <4>[  180.875866] x29: ffff800087983b40 x28: ffff000808dba540 x27: 0000000000000000
 5844 00:41:45.878253  <4>[  180.883296] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaad0f000
 5845 00:41:45.878559  <4>[  180.890723] x23: ffff0008084e0488 x22: ffff800087983cd0 x21: ffff800083bedd48
 5846 00:41:45.878857  <4>[  180.898150] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 5847 00:41:45.880299  <4>[  180.905577] x17: ffff800080c7be5c x16: ffff8000807ab8c0 x15: ffff8000800bce54
 5848 00:41:45.920374  <4>[  180.913003] x14: ffff8000817643bc x13: ffff80008002c780 x12: ffff80008002c6a8
 5849 00:41:45.920825  <4>[  180.920429] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176c9fc
 5850 00:41:45.921164  <4>[  180.927855] x8 : ffff800087983698 x7 : 0000000000000000 x6 : 0000000000000002
 5851 00:41:45.921527  <4>[  180.935281] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5852 00:41:45.921835  <4>[  180.942706] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808dba540
 5853 00:41:45.922132  <4>[  180.950132] Call trace:
 5854 00:41:45.923669  <4>[  180.952842]  refcount_warn_saturate+0x60/0x220
 5855 00:41:45.963729  <4>[  180.957560]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5856 00:41:45.964177  <4>[  180.962807]  lkdtm_do_action+0x24/0x48
 5857 00:41:45.964512  <4>[  180.966829]  direct_entry+0xa8/0x108
 5858 00:41:45.964827  <4>[  180.970679]  full_proxy_write+0x68/0xc8
 5859 00:41:45.965120  <4>[  180.974793]  vfs_write+0xd8/0x380
 5860 00:41:45.965466  <4>[  180.978383]  ksys_write+0x78/0x118
 5861 00:41:45.965757  <4>[  180.982058]  __arm64_sys_write+0x24/0x38
 5862 00:41:45.966047  <4>[  180.986255]  invoke_syscall+0x70/0x100
 5863 00:41:45.966329  <4>[  180.990282]  el0_svc_common.constprop.0+0x48/0xf0
 5864 00:41:45.967022  <4>[  180.995265]  do_el0_svc+0x24/0x38
 5865 00:41:45.995674  <4>[  180.998854]  el0_svc+0x3c/0x110
 5866 00:41:45.996156  <4>[  181.002267]  el0t_64_sync_handler+0x100/0x130
 5867 00:41:45.996624  <4>[  181.006898]  el0t_64_sync+0x190/0x198
 5868 00:41:45.996981  <4>[  181.010832] ---[ end trace 0000000000000000 ]---
 5869 00:41:45.998836  <6>[  181.015897] lkdtm: Saturation detected: still saturated
 5870 00:41:46.192287  # [  180.784408] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5871 00:41:46.192772  # [  180.791262] lkdtm: attempting bad refcount_dec() from saturated
 5872 00:41:46.193193  # [  180.797512] ------------[ cut here ]------------
 5873 00:41:46.193971  # [  180.802445] refcount_t: decrement hit 0; leaking memory.
 5874 00:41:46.194310  # [  180.808325] WARNING: CPU: 1 PID: 3290 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5875 00:41:46.235391  # [  180.817069] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5876 00:41:46.236245  # [  180.833279] CPU: 1 UID: 0 PID: 3290 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5877 00:41:46.236623  # [  180.841657] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5878 00:41:46.237003  # [  180.848720] Hardware name: ARM Juno development board (r0) (DT)
 5879 00:41:46.237406  # [  180.854912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5880 00:41:46.237765  # [  180.862154] pc : refcount_warn_saturate+0x60/0x220
 5881 00:41:46.238718  # [  180.867220] lr : refcount_warn_saturate+0x60/0x220
 5882 00:41:46.278557  # [  180.872284] sp : ffff800087983b40
 5883 00:41:46.279040  # [  180.875866] x29: ffff800087983b40 x28: ffff000808dba540 x27: 0000000000000000
 5884 00:41:46.279401  # [  180.883296] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaad0f000
 5885 00:41:46.280101  # [  180.890723] x23: ffff0008084e0488 x22: ffff800087983cd0 x21: ffff800083bedd48
 5886 00:41:46.280451  # [  180.898150] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 5887 00:41:46.281879  # [  180.905577] x17: ffff800080c7be5c x16: ffff8000807ab8c0 x15: ffff8000800bce54
 5888 00:41:46.321774  # [  180.913003] x14: ffff8000817643bc x13: ffff80008002c780 x12: ffff80008002c6a8
 5889 00:41:46.322272  # [  180.920429] x11: ffff80008046451c x10: ffff800080464458 x9 : ffff80008176c9fc
 5890 00:41:46.323124  # [  180.927855] x8 : ffff800087983698 x7 : 0000000000000000 x6 : 0000000000000002
 5891 00:41:46.323525  # [  180.935281] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5892 00:41:46.324084  # [  180.942706] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808dba540
 5893 00:41:46.324462  # [  180.950132] Call trace:
 5894 00:41:46.325366  # [  180.952842]  refcount_warn_saturate+0x60/0x220
 5895 00:41:46.364979  # [  180.957560]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5896 00:41:46.365522  # [  180.962807]  lkdtm_do_action+0x24/0x48
 5897 00:41:46.365972  # [  180.966829]  direct_entry+0xa8/0x108
 5898 00:41:46.366390  # [  180.970679]  full_proxy_write+0x68/0xc8
 5899 00:41:46.366787  # [  180.974793]  vfs_write+0xd8/0x380
 5900 00:41:46.367265  # [  180.978383]  ksys_write+0x78/0x118
 5901 00:41:46.367676  # [  180.982058]  __arm64_sys_write+0x24/0x38
 5902 00:41:46.368113  # [  180.986255]  invoke_syscall+0x70/0x100
 5903 00:41:46.368440  # [  180.990282]  el0_svc_common.constprop.0+0x48/0xf0
 5904 00:41:46.368735  # [  180.995265]  do_el0_svc+0x24/0x38
 5905 00:41:46.369572  # [  180.998854]  el0_svc+0x3c/0x110
 5906 00:41:46.412285  # [  181.002267]  el0t_64_sync_handler+0x100/0x130
 5907 00:41:46.412783  # [  181.006898]  el0t_64_sync+0x190/0x198
 5908 00:41:46.413147  # [  181.010832] ---[ end trace 0000000000000000 ]---
 5909 00:41:46.413668  # [  181.015897] lkdtm: Saturation detected: still saturated
 5910 00:41:46.414022  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5911 00:41:46.414332  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5912 00:41:46.415466  # timeout set to 45
 5913 00:41:46.415906  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5914 00:41:46.826330  <6>[  181.820922] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5915 00:41:46.826834  <6>[  181.827387] lkdtm: attempting bad refcount_dec() from saturated
 5916 00:41:46.827256  <4>[  181.833656] ------------[ cut here ]------------
 5917 00:41:46.828002  <4>[  181.838593] refcount_t: saturated; leaking memory.
 5918 00:41:46.828347  <4>[  181.843848] WARNING: CPU: 1 PID: 3334 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5919 00:41:46.869643  <4>[  181.852683] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5920 00:41:46.870618  <4>[  181.868889] CPU: 1 UID: 0 PID: 3334 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5921 00:41:46.871026  <4>[  181.877267] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5922 00:41:46.871451  <4>[  181.884328] Hardware name: ARM Juno development board (r0) (DT)
 5923 00:41:46.871857  <4>[  181.890520] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5924 00:41:46.872245  <4>[  181.897761] pc : refcount_warn_saturate+0x174/0x220
 5925 00:41:46.913092  <4>[  181.902913] lr : refcount_warn_saturate+0x174/0x220
 5926 00:41:46.913674  <4>[  181.908063] sp : ffff800087a3ba20
 5927 00:41:46.914128  <4>[  181.911644] x29: ffff800087a3ba20 x28: ffff00080507b7c0 x27: 0000000000000000
 5928 00:41:46.914547  <4>[  181.919072] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b01f000
 5929 00:41:46.914940  <4>[  181.926498] x23: ffff0008084e0488 x22: ffff800087a3bbb0 x21: ffff800083bedd58
 5930 00:41:46.915325  <4>[  181.933924] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5931 00:41:46.916318  <4>[  181.941348] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5932 00:41:46.956376  <4>[  181.948773] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5933 00:41:46.957283  <4>[  181.956198] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 5934 00:41:46.957695  <4>[  181.963624] x8 : ffff800087a3b798 x7 : 0000000000000000 x6 : 0000000000000001
 5935 00:41:46.958110  <4>[  181.971048] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5936 00:41:46.958507  <4>[  181.978472] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080507b7c0
 5937 00:41:46.958895  <4>[  181.985896] Call trace:
 5938 00:41:46.959769  <4>[  181.988606]  refcount_warn_saturate+0x174/0x220
 5939 00:41:46.999779  <4>[  181.993410]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5940 00:41:47.000255  <4>[  181.998743]  lkdtm_do_action+0x24/0x48
 5941 00:41:47.000655  <4>[  182.002765]  direct_entry+0xa8/0x108
 5942 00:41:47.000993  <4>[  182.006613]  full_proxy_write+0x68/0xc8
 5943 00:41:47.001368  <4>[  182.010726]  vfs_write+0xd8/0x380
 5944 00:41:47.001691  <4>[  182.014315]  ksys_write+0x78/0x118
 5945 00:41:47.002006  <4>[  182.017991]  __arm64_sys_write+0x24/0x38
 5946 00:41:47.002298  <4>[  182.022188]  invoke_syscall+0x70/0x100
 5947 00:41:47.002586  <4>[  182.026213]  el0_svc_common.constprop.0+0x48/0xf0
 5948 00:41:47.003351  <4>[  182.031196]  do_el0_svc+0x24/0x38
 5949 00:41:47.032611  <4>[  182.034785]  el0_svc+0x3c/0x110
 5950 00:41:47.033098  <4>[  182.038198]  el0t_64_sync_handler+0x100/0x130
 5951 00:41:47.033516  <4>[  182.042828]  el0t_64_sync+0x190/0x198
 5952 00:41:47.033862  <4>[  182.046760] ---[ end trace 0000000000000000 ]---
 5953 00:41:47.035761  <6>[  182.052382] lkdtm: Saturation detected: still saturated
 5954 00:41:47.211094  # [  181.820922] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5955 00:41:47.211574  # [  181.827387] lkdtm: attempting bad refcount_dec() from saturated
 5956 00:41:47.211914  # [  181.833656] ------------[ cut here ]------------
 5957 00:41:47.212220  # [  181.838593] refcount_t: saturated; leaking memory.
 5958 00:41:47.212512  # [  181.843848] WARNING: CPU: 1 PID: 3334 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5959 00:41:47.254254  # [  181.852683] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5960 00:41:47.255112  # [  181.868889] CPU: 1 UID: 0 PID: 3334 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 5961 00:41:47.255477  # [  181.877267] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5962 00:41:47.255781  # [  181.884328] Hardware name: ARM Juno development board (r0) (DT)
 5963 00:41:47.256072  # [  181.890520] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5964 00:41:47.256352  # [  181.897761] pc : refcount_warn_saturate+0x174/0x220
 5965 00:41:47.257559  # [  181.902913] lr : refcount_warn_saturate+0x174/0x220
 5966 00:41:47.297459  # [  181.908063] sp : ffff800087a3ba20
 5967 00:41:47.297902  # [  181.911644] x29: ffff800087a3ba20 x28: ffff00080507b7c0 x27: 0000000000000000
 5968 00:41:47.298606  # [  181.919072] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b01f000
 5969 00:41:47.298934  # [  181.926498] x23: ffff0008084e0488 x22: ffff800087a3bbb0 x21: ffff800083bedd58
 5970 00:41:47.299227  # [  181.933924] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 5971 00:41:47.300787  # [  181.941348] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5972 00:41:47.340609  # [  181.948773] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 5973 00:41:47.341074  # [  181.956198] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 5974 00:41:47.341456  # [  181.963624] x8 : ffff800087a3b798 x7 : 0000000000000000 x6 : 0000000000000001
 5975 00:41:47.342121  # [  181.971048] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 5976 00:41:47.342437  # [  181.978472] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080507b7c0
 5977 00:41:47.342715  # [  181.985896] Call trace:
 5978 00:41:47.343842  # [  181.988606]  refcount_warn_saturate+0x174/0x220
 5979 00:41:47.383797  # [  181.993410]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5980 00:41:47.384248  # [  181.998743]  lkdtm_do_action+0x24/0x48
 5981 00:41:47.384576  # [  182.002765]  direct_entry+0xa8/0x108
 5982 00:41:47.384869  # [  182.006613]  full_proxy_write+0x68/0xc8
 5983 00:41:47.385147  # [  182.010726]  vfs_write+0xd8/0x380
 5984 00:41:47.385484  # [  182.014315]  ksys_write+0x78/0x118
 5985 00:41:47.385753  # [  182.017991]  __arm64_sys_write+0x24/0x38
 5986 00:41:47.386017  # [  182.022188]  invoke_syscall+0x70/0x100
 5987 00:41:47.386274  # [  182.026213]  el0_svc_common.constprop.0+0x48/0xf0
 5988 00:41:47.386529  # [  182.031196]  do_el0_svc+0x24/0x38
 5989 00:41:47.387249  # [  182.034785]  el0_svc+0x3c/0x110
 5990 00:41:47.431147  # [  182.038198]  el0t_64_sync_handler+0x100/0x130
 5991 00:41:47.431588  # [  182.042828]  el0t_64_sync+0x190/0x198
 5992 00:41:47.431988  # [  182.046760] ---[ end trace 0000000000000000 ]---
 5993 00:41:47.432360  # [  182.052382] lkdtm: Saturation detected: still saturated
 5994 00:41:47.432715  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5995 00:41:47.433063  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5996 00:41:47.434333  # timeout set to 45
 5997 00:41:47.434730  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5998 00:41:47.779117  <6>[  182.768500] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5999 00:41:47.779612  <6>[  182.775789] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6000 00:41:47.780392  <4>[  182.782902] ------------[ cut here ]------------
 6001 00:41:47.780744  <4>[  182.787858] refcount_t: saturated; leaking memory.
 6002 00:41:47.781105  <4>[  182.793690] WARNING: CPU: 1 PID: 3373 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 6003 00:41:47.822489  <4>[  182.802434] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6004 00:41:47.822956  <4>[  182.818641] CPU: 1 UID: 0 PID: 3373 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6005 00:41:47.823690  <4>[  182.827021] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6006 00:41:47.824174  <4>[  182.834083] Hardware name: ARM Juno development board (r0) (DT)
 6007 00:41:47.824581  <4>[  182.840274] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6008 00:41:47.824969  <4>[  182.847516] pc : refcount_warn_saturate+0xf0/0x220
 6009 00:41:47.826027  <4>[  182.852582] lr : refcount_warn_saturate+0xf0/0x220
 6010 00:41:47.865951  <4>[  182.857646] sp : ffff800087ad3900
 6011 00:41:47.866423  <4>[  182.861228] x29: ffff800087ad3900 x28: ffff0008050792c0 x27: 0000000000000000
 6012 00:41:47.866765  <4>[  182.868657] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8667f000
 6013 00:41:47.867468  <4>[  182.876083] x23: ffff0008084e0488 x22: ffff800087ad3a90 x21: ffff800083bedd68
 6014 00:41:47.867817  <4>[  182.883509] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 6015 00:41:47.868122  <4>[  182.890934] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6016 00:41:47.909233  <4>[  182.898358] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000837aa4c8
 6017 00:41:47.909701  <4>[  182.905782] x11: 0000000000000001 x10: 0000000000000b30 x9 : ffff80008176c710
 6018 00:41:47.910049  <4>[  182.913208] x8 : ffff800087ad3678 x7 : 0000000000000000 x6 : 0000000000000001
 6019 00:41:47.910365  <4>[  182.920633] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6020 00:41:47.911055  <4>[  182.928057] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050792c0
 6021 00:41:47.911400  <4>[  182.935481] Call trace:
 6022 00:41:47.911704  <4>[  182.938191]  refcount_warn_saturate+0xf0/0x220
 6023 00:41:47.952614  <4>[  182.942908]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 6024 00:41:47.953137  <4>[  182.949024]  lkdtm_do_action+0x24/0x48
 6025 00:41:47.953639  <4>[  182.953046]  direct_entry+0xa8/0x108
 6026 00:41:47.954452  <4>[  182.956894]  full_proxy_write+0x68/0xc8
 6027 00:41:47.954825  <4>[  182.961008]  vfs_write+0xd8/0x380
 6028 00:41:47.955223  <4>[  182.964597]  ksys_write+0x78/0x118
 6029 00:41:47.955605  <4>[  182.968272]  __arm64_sys_write+0x24/0x38
 6030 00:41:47.956038  <4>[  182.972469]  invoke_syscall+0x70/0x100
 6031 00:41:47.956418  <4>[  182.976494]  el0_svc_common.constprop.0+0x48/0xf0
 6032 00:41:47.956778  <4>[  182.981477]  do_el0_svc+0x24/0x38
 6033 00:41:47.957269  <4>[  182.985066]  el0_svc+0x3c/0x110
 6034 00:41:47.984565  <4>[  182.988479]  el0t_64_sync_handler+0x100/0x130
 6035 00:41:47.985070  <4>[  182.993110]  el0t_64_sync+0x190/0x198
 6036 00:41:47.985606  <4>[  182.997043] ---[ end trace 0000000000000000 ]---
 6037 00:41:47.987800  <6>[  183.002370] lkdtm: Saturation detected: still saturated
 6038 00:41:48.203232  # [  182.768500] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6039 00:41:48.203542  # [  182.775789] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6040 00:41:48.203808  # [  182.782902] ------------[ cut here ]------------
 6041 00:41:48.204057  # [  182.787858] refcount_t: saturated; leaking memory.
 6042 00:41:48.204270  # [  182.793690] WARNING: CPU: 1 PID: 3373 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 6043 00:41:48.246432  # [  182.802434] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6044 00:41:48.246698  # [  182.818641] CPU: 1 UID: 0 PID: 3373 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6045 00:41:48.246938  # [  182.827021] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6046 00:41:48.247157  # [  182.834083] Hardware name: ARM Juno development board (r0) (DT)
 6047 00:41:48.247362  # [  182.840274] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6048 00:41:48.247562  # [  182.847516] pc : refcount_warn_saturate+0xf0/0x220
 6049 00:41:48.249582  # [  182.852582] lr : refcount_warn_saturate+0xf0/0x220
 6050 00:41:48.289526  # [  182.857646] sp : ffff800087ad3900
 6051 00:41:48.289790  # [  182.861228] x29: ffff800087ad3900 x28: ffff0008050792c0 x27: 0000000000000000
 6052 00:41:48.290026  # [  182.868657] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8667f000
 6053 00:41:48.290238  # [  182.876083] x23: ffff0008084e0488 x22: ffff800087ad3a90 x21: ffff800083bedd68
 6054 00:41:48.290443  # [  182.883509] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 6055 00:41:48.290608  # [  182.890934] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6056 00:41:48.332679  # [  182.898358] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000837aa4c8
 6057 00:41:48.332955  # [  182.905782] x11: 0000000000000001 x10: 0000000000000b30 x9 : ffff80008176c710
 6058 00:41:48.333176  # [  182.913208] x8 : ffff800087ad3678 x7 : 0000000000000000 x6 : 0000000000000001
 6059 00:41:48.333378  # [  182.920633] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6060 00:41:48.333536  # [  182.928057] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050792c0
 6061 00:41:48.333669  # [  182.935481] Call trace:
 6062 00:41:48.333847  # [  182.938191]  refcount_warn_saturate+0xf0/0x220
 6063 00:41:48.375845  # [  182.942908]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 6064 00:41:48.376124  # [  182.949024]  lkdtm_do_action+0x24/0x48
 6065 00:41:48.376369  # [  182.953046]  direct_entry+0xa8/0x108
 6066 00:41:48.376577  # [  182.956894]  full_proxy_write+0x68/0xc8
 6067 00:41:48.376771  # [  182.961008]  vfs_write+0xd8/0x380
 6068 00:41:48.376958  # [  182.964597]  ksys_write+0x78/0x118
 6069 00:41:48.377161  # [  182.968272]  __arm64_sys_write+0x24/0x38
 6070 00:41:48.377370  # [  182.972469]  invoke_syscall+0x70/0x100
 6071 00:41:48.377512  # [  182.976494]  el0_svc_common.constprop.0+0x48/0xf0
 6072 00:41:48.377629  # [  182.981477]  do_el0_svc+0x24/0x38
 6073 00:41:48.377743  # [  182.985066]  el0_svc+0x3c/0x110
 6074 00:41:48.417848  # [  182.988479]  el0t_64_sync_handler+0x100/0x130
 6075 00:41:48.418108  # [  182.993110]  el0t_64_sync+0x190/0x198
 6076 00:41:48.418615  # [  182.997043] ---[ end trace 0000000000000000 ]---
 6077 00:41:48.418818  # [  183.002370] lkdtm: Saturation detected: still saturated
 6078 00:41:48.419027  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6079 00:41:48.419228  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6080 00:41:48.419429  # timeout set to 45
 6081 00:41:48.421049  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6082 00:41:48.749497  <6>[  183.741371] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6083 00:41:48.749788  <6>[  183.748853] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6084 00:41:48.749990  <4>[  183.755896] ------------[ cut here ]------------
 6085 00:41:48.750166  <4>[  183.760833] refcount_t: saturated; leaking memory.
 6086 00:41:48.750590  <4>[  183.766119] WARNING: CPU: 1 PID: 3412 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 6087 00:41:48.793001  <4>[  183.774865] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6088 00:41:48.793549  <4>[  183.791071] CPU: 1 UID: 0 PID: 3412 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6089 00:41:48.794306  <4>[  183.799449] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6090 00:41:48.794675  <4>[  183.806510] Hardware name: ARM Juno development board (r0) (DT)
 6091 00:41:48.794999  <4>[  183.812702] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6092 00:41:48.795326  <4>[  183.819944] pc : refcount_warn_saturate+0xf0/0x220
 6093 00:41:48.796536  <4>[  183.825009] lr : refcount_warn_saturate+0xf0/0x220
 6094 00:41:48.836410  <4>[  183.830073] sp : ffff800087b5b9a0
 6095 00:41:48.836886  <4>[  183.833653] x29: ffff800087b5b9a0 x28: ffff000807d60040 x27: 0000000000000000
 6096 00:41:48.837288  <4>[  183.841082] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93bff000
 6097 00:41:48.837622  <4>[  183.848507] x23: ffff0008084e0488 x22: ffff800087b5bb30 x21: ffff800083bedd78
 6098 00:41:48.837922  <4>[  183.855933] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 6099 00:41:48.839701  <4>[  183.863358] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6100 00:41:48.879731  <4>[  183.870783] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 6101 00:41:48.880205  <4>[  183.878208] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 6102 00:41:48.880544  <4>[  183.885633] x8 : ffff800087b5b718 x7 : 0000000000000000 x6 : 0000000000000001
 6103 00:41:48.880860  <4>[  183.893057] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6104 00:41:48.881165  <4>[  183.900481] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d60040
 6105 00:41:48.881533  <4>[  183.907905] Call trace:
 6106 00:41:48.883026  <4>[  183.910615]  refcount_warn_saturate+0xf0/0x220
 6107 00:41:48.923162  <4>[  183.915333]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 6108 00:41:48.923634  <4>[  183.921449]  lkdtm_do_action+0x24/0x48
 6109 00:41:48.923973  <4>[  183.925471]  direct_entry+0xa8/0x108
 6110 00:41:48.924287  <4>[  183.929319]  full_proxy_write+0x68/0xc8
 6111 00:41:48.924584  <4>[  183.933432]  vfs_write+0xd8/0x380
 6112 00:41:48.924873  <4>[  183.937021]  ksys_write+0x78/0x118
 6113 00:41:48.925155  <4>[  183.940697]  __arm64_sys_write+0x24/0x38
 6114 00:41:48.925490  <4>[  183.944894]  invoke_syscall+0x70/0x100
 6115 00:41:48.925771  <4>[  183.948920]  el0_svc_common.constprop.0+0x48/0xf0
 6116 00:41:48.926435  <4>[  183.953902]  do_el0_svc+0x24/0x38
 6117 00:41:48.926773  <4>[  183.957490]  el0_svc+0x3c/0x110
 6118 00:41:48.955544  <4>[  183.960903]  el0t_64_sync_handler+0x100/0x130
 6119 00:41:48.956021  <4>[  183.965533]  el0t_64_sync+0x190/0x198
 6120 00:41:48.956384  <4>[  183.969465] ---[ end trace 0000000000000000 ]---
 6121 00:41:48.958782  <6>[  183.974692] lkdtm: Saturation detected: still saturated
 6122 00:41:49.136166  # [  183.741371] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6123 00:41:49.136674  # [  183.748853] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6124 00:41:49.137469  # [  183.755896] ------------[ cut here ]------------
 6125 00:41:49.137867  # [  183.760833] refcount_t: saturated; leaking memory.
 6126 00:41:49.138193  # [  183.766119] WARNING: CPU: 1 PID: 3412 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 6127 00:41:49.179449  # [  183.774865] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6128 00:41:49.179991  # [  183.791071] CP<3>[  184.178377] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 6129 00:41:49.180462  U: 1 UID: 0 PID: 3412 Comm: cat <6>[  184.188140] usb usb2-port1: attempt power cycle
 6130 00:41:49.180889  Tainted: G    B D W   E      6.12.0-rc5 #1
 6131 00:41:49.181333  # [  183.799449] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6132 00:41:49.181735  # [  183.806510] Hardware name: ARM Juno development board (r0) (DT)
 6133 00:41:49.222660  # [  183.812702] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6134 00:41:49.223166  # [  183.819944] pc : refcount_warn_saturate+0xf0/0x220
 6135 00:41:49.223661  # [  183.825009] lr : refcount_warn_saturate+0xf0/0x220
 6136 00:41:49.224109  # [  183.830073] sp : ffff800087b5b9a0
 6137 00:41:49.224528  # [  183.833653] x29: ffff800087b5b9a0 x28: ffff000807d60040 x27: 0000000000000000
 6138 00:41:49.224976  # [  183.841082] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93bff000
 6139 00:41:49.225424  # [  183.848507] x23: ffff0008084e0488 x22: ffff800087b5bb30 x21: ffff800083bedd78
 6140 00:41:49.265742  # [  183.855933] x20: 0000000000000000 x19: ffff800083df9000 x18: 0000000000000000
 6141 00:41:49.266241  # [  183.863358] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6142 00:41:49.266692  # [  183.870783] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 6143 00:41:49.267110  # [  183.878208] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 6144 00:41:49.267505  # [  183.885633] x8 : ffff800087b5b718 x7 : 0000000000000000 x6 : 0000000000000001
 6145 00:41:49.267892  # [  183.893057] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6146 00:41:49.308870  # [  183.900481] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d60040
 6147 00:41:49.309384  # [  183.907905] Call trace:
 6148 00:41:49.309747  # [  183.910615]  refcount_warn_saturate+0xf0/0x220
 6149 00:41:49.310446  # [  183.915333]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 6150 00:41:49.310792  # [  183.921449]  lkdtm_do_action+0x24/0x48
 6151 00:41:49.311104  # [  183.925471]  direct_entry+0xa8/0x108
 6152 00:41:49.311405  # [  183.929319]  full_proxy_write+0x68/0xc8
 6153 00:41:49.311696  # [  183.933432]  vfs_write+0xd8/0x380
 6154 00:41:49.312000  # [  183.937021]  ksys_write+0x78/0x118
 6155 00:41:49.312420  # [  183.940697]  __arm64_sys_write+0x24/0x38
 6156 00:41:49.312973  # [  183.944894]  invoke_syscall+0x70/0x100
 6157 00:41:49.352081  # [  183.948920]  el0_svc_common.constprop.0+0x48/0xf0
 6158 00:41:49.352643  # [  183.953902]  do_el0_svc+0x24/0x38
 6159 00:41:49.353096  # [  183.957490]  el0_svc+0x3c/0x110
 6160 00:41:49.353567  # [  183.960903]  el0t_64_sync_handler+0x100/0x130
 6161 00:41:49.354043  # [  183.965533]  el0t_64_sync+0x190/0x198
 6162 00:41:49.354448  # [  183.969465] ---[ end trace 0000000000000000 ]---
 6163 00:41:49.354834  # [  183.974692] lkdtm: Saturation detected: still saturated
 6164 00:41:49.355290  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6165 00:41:49.356044  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6166 00:41:49.356399  # timeout set to 45
 6167 00:41:49.370182  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6168 00:41:49.789278  <6>[  184.783464] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6169 00:41:49.789821  <6>[  184.790941] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6170 00:41:49.790663  <4>[  184.798020] ------------[ cut here ]------------
 6171 00:41:49.791055  <4>[  184.802957] refcount_t: underflow; use-after-free.
 6172 00:41:49.791469  <4>[  184.808168] WARNING: CPU: 1 PID: 3456 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6173 00:41:49.832551  <4>[  184.816914] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6174 00:41:49.833512  <4>[  184.833125] CPU: 1 UID: 0 PID: 3456 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6175 00:41:49.833919  <4>[  184.841507] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6176 00:41:49.834268  <4>[  184.848571] Hardware name: ARM Juno development board (r0) (DT)
 6177 00:41:49.834589  <4>[  184.854763] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6178 00:41:49.836076  <4>[  184.862007] pc : refcount_warn_saturate+0xc0/0x220
 6179 00:41:49.875960  <4>[  184.867073] lr : refcount_warn_saturate+0xc0/0x220
 6180 00:41:49.876452  <4>[  184.872138] sp : ffff800087bfba10
 6181 00:41:49.877182  <4>[  184.875719] x29: ffff800087bfba10 x28: ffff000802b45cc0 x27: 0000000000000000
 6182 00:41:49.877611  <4>[  184.883149] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f53f000
 6183 00:41:49.877938  <4>[  184.890578] x23: ffff0008084e0488 x22: ffff800087bfbba0 x21: ffff800083bedd88
 6184 00:41:49.878247  <4>[  184.898005] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 6185 00:41:49.879276  <4>[  184.905430] x17: ffff8000822b4480 x16: ffff8000822b4480 x15: ffff8000822b4480
 6186 00:41:49.919264  <4>[  184.912856] x14: 0000000000000000 x13: 0000000000000008 x12: 0101010101010101
 6187 00:41:49.920118  <4>[  184.920282] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008176c710
 6188 00:41:49.920508  <4>[  184.927708] x8 : ffff800087bfb788 x7 : 0000000000000000 x6 : 0000000000000001
 6189 00:41:49.920839  <4>[  184.935133] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6190 00:41:49.921152  <4>[  184.942557] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b45cc0
 6191 00:41:49.921502  <4>[  184.949981] Call trace:
 6192 00:41:49.922570  <4>[  184.952692]  refcount_warn_saturate+0xc0/0x220
 6193 00:41:49.962709  <4>[  184.957410]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6194 00:41:49.963186  <4>[  184.963527]  lkdtm_do_action+0x24/0x48
 6195 00:41:49.963533  <4>[  184.967549]  direct_entry+0xa8/0x108
 6196 00:41:49.963855  <4>[  184.971397]  full_proxy_write+0x68/0xc8
 6197 00:41:49.964152  <4>[  184.975512]  vfs_write+0xd8/0x380
 6198 00:41:49.964625  <4>[  184.979101]  ksys_write+0x78/0x118
 6199 00:41:49.964963  <4>[  184.982776]  __arm64_sys_write+0x24/0x38
 6200 00:41:49.965289  <4>[  184.986973]  invoke_syscall+0x70/0x100
 6201 00:41:49.965600  <4>[  184.990999]  el0_svc_common.constprop.0+0x48/0xf0
 6202 00:41:49.966348  <4>[  184.995981]  do_el0_svc+0x24/0x38
 6203 00:41:49.994485  <4>[  184.999570]  el0_svc+0x3c/0x110
 6204 00:41:49.995086  <4>[  185.002983]  el0t_64_sync_handler+0x100/0x130
 6205 00:41:49.995450  <4>[  185.007612]  el0t_64_sync+0x190/0x198
 6206 00:41:49.995837  <4>[  185.011545] ---[ end trace 0000000000000000 ]---
 6207 00:41:49.997737  <6>[  185.016641] lkdtm: Saturation detected: still saturated
 6208 00:41:50.203971  # [  184.783464] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6209 00:41:50.204299  # [  184.790941] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6210 00:41:50.204537  # [  184.798020] ------------[ cut here ]------------
 6211 00:41:50.204717  # [  184.802957] refcount_t: underflow; use-after-free.
 6212 00:41:50.204887  # [  184.808168] WARNING: CPU: 1 PID: 3456 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6213 00:41:50.247136  # [  184.816914] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6214 00:41:50.247685  # [  184.833125] CPU: 1 UID: 0 PID: 3456 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6215 00:41:50.247926  # [  184.841507] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6216 00:41:50.248054  # [  184.848571] Hardware name: ARM Juno development board (r0) (DT)
 6217 00:41:50.248168  # [  184.854763] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6218 00:41:50.248276  # [  184.862007] pc : refcount_warn_saturate+0xc0/0x220
 6219 00:41:50.290286  # [  184.867073] lr : refcount_warn_saturate+0xc0/0x220
 6220 00:41:50.290562  # [  184.872138] sp : ffff800087bfba10
 6221 00:41:50.290755  # [  184.875719] x29: ffff800087bfba10 x28: ffff000802b45cc0 x27: 0000000000000000
 6222 00:41:50.291193  # [  184.883149] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f53f000
 6223 00:41:50.291374  # [  184.890578] x23: ffff0008084e0488 x22: ffff800087bfbba0 x21: ffff800083bedd88
 6224 00:41:50.291534  # [  184.898005] x20: 0000000000000000 x19: ffff800083df9e00 x18: ffff8000822b4480
 6225 00:41:50.293460  # [  184.905430] x17: ffff8000822b4480 x16: ffff8000822b4480 x15: ffff8000822b4480
 6226 00:41:50.333465  # [  184.912856] x14: 0000000000000000 x13: 0000000000000008 x12: 0101010101010101
 6227 00:41:50.333751  # [  184.920282] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008176c710
 6228 00:41:50.333948  # [  184.927708] x8 : ffff800087bfb788 x7 : 0000000000000000 x6 : 0000000000000001
 6229 00:41:50.334122  # [  184.935133] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6230 00:41:50.334284  # [  184.942557] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b45cc0
 6231 00:41:50.334440  # [  184.949981] Call trace:
 6232 00:41:50.336595  # [  184.952692]  refcount_warn_saturate+0xc0/0x220
 6233 00:41:50.376655  # [  184.957410]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6234 00:41:50.376932  # [  184.963527]  lkdtm_do_action+0x24/0x48
 6235 00:41:50.377125  # [  184.967549]  direct_entry+0xa8/0x108
 6236 00:41:50.377332  # [  184.971397]  full_proxy_write+0x68/0xc8
 6237 00:41:50.377497  # [  184.975512]  vfs_write+0xd8/0x380
 6238 00:41:50.377655  # [  184.979101]  ksys_write+0x78/0x118
 6239 00:41:50.377818  # [  184.982776]  __arm64_sys_write+0x24/0x38
 6240 00:41:50.377917  # [  184.986973]  invoke_syscall+0x70/0x100
 6241 00:41:50.378013  # [  184.990999]  el0_svc_common.constprop.0+0x48/0xf0
 6242 00:41:50.378108  # [  184.995981]  do_el0_svc+0x24/0x38
 6243 00:41:50.379819  # [  184.999570]  el0_svc+0x3c/0x110
 6244 00:41:50.424792  # [  185.002983]  el0t_64_sync_handler+0x100/0x130
 6245 00:41:50.425055  # [  185.007612]  el0t_64_sync+0x190/0x198
 6246 00:41:50.425267  # [  185.011545] ---[ end trace 0000000000000000 ]---
 6247 00:41:50.425444  # [  185.016641] lkdtm: Saturation detected: still saturated
 6248 00:41:50.425606  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6249 00:41:50.425762  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6250 00:41:50.425914  # timeout set to 45
 6251 00:41:50.427949  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6252 00:41:50.814488  <6>[  185.808772] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6253 00:41:50.815024  <6>[  185.816009] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6254 00:41:50.815373  <4>[  185.823040] ------------[ cut here ]------------
 6255 00:41:50.815690  <4>[  185.827988] refcount_t: underflow; use-after-free.
 6256 00:41:50.815994  <4>[  185.833246] WARNING: CPU: 1 PID: 3500 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6257 00:41:50.857654  <4>[  185.841991] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6258 00:41:50.858157  <4>[  185.858197] CPU: 1 UID: 0 PID: 3500 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6259 00:41:50.858510  <4>[  185.866575] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6260 00:41:50.859186  <4>[  185.873637] Hardware name: ARM Juno development board (r0) (DT)
 6261 00:41:50.859579  <4>[  185.879829] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6262 00:41:50.861143  <4>[  185.887071] pc : refcount_warn_saturate+0xc0/0x220
 6263 00:41:50.900976  <4>[  185.892136] lr : refcount_warn_saturate+0xc0/0x220
 6264 00:41:50.901505  <4>[  185.897200] sp : ffff800087c9ba90
 6265 00:41:50.901865  <4>[  185.900781] x29: ffff800087c9ba90 x28: ffff00080c17dcc0 x27: 0000000000000000
 6266 00:41:50.902195  <4>[  185.908210] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8612f000
 6267 00:41:50.902506  <4>[  185.915636] x23: ffff0008084e0488 x22: ffff800087c9bc20 x21: ffff800083bedd98
 6268 00:41:50.902806  <4>[  185.923062] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 6269 00:41:50.904279  <4>[  185.930487] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6270 00:41:50.944411  <4>[  185.937912] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 6271 00:41:50.944889  <4>[  185.945337] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 6272 00:41:50.945388  <4>[  185.952763] x8 : ffff800087c9b808 x7 : 0000000000000000 x6 : 0000000000000001
 6273 00:41:50.946191  <4>[  185.960187] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6274 00:41:50.946562  <4>[  185.967611] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c17dcc0
 6275 00:41:50.946961  <4>[  185.975036] Call trace:
 6276 00:41:50.947740  <4>[  185.977747]  refcount_warn_saturate+0xc0/0x220
 6277 00:41:50.987744  <4>[  185.982463]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6278 00:41:50.988231  <4>[  185.988580]  lkdtm_do_action+0x24/0x48
 6279 00:41:50.988673  <4>[  185.992603]  direct_entry+0xa8/0x108
 6280 00:41:50.989078  <4>[  185.996451]  full_proxy_write+0x68/0xc8
 6281 00:41:50.989546  <4>[  186.000565]  vfs_write+0xd8/0x380
 6282 00:41:50.990304  <4>[  186.004155]  ksys_write+0x78/0x118
 6283 00:41:50.990656  <4>[  186.007830]  __arm64_sys_write+0x24/0x38
 6284 00:41:50.991051  <4>[  186.012028]  invoke_syscall+0x70/0x100
 6285 00:41:50.991427  <4>[  186.016053]  el0_svc_common.constprop.0+0x48/0xf0
 6286 00:41:50.991891  <4>[  186.021036]  do_el0_svc+0x24/0x38
 6287 00:41:51.019389  <4>[  186.024624]  el0_svc+0x3c/0x110
 6288 00:41:51.019979  <4>[  186.028037]  el0t_64_sync_handler+0x100/0x130
 6289 00:41:51.020432  <4>[  186.032667]  el0t_64_sync+0x190/0x198
 6290 00:41:51.020868  <4>[  186.036600] ---[ end trace 0000000000000000 ]---
 6291 00:41:51.022592  <6>[  186.041808] lkdtm: Saturation detected: still saturated
 6292 00:41:51.206016  # [  185.808772] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6293 00:41:51.206308  # [  185.816009] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6294 00:41:51.206511  # [  185.823040] ------------[ cut here ]------------
 6295 00:41:51.206979  # [  185.827988] refcount_t: underflow; use-after-free.
 6296 00:41:51.207160  # [  185.833246] WARNING: CPU: 1 PID: 3500 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6297 00:41:51.249153  # [  185.841991] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6298 00:41:51.249443  # [  185.858197] CPU: 1 UID: 0 PID: 3500 Comm: cat Tainted: G    B D W<3>[  186.250399] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 6299 00:41:51.249931     E      6.12.0-rc5 #1
 6300 00:41:51.250126  # [  185.866575] Tainte<3>[  186.262194] usb usb2-port1: unable to enumerate USB device
 6301 00:41:51.250294  d: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6302 00:41:51.250452  # [  185.873637] Hardware name: ARM Juno development board (r0) (DT)
 6303 00:41:51.292364  # [  185.879829] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6304 00:41:51.292631  # [  185.887071] pc : refcount_warn_saturate+0xc0/0x220
 6305 00:41:51.292824  # [  185.892136] lr : refcount_warn_saturate+0xc0/0x220
 6306 00:41:51.292996  # [  185.897200] sp : ffff800087c9ba90
 6307 00:41:51.293158  # [  185.900781] x29: ffff800087c9ba90 x28: ffff00080c17dcc0 x27: 0000000000000000
 6308 00:41:51.293342  # [  185.908210] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8612f000
 6309 00:41:51.293497  # [  185.915636] x23: ffff0008084e0488 x22: ffff800087c9bc20 x21: ffff800083bedd98
 6310 00:41:51.295510  # [  185.923062] x20: 0000000000000000 x19: ffff800083df9e00 x18: 0000000000000000
 6311 00:41:51.335478  # [  185.930487] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6312 00:41:51.335750  # [  185.937912] x14: ffff00080096a540 x13: ffff8008fc558000 x12: 0000000030d4d91d
 6313 00:41:51.336218  # [  185.945337] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff80008176c710
 6314 00:41:51.336414  # [  185.952763] x8 : ffff800087c9b808 x7 : 0000000000000000 x6 : 0000000000000001
 6315 00:41:51.336590  # [  185.960187] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6316 00:41:51.378759  # [  185.967611] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c17dcc0
 6317 00:41:51.379032  # [  185.975036] Call trace:
 6318 00:41:51.379225  # [  185.977747]  refcount_warn_saturate+0xc0/0x220
 6319 00:41:51.379396  # [  185.982463]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6320 00:41:51.379559  # [  185.988580]  lkdtm_do_action+0x24/0x48
 6321 00:41:51.379713  # [  185.992603]  direct_entry+0xa8/0x108
 6322 00:41:51.379847  # [  185.996451]  full_proxy_write+0x68/0xc8
 6323 00:41:51.379977  # [  186.000565]  vfs_write+0xd8/0x380
 6324 00:41:51.380105  # [  186.004155]  ksys_write+0x78/0x118
 6325 00:41:51.380233  # [  186.007830]  __arm64_sys_write+0x24/0x38
 6326 00:41:51.381980  # [  186.012028]  invoke_syscall+0x70/0x100
 6327 00:41:51.422133  # [  186.016053]  el0_svc_common.constprop.0+0x48/0xf0
 6328 00:41:51.422572  # [  186.021036]  do_el0_svc+0x24/0x38
 6329 00:41:51.422970  # [  186.024624]  el0_svc+0x3c/0x110
 6330 00:41:51.423338  # [  186.028037]  el0t_64_sync_handler+0x100/0x130
 6331 00:41:51.423689  # [  186.032667]  el0t_64_sync+0x190/0x198
 6332 00:41:51.424030  # [  186.036600] ---[ end trace 0000000000000000 ]---
 6333 00:41:51.424367  # [  186.041808] lkdtm: Saturation detected: still saturated
 6334 00:41:51.424700  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6335 00:41:51.425412  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6336 00:41:51.425730  # timeout set to 45
 6337 00:41:51.440932  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6338 00:41:51.536870  # Skipping REFCOUNT_TIMING: timing only
 6339 00:41:51.568903  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6340 00:41:51.648785  # timeout set to 45
 6341 00:41:51.649273  # selftests: lkdtm: ATOMIC_TIMING.sh
 6342 00:41:51.904534  # Skipping ATOMIC_TIMING: timing only
 6343 00:41:51.936513  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6344 00:41:51.995294  # timeout set to 45
 6345 00:41:51.998491  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6346 00:41:52.455285  <6>[  187.449477] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6347 00:41:52.455956  <6>[  187.456043] lkdtm: attempting good copy_to_user of correct size
 6348 00:41:52.456739  <6>[  187.462373] lkdtm: attempting bad copy_to_user of too large size
 6349 00:41:52.457095  <0>[  187.468734] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6350 00:41:52.457514  <4>[  187.479627] ------------[ cut here ]------------
 6351 00:41:52.457903  <2>[  187.484522] kernel BUG at mm/usercopy.c:102!
 6352 00:41:52.498539  <0>[  187.489065] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6353 00:41:52.498999  <4>[  187.496220] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6354 00:41:52.499750  <4>[  187.512430] CPU: 1 UID: 0 PID: 3609 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6355 00:41:52.500103  <4>[  187.520810] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6356 00:41:52.502008  <4>[  187.527873] Hardware name: ARM Juno development board (r0) (DT)
 6357 00:41:52.541926  <4>[  187.534064] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6358 00:41:52.542725  <4>[  187.541307] pc : usercopy_abort+0x74/0xa8
 6359 00:41:52.543083  <4>[  187.545595] lr : usercopy_abort+0x74/0xa8
 6360 00:41:52.543460  <4>[  187.549878] sp : ffff800087e23b40
 6361 00:41:52.543811  <4>[  187.553458] x29: ffff800087e23b50 x28: ffff000808d90040 x27: 0000ffffa52b9010
 6362 00:41:52.544157  <4>[  187.560888] x26: 0000000000000001 x25: ffff000809640410 x24: 0010000000000000
 6363 00:41:52.544496  <4>[  187.568315] x23: 000f000809640410 x22: ffff000809640810 x21: 0000000000000001
 6364 00:41:52.585291  <4>[  187.575741] x20: 0000000000000400 x19: ffff000809640410 x18: 0000000000000000
 6365 00:41:52.585784  <4>[  187.583167] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6366 00:41:52.586241  <4>[  187.590593] x14: 74706d6574746120 x13: 205d343337383634 x12: ffff8000837aa4c8
 6367 00:41:52.586659  <4>[  187.598019] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6368 00:41:52.587057  <4>[  187.605444] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6369 00:41:52.588593  <4>[  187.612871] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6370 00:41:52.628700  <4>[  187.620295] x2 : 0000000000000000 x1 : ffff000808d90040 x0 : 0000000000000067
 6371 00:41:52.629188  <4>[  187.627720] Call trace:
 6372 00:41:52.629676  <4>[  187.630430]  usercopy_abort+0x74/0xa8
 6373 00:41:52.630097  <4>[  187.634365]  __check_heap_object+0xcc/0xe8
 6374 00:41:52.630501  <4>[  187.638736]  __check_object_size+0x1b4/0x2e0
 6375 00:41:52.630885  <4>[  187.643280]  do_usercopy_slab_size+0x26c/0x388
 6376 00:41:52.631269  <4>[  187.648003]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6377 00:41:52.631641  <4>[  187.653071]  lkdtm_do_action+0x24/0x48
 6378 00:41:52.632020  <4>[  187.657093]  direct_entry+0xa8/0x108
 6379 00:41:52.632751  <4>[  187.660940]  full_proxy_write+0x68/0xc8
 6380 00:41:52.672054  <4>[  187.665053]  vfs_write+0xd8/0x380
 6381 00:41:52.672538  <4>[  187.668641]  ksys_write+0x78/0x118
 6382 00:41:52.673019  <4>[  187.672316]  __arm64_sys_write+0x24/0x38
 6383 00:41:52.673496  <4>[  187.676513]  invoke_syscall+0x70/0x100
 6384 00:41:52.673901  <4>[  187.680538]  el0_svc_common.constprop.0+0x48/0xf0
 6385 00:41:52.674291  <4>[  187.685521]  do_el0_svc+0x24/0x38
 6386 00:41:52.674674  <4>[  187.689110]  el0_svc+0x3c/0x110
 6387 00:41:52.675053  <4>[  187.692523]  el0t_64_sync_handler+0x100/0x130
 6388 00:41:52.675431  <4>[  187.697152]  el0t_64_sync+0x190/0x198
 6389 00:41:52.676165  <0>[  187.701090] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 6390 00:41:52.716847  <4>[  187.707458] ---[ end trace 0000000000000000 ]---
 6391 00:41:52.717140  <6>[  187.712345] note: cat[3609] exited with irqs disabled
 6392 00:41:52.717376  <6>[  187.717727] note: cat[3609] exited with preempt_count 1
 6393 00:41:52.717576  <4>[  187.724836] ------------[ cut here ]------------
 6394 00:41:52.717746  <4>[  187.729735] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6395 00:41:52.760184  <4>[  187.739603] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6396 00:41:52.760500  <4>[  187.755809] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6397 00:41:52.760988  <4>[  187.764451] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6398 00:41:52.761198  <4>[  187.771518] Hardware name: ARM Juno development board (r0) (DT)
 6399 00:41:52.761432  <4>[  187.777711] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6400 00:41:52.761591  <4>[  187.784952] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6401 00:41:52.763363  <4>[  187.790369] lr : ct_idle_enter+0x10/0x20
 6402 00:41:52.763621  <4>[  187.794565] sp : ffff8000840f3d50
 6403 00:41:52.803431  <4>[  187.798148] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 6404 00:41:52.803720  <4>[  187.805582] x26: 0000000000000000 x25: 0000002bb5455778 x24: 0000000000000000
 6405 00:41:52.803963  <4>[  187.813011] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 6406 00:41:52.804438  <4>[  187.820442] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 6407 00:41:52.804620  <4>[  187.827870] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 6408 00:41:52.846813  <4>[  187.835300] x14: ffff8000800c49a8 x13: ffff8000803e939c x12: ffff80008045b04c
 6409 00:41:52.847087  <4>[  187.842725] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff80008175ff84
 6410 00:41:52.847333  <4>[  187.850151] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6411 00:41:52.847816  <4>[  187.857576] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 6412 00:41:52.848008  <4>[  187.865001] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6413 00:41:52.848213  <4>[  187.872426] Call trace:
 6414 00:41:52.848414  <4>[  187.875136]  ct_kernel_exit.constprop.0+0xfc/0x118
 6415 00:41:52.850004  <4>[  187.880205]  ct_idle_enter+0x10/0x20
 6416 00:41:52.892058  <4>[  187.884054]  cpuidle_enter_state+0x210/0x6b8
 6417 00:41:52.892348  <4>[  187.888599]  cpuidle_enter+0x40/0x60
 6418 00:41:52.892595  <4>[  187.892450]  do_idle+0x214/0x2b0
 6419 00:41:52.892813  <4>[  187.895953]  cpu_startup_entry+0x3c/0x50
 6420 00:41:52.893018  <4>[  187.900151]  secondary_start_kernel+0x140/0x168
 6421 00:41:52.893255  <4>[  187.904959]  __secondary_switched+0xb8/0xc0
 6422 00:41:52.893403  <4>[  187.909419] ---[ end trace 0000000000000000 ]---
 6423 00:41:52.893523  # Segmentation fault
 6424 00:41:52.893638  # [  187.449477] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6425 00:41:52.894130  # [  187.456043] lkdtm: attempting good copy_to_user of correct size
 6426 00:41:52.935220  # [  187.462373] lkdtm: attempting bad copy_to_user of too large size
 6427 00:41:52.935489  # [  187.468734] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6428 00:41:52.935731  # [  187.479627] ------------[ cut here ]------------
 6429 00:41:52.936218  # [  187.484522] kernel BUG at mm/usercopy.c:102!
 6430 00:41:52.936390  # [  187.489065] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6431 00:41:52.978465  # [  187.496220] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6432 00:41:52.978749  # [  187.512430] CPU: 1 UID: 0 PID: 3609 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6433 00:41:52.978991  # [  187.520810] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6434 00:41:52.979211  # [  187.527873] Hardware name: ARM Juno development board (r0) (DT)
 6435 00:41:52.979441  # [  187.534064] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6436 00:41:52.979628  # [  187.541307] pc : usercopy_abort+0x74/0xa8
 6437 00:41:52.981572  # [  187.545595] lr : usercopy_abort+0x74/0xa8
 6438 00:41:53.021568  # [  187.549878] sp : ffff800087e23b40
 6439 00:41:53.021838  # [  187.553458] x29: ffff800087e23b50 x28: ffff000808d90040 x27: 0000ffffa52b9010
 6440 00:41:53.022027  # [  187.560888] x26: 0000000000000001 x25: ffff000809640410 x24: 0010000000000000
 6441 00:41:53.022238  # [  187.568315] x23: 000f000809640410 x22: ffff000809640810 x21: 0000000000000001
 6442 00:41:53.022414  # [  187.575741] x20: 0000000000000400 x19: ffff000809640410 x18: 0000000000000000
 6443 00:41:53.024653  # [  187.583167] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6444 00:41:53.064778  # [  187.590593] x14: 74706d6574746120 x13: 205d343337383634 x12: ffff8000837aa4c8
 6445 00:41:53.065058  # [  187.598019] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6446 00:41:53.065310  # [  187.605444] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6447 00:41:53.065536  # [  187.612871] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6448 00:41:53.065706  # [  187.620295] x2 : 0000000000000000 x1 : ffff000808d90040 x0 : 0000000000000067
 6449 00:41:53.065864  # [  187.627720] Call trace:
 6450 00:41:53.067903  # [  187.630430]  usercopy_abort+0x74/0xa8
 6451 00:41:53.107892  # [  187.634365]  __check_heap_object+0xcc/0xe8
 6452 00:41:53.108210  # [  187.638736]  __check_object_size+0x1b4/0x2e0
 6453 00:41:53.108420  # [  187.643280]  do_usercopy_slab_size+0x26c/0x388
 6454 00:41:53.108606  # [  187.648003]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6455 00:41:53.108787  # [  187.653071]  lkdtm_do_action+0x24/0x48
 6456 00:41:53.108961  # [  187.657093]  direct_entry+0xa8/0x108
 6457 00:41:53.109115  # [  187.660940]  full_proxy_write+0x68/0xc8
 6458 00:41:53.109271  # [  187.665053]  vfs_write+0xd8/0x380
 6459 00:41:53.109397  # [  187.668641]  ksys_write+0x78/0x118
 6460 00:41:53.109518  # [  187.672316]  __arm64_sys_write+0x24/0x38
 6461 00:41:53.111037  # [  187.676513]  invoke_syscall+0x70/0x100
 6462 00:41:53.151022  # [  187.680538]  el0_svc_common.constprop.0+0x48/0xf0
 6463 00:41:53.151284  # [  187.685521]  do_el0_svc+0x24/0x38
 6464 00:41:53.151477  # [  187.689110]  el0_svc+0x3c/0x110
 6465 00:41:53.151649  # [  187.692523]  el0t_64_sync_handler+0x100/0x130
 6466 00:41:53.151808  # [  187.697152]  el0t_64_sync+0x190/0x198
 6467 00:41:53.151954  # [  187.701090] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 6468 00:41:53.152083  # [  187.707458] ---[ end trace 0000000000000000 ]---
 6469 00:41:53.152222  # [  187.712345] note: cat[3609] exited with irqs disabled
 6470 00:41:53.154163  # [  187.717727] note: cat[3609] exited with preempt_count 1
 6471 00:41:53.194135  # [  187.724836] ------------[ cut here ]------------
 6472 00:41:53.194401  # [  187.729735] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6473 00:41:53.194596  # [  187.739603] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6474 00:41:53.194774  # [  187.755809] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 6475 00:41:53.197386  # [  187.764451] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6476 00:41:53.237302  # [  187.771518] Hardware name: ARM Juno development board (r0) (DT)
 6477 00:41:53.237573  # [  187.777711] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6478 00:41:53.237755  # [  187.784952] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6479 00:41:53.237916  # [  187.790369] lr : ct_idle_enter+0x10/0x20
 6480 00:41:53.238067  # [  187.794565] sp : ffff8000840f3d50
 6481 00:41:53.238214  # [  187.798148] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 6482 00:41:53.240483  # [  187.805582] x26: 0000000000000000 x25: 0000002bb5455778 x24: 0000000000000000
 6483 00:41:53.290747  # [  187.813011] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 6484 00:41:53.291010  # [  187.820442] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 6485 00:41:53.291182  # [  187.827870] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 6486 00:41:53.291339  # [  187.835300] x14: ffff8000800c49a8 x13: ffff8000803e939c x12: ffff80008045b04c
 6487 00:41:53.291487  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6488 00:41:53.291633  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6489 00:41:53.291779  # timeout set to 45
 6490 00:41:53.293878  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6491 00:41:53.333566  <3>[  188.345550] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 6492 00:41:53.336676  <6>[  188.352525] usb usb2-port1: attempt power cycle
 6493 00:41:53.496593  <6>[  188.490451] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6494 00:41:53.497065  <6>[  188.497527] lkdtm: attempting good copy_from_user of correct size
 6495 00:41:53.497405  <6>[  188.503994] lkdtm: attempting bad copy_from_user of too large size
 6496 00:41:53.497595  <0>[  188.510527] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6497 00:41:53.497768  <4>[  188.521418] ------------[ cut here ]------------
 6498 00:41:53.499717  <2>[  188.526317] kernel BUG at mm/usercopy.c:102!
 6499 00:41:53.539843  <0>[  188.530867] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6500 00:41:53.540162  <4>[  188.538027] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6501 00:41:53.540409  <4>[  188.554235] CPU: 2 UID: 0 PID: 3652 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6502 00:41:53.540634  <4>[  188.562615] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6503 00:41:53.543010  <4>[  188.569676] Hardware name: ARM Juno development board (r0) (DT)
 6504 00:41:53.583160  <4>[  188.575868] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6505 00:41:53.583604  <4>[  188.583109] pc : usercopy_abort+0x74/0xa8
 6506 00:41:53.584010  <4>[  188.587397] lr : usercopy_abort+0x74/0xa8
 6507 00:41:53.584378  <4>[  188.591678] sp : ffff800087ecb980
 6508 00:41:53.585083  <4>[  188.595259] x29: ffff800087ecb990 x28: ffff00080c17dcc0 x27: 0000ffff8eaa9010
 6509 00:41:53.586186  <4>[  188.602689] x26: 0000000000000000 x25: ffff00080adfb410 x24: 0010000000000000
 6510 00:41:53.586664  <4>[  188.610115] x23: 000f00080adfb410 x22: ffff00080adfb810 x21: 0000000000000000
 6511 00:41:53.626706  <4>[  188.617541] x20: 0000000000000400 x19: ffff00080adfb410 x18: 0000000000000000
 6512 00:41:53.627145  <4>[  188.624967] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 6513 00:41:53.627909  <4>[  188.632392] x14: ffff800081764294 x13: ffff800080c78940 x12: ffff800080c783bc
 6514 00:41:53.628290  <4>[  188.639817] x11: ffff800080c7d5fc x10: ffff800080c7d390 x9 : ffff800080158894
 6515 00:41:53.628695  <4>[  188.647242] x8 : ffff800087ecb3e8 x7 : 0000000000000000 x6 : 0000000000000001
 6516 00:41:53.630045  <4>[  188.654667] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6517 00:41:53.670085  <4>[  188.662091] x2 : 0000000000000000 x1 : ffff00080c17dcc0 x0 : 0000000000000066
 6518 00:41:53.670986  <4>[  188.669517] Call trace:
 6519 00:41:53.671353  <4>[  188.672227]  usercopy_abort+0x74/0xa8
 6520 00:41:53.671678  <4>[  188.676162]  __check_heap_object+0xcc/0xe8
 6521 00:41:53.671984  <4>[  188.680533]  __check_object_size+0x1b4/0x2e0
 6522 00:41:53.672282  <4>[  188.685076]  do_usercopy_slab_size+0x138/0x388
 6523 00:41:53.672573  <4>[  188.689799]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6524 00:41:53.672901  <4>[  188.695041]  lkdtm_do_action+0x24/0x48
 6525 00:41:53.673345  <4>[  188.699063]  direct_entry+0xa8/0x108
 6526 00:41:53.673764  <4>[  188.702910]  full_proxy_write+0x68/0xc8
 6527 00:41:53.713504  <4>[  188.707024]  vfs_write+0xd8/0x380
 6528 00:41:53.713970  <4>[  188.710612]  ksys_write+0x78/0x118
 6529 00:41:53.714308  <4>[  188.714287]  __arm64_sys_write+0x24/0x38
 6530 00:41:53.714623  <4>[  188.718484]  invoke_syscall+0x70/0x100
 6531 00:41:53.714955  <4>[  188.722510]  el0_svc_common.constprop.0+0x48/0xf0
 6532 00:41:53.715688  <4>[  188.727493]  do_el0_svc+0x24/0x38
 6533 00:41:53.716070  <4>[  188.731082]  el0_svc+0x3c/0x110
 6534 00:41:53.716410  <4>[  188.734494]  el0t_64_sync_handler+0x100/0x130
 6535 00:41:53.716754  <4>[  188.739124]  el0t_64_sync+0x190/0x198
 6536 00:41:53.717131  <0>[  188.743062] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 6537 00:41:53.758187  <4>[  188.749429] ---[ end trace 0000000000000000 ]---
 6538 00:41:53.758674  <6>[  188.754315] note: cat[3652] exited with irqs disabled
 6539 00:41:53.759355  <6>[  188.759703] note: cat[3652] exited with preempt_count 1
 6540 00:41:53.759718  <4>[  188.766571] ------------[ cut here ]------------
 6541 00:41:53.760046  <4>[  188.771466] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6542 00:41:53.801469  <4>[  188.781330] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6543 00:41:53.802382  <4>[  188.797535] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6544 00:41:53.802811  <4>[  188.806174] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6545 00:41:53.803120  <4>[  188.813235] Hardware name: ARM Juno development board (r0) (DT)
 6546 00:41:53.803490  <4>[  188.819427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6547 00:41:53.803775  <4>[  188.826668] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6548 00:41:53.804829  <4>[  188.832085] lr : ct_idle_enter+0x10/0x20
 6549 00:41:53.844795  <4>[  188.836282] sp : ffff8000840fbd50
 6550 00:41:53.845352  <4>[  188.839865] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6551 00:41:53.845776  <4>[  188.847298] x26: 0000000000000000 x25: 0000002bf35d10a0 x24: 0000000000000000
 6552 00:41:53.846133  <4>[  188.854727] x23: 0000000000000000 x22: ffff00080ac9a080 x21: ffff00080ac9a080
 6553 00:41:53.846500  <4>[  188.862155] x20: ffff00080ac9a098 x19: ffff00097ee636c0 x18: 0000000000000000
 6554 00:41:53.846807  <4>[  188.869585] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6555 00:41:53.888203  <4>[  188.877011] x14: ffff800080023144 x13: ffff800080c7d390 x12: ffff80008045b234
 6556 00:41:53.888697  <4>[  188.884436] x11: ffff000808d89400 x10: 0000000000000b30 x9 : ffff80008175ff84
 6557 00:41:53.889115  <4>[  188.891868] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6558 00:41:53.889912  <4>[  188.899293] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 6559 00:41:53.890264  <4>[  188.906718] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6560 00:41:53.890630  <4>[  188.914144] Call trace:
 6561 00:41:53.890982  <4>[  188.916854]  ct_kernel_exit.constprop.0+0xfc/0x118
 6562 00:41:53.891431  <4>[  188.921926]  ct_idle_enter+0x10/0x20
 6563 00:41:53.933522  <4>[  188.925780]  cpuidle_enter_state+0x210/0x6b8
 6564 00:41:53.933808  <4>[  188.930327]  cpuidle_enter+0x40/0x60
 6565 00:41:53.934055  <4>[  188.934180]  do_idle+0x214/0x2b0
 6566 00:41:53.934277  <4>[  188.937683]  cpu_startup_entry+0x40/0x50
 6567 00:41:53.934485  <4>[  188.941883]  secondary_start_kernel+0x140/0x168
 6568 00:41:53.934861  <4>[  188.946697]  __secondary_switched+0xb8/0xc0
 6569 00:41:53.934976  <4>[  188.951158] ---[ end trace 0000000000000000 ]---
 6570 00:41:53.935098  # Segmentation fault
 6571 00:41:53.935216  # [  188.490451] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6572 00:41:53.976693  # [  188.497527] lkdtm: attempting good copy_from_user of correct size
 6573 00:41:53.976969  # [  188.503994] lkdtm: attempting bad copy_from_user of too large size
 6574 00:41:53.977229  # [  188.510527] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6575 00:41:53.977450  # [  188.521418] ------------[ cut here ]------------
 6576 00:41:53.977646  # [  188.526317] kernel BUG at mm/usercopy.c:102!
 6577 00:41:53.977810  # [  188.530867] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6578 00:41:54.019824  # [  188.538027] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6579 00:41:54.020079  # [  188.554235] CPU: 2 UID: 0 PID: 3652 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6580 00:41:54.020303  # [  188.562615] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6581 00:41:54.020507  # [  188.569676] Hardware name: ARM Juno development board (r0) (DT)
 6582 00:41:54.020664  # [  188.575868] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6583 00:41:54.022966  # [  188.583109] pc : usercopy_abort+0x74/0xa8
 6584 00:41:54.063000  # [  188.587397] lr : usercopy_abort+0x74/0xa8
 6585 00:41:54.063253  # [  188.591678] sp : ffff800087ecb980
 6586 00:41:54.063472  # [  188.595259] x29: ffff800087ecb990 x28: ffff00080c17dcc0 x27: 0000ffff8eaa9010
 6587 00:41:54.063674  # [  188.602689] x26: 0000000000000000 x25: ffff00080adfb410 x24: 0010000000000000
 6588 00:41:54.063870  # [  188.610115] x23: 000f00080adfb410 x22: ffff00080adfb810 x21: 0000000000000000
 6589 00:41:54.064060  # [  188.617541] x20: 0000000000000400 x19: ffff00080adfb410 x18: 0000000000000000
 6590 00:41:54.066182  # [  188.624967] x17: ffff80008015d428 x16: ffff80008015b490 x15: ffff80008015b1d0
 6591 00:41:54.106192  # [  188.632392] x14: ffff800081764294 x13: ffff800080c78940 x12: ffff800080c783bc
 6592 00:41:54.106460  # [  188.639817] x11: ffff800080c7d5fc x10: ffff800080c7d390 x9 : ffff800080158894
 6593 00:41:54.106684  # [  188.647242] x8 : ffff800087ecb3e8 x7 : 0000000000000000 x6 : 0000000000000001
 6594 00:41:54.106889  # [  188.654667] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6595 00:41:54.107084  # [  188.662091] x2 : 0000000000000000 x1 : ffff00080c17dcc0 x0 : 0000000000000066
 6596 00:41:54.107273  # [  188.669517] Call trace:
 6597 00:41:54.109351  # [  188.672227]  usercopy_abort+0x74/0xa8
 6598 00:41:54.149244  # [  188.676162]  __check_heap_object+0xcc/0xe8
 6599 00:41:54.149520  # [  188.680533]  __check_object_size+0x1b4/0x2e0
 6600 00:41:54.149718  # [  188.685076]  do_usercopy_slab_size+0x138/0x388
 6601 00:41:54.149892  # [  188.689799]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6602 00:41:54.150315  # [  188.695041]  lkdtm_do_action+0x24/0x48
 6603 00:41:54.150478  # [  188.699063]  direct_entry+0xa8/0x108
 6604 00:41:54.150626  # [  188.702910]  full_proxy_write+0x68/0xc8
 6605 00:41:54.150784  # [  188.707024]  vfs_write+0xd8/0x380
 6606 00:41:54.150924  # [  188.710612]  ksys_write+0x78/0x118
 6607 00:41:54.151060  # [  188.714287]  __arm64_sys_write+0x24/0x38
 6608 00:41:54.152447  # [  188.718484]  invoke_syscall+0x70/0x100
 6609 00:41:54.192450  # [  188.722510]  el0_svc_common.constprop.0+0x48/0xf0
 6610 00:41:54.192732  # [  188.727493]  do_el0_svc+0x24/0x38
 6611 00:41:54.192979  # [  188.731082]  el0_svc+0x3c/0x110
 6612 00:41:54.193458  # [  188.734494]  el0t_64_sync_handler+0x100/0x130
 6613 00:41:54.193633  # [  188.739124]  el0t_64_sync+0x190/0x198
 6614 00:41:54.193817  # [  188.743062] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 6615 00:41:54.194045  # [  188.749429] ---[ end trace 0000000000000000 ]---
 6616 00:41:54.194221  # [  188.754315] note: cat[3652] exited with irqs disabled
 6617 00:41:54.195650  # [  188.759703] note: cat[3652] exited with preempt_count 1
 6618 00:41:54.235712  # [  188.766571] ------------[ cut here ]------------
 6619 00:41:54.235976  # [  188.771466] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6620 00:41:54.236215  # [  188.781330] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6621 00:41:54.236433  # [  188.797535] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6622 00:41:54.278874  # [  188.806174] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6623 00:41:54.279211  # [  188.813235] Hardware name: ARM Juno development board (r0) (DT)
 6624 00:41:54.279500  # [  188.819427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6625 00:41:54.279720  # [  188.826668] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6626 00:41:54.279930  # [  188.832085] lr : ct_idle_enter+0x10/0x20
 6627 00:41:54.280130  # [  188.836282] sp : ffff8000840fbd50
 6628 00:41:54.280275  # [  188.839865] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6629 00:41:54.281954  # [  188.847298] x26: 0000000000000000 x25: 0000002bf35d10a0 x24: 0000000000000000
 6630 00:41:54.326560  # [  188.854727] x23: 0000000000000000 x22: ffff00080ac9a080 x21: ffff00080ac9a080
 6631 00:41:54.326856  # [  188.862155] x20: ffff00080ac9a098 x19: ffff00097ee636c0 x18: 0000000000000000
 6632 00:41:54.327218  # [  188.869585] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6633 00:41:54.327410  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6634 00:41:54.327615  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6635 00:41:54.327841  # timeout set to 45
 6636 00:41:54.329798  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6637 00:41:54.514016  <6>[  189.507252] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6638 00:41:54.514301  <6>[  189.514150] lkdtm: attempting good copy_to_user inside whitelist
 6639 00:41:54.514503  <6>[  189.520520] lkdtm: attempting bad copy_to_user outside whitelist
 6640 00:41:54.514687  <0>[  189.526831] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6641 00:41:54.514915  <4>[  189.537867] ------------[ cut here ]------------
 6642 00:41:54.515084  <2>[  189.542756] kernel BUG at mm/usercopy.c:102!
 6643 00:41:54.557240  <0>[  189.547298] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6644 00:41:54.557517  <4>[  189.554454] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6645 00:41:54.557766  <4>[  189.570662] CPU: 2 UID: 0 PID: 3695 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6646 00:41:54.557987  <4>[  189.579045] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6647 00:41:54.559766  <4>[  189.586107] Hardware name: ARM Juno development board (r0) (DT)
 6648 00:41:54.600671  <4>[  189.592299] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6649 00:41:54.600934  <4>[  189.599543] pc : usercopy_abort+0x74/0xa8
 6650 00:41:54.601122  <4>[  189.603832] lr : usercopy_abort+0x74/0xa8
 6651 00:41:54.601325  <4>[  189.608115] sp : ffff800087f8ba80
 6652 00:41:54.601495  <4>[  189.611695] x29: ffff800087f8ba90 x28: ffff000808db8040 x27: 0000000000000000
 6653 00:41:54.601629  <4>[  189.619126] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6654 00:41:54.601760  <4>[  189.626554] x23: 000f000807508107 x22: ffff000807508147 x21: 0000000000000001
 6655 00:41:54.644000  <4>[  189.633981] x20: 0000000000000040 x19: ffff000807508107 x18: 0000000000000000
 6656 00:41:54.644256  <4>[  189.641407] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6657 00:41:54.644444  <4>[  189.648834] x14: 74706d6574746120 x13: 205d313338363235 x12: ffff8000837aa4c8
 6658 00:41:54.644613  <4>[  189.656260] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6659 00:41:54.644773  <4>[  189.663686] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6660 00:41:54.647203  <4>[  189.671110] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6661 00:41:54.687401  <4>[  189.678535] x2 : 0000000000000000 x1 : ffff000808db8040 x0 : 000000000000006a
 6662 00:41:54.687666  <4>[  189.685960] Call trace:
 6663 00:41:54.687902  <4>[  189.688670]  usercopy_abort+0x74/0xa8
 6664 00:41:54.688116  <4>[  189.692607]  __check_heap_object+0xcc/0xe8
 6665 00:41:54.688322  <4>[  189.696978]  __check_object_size+0x1b4/0x2e0
 6666 00:41:54.688754  <4>[  189.701522]  do_usercopy_slab_whitelist+0x140/0x370
 6667 00:41:54.688873  <4>[  189.706680]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6668 00:41:54.688994  <4>[  189.712184]  lkdtm_do_action+0x24/0x48
 6669 00:41:54.689111  <4>[  189.716205]  direct_entry+0xa8/0x108
 6670 00:41:54.690574  <4>[  189.720053]  full_proxy_write+0x68/0xc8
 6671 00:41:54.730755  <4>[  189.724167]  vfs_write+0xd8/0x380
 6672 00:41:54.731013  <4>[  189.727755]  ksys_write+0x78/0x118
 6673 00:41:54.731243  <4>[  189.731430]  __arm64_sys_write+0x24/0x38
 6674 00:41:54.731457  <4>[  189.735628]  invoke_syscall+0x70/0x100
 6675 00:41:54.731658  <4>[  189.739654]  el0_svc_common.constprop.0+0x48/0xf0
 6676 00:41:54.732150  <4>[  189.744636]  do_el0_svc+0x24/0x38
 6677 00:41:54.732340  <4>[  189.748225]  el0_svc+0x3c/0x110
 6678 00:41:54.732514  <4>[  189.751638]  el0t_64_sync_handler+0x100/0x130
 6679 00:41:54.732682  <4>[  189.756268]  el0t_64_sync+0x190/0x198
 6680 00:41:54.733909  <0>[  189.760206] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 6681 00:41:54.775450  <4>[  189.766574] ---[ end trace 0000000000000000 ]---
 6682 00:41:54.775730  <6>[  189.771461] note: cat[3695] exited with irqs disabled
 6683 00:41:54.776032  <6>[  189.776840] note: cat[3695] exited with preempt_count 1
 6684 00:41:54.776270  <4>[  189.783646] ------------[ cut here ]------------
 6685 00:41:54.776469  <4>[  189.788538] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6686 00:41:54.818716  <4>[  189.798405] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6687 00:41:54.818994  <4>[  189.814610] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6688 00:41:54.819512  <4>[  189.823249] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6689 00:41:54.819702  <4>[  189.830311] Hardware name: ARM Juno development board (r0) (DT)
 6690 00:41:54.819904  <4>[  189.836503] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6691 00:41:54.820098  <4>[  189.843745] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6692 00:41:54.821971  <4>[  189.849161] lr : ct_idle_enter+0x10/0x20
 6693 00:41:54.822229  <4>[  189.853358] sp : ffff8000840fbd50
 6694 00:41:54.862051  <4>[  189.856939] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6695 00:41:54.862308  <4>[  189.864368] x26: 0000000000000000 x25: 0000002c2ffc4c74 x24: 0000000000000000
 6696 00:41:54.862531  <4>[  189.871795] x23: 0000000000000000 x22: ffff00080ac9a080 x21: ffff00080ac9a080
 6697 00:41:54.862733  <4>[  189.879221] x20: ffff00080ac9a098 x19: ffff00097ee636c0 x18: 0000000000000000
 6698 00:41:54.862932  <4>[  189.886646] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6699 00:41:54.905351  <4>[  189.894072] x14: ffff800080023144 x13: ffff800080c7d780 x12: ffff80008045b234
 6700 00:41:54.905604  <4>[  189.901497] x11: ffff8000803e939c x10: 0000000000000b30 x9 : ffff80008175ff84
 6701 00:41:54.906058  <4>[  189.908923] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6702 00:41:54.906244  <4>[  189.916347] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 6703 00:41:54.906399  <4>[  189.923772] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6704 00:41:54.906545  <4>[  189.931197] Call trace:
 6705 00:41:54.906685  <4>[  189.933906]  ct_kernel_exit.constprop.0+0xfc/0x118
 6706 00:41:54.908592  <4>[  189.938975]  ct_idle_enter+0x10/0x20
 6707 00:41:54.947842  <4>[  189.942823]  cpuidle_enter_state+0x210/0x6b8
 6708 00:41:54.948125  <4>[  189.947368]  cpuidle_enter+0x40/0x60
 6709 00:41:54.948333  <4>[  189.951219]  do_idle+0x214/0x2b0
 6710 00:41:54.948584  <4>[  189.954722]  cpu_startup_entry+0x3c/0x50
 6711 00:41:54.948781  <4>[  189.958920]  secondary_start_kernel+0x140/0x168
 6712 00:41:54.948946  <4>[  189.963728]  __secondary_switched+0xb8/0xc0
 6713 00:41:54.950947  <4>[  189.968188] ---[ end trace 0000000000000000 ]---
 6714 00:41:54.951227  # Segmentation fault
 6715 00:41:55.126290  # [  189.507252] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6716 00:41:55.126568  # [  189.514150] lkdtm: attempting good copy_to_user inside whitelist
 6717 00:41:55.126821  # [  189.520520] lkdtm: attempting bad copy_to_user outside whitelist
 6718 00:41:55.127004  # [  189.526831] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6719 00:41:55.127172  # [  189.537867] ------------[ cut here ]------------
 6720 00:41:55.129405  # [  189.542756] kernel BUG at mm/usercopy.c:102!
 6721 00:41:55.169455  # [  189.547298] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6722 00:41:55.169733  # [  189.554454] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6723 00:41:55.169926  # [  189.570662] CPU: 2 UID: 0 PID: 3695 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6724 00:41:55.172689  # [  189.579045] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE<3>[  190.196291] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 6725 00:41:55.172920  
 6726 00:41:55.212649  # [  189.586107] Hardware name<3>[  190.205635] usb usb2-port1: unable to enumerate USB device
 6727 00:41:55.212926  : ARM Juno development board (r0) (DT)
 6728 00:41:55.213116  # [  189.592299] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6729 00:41:55.213318  # [  189.599543] pc : usercopy_abort+0x74/0xa8
 6730 00:41:55.213751  # [  189.603832] lr : usercopy_abort+0x74/0xa8
 6731 00:41:55.213923  # [  189.608115] sp : ffff800087f8ba80
 6732 00:41:55.214084  # [  189.611695] x29: ffff800087f8ba90 x28: ffff000808db8040 x27: 0000000000000000
 6733 00:41:55.255714  # [  189.619126] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6734 00:41:55.255999  # [  189.626554] x23: 000f000807508107 x22: ffff000807508147 x21: 0000000000000001
 6735 00:41:55.256211  # [  189.633981] x20: 0000000000000040 x19: ffff000807508107 x18: 0000000000000000
 6736 00:41:55.256388  # [  189.641407] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6737 00:41:55.256551  # [  189.648834] x14: 74706d6574746120 x13: 205d313338363235 x12: ffff8000837aa4c8
 6738 00:41:55.256709  # [  189.656260] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6739 00:41:55.298889  # [  189.663686] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6740 00:41:55.299160  # [  189.671110] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6741 00:41:55.299357  # [  189.678535] x2 : 0000000000000000 x1 : ffff000808db8040 x0 : 000000000000006a
 6742 00:41:55.299534  # [  189.685960] Call trace:
 6743 00:41:55.299699  # [  189.688670]  usercopy_abort+0x74/0xa8
 6744 00:41:55.299860  # [  189.692607]  __check_heap_object+0xcc/0xe8
 6745 00:41:55.299961  # [  189.696978]  __check_object_size+0x1b4/0x2e0
 6746 00:41:55.300058  # [  189.701522]  do_usercopy_slab_whitelist+0x140/0x370
 6747 00:41:55.302030  # [  189.706680]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6748 00:41:55.342154  # [  189.712184]  lkdtm_do_action+0x24/0x48
 6749 00:41:55.342472  # [  189.716205]  direct_entry+0xa8/0x108
 6750 00:41:55.342681  # [  189.720053]  full_proxy_write+0x68/0xc8
 6751 00:41:55.342854  # [  189.724167]  vfs_write+0xd8/0x380
 6752 00:41:55.343015  # [  189.727755]  ksys_write+0x78/0x118
 6753 00:41:55.343170  # [  189.731430]  __arm64_sys_write+0x24/0x38
 6754 00:41:55.343321  # [  189.735628]  invoke_syscall+0x70/0x100
 6755 00:41:55.343526  # [  189.739654]  el0_svc_common.constprop.0+0x48/0xf0
 6756 00:41:55.343676  # [  189.744636]  do_el0_svc+0x24/0x38
 6757 00:41:55.343810  # [  189.748225]  el0_svc+0x3c/0x110
 6758 00:41:55.345286  # [  189.751638]  el0t_64_sync_handler+0x100/0x130
 6759 00:41:55.385285  # [  189.756268]  el0t_64_sync+0x190/0x198
 6760 00:41:55.385557  # [  189.760206] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 6761 00:41:55.386051  # [  189.766574] ---[ end trace 0000000000000000 ]---
 6762 00:41:55.386241  # [  189.771461] note: cat[3695] exited with irqs disabled
 6763 00:41:55.386407  # [  189.776840] note: cat[3695] exited with preempt_count 1
 6764 00:41:55.386564  # [  189.783646] ------------[ cut here ]------------
 6765 00:41:55.386723  # [  189.788538] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6766 00:41:55.428406  # [  189.798405] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6767 00:41:55.428675  # [  189.814610] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 6768 00:41:55.429136  # [  189.823249] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6769 00:41:55.429353  # [  189.830311] Hardware name: ARM Juno development board (r0) (DT)
 6770 00:41:55.431615  # [  189.836503] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6771 00:41:55.471451  # [  189.843745] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6772 00:41:55.471797  # [  189.849161] lr : ct_idle_enter+0x10/0x20
 6773 00:41:55.472062  # [  189.853358] sp : ffff8000840fbd50
 6774 00:41:55.472674  # [  189.856939] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 6775 00:41:55.472887  # [  189.864368] x26: 0000000000000000 x25: 0000002c2ffc4c74 x24: 0000000000000000
 6776 00:41:55.473113  # [  189.871795] x23: 0000000000000000 x22: ffff00080ac9a080 x21: ffff00080ac9a080
 6777 00:41:55.473332  # [  189.879221] x20: ffff00080ac9a098 x19: ffff00097ee636c0 x18: 0000000000000000
 6778 00:41:55.514817  # [  189.886646] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 6779 00:41:55.515088  # [  189.894072] x14: ffff800080023144 x13: ffff800080c7d780 x12: ffff80008045b234
 6780 00:41:55.515282  # [  189.901497] x11: ffff8000803e939c x10: 0000000000000b30 x9 : ffff80008175ff84
 6781 00:41:55.515454  # [  189.908923] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6782 00:41:55.515616  # [  189.916347] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 6783 00:41:55.515764  # [  189.923772] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6784 00:41:55.517961  # [  189.931197] Call trace:
 6785 00:41:55.557923  # [  189.933906]  ct_kernel_exit.constprop.0+0xfc/0x118
 6786 00:41:55.558178  # [  189.938975]  ct_idle_enter+0x10/0x20
 6787 00:41:55.558365  # [  189.942823]  cpuidle_enter_state+0x210/0x6b8
 6788 00:41:55.558534  # [  189.947368]  cpuidle_enter+0x40/0x60
 6789 00:41:55.558690  # [  189.951219]  do_idle+0x214/0x2b0
 6790 00:41:55.559220  # [  189.954722]  cpu_startup_entry+0x3c/0x50
 6791 00:41:55.559552  # [  189.958920]  secondary_start_kernel+0x140/0x168
 6792 00:41:55.559850  # [  189.963728]  __secondary_switched+0xb8/0xc0
 6793 00:41:55.560138  # [  189.968188] ---[ end trace 0000000000000000 ]---
 6794 00:41:55.561296  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6795 00:41:55.579474  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6796 00:41:55.580290  # timeout set to 45
 6797 00:41:55.582652  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6798 00:41:55.712494  <6>[  190.706393] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6799 00:41:55.713146  <6>[  190.713814] lkdtm: attempting good copy_from_user inside whitelist
 6800 00:41:55.713717  <6>[  190.720381] lkdtm: attempting bad copy_from_user outside whitelist
 6801 00:41:55.714190  <0>[  190.726916] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6802 00:41:55.714723  <4>[  190.737930] ------------[ cut here ]------------
 6803 00:41:55.715693  <2>[  190.742822] kernel BUG at mm/usercopy.c:102!
 6804 00:41:55.755881  <0>[  190.747373] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6805 00:41:55.756359  <4>[  190.754538] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6806 00:41:55.757114  <4>[  190.770780] CPU: 5 UID: 0 PID: 3738 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6807 00:41:55.757505  <4>[  190.779171] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6808 00:41:55.759166  <4>[  190.786238] Hardware name: ARM Juno development board (r0) (DT)
 6809 00:41:55.799206  <4>[  190.792436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6810 00:41:55.799646  <4>[  190.799687] pc : usercopy_abort+0x74/0xa8
 6811 00:41:55.800032  <4>[  190.803985] lr : usercopy_abort+0x74/0xa8
 6812 00:41:55.800398  <4>[  190.808273] sp : ffff800087a3b9d0
 6813 00:41:55.800745  <4>[  190.811857] x29: ffff800087a3b9e0 x28: ffff00080c17b7c0 x27: 0000000000000000
 6814 00:41:55.801084  <4>[  190.819292] x26: 0000000000000000 x25: ffff800083f5b000 x24: 0010000000000000
 6815 00:41:55.802464  <4>[  190.826726] x23: 000f000807508567 x22: ffff0008075085a7 x21: 0000000000000000
 6816 00:41:55.842644  <4>[  190.834159] x20: 0000000000000040 x19: ffff000807508567 x18: 0000000000000000
 6817 00:41:55.843111  <4>[  190.841592] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6818 00:41:55.843542  <4>[  190.849026] x14: 706d657474612065 x13: 205d363139363237 x12: ffff8000837aa4c8
 6819 00:41:55.843950  <4>[  190.856460] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6820 00:41:55.844347  <4>[  190.863893] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6821 00:41:55.845908  <4>[  190.871326] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6822 00:41:55.886045  <4>[  190.878758] x2 : 0000000000000000 x1 : ffff00080c17b7c0 x0 : 0000000000000069
 6823 00:41:55.886518  <4>[  190.886191] Call trace:
 6824 00:41:55.886945  <4>[  190.888905]  usercopy_abort+0x74/0xa8
 6825 00:41:55.887347  <4>[  190.892844]  __check_heap_object+0xcc/0xe8
 6826 00:41:55.887736  <4>[  190.897221]  __check_object_size+0x1b4/0x2e0
 6827 00:41:55.888114  <4>[  190.901770]  do_usercopy_slab_whitelist+0x218/0x370
 6828 00:41:55.888488  <4>[  190.906934]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6829 00:41:55.888854  <4>[  190.912619]  lkdtm_do_action+0x24/0x48
 6830 00:41:55.889724  <4>[  190.916646]  direct_entry+0xa8/0x108
 6831 00:41:55.929561  <4>[  190.920499]  full_proxy_write+0x68/0xc8
 6832 00:41:55.930039  <4>[  190.924618]  vfs_write+0xd8/0x380
 6833 00:41:55.930474  <4>[  190.928213]  ksys_write+0x78/0x118
 6834 00:41:55.930881  <4>[  190.931893]  __arm64_sys_write+0x24/0x38
 6835 00:41:55.931266  <4>[  190.936096]  invoke_syscall+0x70/0x100
 6836 00:41:55.931647  <4>[  190.940128]  el0_svc_common.constprop.0+0x48/0xf0
 6837 00:41:55.932020  <4>[  190.945117]  do_el0_svc+0x24/0x38
 6838 00:41:55.932391  <4>[  190.948712]  el0_svc+0x3c/0x110
 6839 00:41:55.932826  <4>[  190.952131]  el0t_64_sync_handler+0x100/0x130
 6840 00:41:55.933195  <4>[  190.956767]  el0t_64_sync+0x190/0x198
 6841 00:41:55.934001  <0>[  190.960713] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 6842 00:41:55.973185  <4>[  190.967085] ---[ end trace 0000000000000000 ]---
 6843 00:41:55.973715  <6>[  190.971976] note: cat[3738] exited with irqs disabled
 6844 00:41:55.974054  <6>[  190.977420] note: cat[3738] exited with preempt_count 1
 6845 00:41:55.974369  <4>[  190.983165] ------------[ cut here ]------------
 6846 00:41:55.974669  <4>[  190.988066] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6847 00:41:56.016431  # Segmentati<4>[  190.997943] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6848 00:41:56.016934  on fault<4>[  191.015095] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.12.0-rc5 #1
 6849 00:41:56.017410  
 6850 00:41:56.017820  <4>[  191.024429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6851 00:41:56.018208  <4>[  191.031648] Hardware name: ARM Juno development board (r0) (DT)
 6852 00:41:56.018597  <4>[  191.037843] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6853 00:41:56.019727  <4>[  191.045089] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6854 00:41:56.059828  <4>[  191.050511] lr : ct_idle_enter+0x10/0x20
 6855 00:41:56.060300  <4>[  191.054712] sp : ffff800084113d50
 6856 00:41:56.060778  <4>[  191.058295] x29: ffff800084113d50 x28: 0000000000000000 x27: 0000000000000000
 6857 00:41:56.061188  <4>[  191.065729] x26: 0000000000000000 x25: 0000002c777b408c x24: 0000000000000000
 6858 00:41:56.061608  <4>[  191.073163] x23: 0000000000000000 x22: ffff00080ac9e880 x21: ffff00080ac9e880
 6859 00:41:56.061990  <4>[  191.080596] x20: ffff00080ac9e898 x19: ffff00097eec96c0 x18: 0000000000000000
 6860 00:41:56.063164  <4>[  191.088029] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820306337
 6861 00:41:56.103193  <4>[  191.095463] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6862 00:41:56.103668  <4>[  191.102896] x11: ffff00097eece240 x10: 0000000000000b30 x9 : ffff80008175ff84
 6863 00:41:56.104099  <4>[  191.110330] x8 : ffff800084113cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6864 00:41:56.104554  <4>[  191.117762] x5 : 4000000000000002 x4 : ffff8008fc5e0000 x3 : ffff800084113d50
 6865 00:41:56.104942  <4>[  191.125195] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6866 00:41:56.105362  <4>[  191.132628] Call trace:
 6867 00:41:56.106464  <4>[  191.135341]  ct_kernel_exit.constprop.0+0xfc/0x118
 6868 00:41:56.150522  <4>[  191.140415]  ct_idle_enter+0x10/0x20
 6869 00:41:56.150809  <4>[  191.144269]  cpuidle_enter_state+0x210/0x6b8
 6870 00:41:56.151032  <4>[  191.148819]  cpuidle_enter+0x40/0x60
 6871 00:41:56.151232  <4>[  191.152676]  do_idle+0x214/0x2b0
 6872 00:41:56.151425  <4>[  191.156184]  cpu_startup_entry+0x3c/0x50
 6873 00:41:56.151612  <4>[  191.160388]  secondary_start_kernel+0x140/0x168
 6874 00:41:56.153674  <4>[  191.165203]  __secondary_switched+0xb8/0xc0
 6875 00:41:56.153915  <4>[  191.169669] ---[ end trace 0000000000000000 ]---
 6876 00:41:56.346685  # [  190.706393] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6877 00:41:56.346982  # [  190.713814] lkdtm: attempting good copy_from_user inside whitelist
 6878 00:41:56.347508  # [  190.720381] lkdtm: attempting bad copy_from_user outside whitelist
 6879 00:41:56.347710  # [  190.726916] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6880 00:41:56.347926  # [  190.737930] ------------[ cut here ]------------
 6881 00:41:56.349864  # [  190.742822] kernel BUG at mm/usercopy.c:102!
 6882 00:41:56.389833  # [  190.747373] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6883 00:41:56.390114  # [  190.754538] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6884 00:41:56.390658  # [  190.770780] CPU: 5 UID: 0 PID: 3738 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6885 00:41:56.390863  # [  190.779171] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6886 00:41:56.393033  # [  190.786238] Hardware name: ARM Juno development board (r0) (DT)
 6887 00:41:56.432873  # [  190.792436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6888 00:41:56.433176  # [  190.799687] pc : usercopy_abort+0x74/0xa8
 6889 00:41:56.433425  # [  190.803985] lr : usercopy_abort+0x74/0xa8
 6890 00:41:56.433650  # [  190.808273] sp : ffff800087a3b9d0
 6891 00:41:56.433854  # [  190.811857] x29: ffff800087a3b9e0 x28: ffff00080c17b7c0 x27: 0000000000000000
 6892 00:41:56.434068  # [  190.819292] x26: 0000000000000000 x25: ffff800083f5b000 x24: 0010000000000000
 6893 00:41:56.434220  # [  190.826726] x23: 000f000807508567 x22: ffff0008075085a7 x21: 0000000000000000
 6894 00:41:56.476211  # [  190.834159] x20: 0000000000000040 x19: ffff000807508567 x18: 0000000000000000
 6895 00:41:56.476496  # [  190.841592] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6896 00:41:56.476688  # [  190.849026] x14: 706d657474612065 x13: 205d363139363237 x12: ffff8000837aa4c8
 6897 00:41:56.476861  # [  190.856460] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 6898 00:41:56.477023  # [  190.863893] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 6899 00:41:56.479311  # [  190.871326] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6900 00:41:56.519333  # [  190.878758] x2 : 0000000000000000 x1 : ffff00080c17b7c0 x0 : 0000000000000069
 6901 00:41:56.519590  # [  190.886191] Call trace:
 6902 00:41:56.519763  # [  190.888905]  usercopy_abort+0x74/0xa8
 6903 00:41:56.519921  # [  190.892844]  __check_heap_object+0xcc/0xe8
 6904 00:41:56.520074  # [  190.897221]  __check_object_size+0x1b4/0x2e0
 6905 00:41:56.520281  # [  190.901770]  do_usercopy_slab_whitelist+0x218/0x370
 6906 00:41:56.520432  # [  190.906934]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6907 00:41:56.520597  # [  190.912619]  lkdtm_do_action+0x24/0x48
 6908 00:41:56.520772  # [  190.916646]  direct_entry+0xa8/0x108
 6909 00:41:56.522480  # [  190.920499]  full_proxy_write+0x68/0xc8
 6910 00:41:56.562464  # [  190.924618]  vfs_write+0xd8/0x380
 6911 00:41:56.562722  # [  190.928213]  ksys_write+0x78/0x118
 6912 00:41:56.562950  # [  190.931893]  __arm64_sys_write+0x24/0x38
 6913 00:41:56.563155  # [  190.936096]  invoke_syscall+0x70/0x100
 6914 00:41:56.563352  # [  190.940128]  el0_svc_common.constprop.0+0x48/0xf0
 6915 00:41:56.563544  # [  190.945117]  do_el0_svc+0x24/0x38
 6916 00:41:56.563734  # [  190.948712]  el0_svc+0x3c/0x110
 6917 00:41:56.563848  # [  190.952131]  el0t_64_sync_handler+0x100/0x130
 6918 00:41:56.563959  # [  190.956767]  el0t_64_sync+0x190/0x198
 6919 00:41:56.564068  # [  190.960713] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 6920 00:41:56.605606  # [  190.967085] ---[ end trace 0000000000000000 ]---
 6921 00:41:56.605866  # [  190.971976] note: cat[3738] exited with irqs disabled
 6922 00:41:56.606096  # [  190.977420] note: cat[3738] exited with preempt_count 1
 6923 00:41:56.606305  # [  190.983165] ------------[ cut here ]------------
 6924 00:41:56.606502  # [  190.988066] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6925 00:41:56.608773  # [  190.997943] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6926 00:41:56.648754  # [  191.015095] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.12.0-rc5 #1
 6927 00:41:56.649012  # [  191.024429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6928 00:41:56.649262  # [  191.031648] Hardware name: ARM Juno development board (r0) (DT)
 6929 00:41:56.649474  # [  191.037843] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6930 00:41:56.649667  # [  191.045089] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6931 00:41:56.649841  # [  191.050511] lr : ct_idle_enter+0x10/0x20
 6932 00:41:56.651855  # [  191.054712] sp : ffff800084113d50
 6933 00:41:56.691978  # [  191.058295] x29: ffff800084113d50 x28: 0000000000000000 x27: 0000000000000000
 6934 00:41:56.692245  # [  191.065729] x26: 0000000000000000 x25: 0000002c777b408c x24: 0000000000000000
 6935 00:41:56.692431  # [  191.073163] x23: 0000000000000000 x22: ffff00080ac9e880 x21: ffff00080ac9e880
 6936 00:41:56.692593  # [  191.080596] x20: ffff00080ac9e898 x19: ffff00097eec96c0 x18: 0000000000000000
 6937 00:41:56.692742  # [  191.088029] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820306337
 6938 00:41:56.695140  # [  191.095463] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6939 00:41:56.735151  # [  191.102896] x11: ffff00097eece240 x10: 0000000000000b30 x9 : ffff80008175ff84
 6940 00:41:56.735413  # [  191.110330] x8 : ffff800084113cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6941 00:41:56.735583  # [  191.117762] x5 : 4000000000000002 x4 : ffff8008fc5e0000 x3 : ffff800084113d50
 6942 00:41:56.735740  # [  191.125195] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 6943 00:41:56.735889  # [  191.132628] Call trace:
 6944 00:41:56.736032  # [  191.135341]  ct_kernel_exit.constprop.0+0xfc/0x118
 6945 00:41:56.736175  # [  191.140415]  ct_idle_enter+0x10/0x20
 6946 00:41:56.738297  # [  191.144269]  cpuidle_enter_state+0x210/0x6b8
 6947 00:41:56.787911  # [  191.148819]  cpuidle_enter+0x40/0x60
 6948 00:41:56.788152  # [  191.152676]  do_idle+0x214/0x2b0
 6949 00:41:56.788319  # [  191.156184]  cpu_startup_entry+0x3c/0x50
 6950 00:41:56.788472  # [  191.160388]  secondary_start_kernel+0x140/0x168
 6951 00:41:56.788622  # [  191.165203]  __secondary_switched+0xb8/0xc0
 6952 00:41:56.788757  # [  191.169669] ---[ end trace 0000000000000000 ]---
 6953 00:41:56.788879  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6954 00:41:56.788999  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6955 00:41:56.789118  # timeout set to 45
 6956 00:41:56.791070  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6957 00:41:56.933859  <6>[  191.927536] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6958 00:41:56.934175  <6>[  191.934246] lkdtm: good_stack: ffff8000880d3b58-ffff8000880d3b78
 6959 00:41:56.934373  <6>[  191.941038] lkdtm: bad_stack : ffff8000880d3a98-ffff8000880d3ab8
 6960 00:41:56.934542  <6>[  191.947536] lkdtm: attempting good copy_to_user of local stack
 6961 00:41:56.934694  <6>[  191.953746] lkdtm: attempting bad copy_to_user of distant stack
 6962 00:41:56.936983  <0>[  191.959985] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6963 00:41:56.977181  <4>[  191.969729] ------------[ cut here ]------------
 6964 00:41:56.977460  <2>[  191.974628] kernel BUG at mm/usercopy.c:102!
 6965 00:41:56.977631  <0>[  191.979175] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6966 00:41:56.977792  <4>[  191.986335] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6967 00:41:56.977945  <4>[  192.002541] CPU: 1 UID: 0 PID: 3781 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 6968 00:41:57.020535  <4>[  192.010921] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6969 00:41:57.020787  <4>[  192.017982] Hardware name: ARM Juno development board (r0) (DT)
 6970 00:41:57.020972  <4>[  192.024174] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6971 00:41:57.021148  <4>[  192.031416] pc : usercopy_abort+0x74/0xa8
 6972 00:41:57.021340  <4>[  192.035705] lr : usercopy_abort+0x74/0xa8
 6973 00:41:57.021499  <4>[  192.039986] sp : ffff8000880d3aa0
 6974 00:41:57.021674  <4>[  192.043567] x29: ffff8000880d3ab0 x28: ffff000802b42540 x27: 0000000000000000
 6975 00:41:57.023668  <4>[  192.050998] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000001
 6976 00:41:57.063874  <4>[  192.058425] x23: 0000000000000001 x22: ffff8000880d3ab8 x21: 0000000000000001
 6977 00:41:57.064140  <4>[  192.065851] x20: 0000000000000020 x19: ffff8000880d3a98 x18: ffff8000822b4480
 6978 00:41:57.064312  <4>[  192.073277] x17: 4b682cb53b540a08 x16: 010100001c04be1c x15: 0000000000000000
 6979 00:41:57.064472  <4>[  192.080702] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6980 00:41:57.064624  <4>[  192.088127] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158894
 6981 00:41:57.107559  <4>[  192.095553] x8 : ffff8000880d3728 x7 : 0000000000000000 x6 : 0000000000000001
 6982 00:41:57.108062  <4>[  192.102978] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 6983 00:41:57.108428  <4>[  192.110403] x2 : 0000000000000000 x1 : ffff000802b42540 x0 : 000000000000005a
 6984 00:41:57.108758  <4>[  192.117828] Call trace:
 6985 00:41:57.109065  <4>[  192.120538]  usercopy_abort+0x74/0xa8
 6986 00:41:57.109417  <4>[  192.124474]  __check_object_size+0x294/0x2e0
 6987 00:41:57.109716  <4>[  192.129019]  do_usercopy_stack+0x2c0/0x3c8
 6988 00:41:57.110012  <4>[  192.133394]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6989 00:41:57.110697  <4>[  192.138636]  lkdtm_do_action+0x24/0x48
 6990 00:41:57.150917  <4>[  192.142658]  direct_entry+0xa8/0x108
 6991 00:41:57.151380  <4>[  192.146506]  full_proxy_write+0x68/0xc8
 6992 00:41:57.151720  <4>[  192.150619]  vfs_write+0xd8/0x380
 6993 00:41:57.152032  <4>[  192.154208]  ksys_write+0x78/0x118
 6994 00:41:57.152329  <4>[  192.157883]  __arm64_sys_write+0x24/0x38
 6995 00:41:57.152618  <4>[  192.162081]  invoke_syscall+0x70/0x100
 6996 00:41:57.152967  <4>[  192.166106]  el0_svc_common.constprop.0+0x48/0xf0
 6997 00:41:57.153297  <4>[  192.171089]  do_el0_svc+0x24/0x38
 6998 00:41:57.153700  <4>[  192.174677]  el0_svc+0x3c/0x110
 6999 00:41:57.154100  <4>[  192.178090]  el0t_64_sync_handler+0x100/0x130
 7000 00:41:57.154751  <4>[  192.182720]  el0t_64_sync+0x190/0x198
 7001 00:41:57.194611  <0>[  192.186658] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 7002 00:41:57.195162  <4>[  192.193025] ---[ end trace 0000000000000000 ]---
 7003 00:41:57.195959  <6>[  192.197913] note: cat[3781] exited with irqs disabled
 7004 00:41:57.196341  <6>[  192.203311] note: cat[3781] exited with preempt_count 1
 7005 00:41:57.196639  <3>[  192.209028] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 7006 00:41:57.196951  # Se<6>[  192.216029] usb usb2-port1: attempt power cycle
 7007 00:41:57.197276  gmentation fault
 7008 00:41:57.197666  <4>[  192.221292] ------------[ cut here ]------------
 7009 00:41:57.238015  <4>[  192.227683] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7010 00:41:57.238515  <4>[  192.237546] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7011 00:41:57.238943  <4>[  192.253749] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7012 00:41:57.239251  <4>[  192.262392] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7013 00:41:57.241129  <4>[  192.269460] Hardware name: ARM Juno development board (r0) (DT)
 7014 00:41:57.281387  <4>[  192.275659] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7015 00:41:57.281949  <4>[  192.282905] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7016 00:41:57.282485  <4>[  192.288323] lr : ct_idle_enter+0x10/0x20
 7017 00:41:57.282799  <4>[  192.292525] sp : ffff8000840f3d50
 7018 00:41:57.283711  <4>[  192.296106] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7019 00:41:57.284314  <4>[  192.303538] x26: 0000000000000000 x25: 0000002cc147e468 x24: 0000000000000000
 7020 00:41:57.284869  <4>[  192.310964] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 7021 00:41:57.324348  <4>[  192.318389] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 7022 00:41:57.324955  <4>[  192.325814] x17: ffff8000822b4480 x16: ffff8000822b4480 x15: ffff8000822b4480
 7023 00:41:57.325272  <4>[  192.333239] x14: 0000000000000000 x13: 0000000000000008 x12: 0000000000000001
 7024 00:41:57.325515  <4>[  192.340664] x11: ffff00097ee46240 x10: 0000000000000b30 x9 : ffff80008175ff84
 7025 00:41:57.325721  <4>[  192.348090] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7026 00:41:57.367794  <4>[  192.355519] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7027 00:41:57.368079  <4>[  192.362944] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7028 00:41:57.368279  <4>[  192.370371] Call trace:
 7029 00:41:57.368454  # [<4>[  192.373085]  ct_kernel_exit.constprop.0+0xfc/0x118
 7030 00:41:57.368616  <4>[  192.378401]  ct_idle_enter+0x10/0x20
 7031 00:41:57.368770  <4>[  192.382249]  cpuidle_enter_state+0x210/0x6b8
 7032 00:41:57.368919    191.927536] lkdtm: Performing d<4>[  192.386795]  cpuidle_enter+0x40/0x60
 7033 00:41:57.369067  irect entry USERCOPY_STACK_FRAME<4>[  192.393499]  do_idle+0x214/0x2b0
 7034 00:41:57.369221  _TO
 7035 00:41:57.370904  <4>[  192.399768]  cpu_startup_entry+0x3c/0x50
 7036 00:41:57.410927  <4>[  192.404383]  secondary_start_kernel+0x140/0x168
 7037 00:41:57.411210  # [  191.934246] lkdtm: good_stac<4>[  192.409191]  __secondary_switched+0xb8/0xc0
 7038 00:41:57.411406  k: ffff8000880d3b58-ffff8000880d<4>[  192.416504] ---[ end trace 0000000000000000 ]---
 7039 00:41:57.411578  3b78
 7040 00:41:57.411760  # [  191.941038] lkdtm: bad_stack : ffff8000880d3a98-ffff8000880d3ab8
 7041 00:41:57.411964  # [  191.947536] lkdtm: attempting good copy_to_user of local stack
 7042 00:41:57.412133  # [  191.953746] lkdtm: attempting bad copy_to_user of distant stack
 7043 00:41:57.454024  # [  191.959985] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 7044 00:41:57.454299  # [  191.969729] ------------[ cut here ]------------
 7045 00:41:57.454494  # [  191.974628] kernel BUG at mm/usercopy.c:102!
 7046 00:41:57.454730  # [  191.979175] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7047 00:41:57.454896  # [  191.986335] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7048 00:41:57.497125  # [  192.002541] CPU: 1 UID: 0 PID: 3781 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7049 00:41:57.497394  # [  192.010921] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7050 00:41:57.497570  # [  192.017982] Hardware name: ARM Juno development board (r0) (DT)
 7051 00:41:57.497729  # [  192.024174] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7052 00:41:57.497907  # [  192.031416] pc : usercopy_abort+0x74/0xa8
 7053 00:41:57.498117  # [  192.035705] lr : usercopy_abort+0x74/0xa8
 7054 00:41:57.498266  # [  192.039986] sp : ffff8000880d3aa0
 7055 00:41:57.499282  # [  192.043567] x29: ffff8000880d3ab0 x28: ffff000802b42540 x27: 0000000000000000
 7056 00:41:57.540423  # [  192.050998] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000001
 7057 00:41:57.540683  # [  192.058425] x23: 0000000000000001 x22: ffff8000880d3ab8 x21: 0000000000000001
 7058 00:41:57.540897  # [  192.065851] x20: 0000000000000020 x19: ffff8000880d3a98 x18: ffff8000822b4480
 7059 00:41:57.541329  # [  192.073277] x17: 4b682cb53b540a08 x16: 010100001c04be1c x15: 0000000000000000
 7060 00:41:57.541512  # [  192.080702] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7061 00:41:57.543633  # [  192.088127] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158894
 7062 00:41:57.583526  # [  192.095553] x8 : ffff8000880d3728 x7 : 0000000000000000 x6 : 0000000000000001
 7063 00:41:57.583779  # [  192.102978] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7064 00:41:57.583958  # [  192.110403] x2 : 0000000000000000 x1 : ffff000802b42540 x0 : 000000000000005a
 7065 00:41:57.584116  # [  192.117828] Call trace:
 7066 00:41:57.584267  # [  192.120538]  usercopy_abort+0x74/0xa8
 7067 00:41:57.584419  # [  192.124474]  __check_object_size+0x294/0x2e0
 7068 00:41:57.584565  # [  192.129019]  do_usercopy_stack+0x2c0/0x3c8
 7069 00:41:57.586715  # [  192.133394]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 7070 00:41:57.626651  # [  192.138636]  lkdtm_do_action+0x24/0x48
 7071 00:41:57.626915  # [  192.142658]  direct_entry+0xa8/0x108
 7072 00:41:57.627105  # [  192.146506]  full_proxy_write+0x68/0xc8
 7073 00:41:57.627274  # [  192.150619]  vfs_write+0xd8/0x380
 7074 00:41:57.627435  # [  192.154208]  ksys_write+0x78/0x118
 7075 00:41:57.627587  # [  192.157883]  __arm64_sys_write+0x24/0x38
 7076 00:41:57.627770  # [  192.162081]  invoke_syscall+0x70/0x100
 7077 00:41:57.628217  # [  192.166106]  el0_svc_common.constprop.0+0x48/0xf0
 7078 00:41:57.628382  # [  192.171089]  do_el0_svc+0x24/0x38
 7079 00:41:57.628525  # [  192.174677]  el0_svc+0x3c/0x110
 7080 00:41:57.629808  # [  192.178090]  el0t_64_sync_handler+0x100/0x130
 7081 00:41:57.669757  # [  192.182720]  el0t_64_sync+0x190/0x198
 7082 00:41:57.670040  # [  192.186658] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 7083 00:41:57.670538  # [  192.193025] ---[ end trace 0000000000000000 ]---
 7084 00:41:57.670746  # [  192.197913] note: cat[3781] exited with irqs disabled
 7085 00:41:57.670905  # [  192.203311] note: cat[3781] exited with preempt_count 1
 7086 00:41:57.671055  # [  192.209028] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 7087 00:41:57.671207  # [  192.216029] usb usb2-port1: attempt power cycle
 7088 00:41:57.671340  # [  192.221292] ------------[ cut here ]------------
 7089 00:41:57.713007  # [  192.227683] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7090 00:41:57.713305  # [  192.237546] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7091 00:41:57.713507  # [  192.253749] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7092 00:41:57.713683  # [  192.262392] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7093 00:41:57.716207  # [  192.269460] Hardware name: ARM Juno development board (r0) (DT)
 7094 00:41:57.756245  # [  192.275659] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7095 00:41:57.756530  # [  192.282905] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7096 00:41:57.756780  # [  192.288323] lr : ct_idle_enter+0x10/0x20
 7097 00:41:57.756993  # [  192.292525] sp : ffff8000840f3d50
 7098 00:41:57.757181  # [  192.296106] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7099 00:41:57.757359  # [  192.303538] x26: 0000000000000000 x25: 0000002cc147e468 x24: 0000000000000000
 7100 00:41:57.759392  # [  192.310964] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 7101 00:41:57.798754  # [  192.318389] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 7102 00:41:57.799040  # [  192.325814] x17: ffff8000822b4480 x16: ffff8000822b4480 x15: ffff8000822b4480
 7103 00:41:57.799281  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7104 00:41:57.799542  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7105 00:41:57.801879  # timeout set to 45
 7106 00:41:57.802111  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7107 00:41:58.002422  <6>[  192.992903] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7108 00:41:58.002712  <6>[  192.999629] lkdtm: good_stack: ffff80008814bba8-ffff80008814bbc8
 7109 00:41:58.002901  <6>[  193.005968] lkdtm: bad_stack : ffff80008814bae8-ffff80008814bb08
 7110 00:41:58.003336  <6>[  193.012665] lkdtm: attempting good copy_from_user of local stack
 7111 00:41:58.003514  <6>[  193.019022] lkdtm: attempting bad copy_from_user of distant stack
 7112 00:41:58.003659  <0>[  193.025418] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7113 00:41:58.005678  <4>[  193.034971] ------------[ cut here ]------------
 7114 00:41:58.045866  <2>[  193.039858] kernel BUG at mm/usercopy.c:102!
 7115 00:41:58.046135  <0>[  193.044399] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7116 00:41:58.046309  <4>[  193.051558] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7117 00:41:58.046488  <4>[  193.067765] CPU: 1 UID: 0 PID: 3824 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7118 00:41:58.049028  <4>[  193.076149] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7119 00:41:58.089181  <4>[  193.083210] Hardware name: ARM Juno development board (r0) (DT)
 7120 00:41:58.089521  <4>[  193.089403] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7121 00:41:58.089764  <4>[  193.096649] pc : usercopy_abort+0x74/0xa8
 7122 00:41:58.089976  <4>[  193.100937] lr : usercopy_abort+0x74/0xa8
 7123 00:41:58.090395  <4>[  193.105219] sp : ffff80008814baf0
 7124 00:41:58.090509  <4>[  193.108799] x29: ffff80008814bb00 x28: ffff000807d62540 x27: 0000000000000000
 7125 00:41:58.092380  <4>[  193.116228] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000000
 7126 00:41:58.132535  <4>[  193.123654] x23: 0000000000000001 x22: ffff80008814bb08 x21: 0000000000000000
 7127 00:41:58.132800  <4>[  193.131079] x20: 0000000000000020 x19: ffff80008814bae8 x18: 0000000000000000
 7128 00:41:58.133063  <4>[  193.138505] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7129 00:41:58.133565  <4>[  193.145930] x14: 706d657474612065 x13: 205d383134353230 x12: ffff8000837aa4c8
 7130 00:41:58.133795  <4>[  193.153355] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7131 00:41:58.135747  <4>[  193.160780] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7132 00:41:58.175847  <4>[  193.168205] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7133 00:41:58.176416  <4>[  193.175628] x2 : 0000000000000000 x1 : ffff000807d62540 x0 : 0000000000000059
 7134 00:41:58.176655  <4>[  193.183053] Call trace:
 7135 00:41:58.176875  <4>[  193.185762]  usercopy_abort+0x74/0xa8
 7136 00:41:58.177083  <4>[  193.189697]  __check_object_size+0x294/0x2e0
 7137 00:41:58.177285  <4>[  193.194241]  do_usercopy_stack+0x1ec/0x3c8
 7138 00:41:58.177459  <4>[  193.198616]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7139 00:41:58.177626  <4>[  193.204032]  lkdtm_do_action+0x24/0x48
 7140 00:41:58.179046  <4>[  193.208055]  direct_entry+0xa8/0x108
 7141 00:41:58.219260  <4>[  193.211903]  full_proxy_write+0x68/0xc8
 7142 00:41:58.219532  <4>[  193.216016]  vfs_write+0xd8/0x380
 7143 00:41:58.219767  <4>[  193.219605]  ksys_write+0x78/0x118
 7144 00:41:58.220245  <4>[  193.223280]  __arm64_sys_write+0x24/0x38
 7145 00:41:58.220433  <4>[  193.227477]  invoke_syscall+0x70/0x100
 7146 00:41:58.220631  <4>[  193.231503]  el0_svc_common.constprop.0+0x48/0xf0
 7147 00:41:58.220823  <4>[  193.236485]  do_el0_svc+0x24/0x38
 7148 00:41:58.221003  <4>[  193.240075]  el0_svc+0x3c/0x110
 7149 00:41:58.221165  <4>[  193.243487]  el0t_64_sync_handler+0x100/0x130
 7150 00:41:58.221396  <4>[  193.248118]  el0t_64_sync+0x190/0x198
 7151 00:41:58.264253  <0>[  193.252055] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 7152 00:41:58.264612  <4>[  193.258422] ---[ end trace 0000000000000000 ]---
 7153 00:41:58.264909  <6>[  193.263308] note: cat[3824] exited with irqs disabled
 7154 00:41:58.265179  <6>[  193.268684] note: cat[3824] exited with preempt_count 1
 7155 00:41:58.265449  <4>[  193.275816] ------------[ cut here ]------------
 7156 00:41:58.265706  <4>[  193.280706] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7157 00:41:58.307661  <4>[  193.290573] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7158 00:41:58.307984  <4>[  193.306776] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7159 00:41:58.308260  <4>[  193.315416] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7160 00:41:58.308516  <4>[  193.322478] Hardware name: ARM Juno development board (r0) (DT)
 7161 00:41:58.308754  <4>[  193.328669] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7162 00:41:58.308936  <4>[  193.335910] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7163 00:41:58.310810  <4>[  193.341325] lr : ct_idle_enter+0x10/0x20
 7164 00:41:58.350915  <4>[  193.345521] sp : ffff8000840f3d50
 7165 00:41:58.351188  <4>[  193.349101] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7166 00:41:58.351425  <4>[  193.356529] x26: 0000000000000000 x25: 0000002d0022b460 x24: 0000000000000000
 7167 00:41:58.351644  <4>[  193.363955] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 7168 00:41:58.351852  <4>[  193.371381] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 7169 00:41:58.354110  <4>[  193.378807] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 7170 00:41:58.394285  <4>[  193.386231] x14: ffff800080023144 x13: ffff800080c7de30 x12: ffff800080c7dbfc
 7171 00:41:58.394660  <4>[  193.393656] x11: ffff80008045b314 x10: 0000000000000b30 x9 : ffff80008175ff84
 7172 00:41:58.394914  <4>[  193.401082] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7173 00:41:58.395153  <4>[  193.408507] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7174 00:41:58.395375  <4>[  193.415932] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7175 00:41:58.395551  <4>[  193.423357] Call trace:
 7176 00:41:58.397478  <4>[  193.426067]  ct_kernel_exit.constprop.0+0xfc/0x118
 7177 00:41:58.441999  <4>[  193.431134]  ct_idle_enter+0x10/0x20
 7178 00:41:58.442294  <4>[  193.434982]  cpuidle_enter_state+0x210/0x6b8
 7179 00:41:58.442542  <4>[  193.439527]  cpuidle_enter+0x40/0x60
 7180 00:41:58.442804  <4>[  193.443378]  do_idle+0x214/0x2b0
 7181 00:41:58.443050  <4>[  193.446882]  cpu_startup_entry+0x3c/0x50
 7182 00:41:58.443258  <4>[  193.451079]  secondary_start_kernel+0x140/0x168
 7183 00:41:58.443500  <4>[  193.455886]  __secondary_switched+0xb8/0xc0
 7184 00:41:58.443661  <4>[  193.460345] ---[ end trace 0000000000000000 ]---
 7185 00:41:58.445087  # Segmentation fault
 7186 00:41:58.613585  # [  192.992903] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7187 00:41:58.613884  # [  192.999629] lkdtm: good_stack: ffff80008814bba8-ffff80008814bbc8
 7188 00:41:58.614134  # [  193.005968] lkdtm: bad_stack : ffff80008814bae8-ffff80008814bb08
 7189 00:41:58.614356  # [  193.012665] lkdtm: attempting good copy_from_user of local stack
 7190 00:41:58.614604  # [  193.019022] lkdtm: attempting bad copy_from_user of distant stack
 7191 00:41:58.616769  # [  193.025418] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7192 00:41:58.656666  # [  193.034971] ------------[ cut here ]------------
 7193 00:41:58.656937  # [  193.039858] kernel BUG at mm/usercopy.c:102!
 7194 00:41:58.657489  # [  193.044399] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7195 00:41:58.657842  # [  193.051558] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7196 00:41:58.658153  # [  193.067765] CPU: 1 UID: 0 PID: 3824 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7197 00:41:58.700156  # [  193.076149] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7198 00:41:58.700624  # [  193.083210] Hardware name: ARM Juno development board (r0) (DT)
 7199 00:41:58.701363  # [  193.089403] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7200 00:41:58.701716  # [  193.096649] pc : usercopy_abort+0x74/0xa8
 7201 00:41:58.702005  # [  193.100937] lr : usercopy_abort+0x74/0xa8
 7202 00:41:58.702277  # [  193.105219] sp : ffff80008814baf0
 7203 00:41:58.702589  # [  193.108799] x29: ffff80008814bb00 x28: ffff000807d62540 x27: 0000000000000000
 7204 00:41:58.703463  # [  193.116228] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000000
 7205 00:41:58.743222  # [  193.123654] x23: 0000000000000001 x22: ffff80008814bb08 x21: 0000000000000000
 7206 00:41:58.743652  # [  193.131079] x20: 0000000000000020 x19: ffff80008814bae8 x18: 0000000000000000
 7207 00:41:58.744325  # [  193.138505] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7208 00:41:58.744641  # [  193.145930] x14: 706d657474612065 x13: 205d383134353230 x12: ffff8000837aa4c8
 7209 00:41:58.744918  # [  193.153355] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7210 00:41:58.746565  # [  193.160780] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7211 00:41:58.786480  # [  193.168205] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7212 00:41:58.786977  # [  193.175628] x2 : 0000000000000000 x1 : ffff000807d62540 x0 : 0000000000000059
 7213 00:41:58.787337  # [  193.183053] Call trace:
 7214 00:41:58.787646  # [  193.185762]  usercopy_abort+0x74/0xa8
 7215 00:41:58.787917  # [  193.189697]  __check_object_size+0x294/0x2e0
 7216 00:41:58.788177  # [  193.194241]  do_usercopy_stack+0x1ec/0x3c8
 7217 00:41:58.788427  # [  193.198616]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7218 00:41:58.788757  # [  193.204032]  lkdtm_do_action+0x24/0x48
 7219 00:41:58.789730  # [  193.208055]  direct_entry+0xa8/0x108
 7220 00:41:58.829604  # [  193.211903]  full_proxy_write+0x68/0xc8
 7221 00:41:58.830021  # [  193.216016]  vfs_write+0xd8/0x380
 7222 00:41:58.830325  # [  193.219605]  ksys_write+0x78/0x118
 7223 00:41:58.830601  # [  193.223280]  __arm64_sys_write+0x24/0x38
 7224 00:41:58.830863  # [  193.227477]  invoke_syscall+0x70/0x100
 7225 00:41:58.831123  # [  193.231503]  el0_svc_common.constprop.0+0x48/0xf0
 7226 00:41:58.831377  # [  193.236485]  do_el0_svc+0x24/0x38
 7227 00:41:58.831624  # [  193.240075]  el0_svc+0x3c/0x110
 7228 00:41:58.831869  # [  193.243487]  el0t_64_sync_handler+0x100/0x130
 7229 00:41:58.832120  # [  193.248118]  el0t_64_sync+0x190/0x198
 7230 00:41:58.872734  # [  193.252055] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 7231 00:41:58.873177  # [  193.258422] ---[ end trace 0000000000000000 ]---
 7232 00:41:58.873544  # [  193.263308] note: cat[3824] exited with irqs disabled
 7233 00:41:58.873833  # [  193.268684] note: cat[3824] exited with preempt_count 1
 7234 00:41:58.874454  # [  193.275816] ------------[ cut here ]------------
 7235 00:41:58.874749  # [  193.280706] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7236 00:41:58.915937  # [  193.290573] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7237 00:41:58.916378  # [  193.306776] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7238 00:41:58.916715  # [  193.315416] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7239 00:41:58.916999  # [  193.322478] Hardware name: ARM Juno development board (r0) (DT)
 7240 00:41:58.917309  # [  193.328669] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7241 00:41:58.917592  # [  193.335910] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7242 00:41:58.919200  # [  193.341325] lr : ct_idle_enter+0x10/0x20
 7243 00:41:58.959103  # [  193.345521] sp : ffff8000840f3d50
 7244 00:41:58.959544  # [  193.349101] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7245 00:41:58.959860  # [  193.356529] x26: 0000000000000000 x25: 0000002d0022b460 x24: 0000000000000000
 7246 00:41:58.960144  # [  193.363955] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 7247 00:41:58.960417  # [  193.371381] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 7248 00:41:58.960713  # [  193.378807] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800238a0
 7249 00:41:59.002219  # [  193.386231] x14: ffff800080023144 x13: ffff800080c7de30 x12: ffff800080c7dbfc
 7250 00:41:59.003060  # [  193.393656] x11: ffff80008045b314 x10: 0000000000000b30 x9 : ffff80008175ff84
 7251 00:41:59.003426  # [  193.401082] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7252 00:41:59.003745  # [  193.408507] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7253 00:41:59.004036  # [  193.415932] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7254 00:41:59.004313  # [  193.423357] Call trace:
 7255 00:41:59.005494  # [  193.426067]  ct_kernel_exit.constprop.0+0xfc/0x118
 7256 00:41:59.045468  # [  193.431134]  ct_idle_enter+0x10/0x20
 7257 00:41:59.045916  # [  193.434982]  cpuidle_enter_state+0x210/0x6b8
 7258 00:41:59.046322  # [  193.439527]  cpuidle_enter+0x40/0x60
 7259 00:41:59.046694  # [  193.443378]  do_idle+0x214/0x2b0
 7260 00:41:59.047047  # [  193.446882]  cpu_startup_entry+0x3c/0x50
 7261 00:41:59.047390  # [  193.451079]  secondary_start_kernel+0x140/0x168
 7262 00:41:59.047729  # [  193.455886]  __secondary_switched+0xb8/0xc0
 7263 00:41:59.048060  # [  193.460345] ---[ end trace 0000000000000000 ]---
 7264 00:41:59.048489  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7265 00:41:59.048871  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7266 00:41:59.049581  # timeout set to 45
 7267 00:41:59.063743  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7268 00:41:59.200395  <6>[  194.194504] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7269 00:41:59.200961  <6>[  194.200852] lkdtm: good_stack: ffff8000881fbc58-ffff8000881fbc78
 7270 00:41:59.201755  <6>[  194.207228] lkdtm: bad_stack : ffff8000881fbff8-ffff8000881fc018
 7271 00:41:59.202238  <6>[  194.213805] lkdtm: attempting good copy_to_user of local stack
 7272 00:41:59.202569  <6>[  194.220004] lkdtm: attempting bad copy_to_user of distant stack
 7273 00:41:59.203657  <0>[  194.226230] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550536, size 32)!
 7274 00:41:59.243638  <4>[  194.237441] ------------[ cut here ]------------
 7275 00:41:59.243920  <2>[  194.242334] kernel BUG at mm/usercopy.c:102!
 7276 00:41:59.244180  <0>[  194.246876] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7277 00:41:59.244364  <4>[  194.254030] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7278 00:41:59.246798  <4>[  194.270237] CPU: 1 UID: 0 PID: 3867 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7279 00:41:59.286941  <4>[  194.278618] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7280 00:41:59.287208  <4>[  194.285680] Hardware name: ARM Juno development board (r0) (DT)
 7281 00:41:59.287413  <4>[  194.291872] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7282 00:41:59.287593  <4>[  194.299114] pc : usercopy_abort+0x74/0xa8
 7283 00:41:59.287754  <4>[  194.303403] lr : usercopy_abort+0x74/0xa8
 7284 00:41:59.287920  <4>[  194.307685] sp : ffff8000881fbba0
 7285 00:41:59.288035  <4>[  194.311265] x29: ffff8000881fbbb0 x28: ffff000808dbb7c0 x27: 0000000000000000
 7286 00:41:59.330487  <4>[  194.318695] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000001
 7287 00:41:59.330941  <4>[  194.326121] x23: 0000000000000000 x22: ffff8000881fc018 x21: 0000000000000001
 7288 00:41:59.331276  <4>[  194.333547] x20: 0000000000000020 x19: ffff8000881fbff8 x18: ffff8000822b4480
 7289 00:41:59.331981  <4>[  194.340973] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7290 00:41:59.332309  <4>[  194.348399] x14: 74706d6574746120 x13: 205d303332363232 x12: ffff8000837aa4c8
 7291 00:41:59.332588  <4>[  194.355824] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7292 00:41:59.373865  <4>[  194.363249] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7293 00:41:59.374363  <4>[  194.370675] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7294 00:41:59.374747  <4>[  194.378100] x2 : 0000000000000000 x1 : ffff000808dbb7c0 x0 : 000000000000006c
 7295 00:41:59.375271  <4>[  194.385526] Call trace:
 7296 00:41:59.375601  <4>[  194.388236]  usercopy_abort+0x74/0xa8
 7297 00:41:59.375938  <4>[  194.392171]  __check_object_size+0x294/0x2e0
 7298 00:41:59.376299  <4>[  194.396714]  do_usercopy_stack+0x2c0/0x3c8
 7299 00:41:59.376605  <4>[  194.401089]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7300 00:41:59.377430  <4>[  194.406158]  lkdtm_do_action+0x24/0x48
 7301 00:41:59.417279  <4>[  194.410180]  direct_entry+0xa8/0x108
 7302 00:41:59.417770  <4>[  194.414027]  full_proxy_write+0x68/0xc8
 7303 00:41:59.418135  <4>[  194.418141]  vfs_write+0xd8/0x380
 7304 00:41:59.418461  <4>[  194.421729]  ksys_write+0x78/0x118
 7305 00:41:59.418772  <4>[  194.425403]  __arm64_sys_write+0x24/0x38
 7306 00:41:59.419075  <4>[  194.429601]  invoke_syscall+0x70/0x100
 7307 00:41:59.419369  <4>[  194.433627]  el0_svc_common.constprop.0+0x48/0xf0
 7308 00:41:59.419661  <4>[  194.438609]  do_el0_svc+0x24/0x38
 7309 00:41:59.420389  <4>[  194.442197]  el0_svc+0x3c/0x110
 7310 00:41:59.420737  <4>[  194.445610]  el0t_64_sync_handler+0x100/0x130
 7311 00:41:59.421032  <4>[  194.450240]  el0t_64_sync+0x190/0x198
 7312 00:41:59.461242  <0>[  194.454178] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 7313 00:41:59.461767  <4>[  194.460544] ---[ end trace 0000000000000000 ]---
 7314 00:41:59.462145  <6>[  194.465431] note: cat[3867] exited with irqs disabled
 7315 00:41:59.462480  <6>[  194.470810] note: cat[3867] exited with preempt_count 1
 7316 00:41:59.462795  <3>[  194.476529] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 7317 00:41:59.463106  # Segmentation fault
 7318 00:41:59.463403  <3>[  194.483546] usb usb2-port1: unable to enumerate USB device
 7319 00:41:59.464422  <4>[  194.491395] ------------[ cut here ]------------
 7320 00:41:59.504593  <4>[  194.496290] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7321 00:41:59.505085  <4>[  194.506157] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7322 00:41:59.505508  <4>[  194.522359] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7323 00:41:59.505851  <4>[  194.530999] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7324 00:41:59.547843  <4>[  194.538061] Hardware name: ARM Juno development board (r0) (DT)
 7325 00:41:59.548321  <4>[  194.544252] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7326 00:41:59.548672  <4>[  194.551493] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7327 00:41:59.548992  <4>[  194.556908] lr : ct_idle_enter+0x10/0x20
 7328 00:41:59.549340  <4>[  194.561105] sp : ffff8000840f3d50
 7329 00:41:59.549641  <4>[  194.564685] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7330 00:41:59.549933  <4>[  194.572114] x26: 0000000000000000 x25: 0000002d4896d1a4 x24: 0000000000000000
 7331 00:41:59.591219  <4>[  194.579539] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 7332 00:41:59.591787  <4>[  194.586964] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 7333 00:41:59.592142  <4>[  194.594389] x17: ffff8000822b4480 x16: ffff8000822b4480 x15: ffff8000822b4480
 7334 00:41:59.592515  <4>[  194.601815] x14: 0000000000000000 x13: 0000000000000008 x12: 0000000000000001
 7335 00:41:59.592873  <4>[  194.609239] x11: ffff00097ee46240 x10: 0000000000000b30 x9 : ffff80008175ff84
 7336 00:41:59.593177  <4>[  194.616664] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7337 00:41:59.634539  <4>[  194.624088] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7338 00:41:59.635178  <4>[  194.631512] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7339 00:41:59.635553  <4>[  194.638937] Call trace:
 7340 00:41:59.635883  <4>[  194.641647]  ct_kernel_exit.constprop.0+0xfc/0x118
 7341 00:41:59.636201  <4>[  194.646715]  ct_idle_enter+0x10/0x20
 7342 00:41:59.636561  <4>[  194.650563]  cpuidle_enter_state+0x210/0x6b8
 7343 00:41:59.637064  <4>[  194.655106]  cpuidle_enter+0x40/0x60
 7344 00:41:59.637460  <4>[  194.658958]  do_idle+0x214/0x2b0
 7345 00:41:59.637840  <4>[  194.662460]  cpu_startup_entry+0x40/0x50
 7346 00:41:59.638515  <4>[  194.666658]  secondary_start_kernel+0x140/0x168
 7347 00:41:59.654919  <4>[  194.671465]  __secondary_switched+0xb8/0xc0
 7348 00:41:59.657992  <4>[  194.675925] ---[ end trace 0000000000000000 ]---
 7349 00:41:59.809987  # [  194.194504] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7350 00:41:59.810491  # [  194.200852] lkdtm: good_stack: ffff8000881fbc58-ffff8000881fbc78
 7351 00:41:59.810903  # [  194.207228] lkdtm: bad_stack : ffff8000881fbff8-ffff8000881fc018
 7352 00:41:59.811586  # [  194.213805] lkdtm: attempting good copy_to_user of local stack
 7353 00:41:59.811908  # [  194.220004] lkdtm: attempting bad copy_to_user of distant stack
 7354 00:41:59.813104  # [  194.226230] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550536, size 32)!
 7355 00:41:59.852913  # [  194.237441] ------------[ cut here ]------------
 7356 00:41:59.853221  # [  194.242334] kernel BUG at mm/usercopy.c:102!
 7357 00:41:59.853426  # [  194.246876] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7358 00:41:59.853603  # [  194.254030] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7359 00:41:59.853766  # [  194.270237] CPU: 1 UID: 0 PID: 3867 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7360 00:41:59.896081  # [  194.278618] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7361 00:41:59.896340  # [  194.285680] Hardware name: ARM Juno development board (r0) (DT)
 7362 00:41:59.896529  # [  194.291872] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7363 00:41:59.896701  # [  194.299114] pc : usercopy_abort+0x74/0xa8
 7364 00:41:59.897227  # [  194.303403] lr : usercopy_abort+0x74/0xa8
 7365 00:41:59.897551  # [  194.307685] sp : ffff8000881fbba0
 7366 00:41:59.897826  # [  194.311265] x29: ffff8000881fbbb0 x28: ffff000808dbb7c0 x27: 0000000000000000
 7367 00:41:59.899383  # [  194.318695] x26: f0f0f0f0f0f0f0f1 x25: ffff800081c636b8 x24: 0000000000000001
 7368 00:41:59.939530  # [  194.326121] x23: 0000000000000000 x22: ffff8000881fc018 x21: 0000000000000001
 7369 00:41:59.940349  # [  194.333547] x20: 0000000000000020 x19: ffff8000881fbff8 x18: ffff8000822b4480
 7370 00:41:59.940697  # [  194.340973] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7371 00:41:59.941000  # [  194.348399] x14: 74706d6574746120 x13: 205d303332363232 x12: ffff8000837aa4c8
 7372 00:41:59.941321  # [  194.355824] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7373 00:41:59.942859  # [  194.363249] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7374 00:41:59.982643  # [  194.370675] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7375 00:41:59.983542  # [  194.378100] x2 : 0000000000000000 x1 : ffff000808dbb7c0 x0 : 000000000000006c
 7376 00:41:59.983916  # [  194.385526] Call trace:
 7377 00:41:59.984226  # [  194.388236]  usercopy_abort+0x74/0xa8
 7378 00:41:59.984506  # [  194.392171]  __check_object_size+0x294/0x2e0
 7379 00:41:59.984800  # [  194.396714]  do_usercopy_stack+0x2c0/0x3c8
 7380 00:41:59.985060  # [  194.401089]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7381 00:41:59.985417  # [  194.406158]  lkdtm_do_action+0x24/0x48
 7382 00:41:59.985867  # [  194.410180]  direct_entry+0xa8/0x108
 7383 00:42:00.025708  # [  194.414027]  full_proxy_write+0x68/0xc8
 7384 00:42:00.026137  # [  194.418141]  vfs_write+0xd8/0x380
 7385 00:42:00.026438  # [  194.421729]  ksys_write+0x78/0x118
 7386 00:42:00.027115  # [  194.425403]  __arm64_sys_write+0x24/0x38
 7387 00:42:00.027429  # [  194.429601]  invoke_syscall+0x70/0x100
 7388 00:42:00.027699  # [  194.433627]  el0_svc_common.constprop.0+0x48/0xf0
 7389 00:42:00.027961  # [  194.438609]  do_el0_svc+0x24/0x38
 7390 00:42:00.028251  # [  194.442197]  el0_svc+0x3c/0x110
 7391 00:42:00.028518  # [  194.445610]  el0t_64_sync_handler+0x100/0x130
 7392 00:42:00.028912  # [  194.450240]  el0t_64_sync+0x190/0x198
 7393 00:42:00.068858  # [  194.454178] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 7394 00:42:00.069352  # [  194.460544] ---[ end trace 0000000000000000 ]---
 7395 00:42:00.070030  # [  194.465431] note: cat[3867] exited with irqs disabled
 7396 00:42:00.070353  # [  194.470810] note: cat[3867] exited with preempt_count 1
 7397 00:42:00.070734  # [  194.476529] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 7398 00:42:00.071024  # [  194.483546] usb usb2-port1: unable to enumerate USB device
 7399 00:42:00.071295  # [  194.491395] ------------[ cut here ]------------
 7400 00:42:00.072152  # [  194.496290] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7401 00:42:00.112119  # [  194.506157] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7402 00:42:00.112572  # [  194.522359] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7403 00:42:00.112900  # [  194.530999] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7404 00:42:00.113194  # [  194.538061] Hardware name: ARM Juno development board (r0) (DT)
 7405 00:42:00.155207  # [  194.544252] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7406 00:42:00.155662  # [  194.551493] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7407 00:42:00.156066  # [  194.556908] lr : ct_idle_enter+0x10/0x20
 7408 00:42:00.156752  # [  194.561105] sp : ffff8000840f3d50
 7409 00:42:00.157100  # [  194.564685] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7410 00:42:00.157441  # [  194.572114] x26: 0000000000000000 x25: 0000002d4896d1a4 x24: 0000000000000000
 7411 00:42:00.157735  # [  194.579539] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 7412 00:42:00.198149  # [  194.586964] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 7413 00:42:00.198427  # [  194.594389] x17: ffff8000822b4480 x16: ffff8000822b4480 x15: ffff8000822b4480
 7414 00:42:00.198623  # [  194.601815] x14: 0000000000000000 x13: 0000000000000008 x12: 0000000000000001
 7415 00:42:00.198795  # [  194.609239] x11: ffff00097ee46240 x10: 0000000000000b30 x9 : ffff80008175ff84
 7416 00:42:00.198957  # [  194.616664] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7417 00:42:00.199109  # [  194.624088] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7418 00:42:00.241289  # [  194.631512] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7419 00:42:00.241552  # [  194.638937] Call trace:
 7420 00:42:00.242033  # [  194.641647]  ct_kernel_exit.constprop.0+0xfc/0x118
 7421 00:42:00.242225  # [  194.646715]  ct_idle_enter+0x10/0x20
 7422 00:42:00.242380  # [  194.650563]  cpuidle_enter_state+0x210/0x6b8
 7423 00:42:00.242530  # [  194.655106]  cpuidle_enter+0x40/0x60
 7424 00:42:00.242675  # [  194.658958]  do_idle+0x214/0x2b0
 7425 00:42:00.242817  # [  194.662460]  cpu_startup_entry+0x40/0x50
 7426 00:42:00.242962  # [  194.666658]  secondary_start_kernel+0x140/0x168
 7427 00:42:00.243085  # [  194.671465]  __secondary_switched+0xb8/0xc0
 7428 00:42:00.244530  # [  194.675925] ---[ end trace 0000000000000000 ]---
 7429 00:42:00.267096  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7430 00:42:00.267339  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7431 00:42:00.267512  # timeout set to 45
 7432 00:42:00.270238  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7433 00:42:00.410963  <6>[  195.404761] lkdtm: Performing direct entry USERCOPY_KERNEL
 7434 00:42:00.411291  <6>[  195.410866] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081c636b8
 7435 00:42:00.411511  <6>[  195.419050] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fd30
 7436 00:42:00.411681  <0>[  195.427221] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3538224, size 4096)!
 7437 00:42:00.411841  <4>[  195.437376] ------------[ cut here ]------------
 7438 00:42:00.414061  <2>[  195.442269] kernel BUG at mm/usercopy.c:102!
 7439 00:42:00.454337  <0>[  195.446816] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7440 00:42:00.454637  <4>[  195.453975] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7441 00:42:00.454888  <4>[  195.470218] CPU: 3 UID: 0 PID: 3910 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7442 00:42:00.455124  <4>[  195.478612] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7443 00:42:00.457464  <4>[  195.485681] Hardware name: ARM Juno development board (r0) (DT)
 7444 00:42:00.497734  <4>[  195.491883] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7445 00:42:00.498007  <4>[  195.499137] pc : usercopy_abort+0x74/0xa8
 7446 00:42:00.498245  <4>[  195.503434] lr : usercopy_abort+0x74/0xa8
 7447 00:42:00.498459  <4>[  195.507721] sp : ffff8000882c3a10
 7448 00:42:00.498663  <4>[  195.511305] x29: ffff8000882c3a20 x28: ffff000808dbb7c0 x27: 0000000000000000
 7449 00:42:00.498832  <4>[  195.518741] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb5eff000
 7450 00:42:00.500857  <4>[  195.526173] x23: ffff0008084e0488 x22: ffff800080370d30 x21: 0000000000000001
 7451 00:42:00.541123  <4>[  195.533606] x20: 0000000000001000 x19: ffff80008036fd30 x18: 0000000000000000
 7452 00:42:00.541410  <4>[  195.541039] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7453 00:42:00.541643  <4>[  195.548474] x14: 74706d6574746120 x13: 205d313232373234 x12: ffff8000837aa4c8
 7454 00:42:00.541856  <4>[  195.555907] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7455 00:42:00.542069  <4>[  195.563340] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7456 00:42:00.544292  <4>[  195.570773] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7457 00:42:00.584540  <4>[  195.578204] x2 : 0000000000000000 x1 : ffff000808dbb7c0 x0 : 000000000000005f
 7458 00:42:00.584789  <4>[  195.585637] Call trace:
 7459 00:42:00.585016  <4>[  195.588351]  usercopy_abort+0x74/0xa8
 7460 00:42:00.585241  <4>[  195.592291]  __check_object_size+0x1f0/0x2e0
 7461 00:42:00.585442  <4>[  195.596841]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7462 00:42:00.585645  <4>[  195.601570]  lkdtm_do_action+0x24/0x48
 7463 00:42:00.585798  <4>[  195.605597]  direct_entry+0xa8/0x108
 7464 00:42:00.585950  <4>[  195.609450]  full_proxy_write+0x68/0xc8
 7465 00:42:00.586097  <4>[  195.613569]  vfs_write+0xd8/0x380
 7466 00:42:00.587648  <4>[  195.617163]  ksys_write+0x78/0x118
 7467 00:42:00.627903  <4>[  195.620844]  __arm64_sys_write+0x24/0x38
 7468 00:42:00.628140  <4>[  195.625047]  invoke_syscall+0x70/0x100
 7469 00:42:00.628363  <4>[  195.629080]  el0_svc_common.constprop.0+0x48/0xf0
 7470 00:42:00.628569  <4>[  195.634069]  do_el0_svc+0x24/0x38
 7471 00:42:00.628766  <4>[  195.637663]  el0_svc+0x3c/0x110
 7472 00:42:00.628958  <4>[  195.641082]  el0t_64_sync_handler+0x100/0x130
 7473 00:42:00.629147  <4>[  195.645718]  el0t_64_sync+0x190/0x198
 7474 00:42:00.629348  <0>[  195.649664] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 7475 00:42:00.629521  <4>[  195.656035] ---[ end trace 0000000000000000 ]---
 7476 00:42:00.671413  <6>[  195.660926] note: cat[3910] exited with irqs disabled
 7477 00:42:00.671711  <6>[  195.666345] note: cat[3910] exited with preempt_count 1
 7478 00:42:00.671956  <4>[  195.672039] ------------[ cut here ]------------
 7479 00:42:00.672432  <4>[  195.676939] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7480 00:42:00.672605  # Segmentation fault
 7481 00:42:00.672786  <4>[  195.686818] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7482 00:42:00.714823  <4>[  195.704841] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc5 #1
 7483 00:42:00.715116  <4>[  195.713492] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7484 00:42:00.715362  <4>[  195.720562] Hardware name: ARM Juno development board (r0) (DT)
 7485 00:42:00.715575  <4>[  195.726764] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7486 00:42:00.715918  <4>[  195.734017] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7487 00:42:00.716219  <4>[  195.739444] lr : ct_idle_enter+0x10/0x20
 7488 00:42:00.716445  <4>[  195.743649] sp : ffff800084103d50
 7489 00:42:00.758234  <4>[  195.747232] x29: ffff800084103d50 x28: 0000000000000000 x27: 0000000000000000
 7490 00:42:00.758871  <4>[  195.754667] x26: 0000000000000000 x25: 0000002d8ef5c8e4 x24: 0000000000000000
 7491 00:42:00.759126  <4>[  195.762103] x23: 0000000000000000 x22: ffff00080ac9b880 x21: ffff00080ac9b880
 7492 00:42:00.759330  <4>[  195.769538] x20: ffff00080ac9b898 x19: ffff00097ee856c0 x18: 0000000000000000
 7493 00:42:00.759506  <4>[  195.776980] x17: 3530303030303030 x16: 3030303030303020 x15: 3a20307820306337
 7494 00:42:00.759721  <4>[  195.784419] x14: 0000000000000000 x13: 205d353433363636 x12: ffff8000837aa4c8
 7495 00:42:00.801609  <4>[  195.791858] x11: ffff00097ee68240 x10: 0000000000000b30 x9 : ffff80008175ff84
 7496 00:42:00.801905  <4>[  195.799302] x8 : ffff800084103cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7497 00:42:00.802193  <4>[  195.806741] x5 : 4000000000000002 x4 : ffff8008fc59c000 x3 : ffff800084103d50
 7498 00:42:00.802415  <4>[  195.814177] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7499 00:42:00.802614  <4>[  195.821613] Call trace:
 7500 00:42:00.802802  # [ <4>[  195.824329]  ct_kernel_exit.constprop.0+0xfc/0x118
 7501 00:42:00.802986  195.404761] lkdtm: Performing direct entry USERCOPY_KERNEL
 7502 00:42:00.844791  # [  195.410866] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081c636b8
 7503 00:42:00.845058  # [  195.419050] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fd30
 7504 00:42:00.845253  # [  195.427221] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3538224, size 4096)!
 7505 00:42:00.845419  # [  195.437376] ------------[ cut here ]------------
 7506 00:42:00.845572  # [  195.442269] kernel BUG at mm/usercopy.c:102!
 7507 00:42:00.845719  # [  195.446816] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7508 00:42:00.887937  # [  195.453975] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7509 00:42:00.888486  # [  195.470218] CPU: 3 UID: 0 PID: 3910 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7510 00:42:00.888683  # [  195.478612] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7511 00:42:00.888847  # [  195.485681] Hardware name: ARM Juno development board (r0) (DT)
 7512 00:42:00.889056  # [  195.491883] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7513 00:42:00.891163  # [  195.499137] pc : usercopy_abort+0x74/0xa8
 7514 00:42:00.930995  # [  195.503434] lr : usercopy_abort+0x74/0xa8
 7515 00:42:00.931256  # [  195.507721] sp : ffff8000882c3a10
 7516 00:42:00.931747  # [  195.511305] x29: ffff8000882c3a20 x28: ffff000808dbb7c0 x27: 0000000000000000
 7517 00:42:00.931981  # [  195.518741] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb5eff000
 7518 00:42:00.932160  # [  195.526173] x23: ffff0008084e0488 x22: ffff800080370d30 x21: 0000000000000001
 7519 00:42:00.932325  # [  195.533606] x20: 0000000000001000 x19: ffff80008036fd30 x18: 0000000000000000
 7520 00:42:00.974246  # [  195.541039] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7521 00:42:00.974519  # [  195.548474] x14: 74706d6574746120 x13: 205d313232373234 x12: ffff8000837aa4c8
 7522 00:42:00.974753  # [  195.555907] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7523 00:42:00.974961  # [  195.563340] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000000001
 7524 00:42:00.975482  # [  195.570773] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7525 00:42:00.975722  # [  195.578204] x2 : 0000000000000000 x1 : ffff000808dbb7c0 x0 : 000000000000005f
 7526 00:42:00.977447  # [  195.585637] Call trace:
 7527 00:42:01.017363  # [  195.588351]  usercopy_abort+0x74/0xa8
 7528 00:42:01.017616  # [  195.592291]  __check_object_size+0x1f0/0x2e0
 7529 00:42:01.017787  # [  195.596841]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7530 00:42:01.017944  # [  195.601570]  lkdtm_do_action+0x24/0x48
 7531 00:42:01.018093  # [  195.605597]  direct_entry+0xa8/0x108
 7532 00:42:01.018238  # [  195.609450]  full_proxy_write+0x68/0xc8
 7533 00:42:01.018384  # [  195.613569]  vfs_write+0xd8/0x380
 7534 00:42:01.018525  # [  195.617163]  ksys_write+0x78/0x118
 7535 00:42:01.018667  # [  195.620844]  __arm64_sys_write+0x24/0x38
 7536 00:42:01.018774  # [  195.625047]  invoke_syscall+0x70/0x100
 7537 00:42:01.020537  # [  195.629080]  el0_svc_common.constprop.0+0x48/0xf0
 7538 00:42:01.060540  # [  195.634069]  do_el0_svc+0x24/0x38
 7539 00:42:01.060790  # [  195.637663]  el0_svc+0x3c/0x110
 7540 00:42:01.060961  # [  195.641082]  el0t_64_sync_handler+0x100/0x130
 7541 00:42:01.061118  # [  195.645718]  el0t_64_sync+0x190/0x198
 7542 00:42:01.061321  # [  195.649664] Code: aa0003e3 9000f280 91042000 97f3eca6 (d4210000) 
 7543 00:42:01.061475  # [  195.656035] ---[ end trace 0000000000000000 ]---
 7544 00:42:01.061606  # [  195.660926] note: cat[3910] exited with irqs disabled
 7545 00:42:01.061698  # [  195.666345] note: cat[3910] exited with preempt_count 1
 7546 00:42:01.063700  # [  195.672039] ------------[ cut here ]------------
 7547 00:42:01.103698  # [  195.676939] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7548 00:42:01.103951  # [  195.686818] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7549 00:42:01.104124  # [  195.704841] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc5 #1
 7550 00:42:01.104285  # [  195.713492] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7551 00:42:01.146896  # [  195.720562] Hardware name: ARM Juno development board (r0) (DT)
 7552 00:42:01.147161  # [  195.726764] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7553 00:42:01.147332  # [  195.734017] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7554 00:42:01.147491  # [  195.739444] lr : ct_idle_enter+0x10/0x20
 7555 00:42:01.147640  # [  195.743649] sp : ffff800084103d50
 7556 00:42:01.147784  # [  195.747232] x29: ffff800084103d50 x28: 0000000000000000 x27: 0000000000000000
 7557 00:42:01.147928  # [  195.754667] x26: 0000000000000000 x25: 0000002d8ef5c8e4 x24: 0000000000000000
 7558 00:42:01.150083  # [  195.762103] x23: 0000000000000000 x22: ffff00080ac9b880 x21: ffff00080ac9b880
 7559 00:42:01.190119  # [  195.769538] x20: ffff00080ac9b898 x19: ffff00097ee856c0 x18: 0000000000000000
 7560 00:42:01.190381  # [  195.776980] x17: 3530303030303030 x16: 3030303030303020 x15: 3a20307820306337
 7561 00:42:01.190551  # [  195.784419] x14: 0000000000000000 x13: 205d353433363636 x12: ffff8000837aa4c8
 7562 00:42:01.190709  # USERCOPY_KERNEL: saw 'call trace:': ok
 7563 00:42:01.190858  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7564 00:42:01.191005  # timeout set to 45
 7565 00:42:01.191150  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7566 00:42:01.191292  <4>[  196.218959]  ct_idle_enter+0x10/0x20
 7567 00:42:01.193267  <4>[  196.222817]  cpuidle_enter_state+0x210/0x6b8
 7568 00:42:01.227134  <4>[  196.227368]  cpuidle_enter+0x40/0x60
 7569 00:42:01.227373  <4>[  196.231226]  do_idle+0x214/0x2b0
 7570 00:42:01.227541  <4>[  196.234736]  cpu_startup_entry+0x40/0x50
 7571 00:42:01.227699  <4>[  196.238941]  secondary_start_kernel+0x140/0x168
 7572 00:42:01.227851  <4>[  196.243756]  __secondary_switched+0xb8/0xc0
 7573 00:42:01.230270  <4>[  196.248222] ---[ end trace 0000000000000000 ]---
 7574 00:42:01.367203  <6>[  196.378395] lkdtm: Performing direct entry STACKLEAK_ERASING
 7575 00:42:01.370395  <3>[  196.384590] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7576 00:42:01.521019  # [  196.378395] lkdtm: Performing direct entry STACKLEAK_ERASING
 7577 00:42:01.524247  # [  196.384590] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7578 00:42:01.555882  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7579 00:42:01.603585  <3>[  196.610487] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 7580 00:42:01.606691  ok 77 selftests: lkdtm: STACKLEAK<6>[  196.617490] usb usb2-port1: attempt power cycle
 7581 00:42:01.606917  _ERASING.sh # SKIP
 7582 00:42:01.654811  # timeout set to 45
 7583 00:42:01.670737  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7584 00:42:02.126224  <6>[  197.118603] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7585 00:42:02.126521  <6>[  197.124643] lkdtm: Calling matched prototype ...
 7586 00:42:02.126725  <6>[  197.129584] lkdtm: Calling mismatched prototype ...
 7587 00:42:02.126907  <3>[  197.134780] lkdtm: FAIL: survived mismatched prototype function call!
 7588 00:42:02.129428  <4>[  197.141537] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7589 00:42:02.306939  # [  197.118603] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7590 00:42:02.307228  # [  197.124643] lkdtm: Calling matched prototype ...
 7591 00:42:02.307695  # [  197.129584] lkdtm: Calling mismatched prototype ...
 7592 00:42:02.307886  # [  197.134780] lkdtm: FAIL: survived mismatched prototype function call!
 7593 00:42:02.308058  # [  197.141537] lkdtm: This is probably expected, since this kernel (6.12.0-rc5 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7594 00:42:02.310180  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7595 00:42:02.357958  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7596 00:42:02.405972  # timeout set to 45
 7597 00:42:02.406252  # selftests: lkdtm: CFI_BACKWARD.sh
 7598 00:42:02.936458  <6>[  197.916736] lkdtm: Performing direct entry CFI_BACKWARD
 7599 00:42:02.937008  <6>[  197.922379] lkdtm: Attempting unchecked stack return address redirection ...
 7600 00:42:02.937443  <6>[  197.929776] lkdtm: ok: redirected stack return address.
 7601 00:42:02.938196  <6>[  197.935744] lkdtm: Attempting checked stack return address redirection ...
 7602 00:42:02.938567  <3>[  197.943009] lkdtm: FAIL: stack return address was redirected!
 7603 00:42:02.939958  <3>[  197.949063] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7604 00:42:03.107585  # [  197.916736] lkdtm: Performing direct entry CFI_BACKWARD
 7605 00:42:03.108123  # [  197.922379] lkdtm: Attempting unchecked stack return address redirection ...
 7606 00:42:03.108500  # [  197.929776] lkdtm: ok: redirected stack return address.
 7607 00:42:03.109300  # [  197.935744] lkdtm: Attempting checked stack return address redirection ...
 7608 00:42:03.109687  # [  197.943009] lkdtm: FAIL: stack return address was redirected!
 7609 00:42:03.110014  # [  197.949063] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7610 00:42:03.126542  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7611 00:42:03.174463  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7612 00:42:03.222369  # timeout set to 45
 7613 00:42:03.222860  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7614 00:42:03.461756  <3>[  198.473555] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 7615 00:42:03.464052  <3>[  198.480545] usb usb2-port1: unable to enumerate USB device
 7616 00:42:03.754228  <6>[  198.748336] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7617 00:42:03.754505  <4>[  198.754364] ------------[ cut here ]------------
 7618 00:42:03.754674  <4>[  198.759313] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7619 00:42:03.754828  <4>[  198.766768] WARNING: CPU: 5 PID: 4091 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7620 00:42:03.757349  <4>[  198.775611] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7621 00:42:03.797474  <4>[  198.791845] CPU: 5 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7622 00:42:03.798043  <4>[  198.800230] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7623 00:42:03.798232  <4>[  198.807295] Hardware name: ARM Juno development board (r0) (DT)
 7624 00:42:03.798393  <4>[  198.813490] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7625 00:42:03.798549  <4>[  198.820736] pc : __fortify_report+0x64/0x98
 7626 00:42:03.798686  <4>[  198.825200] lr : __fortify_report+0x64/0x98
 7627 00:42:03.800777  <4>[  198.829661] sp : ffff8000885c3980
 7628 00:42:03.840931  <4>[  198.833244] x29: ffff8000885c3980 x28: ffff000808dba540 x27: 0000000000000000
 7629 00:42:03.841439  <4>[  198.840679] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab3cf000
 7630 00:42:03.841620  <4>[  198.848111] x23: ffff0008084e0488 x22: ffff8000885c3b50 x21: ffff800083bee030
 7631 00:42:03.841778  <4>[  198.855545] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7632 00:42:03.841927  <4>[  198.862977] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7633 00:42:03.844140  <4>[  198.870408] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7634 00:42:03.884532  <4>[  198.877841] x11: ffff00097eece240 x10: 0000000000000b30 x9 : ffff80008176c710
 7635 00:42:03.884977  <4>[  198.885275] x8 : ffff8000885c36f8 x7 : 0000000000000000 x6 : 0000000000000001
 7636 00:42:03.885423  <4>[  198.892707] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7637 00:42:03.885727  <4>[  198.900140] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808dba540
 7638 00:42:03.886000  <4>[  198.907573] Call trace:
 7639 00:42:03.886379  <4>[  198.910286]  __fortify_report+0x64/0x98
 7640 00:42:03.887833  <4>[  198.914401]  __fortify_panic+0x10/0x18
 7641 00:42:03.927973  <4>[  198.918428]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7642 00:42:03.928386  <4>[  198.923158]  lkdtm_do_action+0x24/0x48
 7643 00:42:03.928773  <4>[  198.927185]  direct_entry+0xa8/0x108
 7644 00:42:03.929066  <4>[  198.931039]  full_proxy_write+0x68/0xc8
 7645 00:42:03.929378  <4>[  198.935158]  vfs_write+0xd8/0x380
 7646 00:42:03.929641  <4>[  198.938754]  ksys_write+0x78/0x118
 7647 00:42:03.929897  <4>[  198.942435]  __arm64_sys_write+0x24/0x38
 7648 00:42:03.930254  <4>[  198.946638]  invoke_syscall+0x70/0x100
 7649 00:42:03.930509  <4>[  198.950670]  el0_svc_common.constprop.0+0x48/0xf0
 7650 00:42:03.930755  <4>[  198.955658]  do_el0_svc+0x24/0x38
 7651 00:42:03.931502  <4>[  198.959252]  el0_svc+0x3c/0x110
 7652 00:42:03.974450  <4>[  198.962672]  el0t_64_sync_handler+0x100/0x130
 7653 00:42:03.974882  <4>[  198.967308]  el0t_64_sync+0x190/0x198
 7654 00:42:03.975182  <4>[  198.971248] ---[ end trace 0000000000000000 ]---
 7655 00:42:03.975463  <4>[  198.979220] ------------[ cut here ]------------
 7656 00:42:03.975733  <2>[  198.984115] kernel BUG at lib/string_helpers.c:1040!
 7657 00:42:03.975994  <0>[  198.989355] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7658 00:42:04.017742  <4>[  198.996510] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7659 00:42:04.018169  <4>[  199.012716] CPU: 1 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7660 00:42:04.018482  <4>[  199.021098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7661 00:42:04.018764  <4>[  199.028161] Hardware name: ARM Juno development board (r0) (DT)
 7662 00:42:04.019038  <4>[  199.034352] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7663 00:42:04.019666  <4>[  199.041595] pc : __fortify_panic+0x10/0x18
 7664 00:42:04.019969  <4>[  199.045971] lr : __fortify_panic+0x10/0x18
 7665 00:42:04.020967  <4>[  199.050340] sp : ffff8000885c39b0
 7666 00:42:04.061132  <4>[  199.053921] x29: ffff8000885c39b0 x28: ffff000808dba540 x27: 0000000000000000
 7667 00:42:04.062023  <4>[  199.061351] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab3cf000
 7668 00:42:04.062416  <4>[  199.068778] x23: ffff0008084e0488 x22: ffff8000885c3b50 x21: ffff800083bee030
 7669 00:42:04.062836  <4>[  199.076204] x20: ffff0008022df000 x19: ffff0008069eecb8 x18: 0000000000000000
 7670 00:42:04.063234  <4>[  199.083630] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7671 00:42:04.064489  <4>[  199.091054] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7672 00:42:04.104530  <4>[  199.098479] x11: ffff00097eece240 x10: 0000000000000b30 x9 : ffff80008176c710
 7673 00:42:04.105025  <4>[  199.105905] x8 : ffff8000885c36f8 x7 : 0000000000000000 x6 : 0000000000000001
 7674 00:42:04.105523  <4>[  199.113330] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7675 00:42:04.106409  <4>[  199.120753] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808dba540
 7676 00:42:04.106853  <4>[  199.128178] Call trace:
 7677 00:42:04.107292  <4>[  199.130888]  __fortify_panic+0x10/0x18
 7678 00:42:04.107840  <4>[  199.134910]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7679 00:42:04.147846  <4>[  199.139634]  lkdtm_do_action+0x24/0x48
 7680 00:42:04.148476  <4>[  199.143657]  direct_entry+0xa8/0x108
 7681 00:42:04.148942  <4>[  199.147505]  full_proxy_write+0x68/0xc8
 7682 00:42:04.149498  <4>[  199.151617]  vfs_write+0xd8/0x380
 7683 00:42:04.149922  <4>[  199.155207]  ksys_write+0x78/0x118
 7684 00:42:04.150313  <4>[  199.158882]  __arm64_sys_write+0x24/0x38
 7685 00:42:04.150700  <4>[  199.163079]  invoke_syscall+0x70/0x100
 7686 00:42:04.151177  <4>[  199.167105]  el0_svc_common.constprop.0+0x48/0xf0
 7687 00:42:04.151563  <4>[  199.172087]  do_el0_svc+0x24/0x38
 7688 00:42:04.151957  <4>[  199.175676]  el0_svc+0x3c/0x110
 7689 00:42:04.152707  <4>[  199.179088]  el0t_64_sync_handler+0x100/0x130
 7690 00:42:04.192566  <4>[  199.183719]  el0t_64_sync+0x190/0x198
 7691 00:42:04.192840  <0>[  199.187656] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7692 00:42:04.193095  <4>[  199.194023] ---[ end trace 0000000000000000 ]---
 7693 00:42:04.193317  <6>[  199.198910] note: cat[4091] exited with irqs disabled
 7694 00:42:04.193483  <6>[  199.204305] note: cat[4091] exited with preempt_count 1
 7695 00:42:04.193710  <4>[  199.211394] ------------[ cut here ]------------
 7696 00:42:04.193902  <4>[  199.216287] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7697 00:42:04.235859  <4>[  199.226157] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7698 00:42:04.236166  <4>[  199.242366] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7699 00:42:04.236392  <4>[  199.251012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7700 00:42:04.236579  <4>[  199.258075] Hardware name: ARM Juno development board (r0) (DT)
 7701 00:42:04.238980  <4>[  199.264270] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7702 00:42:04.279573  <4>[  199.271518] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7703 00:42:04.280075  <4>[  199.276940] lr : ct_idle_enter+0x10/0x20
 7704 00:42:04.280527  <4>[  199.281145] sp : ffff8000840f3d50
 7705 00:42:04.280933  <4>[  199.284726] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7706 00:42:04.281747  <4>[  199.292154] x26: 0000000000000000 x25: 0000002e61ec5d44 x24: 0000000000000000
 7707 00:42:04.282114  <4>[  199.299579] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 7708 00:42:04.282890  <4>[  199.307006] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 7709 00:42:04.322852  <4>[  199.314432] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7710 00:42:04.323350  <4>[  199.321857] x14: ffff8000800c49a8 x13: ffff800080c7e46c x12: ffff8000807ae370
 7711 00:42:04.323798  <4>[  199.329282] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff80008175ff84
 7712 00:42:04.324581  <4>[  199.336707] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7713 00:42:04.324951  <4>[  199.344132] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7714 00:42:04.326133  <4>[  199.351556] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7715 00:42:04.375710  <4>[  199.358981] Call trace:
 7716 00:42:04.376009  <4>[  199.361691]  ct_kernel_exit.constprop.0+0xfc/0x118
 7717 00:42:04.376309  <4>[  199.366759]  ct_idle_enter+0x10/0x20
 7718 00:42:04.376556  <4>[  199.370607]  cpuidle_enter_state+0x210/0x6b8
 7719 00:42:04.376787  <4>[  199.375152]  cpuidle_enter+0x40/0x60
 7720 00:42:04.376994  <4>[  199.379004]  do_idle+0x214/0x2b0
 7721 00:42:04.377407  <4>[  199.382506]  cpu_startup_entry+0x40/0x50
 7722 00:42:04.377572  <4>[  199.386704]  secondary_start_kernel+0x140/0x168
 7723 00:42:04.377753  <4>[  199.391513]  __secondary_switched+0xb8/0xc0
 7724 00:42:04.377969  <4>[  199.395973] ---[ end trace 0000000000000000 ]---
 7725 00:42:04.378097  # Segmentation fault
 7726 00:42:04.502526  # [  198.748336] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7727 00:42:04.502823  # [  198.754364] ------------[ cut here ]------------
 7728 00:42:04.503310  # [  198.759313] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7729 00:42:04.503525  # [  198.766768] WARNING: CPU: 5 PID: 4091 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7730 00:42:04.505664  # [  198.775611] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7731 00:42:04.545779  # [  198.791845] CPU: 5 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7732 00:42:04.546055  # [  198.800230] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7733 00:42:04.546227  # [  198.807295] Hardware name: ARM Juno development board (r0) (DT)
 7734 00:42:04.546387  # [  198.813490] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7735 00:42:04.546539  # [  198.820736] pc : __fortify_report+0x64/0x98
 7736 00:42:04.546966  # [  198.825200] lr : __fortify_report+0x64/0x98
 7737 00:42:04.548995  # [  198.829661] sp : ffff8000885c3980
 7738 00:42:04.588835  # [  198.833244] x29: ffff8000885c3980 x28: ffff000808dba540 x27: 0000000000000000
 7739 00:42:04.589386  # [  198.840679] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab3cf000
 7740 00:42:04.589608  # [  198.848111] x23: ffff0008084e0488 x22: ffff8000885c3b50 x21: ffff800083bee030
 7741 00:42:04.589789  # [  198.855545] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7742 00:42:04.589957  # [  198.862977] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7743 00:42:04.592051  # [  198.870408] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7744 00:42:04.632078  # [  198.877841] x11: ffff00097eece240 x10: 0000000000000b30 x9 : ffff80008176c710
 7745 00:42:04.632366  # [  198.885275] x8 : ffff8000885c36f8 x7 : 0000000000000000 x6 : 0000000000000001
 7746 00:42:04.632568  # [  198.892707] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7747 00:42:04.632741  # [  198.900140] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808dba540
 7748 00:42:04.632905  # [  198.907573] Call trace:
 7749 00:42:04.633061  # [  198.910286]  __fortify_report+0x64/0x98
 7750 00:42:04.633228  # [  198.914401]  __fortify_panic+0x10/0x18
 7751 00:42:04.635275  # [  198.918428]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7752 00:42:04.675205  # [  198.923158]  lkdtm_do_action+0x24/0x48
 7753 00:42:04.675750  # [  198.927185]  direct_entry+0xa8/0x108
 7754 00:42:04.675961  # [  198.931039]  full_proxy_write+0x68/0xc8
 7755 00:42:04.676134  # [  198.935158]  vfs_write+0xd8/0x380
 7756 00:42:04.676294  # [  198.938754]  ksys_write+0x78/0x118
 7757 00:42:04.676435  # [  198.942435]  __arm64_sys_write+0x24/0x38
 7758 00:42:04.676616  # [  198.946638]  invoke_syscall+0x70/0x100
 7759 00:42:04.676767  # [  198.950670]  el0_svc_common.constprop.0+0x48/0xf0
 7760 00:42:04.676902  # [  198.955658]  do_el0_svc+0x24/0x38
 7761 00:42:04.677032  # [  198.959252]  el0_svc+0x3c/0x110
 7762 00:42:04.678398  # [  198.962672]  el0t_64_sync_handler+0x100/0x130
 7763 00:42:04.718378  # [  198.967308]  el0t_64_sync+0x190/0x198
 7764 00:42:04.718648  # [  198.971248] ---[ end trace 0000000000000000 ]---
 7765 00:42:04.718841  # [  198.979220] ------------[ cut here ]------------
 7766 00:42:04.719014  # [  198.984115] kernel BUG at lib/string_helpers.c:1040!
 7767 00:42:04.719228  # [  198.989355] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7768 00:42:04.721571  # [  198.996510] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7769 00:42:04.761488  # [  199.012716] CPU: 1 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7770 00:42:04.761766  # [  199.021098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7771 00:42:04.762019  # [  199.028161] Hardware name: ARM Juno development board (r0) (DT)
 7772 00:42:04.762200  # [  199.034352] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7773 00:42:04.762364  # [  199.041595] pc : __fortify_panic+0x10/0x18
 7774 00:42:04.762522  # [  199.045971] lr : __fortify_panic+0x10/0x18
 7775 00:42:04.762675  # [  199.050340] sp : ffff8000885c39b0
 7776 00:42:04.804716  # [  199.053921] x29: ffff8000885c39b0 x28: ffff000808dba540 x27: 0000000000000000
 7777 00:42:04.804992  # [  199.061351] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab3cf000
 7778 00:42:04.805216  # [  199.068778] x23: ffff0008084e0488 x22: ffff8000885c3b50 x21: ffff800083bee030
 7779 00:42:04.805584  # [  199.076204] x20: ffff0008022df000 x19: ffff0008069eecb8 x18: 0000000000000000
 7780 00:42:04.805910  # [  199.083630] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7781 00:42:04.806220  # [  199.091054] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7782 00:42:04.848097  # [  199.098479] x11: ffff00097eece240 x10: 0000000000000b30 x9 : ffff80008176c710
 7783 00:42:04.848587  # [  199.105905] x8 : ffff8000885c36f8 x7 : 0000000000000000 x6 : 0000000000000001
 7784 00:42:04.849392  # [  199.113330] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 7785 00:42:04.849773  # [  199.120753] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808dba540
 7786 00:42:04.850195  # [  199.128178] Call trace:
 7787 00:42:04.850592  # [  199.130888]  __fortify_panic+0x10/0x18
 7788 00:42:04.850973  # [  199.134910]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7789 00:42:04.851359  # [  199.139634]  lkdtm_do_action+0x24/0x48
 7790 00:42:04.851833  # [  199.143657]  direct_entry+0xa8/0x108
 7791 00:42:04.891494  # [  199.147505]  full_proxy_write+0x68/0xc8
 7792 00:42:04.892027  # [  199.151617]  vfs_write+0xd8/0x380
 7793 00:42:04.892595  # [  199.155207]  ksys_write+0x78/0x118
 7794 00:42:04.893464  # [  199.158882]  __arm64_sys_write+0x24/0x38
 7795 00:42:04.893850  # [  199.163079]  invoke_syscall+0x70/0x100
 7796 00:42:04.894248  # [  199.167105]  el0_svc_common.constprop.0+0x48/0xf0
 7797 00:42:04.894649  # [  199.172087]  do_el0_svc+0x24/0x38
 7798 00:42:04.895025  # [  199.175676]  el0_svc+0x3c/0x110
 7799 00:42:04.895395  # [  199.179088]  el0t_64_sync_handler+0x100/0x130
 7800 00:42:04.895762  # [  199.183719]  el0t_64_sync+0x190/0x198
 7801 00:42:04.934501  # [  199.187656] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7802 00:42:04.934975  # [  199.194023] ---[ end trace 0000000000000000 ]---
 7803 00:42:04.935385  # [  199.198910] note: cat[4091] exited with irqs disabled
 7804 00:42:04.935752  # [  199.204305] note: cat[4091] exited with preempt_count 1
 7805 00:42:04.936099  # [  199.211394] ------------[ cut here ]------------
 7806 00:42:04.936796  # [  199.216287] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7807 00:42:04.977546  # [  199.226157] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7808 00:42:04.978459  # [  199.242366] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 7809 00:42:04.978912  # [  199.251012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7810 00:42:04.979300  # [  199.258075] Hardware name: ARM Juno development board (r0) (DT)
 7811 00:42:04.979660  # [  199.264270] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7812 00:42:04.980008  # [  199.271518] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7813 00:42:04.980825  # [  199.276940] lr : ct_idle_enter+0x10/0x20
 7814 00:42:05.020702  # [  199.281145] sp : ffff8000840f3d50
 7815 00:42:05.021189  # [  199.284726] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 7816 00:42:05.021655  # [  199.292154] x26: 0000000000000000 x25: 0000002e61ec5d44 x24: 0000000000000000
 7817 00:42:05.022028  # [  199.299579] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 7818 00:42:05.022387  # [  199.307006] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: ffff8000822b4480
 7819 00:42:05.023930  # [  199.314432] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7820 00:42:05.063953  # [  199.321857] x14: ffff8000800c49a8 x13: ffff800080c7e46c x12: ffff8000807ae370
 7821 00:42:05.064478  # [  199.329282] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff80008175ff84
 7822 00:42:05.064937  # [  199.336707] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7823 00:42:05.065391  # [  199.344132] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 7824 00:42:05.065795  # [  199.351556] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7825 00:42:05.066182  # [  199.358981] Call trace:
 7826 00:42:05.067173  # [  199.361691]  ct_kernel_exit.constprop.0+0xfc/0x118
 7827 00:42:05.107096  # [  199.366759]  ct_idle_enter+0x10/0x20
 7828 00:42:05.107593  # [  199.370607]  cpuidle_enter_state+0x210/0x6b8
 7829 00:42:05.108039  # [  199.375152]  cpuidle_enter+0x40/0x60
 7830 00:42:05.108452  # [  199.379004]  do_idle+0x214/0x2b0
 7831 00:42:05.108842  # [  199.382506]  cpu_startup_entry+0x40/0x50
 7832 00:42:05.109254  # [  199.386704]  secondary_start_kernel+0x140/0x168
 7833 00:42:05.109642  # [  199.391513]  __secondary_switched+0xb8/0xc0
 7834 00:42:05.110012  # [  199.395973] ---[ end trace 0000000000000000 ]---
 7835 00:42:05.110381  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7836 00:42:05.111124  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7837 00:42:05.150520  # t<6>[  200.138302] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7838 00:42:05.150987  imeout set to 45
 7839 00:42:05.151322  # selftests: l<6>[  200.147238] lkdtm: trying to strcmp() past the end of a struct
 7840 00:42:05.152081  kdtm: FORTIFY_STR_OBJECT.sh
 7841 00:42:05.152431  <4>[  200.156392] ------------[ cut here ]------------
 7842 00:42:05.152741  <4>[  200.163547] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7843 00:42:05.153059  <4>[  200.171102] WARNING: CPU: 2 PID: 4138 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7844 00:42:05.193604  <4>[  200.179923] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7845 00:42:05.194140  <4>[  200.196128] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7846 00:42:05.194328  <4>[  200.204506] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7847 00:42:05.194491  <4>[  200.211567] Hardware name: ARM Juno development board (r0) (DT)
 7848 00:42:05.194644  <4>[  200.217759] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7849 00:42:05.196794  <4>[  200.225000] pc : __fortify_report+0x64/0x98
 7850 00:42:05.236906  <4>[  200.229457] lr : __fortify_report+0x64/0x98
 7851 00:42:05.237170  <4>[  200.233912] sp : ffff8000886538c0
 7852 00:42:05.237374  <4>[  200.237492] x29: ffff8000886538c0 x28: ffff000802b45cc0 x27: 0000000000000000
 7853 00:42:05.237537  <4>[  200.244920] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f4cf000
 7854 00:42:05.237688  <4>[  200.252347] x23: ffff0008084e0488 x22: ffff800088653aa0 x21: ffff800083bedff0
 7855 00:42:05.237837  <4>[  200.259773] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7856 00:42:05.240031  <4>[  200.267198] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7857 00:42:05.280250  <4>[  200.274623] x14: 7962203032203a77 x13: 205d373435333631 x12: ffff8000837aa4c8
 7858 00:42:05.280504  <4>[  200.282049] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7859 00:42:05.280674  <4>[  200.289474] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7860 00:42:05.280835  <4>[  200.296900] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7861 00:42:05.280989  <4>[  200.304323] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b45cc0
 7862 00:42:05.283625  <4>[  200.311749] Call trace:
 7863 00:42:05.323969  <4>[  200.314458]  __fortify_report+0x64/0x98
 7864 00:42:05.324433  <4>[  200.318567]  __fortify_panic+0x10/0x18
 7865 00:42:05.324770  <4>[  200.322589]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7866 00:42:05.325088  <4>[  200.327399]  lkdtm_do_action+0x24/0x48
 7867 00:42:05.325451  <4>[  200.331421]  direct_entry+0xa8/0x108
 7868 00:42:05.325753  <4>[  200.335269]  full_proxy_write+0x68/0xc8
 7869 00:42:05.326048  <4>[  200.339382]  vfs_write+0xd8/0x380
 7870 00:42:05.326332  <4>[  200.342971]  ksys_write+0x78/0x118
 7871 00:42:05.326614  <4>[  200.346646]  __arm64_sys_write+0x24/0x38
 7872 00:42:05.326950  <4>[  200.350844]  invoke_syscall+0x70/0x100
 7873 00:42:05.327683  <4>[  200.354871]  el0_svc_common.constprop.0+0x48/0xf0
 7874 00:42:05.367454  <4>[  200.359853]  do_el0_svc+0x24/0x38
 7875 00:42:05.368074  <4>[  200.363442]  el0_svc+0x3c/0x110
 7876 00:42:05.368507  <4>[  200.366856]  el0t_64_sync_handler+0x100/0x130
 7877 00:42:05.368882  <4>[  200.371486]  el0t_64_sync+0x190/0x198
 7878 00:42:05.369963  <4>[  200.375420] ---[ end trace 0000000000000000 ]---
 7879 00:42:05.370393  <4>[  200.380379] ------------[ cut here ]------------
 7880 00:42:05.371092  <2>[  200.385267] kernel BUG at lib/string_helpers.c:1040!
 7881 00:42:05.371599  <0>[  200.390526] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7882 00:42:05.410516  <4>[  200.397685] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7883 00:42:05.411553  <4>[  200.413887] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7884 00:42:05.411984  <4>[  200.422262] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7885 00:42:05.412420  <4>[  200.429323] Hardware name: ARM Juno development board (r0) (DT)
 7886 00:42:05.412908  <4>[  200.435513] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7887 00:42:05.413629  <4>[  200.442753] pc : __fortify_panic+0x10/0x18
 7888 00:42:05.453808  <4>[  200.447123] lr : __fortify_panic+0x10/0x18
 7889 00:42:05.454092  <4>[  200.451493] sp : ffff8000886538f0
 7890 00:42:05.454292  <4>[  200.455076] x29: ffff8000886538f0 x28: ffff000802b45cc0 x27: 0000000000000000
 7891 00:42:05.454469  <4>[  200.462507] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f4cf000
 7892 00:42:05.454634  <4>[  200.469932] x23: ffff0008084e0488 x22: ffff800088653aa0 x21: ffff800083bedff0
 7893 00:42:05.454810  <4>[  200.477357] x20: ffff00080ca1a000 x19: 0000000000000013 x18: 0000000000000000
 7894 00:42:05.497057  <4>[  200.484783] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7895 00:42:05.497428  <4>[  200.492209] x14: 7962203032203a77 x13: 205d373435333631 x12: ffff8000837aa4c8
 7896 00:42:05.497629  <4>[  200.499634] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7897 00:42:05.497805  <4>[  200.507060] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7898 00:42:05.498076  <3>[  200.513344] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 7899 00:42:05.498361  <4>[  200.514484] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7900 00:42:05.540363  <4>[  200.514501] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b45cc0
 7901 00:42:05.540651  <6>[  200.521454] usb usb2-port1: attempt power cycle
 7902 00:42:05.540923  <4>[  200.528711] Call trace:
 7903 00:42:05.541415  <4>[  200.528717]  __fortify_panic+0x10/0x18
 7904 00:42:05.541671  <4>[  200.528728]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7905 00:42:05.541858  <4>[  200.552442]  lkdtm_do_action+0x24/0x48
 7906 00:42:05.542050  <4>[  200.556465]  direct_entry+0xa8/0x108
 7907 00:42:05.542231  <4>[  200.560314]  full_proxy_write+0x68/0xc8
 7908 00:42:05.542404  <4>[  200.564432]  vfs_write+0xd8/0x380
 7909 00:42:05.542549  <4>[  200.568025]  ksys_write+0x78/0x118
 7910 00:42:05.543470  <4>[  200.571700]  __arm64_sys_write+0x24/0x38
 7911 00:42:05.583777  <4>[  200.575899]  invoke_syscall+0x70/0x100
 7912 00:42:05.584082  <4>[  200.579924]  el0_svc_common.constprop.0+0x48/0xf0
 7913 00:42:05.584355  <4>[  200.584908]  do_el0_svc+0x24/0x38
 7914 00:42:05.584902  <4>[  200.588500]  el0_svc+0x3c/0x110
 7915 00:42:05.585095  <4>[  200.591916]  el0t_64_sync_handler+0x100/0x130
 7916 00:42:05.585326  <4>[  200.596546]  el0t_64_sync+0x190/0x198
 7917 00:42:05.585529  <0>[  200.600484] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7918 00:42:05.585705  <4>[  200.606856] ---[ end trace 0000000000000000 ]---
 7919 00:42:05.585860  <6>[  200.611742] note: cat[4138] exited with irqs disabled
 7920 00:42:05.628439  <6>[  200.617129] note: cat[4138] exited with preempt_count 1
 7921 00:42:05.628749  <4>[  200.623980] ------------[ cut here ]------------
 7922 00:42:05.629242  <4>[  200.628872] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7923 00:42:05.629451  <4>[  200.638736] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7924 00:42:05.631681  <4>[  200.654941] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 7925 00:42:05.672066  <4>[  200.663580] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7926 00:42:05.672558  <4>[  200.670641] Hardware name: ARM Juno development board (r0) (DT)
 7927 00:42:05.672920  <4>[  200.676833] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7928 00:42:05.673280  <4>[  200.684075] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7929 00:42:05.673603  <4>[  200.689491] lr : ct_idle_enter+0x10/0x20
 7930 00:42:05.673913  <4>[  200.693688] sp : ffff8000840fbd50
 7931 00:42:05.674211  <4>[  200.697269] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 7932 00:42:05.715451  <4>[  200.704697] x26: 0000000000000000 x25: 0000002eb61eb484 x24: 0000000000000000
 7933 00:42:05.715958  <4>[  200.712122] x23: 0000000000000000 x22: ffff00080ac9a080 x21: ffff00080ac9a080
 7934 00:42:05.716711  <4>[  200.719548] x20: ffff00080ac9a098 x19: ffff00097ee636c0 x18: 0000000000000000
 7935 00:42:05.717075  <4>[  200.726973] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 7936 00:42:05.717526  <4>[  200.734398] x14: ffff8000800c49a8 x13: ffff800080c7e64c x12: ffff8000807ae370
 7937 00:42:05.718699  <4>[  200.741823] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff80008175ff84
 7938 00:42:05.758776  <4>[  200.749250] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7939 00:42:05.759237  <4>[  200.756674] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 7940 00:42:05.759572  <4>[  200.764099] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 7941 00:42:05.759874  <4>[  200.771525] Call trace:
 7942 00:42:05.760234  <4>[  200.774235]  ct_kernel_exit.constprop.0+0xfc/0x118
 7943 00:42:05.760524  <4>[  200.779304]  ct_idle_enter+0x10/0x20
 7944 00:42:05.760797  <4>[  200.783153]  cpuidle_enter_state+0x210/0x6b8
 7945 00:42:05.761055  <4>[  200.787698]  cpuidle_enter+0x40/0x60
 7946 00:42:05.761939  <4>[  200.791549]  do_idle+0x214/0x2b0
 7947 00:42:05.802485  <4>[  200.795053]  cpu_startup_entry+0x40/0x50
 7948 00:42:05.803034  <4>[  200.799252]  secondary_start_kernel+0x140/0x168
 7949 00:42:05.803409  <4>[  200.804062]  __secondary_switched+0xb8/0xc0
 7950 00:42:05.803744  <4>[  200.808522] ---[ end trace 0000000000000000 ]---
 7951 00:42:05.804061  # Segmentation fault
 7952 00:42:05.804358  # [  200.138302] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7953 00:42:05.804659  # [  200.147238] lkdtm: trying to strcmp() past the end of a struct
 7954 00:42:05.805012  # [  200.156392] ------------[ cut here ]------------
 7955 00:42:05.805857  # [  200.163547] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7956 00:42:05.845810  # [  200.171102] WARNING: CPU: 2 PID: 4138 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7957 00:42:05.846314  # [  200.179923] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7958 00:42:05.846760  # [  200.196128] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7959 00:42:05.848938  # [  200.204506] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7960 00:42:05.888837  # [  200.211567] Hardware name: ARM Juno development board (r0) (DT)
 7961 00:42:05.889768  # [  200.217759] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7962 00:42:05.890157  # [  200.225000] pc : __fortify_report+0x64/0x98
 7963 00:42:05.890499  # [  200.229457] lr : __fortify_report+0x64/0x98
 7964 00:42:05.890822  # [  200.233912] sp : ffff8000886538c0
 7965 00:42:05.891190  # [  200.237492] x29: ffff8000886538c0 x28: ffff000802b45cc0 x27: 0000000000000000
 7966 00:42:05.891501  # [  200.244920] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f4cf000
 7967 00:42:05.931958  # [  200.252347] x23: ffff0008084e0488 x22: ffff800088653aa0 x21: ffff800083bedff0
 7968 00:42:05.932466  # [  200.259773] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7969 00:42:05.932918  # [  200.267198] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7970 00:42:05.933736  # [  200.274623] x14: 7962203032203a77 x13: 205d373435333631 x12: ffff8000837aa4c8
 7971 00:42:05.934112  # [  200.282049] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 7972 00:42:05.934514  # [  200.289474] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 7973 00:42:05.975166  # [  200.296900] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7974 00:42:05.975660  # [  200.304323] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b45cc0
 7975 00:42:05.976106  # [  200.311749] Call trace:
 7976 00:42:05.976510  # [  200.314458]  __fortify_report+0x64/0x98
 7977 00:42:05.976905  # [  200.318567]  __fortify_panic+0x10/0x18
 7978 00:42:05.977324  # [  200.322589]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7979 00:42:05.977713  # [  200.327399]  lkdtm_do_action+0x24/0x48
 7980 00:42:05.978509  # [  200.331421]  direct_entry+0xa8/0x108
 7981 00:42:05.978875  # [  200.335269]  full_proxy_write+0x68/0xc8
 7982 00:42:05.979180  # [  200.339382]  vfs_write+0xd8/0x380
 7983 00:42:05.979472  # [  200.342971]  ksys_write+0x78/0x118
 7984 00:42:06.018372  # [  200.346646]  __arm64_sys_write+0x24/0x38
 7985 00:42:06.018870  # [  200.350844]  invoke_syscall+0x70/0x100
 7986 00:42:06.019234  # [  200.354871]  el0_svc_common.constprop.0+0x48/0xf0
 7987 00:42:06.019565  # [  200.359853]  do_el0_svc+0x24/0x38
 7988 00:42:06.019908  # [  200.363442]  el0_svc+0x3c/0x110
 7989 00:42:06.020213  # [  200.366856]  el0t_64_sync_handler+0x100/0x130
 7990 00:42:06.020508  # [  200.371486]  el0t_64_sync+0x190/0x198
 7991 00:42:06.020796  # [  200.375420] ---[ end trace 0000000000000000 ]---
 7992 00:42:06.021086  # [  200.380379] ------------[ cut here ]------------
 7993 00:42:06.021895  # [  200.385267] kernel BUG at lib/string_helpers.c:1040!
 7994 00:42:06.061465  # [  200.390526] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7995 00:42:06.062136  # [  200.397685] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7996 00:42:06.062963  # [  200.413887] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 7997 00:42:06.063883  # [  200.422262] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7998 00:42:06.104634  # [  200.429323] Hardware name: ARM Juno development board (r0) (DT)
 7999 00:42:06.105763  # [  200.435513] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8000 00:42:06.106442  # [  200.442753] pc : __fortify_panic+0x10/0x18
 8001 00:42:06.106990  # [  200.447123] lr : __fortify_panic+0x10/0x18
 8002 00:42:06.107576  # [  200.451493] sp : ffff8000886538f0
 8003 00:42:06.108057  # [  200.455076] x29: ffff8000886538f0 x28: ffff000802b45cc0 x27: 0000000000000000
 8004 00:42:06.108749  # [  200.462507] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f4cf000
 8005 00:42:06.109384  # [  200.469932] x23: ffff0008084e0488 x22: ffff800088653aa0 x21: ffff800083bedff0
 8006 00:42:06.147573  # [  200.477357] x20: ffff00080ca1a000 x19: 0000000000000013 x18: 0000000000000000
 8007 00:42:06.147860  # [  200.484783] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 8008 00:42:06.148058  # [  200.492209] x14: 7962203032203a77 x13: 205d373435333631 x12: ffff8000837aa4c8
 8009 00:42:06.148233  # [  200.499634] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8010 00:42:06.148397  # [  200.507060] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8011 00:42:06.150762  # [  200.513344] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 8012 00:42:06.190696  # [  200.514484] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8013 00:42:06.190965  # [  200.514501] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802b45cc0
 8014 00:42:06.191160  # [  200.521454] usb usb2-port1: attempt power cycle
 8015 00:42:06.191398  # [  200.528711] Call trace:
 8016 00:42:06.191568  # [  200.528717]  __fortify_panic+0x10/0x18
 8017 00:42:06.192014  # [  200.528728]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 8018 00:42:06.192178  # [  200.552442]  lkdtm_do_action+0x24/0x48
 8019 00:42:06.192327  # [  200.556465]  direct_entry+0xa8/0x108
 8020 00:42:06.193913  # [  200.560314]  full_proxy_write+0x68/0xc8
 8021 00:42:06.234108  # [  200.564432]  vfs_write+0xd8/0x380
 8022 00:42:06.234562  # [  200.568025]  ksys_write+0x78/0x118
 8023 00:42:06.234893  # [  200.571700]  __arm64_sys_write+0x24/0x38
 8024 00:42:06.235257  # [  200.575899]  invoke_syscall+0x70/0x100
 8025 00:42:06.235551  # [  200.579924]  el0_svc_common.constprop.0+0x48/0xf0
 8026 00:42:06.235826  # [  200.584908]  do_el0_svc+0x24/0x38
 8027 00:42:06.236092  # [  200.588500]  el0_svc+0x3c/0x110
 8028 00:42:06.236421  # [  200.591916]  el0t_64_sync_handler+0x100/0x130
 8029 00:42:06.236682  # [  200.596546]  el0t_64_sync+0x190/0x198
 8030 00:42:06.236932  # [  200.600484] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8031 00:42:06.276994  # [  200.606856] ---[ end trace 0000000000000000 ]---
 8032 00:42:06.277288  # [  200.611742] note: cat[4138] exited with irqs disabled
 8033 00:42:06.277797  # [  200.617129] note: cat[4138] exited with preempt_count 1
 8034 00:42:06.278011  # [  200.623980] ------------[ cut here ]------------
 8035 00:42:06.278273  # [  200.628872] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8036 00:42:06.280193  # [  200.638736] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8037 00:42:06.320214  # [  200.654941] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 8038 00:42:06.320477  # [  200.663580] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8039 00:42:06.320665  # [  200.670641] Hardware name: ARM Juno development board (r0) (DT)
 8040 00:42:06.320838  # [  200.676833] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8041 00:42:06.321001  # [  200.684075] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8042 00:42:06.321157  # [  200.689491] lr : ct_idle_enter+0x10/0x20
 8043 00:42:06.323454  # [  200.693688] sp : ffff8000840fbd50
 8044 00:42:06.363601  # [  200.697269] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 8045 00:42:06.364098  # [  200.704697] x26: 0000000000000000 x25: 0000002eb61eb484 x24: 0000000000000000
 8046 00:42:06.364434  # [  200.712122] x23: 0000000000000000 x22: ffff00080ac9a080 x21: ffff00080ac9a080
 8047 00:42:06.364738  # [  200.719548] x20: ffff00080ac9a098 x19: ffff00097ee636c0 x18: 0000000000000000
 8048 00:42:06.365021  # [  200.726973] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 8049 00:42:06.366844  # [  200.734398] x14: ffff8000800c49a8 x13: ffff800080c7e64c x12: ffff8000807ae370
 8050 00:42:06.389636  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 8051 00:42:06.390078  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 8052 00:42:06.390399  # timeout set to 45
 8053 00:42:06.392775  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8054 00:42:06.443659  <6>[  201.437055] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 8055 00:42:06.444156  <6>[  201.443592] lkdtm: trying to strncpy() past the end of a struct member...
 8056 00:42:06.444528  <4>[  201.450712] ------------[ cut here ]------------
 8057 00:42:06.444870  <4>[  201.455644] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 8058 00:42:06.445267  <4>[  201.463418] WARNING: CPU: 2 PID: 4185 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8059 00:42:06.486552  <4>[  201.472249] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8060 00:42:06.486828  <4>[  201.488459] CPU: 2 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8061 00:42:06.487028  <4>[  201.496841] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8062 00:42:06.487206  <4>[  201.503903] Hardware name: ARM Juno development board (r0) (DT)
 8063 00:42:06.487371  <4>[  201.510095] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8064 00:42:06.489697  <4>[  201.517339] pc : __fortify_report+0x64/0x98
 8065 00:42:06.529945  <4>[  201.521798] lr : __fortify_report+0x64/0x98
 8066 00:42:06.530206  <4>[  201.526253] sp : ffff80008870b830
 8067 00:42:06.530395  <4>[  201.529834] x29: ffff80008870b830 x28: ffff000807d62540 x27: 0000000000000000
 8068 00:42:06.530567  <4>[  201.537264] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff90daf000
 8069 00:42:06.530729  <4>[  201.544691] x23: 000000000000000f x22: ffff8000823df5e0 x21: ffff00080b311ac0
 8070 00:42:06.530889  <4>[  201.552116] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 8071 00:42:06.533101  <4>[  201.559541] x17: ffff8000807ae370 x16: ffff8000807ae32c x15: ffff8000800bce54
 8072 00:42:06.573557  <4>[  201.566966] x14: ffff8000817643bc x13: ffff80008002c6a8 x12: ffff80008046451c
 8073 00:42:06.574038  <4>[  201.574391] x11: ffff800080464458 x10: ffff800080463f08 x9 : ffff80008176c9fc
 8074 00:42:06.574404  <4>[  201.581816] x8 : ffff80008870b388 x7 : 0000000000000000 x6 : 0000000000000002
 8075 00:42:06.574725  <4>[  201.589241] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 8076 00:42:06.575030  <4>[  201.596665] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d62540
 8077 00:42:06.575324  <4>[  201.604090] Call trace:
 8078 00:42:06.576848  <4>[  201.606800]  __fortify_report+0x64/0x98
 8079 00:42:06.616910  <4>[  201.610910]  __fortify_panic+0x10/0x18
 8080 00:42:06.617406  <4>[  201.614932]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8081 00:42:06.617753  <4>[  201.619917]  lkdtm_do_action+0x24/0x48
 8082 00:42:06.618122  <4>[  201.623940]  direct_entry+0xa8/0x108
 8083 00:42:06.618428  <4>[  201.627787]  full_proxy_write+0x68/0xc8
 8084 00:42:06.618725  <4>[  201.631901]  vfs_write+0xd8/0x380
 8085 00:42:06.619016  <4>[  201.635490]  ksys_write+0x78/0x118
 8086 00:42:06.619301  <4>[  201.639164]  __arm64_sys_write+0x24/0x38
 8087 00:42:06.619588  <4>[  201.643361]  invoke_syscall+0x70/0x100
 8088 00:42:06.620274  <4>[  201.647388]  el0_svc_common.constprop.0+0x48/0xf0
 8089 00:42:06.660430  <4>[  201.652369]  do_el0_svc+0x24/0x38
 8090 00:42:06.661020  <4>[  201.655958]  el0_svc+0x3c/0x110
 8091 00:42:06.661568  <4>[  201.659372]  el0t_64_sync_handler+0x100/0x130
 8092 00:42:06.661962  <4>[  201.664002]  el0t_64_sync+0x190/0x198
 8093 00:42:06.662407  <4>[  201.667935] ---[ end trace 0000000000000000 ]---
 8094 00:42:06.662722  <4>[  201.672941] ------------[ cut here ]------------
 8095 00:42:06.663631  <2>[  201.677829] kernel BUG at lib/string_helpers.c:1040!
 8096 00:42:06.664099  <0>[  201.683069] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 8097 00:42:06.703614  <4>[  201.690228] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8098 00:42:06.704194  <4>[  201.706429] CPU: 2 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8099 00:42:06.705047  <4>[  201.714806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8100 00:42:06.705544  <4>[  201.721869] Hardware name: ARM Juno development board (r0) (DT)
 8101 00:42:06.706019  <4>[  201.728061] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8102 00:42:06.707015  <4>[  201.735301] pc : __fortify_panic+0x10/0x18
 8103 00:42:06.746813  <4>[  201.739679] lr : __fortify_panic+0x10/0x18
 8104 00:42:06.747103  <4>[  201.744048] sp : ffff80008870b860
 8105 00:42:06.747349  <4>[  201.747635] x29: ffff80008870b860 x28: ffff000807d62540 x27: 0000000000000000
 8106 00:42:06.747562  <4>[  201.755065] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff90daf000
 8107 00:42:06.747747  <4>[  201.762489] x23: 000000000000000f x22: ffff8000823df5e0 x21: ffff00080b311ac0
 8108 00:42:06.747948  <4>[  201.769915] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 8109 00:42:06.749935  <4>[  201.777340] x17: ffff8000807ae370 x16: ffff8000807ae32c x15: ffff8000800bce54
 8110 00:42:06.790127  <4>[  201.784765] x14: ffff8000817643bc x13: ffff80008002c6a8 x12: ffff80008046451c
 8111 00:42:06.790381  <4>[  201.792190] x11: ffff800080464458 x10: ffff800080463f08 x9 : ffff80008176c9fc
 8112 00:42:06.790602  <4>[  201.799616] x8 : ffff80008870b388 x7 : 0000000000000000 x6 : 0000000000000002
 8113 00:42:06.790803  <4>[  201.807040] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 8114 00:42:06.790997  <4>[  201.814464] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d62540
 8115 00:42:06.793279  <4>[  201.821889] Call trace:
 8116 00:42:06.833464  <4>[  201.824598]  __fortify_panic+0x10/0x18
 8117 00:42:06.833728  <4>[  201.828619]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8118 00:42:06.833964  <4>[  201.833602]  lkdtm_do_action+0x24/0x48
 8119 00:42:06.834167  <4>[  201.837624]  direct_entry+0xa8/0x108
 8120 00:42:06.834375  <4>[  201.841471]  full_proxy_write+0x68/0xc8
 8121 00:42:06.834535  <4>[  201.845582]  vfs_write+0xd8/0x380
 8122 00:42:06.834693  <4>[  201.849171]  ksys_write+0x78/0x118
 8123 00:42:06.834846  <4>[  201.852845]  __arm64_sys_write+0x24/0x38
 8124 00:42:06.834997  <4>[  201.857042]  invoke_syscall+0x70/0x100
 8125 00:42:06.835162  <4>[  201.861067]  el0_svc_common.constprop.0+0x48/0xf0
 8126 00:42:06.836621  <4>[  201.866049]  do_el0_svc+0x24/0x38
 8127 00:42:06.878335  <4>[  201.869638]  el0_svc+0x3c/0x110
 8128 00:42:06.878900  <4>[  201.873050]  el0t_64_sync_handler+0x100/0x130
 8129 00:42:06.879117  <4>[  201.877680]  el0t_64_sync+0x190/0x198
 8130 00:42:06.879331  <0>[  201.881617] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8131 00:42:06.879548  <4>[  201.887984] ---[ end trace 0000000000000000 ]---
 8132 00:42:06.879732  <6>[  201.892871] note: cat[4185] exited with irqs disabled
 8133 00:42:06.879894  <6>[  201.898268] note: cat[4185] exited with preempt_count 1
 8134 00:42:06.880038  <4>[  201.905287] ------------[ cut here ]------------
 8135 00:42:06.921733  <4>[  201.910180] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8136 00:42:06.922003  <4>[  201.920045] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8137 00:42:06.922205  <4>[  201.936249] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 8138 00:42:06.922370  <4>[  201.944887] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8139 00:42:06.924855  <4>[  201.951948] Hardware name: ARM Juno development board (r0) (DT)
 8140 00:42:06.965053  <4>[  201.958141] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8141 00:42:06.965320  <4>[  201.965381] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8142 00:42:06.965498  <4>[  201.970798] lr : ct_idle_enter+0x10/0x20
 8143 00:42:06.965655  <4>[  201.974995] sp : ffff8000840fbd50
 8144 00:42:06.965804  <4>[  201.978575] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 8145 00:42:06.965959  <4>[  201.986003] x26: 0000000000000000 x25: 0000002f027dd65c x24: 0000000000000000
 8146 00:42:06.968209  <4>[  201.993430] x23: 0000000000000000 x22: ffff00080ac9a080 x21: ffff00080ac9a080
 8147 00:42:07.008404  <4>[  202.000856] x20: ffff00080ac9a098 x19: ffff00097ee636c0 x18: 0000000000000000
 8148 00:42:07.008673  <4>[  202.008281] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 8149 00:42:07.008847  <4>[  202.015707] x14: ffff8000800c49a8 x13: ffff800080c7e7d0 x12: ffff8000807ae370
 8150 00:42:07.009006  <4>[  202.023133] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff80008175ff84
 8151 00:42:07.009158  <4>[  202.030559] x8 : ffff8000840fbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 8152 00:42:07.011590  <4>[  202.037984] x5 : 4000000000000002 x4 : ffff8008fc57a000 x3 : ffff8000840fbd50
 8153 00:42:07.051930  <4>[  202.045410] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 8154 00:42:07.052444  <4>[  202.052835] Call trace:
 8155 00:42:07.052883  <4>[  202.055545]  ct_kernel_exit.constprop.0+0xfc/0x118
 8156 00:42:07.053292  <4>[  202.060614]  ct_idle_enter+0x10/0x20
 8157 00:42:07.053654  <4>[  202.064462]  cpuidle_enter_state+0x210/0x6b8
 8158 00:42:07.054064  <4>[  202.069007]  cpuidle_enter+0x40/0x60
 8159 00:42:07.054412  <4>[  202.072859]  do_idle+0x214/0x2b0
 8160 00:42:07.054751  <4>[  202.076362]  cpu_startup_entry+0x3c/0x50
 8161 00:42:07.055099  <4>[  202.080560]  secondary_start_kernel+0x140/0x168
 8162 00:42:07.095255  <4>[  202.085369]  __secondary_switched+0xb8/0xc0
 8163 00:42:07.095754  <4>[  202.089829] ---[ end trace 0000000000000000 ]---
 8164 00:42:07.096153  # Segmentation fault
 8165 00:42:07.096504  # [  201.437055] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 8166 00:42:07.096838  # [  201.443592] lkdtm: trying to strncpy() past the end of a struct member...
 8167 00:42:07.097593  # [  201.450712] ------------[ cut here ]------------
 8168 00:42:07.098072  # [  201.455644] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 8169 00:42:07.098391  # [  201.463418] WARNING: CPU: 2 PID: 4185 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8170 00:42:07.138507  # [  201.472249] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8171 00:42:07.139007  # [  201.488459] CPU: 2 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8172 00:42:07.139467  # [  201.496841] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8173 00:42:07.139801  # [  201.503903] Hardware name: ARM Juno development board (r0) (DT)
 8174 00:42:07.141773  # [  201.510095] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8175 00:42:07.181670  # [  201.517339] pc : __fortify_report+0x64/0x98
 8176 00:42:07.182155  # [  201.521798] lr : __fortify_report+0x64/0x98
 8177 00:42:07.182600  # [  201.526253] sp : ffff80008870b830
 8178 00:42:07.183310  # [  201.529834] x29: ffff80008870b830 x28: ffff000807d62540 x27: 0000000000000000
 8179 00:42:07.183649  # [  201.537264] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff90daf000
 8180 00:42:07.184071  # [  201.544691] x23: 000000000000000f x22: ffff8000823df5e0 x21: ffff00080b311ac0
 8181 00:42:07.184896  # [  201.552116] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 8182 00:42:07.224926  # [  201.559541] x17: ffff8000807ae370 x16: ffff8000807ae32c x15: ffff8000800bce54
 8183 00:42:07.225496  # [  201.566966] x14: ffff8000817643bc x13: ffff80008002c6a8 x12: ffff80008046451c
 8184 00:42:07.225853  # [  201.574391] x11: ffff800080464458 x10: ffff800080463f08 x9 : ffff80008176c9fc
 8185 00:42:07.226593  # [  201.581816] x8 : ffff80008870b388 x7 : 0000000000000000 x6 : 0000000000000002
 8186 00:42:07.226976  # [  201.589241] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 8187 00:42:07.228192  # [  201.596665] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d62540
 8188 00:42:07.268053  # [  201.604090] Call trace:
 8189 00:42:07.268540  # [  201.606800]  __fortify_report+0x64/0x98
 8190 00:42:07.268970  # [  201.610910]  __fortify_panic+0x10/0x18
 8191 00:42:07.269876  # [  201.614932]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8192 00:42:07.270310  # [  201.619917]  lkdtm_do_action+0x24/0x48
 8193 00:42:07.270642  # [  201.623940]  direct_entry+0xa8/0x108
 8194 00:42:07.271001  # [  201.627787]  full_proxy_write+0x68/0xc8
 8195 00:42:07.271410  # [  201.631901]  vfs_write+0xd8/0x380
 8196 00:42:07.271716  # [  201.635490]  ksys_write+0x78/0x118
 8197 00:42:07.272031  # [  201.639164]  __arm64_sys_write+0x24/0x38
 8198 00:42:07.272442  # [  201.643361]  invoke_syscall+0x70/0x100
 8199 00:42:07.311196  # [  201.647388]  el0_svc_common.constprop.0+0x48/0xf0
 8200 00:42:07.311766  # [  201.652369]  do_el0_svc+0x24/0x38
 8201 00:42:07.312176  # [  201.655958]  el0_svc+0x3c/0x110
 8202 00:42:07.312550  # [  201.659372]  el0t_64_sync_handler+0x100/0x130
 8203 00:42:07.312893  # [  201.664002]  el0t_64_sync+0x190/0x198
 8204 00:42:07.313260  # [  201.667935] ---[ end trace 0000000000000000 ]---
 8205 00:42:07.313574  # [  201.672941] ------------[ cut here ]------------
 8206 00:42:07.313868  # [  201.677829] kernel BUG at lib/string_helpers.c:1040!
 8207 00:42:07.314158  # [  201.683069] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 8208 00:42:07.354432  # [  201.690228] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8209 00:42:07.355098  # [  201.706429] CPU: 2 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8210 00:42:07.355637  # [  201.714806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8211 00:42:07.356151  # [  201.721869] Hardware name: ARM Juno development board (r0) (DT)
 8212 00:42:07.357610  # [  201.728061] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8213 00:42:07.397675  # [  201.735301] pc : __fortify_panic+0x10/0x18
 8214 00:42:07.398364  # [  201.739679] lr : __fortify_panic+0x10/0x18
 8215 00:42:07.398859  # [  201.744048] sp : ffff80008870b860
 8216 00:42:07.399283  # [  201.747635] x29: ffff80008870b860 x28: ffff000807d62540 x27: 0000000000000000
 8217 00:42:07.399856  # [  201.755065] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff90daf000
 8218 00:42:07.400803  # [  201.762489] x23: 000000000000000f x22: ffff8000823df5e0 x21: ffff00080b311ac0
 8219 00:42:07.401357  # [  201.769915] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 8220 00:42:07.440716  # [  201.777340] x17: ffff8000807ae370 x16: ffff8000807ae32c x15: ffff8000800bce54
 8221 00:42:07.441354  # [  201.784765] x14: ffff8000817643bc x13: ffff80008002c6a8 x12: ffff80008046451c
 8222 00:42:07.441772  # [  201.792190] x11: ffff800080464458 x10: ffff800080463f08 x9 : ffff80008176c9fc
 8223 00:42:07.442095  # [  201.799616] x8 : ffff80008870b388 x7 : 0000000000000000 x6 : 0000000000000002
 8224 00:42:07.442406  # [  201.807040] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 8225 00:42:07.442688  # [  201.814464] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807d62540
 8226 00:42:07.443876  # [  201.821889] Call trace:
 8227 00:42:07.483952  # [  201.824598]  __fortify_panic+0x10/0x18
 8228 00:42:07.484418  # [  201.828619]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8229 00:42:07.484754  # [  201.833602]  lkdtm_do_action+0x24/0x48
 8230 00:42:07.485050  # [  201.837624]  direct_entry+0xa8/0x108
 8231 00:42:07.485384  # [  201.841471]  full_proxy_write+0x68/0xc8
 8232 00:42:07.485785  # [  201.845582]  vfs_write+0xd8/0x380
 8233 00:42:07.486077  # [  201.849171]  ksys_write+0x78/0x118
 8234 00:42:07.486341  # [  201.852845]  __arm64_sys_write+0x24/0x38
 8235 00:42:07.486812  # [  201.857042]  invoke_syscall+0x70/0x100
 8236 00:42:07.487170  # [  201.861067]  el0_svc_common.constprop.0+0x48/0xf0
 8237 00:42:07.487840  # [  201.866049]  do_el0_svc+0x24/0x38
 8238 00:42:07.527094  # [  201.869638]  el0_svc+0x3c/0x110
 8239 00:42:07.527563  # [  201.873050]  el0t_64_sync_handler+0x100/0x130
 8240 00:42:07.527899  # [  201.877680]  el0t_64_sync+0x190/0x198
 8241 00:42:07.528195  # [  201.881617] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8242 00:42:07.528481  # [  201.887984] ---[ end trace 0000000000000000 ]---
 8243 00:42:07.528753  # [  201.892871] note: cat[4185] exited with irqs disabled
 8244 00:42:07.529111  # [  201.898268] note: cat[4185] exited with preempt_count 1
 8245 00:42:07.529431  # [  201.905287] ------------[ cut here ]------------
 8246 00:42:07.570189  # [  201.910180] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8247 00:42:07.570628  # [  201.920045] Modules linked in: cfg80211 rfk<3>[  202.570561] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 8248 00:42:07.570957  ill fuse dm_mod panfrost drm_shm<3>[  202.579306] usb usb2-port1: unable to enumerate USB device
 8249 00:42:07.571252  em_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8250 00:42:07.573479  # [  201.936249] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5 #1
 8251 00:42:07.613324  # [  201.944887] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8252 00:42:07.614103  # [  201.951948] Hardware name: ARM Juno development board (r0) (DT)
 8253 00:42:07.614445  # [  201.958141] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8254 00:42:07.614742  # [  201.965381] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8255 00:42:07.615025  # [  201.970798] lr : ct_idle_enter+0x10/0x20
 8256 00:42:07.615296  # [  201.974995] sp : ffff8000840fbd50
 8257 00:42:07.615559  # [  201.978575] x29: ffff8000840fbd50 x28: 0000000000000000 x27: 0000000000000000
 8258 00:42:07.656359  # [  201.986003] x26: 0000000000000000 x25: 0000002f027dd65c x24: 0000000000000000
 8259 00:42:07.657178  # [  201.993430] x23: 0000000000000000 x22: ffff00080ac9a080 x21: ffff00080ac9a080
 8260 00:42:07.657584  # [  202.000856] x20: ffff00080ac9a098 x19: ffff00097ee636c0 x18: 0000000000000000
 8261 00:42:07.657967  # [  202.008281] x17: ffff8000800238a0 x16: ffff800080023144 x15: ffff8000800c4c8c
 8262 00:42:07.658327  # [  202.015707] x14: ffff8000800c49a8 x13: ffff800080c7e7d0 x12: ffff8000807ae370
 8263 00:42:07.658679  # [  202.023133] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff80008175ff84
 8264 00:42:07.677249  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8265 00:42:07.677714  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8266 00:42:07.680375  # timeout set to 45
 8267 00:42:07.680778  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8268 00:42:07.747578  <6>[  202.741030] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8269 00:42:07.748039  <6>[  202.747400] lkdtm: trying to memcpy() past the end of a struct
 8270 00:42:07.748371  <6>[  202.753563] lkdtm: 0: 16
 8271 00:42:07.748832  <6>[  202.756405] lkdtm: 1: 16
 8272 00:42:07.749134  <6>[  202.759246] lkdtm: s: 20
 8273 00:42:07.749475  <4>[  202.762331] ------------[ cut here ]------------
 8274 00:42:07.749826  <4>[  202.767274] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8275 00:42:07.750858  <4>[  202.774767] WARNING: CPU: 1 PID: 4232 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8276 00:42:07.790785  <4>[  202.783589] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8277 00:42:07.791234  <4>[  202.799799] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8278 00:42:07.791564  <4>[  202.808177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8279 00:42:07.791865  <4>[  202.815239] Hardware name: ARM Juno development board (r0) (DT)
 8280 00:42:07.834277  <4>[  202.821431] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8281 00:42:07.834811  <4>[  202.828672] pc : __fortify_report+0x64/0x98
 8282 00:42:07.835282  <4>[  202.833129] lr : __fortify_report+0x64/0x98
 8283 00:42:07.835773  <4>[  202.837585] sp : ffff8000887c3b00
 8284 00:42:07.836184  <4>[  202.841165] x29: ffff8000887c3b00 x28: ffff0008020ba540 x27: 0000000000000000
 8285 00:42:07.836640  <4>[  202.848595] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94bbf000
 8286 00:42:07.837139  <4>[  202.856022] x23: ffff0008084e0488 x22: ffff8000887c3d20 x21: ffff800083bee010
 8287 00:42:07.837944  <4>[  202.863449] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8288 00:42:07.877537  <4>[  202.870877] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8289 00:42:07.878030  <4>[  202.878308] x14: 747962203032203a x13: 205d343732373637 x12: ffff8000837aa4c8
 8290 00:42:07.878365  <4>[  202.885734] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8291 00:42:07.878671  <4>[  202.893160] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8292 00:42:07.878960  <4>[  202.900586] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8293 00:42:07.920755  <4>[  202.908011] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008020ba540
 8294 00:42:07.921301  <4>[  202.915437] Call trace:
 8295 00:42:07.922044  <4>[  202.918148]  __fortify_report+0x64/0x98
 8296 00:42:07.922409  <4>[  202.922258]  __fortify_panic+0x10/0x18
 8297 00:42:07.922712  <4>[  202.926279]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8298 00:42:07.922989  <4>[  202.931264]  lkdtm_do_action+0x24/0x48
 8299 00:42:07.923255  <4>[  202.935287]  direct_entry+0xa8/0x108
 8300 00:42:07.923514  <4>[  202.939135]  full_proxy_write+0x68/0xc8
 8301 00:42:07.923834  <4>[  202.943249]  vfs_write+0xd8/0x380
 8302 00:42:07.924103  <4>[  202.946840]  ksys_write+0x78/0x118
 8303 00:42:07.924429  <4>[  202.950515]  __arm64_sys_write+0x24/0x38
 8304 00:42:07.964491  <4>[  202.954713]  invoke_syscall+0x70/0x100
 8305 00:42:07.965078  <4>[  202.958740]  el0_svc_common.constprop.0+0x48/0xf0
 8306 00:42:07.965896  <4>[  202.963724]  do_el0_svc+0x24/0x38
 8307 00:42:07.966293  <4>[  202.967313]  el0_svc+0x3c/0x110
 8308 00:42:07.966700  <4>[  202.970726]  el0t_64_sync_handler+0x100/0x130
 8309 00:42:07.967084  <4>[  202.975356]  el0t_64_sync+0x190/0x198
 8310 00:42:07.967415  <4>[  202.979290] ---[ end trace 0000000000000000 ]---
 8311 00:42:07.967774  <4>[  202.984406] ------------[ cut here ]------------
 8312 00:42:07.968181  <2>[  202.989294] kernel BUG at lib/string_helpers.c:1040!
 8313 00:42:07.968541  <0>[  202.994531] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8314 00:42:08.007774  <4>[  203.001685] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8315 00:42:08.008299  <4>[  203.017889] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8316 00:42:08.008645  <4>[  203.026271] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8317 00:42:08.009099  <4>[  203.033339] Hardware name: ARM Juno development board (r0) (DT)
 8318 00:42:08.050895  <4>[  203.039535] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8319 00:42:08.051165  <4>[  203.046776] pc : __fortify_panic+0x10/0x18
 8320 00:42:08.051404  <4>[  203.051148] lr : __fortify_panic+0x10/0x18
 8321 00:42:08.051642  <4>[  203.055517] sp : ffff8000887c3b30
 8322 00:42:08.051852  <4>[  203.059097] x29: ffff8000887c3b30 x28: ffff0008020ba540 x27: 0000000000000000
 8323 00:42:08.052054  <4>[  203.066526] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94bbf000
 8324 00:42:08.052244  <4>[  203.073952] x23: ffff0008084e0488 x22: ffff8000887c3d20 x21: ffff800083bee010
 8325 00:42:08.054012  <4>[  203.081378] x20: ffff000803bb2000 x19: ffff800083f5b000 x18: 0000000000000000
 8326 00:42:08.094151  <4>[  203.088805] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8327 00:42:08.094427  <4>[  203.096231] x14: 747962203032203a x13: 205d343732373637 x12: ffff8000837aa4c8
 8328 00:42:08.094697  <4>[  203.103656] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8329 00:42:08.094926  <4>[  203.111082] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8330 00:42:08.095124  <4>[  203.118508] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8331 00:42:08.137669  <4>[  203.125932] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008020ba540
 8332 00:42:08.137945  <4>[  203.133358] Call trace:
 8333 00:42:08.138188  <4>[  203.136068]  __fortify_panic+0x10/0x18
 8334 00:42:08.138404  <4>[  203.140088]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8335 00:42:08.138609  <4>[  203.145071]  lkdtm_do_action+0x24/0x48
 8336 00:42:08.138808  <4>[  203.149093]  direct_entry+0xa8/0x108
 8337 00:42:08.139054  <4>[  203.152940]  full_proxy_write+0x68/0xc8
 8338 00:42:08.139185  <4>[  203.157052]  vfs_write+0xd8/0x380
 8339 00:42:08.139299  <4>[  203.160640]  ksys_write+0x78/0x118
 8340 00:42:08.139411  <4>[  203.164315]  __arm64_sys_write+0x24/0x38
 8341 00:42:08.140733  <4>[  203.168513]  invoke_syscall+0x70/0x100
 8342 00:42:08.181255  <4>[  203.172538]  el0_svc_common.constprop.0+0x48/0xf0
 8343 00:42:08.181533  <4>[  203.177521]  do_el0_svc+0x24/0x38
 8344 00:42:08.181777  <4>[  203.181110]  el0_svc+0x3c/0x110
 8345 00:42:08.181996  <4>[  203.184521]  el0t_64_sync_handler+0x100/0x130
 8346 00:42:08.182238  <4>[  203.189152]  el0t_64_sync+0x190/0x198
 8347 00:42:08.182415  <0>[  203.193089] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8348 00:42:08.182540  <4>[  203.199457] ---[ end trace 0000000000000000 ]---
 8349 00:42:08.182664  <6>[  203.204344] note: cat[4232] exited with irqs disabled
 8350 00:42:08.184323  <6>[  203.209722] note: cat[4232] exited with preempt_count 1
 8351 00:42:08.224582  <4>[  203.215459] ------------[ cut here ]------------
 8352 00:42:08.224869  <4>[  203.220353] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8353 00:42:08.225115  # Se<4>[  203.230220] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8354 00:42:08.225364  gmentation fault
 8355 00:42:08.225571  <4>[  203.248334] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 8356 00:42:08.267944  <4>[  203.256972] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8357 00:42:08.268216  <4>[  203.264033] Hardware name: ARM Juno development board (r0) (DT)
 8358 00:42:08.268515  <4>[  203.270224] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8359 00:42:08.268734  <4>[  203.277465] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8360 00:42:08.268942  <4>[  203.282881] lr : ct_idle_enter+0x10/0x20
 8361 00:42:08.269112  <4>[  203.287077] sp : ffff8000840f3d50
 8362 00:42:08.269298  <4>[  203.290658] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 8363 00:42:08.271135  <4>[  203.298084] x26: 0000000000000000 x25: 0000002f509582b8 x24: 0000000000000000
 8364 00:42:08.311204  <4>[  203.305510] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 8365 00:42:08.311484  <4>[  203.312934] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: 0000000000000000
 8366 00:42:08.311716  <4>[  203.320359] x17: 3435616230323038 x16: 3030306666666620 x15: 3a20307820303030
 8367 00:42:08.311896  <4>[  203.327784] x14: 0000000000000000 x13: 0000000000000008 x12: 0000000000000001
 8368 00:42:08.312058  <4>[  203.335208] x11: ffff00097ee46240 x10: 0000000000000b30 x9 : ffff80008175ff84
 8369 00:42:08.354480  <4>[  203.342633] x8 : ffff8000840f3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8370 00:42:08.354777  <4>[  203.350058] x5 : 4000000000000002 x4 : ffff8008fc558000 x3 : ffff8000840f3d50
 8371 00:42:08.355024  <4>[  203.357482] x2 : ffff8000828e96c0 x1 : ffff8000828e96c0 x0 : 4000000000000000
 8372 00:42:08.355273  <4>[  203.364907] Call trace:
 8373 00:42:08.355491  # [  202.<4>[  203.367618]  ct_kernel_exit.constprop.0+0xfc/0x118
 8374 00:42:08.355620  <4>[  203.373455]  ct_idle_enter+0x10/0x20
 8375 00:42:08.355815  <4>[  203.377304]  cpuidle_enter_state+0x210/0x6b8
 8376 00:42:08.357686  741030] lkdtm: Performing direct <4>[  203.381849]  cpuidle_enter+0x40/0x60
 8377 00:42:08.357963  entry FORTIFY_MEM_OBJECT
 8378 00:42:08.397697  # [  202.747400] lkdtm: trying to memcpy() past the end of a struct
 8379 00:42:08.397972  # [  202.753563] lkdtm: 0: 16
 8380 00:42:08.398207  # [  202.756405] lkdtm: 1: 16
 8381 00:42:08.398421  # [  202.759246] lkdtm: s: 20
 8382 00:42:08.398603  # [  202.762331] ------------[ cut here ]------------
 8383 00:42:08.398817  # [  202.767274] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8384 00:42:08.398987  # [  202.774767] WARNING: CPU: 1 PID: 4232 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8385 00:42:08.440797  # [  202.783589] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8386 00:42:08.441071  # [  202.799799] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8387 00:42:08.441284  # [  202.808177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8388 00:42:08.441478  # [  202.815239] Hardware name: ARM Juno development board (r0) (DT)
 8389 00:42:08.441675  # [  202.821431] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8390 00:42:08.441860  # [  202.828672] pc : __fortify_report+0x64/0x98
 8391 00:42:08.483975  # [  202.833129] lr : __fortify_report+0x64/0x98
 8392 00:42:08.484239  # [  202.837585] sp : ffff8000887c3b00
 8393 00:42:08.484473  # [  202.841165] x29: ffff8000887c3b00 x28: ffff0008020ba540 x27: 0000000000000000
 8394 00:42:08.484701  # [  202.848595] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94bbf000
 8395 00:42:08.484900  # [  202.856022] x23: ffff0008084e0488 x22: ffff8000887c3d20 x21: ffff800083bee010
 8396 00:42:08.485060  # [  202.863449] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8397 00:42:08.487117  # [  202.870877] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8398 00:42:08.527171  # [  202.878308] x14: 747962203032203a x13: 205d343732373637 x12: ffff8000837aa4c8
 8399 00:42:08.527483  # [  202.885734] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8400 00:42:08.527685  # [  202.893160] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8401 00:42:08.527860  # [  202.900586] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8402 00:42:08.528066  # [  202.908011] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008020ba540
 8403 00:42:08.528267  # [  202.915437] Call trace:
 8404 00:42:08.529346  # [  202.918148]  __fortify_report+0x64/0x98
 8405 00:42:08.570285  # [  202.922258]  __fortify_panic+0x10/0x18
 8406 00:42:08.570563  # [  202.926279]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8407 00:42:08.570761  # [  202.931264]  lkdtm_do_action+0x24/0x48
 8408 00:42:08.570940  # [  202.935287]  direct_entry+0xa8/0x108
 8409 00:42:08.571384  # [  202.939135]  full_proxy_write+0x68/0xc8
 8410 00:42:08.571553  # [  202.943249]  vfs_write+0xd8/0x380
 8411 00:42:08.571701  # [  202.946840]  ksys_write+0x78/0x118
 8412 00:42:08.571845  # [  202.950515]  __arm64_sys_write+0x24/0x38
 8413 00:42:08.571985  # [  202.954713]  invoke_syscall+0x70/0x100
 8414 00:42:08.572124  # [  202.958740]  el0_svc_common.constprop.0+0x48/0xf0
 8415 00:42:08.573477  # [  202.963724]  do_el0_svc+0x24/0x38
 8416 00:42:08.613457  # [  202.967313]  el0_svc+0x3c/0x110
 8417 00:42:08.613716  # [  202.970726]  el0t_64_sync_handler+0x100/0x130
 8418 00:42:08.613909  # [  202.975356]  el0t_64_sync+0x190/0x198
 8419 00:42:08.614080  # [  202.979290] ---[ end trace 0000000000000000 ]---
 8420 00:42:08.614241  # [  202.984406] ------------[ cut here ]------------
 8421 00:42:08.614396  # [  202.989294] kernel BUG at lib/string_helpers.c:1040!
 8422 00:42:08.614555  # [  202.994531] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8423 00:42:08.656623  # [  203.001685] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8424 00:42:08.656885  # [  203.017889] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8425 00:42:08.657119  # [  203.026271] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8426 00:42:08.657347  # [  203.033339] Hardware name: ARM Juno development board (r0) (DT)
 8427 00:42:08.657552  # [  203.039535] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8428 00:42:08.657759  # [  203.046776] pc : __fortify_panic+0x10/0x18
 8429 00:42:08.658798  # [  203.051148] lr : __fortify_panic+0x10/0x18
 8430 00:42:08.699698  # [  203.055517] sp : ffff8000887c3b30
 8431 00:42:08.700221  # [  203.059097] x29: ffff8000887c3b30 x28: ffff0008020ba540 x27: 0000000000000000
 8432 00:42:08.700423  # [  203.066526] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94bbf000
 8433 00:42:08.700594  # [  203.073952] x23: ffff0008084e0488 x22: ffff8000887c3d20 x21: ffff800083bee010
 8434 00:42:08.700757  # [  203.081378] x20: ffff000803bb2000 x19: ffff800083f5b000 x18: 0000000000000000
 8435 00:42:08.700997  # [  203.088805] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8436 00:42:08.742920  # [  203.096231] x14: 747962203032203a x13: 205d343732373637 x12: ffff8000837aa4c8
 8437 00:42:08.743214  # [  203.103656] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158894
 8438 00:42:08.743458  # [  203.111082] x8 : c0000000ffffefff x7 : ffff800083751e18 x6 : 0000000000057fa8
 8439 00:42:08.743926  # [  203.118508] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8440 00:42:08.744121  # [  203.125932] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008020ba540
 8441 00:42:08.744269  # [  203.133358] Call trace:
 8442 00:42:08.744404  # [  203.136068]  __fortify_panic+0x10/0x18
 8443 00:42:08.746092  # [  203.140088]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8444 00:42:08.786134  # [  203.145071]  lkdtm_do_action+0x24/0x48
 8445 00:42:08.786452  # [  203.149093]  direct_entry+0xa8/0x108
 8446 00:42:08.786645  # [  203.152940]  full_proxy_write+0x68/0xc8
 8447 00:42:08.786818  # [  203.157052]  vfs_write+0xd8/0x380
 8448 00:42:08.786980  # [  203.160640]  ksys_write+0x78/0x118
 8449 00:42:08.787133  # [  203.164315]  __arm64_sys_write+0x24/0x38
 8450 00:42:08.787281  # [  203.168513]  invoke_syscall+0x70/0x100
 8451 00:42:08.787422  # [  203.172538]  el0_svc_common.constprop.0+0x48/0xf0
 8452 00:42:08.787563  # [  203.177521]  do_el0_svc+0x24/0x38
 8453 00:42:08.787709  # [  203.181110]  el0_svc+0x3c/0x110
 8454 00:42:08.789199  # [  203.184521]  el0t_64_sync_handler+0x100/0x130
 8455 00:42:08.829236  # [  203.189152]  el0t_64_sync+0x190/0x198
 8456 00:42:08.829783  # [  203.193089] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8457 00:42:08.829987  # [  203.199457] ---[ end trace 0000000000000000 ]---
 8458 00:42:08.830159  # [  203.204344] note: cat[4232] exited with irqs disabled
 8459 00:42:08.830332  # [  203.209722] note: cat[4232] exited with preempt_count 1
 8460 00:42:08.830489  # [  203.215459] ------------[ cut here ]------------
 8461 00:42:08.832441  # [  203.220353] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8462 00:42:08.872453  # [  203.230220] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8463 00:42:08.872705  # [  203.248334] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5 #1
 8464 00:42:08.872888  # [  203.256972] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8465 00:42:08.873048  # [  203.264033] Hardware name: ARM Juno development board (r0) (DT)
 8466 00:42:08.875622  # [  203.270224] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8467 00:42:08.915504  # [  203.277465] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8468 00:42:08.916083  # [  203.282881] lr : ct_idle_enter+0x10/0x20
 8469 00:42:08.916298  # [  203.287077] sp : ffff8000840f3d50
 8470 00:42:08.916476  # [  203.290658] x29: ffff8000840f3d50 x28: 0000000000000000 x27: 0000000000000000
 8471 00:42:08.916624  # [  203.298084] x26: 0000000000000000 x25: 0000002f509582b8 x24: 0000000000000000
 8472 00:42:08.916761  # [  203.305510] x23: 0000000000000000 x22: ffff00080ac98880 x21: ffff00080ac98880
 8473 00:42:08.918683  # [  203.312934] x20: ffff00080ac98898 x19: ffff00097ee416c0 x18: 0000000000000000
 8474 00:42:08.958887  # [  203.320359] x17: 3435616230323038 x16: 3030306666666620 x15: 3a20307820303030
 8475 00:42:08.959143  # [  203.327784] x14: 0000000000000000 x13: 0000000000000008 x12: 0000000000000001
 8476 00:42:08.959575  # [  203.335208] x11: ffff00097ee46240 x10: 0000000000000b30 x9 : ffff80008175ff84
 8477 00:42:08.959744  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8478 00:42:08.959898  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8479 00:42:08.960044  # timeout set to 45
 8480 00:42:08.960182  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8481 00:42:08.960319  <4>[  203.986714]  do_idle+0x214/0x2b0
 8482 00:42:08.962177  <4>[  203.990219]  cpu_startup_entry+0x3c/0x50
 8483 00:42:09.002534  <4>[  203.994416]  secondary_start_kernel+0x140/0x168
 8484 00:42:09.002837  <4>[  203.999226]  __secondary_switched+0xb8/0xc0
 8485 00:42:09.003017  <4>[  204.003686] ---[ end trace 0000000000000000 ]---
 8486 00:42:09.003173  <6>[  204.004536] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8487 00:42:09.003631  <6>[  204.014698] lkdtm: trying to memcpy() past the end of a struct member...
 8488 00:42:09.003790  <4>[  204.021732] ------------[ cut here ]------------
 8489 00:42:09.005658  <4>[  204.026663] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8490 00:42:09.045875  <4>[  204.039041] WARNING: CPU: 1 PID: 4278 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8491 00:42:09.046152  <4>[  204.049357] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8492 00:42:09.046328  <4>[  204.065563] CPU: 1 UID: 0 PID: 4278 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8493 00:42:09.048996  <4>[  204.073947] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8494 00:42:09.089113  <4>[  204.081014] Hardware name: ARM Juno development board (r0) (DT)
 8495 00:42:09.089685  <4>[  204.087205] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8496 00:42:09.089895  <4>[  204.094448] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8497 00:42:09.090113  <4>[  204.099780] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8498 00:42:09.090318  <4>[  204.105110] sp : ffff800088893ac0
 8499 00:42:09.090474  <4>[  204.108690] x29: ffff800088893ac0 x28: ffff000809c792c0 x27: 0000000000000000
 8500 00:42:09.092254  <4>[  204.116119] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbec5f000
 8501 00:42:09.132558  <4>[  204.123548] x23: 000000000000000f x22: ffff800083df9000 x21: ffff0008035e4200
 8502 00:42:09.132853  <4>[  204.130978] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8503 00:42:09.133053  <4>[  204.138403] x17: 0000800000000000 x16: 0000800000000000 x15: e703000000000000
 8504 00:42:09.133253  <4>[  204.145830] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 8505 00:42:09.133425  <4>[  204.153258] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008176c710
 8506 00:42:09.135675  <4>[  204.160690] x8 : ffff800088893838 x7 : 0000000000000000 x6 : 0000000000000001
 8507 00:42:09.175849  <4>[  204.168115] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 8508 00:42:09.176127  <4>[  204.175539] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809c792c0
 8509 00:42:09.176326  <4>[  204.182964] Call trace:
 8510 00:42:09.176499  <4>[  204.185674]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8511 00:42:09.176661  <4>[  204.190657]  lkdtm_do_action+0x24/0x48
 8512 00:42:09.176828  <4>[  204.194680]  direct_entry+0xa8/0x108
 8513 00:42:09.176967  <4>[  204.198528]  full_proxy_write+0x68/0xc8
 8514 00:42:09.177084  <4>[  204.202642]  vfs_write+0xd8/0x380
 8515 00:42:09.178956  <4>[  204.206232]  ksys_write+0x78/0x118
 8516 00:42:09.219635  <4>[  204.209906]  __arm64_sys_write+0x24/0x38
 8517 00:42:09.219900  <4>[  204.214104]  invoke_syscall+0x70/0x100
 8518 00:42:09.220132  <4>[  204.218129]  el0_svc_common.constprop.0+0x48/0xf0
 8519 00:42:09.220312  <4>[  204.223111]  do_el0_svc+0x24/0x38
 8520 00:42:09.220474  <4>[  204.226700]  el0_svc+0x3c/0x110
 8521 00:42:09.220628  <4>[  204.230112]  el0t_64_sync_handler+0x100/0x130
 8522 00:42:09.220778  <4>[  204.234742]  el0t_64_sync+0x190/0x198
 8523 00:42:09.220897  <4>[  204.238674] ---[ end trace 0000000000000000 ]---
 8524 00:42:09.221017  <3>[  204.243923] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8525 00:42:09.238546  <3>[  204.252246] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8526 00:42:09.406512  # [  203.986714]  do_idle+0x214/0x2b0
 8527 00:42:09.406804  # [  203.990219]  cpu_startup_entry+0x3c/0x50
 8528 00:42:09.407005  # [  203.994416]  secondary_start_kernel+0x140/0x168
 8529 00:42:09.407180  # [  203.999226]  __secondary_switched+0xb8/0xc0
 8530 00:42:09.407344  # [  204.003686] ---[ end trace 0000000000000000 ]---
 8531 00:42:09.407534  # [  204.004536] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8532 00:42:09.407695  # [  204.014698] lkdtm: trying to memcpy() past the end of a struct member...
 8533 00:42:09.407824  # [  204.021732] ------------[ cut here ]------------
 8534 00:42:09.449679  # [  204.026663] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8535 00:42:09.449944  # [  204.039041] WARNING: CPU: 1 PID: 4278 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8536 00:42:09.450133  # [  204.049357] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper hdlcd tda998x gpu_sched drm_dma_helper cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8537 00:42:09.452846  # [  204.065563] CPU: 1 UID: 0 PID: 4278 Comm: cat Tainted: G    B D W   E      6.12.0-rc5 #1
 8538 00:42:09.492814  # [  204.073947] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8539 00:42:09.493071  # [  204.081014] Hardware name: ARM Juno development board (r0) (DT)
 8540 00:42:09.493279  # [  204.087205] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8541 00:42:09.493455  # [  204.094448] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8542 00:42:09.493616  # [  204.099780] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8543 00:42:09.493778  # [  204.105110] sp : ffff800088893ac0
 8544 00:42:09.496019  # [  204.108690] x29: ffff800088893ac0 x28: ffff000809c792c0 x27: 0000000000000000
 8545 00:42:09.536001  # [  204.116119] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbec5f000
 8546 00:42:09.536282  # [  204.123548] x23: 000000000000000f x22: ffff800083df9000 x21: ffff0008035e4200
 8547 00:42:09.536740  # [  204.130978] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8548 00:42:09.536932  # [  204.138403] x17: 0000800000000000 x16: 0000800000000000 x15: e703000000000000
 8549 00:42:09.537098  # [  204.145830] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 8550 00:42:09.539202  # [  204.153258] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff80008176c710
 8551 00:42:09.579123  # [  204.160690] x8 : ffff800088893838 x7 : 0000000000000000 x6 : 0000000000000001
 8552 00:42:09.579434  # [  204.168115] x5 : 0000000000000001 x4 : ffff80008370f5a0 x3 : 0000000000000000
 8553 00:42:09.579680  # [  204.175539] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809c792c0
 8554 00:42:09.579887  # [  204.182964] Call trace:
 8555 00:42:09.580078  # [  204.185674]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8556 00:42:09.580252  # [  204.190657]  lkdtm_do_action+0x24/0x48
 8557 00:42:09.580448  # [  204.194680]  direct_entry+0xa8/0x108
 8558 00:42:09.582273  # [  204.198528]  full_proxy_write+0x68/0xc8
 8559 00:42:09.582504  # [  204.202642]  vfs_write+0xd8/0x380
 8560 00:42:09.622315  # [  204.206232]  ksys_write+0x78/0x118
 8561 00:42:09.622618  # [  204.209906]  __arm64_sys_write+0x24/0x38
 8562 00:42:09.622819  # [  204.214104]  invoke_syscall+0x70/0x100
 8563 00:42:09.622994  # [  204.218129]  el0_svc_common.constprop.0+0x48/0xf0
 8564 00:42:09.623155  # [  204.223111]  do_el0_svc+0x24/0x38
 8565 00:42:09.623305  # [  204.226700]  el0_svc+0x3c/0x110
 8566 00:42:09.623446  # [  204.230112]  el0t_64_sync_handler+0x100/0x130
 8567 00:42:09.623548  # [  204.234742]  el0t_64_sync+0x190/0x198
 8568 00:42:09.623644  # [  204.238674] ---[ end trace 0000000000000000 ]---
 8569 00:42:09.678050  # [  204.243923] lkdtm: FAIL: fortify did not block a memcpy() struct m<3>[  204.657405] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 8570 00:42:09.678315  ember write overflow!
 8571 00:42:09.678502  # [  204.252246] lkdtm: Unexpected! This kernel (6.12.0-rc5 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8572 00:42:09.678672  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8573 00:42:09.678831  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8574 00:42:09.678984  # timeout set to 45
 8575 00:42:09.679133  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8576 00:42:09.681200  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8577 00:42:09.697102  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8578 00:42:09.744997  # timeout set to 45
 8579 00:42:09.745293  # selftests: lkdtm: stack-entropy.sh
 8580 00:42:09.905077  <6>[  204.898444] lkdtm: Performing direct entry REPORT_STACK
 8581 00:42:09.905473  <6>[  204.903996] lkdtm: Starting stack offset tracking for pid 4324
 8582 00:42:09.905676  <6>[  204.910141] lkdtm: Stack offset: 0
 8583 00:42:09.905854  <6>[  204.914087] lkdtm: Performing direct entry REPORT_STACK
 8584 00:42:09.906018  <6>[  204.919620] lkdtm: Stack offset: -272
 8585 00:42:09.906172  <6>[  204.923774] lkdtm: Performing direct entry REPORT_STACK
 8586 00:42:09.906317  <6>[  204.929418] lkdtm: Stack offset: -192
 8587 00:42:09.908119  <6>[  204.933753] lkdtm: Performing direct entry REPORT_STACK
 8588 00:42:09.949600  <6>[  204.939311] lkdtm: Stack offset: -208
 8589 00:42:09.949878  <6>[  204.943445] lkdtm: Performing direct entry REPORT_STACK
 8590 00:42:09.950085  <6>[  204.948967] lkdtm: Stack offset: 0
 8591 00:42:09.950257  <6>[  204.952835] lkdtm: Performing direct entry REPORT_STACK
 8592 00:42:09.950419  <6>[  204.958362] lkdtm: Stack offset: 256
 8593 00:42:09.950571  <6>[  204.962466] lkdtm: Performing direct entry REPORT_STACK
 8594 00:42:09.950721  <6>[  204.968007] lkdtm: Stack offset: 160
 8595 00:42:09.950868  <6>[  204.972062] lkdtm: Performing direct entry REPORT_STACK
 8596 00:42:09.951014  <6>[  204.977599] lkdtm: Stack offset: -464
 8597 00:42:09.952794  <6>[  204.981728] lkdtm: Performing direct entry REPORT_STACK
 8598 00:42:09.994109  <6>[  204.987255] lkdtm: Stack offset: -64
 8599 00:42:09.994403  <6>[  204.991331] lkdtm: Performing direct entry REPORT_STACK
 8600 00:42:09.994619  <6>[  204.996859] lkdtm: Stack offset: -64
 8601 00:42:09.994796  <6>[  205.000905] lkdtm: Performing direct entry REPORT_STACK
 8602 00:42:09.994961  <6>[  205.006436] lkdtm: Stack offset: -624
 8603 00:42:09.995117  <6>[  205.010563] lkdtm: Performing direct entry REPORT_STACK
 8604 00:42:09.995246  <6>[  205.016096] lkdtm: Stack offset: -224
 8605 00:42:09.995374  <6>[  205.020260] lkdtm: Performing direct entry REPORT_STACK
 8606 00:42:09.997259  <6>[  205.025796] lkdtm: Stack offset: -656
 8607 00:42:10.038370  <6>[  205.029922] lkdtm: Performing direct entry REPORT_STACK
 8608 00:42:10.038647  <6>[  205.035451] lkdtm: Stack offset: -448
 8609 00:42:10.038837  <6>[  205.039579] lkdtm: Performing direct entry REPORT_STACK
 8610 00:42:10.039007  <6>[  205.045107] lkdtm: Stack offset: 48
 8611 00:42:10.039167  <6>[  205.049059] lkdtm: Performing direct entry REPORT_STACK
 8612 00:42:10.039304  <6>[  205.054587] lkdtm: Stack offset: -16
 8613 00:42:10.039438  <6>[  205.058627] lkdtm: Performing direct entry REPORT_STACK
 8614 00:42:10.039570  <6>[  205.064153] lkdtm: Stack offset: -304
 8615 00:42:10.041492  <6>[  205.068318] lkdtm: Performing direct entry REPORT_STACK
 8616 00:42:10.082840  <6>[  205.073844] lkdtm: Stack offset: 0
 8617 00:42:10.083097  <6>[  205.077711] lkdtm: Performing direct entry REPORT_STACK
 8618 00:42:10.083284  <6>[  205.083268] lkdtm: Stack offset: -320
 8619 00:42:10.083450  <6>[  205.087403] lkdtm: Performing direct entry REPORT_STACK
 8620 00:42:10.083609  <6>[  205.092943] lkdtm: Stack offset: -608
 8621 00:42:10.083763  <6>[  205.097073] lkdtm: Performing direct entry REPORT_STACK
 8622 00:42:10.083912  <6>[  205.102604] lkdtm: Stack offset: -192
 8623 00:42:10.084043  <6>[  205.106731] lkdtm: Performing direct entry REPORT_STACK
 8624 00:42:10.084138  <6>[  205.112262] lkdtm: Stack offset: 0
 8625 00:42:10.127613  <6>[  205.116126] lkdtm: Performing direct entry REPORT_STACK
 8626 00:42:10.127869  <6>[  205.121659] lkdtm: Stack offset: 240
 8627 00:42:10.128053  <6>[  205.125703] lkdtm: Performing direct entry REPORT_STACK
 8628 00:42:10.128219  <6>[  205.131234] lkdtm: Stack offset: -384
 8629 00:42:10.128377  <6>[  205.135360] lkdtm: Performing direct entry REPORT_STACK
 8630 00:42:10.128530  <6>[  205.141125] lkdtm: Stack offset: 192
 8631 00:42:10.128679  <6>[  205.145229] lkdtm: Performing direct entry REPORT_STACK
 8632 00:42:10.128859  <6>[  205.150752] lkdtm: Stack offset: -448
 8633 00:42:10.129003  <6>[  205.154912] lkdtm: Performing direct entry REPORT_STACK
 8634 00:42:10.130763  <6>[  205.160455] lkdtm: Stack offset: -576
 8635 00:42:10.171925  <6>[  205.164588] lkdtm: Performing direct entry REPORT_STACK
 8636 00:42:10.172205  <6>[  205.170119] lkdtm: Stack offset: -624
 8637 00:42:10.172450  <6>[  205.174275] lkdtm: Performing direct entry REPORT_STACK
 8638 00:42:10.172686  <6>[  205.179796] lkdtm: Stack offset: 80
 8639 00:42:10.172880  <6>[  205.183752] lkdtm: Performing direct entry REPORT_STACK
 8640 00:42:10.172994  <6>[  205.189307] lkdtm: Stack offset: -352
 8641 00:42:10.173103  <6>[  205.193463] lkdtm: Performing direct entry REPORT_STACK
 8642 00:42:10.173464  <6>[  205.198994] lkdtm: Stack offset: -384
 8643 00:42:10.174042  <6>[  205.203140] lkdtm: Performing direct entry REPORT_STACK
 8644 00:42:10.216494  <6>[  205.208688] lkdtm: Stack offset: -320
 8645 00:42:10.216810  <6>[  205.212839] lkdtm: Performing direct entry REPORT_STACK
 8646 00:42:10.217070  <6>[  205.218385] lkdtm: Stack offset: -16
 8647 00:42:10.217298  <6>[  205.222437] lkdtm: Performing direct entry REPORT_STACK
 8648 00:42:10.217496  <6>[  205.227984] lkdtm: Stack offset: -464
 8649 00:42:10.217720  <6>[  205.232106] lkdtm: Performing direct entry REPORT_STACK
 8650 00:42:10.217890  <6>[  205.237674] lkdtm: Stack offset: -688
 8651 00:42:10.218033  <6>[  205.241831] lkdtm: Performing direct entry REPORT_STACK
 8652 00:42:10.219611  <6>[  205.247378] lkdtm: Stack offset: -64
 8653 00:42:10.260833  <6>[  205.251435] lkdtm: Performing direct entry REPORT_STACK
 8654 00:42:10.261127  <6>[  205.256970] lkdtm: Stack offset: -416
 8655 00:42:10.261390  <6>[  205.261098] lkdtm: Performing direct entry REPORT_STACK
 8656 00:42:10.261608  <6>[  205.266621] lkdtm: Stack offset: 288
 8657 00:42:10.261794  <6>[  205.270660] lkdtm: Performing direct entry REPORT_STACK
 8658 00:42:10.262001  <6>[  205.276197] lkdtm: Stack offset: -176
 8659 00:42:10.262155  <6>[  205.280353] lkdtm: Performing direct entry REPORT_STACK
 8660 00:42:10.262285  <6>[  205.285880] lkdtm: Stack offset: -112
 8661 00:42:10.264026  <6>[  205.290022] lkdtm: Performing direct entry REPORT_STACK
 8662 00:42:10.305349  <6>[  205.295563] lkdtm: Stack offset: 96
 8663 00:42:10.305608  <6>[  205.299537] lkdtm: Performing direct entry REPORT_STACK
 8664 00:42:10.305795  <6>[  205.305068] lkdtm: Stack offset: -688
 8665 00:42:10.306014  <6>[  205.309218] lkdtm: Performing direct entry REPORT_STACK
 8666 00:42:10.306196  <6>[  205.314737] lkdtm: Stack offset: 96
 8667 00:42:10.306354  <6>[  205.318692] lkdtm: Performing direct entry REPORT_STACK
 8668 00:42:10.306504  <6>[  205.324219] lkdtm: Stack offset: -368
 8669 00:42:10.306650  <6>[  205.328353] lkdtm: Performing direct entry REPORT_STACK
 8670 00:42:10.306786  <6>[  205.333882] lkdtm: Stack offset: -112
 8671 00:42:10.350144  <6>[  205.338006] lkdtm: Performing direct entry REPORT_STACK
 8672 00:42:10.350477  <6>[  205.343533] lkdtm: Stack offset: 176
 8673 00:42:10.350685  <6>[  205.347871] lkdtm: Performing direct entry REPORT_STACK
 8674 00:42:10.351134  <6>[  205.353414] lkdtm: Stack offset: -640
 8675 00:42:10.351375  <6>[  205.357549] lkdtm: Performing direct entry REPORT_STACK
 8676 00:42:10.351608  <6>[  205.363090] lkdtm: Stack offset: -272
 8677 00:42:10.351759  <6>[  205.367243] lkdtm: Performing direct entry REPORT_STACK
 8678 00:42:10.351899  <6>[  205.372762] lkdtm: Stack offset: -16
 8679 00:42:10.352033  <6>[  205.376804] lkdtm: Performing direct entry REPORT_STACK
 8680 00:42:10.353362  <6>[  205.382331] lkdtm: Stack offset: -96
 8681 00:42:10.394402  <6>[  205.386373] lkdtm: Performing direct entry REPORT_STACK
 8682 00:42:10.394661  <6>[  205.391903] lkdtm: Stack offset: 0
 8683 00:42:10.394833  <6>[  205.395772] lkdtm: Performing direct entry REPORT_STACK
 8684 00:42:10.394988  <6>[  205.401313] lkdtm: Stack offset: -208
 8685 00:42:10.395136  <6>[  205.405446] lkdtm: Performing direct entry REPORT_STACK
 8686 00:42:10.395285  <6>[  205.410977] lkdtm: Stack offset: -688
 8687 00:42:10.395431  <6>[  205.415103] lkdtm: Performing direct entry REPORT_STACK
 8688 00:42:10.395582  <6>[  205.420631] lkdtm: Stack offset: -528
 8689 00:42:10.397537  <6>[  205.424756] lkdtm: Performing direct entry REPORT_STACK
 8690 00:42:10.438865  <6>[  205.430295] lkdtm: Stack offset: -384
 8691 00:42:10.439113  <6>[  205.434423] lkdtm: Performing direct entry REPORT_STACK
 8692 00:42:10.439315  <6>[  205.439955] lkdtm: Stack offset: 224
 8693 00:42:10.439506  <6>[  205.443996] lkdtm: Performing direct entry REPORT_STACK
 8694 00:42:10.439924  <6>[  205.449524] lkdtm: Stack offset: 224
 8695 00:42:10.440089  <6>[  205.453567] lkdtm: Performing direct entry REPORT_STACK
 8696 00:42:10.440240  <6>[  205.459097] lkdtm: Stack offset: -128
 8697 00:42:10.440383  <6>[  205.463264] lkdtm: Performing direct entry REPORT_STACK
 8698 00:42:10.442071  <6>[  205.468815] lkdtm: Stack offset: -192
 8699 00:42:10.483586  <6>[  205.472961] lkdtm: Performing direct entry REPORT_STACK
 8700 00:42:10.483834  <6>[  205.478512] lkdtm: Stack offset: -112
 8701 00:42:10.484005  <6>[  205.482668] lkdtm: Performing direct entry REPORT_STACK
 8702 00:42:10.484161  <6>[  205.488215] lkdtm: Stack offset: 128
 8703 00:42:10.484324  <6>[  205.492297] lkdtm: Performing direct entry REPORT_STACK
 8704 00:42:10.484454  <6>[  205.497845] lkdtm: Stack offset: -720
 8705 00:42:10.484582  <6>[  205.501997] lkdtm: Performing direct entry REPORT_STACK
 8706 00:42:10.484708  <6>[  205.507550] lkdtm: Stack offset: -448
 8707 00:42:10.486767  <6>[  205.511697] lkdtm: Performing direct entry REPORT_STACK
 8708 00:42:10.486988  <6>[  205.517242] lkdtm: Stack offset: -416
 8709 00:42:10.528421  <6>[  205.521370] lkdtm: Performing direct entry REPORT_STACK
 8710 00:42:10.528702  <6>[  205.526919] lkdtm: Stack offset: -192
 8711 00:42:10.529199  <6>[  205.531066] lkdtm: Performing direct entry REPORT_STACK
 8712 00:42:10.529478  <6>[  205.536611] lkdtm: Stack offset: -80
 8713 00:42:10.529627  <6>[  205.540670] lkdtm: Performing direct entry REPORT_STACK
 8714 00:42:10.529805  <6>[  205.546218] lkdtm: Stack offset: -656
 8715 00:42:10.530016  <6>[  205.550390] lkdtm: Performing direct entry REPORT_STACK
 8716 00:42:10.530201  <6>[  205.556305] usb usb2-port1: attempt power cycle
 8717 00:42:10.531623  <6>[  205.556696] lkdtm: Stack offset: -192
 8718 00:42:10.572736  <6>[  205.565376] lkdtm: Performing direct entry REPORT_STACK
 8719 00:42:10.573010  <6>[  205.570915] lkdtm: Stack offset: -592
 8720 00:42:10.573183  <6>[  205.575052] lkdtm: Performing direct entry REPORT_STACK
 8721 00:42:10.573391  <6>[  205.580594] lkdtm: Stack offset: 64
 8722 00:42:10.573547  <6>[  205.584550] lkdtm: Performing direct entry REPORT_STACK
 8723 00:42:10.573699  <6>[  205.590081] lkdtm: Stack offset: -224
 8724 00:42:10.573845  <6>[  205.594239] lkdtm: Performing direct entry REPORT_STACK
 8725 00:42:10.573988  <6>[  205.599770] lkdtm: Stack offset: -624
 8726 00:42:10.574933  <6>[  205.603921] lkdtm: Performing direct entry REPORT_STACK
 8727 00:42:10.617180  <6>[  205.609448] lkdtm: Stack offset: 0
 8728 00:42:10.617465  <6>[  205.613325] lkdtm: Performing direct entry REPORT_STACK
 8729 00:42:10.617643  <6>[  205.618844] lkdtm: Stack offset: -16
 8730 00:42:10.617804  <6>[  205.622878] lkdtm: Performing direct entry REPORT_STACK
 8731 00:42:10.617989  <6>[  205.628404] lkdtm: Stack offset: -256
 8732 00:42:10.618145  <6>[  205.632527] lkdtm: Performing direct entry REPORT_STACK
 8733 00:42:10.618267  <6>[  205.638057] lkdtm: Stack offset: -544
 8734 00:42:10.618360  <6>[  205.642221] lkdtm: Performing direct entry REPORT_STACK
 8735 00:42:10.620312  <6>[  205.647755] lkdtm: Stack offset: -80
 8736 00:42:10.661401  <6>[  205.651800] lkdtm: Performing direct entry REPORT_STACK
 8737 00:42:10.661663  <6>[  205.657328] lkdtm: Stack offset: -512
 8738 00:42:10.661938  <6>[  205.661454] lkdtm: Performing direct entry REPORT_STACK
 8739 00:42:10.662115  <6>[  205.666981] lkdtm: Stack offset: -368
 8740 00:42:10.662488  <6>[  205.671108] lkdtm: Performing direct entry REPORT_STACK
 8741 00:42:10.662608  <6>[  205.676635] lkdtm: Stack offset: -352
 8742 00:42:10.662728  <6>[  205.680756] lkdtm: Performing direct entry REPORT_STACK
 8743 00:42:10.662844  <6>[  205.686283] lkdtm: Stack offset: -400
 8744 00:42:10.664597  <6>[  205.690406] lkdtm: Performing direct entry REPORT_STACK
 8745 00:42:10.705893  <6>[  205.695932] lkdtm: Stack offset: -608
 8746 00:42:10.706149  <6>[  205.700054] lkdtm: Performing direct entry REPORT_STACK
 8747 00:42:10.706334  <6>[  205.705583] lkdtm: Stack offset: 48
 8748 00:42:10.706500  <6>[  205.709537] lkdtm: Performing direct entry REPORT_STACK
 8749 00:42:10.706659  <6>[  205.715075] lkdtm: Stack offset: -576
 8750 00:42:10.706808  <6>[  205.719236] lkdtm: Performing direct entry REPORT_STACK
 8751 00:42:10.706957  <6>[  205.724761] lkdtm: Stack offset: -16
 8752 00:42:10.707102  <6>[  205.728798] lkdtm: Performing direct entry REPORT_STACK
 8753 00:42:10.707246  <6>[  205.734325] lkdtm: Stack offset: 288
 8754 00:42:10.750292  <6>[  205.738369] lkdtm: Performing direct entry REPORT_STACK
 8755 00:42:10.750553  <6>[  205.743897] lkdtm: Stack offset: -176
 8756 00:42:10.750744  <6>[  205.748018] lkdtm: Performing direct entry REPORT_STACK
 8757 00:42:10.750953  <6>[  205.753544] lkdtm: Stack offset: 64
 8758 00:42:10.751132  <6>[  205.757493] lkdtm: Performing direct entry REPORT_STACK
 8759 00:42:10.751289  <6>[  205.763019] lkdtm: Stack offset: 0
 8760 00:42:10.751387  <6>[  205.766881] lkdtm: Performing direct entry REPORT_STACK
 8761 00:42:10.751483  <6>[  205.772408] lkdtm: Stack offset: 112
 8762 00:42:10.751596  <6>[  205.776441] lkdtm: Performing direct entry REPORT_STACK
 8763 00:42:10.753460  <6>[  205.781978] lkdtm: Stack offset: -608
 8764 00:42:10.794570  <6>[  205.786100] lkdtm: Performing direct entry REPORT_STACK
 8765 00:42:10.794834  <6>[  205.791627] lkdtm: Stack offset: 16
 8766 00:42:10.795006  <6>[  205.795574] lkdtm: Performing direct entry REPORT_STACK
 8767 00:42:10.795163  <6>[  205.801100] lkdtm: Stack offset: -240
 8768 00:42:10.795313  <6>[  205.805259] lkdtm: Performing direct entry REPORT_STACK
 8769 00:42:10.795457  <6>[  205.810786] lkdtm: Stack offset: -128
 8770 00:42:10.795601  <6>[  205.814919] lkdtm: Performing direct entry REPORT_STACK
 8771 00:42:10.795743  <6>[  205.820469] lkdtm: Stack offset: -336
 8772 00:42:10.797673  <6>[  205.824599] lkdtm: Performing direct entry REPORT_STACK
 8773 00:42:10.839049  <6>[  205.830129] lkdtm: Stack offset: -608
 8774 00:42:10.839307  <6>[  205.834301] lkdtm: Performing direct entry REPORT_STACK
 8775 00:42:10.839478  <6>[  205.839822] lkdtm: Stack offset: -16
 8776 00:42:10.839635  <6>[  205.843868] lkdtm: Performing direct entry REPORT_STACK
 8777 00:42:10.839787  <6>[  205.849409] lkdtm: Stack offset: -32
 8778 00:42:10.839932  <6>[  205.853450] lkdtm: Performing direct entry REPORT_STACK
 8779 00:42:10.840079  <6>[  205.858979] lkdtm: Stack offset: 144
 8780 00:42:10.840189  <6>[  205.863023] lkdtm: Performing direct entry REPORT_STACK
 8781 00:42:10.840280  <6>[  205.868552] lkdtm: Stack offset: -64
 8782 00:42:10.883461  <6>[  205.872587] lkdtm: Performing direct entry REPORT_STACK
 8783 00:42:10.883733  <6>[  205.878116] lkdtm: Stack offset: -352
 8784 00:42:10.883910  <6>[  205.882264] lkdtm: Performing direct entry REPORT_STACK
 8785 00:42:10.884084  <6>[  205.887787] lkdtm: Stack offset: -656
 8786 00:42:10.884238  <6>[  205.891918] lkdtm: Performing direct entry REPORT_STACK
 8787 00:42:10.884386  <6>[  205.897455] lkdtm: Stack offset: -304
 8788 00:42:10.884529  <6>[  205.901595] lkdtm: Performing direct entry REPORT_STACK
 8789 00:42:10.884670  <6>[  205.907125] lkdtm: Stack offset: 16
 8790 00:42:10.884813  <6>[  205.911074] lkdtm: Performing direct entry REPORT_STACK
 8791 00:42:10.886577  <6>[  205.916613] lkdtm: Stack offset: 96
 8792 00:42:10.927879  <6>[  205.920574] lkdtm: Performing direct entry REPORT_STACK
 8793 00:42:10.928150  <6>[  205.926156] lkdtm: Stack offset: -400
 8794 00:42:10.928322  <6>[  205.930356] lkdtm: Performing direct entry REPORT_STACK
 8795 00:42:10.928480  <6>[  205.935889] lkdtm: Stack offset: -432
 8796 00:42:10.928648  <6>[  205.940015] lkdtm: Performing direct entry REPORT_STACK
 8797 00:42:10.928793  <6>[  205.945543] lkdtm: Stack offset: -592
 8798 00:42:10.928888  <6>[  205.949691] lkdtm: Performing direct entry REPORT_STACK
 8799 00:42:10.929218  <6>[  205.955220] lkdtm: Stack offset: -352
 8800 00:42:10.931089  <6>[  205.959359] lkdtm: Performing direct entry REPORT_STACK
 8801 00:42:10.972421  <6>[  205.964891] lkdtm: Stack offset: 48
 8802 00:42:10.972700  <6>[  205.968842] lkdtm: Performing direct entry REPORT_STACK
 8803 00:42:10.972933  <6>[  205.974388] lkdtm: Stack offset: 16
 8804 00:42:10.973096  <6>[  205.978342] lkdtm: Performing direct entry REPORT_STACK
 8805 00:42:10.973272  <6>[  205.983879] lkdtm: Stack offset: -48
 8806 00:42:10.973423  <6>[  205.987924] lkdtm: Performing direct entry REPORT_STACK
 8807 00:42:10.973568  <6>[  205.993453] lkdtm: Stack offset: -448
 8808 00:42:10.973711  <6>[  205.997581] lkdtm: Performing direct entry REPORT_STACK
 8809 00:42:10.975568  <6>[  206.003111] lkdtm: Stack offset: -432
 8810 00:42:11.016730  <6>[  206.007262] lkdtm: Performing direct entry REPORT_STACK
 8811 00:42:11.017013  <6>[  206.012781] lkdtm: Stack offset: -336
 8812 00:42:11.017231  <6>[  206.016910] lkdtm: Performing direct entry REPORT_STACK
 8813 00:42:11.017413  <6>[  206.022441] lkdtm: Stack offset: -672
 8814 00:42:11.017576  <6>[  206.026573] lkdtm: Performing direct entry REPORT_STACK
 8815 00:42:11.017732  <6>[  206.032103] lkdtm: Stack offset: -528
 8816 00:42:11.017875  <6>[  206.036268] lkdtm: Performing direct entry REPORT_STACK
 8817 00:42:11.018011  <6>[  206.041793] lkdtm: Stack offset: 144
 8818 00:42:11.019842  <6>[  206.045837] lkdtm: Performing direct entry REPORT_STACK
 8819 00:42:11.061157  <6>[  206.051388] lkdtm: Stack offset: -544
 8820 00:42:11.061433  <6>[  206.055518] lkdtm: Performing direct entry REPORT_STACK
 8821 00:42:11.061666  <6>[  206.061048] lkdtm: Stack offset: 272
 8822 00:42:11.061862  <6>[  206.065084] lkdtm: Performing direct entry REPORT_STACK
 8823 00:42:11.062075  <6>[  206.070611] lkdtm: Stack offset: 144
 8824 00:42:11.062273  <6>[  206.074651] lkdtm: Performing direct entry REPORT_STACK
 8825 00:42:11.062467  <6>[  206.080188] lkdtm: Stack offset: -80
 8826 00:42:11.062621  <6>[  206.084252] lkdtm: Performing direct entry REPORT_STACK
 8827 00:42:11.062735  <6>[  206.089770] lkdtm: Stack offset: -160
 8828 00:42:11.105978  <6>[  206.093896] lkdtm: Performing direct entry REPORT_STACK
 8829 00:42:11.106471  <6>[  206.099422] lkdtm: Stack offset: -304
 8830 00:42:11.106920  <6>[  206.103551] lkdtm: Performing direct entry REPORT_STACK
 8831 00:42:11.107330  <6>[  206.109082] lkdtm: Stack offset: -672
 8832 00:42:11.107722  <6>[  206.113229] lkdtm: Performing direct entry REPORT_STACK
 8833 00:42:11.108104  <6>[  206.118759] lkdtm: Stack offset: -144
 8834 00:42:11.108479  <6>[  206.122894] lkdtm: Performing direct entry REPORT_STACK
 8835 00:42:11.108871  <6>[  206.128424] lkdtm: Stack offset: 176
 8836 00:42:11.109306  <6>[  206.132486] lkdtm: Performing direct entry REPORT_STACK
 8837 00:42:11.109979  <6>[  206.138016] lkdtm: Stack offset: 32
 8838 00:42:11.150513  <6>[  206.141969] lkdtm: Performing direct entry REPORT_STACK
 8839 00:42:11.151020  <6>[  206.147510] lkdtm: Stack offset: 128
 8840 00:42:11.151755  <6>[  206.151570] lkdtm: Performing direct entry REPORT_STACK
 8841 00:42:11.152213  <6>[  206.157119] lkdtm: Stack offset: 224
 8842 00:42:11.152543  <6>[  206.161212] lkdtm: Performing direct entry REPORT_STACK
 8843 00:42:11.152853  <6>[  206.166754] lkdtm: Stack offset: -16
 8844 00:42:11.153151  <6>[  206.170812] lkdtm: Performing direct entry REPORT_STACK
 8845 00:42:11.153595  <6>[  206.176357] lkdtm: Stack offset: -464
 8846 00:42:11.154061  <6>[  206.180527] lkdtm: Performing direct entry REPORT_STACK
 8847 00:42:11.194981  <6>[  206.186094] lkdtm: Stack offset: -80
 8848 00:42:11.195494  <6>[  206.190135] lkdtm: Performing direct entry REPORT_STACK
 8849 00:42:11.196245  <6>[  206.195680] lkdtm: Stack offset: -160
 8850 00:42:11.196793  <6>[  206.199825] lkdtm: Performing direct entry REPORT_STACK
 8851 00:42:11.197730  <6>[  206.205368] lkdtm: Stack offset: -320
 8852 00:42:11.198536  <6>[  206.209535] lkdtm: Performing direct entry REPORT_STACK
 8853 00:42:11.199291  <6>[  206.215081] lkdtm: Stack offset: -240
 8854 00:42:11.200147  <6>[  206.219255] lkdtm: Performing direct entry REPORT_STACK
 8855 00:42:11.201103  <6>[  206.224782] lkdtm: Stack offset: -672
 8856 00:42:11.239516  <6>[  206.228908] lkdtm: Performing direct entry REPORT_STACK
 8857 00:42:11.240087  <6>[  206.234441] lkdtm: Stack offset: -528
 8858 00:42:11.240475  <6>[  206.238589] lkdtm: Performing direct entry REPORT_STACK
 8859 00:42:11.240964  <6>[  206.244128] lkdtm: Stack offset: 64
 8860 00:42:11.241388  <6>[  206.248108] lkdtm: Performing direct entry REPORT_STACK
 8861 00:42:11.241775  <6>[  206.253655] lkdtm: Stack offset: -32
 8862 00:42:11.242141  <6>[  206.257714] lkdtm: Performing direct entry REPORT_STACK
 8863 00:42:11.242570  <6>[  206.263253] lkdtm: Stack offset: 64
 8864 00:42:11.242977  <6>[  206.267254] lkdtm: Performing direct entry REPORT_STACK
 8865 00:42:11.243742  <6>[  206.272783] lkdtm: Stack offset: -576
 8866 00:42:11.283937  <6>[  206.276924] lkdtm: Performing direct entry REPORT_STACK
 8867 00:42:11.284488  <6>[  206.282455] lkdtm: Stack offset: -624
 8868 00:42:11.284954  <6>[  206.286584] lkdtm: Performing direct entry REPORT_STACK
 8869 00:42:11.285401  <6>[  206.292124] lkdtm: Stack offset: 288
 8870 00:42:11.285810  <6>[  206.296190] lkdtm: Performing direct entry REPORT_STACK
 8871 00:42:11.286196  <6>[  206.301719] lkdtm: Stack offset: -432
 8872 00:42:11.286572  <6>[  206.305843] lkdtm: Performing direct entry REPORT_STACK
 8873 00:42:11.287036  <6>[  206.311370] lkdtm: Stack offset: 208
 8874 00:42:11.287797  <6>[  206.315418] lkdtm: Performing direct entry REPORT_STACK
 8875 00:42:11.328353  <6>[  206.320959] lkdtm: Stack offset: -224
 8876 00:42:11.328843  <6>[  206.325087] lkdtm: Performing direct entry REPORT_STACK
 8877 00:42:11.329335  <6>[  206.330616] lkdtm: Stack offset: -224
 8878 00:42:11.329749  <6>[  206.334740] lkdtm: Performing direct entry REPORT_STACK
 8879 00:42:11.330141  <6>[  206.340271] lkdtm: Stack offset: 272
 8880 00:42:11.330525  <6>[  206.344353] lkdtm: Performing direct entry REPORT_STACK
 8881 00:42:11.330904  <6>[  206.349880] lkdtm: Stack offset: -656
 8882 00:42:11.331322  <6>[  206.354005] lkdtm: Performing direct entry REPORT_STACK
 8883 00:42:11.332033  <6>[  206.359535] lkdtm: Stack offset: -48
 8884 00:42:11.372624  <6>[  206.363578] lkdtm: Performing direct entry REPORT_STACK
 8885 00:42:11.373131  <6>[  206.369108] lkdtm: Stack offset: 80
 8886 00:42:11.373643  <6>[  206.373059] lkdtm: Performing direct entry REPORT_STACK
 8887 00:42:11.374036  <6>[  206.378587] lkdtm: Stack offset: -256
 8888 00:42:11.374357  <6>[  206.382711] lkdtm: Performing direct entry REPORT_STACK
 8889 00:42:11.374663  <6>[  206.388248] lkdtm: Stack offset: -240
 8890 00:42:11.374962  <6>[  206.392377] lkdtm: Performing direct entry REPORT_STACK
 8891 00:42:11.375255  <6>[  206.397907] lkdtm: Stack offset: -544
 8892 00:42:11.376006  <6>[  206.402030] lkdtm: Performing direct entry REPORT_STACK
 8893 00:42:11.416926  <6>[  206.407557] lkdtm: Stack offset: -384
 8894 00:42:11.417417  <6>[  206.411685] lkdtm: Performing direct entry REPORT_STACK
 8895 00:42:11.417820  <6>[  206.417212] lkdtm: Stack offset: -640
 8896 00:42:11.418186  <6>[  206.421344] lkdtm: Performing direct entry REPORT_STACK
 8897 00:42:11.418535  <6>[  206.426871] lkdtm: Stack offset: -592
 8898 00:42:11.418882  <6>[  206.430997] lkdtm: Performing direct entry REPORT_STACK
 8899 00:42:11.419221  <6>[  206.436526] lkdtm: Stack offset: 0
 8900 00:42:11.419552  <6>[  206.440390] lkdtm: Performing direct entry REPORT_STACK
 8901 00:42:11.419886  <6>[  206.445925] lkdtm: Stack offset: -336
 8902 00:42:11.461330  <6>[  206.450062] lkdtm: Performing direct entry REPORT_STACK
 8903 00:42:11.461900  <6>[  206.455611] lkdtm: Stack offset: -112
 8904 00:42:11.462288  <6>[  206.459760] lkdtm: Performing direct entry REPORT_STACK
 8905 00:42:11.462645  <6>[  206.465295] lkdtm: Stack offset: -128
 8906 00:42:11.462937  <6>[  206.469420] lkdtm: Performing direct entry REPORT_STACK
 8907 00:42:11.463257  <6>[  206.474950] lkdtm: Stack offset: 288
 8908 00:42:11.463603  <6>[  206.478984] lkdtm: Performing direct entry REPORT_STACK
 8909 00:42:11.463930  <6>[  206.484516] lkdtm: Stack offset: 32
 8910 00:42:11.464236  <6>[  206.488461] lkdtm: Performing direct entry REPORT_STACK
 8911 00:42:11.464964  <6>[  206.493988] lkdtm: Stack offset: -384
 8912 00:42:11.505709  <6>[  206.498126] lkdtm: Performing direct entry REPORT_STACK
 8913 00:42:11.506170  <6>[  206.503657] lkdtm: Stack offset: 48
 8914 00:42:11.506501  <6>[  206.507613] lkdtm: Performing direct entry REPORT_STACK
 8915 00:42:11.506833  <6>[  206.513147] lkdtm: Stack offset: -96
 8916 00:42:11.507516  <6>[  206.517219] lkdtm: Performing direct entry REPORT_STACK
 8917 00:42:11.507829  <6>[  206.522753] lkdtm: Stack offset: 176
 8918 00:42:11.508103  <6>[  206.526794] lkdtm: Performing direct entry REPORT_STACK
 8919 00:42:11.508416  <6>[  206.532322] lkdtm: Stack offset: -416
 8920 00:42:11.509057  <6>[  206.536447] lkdtm: Performing direct entry REPORT_STACK
 8921 00:42:11.550154  <6>[  206.541979] lkdtm: Stack offset: -160
 8922 00:42:11.550642  <6>[  206.546106] lkdtm: Performing direct entry REPORT_STACK
 8923 00:42:11.551006  <6>[  206.551637] lkdtm: Stack offset: 288
 8924 00:42:11.551737  <6>[  206.555682] lkdtm: Performing direct entry REPORT_STACK
 8925 00:42:11.552120  <6>[  206.561211] lkdtm: Stack offset: -384
 8926 00:42:11.552428  <6>[  206.565347] lkdtm: Performing direct entry REPORT_STACK
 8927 00:42:11.552742  <6>[  206.570894] lkdtm: Stack offset: -448
 8928 00:42:11.553090  <6>[  206.575028] lkdtm: Performing direct entry REPORT_STACK
 8929 00:42:11.553593  <6>[  206.580573] lkdtm: Stack offset: -672
 8930 00:42:11.594670  <6>[  206.584828] lkdtm: Performing direct entry REPORT_STACK
 8931 00:42:11.595132  <6>[  206.590377] lkdtm: Stack offset: -608
 8932 00:42:11.595464  <6>[  206.594509] lkdtm: Performing direct entry REPORT_STACK
 8933 00:42:11.595846  <6>[  206.600038] lkdtm: Stack offset: -16
 8934 00:42:11.596154  <6>[  206.604075] lkdtm: Performing direct entry REPORT_STACK
 8935 00:42:11.596782  <6>[  206.609604] lkdtm: Stack offset: -32
 8936 00:42:11.597090  <6>[  206.613650] lkdtm: Performing direct entry REPORT_STACK
 8937 00:42:11.597527  <6>[  206.619188] lkdtm: Stack offset: -368
 8938 00:42:11.597948  <6>[  206.623340] lkdtm: Performing direct entry REPORT_STACK
 8939 00:42:11.639226  <6>[  206.628864] lkdtm: Stack offset: -656
 8940 00:42:11.639737  <6>[  206.632990] lkdtm: Performing direct entry REPORT_STACK
 8941 00:42:11.640201  <6>[  206.638519] lkdtm: Stack offset: -464
 8942 00:42:11.640725  <6>[  206.642665] lkdtm: Performing direct entry REPORT_STACK
 8943 00:42:11.641134  <6>[  206.648193] lkdtm: Stack offset: -656
 8944 00:42:11.642028  <6>[  206.652345] lkdtm: Performing direct entry REPORT_STACK
 8945 00:42:11.642431  <6>[  206.657898] lkdtm: Stack offset: -240
 8946 00:42:11.642831  <6>[  206.662053] lkdtm: Performing direct entry REPORT_STACK
 8947 00:42:11.643213  <6>[  206.667602] lkdtm: Stack offset: -720
 8948 00:42:11.683669  <6>[  206.671745] lkdtm: Performing direct entry REPORT_STACK
 8949 00:42:11.684179  <6>[  206.677289] lkdtm: Stack offset: -384
 8950 00:42:11.684730  <6>[  206.681438] lkdtm: Performing direct entry REPORT_STACK
 8951 00:42:11.685528  <6>[  206.686968] lkdtm: Stack offset: 208
 8952 00:42:11.685910  <6>[  206.691008] lkdtm: Performing direct entry REPORT_STACK
 8953 00:42:11.686312  <6>[  206.696535] lkdtm: Stack offset: 48
 8954 00:42:11.686699  <6>[  206.700493] lkdtm: Performing direct entry REPORT_STACK
 8955 00:42:11.687087  <6>[  206.706023] lkdtm: Stack offset: -272
 8956 00:42:11.687459  <6>[  206.710148] lkdtm: Performing direct entry REPORT_STACK
 8957 00:42:11.687925  <6>[  206.715690] lkdtm: Stack offset: -240
 8958 00:42:11.728152  <6>[  206.719814] lkdtm: Performing direct entry REPORT_STACK
 8959 00:42:11.728642  <6>[  206.725377] lkdtm: Stack offset: 64
 8960 00:42:11.729579  <6>[  206.729359] lkdtm: Performing direct entry REPORT_STACK
 8961 00:42:11.729973  <6>[  206.734905] lkdtm: Stack offset: -480
 8962 00:42:11.730380  <6>[  206.739046] lkdtm: Performing direct entry REPORT_STACK
 8963 00:42:11.730774  <6>[  206.744590] lkdtm: Stack offset: 208
 8964 00:42:11.731156  <6>[  206.748645] lkdtm: Performing direct entry REPORT_STACK
 8965 00:42:11.731547  <6>[  206.754199] lkdtm: Stack offset: -64
 8966 00:42:11.732016  <6>[  206.758288] lkdtm: Performing direct entry REPORT_STACK
 8967 00:42:11.772662  <6>[  206.763820] lkdtm: Stack offset: -48
 8968 00:42:11.773155  <6>[  206.767864] lkdtm: Performing direct entry REPORT_STACK
 8969 00:42:11.773642  <6>[  206.773395] lkdtm: Stack offset: -208
 8970 00:42:11.774116  <6>[  206.777520] lkdtm: Performing direct entry REPORT_STACK
 8971 00:42:11.774537  <6>[  206.783048] lkdtm: Stack offset: -224
 8972 00:42:11.775300  <6>[  206.787212] lkdtm: Performing direct entry REPORT_STACK
 8973 00:42:11.775776  <6>[  206.792744] lkdtm: Stack offset: 224
 8974 00:42:11.776147  <6>[  206.796791] lkdtm: Performing direct entry REPORT_STACK
 8975 00:42:11.776531  <6>[  206.802333] lkdtm: Stack offset: -704
 8976 00:42:11.817136  <6>[  206.806457] lkdtm: Performing direct entry REPORT_STACK
 8977 00:42:11.817639  <6>[  206.812001] lkdtm: Stack offset: -48
 8978 00:42:11.817984  <6>[  206.816043] lkdtm: Performing direct entry REPORT_STACK
 8979 00:42:11.818666  <6>[  206.821595] lkdtm: Stack offset: -528
 8980 00:42:11.818995  <6>[  206.825722] lkdtm: Performing direct entry REPORT_STACK
 8981 00:42:11.819309  <6>[  206.831268] lkdtm: Stack offset: 144
 8982 00:42:11.819673  <6>[  206.835340] lkdtm: Performing direct entry REPORT_STACK
 8983 00:42:11.820003  <6>[  206.840861] lkdtm: Stack offset: -448
 8984 00:42:11.820413  <6>[  206.844982] lkdtm: Performing direct entry REPORT_STACK
 8985 00:42:11.820717  <6>[  206.850530] lkdtm: Stack offset: -176
 8986 00:42:11.861499  <6>[  206.854657] lkdtm: Performing direct entry REPORT_STACK
 8987 00:42:11.862038  <6>[  206.860194] lkdtm: Stack offset: 16
 8988 00:42:11.862899  <6>[  206.864226] lkdtm: Performing direct entry REPORT_STACK
 8989 00:42:11.863284  <6>[  206.869756] lkdtm: Stack offset: -224
 8990 00:42:11.863721  <6>[  206.873894] lkdtm: Performing direct entry REPORT_STACK
 8991 00:42:11.864119  <6>[  206.879429] lkdtm: Stack offset: -64
 8992 00:42:11.864508  <6>[  206.883469] lkdtm: Performing direct entry REPORT_STACK
 8993 00:42:11.864913  <6>[  206.888994] lkdtm: Stack offset: 64
 8994 00:42:11.865440  <6>[  206.892955] lkdtm: Performing direct entry REPORT_STACK
 8995 00:42:11.905733  <6>[  206.898484] lkdtm: Stack offset: -576
 8996 00:42:11.906033  <6>[  206.902606] lkdtm: Performing direct entry REPORT_STACK
 8997 00:42:11.906279  <6>[  206.908131] lkdtm: Stack offset: 112
 8998 00:42:11.906494  <6>[  206.912194] lkdtm: Performing direct entry REPORT_STACK
 8999 00:42:11.906696  <6>[  206.917717] lkdtm: Stack offset: 208
 9000 00:42:11.906899  <6>[  206.921762] lkdtm: Performing direct entry REPORT_STACK
 9001 00:42:11.907026  <6>[  206.927298] lkdtm: Stack offset: 32
 9002 00:42:11.907146  <6>[  206.931267] lkdtm: Performing direct entry REPORT_STACK
 9003 00:42:11.908915  <6>[  206.936787] lkdtm: Stack offset: -288
 9004 00:42:11.950013  <6>[  206.940913] lkdtm: Performing direct entry REPORT_STACK
 9005 00:42:11.950266  <6>[  206.946489] lkdtm: Stack offset: -336
 9006 00:42:11.950438  <6>[  206.950638] lkdtm: Performing direct entry REPORT_STACK
 9007 00:42:11.950596  <6>[  206.956180] lkdtm: Stack offset: 144
 9008 00:42:11.950749  <6>[  206.960248] lkdtm: Performing direct entry REPORT_STACK
 9009 00:42:11.951146  <6>[  206.965768] lkdtm: Stack offset: -560
 9010 00:42:11.951292  <6>[  206.969895] lkdtm: Performing direct entry REPORT_STACK
 9011 00:42:11.951424  <6>[  206.975425] lkdtm: Stack offset: -384
 9012 00:42:11.953182  <6>[  206.979556] lkdtm: Performing direct entry REPORT_STACK
 9013 00:42:11.994532  <6>[  206.985086] lkdtm: Stack offset: -480
 9014 00:42:11.994793  <6>[  206.989235] lkdtm: Performing direct entry REPORT_STACK
 9015 00:42:11.994990  <6>[  206.994763] lkdtm: Stack offset: -288
 9016 00:42:11.995149  <6>[  206.998893] lkdtm: Performing direct entry REPORT_STACK
 9017 00:42:11.995300  <6>[  207.004421] lkdtm: Stack offset: 0
 9018 00:42:11.995736  <6>[  207.008319] lkdtm: Performing direct entry REPORT_STACK
 9019 00:42:11.995942  <6>[  207.013860] lkdtm: Stack offset: -96
 9020 00:42:11.996103  <6>[  207.017922] lkdtm: Performing direct entry REPORT_STACK
 9021 00:42:11.996240  <6>[  207.023470] lkdtm: Stack offset: -672
 9022 00:42:12.039095  <6>[  207.027616] lkdtm: Performing direct entry REPORT_STACK
 9023 00:42:12.039351  <6>[  207.033173] lkdtm: Stack offset: -272
 9024 00:42:12.039522  <6>[  207.037343] lkdtm: Performing direct entry REPORT_STACK
 9025 00:42:12.039679  <6>[  207.042871] lkdtm: Stack offset: 240
 9026 00:42:12.039830  <6>[  207.046908] lkdtm: Performing direct entry REPORT_STACK
 9027 00:42:12.039978  <6>[  207.052438] lkdtm: Stack offset: -144
 9028 00:42:12.040121  <6>[  207.056566] lkdtm: Performing direct entry REPORT_STACK
 9029 00:42:12.040236  <6>[  207.062104] lkdtm: Stack offset: -128
 9030 00:42:12.040350  <6>[  207.066256] lkdtm: Performing direct entry REPORT_STACK
 9031 00:42:12.042231  <6>[  207.071777] lkdtm: Stack offset: -544
 9032 00:42:12.083346  <6>[  207.075904] lkdtm: Performing direct entry REPORT_STACK
 9033 00:42:12.083599  <6>[  207.081437] lkdtm: Stack offset: 176
 9034 00:42:12.083769  <6>[  207.085491] lkdtm: Performing direct entry REPORT_STACK
 9035 00:42:12.083926  <6>[  207.091020] lkdtm: Stack offset: -432
 9036 00:42:12.084077  <6>[  207.095145] lkdtm: Performing direct entry REPORT_STACK
 9037 00:42:12.084223  <6>[  207.100673] lkdtm: Stack offset: -432
 9038 00:42:12.084625  <6>[  207.104799] lkdtm: Performing direct entry REPORT_STACK
 9039 00:42:12.084788  <6>[  207.110327] lkdtm: Stack offset: 48
 9040 00:42:12.086527  <6>[  207.114301] lkdtm: Performing direct entry REPORT_STACK
 9041 00:42:12.128210  <6>[  207.119821] lkdtm: Stack offset: -576
 9042 00:42:12.128687  <6>[  207.123947] lkdtm: Performing direct entry REPORT_STACK
 9043 00:42:12.129030  <6>[  207.129509] lkdtm: Stack offset: -208
 9044 00:42:12.129398  <6>[  207.133642] lkdtm: Performing direct entry REPORT_STACK
 9045 00:42:12.129706  <6>[  207.139180] lkdtm: Stack offset: -144
 9046 00:42:12.130003  <6>[  207.143326] lkdtm: Performing direct entry REPORT_STACK
 9047 00:42:12.130291  <6>[  207.148865] lkdtm: Stack offset: -160
 9048 00:42:12.130966  <6>[  207.152998] lkdtm: Performing direct entry REPORT_STACK
 9049 00:42:12.131435  <6>[  207.158527] lkdtm: Stack offset: -400
 9050 00:42:12.172403  <6>[  207.162654] lkdtm: Performing direct entry REPORT_STACK
 9051 00:42:12.172981  <6>[  207.168192] lkdtm: Stack offset: 64
 9052 00:42:12.173486  <6>[  207.172201] lkdtm: Performing direct entry REPORT_STACK
 9053 00:42:12.173892  <6>[  207.177737] lkdtm: Stack offset: 272
 9054 00:42:12.174682  <6>[  207.181780] lkdtm: Performing direct entry REPORT_STACK
 9055 00:42:12.175115  <6>[  207.187313] lkdtm: Stack offset: -384
 9056 00:42:12.175515  <6>[  207.191445] lkdtm: Performing direct entry REPORT_STACK
 9057 00:42:12.175944  <6>[  207.196983] lkdtm: Stack offset: 256
 9058 00:42:12.176432  <6>[  207.201032] lkdtm: Performing direct entry REPORT_STACK
 9059 00:42:12.217018  <6>[  207.206590] lkdtm: Stack offset: -224
 9060 00:42:12.217984  <6>[  207.210744] lkdtm: Performing direct entry REPORT_STACK
 9061 00:42:12.218360  <6>[  207.216282] lkdtm: Stack offset: 16
 9062 00:42:12.218689  <6>[  207.220276] lkdtm: Performing direct entry REPORT_STACK
 9063 00:42:12.219000  <6>[  207.225801] lkdtm: Stack offset: 16
 9064 00:42:12.219296  <6>[  207.229767] lkdtm: Performing direct entry REPORT_STACK
 9065 00:42:12.219587  <6>[  207.235304] lkdtm: Stack offset: -464
 9066 00:42:12.219880  <6>[  207.239456] lkdtm: Performing direct entry REPORT_STACK
 9067 00:42:12.220227  <6>[  207.244997] lkdtm: Stack offset: -592
 9068 00:42:12.220679  <6>[  207.249155] lkdtm: Performing direct entry REPORT_STACK
 9069 00:42:12.261350  <6>[  207.254741] lkdtm: Stack offset: -224
 9070 00:42:12.261879  <6>[  207.258915] lkdtm: Performing direct entry REPORT_STACK
 9071 00:42:12.262069  <6>[  207.264462] lkdtm: Stack offset: 32
 9072 00:42:12.262235  <6>[  207.268415] lkdtm: Performing direct entry REPORT_STACK
 9073 00:42:12.262390  <6>[  207.273944] lkdtm: Stack offset: -560
 9074 00:42:12.262537  <6>[  207.278081] lkdtm: Performing direct entry REPORT_STACK
 9075 00:42:12.262682  <6>[  207.283609] lkdtm: Stack offset: -592
 9076 00:42:12.262827  <6>[  207.287736] lkdtm: Performing direct entry REPORT_STACK
 9077 00:42:12.264524  <6>[  207.293266] lkdtm: Stack offset: -208
 9078 00:42:12.305624  <6>[  207.297396] lkdtm: Performing direct entry REPORT_STACK
 9079 00:42:12.305876  <6>[  207.302926] lkdtm: Stack offset: -688
 9080 00:42:12.306047  <6>[  207.307053] lkdtm: Performing direct entry REPORT_STACK
 9081 00:42:12.306205  <6>[  207.312581] lkdtm: Stack offset: 160
 9082 00:42:12.306356  <6>[  207.316621] lkdtm: Performing direct entry REPORT_STACK
 9083 00:42:12.306502  <6>[  207.322151] lkdtm: Stack offset: -304
 9084 00:42:12.306645  <6>[  207.326318] lkdtm: Performing direct entry REPORT_STACK
 9085 00:42:12.306788  <6>[  207.331863] lkdtm: Stack offset: -720
 9086 00:42:12.308730  <6>[  207.335994] lkdtm: Performing direct entry REPORT_STACK
 9087 00:42:12.350416  <6>[  207.341522] lkdtm: Stack offset: 112
 9088 00:42:12.350896  <6>[  207.345563] lkdtm: Performing direct entry REPORT_STACK
 9089 00:42:12.351236  <6>[  207.351093] lkdtm: Stack offset: 0
 9090 00:42:12.351575  <6>[  207.354956] lkdtm: Performing direct entry REPORT_STACK
 9091 00:42:12.351975  <6>[  207.360484] lkdtm: Stack offset: 288
 9092 00:42:12.352280  <6>[  207.364523] lkdtm: Performing direct entry REPORT_STACK
 9093 00:42:12.352570  <6>[  207.370053] lkdtm: Stack offset: -608
 9094 00:42:12.352853  <6>[  207.374213] lkdtm: Performing direct entry REPORT_STACK
 9095 00:42:12.353137  <6>[  207.379753] lkdtm: Stack offset: 64
 9096 00:42:12.394705  <6>[  207.383739] lkdtm: Performing direct entry REPORT_STACK
 9097 00:42:12.395245  <6>[  207.389286] lkdtm: Stack offset: -384
 9098 00:42:12.395618  <6>[  207.393437] lkdtm: Performing direct entry REPORT_STACK
 9099 00:42:12.395948  <6>[  207.398994] lkdtm: Stack offset: 224
 9100 00:42:12.396267  <6>[  207.403060] lkdtm: Performing direct entry REPORT_STACK
 9101 00:42:12.396664  <6>[  207.408607] lkdtm: Stack offset: 160
 9102 00:42:12.396968  <6>[  207.412688] lkdtm: Performing direct entry REPORT_STACK
 9103 00:42:12.397323  <3>[  207.412688] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 9104 00:42:12.398098  <6>[  207.418233] lkdtm: Stack offset: -304
 9105 00:42:12.439043  <3>[  207.425144] usb usb2-port1: unable to enumerate USB device
 9106 00:42:12.439690  <6>[  207.429228] lkdtm: Performing direct entry REPORT_STACK
 9107 00:42:12.440025  <6>[  207.440307] lkdtm: Stack offset: -720
 9108 00:42:12.440324  <6>[  207.444440] lkdtm: Performing direct entry REPORT_STACK
 9109 00:42:12.440702  <6>[  207.449988] lkdtm: Stack offset: -464
 9110 00:42:12.440978  <6>[  207.454116] lkdtm: Performing direct entry REPORT_STACK
 9111 00:42:12.441301  <6>[  207.459679] lkdtm: Stack offset: -32
 9112 00:42:12.441478  <6>[  207.463733] lkdtm: Performing direct entry REPORT_STACK
 9113 00:42:12.441997  <6>[  207.469273] lkdtm: Stack offset: -608
 9114 00:42:12.483318  <6>[  207.473415] lkdtm: Performing direct entry REPORT_STACK
 9115 00:42:12.483806  <6>[  207.478962] lkdtm: Stack offset: -480
 9116 00:42:12.484143  <6>[  207.483109] lkdtm: Performing direct entry REPORT_STACK
 9117 00:42:12.484449  <6>[  207.488657] lkdtm: Stack offset: -128
 9118 00:42:12.484746  <6>[  207.492785] lkdtm: Performing direct entry REPORT_STACK
 9119 00:42:12.485060  <6>[  207.498321] lkdtm: Stack offset: -704
 9120 00:42:12.485406  <6>[  207.502454] lkdtm: Performing direct entry REPORT_STACK
 9121 00:42:12.485723  <6>[  207.507986] lkdtm: Stack offset: 176
 9122 00:42:12.486533  <6>[  207.512025] lkdtm: Performing direct entry REPORT_STACK
 9123 00:42:12.527677  <6>[  207.517572] lkdtm: Stack offset: -624
 9124 00:42:12.528219  <6>[  207.521698] lkdtm: Performing direct entry REPORT_STACK
 9125 00:42:12.528681  <6>[  207.527238] lkdtm: Stack offset: -256
 9126 00:42:12.529524  <6>[  207.531374] lkdtm: Performing direct entry REPORT_STACK
 9127 00:42:12.529912  <6>[  207.536908] lkdtm: Stack offset: -336
 9128 00:42:12.530349  <6>[  207.541035] lkdtm: Performing direct entry REPORT_STACK
 9129 00:42:12.530725  <6>[  207.546567] lkdtm: Stack offset: -432
 9130 00:42:12.531148  <6>[  207.550699] lkdtm: Performing direct entry REPORT_STACK
 9131 00:42:12.531539  <6>[  207.556230] lkdtm: Stack offset: -304
 9132 00:42:12.572089  <6>[  207.560351] lkdtm: Performing direct entry REPORT_STACK
 9133 00:42:12.572616  <6>[  207.565877] lkdtm: Stack offset: -304
 9134 00:42:12.573455  <6>[  207.570009] lkdtm: Performing direct entry REPORT_STACK
 9135 00:42:12.573833  <6>[  207.575543] lkdtm: Stack offset: 16
 9136 00:42:12.574237  <6>[  207.579496] lkdtm: Performing direct entry REPORT_STACK
 9137 00:42:12.574625  <6>[  207.585021] lkdtm: Stack offset: -416
 9138 00:42:12.575003  <6>[  207.589138] lkdtm: Performing direct entry REPORT_STACK
 9139 00:42:12.575445  <6>[  207.594671] lkdtm: Stack offset: -624
 9140 00:42:12.575919  <6>[  207.598792] lkdtm: Performing direct entry REPORT_STACK
 9141 00:42:12.576496  <6>[  207.604325] lkdtm: Stack offset: -96
 9142 00:42:12.616174  <6>[  207.608371] lkdtm: Performing direct entry REPORT_STACK
 9143 00:42:12.616440  <6>[  207.613895] lkdtm: Stack offset: -144
 9144 00:42:12.616658  <6>[  207.618016] lkdtm: Performing direct entry REPORT_STACK
 9145 00:42:12.616859  <6>[  207.623540] lkdtm: Stack offset: -448
 9146 00:42:12.617051  <6>[  207.627678] lkdtm: Performing direct entry REPORT_STACK
 9147 00:42:12.617261  <6>[  207.633206] lkdtm: Stack offset: 144
 9148 00:42:12.617436  <6>[  207.637279] lkdtm: Performing direct entry REPORT_STACK
 9149 00:42:12.617554  <6>[  207.642804] lkdtm: Stack offset: -320
 9150 00:42:12.619345  <6>[  207.646933] lkdtm: Performing direct entry REPORT_STACK
 9151 00:42:12.660723  <6>[  207.652460] lkdtm: Stack offset: -720
 9152 00:42:12.660978  <6>[  207.656584] lkdtm: Performing direct entry REPORT_STACK
 9153 00:42:12.661196  <6>[  207.662128] lkdtm: Stack offset: 192
 9154 00:42:12.661413  <6>[  207.666203] lkdtm: Performing direct entry REPORT_STACK
 9155 00:42:12.661608  <6>[  207.671743] lkdtm: Stack offset: -240
 9156 00:42:12.661807  <6>[  207.675889] lkdtm: Performing direct entry REPORT_STACK
 9157 00:42:12.661996  <6>[  207.681435] lkdtm: Stack offset: -656
 9158 00:42:12.662181  <6>[  207.685577] lkdtm: Performing direct entry REPORT_STACK
 9159 00:42:12.662919  <6>[  207.691124] lkdtm: Stack offset: -416
 9160 00:42:12.705392  <6>[  207.695303] lkdtm: Performing direct entry REPORT_STACK
 9161 00:42:12.705862  <6>[  207.700830] lkdtm: Stack offset: -336
 9162 00:42:12.706229  <6>[  207.704954] lkdtm: Performing direct entry REPORT_STACK
 9163 00:42:12.706572  <6>[  207.710505] lkdtm: Stack offset: -272
 9164 00:42:12.706875  <6>[  207.714661] lkdtm: Performing direct entry REPORT_STACK
 9165 00:42:12.707173  <6>[  207.720189] lkdtm: Stack offset: -208
 9166 00:42:12.707463  <6>[  207.724348] lkdtm: Performing direct entry REPORT_STACK
 9167 00:42:12.707747  <6>[  207.729888] lkdtm: Stack offset: 32
 9168 00:42:12.708544  <6>[  207.733843] lkdtm: Performing direct entry REPORT_STACK
 9169 00:42:12.749760  <6>[  207.739373] lkdtm: Stack offset: -336
 9170 00:42:12.750239  <6>[  207.743494] lkdtm: Performing direct entry REPORT_STACK
 9171 00:42:12.750681  <6>[  207.749023] lkdtm: Stack offset: 256
 9172 00:42:12.751389  <6>[  207.753059] lkdtm: Performing direct entry REPORT_STACK
 9173 00:42:12.751731  <6>[  207.758588] lkdtm: Stack offset: -432
 9174 00:42:12.752156  <6>[  207.762713] lkdtm: Performing direct entry REPORT_STACK
 9175 00:42:12.752463  <6>[  207.768243] lkdtm: Stack offset: 128
 9176 00:42:12.752756  <6>[  207.772302] lkdtm: Performing direct entry REPORT_STACK
 9177 00:42:12.753128  <6>[  207.777839] lkdtm: Stack offset: -512
 9178 00:42:12.794368  <6>[  207.781966] lkdtm: Performing direct entry REPORT_STACK
 9179 00:42:12.794858  <6>[  207.787505] lkdtm: Stack offset: -560
 9180 00:42:12.795303  <6>[  207.791632] lkdtm: Performing direct entry REPORT_STACK
 9181 00:42:12.796097  <6>[  207.797172] lkdtm: Stack offset: -16
 9182 00:42:12.796468  <6>[  207.801231] lkdtm: Performing direct entry REPORT_STACK
 9183 00:42:12.796867  <6>[  207.806754] lkdtm: Stack offset: 192
 9184 00:42:12.797279  <6>[  207.810793] lkdtm: Performing direct entry REPORT_STACK
 9185 00:42:12.797702  <6>[  207.816323] lkdtm: Stack offset: 0
 9186 00:42:12.798076  <6>[  207.820217] lkdtm: Performing direct entry REPORT_STACK
 9187 00:42:12.798544  <6>[  207.825753] lkdtm: Stack offset: 144
 9188 00:42:12.838650  <6>[  207.829792] lkdtm: Performing direct entry REPORT_STACK
 9189 00:42:12.839250  <6>[  207.835339] lkdtm: Stack offset: 96
 9190 00:42:12.839617  <6>[  207.839309] lkdtm: Performing direct entry REPORT_STACK
 9191 00:42:12.839942  <6>[  207.844851] lkdtm: Stack offset: -240
 9192 00:42:12.840374  <6>[  207.848980] lkdtm: Performing direct entry REPORT_STACK
 9193 00:42:12.840684  <6>[  207.854535] lkdtm: Stack offset: 240
 9194 00:42:12.841097  <6>[  207.858577] lkdtm: Performing direct entry REPORT_STACK
 9195 00:42:12.841551  <6>[  207.864107] lkdtm: Stack offset: 256
 9196 00:42:12.842353  <6>[  207.868145] lkdtm: Performing direct entry REPORT_STACK
 9197 00:42:12.883106  <6>[  207.873683] lkdtm: Stack offset: -112
 9198 00:42:12.883688  <6>[  207.877827] lkdtm: Performing direct entry REPORT_STACK
 9199 00:42:12.884084  <6>[  207.883360] lkdtm: Stack offset: -224
 9200 00:42:12.884892  <6>[  207.887504] lkdtm: Performing direct entry REPORT_STACK
 9201 00:42:12.885374  <6>[  207.893032] lkdtm: Stack offset: -656
 9202 00:42:12.885738  <6>[  207.897156] lkdtm: Performing direct entry REPORT_STACK
 9203 00:42:12.886148  <6>[  207.902716] lkdtm: Stack offset: 80
 9204 00:42:12.886550  <6>[  207.906721] lkdtm: Performing direct entry REPORT_STACK
 9205 00:42:12.886955  <6>[  207.912267] lkdtm: Stack offset: -64
 9206 00:42:12.927395  <6>[  207.916333] lkdtm: Performing direct entry REPORT_STACK
 9207 00:42:12.927672  <6>[  207.921870] lkdtm: Stack offset: -576
 9208 00:42:12.928119  <6>[  207.926004] lkdtm: Performing direct entry REPORT_STACK
 9209 00:42:12.928295  <6>[  207.931545] lkdtm: Stack offset: 48
 9210 00:42:12.928449  <6>[  207.935494] lkdtm: Performing direct entry REPORT_STACK
 9211 00:42:12.928637  <6>[  207.941021] lkdtm: Stack offset: -224
 9212 00:42:12.928798  <6>[  207.945149] lkdtm: Performing direct entry REPORT_STACK
 9213 00:42:12.928937  <6>[  207.950690] lkdtm: Stack offset: 96
 9214 00:42:12.929067  <6>[  207.954637] lkdtm: Performing direct entry REPORT_STACK
 9215 00:42:12.930593  <6>[  207.960173] lkdtm: Stack offset: -160
 9216 00:42:12.971717  <6>[  207.964310] lkdtm: Performing direct entry REPORT_STACK
 9217 00:42:12.971969  <6>[  207.969830] lkdtm: Stack offset: -384
 9218 00:42:12.972140  <6>[  207.973962] lkdtm: Performing direct entry REPORT_STACK
 9219 00:42:12.972296  <6>[  207.979492] lkdtm: Stack offset: -592
 9220 00:42:12.972445  <6>[  207.983616] lkdtm: Performing direct entry REPORT_STACK
 9221 00:42:12.972590  <6>[  207.989157] lkdtm: Stack offset: -80
 9222 00:42:12.972727  <6>[  207.993246] lkdtm: Performing direct entry REPORT_STACK
 9223 00:42:12.972847  <6>[  207.998767] lkdtm: Stack offset: -592
 9224 00:42:12.974833  <6>[  208.002895] lkdtm: Performing direct entry REPORT_STACK
 9225 00:42:13.016192  <6>[  208.008423] lkdtm: Stack offset: -272
 9226 00:42:13.016495  <6>[  208.012564] lkdtm: Performing direct entry REPORT_STACK
 9227 00:42:13.016958  <6>[  208.018095] lkdtm: Stack offset: -144
 9228 00:42:13.017165  <6>[  208.022243] lkdtm: Performing direct entry REPORT_STACK
 9229 00:42:13.017358  <6>[  208.027764] lkdtm: Stack offset: -592
 9230 00:42:13.017569  <6>[  208.031897] lkdtm: Performing direct entry REPORT_STACK
 9231 00:42:13.017743  <6>[  208.037442] lkdtm: Stack offset: -400
 9232 00:42:13.017879  <6>[  208.041577] lkdtm: Performing direct entry REPORT_STACK
 9233 00:42:13.019483  <6>[  208.047112] lkdtm: Stack offset: -64
 9234 00:42:13.060540  <6>[  208.051212] lkdtm: Performing direct entry REPORT_STACK
 9235 00:42:13.060833  <6>[  208.056741] lkdtm: Stack offset: -16
 9236 00:42:13.061063  <6>[  208.060795] lkdtm: Performing direct entry REPORT_STACK
 9237 00:42:13.061300  <6>[  208.066325] lkdtm: Stack offset: -240
 9238 00:42:13.061498  <6>[  208.070455] lkdtm: Performing direct entry REPORT_STACK
 9239 00:42:13.061658  <6>[  208.075990] lkdtm: Stack offset: 208
 9240 00:42:13.061806  <6>[  208.080026] lkdtm: Performing direct entry REPORT_STACK
 9241 00:42:13.061972  <6>[  208.085551] lkdtm: Stack offset: 96
 9242 00:42:13.062607  <6>[  208.089508] lkdtm: Performing direct entry REPORT_STACK
 9243 00:42:13.104861  <6>[  208.095038] lkdtm: Stack offset: 48
 9244 00:42:13.105129  <6>[  208.098990] lkdtm: Performing direct entry REPORT_STACK
 9245 00:42:13.105334  <6>[  208.104517] lkdtm: Stack offset: -32
 9246 00:42:13.105499  <6>[  208.108555] lkdtm: Performing direct entry REPORT_STACK
 9247 00:42:13.105651  <6>[  208.114085] lkdtm: Stack offset: 112
 9248 00:42:13.105799  <6>[  208.118130] lkdtm: Performing direct entry REPORT_STACK
 9249 00:42:13.105971  <6>[  208.123657] lkdtm: Stack offset: -400
 9250 00:42:13.106135  <6>[  208.127782] lkdtm: Performing direct entry REPORT_STACK
 9251 00:42:13.106281  <6>[  208.133309] lkdtm: Stack offset: -256
 9252 00:42:13.149378  <6>[  208.137438] lkdtm: Performing direct entry REPORT_STACK
 9253 00:42:13.149630  <6>[  208.142968] lkdtm: Stack offset: -496
 9254 00:42:13.149803  <6>[  208.147090] lkdtm: Performing direct entry REPORT_STACK
 9255 00:42:13.149994  <6>[  208.152620] lkdtm: Stack offset: -112
 9256 00:42:13.150158  <6>[  208.156754] lkdtm: Performing direct entry REPORT_STACK
 9257 00:42:13.150306  <6>[  208.162287] lkdtm: Stack offset: -480
 9258 00:42:13.150429  <6>[  208.166410] lkdtm: Performing direct entry REPORT_STACK
 9259 00:42:13.150537  <6>[  208.171940] lkdtm: Stack offset: 0
 9260 00:42:13.150629  <6>[  208.175804] lkdtm: Performing direct entry REPORT_STACK
 9261 00:42:13.152563  <6>[  208.181341] lkdtm: Stack offset: -320
 9262 00:42:13.193534  <6>[  208.185464] lkdtm: Performing direct entry REPORT_STACK
 9263 00:42:13.193806  <6>[  208.190995] lkdtm: Stack offset: 96
 9264 00:42:13.194059  <6>[  208.194943] lkdtm: Performing direct entry REPORT_STACK
 9265 00:42:13.194277  <6>[  208.200470] lkdtm: Stack offset: 80
 9266 00:42:13.194698  <6>[  208.204417] lkdtm: Performing direct entry REPORT_STACK
 9267 00:42:13.194859  <6>[  208.209945] lkdtm: Stack offset: -336
 9268 00:42:13.195005  <6>[  208.214068] lkdtm: Performing direct entry REPORT_STACK
 9269 00:42:13.195124  <6>[  208.219594] lkdtm: Stack offset: -272
 9270 00:42:13.196697  <6>[  208.223753] lkdtm: Performing direct entry REPORT_STACK
 9271 00:42:13.238161  <6>[  208.229292] lkdtm: Stack offset: 64
 9272 00:42:13.238485  <6>[  208.233271] lkdtm: Performing direct entry REPORT_STACK
 9273 00:42:13.238759  <6>[  208.238801] lkdtm: Stack offset: -400
 9274 00:42:13.238980  <6>[  208.242932] lkdtm: Performing direct entry REPORT_STACK
 9275 00:42:13.239198  <6>[  208.248473] lkdtm: Stack offset: -224
 9276 00:42:13.239386  <6>[  208.252597] lkdtm: Performing direct entry REPORT_STACK
 9277 00:42:13.239546  <6>[  208.258126] lkdtm: Stack offset: -128
 9278 00:42:13.239696  <6>[  208.262281] lkdtm: Performing direct entry REPORT_STACK
 9279 00:42:13.241282  <6>[  208.267805] lkdtm: Stack offset: 208
 9280 00:42:13.282653  <6>[  208.271847] lkdtm: Performing direct entry REPORT_STACK
 9281 00:42:13.282931  <6>[  208.277372] lkdtm: Stack offset: -688
 9282 00:42:13.283131  <6>[  208.281495] lkdtm: Performing direct entry REPORT_STACK
 9283 00:42:13.283308  <6>[  208.287020] lkdtm: Stack offset: -48
 9284 00:42:13.283465  <6>[  208.291056] lkdtm: Performing direct entry REPORT_STACK
 9285 00:42:13.283604  <6>[  208.296586] lkdtm: Stack offset: -64
 9286 00:42:13.283808  <6>[  208.300623] lkdtm: Performing direct entry REPORT_STACK
 9287 00:42:13.283966  <6>[  208.306154] lkdtm: Stack offset: -336
 9288 00:42:13.284099  <6>[  208.310328] lkdtm: Performing direct entry REPORT_STACK
 9289 00:42:13.285777  <6>[  208.315860] lkdtm: Stack offset: -688
 9290 00:42:13.326885  <6>[  208.319990] lkdtm: Performing direct entry REPORT_STACK
 9291 00:42:13.327147  <6>[  208.325518] lkdtm: Stack offset: 96
 9292 00:42:13.327332  <6>[  208.329467] lkdtm: Performing direct entry REPORT_STACK
 9293 00:42:13.327497  <6>[  208.334996] lkdtm: Stack offset: -304
 9294 00:42:13.327654  <6>[  208.339120] lkdtm: Performing direct entry REPORT_STACK
 9295 00:42:13.327804  <6>[  208.344647] lkdtm: Stack offset: -208
 9296 00:42:13.327951  <6>[  208.348780] lkdtm: Performing direct entry REPORT_STACK
 9297 00:42:13.328096  <6>[  208.354308] lkdtm: Stack offset: 160
 9298 00:42:13.330030  <6>[  208.358356] lkdtm: Performing direct entry REPORT_STACK
 9299 00:42:13.371310  <6>[  208.363883] lkdtm: Stack offset: -16
 9300 00:42:13.371590  <6>[  208.367922] lkdtm: Performing direct entry REPORT_STACK
 9301 00:42:13.371847  <6>[  208.373449] lkdtm: Stack offset: -208
 9302 00:42:13.372028  <6>[  208.377590] lkdtm: Performing direct entry REPORT_STACK
 9303 00:42:13.372192  <6>[  208.383130] lkdtm: Stack offset: -368
 9304 00:42:13.372335  <6>[  208.387280] lkdtm: Performing direct entry REPORT_STACK
 9305 00:42:13.372452  <6>[  208.392800] lkdtm: Stack offset: -16
 9306 00:42:13.372567  <6>[  208.396835] lkdtm: Performing direct entry REPORT_STACK
 9307 00:42:13.374462  <6>[  208.402365] lkdtm: Stack offset: -544
 9308 00:42:13.415682  <6>[  208.406491] lkdtm: Performing direct entry REPORT_STACK
 9309 00:42:13.415944  <6>[  208.412022] lkdtm: Stack offset: 64
 9310 00:42:13.416136  <6>[  208.415976] lkdtm: Performing direct entry REPORT_STACK
 9311 00:42:13.416306  <6>[  208.421518] lkdtm: Stack offset: 192
 9312 00:42:13.416464  <6>[  208.425583] lkdtm: Performing direct entry REPORT_STACK
 9313 00:42:13.416617  <6>[  208.431138] lkdtm: Stack offset: -704
 9314 00:42:13.416766  <6>[  208.435320] lkdtm: Performing direct entry REPORT_STACK
 9315 00:42:13.416914  <6>[  208.440845] lkdtm: Stack offset: -544
 9316 00:42:13.418848  <6>[  208.444970] lkdtm: Performing direct entry REPORT_STACK
 9317 00:42:13.460149  <6>[  208.450523] lkdtm: Stack offset: -448
 9318 00:42:13.460435  <6>[  208.454660] lkdtm: Performing direct entry REPORT_STACK
 9319 00:42:13.460628  <6>[  208.460190] lkdtm: Stack offset: -144
 9320 00:42:13.460801  <6>[  208.464328] lkdtm: Performing direct entry REPORT_STACK
 9321 00:42:13.460964  <6>[  208.469849] lkdtm: Stack offset: -352
 9322 00:42:13.461128  <6>[  208.473970] lkdtm: Performing direct entry REPORT_STACK
 9323 00:42:13.461265  <6>[  208.479501] lkdtm: Stack offset: -304
 9324 00:42:13.461382  <6>[  208.483646] lkdtm: Performing direct entry REPORT_STACK
 9325 00:42:13.461479  <6>[  208.489199] lkdtm: Stack offset: -128
 9326 00:42:13.504604  <6>[  208.493338] lkdtm: Performing direct entry REPORT_STACK
 9327 00:42:13.504886  <6>[  208.498864] lkdtm: Stack offset: -592
 9328 00:42:13.505147  <6>[  208.502991] lkdtm: Performing direct entry REPORT_STACK
 9329 00:42:13.505355  <6>[  208.508542] lkdtm: Stack offset: 96
 9330 00:42:13.505523  <6>[  208.512498] lkdtm: Performing direct entry REPORT_STACK
 9331 00:42:13.505681  <6>[  208.518037] lkdtm: Stack offset: -432
 9332 00:42:13.505833  <6>[  208.522192] lkdtm: Performing direct entry REPORT_STACK
 9333 00:42:13.505982  <6>[  208.527714] lkdtm: Stack offset: 288
 9334 00:42:13.506123  <6>[  208.531768] lkdtm: Performing direct entry REPORT_STACK
 9335 00:42:13.507713  <6>[  208.537298] lkdtm: Stack offset: 240
 9336 00:42:13.549074  <6>[  208.541342] lkdtm: Performing direct entry REPORT_STACK
 9337 00:42:13.549388  <6>[  208.546887] lkdtm: Stack offset: -656
 9338 00:42:13.549581  <6>[  208.551030] lkdtm: Performing direct entry REPORT_STACK
 9339 00:42:13.549818  <6>[  208.556582] lkdtm: Stack offset: 112
 9340 00:42:13.550017  <6>[  208.560649] lkdtm: Performing direct entry REPORT_STACK
 9341 00:42:13.550170  <6>[  208.566209] lkdtm: Stack offset: -352
 9342 00:42:13.550584  <6>[  208.570367] lkdtm: Performing direct entry REPORT_STACK
 9343 00:42:13.550746  <6>[  208.575900] lkdtm: Stack offset: -624
 9344 00:42:13.552236  <6>[  208.580040] lkdtm: Performing direct entry REPORT_STACK
 9345 00:42:13.593700  <6>[  208.585584] lkdtm: Stack offset: 272
 9346 00:42:13.593973  <6>[  208.589633] lkdtm: Performing direct entry REPORT_STACK
 9347 00:42:13.594196  <6>[  208.595175] lkdtm: Stack offset: -144
 9348 00:42:13.594398  <6>[  208.599360] lkdtm: Performing direct entry REPORT_STACK
 9349 00:42:13.594596  <6>[  208.604889] lkdtm: Stack offset: -160
 9350 00:42:13.594785  <6>[  208.609025] lkdtm: Performing direct entry REPORT_STACK
 9351 00:42:13.594964  <6>[  208.614571] lkdtm: Stack offset: -480
 9352 00:42:13.595073  <6>[  208.618702] lkdtm: Performing direct entry REPORT_STACK
 9353 00:42:13.596860  <6>[  208.624236] lkdtm: Stack offset: 16
 9354 00:42:13.637876  <6>[  208.628232] lkdtm: Performing direct entry REPORT_STACK
 9355 00:42:13.638128  <6>[  208.633754] lkdtm: Stack offset: -80
 9356 00:42:13.638349  <6>[  208.637796] lkdtm: Performing direct entry REPORT_STACK
 9357 00:42:13.638553  <6>[  208.643323] lkdtm: Stack offset: -464
 9358 00:42:13.638748  <6>[  208.647449] lkdtm: Performing direct entry REPORT_STACK
 9359 00:42:13.639149  <6>[  208.652990] lkdtm: Stack offset: -352
 9360 00:42:13.639255  <6>[  208.657117] lkdtm: Performing direct entry REPORT_STACK
 9361 00:42:13.639371  <6>[  208.662646] lkdtm: Stack offset: -512
 9362 00:42:13.641025  <6>[  208.666778] lkdtm: Performing direct entry REPORT_STACK
 9363 00:42:13.682360  <6>[  208.672306] lkdtm: Stack offset: -528
 9364 00:42:13.682621  <6>[  208.676429] lkdtm: Performing direct entry REPORT_STACK
 9365 00:42:13.682843  <6>[  208.681960] lkdtm: Stack offset: -192
 9366 00:42:13.683042  <6>[  208.686087] lkdtm: Performing direct entry REPORT_STACK
 9367 00:42:13.683237  <6>[  208.691615] lkdtm: Stack offset: 128
 9368 00:42:13.683426  <6>[  208.695650] lkdtm: Performing direct entry REPORT_STACK
 9369 00:42:13.683611  <6>[  208.701188] lkdtm: Stack offset: -336
 9370 00:42:13.683796  <6>[  208.705346] lkdtm: Performing direct entry REPORT_STACK
 9371 00:42:13.683969  <6>[  208.710888] lkdtm: Stack offset: -272
 9372 00:42:13.727099  <6>[  208.715043] lkdtm: Performing direct entry REPORT_STACK
 9373 00:42:13.727352  <6>[  208.720599] lkdtm: Stack offset: 208
 9374 00:42:13.727578  <6>[  208.724666] lkdtm: Performing direct entry REPORT_STACK
 9375 00:42:13.727782  <6>[  208.730211] lkdtm: Stack offset: -528
 9376 00:42:13.727978  <6>[  208.734365] lkdtm: Performing direct entry REPORT_STACK
 9377 00:42:13.728465  <6>[  208.739910] lkdtm: Stack offset: 0
 9378 00:42:13.728645  <6>[  208.743799] lkdtm: Performing direct entry REPORT_STACK
 9379 00:42:13.728839  <6>[  208.749344] lkdtm: Stack offset: -704
 9380 00:42:13.729015  <6>[  208.753493] lkdtm: Performing direct entry REPORT_STACK
 9381 00:42:13.730273  <6>[  208.759041] lkdtm: Stack offset: -208
 9382 00:42:13.771394  <6>[  208.763224] lkdtm: Performing direct entry REPORT_STACK
 9383 00:42:13.771640  <6>[  208.768754] lkdtm: Stack offset: -496
 9384 00:42:13.772129  <6>[  208.772893] lkdtm: Performing direct entry REPORT_STACK
 9385 00:42:13.772313  <6>[  208.778426] lkdtm: Stack offset: 192
 9386 00:42:13.772511  <6>[  208.782466] lkdtm: Performing direct entry REPORT_STACK
 9387 00:42:13.772715  <6>[  208.788004] lkdtm: Stack offset: 80
 9388 00:42:13.772888  <6>[  208.791957] lkdtm: Performing direct entry REPORT_STACK
 9389 00:42:13.773055  <6>[  208.797486] lkdtm: Stack offset: -224
 9390 00:42:13.774587  <6>[  208.801609] lkdtm: Performing direct entry REPORT_STACK
 9391 00:42:13.815892  <6>[  208.807157] lkdtm: Stack offset: -560
 9392 00:42:13.816152  <6>[  208.811356] lkdtm: Performing direct entry REPORT_STACK
 9393 00:42:13.816427  <6>[  208.816887] lkdtm: Stack offset: 64
 9394 00:42:13.816692  <6>[  208.820838] lkdtm: Performing direct entry REPORT_STACK
 9395 00:42:13.816951  <6>[  208.826392] lkdtm: Stack offset: -416
 9396 00:42:13.817534  <6>[  208.830520] lkdtm: Performing direct entry REPORT_STACK
 9397 00:42:13.817744  <6>[  208.836049] lkdtm: Stack offset: -576
 9398 00:42:13.817884  <6>[  208.840199] lkdtm: Performing direct entry REPORT_STACK
 9399 00:42:13.819002  <6>[  208.845720] lkdtm: Stack offset: -256
 9400 00:42:13.860605  <6>[  208.849850] lkdtm: Performing direct entry REPORT_STACK
 9401 00:42:13.861143  <6>[  208.855392] lkdtm: Stack offset: -576
 9402 00:42:13.861669  <6>[  208.859519] lkdtm: Performing direct entry REPORT_STACK
 9403 00:42:13.862466  <6>[  208.865049] lkdtm: Stack offset: -272
 9404 00:42:13.862962  <6>[  208.869221] lkdtm: Performing direct entry REPORT_STACK
 9405 00:42:13.863295  <6>[  208.874743] lkdtm: Stack offset: 256
 9406 00:42:13.863625  <6>[  208.878789] lkdtm: Performing direct entry REPORT_STACK
 9407 00:42:13.864057  <6>[  208.884322] lkdtm: Stack offset: 240
 9408 00:42:13.864443  <6>[  208.888376] lkdtm: Performing direct entry REPORT_STACK
 9409 00:42:13.864839  <6>[  208.893907] lkdtm: Stack offset: -720
 9410 00:42:13.904606  <6>[  208.898035] lkdtm: Performing direct entry REPORT_STACK
 9411 00:42:13.904871  <6>[  208.903559] lkdtm: Stack offset: -320
 9412 00:42:13.905041  <6>[  208.907677] lkdtm: Performing direct entry REPORT_STACK
 9413 00:42:13.905198  <6>[  208.913205] lkdtm: Stack offset: 256
 9414 00:42:13.905647  <6>[  208.917267] lkdtm: Performing direct entry REPORT_STACK
 9415 00:42:13.905811  <6>[  208.922795] lkdtm: Stack offset: -80
 9416 00:42:13.905960  <6>[  208.926831] lkdtm: Performing direct entry REPORT_STACK
 9417 00:42:13.906103  <6>[  208.932360] lkdtm: Stack offset: 64
 9418 00:42:13.907729  <6>[  208.936323] lkdtm: Performing direct entry REPORT_STACK
 9419 00:42:13.949011  <6>[  208.941843] lkdtm: Stack offset: 96
 9420 00:42:13.949293  <6>[  208.945794] lkdtm: Performing direct entry REPORT_STACK
 9421 00:42:13.949466  <6>[  208.951319] lkdtm: Stack offset: -192
 9422 00:42:13.949618  <6>[  208.955438] lkdtm: Performing direct entry REPORT_STACK
 9423 00:42:13.949765  <6>[  208.960964] lkdtm: Stack offset: -304
 9424 00:42:13.950176  <6>[  208.965090] lkdtm: Performing direct entry REPORT_STACK
 9425 00:42:13.950335  <6>[  208.970614] lkdtm: Stack offset: -496
 9426 00:42:13.950469  <6>[  208.974733] lkdtm: Performing direct entry REPORT_STACK
 9427 00:42:13.952227  <6>[  208.980279] lkdtm: Stack offset: 96
 9428 00:42:13.993403  <6>[  208.984274] lkdtm: Performing direct entry REPORT_STACK
 9429 00:42:13.993654  <6>[  208.989808] lkdtm: Stack offset: -160
 9430 00:42:13.993821  <6>[  208.993949] lkdtm: Performing direct entry REPORT_STACK
 9431 00:42:13.993975  <6>[  208.999480] lkdtm: Stack offset: -64
 9432 00:42:13.994122  <6>[  209.003522] lkdtm: Performing direct entry REPORT_STACK
 9433 00:42:13.994532  <6>[  209.009061] lkdtm: Stack offset: -576
 9434 00:42:13.994691  <6>[  209.013221] lkdtm: Performing direct entry REPORT_STACK
 9435 00:42:13.994836  <6>[  209.018762] lkdtm: Stack offset: 224
 9436 00:42:13.996596  <6>[  209.022821] lkdtm: Performing direct entry REPORT_STACK
 9437 00:42:14.038001  <6>[  209.028367] lkdtm: Stack offset: -224
 9438 00:42:14.038242  <6>[  209.032511] lkdtm: Performing direct entry REPORT_STACK
 9439 00:42:14.038408  <6>[  209.038061] lkdtm: Stack offset: 160
 9440 00:42:14.038559  <6>[  209.042115] lkdtm: Performing direct entry REPORT_STACK
 9441 00:42:14.038723  <6>[  209.047660] lkdtm: Stack offset: 80
 9442 00:42:14.038887  <6>[  209.051631] lkdtm: Performing direct entry REPORT_STACK
 9443 00:42:14.039029  <6>[  209.057214] lkdtm: Stack offset: -528
 9444 00:42:14.039168  <6>[  209.061368] lkdtm: Performing direct entry REPORT_STACK
 9445 00:42:14.039268  <6>[  209.066914] lkdtm: Stack offset: 288
 9446 00:42:14.082561  <6>[  209.070971] lkdtm: Performing direct entry REPORT_STACK
 9447 00:42:14.082846  <6>[  209.076515] lkdtm: Stack offset: -288
 9448 00:42:14.083339  <6>[  209.080656] lkdtm: Performing direct entry REPORT_STACK
 9449 00:42:14.083528  <6>[  209.086213] lkdtm: Stack offset: 224
 9450 00:42:14.083726  <6>[  209.090299] lkdtm: Performing direct entry REPORT_STACK
 9451 00:42:14.083916  <6>[  209.095838] lkdtm: Stack offset: -192
 9452 00:42:14.084097  <6>[  209.099982] lkdtm: Performing direct entry REPORT_STACK
 9453 00:42:14.084272  <6>[  209.105527] lkdtm: Stack offset: 240
 9454 00:42:14.084432  <6>[  209.109582] lkdtm: Performing direct entry REPORT_STACK
 9455 00:42:14.084900  <6>[  209.115130] lkdtm: Stack offset: -48
 9456 00:42:14.126948  <6>[  209.119226] lkdtm: Performing direct entry REPORT_STACK
 9457 00:42:14.127237  <6>[  209.124760] lkdtm: Stack offset: -496
 9458 00:42:14.127710  <6>[  209.128887] lkdtm: Performing direct entry REPORT_STACK
 9459 00:42:14.127899  <6>[  209.134417] lkdtm: Stack offset: 128
 9460 00:42:14.128129  <6>[  209.138471] lkdtm: Performing direct entry REPORT_STACK
 9461 00:42:14.128299  <6>[  209.144002] lkdtm: Stack offset: -512
 9462 00:42:14.128445  <6>[  209.148130] lkdtm: Performing direct entry REPORT_STACK
 9463 00:42:14.128586  <6>[  209.153661] lkdtm: Stack offset: 256
 9464 00:42:14.130143  <6>[  209.157696] lkdtm: Performing direct entry REPORT_STACK
 9465 00:42:14.171469  <6>[  209.163225] lkdtm: Stack offset: -480
 9466 00:42:14.171736  <6>[  209.167352] lkdtm: Performing direct entry REPORT_STACK
 9467 00:42:14.171958  <6>[  209.172903] lkdtm: Stack offset: 96
 9468 00:42:14.172159  <6>[  209.176856] lkdtm: Performing direct entry REPORT_STACK
 9469 00:42:14.172346  <6>[  209.182393] lkdtm: Stack offset: 272
 9470 00:42:14.172508  <6>[  209.186437] lkdtm: Performing direct entry REPORT_STACK
 9471 00:42:14.172666  <6>[  209.191995] lkdtm: Stack offset: -272
 9472 00:42:14.172821  <6>[  209.196135] lkdtm: Performing direct entry REPORT_STACK
 9473 00:42:14.174593  <6>[  209.201675] lkdtm: Stack offset: -640
 9474 00:42:14.216084  <6>[  209.205803] lkdtm: Performing direct entry REPORT_STACK
 9475 00:42:14.217035  <6>[  209.211349] lkdtm: Stack offset: -704
 9476 00:42:14.217691  <6>[  209.215475] lkdtm: Performing direct entry REPORT_STACK
 9477 00:42:14.218049  <6>[  209.221006] lkdtm: Stack offset: -656
 9478 00:42:14.218532  <6>[  209.225131] lkdtm: Performing direct entry REPORT_STACK
 9479 00:42:14.218886  <6>[  209.230681] lkdtm: Stack offset: -432
 9480 00:42:14.219334  <6>[  209.234814] lkdtm: Performing direct entry REPORT_STACK
 9481 00:42:14.219732  <6>[  209.240358] lkdtm: Stack offset: -288
 9482 00:42:14.220185  <6>[  209.244488] lkdtm: Performing direct entry REPORT_STACK
 9483 00:42:14.260375  <6>[  209.250021] lkdtm: Stack offset: -144
 9484 00:42:14.261007  <6>[  209.254205] lkdtm: Performing direct entry REPORT_STACK
 9485 00:42:14.261534  <6>[  209.259729] lkdtm: Stack offset: -448
 9486 00:42:14.262359  <6>[  209.263856] lkdtm: Performing direct entry REPORT_STACK
 9487 00:42:14.262840  <6>[  209.269385] lkdtm: Stack offset: -32
 9488 00:42:14.263264  <6>[  209.273422] lkdtm: Performing direct entry REPORT_STACK
 9489 00:42:14.263800  <6>[  209.278948] lkdtm: Stack offset: -432
 9490 00:42:14.264282  <6>[  209.283074] lkdtm: Performing direct entry REPORT_STACK
 9491 00:42:14.264782  <6>[  209.288596] lkdtm: Stack offset: -688
 9492 00:42:14.304630  <6>[  209.292713] lkdtm: Performing direct entry REPORT_STACK
 9493 00:42:14.304911  <6>[  209.298235] lkdtm: Stack offset: -432
 9494 00:42:14.305153  <6>[  209.302363] lkdtm: Performing direct entry REPORT_STACK
 9495 00:42:14.305382  <6>[  209.307888] lkdtm: Stack offset: -272
 9496 00:42:14.305585  <6>[  209.312005] lkdtm: Performing direct entry REPORT_STACK
 9497 00:42:14.306053  <6>[  209.317543] lkdtm: Stack offset: -592
 9498 00:42:14.306216  <6>[  209.321662] lkdtm: Performing direct entry REPORT_STACK
 9499 00:42:14.306392  <6>[  209.327190] lkdtm: Stack offset: -480
 9500 00:42:14.306564  <6>[  209.331331] lkdtm: Performing direct entry REPORT_STACK
 9501 00:42:14.307764  <6>[  209.336851] lkdtm: Stack offset: 160
 9502 00:42:14.348949  <6>[  209.340890] lkdtm: Performing direct entry REPORT_STACK
 9503 00:42:14.349491  <6>[  209.346417] lkdtm: Stack offset: 64
 9504 00:42:14.350318  <6>[  209.350366] lkdtm: Performing direct entry REPORT_STACK
 9505 00:42:14.350703  <6>[  209.355899] lkdtm: Stack offset: -416
 9506 00:42:14.351108  <6>[  209.360026] lkdtm: Performing direct entry REPORT_STACK
 9507 00:42:14.351497  <6>[  209.365567] lkdtm: Stack offset: 96
 9508 00:42:14.351876  <6>[  209.369522] lkdtm: Performing direct entry REPORT_STACK
 9509 00:42:14.352259  <6>[  209.375052] lkdtm: Stack offset: 144
 9510 00:42:14.352731  <6>[  209.379092] lkdtm: Performing direct entry REPORT_STACK
 9511 00:42:14.393301  <6>[  209.384629] lkdtm: Stack offset: 64
 9512 00:42:14.393826  <6>[  209.388580] lkdtm: Performing direct entry REPORT_STACK
 9513 00:42:14.394287  <3>[  209.389362] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 9514 00:42:14.394708  <6>[  209.394120] lkdtm: Stack offset: -112
 9515 00:42:14.395480  <6>[  209.401034] usb usb2-port1: attempt power cycle
 9516 00:42:14.395844  <6>[  209.405050] lkdtm: Performing direct entry REPORT_STACK
 9517 00:42:14.396235  <6>[  209.415210] lkdtm: Stack offset: 64
 9518 00:42:14.396618  <6>[  209.419184] lkdtm: Performing direct entry REPORT_STACK
 9519 00:42:14.397083  <6>[  209.424701] lkdtm: Stack offset: -656
 9520 00:42:14.437503  <6>[  209.428829] lkdtm: Performing direct entry REPORT_STACK
 9521 00:42:14.437993  <6>[  209.434356] lkdtm: Stack offset: -384
 9522 00:42:14.438439  <6>[  209.438483] lkdtm: Performing direct entry REPORT_STACK
 9523 00:42:14.438848  <6>[  209.444014] lkdtm: Stack offset: -592
 9524 00:42:14.439235  <6>[  209.448150] lkdtm: Performing direct entry REPORT_STACK
 9525 00:42:14.439616  <6>[  209.453689] lkdtm: Stack offset: -496
 9526 00:42:14.439996  <6>[  209.457816] lkdtm: Performing direct entry REPORT_STACK
 9527 00:42:14.440365  <6>[  209.463346] lkdtm: Stack offset: 176
 9528 00:42:14.441151  <6>[  209.467384] lkdtm: Performing direct entry REPORT_STACK
 9529 00:42:14.482027  <6>[  209.472917] lkdtm: Stack offset: 0
 9530 00:42:14.482585  <6>[  209.476794] lkdtm: Performing direct entry REPORT_STACK
 9531 00:42:14.483044  <6>[  209.482345] lkdtm: Stack offset: 288
 9532 00:42:14.483424  <6>[  209.486406] lkdtm: Performing direct entry REPORT_STACK
 9533 00:42:14.483782  <6>[  209.491954] lkdtm: Stack offset: 160
 9534 00:42:14.484131  <6>[  209.496010] lkdtm: Performing direct entry REPORT_STACK
 9535 00:42:14.484469  <6>[  209.501555] lkdtm: Stack offset: -528
 9536 00:42:14.484806  <6>[  209.505704] lkdtm: Performing direct entry REPORT_STACK
 9537 00:42:14.485084  <6>[  209.511258] lkdtm: Stack offset: -112
 9538 00:42:14.526393  <6>[  209.515404] lkdtm: Performing direct entry REPORT_STACK
 9539 00:42:14.526665  <6>[  209.520952] lkdtm: Stack offset: -464
 9540 00:42:14.526843  <6>[  209.525097] lkdtm: Performing direct entry REPORT_STACK
 9541 00:42:14.527005  <6>[  209.530647] lkdtm: Stack offset: 16
 9542 00:42:14.527173  <6>[  209.534616] lkdtm: Performing direct entry REPORT_STACK
 9543 00:42:14.527328  <6>[  209.540174] lkdtm: Stack offset: -400
 9544 00:42:14.527532  <6>[  209.544345] lkdtm: Performing direct entry REPORT_STACK
 9545 00:42:14.527741  <6>[  209.549882] lkdtm: Stack offset: -432
 9546 00:42:14.527902  <6>[  209.554024] lkdtm: Performing direct entry REPORT_STACK
 9547 00:42:14.528583  <6>[  209.559570] lkdtm: Stack offset: -416
 9548 00:42:14.570907  <6>[  209.563719] lkdtm: Performing direct entry REPORT_STACK
 9549 00:42:14.571196  <6>[  209.569266] lkdtm: Stack offset: -416
 9550 00:42:14.571427  <6>[  209.573418] lkdtm: Performing direct entry REPORT_STACK
 9551 00:42:14.571643  <6>[  209.578989] lkdtm: Stack offset: 160
 9552 00:42:14.571805  <6>[  209.583055] lkdtm: Performing direct entry REPORT_STACK
 9553 00:42:14.571978  <6>[  209.588615] lkdtm: Stack offset: -640
 9554 00:42:14.572115  <6>[  209.592781] lkdtm: Performing direct entry REPORT_STACK
 9555 00:42:14.572255  <6>[  209.598325] lkdtm: Stack offset: -528
 9556 00:42:14.574037  <6>[  209.602458] lkdtm: Performing direct entry REPORT_STACK
 9557 00:42:14.615300  <6>[  209.607986] lkdtm: Stack offset: -496
 9558 00:42:14.615852  <6>[  209.612117] lkdtm: Performing direct entry REPORT_STACK
 9559 00:42:14.616044  <6>[  209.617642] lkdtm: Stack offset: 16
 9560 00:42:14.616208  <6>[  209.621590] lkdtm: Performing direct entry REPORT_STACK
 9561 00:42:14.616364  <6>[  209.627124] lkdtm: Stack offset: -288
 9562 00:42:14.616514  <6>[  209.631271] lkdtm: Performing direct entry REPORT_STACK
 9563 00:42:14.616662  <6>[  209.636794] lkdtm: Stack offset: -112
 9564 00:42:14.616837  <6>[  209.640915] lkdtm: Performing direct entry REPORT_STACK
 9565 00:42:14.618479  <6>[  209.646453] lkdtm: Stack offset: -352
 9566 00:42:14.659633  <6>[  209.650590] lkdtm: Performing direct entry REPORT_STACK
 9567 00:42:14.659902  <6>[  209.656125] lkdtm: Stack offset: 160
 9568 00:42:14.660077  <6>[  209.660180] lkdtm: Performing direct entry REPORT_STACK
 9569 00:42:14.660234  <6>[  209.665700] lkdtm: Stack offset: -224
 9570 00:42:14.660387  <6>[  209.669829] lkdtm: Performing direct entry REPORT_STACK
 9571 00:42:14.660551  <6>[  209.675356] lkdtm: Stack offset: -576
 9572 00:42:14.660701  <6>[  209.679479] lkdtm: Performing direct entry REPORT_STACK
 9573 00:42:14.660851  <6>[  209.685006] lkdtm: Stack offset: -192
 9574 00:42:14.662781  <6>[  209.689125] lkdtm: Performing direct entry REPORT_STACK
 9575 00:42:14.704067  <6>[  209.694656] lkdtm: Stack offset: 272
 9576 00:42:14.704302  <6>[  209.698711] lkdtm: Performing direct entry REPORT_STACK
 9577 00:42:14.704475  <6>[  209.704245] lkdtm: Stack offset: -176
 9578 00:42:14.704631  <6>[  209.708372] lkdtm: Performing direct entry REPORT_STACK
 9579 00:42:14.704781  <6>[  209.713912] lkdtm: Stack offset: -448
 9580 00:42:14.705186  <6>[  209.718050] lkdtm: Performing direct entry REPORT_STACK
 9581 00:42:14.705488  <6>[  209.723577] lkdtm: Stack offset: -64
 9582 00:42:14.705753  <6>[  209.727616] lkdtm: Performing direct entry REPORT_STACK
 9583 00:42:14.706011  <6>[  209.733171] lkdtm: Stack offset: 64
 9584 00:42:14.748486  <6>[  209.737122] lkdtm: Performing direct entry REPORT_STACK
 9585 00:42:14.748727  <6>[  209.742650] lkdtm: Stack offset: -144
 9586 00:42:14.748898  <6>[  209.746774] lkdtm: Performing direct entry REPORT_STACK
 9587 00:42:14.749054  <6>[  209.752301] lkdtm: Stack offset: -224
 9588 00:42:14.749218  <6>[  209.756427] lkdtm: Performing direct entry REPORT_STACK
 9589 00:42:14.749664  <6>[  209.761956] lkdtm: Stack offset: 256
 9590 00:42:14.749840  <6>[  209.765993] lkdtm: Performing direct entry REPORT_STACK
 9591 00:42:14.749980  <6>[  209.771519] lkdtm: Stack offset: 208
 9592 00:42:14.750116  <6>[  209.775552] lkdtm: Performing direct entry REPORT_STACK
 9593 00:42:14.751689  <6>[  209.781094] lkdtm: Stack offset: -48
 9594 00:42:14.792830  <6>[  209.785132] lkdtm: Performing direct entry REPORT_STACK
 9595 00:42:14.793069  <6>[  209.790659] lkdtm: Stack offset: -432
 9596 00:42:14.793260  <6>[  209.794780] lkdtm: Performing direct entry REPORT_STACK
 9597 00:42:14.793424  <6>[  209.800310] lkdtm: Stack offset: -384
 9598 00:42:14.793866  <6>[  209.804447] lkdtm: Performing direct entry REPORT_STACK
 9599 00:42:14.794026  <6>[  209.810009] lkdtm: Stack offset: -112
 9600 00:42:14.794166  <6>[  209.814151] lkdtm: Performing direct entry REPORT_STACK
 9601 00:42:14.794301  <6>[  209.819708] lkdtm: Stack offset: -336
 9602 00:42:14.796154  <6>[  209.823858] lkdtm: Performing direct entry REPORT_STACK
 9603 00:42:14.837632  <6>[  209.829401] lkdtm: Stack offset: 160
 9604 00:42:14.838091  <6>[  209.833458] lkdtm: Performing direct entry REPORT_STACK
 9605 00:42:14.838831  <6>[  209.839005] lkdtm: Stack offset: -48
 9606 00:42:14.839187  <6>[  209.843060] lkdtm: Performing direct entry REPORT_STACK
 9607 00:42:14.839502  <6>[  209.848605] lkdtm: Stack offset: 208
 9608 00:42:14.839800  <6>[  209.852646] lkdtm: Performing direct entry REPORT_STACK
 9609 00:42:14.840089  <6>[  209.858184] lkdtm: Stack offset: 96
 9610 00:42:14.840376  <6>[  209.862132] lkdtm: Performing direct entry REPORT_STACK
 9611 00:42:14.841048  <6>[  209.867660] lkdtm: Stack offset: -48
 9612 00:42:14.881865  <6>[  209.871695] lkdtm: Performing direct entry REPORT_STACK
 9613 00:42:14.882318  <6>[  209.877222] lkdtm: Stack offset: -688
 9614 00:42:14.883029  <6>[  209.881352] lkdtm: Performing direct entry REPORT_STACK
 9615 00:42:14.883375  <6>[  209.886884] lkdtm: Stack offset: -656
 9616 00:42:14.883692  <6>[  209.891005] lkdtm: Performing direct entry REPORT_STACK
 9617 00:42:14.884040  <6>[  209.896532] lkdtm: Stack offset: -656
 9618 00:42:14.884342  <6>[  209.900656] lkdtm: Performing direct entry REPORT_STACK
 9619 00:42:14.884631  <6>[  209.906194] lkdtm: Stack offset: 96
 9620 00:42:14.885341  <6>[  209.910147] lkdtm: Performing direct entry REPORT_STACK
 9621 00:42:14.926479  <6>[  209.915711] lkdtm: Stack offset: 192
 9622 00:42:14.927276  <6>[  209.919757] lkdtm: Performing direct entry REPORT_STACK
 9623 00:42:14.927927  <6>[  209.925287] lkdtm: Stack offset: 208
 9624 00:42:14.928581  <6>[  209.929360] lkdtm: Performing direct entry REPORT_STACK
 9625 00:42:14.929242  <6>[  209.934891] lkdtm: Stack offset: -144
 9626 00:42:14.930358  <6>[  209.939021] lkdtm: Performing direct entry REPORT_STACK
 9627 00:42:14.930887  <6>[  209.944553] lkdtm: Stack offset: 16
 9628 00:42:14.931466  <6>[  209.948510] lkdtm: Performing direct entry REPORT_STACK
 9629 00:42:14.932007  <6>[  209.954050] lkdtm: Stack offset: -368
 9630 00:42:14.932551  <6>[  209.958237] lkdtm: Performing direct entry REPORT_STACK
 9631 00:42:14.970926  <6>[  209.963757] lkdtm: Stack offset: 32
 9632 00:42:14.971544  <6>[  209.967721] lkdtm: Performing direct entry REPORT_STACK
 9633 00:42:14.972494  <6>[  209.973258] lkdtm: Stack offset: 16
 9634 00:42:14.972993  <6>[  209.977257] lkdtm: Performing direct entry REPORT_STACK
 9635 00:42:14.973449  <6>[  209.982789] lkdtm: Stack offset: -688
 9636 00:42:14.973953  <6>[  209.986943] lkdtm: Performing direct entry REPORT_STACK
 9637 00:42:14.974455  <6>[  209.992479] lkdtm: Stack offset: -144
 9638 00:42:14.974902  <6>[  209.996627] lkdtm: Performing direct entry REPORT_STACK
 9639 00:42:14.975499  <6>[  210.002176] lkdtm: Stack offset: 112
 9640 00:42:15.015213  <6>[  210.006264] lkdtm: Performing direct entry REPORT_STACK
 9641 00:42:15.015485  <6>[  210.011797] lkdtm: Stack offset: -48
 9642 00:42:15.015706  <6>[  210.015866] lkdtm: Performing direct entry REPORT_STACK
 9643 00:42:15.015908  <6>[  210.021430] lkdtm: Stack offset: -640
 9644 00:42:15.016099  <6>[  210.025567] lkdtm: Performing direct entry REPORT_STACK
 9645 00:42:15.016260  <6>[  210.031116] lkdtm: Stack offset: -208
 9646 00:42:15.016418  <6>[  210.035284] lkdtm: Performing direct entry REPORT_STACK
 9647 00:42:15.016576  <6>[  210.040806] lkdtm: Stack offset: -256
 9648 00:42:15.018510  <6>[  210.044938] lkdtm: Performing direct entry REPORT_STACK
 9649 00:42:15.059860  <6>[  210.050476] lkdtm: Stack offset: 0
 9650 00:42:15.060317  <6>[  210.054355] lkdtm: Performing direct entry REPORT_STACK
 9651 00:42:15.060745  <6>[  210.059882] lkdtm: Stack offset: -128
 9652 00:42:15.061146  <6>[  210.064008] lkdtm: Performing direct entry REPORT_STACK
 9653 00:42:15.061597  <6>[  210.069536] lkdtm: Stack offset: -208
 9654 00:42:15.061924  <6>[  210.073660] lkdtm: Performing direct entry REPORT_STACK
 9655 00:42:15.062220  <6>[  210.079188] lkdtm: Stack offset: 0
 9656 00:42:15.062506  <6>[  210.083054] lkdtm: Performing direct entry REPORT_STACK
 9657 00:42:15.062842  <6>[  210.088581] lkdtm: Stack offset: -384
 9658 00:42:15.104323  <6>[  210.092704] lkdtm: Performing direct entry REPORT_STACK
 9659 00:42:15.104790  <6>[  210.098234] lkdtm: Stack offset: -368
 9660 00:42:15.105131  <6>[  210.102358] lkdtm: Performing direct entry REPORT_STACK
 9661 00:42:15.105866  <6>[  210.107888] lkdtm: Stack offset: 240
 9662 00:42:15.106208  <6>[  210.111924] lkdtm: Performing direct entry REPORT_STACK
 9663 00:42:15.106519  <6>[  210.117462] lkdtm: Stack offset: -544
 9664 00:42:15.106817  <6>[  210.121588] lkdtm: Performing direct entry REPORT_STACK
 9665 00:42:15.107105  <6>[  210.127118] lkdtm: Stack offset: -288
 9666 00:42:15.107402  <6>[  210.131283] lkdtm: Performing direct entry REPORT_STACK
 9667 00:42:15.107886  <6>[  210.136811] lkdtm: Stack offset: -704
 9668 00:42:15.148643  <6>[  210.140945] lkdtm: Performing direct entry REPORT_STACK
 9669 00:42:15.149102  <6>[  210.146475] lkdtm: Stack offset: -608
 9670 00:42:15.149565  <6>[  210.150603] lkdtm: Performing direct entry REPORT_STACK
 9671 00:42:15.149970  <6>[  210.156133] lkdtm: Stack offset: -112
 9672 00:42:15.150357  <6>[  210.160280] lkdtm: Performing direct entry REPORT_STACK
 9673 00:42:15.150737  <6>[  210.165810] lkdtm: Stack offset: 160
 9674 00:42:15.151109  <6>[  210.169869] lkdtm: Performing direct entry REPORT_STACK
 9675 00:42:15.151499  <6>[  210.175397] lkdtm: Stack offset: -256
 9676 00:42:15.152225  <6>[  210.179526] lkdtm: Performing direct entry REPORT_STACK
 9677 00:42:15.192967  <6>[  210.185066] lkdtm: Stack offset: 16
 9678 00:42:15.193873  <6>[  210.189019] lkdtm: Performing direct entry REPORT_STACK
 9679 00:42:15.194268  <6>[  210.194546] lkdtm: Stack offset: 128
 9680 00:42:15.194678  <6>[  210.198581] lkdtm: Performing direct entry REPORT_STACK
 9681 00:42:15.195073  <6>[  210.204113] lkdtm: Stack offset: 176
 9682 00:42:15.195453  <6>[  210.208150] lkdtm: Performing direct entry REPORT_STACK
 9683 00:42:15.195826  <6>[  210.213690] lkdtm: Stack offset: -448
 9684 00:42:15.196226  <6>[  210.217819] lkdtm: Performing direct entry REPORT_STACK
 9685 00:42:15.196687  <6>[  210.223347] lkdtm: Stack offset: 240
 9686 00:42:15.237477  <6>[  210.227382] lkdtm: Performing direct entry REPORT_STACK
 9687 00:42:15.237937  <6>[  210.232912] lkdtm: Stack offset: -144
 9688 00:42:15.238734  <6>[  210.237037] lkdtm: Performing direct entry REPORT_STACK
 9689 00:42:15.239106  <6>[  210.242592] lkdtm: Stack offset: 16
 9690 00:42:15.239500  <6>[  210.246573] lkdtm: Performing direct entry REPORT_STACK
 9691 00:42:15.239889  <6>[  210.252140] lkdtm: Stack offset: -464
 9692 00:42:15.240262  <6>[  210.256309] lkdtm: Performing direct entry REPORT_STACK
 9693 00:42:15.240636  <6>[  210.261838] lkdtm: Stack offset: -528
 9694 00:42:15.241109  <6>[  210.265967] lkdtm: Performing direct entry REPORT_STACK
 9695 00:42:15.281762  <6>[  210.271498] lkdtm: Stack offset: 160
 9696 00:42:15.282325  <6>[  210.275537] lkdtm: Performing direct entry REPORT_STACK
 9697 00:42:15.282861  <6>[  210.281067] lkdtm: Stack offset: -80
 9698 00:42:15.283757  <6>[  210.285118] lkdtm: Performing direct entry REPORT_STACK
 9699 00:42:15.284148  <6>[  210.290658] lkdtm: Stack offset: -720
 9700 00:42:15.284662  <6>[  210.294803] lkdtm: Performing direct entry REPORT_STACK
 9701 00:42:15.285151  <6>[  210.300337] lkdtm: Stack offset: -464
 9702 00:42:15.285623  <6>[  210.304459] lkdtm: Performing direct entry REPORT_STACK
 9703 00:42:15.286084  <6>[  210.309989] lkdtm: Stack offset: -688
 9704 00:42:15.326423  <6>[  210.314118] lkdtm: Performing direct entry REPORT_STACK
 9705 00:42:15.326926  <6>[  210.319656] lkdtm: Stack offset: -96
 9706 00:42:15.327437  <6>[  210.323716] lkdtm: Performing direct entry REPORT_STACK
 9707 00:42:15.327878  <6>[  210.329241] lkdtm: Stack offset: -624
 9708 00:42:15.328330  <6>[  210.333383] lkdtm: Performing direct entry REPORT_STACK
 9709 00:42:15.328707  <6>[  210.338913] lkdtm: Stack offset: 80
 9710 00:42:15.329103  <6>[  210.342873] lkdtm: Performing direct entry REPORT_STACK
 9711 00:42:15.329615  <6>[  210.348411] lkdtm: Stack offset: -32
 9712 00:42:15.330097  <6>[  210.352461] lkdtm: Performing direct entry REPORT_STACK
 9713 00:42:15.330982  <6>[  210.357997] lkdtm: Stack offset: -496
 9714 00:42:15.370350  <6>[  210.362123] lkdtm: Performing direct entry REPORT_STACK
 9715 00:42:15.370635  <6>[  210.367650] lkdtm: Stack offset: -208
 9716 00:42:15.370859  <6>[  210.371768] lkdtm: Performing direct entry REPORT_STACK
 9717 00:42:15.371065  <6>[  210.377294] lkdtm: Stack offset: 192
 9718 00:42:15.371251  <6>[  210.381344] lkdtm: Performing direct entry REPORT_STACK
 9719 00:42:15.371412  <6>[  210.386883] lkdtm: Stack offset: -480
 9720 00:42:15.371566  <6>[  210.391009] lkdtm: Performing direct entry REPORT_STACK
 9721 00:42:15.371716  <6>[  210.396537] lkdtm: Stack offset: -288
 9722 00:42:15.373459  <6>[  210.400657] lkdtm: Performing direct entry REPORT_STACK
 9723 00:42:15.414987  <6>[  210.406204] lkdtm: Stack offset: 256
 9724 00:42:15.415467  <6>[  210.410278] lkdtm: Performing direct entry REPORT_STACK
 9725 00:42:15.415906  <6>[  210.415804] lkdtm: Stack offset: 64
 9726 00:42:15.416310  <6>[  210.419760] lkdtm: Performing direct entry REPORT_STACK
 9727 00:42:15.416698  <6>[  210.425287] lkdtm: Stack offset: -32
 9728 00:42:15.417444  <6>[  210.429351] lkdtm: Performing direct entry REPORT_STACK
 9729 00:42:15.417799  <6>[  210.434895] lkdtm: Stack offset: -160
 9730 00:42:15.418188  <6>[  210.439043] lkdtm: Performing direct entry REPORT_STACK
 9731 00:42:15.418662  <6>[  210.444588] lkdtm: Stack offset: -400
 9732 00:42:15.459784  <6>[  210.448734] lkdtm: Performing direct entry REPORT_STACK
 9733 00:42:15.460249  <6>[  210.454287] lkdtm: Stack offset: -688
 9734 00:42:15.460687  <6>[  210.458437] lkdtm: Performing direct entry REPORT_STACK
 9735 00:42:15.461087  <6>[  210.463984] lkdtm: Stack offset: -592
 9736 00:42:15.461518  <6>[  210.468129] lkdtm: Performing direct entry REPORT_STACK
 9737 00:42:15.461903  <6>[  210.473674] lkdtm: Stack offset: 160
 9738 00:42:15.462282  <6>[  210.477727] lkdtm: Performing direct entry REPORT_STACK
 9739 00:42:15.462760  <6>[  210.483272] lkdtm: Stack offset: -720
 9740 00:42:15.463473  <6>[  210.487411] lkdtm: Performing direct entry REPORT_STACK
 9741 00:42:15.463804  <6>[  210.492958] lkdtm: Stack offset: 192
 9742 00:42:15.504148  <6>[  210.497014] lkdtm: Performing direct entry REPORT_STACK
 9743 00:42:15.504603  <6>[  210.502561] lkdtm: Stack offset: -48
 9744 00:42:15.504945  <6>[  210.506612] lkdtm: Performing direct entry REPORT_STACK
 9745 00:42:15.505310  <6>[  210.512186] lkdtm: Stack offset: 288
 9746 00:42:15.505624  <6>[  210.516251] lkdtm: Performing direct entry REPORT_STACK
 9747 00:42:15.505922  <6>[  210.521783] lkdtm: Stack offset: -400
 9748 00:42:15.506213  <6>[  210.525917] lkdtm: Performing direct entry REPORT_STACK
 9749 00:42:15.506497  <6>[  210.531447] lkdtm: Stack offset: -560
 9750 00:42:15.507275  <6>[  210.535573] lkdtm: Performing direct entry REPORT_STACK
 9751 00:42:15.548574  <6>[  210.541121] lkdtm: Stack offset: 176
 9752 00:42:15.549024  <6>[  210.545184] lkdtm: Performing direct entry REPORT_STACK
 9753 00:42:15.549423  <6>[  210.550709] lkdtm: Stack offset: -640
 9754 00:42:15.549754  <6>[  210.554830] lkdtm: Performing direct entry REPORT_STACK
 9755 00:42:15.550059  <6>[  210.560359] lkdtm: Stack offset: 208
 9756 00:42:15.550355  <6>[  210.564399] lkdtm: Performing direct entry REPORT_STACK
 9757 00:42:15.550643  <6>[  210.569952] lkdtm: Stack offset: 272
 9758 00:42:15.550928  <6>[  210.573995] lkdtm: Performing direct entry REPORT_STACK
 9759 00:42:15.551708  <6>[  210.579526] lkdtm: Stack offset: -32
 9760 00:42:15.592885  <6>[  210.583561] lkdtm: Performing direct entry REPORT_STACK
 9761 00:42:15.593385  <6>[  210.589113] lkdtm: Stack offset: -672
 9762 00:42:15.593738  <6>[  210.593272] lkdtm: Performing direct entry REPORT_STACK
 9763 00:42:15.594057  <6>[  210.598794] lkdtm: Stack offset: 144
 9764 00:42:15.594365  <6>[  210.602829] lkdtm: Performing direct entry REPORT_STACK
 9765 00:42:15.594661  <6>[  210.608359] lkdtm: Stack offset: 160
 9766 00:42:15.594948  <6>[  210.612397] lkdtm: Performing direct entry REPORT_STACK
 9767 00:42:15.595230  <6>[  210.617924] lkdtm: Stack offset: -64
 9768 00:42:15.596010  <6>[  210.621962] lkdtm: Performing direct entry REPORT_STACK
 9769 00:42:15.637360  <6>[  210.627493] lkdtm: Stack offset: -384
 9770 00:42:15.637851  <6>[  210.631617] lkdtm: Performing direct entry REPORT_STACK
 9771 00:42:15.638281  <6>[  210.637147] lkdtm: Stack offset: -64
 9772 00:42:15.638658  <6>[  210.641223] lkdtm: Performing direct entry REPORT_STACK
 9773 00:42:15.639019  <6>[  210.646752] lkdtm: Stack offset: -720
 9774 00:42:15.639724  <6>[  210.650883] lkdtm: Performing direct entry REPORT_STACK
 9775 00:42:15.640046  <6>[  210.656423] lkdtm: Stack offset: -416
 9776 00:42:15.640395  <6>[  210.660552] lkdtm: Performing direct entry REPORT_STACK
 9777 00:42:15.640736  <6>[  210.666090] lkdtm: Stack offset: -592
 9778 00:42:15.681779  <6>[  210.670266] lkdtm: Performing direct entry REPORT_STACK
 9779 00:42:15.682302  <6>[  210.675802] lkdtm: Stack offset: 16
 9780 00:42:15.682771  <6>[  210.679755] lkdtm: Performing direct entry REPORT_STACK
 9781 00:42:15.683631  <6>[  210.685289] lkdtm: Stack offset: -432
 9782 00:42:15.684036  <6>[  210.689413] lkdtm: Performing direct entry REPORT_STACK
 9783 00:42:15.684405  <6>[  210.694942] lkdtm: Stack offset: -384
 9784 00:42:15.684818  <6>[  210.699058] lkdtm: Performing direct entry REPORT_STACK
 9785 00:42:15.685188  <6>[  210.704586] lkdtm: Stack offset: -288
 9786 00:42:15.685659  <6>[  210.708703] lkdtm: Performing direct entry REPORT_STACK
 9787 00:42:15.686059  <6>[  210.714228] lkdtm: Stack offset: 16
 9788 00:42:15.725822  <6>[  210.718198] lkdtm: Performing direct entry REPORT_STACK
 9789 00:42:15.726102  <6>[  210.723730] lkdtm: Stack offset: -176
 9790 00:42:15.726297  <6>[  210.727860] lkdtm: Performing direct entry REPORT_STACK
 9791 00:42:15.726473  <6>[  210.733389] lkdtm: Stack offset: -464
 9792 00:42:15.726637  <6>[  210.737512] lkdtm: Performing direct entry REPORT_STACK
 9793 00:42:15.726794  <6>[  210.743047] lkdtm: Stack offset: -400
 9794 00:42:15.726951  <6>[  210.747203] lkdtm: Performing direct entry REPORT_STACK
 9795 00:42:15.727062  <6>[  210.752724] lkdtm: Stack offset: -384
 9796 00:42:15.728932  <6>[  210.756853] lkdtm: Performing direct entry REPORT_STACK
 9797 00:42:15.770489  <6>[  210.762382] lkdtm: Stack offset: -336
 9798 00:42:15.770948  <6>[  210.766507] lkdtm: Performing direct entry REPORT_STACK
 9799 00:42:15.771307  <6>[  210.772054] lkdtm: Stack offset: 272
 9800 00:42:15.771684  <6>[  210.776102] lkdtm: Performing direct entry REPORT_STACK
 9801 00:42:15.772002  <6>[  210.781630] lkdtm: Stack offset: -432
 9802 00:42:15.772302  <6>[  210.785755] lkdtm: Performing direct entry REPORT_STACK
 9803 00:42:15.772600  <6>[  210.791292] lkdtm: Stack offset: -720
 9804 00:42:15.772885  <6>[  210.795419] lkdtm: Performing direct entry REPORT_STACK
 9805 00:42:15.773700  <6>[  210.800949] lkdtm: Stack offset: -720
 9806 00:42:15.814965  <6>[  210.805072] lkdtm: Performing direct entry REPORT_STACK
 9807 00:42:15.815420  <6>[  210.810600] lkdtm: Stack offset: -416
 9808 00:42:15.815768  <6>[  210.814722] lkdtm: Performing direct entry REPORT_STACK
 9809 00:42:15.816089  <6>[  210.820250] lkdtm: Stack offset: 112
 9810 00:42:15.816392  <6>[  210.824322] lkdtm: Performing direct entry REPORT_STACK
 9811 00:42:15.816687  <6>[  210.829867] lkdtm: Stack offset: -352
 9812 00:42:15.816981  <6>[  210.834021] lkdtm: Performing direct entry REPORT_STACK
 9813 00:42:15.817310  <6>[  210.839569] lkdtm: Stack offset: 160
 9814 00:42:15.818098  <6>[  210.843632] lkdtm: Performing direct entry REPORT_STACK
 9815 00:42:15.859407  <6>[  210.849211] lkdtm: Stack offset: 16
 9816 00:42:15.859860  <6>[  210.853210] lkdtm: Performing direct entry REPORT_STACK
 9817 00:42:15.860206  <6>[  210.858744] lkdtm: Stack offset: -688
 9818 00:42:15.860530  <6>[  210.862873] lkdtm: Performing direct entry REPORT_STACK
 9819 00:42:15.860833  <6>[  210.868405] lkdtm: Stack offset: -544
 9820 00:42:15.861127  <6>[  210.872534] lkdtm: Performing direct entry REPORT_STACK
 9821 00:42:15.861527  <6>[  210.878064] lkdtm: Stack offset: -336
 9822 00:42:15.861826  <6>[  210.882217] lkdtm: Performing direct entry REPORT_STACK
 9823 00:42:15.862114  <6>[  210.887736] lkdtm: Stack offset: -672
 9824 00:42:15.903962  <6>[  210.891860] lkdtm: Performing direct entry REPORT_STACK
 9825 00:42:15.904443  <6>[  210.897391] lkdtm: Stack offset: -192
 9826 00:42:15.904883  <6>[  210.901515] lkdtm: Performing direct entry REPORT_STACK
 9827 00:42:15.905324  <6>[  210.907043] lkdtm: Stack offset: -416
 9828 00:42:15.905724  <6>[  210.911194] lkdtm: Performing direct entry REPORT_STACK
 9829 00:42:15.906109  <6>[  210.916734] lkdtm: Stack offset: 0
 9830 00:42:15.906483  <6>[  210.920601] lkdtm: Performing direct entry REPORT_STACK
 9831 00:42:15.906877  <6>[  210.926142] lkdtm: Stack offset: -496
 9832 00:42:15.907255  <6>[  210.930309] lkdtm: Performing direct entry REPORT_STACK
 9833 00:42:15.907912  <6>[  210.935840] lkdtm: Stack offset: -192
 9834 00:42:15.948280  <6>[  210.939972] lkdtm: Performing direct entry REPORT_STACK
 9835 00:42:15.948740  <6>[  210.945522] lkdtm: Stack offset: 160
 9836 00:42:15.949087  <6>[  210.949564] lkdtm: Performing direct entry REPORT_STACK
 9837 00:42:15.949458  <6>[  210.955094] lkdtm: Stack offset: -528
 9838 00:42:15.949770  <6>[  210.959249] lkdtm: Performing direct entry REPORT_STACK
 9839 00:42:15.950067  <6>[  210.964771] lkdtm: Stack offset: -32
 9840 00:42:15.950356  <6>[  210.968807] lkdtm: Performing direct entry REPORT_STACK
 9841 00:42:15.950644  <6>[  210.974337] lkdtm: Stack offset: -544
 9842 00:42:15.951427  <6>[  210.978463] lkdtm: Performing direct entry REPORT_STACK
 9843 00:42:15.992735  <6>[  210.983993] lkdtm: Stack offset: -544
 9844 00:42:15.993359  <6>[  210.988125] lkdtm: Performing direct entry REPORT_STACK
 9845 00:42:15.993930  <6>[  210.993667] lkdtm: Stack offset: -32
 9846 00:42:15.994434  <6>[  210.997709] lkdtm: Performing direct entry REPORT_STACK
 9847 00:42:15.994817  <6>[  211.003276] lkdtm: Stack offset: -272
 9848 00:42:15.995166  <6>[  211.007432] lkdtm: Performing direct entry REPORT_STACK
 9849 00:42:15.995644  <6>[  211.012973] lkdtm: Stack offset: -496
 9850 00:42:15.996254  <6>[  211.017108] lkdtm: Performing direct entry REPORT_STACK
 9851 00:42:15.997046  <6>[  211.022634] lkdtm: Stack offset: 240
 9852 00:42:16.036966  <6>[  211.026667] lkdtm: Performing direct entry REPORT_STACK
 9853 00:42:16.037916  <6>[  211.032194] lkdtm: Stack offset: -704
 9854 00:42:16.038969  <6>[  211.036345] lkdtm: Performing direct entry REPORT_STACK
 9855 00:42:16.039452  <6>[  211.041868] lkdtm: Stack offset: -256
 9856 00:42:16.039891  <6>[  211.045990] lkdtm: Performing direct entry REPORT_STACK
 9857 00:42:16.040327  <6>[  211.051521] lkdtm: Stack offset: -320
 9858 00:42:16.040704  <6>[  211.055645] lkdtm: Performing direct entry REPORT_STACK
 9859 00:42:16.041124  <6>[  211.061195] lkdtm: Stack offset: -400
 9860 00:42:16.041799  <6>[  211.065344] lkdtm: Performing direct entry REPORT_STACK
 9861 00:42:16.081194  <6>[  211.070868] lkdtm: Stack offset: -512
 9862 00:42:16.081494  <6>[  211.074992] lkdtm: Performing direct entry REPORT_STACK
 9863 00:42:16.081688  <6>[  211.080515] lkdtm: Stack offset: 16
 9864 00:42:16.081863  <6>[  211.084464] lkdtm: Performing direct entry REPORT_STACK
 9865 00:42:16.082023  <6>[  211.089994] lkdtm: Stack offset: -720
 9866 00:42:16.082162  <6>[  211.094118] lkdtm: Performing direct entry REPORT_STACK
 9867 00:42:16.082296  <6>[  211.099647] lkdtm: Stack offset: 64
 9868 00:42:16.082428  <6>[  211.103596] lkdtm: Performing direct entry REPORT_STACK
 9869 00:42:16.082559  <6>[  211.109124] lkdtm: Stack offset: -656
 9870 00:42:16.084343  <6>[  211.113267] lkdtm: Performing direct entry REPORT_STACK
 9871 00:42:16.125645  <6>[  211.118787] lkdtm: Stack offset: -512
 9872 00:42:16.125891  <6>[  211.122919] lkdtm: Performing direct entry REPORT_STACK
 9873 00:42:16.126073  <6>[  211.128457] lkdtm: Stack offset: -32
 9874 00:42:16.126239  <6>[  211.132497] lkdtm: Performing direct entry REPORT_STACK
 9875 00:42:16.126395  <6>[  211.138027] lkdtm: Stack offset: -48
 9876 00:42:16.126547  <6>[  211.142067] lkdtm: Performing direct entry REPORT_STACK
 9877 00:42:16.126694  <6>[  211.147594] lkdtm: Stack offset: 48
 9878 00:42:16.126839  <6>[  211.151540] lkdtm: Performing direct entry REPORT_STACK
 9879 00:42:16.128776  <6>[  211.157073] lkdtm: Stack offset: -528
 9880 00:42:16.170136  <6>[  211.161229] lkdtm: Performing direct entry REPORT_STACK
 9881 00:42:16.170592  <6>[  211.166752] lkdtm: Stack offset: -400
 9882 00:42:16.170942  <6>[  211.170878] lkdtm: Performing direct entry REPORT_STACK
 9883 00:42:16.171263  <6>[  211.176405] lkdtm: Stack offset: 64
 9884 00:42:16.171579  <6>[  211.180357] lkdtm: Performing direct entry REPORT_STACK
 9885 00:42:16.171907  <6>[  211.185887] lkdtm: Stack offset: -608
 9886 00:42:16.172264  <6>[  211.190012] lkdtm: Performing direct entry REPORT_STACK
 9887 00:42:16.172588  <6>[  211.195550] lkdtm: Stack offset: 192
 9888 00:42:16.173327  <6>[  211.199593] lkdtm: Performing direct entry REPORT_STACK
 9889 00:42:16.214553  <6>[  211.205123] lkdtm: Stack offset: -272
 9890 00:42:16.215041  <6>[  211.209272] lkdtm: Performing direct entry REPORT_STACK
 9891 00:42:16.215392  <6>[  211.214792] lkdtm: Stack offset: 16
 9892 00:42:16.215716  <6>[  211.218745] lkdtm: Performing direct entry REPORT_STACK
 9893 00:42:16.216025  <6>[  211.224272] lkdtm: Stack offset: 16
 9894 00:42:16.216319  <6>[  211.228243] lkdtm: Performing direct entry REPORT_STACK
 9895 00:42:16.216605  <6>[  211.233761] lkdtm: Stack offset: 240
 9896 00:42:16.216885  <6>[  211.237801] lkdtm: Performing direct entry REPORT_STACK
 9897 00:42:16.217166  <6>[  211.243328] lkdtm: Stack offset: -256
 9898 00:42:16.258481  <6>[  211.247452] lkdtm: Performing direct entry REPORT_STACK
 9899 00:42:16.258940  <6>[  211.252980] lkdtm: Stack offset: -480
 9900 00:42:16.259281  <6>[  211.257102] lkdtm: Performing direct entry REPORT_STACK
 9901 00:42:16.259972  <6>[  211.262645] lkdtm: Stack offset: -384
 9902 00:42:16.260314  <6>[  211.266780] lkdtm: Performing direct entry REPORT_STACK
 9903 00:42:16.260619  <3>[  211.267373] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
 9904 00:42:16.260919  <6>[  211.272313] lkdtm: Stack offset: 128
 9905 00:42:16.261244  <3>[  211.279264] usb usb2-port1: unable to enumerate USB device
 9906 00:42:16.261938  <6>[  211.283156] lkdtm: Performing direct entry REPORT_STACK
 9907 00:42:16.303008  <6>[  211.294289] lkdtm: Stack offset: 256
 9908 00:42:16.303469  <6>[  211.298364] lkdtm: Performing direct entry REPORT_STACK
 9909 00:42:16.303897  <6>[  211.303913] lkdtm: Stack offset: 128
 9910 00:42:16.304304  <6>[  211.307960] lkdtm: Performing direct entry REPORT_STACK
 9911 00:42:16.304696  <6>[  211.313511] lkdtm: Stack offset: -96
 9912 00:42:16.305075  <6>[  211.317551] lkdtm: Performing direct entry REPORT_STACK
 9913 00:42:16.305497  <6>[  211.323103] lkdtm: Stack offset: -624
 9914 00:42:16.305890  <6>[  211.327262] lkdtm: Performing direct entry REPORT_STACK
 9915 00:42:16.306631  <6>[  211.332803] lkdtm: Stack offset: -256
 9916 00:42:16.347336  <6>[  211.336925] lkdtm: Performing direct entry REPORT_STACK
 9917 00:42:16.348618  <6>[  211.342475] lkdtm: Stack offset: -176
 9918 00:42:16.349175  <6>[  211.346610] lkdtm: Performing direct entry REPORT_STACK
 9919 00:42:16.349766  <6>[  211.352139] lkdtm: Stack offset: -208
 9920 00:42:16.350361  <6>[  211.356287] lkdtm: Performing direct entry REPORT_STACK
 9921 00:42:16.350905  <6>[  211.361807] lkdtm: Stack offset: -16
 9922 00:42:16.351266  <6>[  211.365843] lkdtm: Performing direct entry REPORT_STACK
 9923 00:42:16.351855  <6>[  211.371397] lkdtm: Stack offset: 272
 9924 00:42:16.352397  <6>[  211.375462] lkdtm: Performing direct entry REPORT_STACK
 9925 00:42:16.391965  <6>[  211.380997] lkdtm: Stack offset: -672
 9926 00:42:16.392569  <6>[  211.385126] lkdtm: Performing direct entry REPORT_STACK
 9927 00:42:16.393042  <6>[  211.390667] lkdtm: Stack offset: 128
 9928 00:42:16.393578  <6>[  211.394708] lkdtm: Performing direct entry REPORT_STACK
 9929 00:42:16.393939  <6>[  211.400243] lkdtm: Stack offset: 240
 9930 00:42:16.394368  <6>[  211.404316] lkdtm: Performing direct entry REPORT_STACK
 9931 00:42:16.394748  <6>[  211.409848] lkdtm: Stack offset: -560
 9932 00:42:16.395138  <6>[  211.413975] lkdtm: Performing direct entry REPORT_STACK
 9933 00:42:16.395441  <6>[  211.419519] lkdtm: Stack offset: 192
 9934 00:42:16.396299  <6>[  211.423563] lkdtm: Performing direct entry REPORT_STACK
 9935 00:42:16.436048  <6>[  211.429098] lkdtm: Stack offset: -624
 9936 00:42:16.436317  <6>[  211.433242] lkdtm: Performing direct entry REPORT_STACK
 9937 00:42:16.436493  <6>[  211.438762] lkdtm: Stack offset: -624
 9938 00:42:16.436651  <6>[  211.442882] lkdtm: Performing direct entry REPORT_STACK
 9939 00:42:16.436799  <6>[  211.448409] lkdtm: Stack offset: -368
 9940 00:42:16.436945  <6>[  211.452551] lkdtm: Performing direct entry REPORT_STACK
 9941 00:42:16.437079  <6>[  211.458092] lkdtm: Stack offset: -16
 9942 00:42:16.437171  <6>[  211.462130] lkdtm: Performing direct entry REPORT_STACK
 9943 00:42:16.439193  <6>[  211.467654] lkdtm: Stack offset: 256
 9944 00:42:16.480284  <6>[  211.471686] lkdtm: Performing direct entry REPORT_STACK
 9945 00:42:16.480543  <6>[  211.477211] lkdtm: Stack offset: -464
 9946 00:42:16.480780  <6>[  211.481347] lkdtm: Performing direct entry REPORT_STACK
 9947 00:42:16.480973  <6>[  211.486875] lkdtm: Stack offset: 32
 9948 00:42:16.481117  <6>[  211.490828] lkdtm: Performing direct entry REPORT_STACK
 9949 00:42:16.481264  <6>[  211.496356] lkdtm: Stack offset: 64
 9950 00:42:16.481448  <6>[  211.500334] lkdtm: Performing direct entry REPORT_STACK
 9951 00:42:16.481594  <6>[  211.505853] lkdtm: Stack offset: -528
 9952 00:42:16.483402  <6>[  211.509979] lkdtm: Performing direct entry REPORT_STACK
 9953 00:42:16.524741  <6>[  211.515516] lkdtm: Stack offset: -640
 9954 00:42:16.525026  <6>[  211.519661] lkdtm: Performing direct entry REPORT_STACK
 9955 00:42:16.525293  <6>[  211.525218] lkdtm: Stack offset: -112
 9956 00:42:16.525510  <6>[  211.529388] lkdtm: Performing direct entry REPORT_STACK
 9957 00:42:16.525711  <6>[  211.534942] lkdtm: Stack offset: -624
 9958 00:42:16.525907  <6>[  211.539093] lkdtm: Performing direct entry REPORT_STACK
 9959 00:42:16.526045  <6>[  211.544626] lkdtm: Stack offset: -96
 9960 00:42:16.526158  <6>[  211.548659] lkdtm: Performing direct entry REPORT_STACK
 9961 00:42:16.526271  <6>[  211.554189] lkdtm: Stack offset: 0
 9962 00:42:16.569527  <6>[  211.558050] lkdtm: Performing direct entry REPORT_STACK
 9963 00:42:16.570033  <6>[  211.563573] lkdtm: Stack offset: -112
 9964 00:42:16.570491  <6>[  211.567696] lkdtm: Performing direct entry REPORT_STACK
 9965 00:42:16.570903  <6>[  211.573221] lkdtm: Stack offset: 48
 9966 00:42:16.571296  <6>[  211.577217] lkdtm: Performing direct entry REPORT_STACK
 9967 00:42:16.571679  <6>[  211.582741] lkdtm: Stack offset: -640
 9968 00:42:16.572053  <6>[  211.586869] lkdtm: Performing direct entry REPORT_STACK
 9969 00:42:16.572444  <6>[  211.592406] lkdtm: Stack offset: -624
 9970 00:42:16.572819  <6>[  211.596535] lkdtm: Performing direct entry REPORT_STACK
 9971 00:42:16.573570  <6>[  211.602080] lkdtm: Stack offset: -144
 9972 00:42:16.614045  <6>[  211.606242] lkdtm: Performing direct entry REPORT_STACK
 9973 00:42:16.614508  <6>[  211.611784] lkdtm: Stack offset: -608
 9974 00:42:16.614937  <6>[  211.615934] lkdtm: Performing direct entry REPORT_STACK
 9975 00:42:16.615338  <6>[  211.621478] lkdtm: Stack offset: -544
 9976 00:42:16.615772  <6>[  211.625628] lkdtm: Performing direct entry REPORT_STACK
 9977 00:42:16.616157  <6>[  211.631188] lkdtm: Stack offset: -384
 9978 00:42:16.616533  <6>[  211.635356] lkdtm: Performing direct entry REPORT_STACK
 9979 00:42:16.616914  <6>[  211.640883] lkdtm: Stack offset: 128
 9980 00:42:16.617751  <6>[  211.644923] lkdtm: Performing direct entry REPORT_STACK
 9981 00:42:16.658539  <6>[  211.650473] lkdtm: Stack offset: -560
 9982 00:42:16.658992  <6>[  211.654600] lkdtm: Performing direct entry REPORT_STACK
 9983 00:42:16.659343  <6>[  211.660139] lkdtm: Stack offset: -480
 9984 00:42:16.659659  <6>[  211.664286] lkdtm: Performing direct entry REPORT_STACK
 9985 00:42:16.659959  <6>[  211.669829] lkdtm: Stack offset: -672
 9986 00:42:16.660253  <6>[  211.673958] lkdtm: Performing direct entry REPORT_STACK
 9987 00:42:16.660540  <6>[  211.679489] lkdtm: Stack offset: -560
 9988 00:42:16.660825  <6>[  211.683634] lkdtm: Performing direct entry REPORT_STACK
 9989 00:42:16.661743  <6>[  211.689173] lkdtm: Stack offset: -704
 9990 00:42:16.702797  <6>[  211.693317] lkdtm: Performing direct entry REPORT_STACK
 9991 00:42:16.703385  <6>[  211.698838] lkdtm: Stack offset: 32
 9992 00:42:16.703856  <6>[  211.702791] lkdtm: Performing direct entry REPORT_STACK
 9993 00:42:16.704301  <6>[  211.708328] lkdtm: Stack offset: -304
 9994 00:42:16.704700  <6>[  211.712460] lkdtm: Performing direct entry REPORT_STACK
 9995 00:42:16.705116  <6>[  211.717994] lkdtm: Stack offset: -336
 9996 00:42:16.705982  <6>[  211.722121] lkdtm: Performing direct entry REPORT_STACK
 9997 00:42:16.706359  <6>[  211.727662] lkdtm: Stack offset: 144
 9998 00:42:16.706693  <6>[  211.731713] lkdtm: Performing direct entry REPORT_STACK
 9999 00:42:17.025790  <6>[  211.737243] lkdtm: Stack offset: 144
10000 00:42:17.026100  <6>[  211.741327] lkdtm: Performing direct entry REPORT_STACK
10001 00:42:17.026311  <6>[  211.746877] lkdtm: Stack offset: -96
10002 00:42:17.026501  <6>[  211.750946] lkdtm: Performing direct entry REPORT_STACK
10003 00:42:17.026932  <6>[  211.756479] lkdtm: Stack offset: -32
10004 00:42:17.027092  <6>[  211.760533] lkdtm: Performing direct entry REPORT_STACK
10005 00:42:17.027223  <6>[  211.766069] lkdtm: Stack offset: 272
10006 00:42:17.027337  <6>[  211.770127] lkdtm: Performing direct entry REPORT_STACK
10007 00:42:17.027462  <6>[  211.775655] lkdtm: Stack offset: -656
10008 00:42:17.027584  <6>[  211.779814] lkdtm: Performing direct entry REPORT_STACK
10009 00:42:17.027694  <6>[  211.785342] lkdtm: Stack offset: 0
10010 00:42:17.027797  <6>[  211.789247] lkdtm: Performing direct entry REPORT_STACK
10011 00:42:17.027913  <6>[  211.794779] lkdtm: Stack offset: 16
10012 00:42:17.028028  <6>[  211.798738] lkdtm: Performing direct entry REPORT_STACK
10013 00:42:17.028125  <6>[  211.804266] lkdtm: Stack offset: -96
10014 00:42:17.028220  <6>[  211.808331] lkdtm: Performing direct entry REPORT_STACK
10015 00:42:17.028328  <6>[  211.813856] lkdtm: Stack offset: -128
10016 00:42:17.028436  <6>[  211.817984] lkdtm: Performing direct entry REPORT_STACK
10017 00:42:17.028537  <6>[  211.823512] lkdtm: Stack offset: -528
10018 00:42:17.028635  <6>[  211.827636] lkdtm: Performing direct entry REPORT_STACK
10019 00:42:17.028732  <6>[  211.833172] lkdtm: Stack offset: -672
10020 00:42:17.028825  <6>[  211.837325] lkdtm: Performing direct entry REPORT_STACK
10021 00:42:17.028933  <6>[  211.842845] lkdtm: Stack offset: -224
10022 00:42:17.029045  <6>[  211.846974] lkdtm: Performing direct entry REPORT_STACK
10023 00:42:17.029142  <6>[  211.852502] lkdtm: Stack offset: 32
10024 00:42:17.029269  <6>[  211.856451] lkdtm: Performing direct entry REPORT_STACK
10025 00:42:17.029365  <6>[  211.861990] lkdtm: Stack offset: -160
10026 00:42:17.029484  <6>[  211.866114] lkdtm: Performing direct entry REPORT_STACK
10027 00:42:17.029625  <6>[  211.871641] lkdtm: Stack offset: 48
10028 00:42:17.029737  <6>[  211.875589] lkdtm: Performing direct entry REPORT_STACK
10029 00:42:17.029833  <6>[  211.881119] lkdtm: Stack offset: 0
10030 00:42:17.029929  <6>[  211.884981] lkdtm: Performing direct entry REPORT_STACK
10031 00:42:17.030063  <6>[  211.890512] lkdtm: Stack offset: -592
10032 00:42:17.030166  <6>[  211.894653] lkdtm: Performing direct entry REPORT_STACK
10033 00:42:17.030267  <6>[  211.900220] lkdtm: Stack offset: -672
10034 00:42:17.030373  <6>[  211.904372] lkdtm: Performing direct entry REPORT_STACK
10035 00:42:17.030472  <6>[  211.909921] lkdtm: Stack offset: 0
10036 00:42:17.030572  <6>[  211.913804] lkdtm: Performing direct entry REPORT_STACK
10037 00:42:17.030667  <6>[  211.919349] lkdtm: Stack offset: 192
10038 00:42:17.030760  <6>[  211.923403] lkdtm: Performing direct entry REPORT_STACK
10039 00:42:17.030880  <6>[  211.928960] lkdtm: Stack offset: -448
10040 00:42:17.030988  <6>[  211.933103] lkdtm: Performing direct entry REPORT_STACK
10041 00:42:17.031089  <6>[  211.938637] lkdtm: Stack offset: -672
10042 00:42:17.031182  <6>[  211.942789] lkdtm: Performing direct entry REPORT_STACK
10043 00:42:17.031276  <6>[  211.948336] lkdtm: Stack offset: 96
10044 00:42:17.031382  <6>[  211.952338] lkdtm: Performing direct entry REPORT_STACK
10045 00:42:17.031498  <6>[  211.957864] lkdtm: Stack offset: -672
10046 00:42:17.031593  <6>[  211.961999] lkdtm: Performing direct entry REPORT_STACK
10047 00:42:17.031693  <6>[  211.967549] lkdtm: Stack offset: -64
10048 00:42:17.031784  <6>[  211.971623] lkdtm: Performing direct entry REPORT_STACK
10049 00:42:17.031898  <6>[  211.977155] lkdtm: Stack offset: -304
10050 00:42:17.032003  <6>[  211.981311] lkdtm: Performing direct entry REPORT_STACK
10051 00:42:17.032101  <6>[  211.986854] lkdtm: Stack offset: 80
10052 00:42:17.032194  <6>[  211.990810] lkdtm: Performing direct entry REPORT_STACK
10053 00:42:17.032285  <6>[  211.996354] lkdtm: Stack offset: -224
10054 00:42:17.032403  <6>[  212.000489] lkdtm: Performing direct entry REPORT_STACK
10055 00:42:17.032507  <6>[  212.006036] lkdtm: Stack offset: 32
10056 00:42:17.032605  <6>[  212.009987] lkdtm: Performing direct entry REPORT_STACK
10057 00:42:17.032699  <6>[  212.015532] lkdtm: Stack offset: -480
10058 00:42:17.032791  <6>[  212.019675] lkdtm: Performing direct entry REPORT_STACK
10059 00:42:17.032911  <6>[  212.025220] lkdtm: Stack offset: -416
10060 00:42:17.033013  <6>[  212.029368] lkdtm: Performing direct entry REPORT_STACK
10061 00:42:17.033113  <6>[  212.034914] lkdtm: Stack offset: -432
10062 00:42:17.033220  <6>[  212.039059] lkdtm: Performing direct entry REPORT_STACK
10063 00:42:17.033322  <6>[  212.044604] lkdtm: Stack offset: -704
10064 00:42:17.058369  <6>[  212.048779] lkdtm: Performing direct entry REPORT_STACK
10065 00:42:17.058647  <6>[  212.054341] lkdtm: Stack offset: -16
10066 00:42:17.058841  <6>[  212.058404] lkdtm: Performing direct entry REPORT_STACK
10067 00:42:17.059027  <6>[  212.063948] lkdtm: Stack offset: -48
10068 00:42:17.059208  <6>[  212.068007] lkdtm: Performing direct entry REPORT_STACK
10069 00:42:17.059386  <6>[  212.073543] lkdtm: Stack offset: -160
10070 00:42:17.059557  <6>[  212.077686] lkdtm: Performing direct entry REPORT_STACK
10071 00:42:17.059732  <6>[  212.083222] lkdtm: Stack offset: 96
10072 00:42:17.061497  <6>[  212.087250] lkdtm: Performing direct entry REPORT_STACK
10073 00:42:17.102900  <6>[  212.092788] lkdtm: Stack offset: -160
10074 00:42:17.103169  <6>[  212.096943] lkdtm: Performing direct entry REPORT_STACK
10075 00:42:17.103366  <6>[  212.102473] lkdtm: Stack offset: -160
10076 00:42:17.103554  <6>[  212.106609] lkdtm: Performing direct entry REPORT_STACK
10077 00:42:17.103745  <6>[  212.112144] lkdtm: Stack offset: -288
10078 00:42:17.103937  <6>[  212.116321] lkdtm: Performing direct entry REPORT_STACK
10079 00:42:17.104114  <6>[  212.121846] lkdtm: Stack offset: -512
10080 00:42:17.104586  <6>[  212.125972] lkdtm: Performing direct entry REPORT_STACK
10081 00:42:17.104805  <6>[  212.131522] lkdtm: Stack offset: 208
10082 00:42:17.147400  <6>[  212.135567] lkdtm: Performing direct entry REPORT_STACK
10083 00:42:17.147629  <6>[  212.141098] lkdtm: Stack offset: -624
10084 00:42:17.147804  <6>[  212.145260] lkdtm: Performing direct entry REPORT_STACK
10085 00:42:17.147951  <6>[  212.150785] lkdtm: Stack offset: -32
10086 00:42:17.148089  <6>[  212.154832] lkdtm: Performing direct entry REPORT_STACK
10087 00:42:17.148221  <6>[  212.160364] lkdtm: Stack offset: 160
10088 00:42:17.148350  <6>[  212.164404] lkdtm: Performing direct entry REPORT_STACK
10089 00:42:17.148473  <6>[  212.169936] lkdtm: Stack offset: 176
10090 00:42:17.148597  <6>[  212.173978] lkdtm: Performing direct entry REPORT_STACK
10091 00:42:17.150471  <6>[  212.179507] lkdtm: Stack offset: -720
10092 00:42:17.191860  <6>[  212.183631] lkdtm: Performing direct entry REPORT_STACK
10093 00:42:17.192077  <6>[  212.189173] lkdtm: Stack offset: 192
10094 00:42:17.192251  <6>[  212.193246] lkdtm: Performing direct entry REPORT_STACK
10095 00:42:17.192398  <6>[  212.198797] lkdtm: Stack offset: 64
10096 00:42:17.192533  <6>[  212.202787] lkdtm: Performing direct entry REPORT_STACK
10097 00:42:17.192664  <6>[  212.208335] lkdtm: Stack offset: -272
10098 00:42:17.192790  <6>[  212.212493] lkdtm: Performing direct entry REPORT_STACK
10099 00:42:17.192915  <6>[  212.218041] lkdtm: Stack offset: -592
10100 00:42:17.194935  <6>[  212.222215] lkdtm: Performing direct entry REPORT_STACK
10101 00:42:17.236487  <6>[  212.227752] lkdtm: Stack offset: 16
10102 00:42:17.236705  <6>[  212.231731] lkdtm: Performing direct entry REPORT_STACK
10103 00:42:17.236884  <6>[  212.237277] lkdtm: Stack offset: -592
10104 00:42:17.237030  <6>[  212.241427] lkdtm: Performing direct entry REPORT_STACK
10105 00:42:17.237168  <6>[  212.246975] lkdtm: Stack offset: -608
10106 00:42:17.237314  <6>[  212.251125] lkdtm: Performing direct entry REPORT_STACK
10107 00:42:17.237444  <6>[  212.256672] lkdtm: Stack offset: 48
10108 00:42:17.237570  <6>[  212.260649] lkdtm: Performing direct entry REPORT_STACK
10109 00:42:17.239559  <6>[  212.266216] lkdtm: Stack offset: -528
10110 00:42:17.281125  <6>[  212.270372] lkdtm: Performing direct entry REPORT_STACK
10111 00:42:17.281362  <6>[  212.275918] lkdtm: Stack offset: -144
10112 00:42:17.281537  <6>[  212.280069] lkdtm: Performing direct entry REPORT_STACK
10113 00:42:17.281683  <6>[  212.285621] lkdtm: Stack offset: -400
10114 00:42:17.281821  <6>[  212.289772] lkdtm: Performing direct entry REPORT_STACK
10115 00:42:17.281955  <6>[  212.295317] lkdtm: Stack offset: -448
10116 00:42:17.282082  <6>[  212.299469] lkdtm: Performing direct entry REPORT_STACK
10117 00:42:17.282205  <6>[  212.305026] lkdtm: Stack offset: -528
10118 00:42:17.284228  <6>[  212.309187] lkdtm: Performing direct entry REPORT_STACK
10119 00:42:17.284381  <6>[  212.314728] lkdtm: Stack offset: -48
10120 00:42:17.325402  <6>[  212.318773] lkdtm: Performing direct entry REPORT_STACK
10121 00:42:17.325630  <6>[  212.324307] lkdtm: Stack offset: -224
10122 00:42:17.325808  <6>[  212.328433] lkdtm: Performing direct entry REPORT_STACK
10123 00:42:17.325957  <6>[  212.333979] lkdtm: Stack offset: -512
10124 00:42:17.326352  <6>[  212.338126] lkdtm: Performing direct entry REPORT_STACK
10125 00:42:17.326486  <6>[  212.343659] lkdtm: Stack offset: -272
10126 00:42:17.326622  <6>[  212.347790] lkdtm: Performing direct entry REPORT_STACK
10127 00:42:17.326751  <6>[  212.353320] lkdtm: Stack offset: -336
10128 00:42:17.328509  <6>[  212.357448] lkdtm: Performing direct entry REPORT_STACK
10129 00:42:17.369904  <6>[  212.362979] lkdtm: Stack offset: 240
10130 00:42:17.370131  <6>[  212.367025] lkdtm: Performing direct entry REPORT_STACK
10131 00:42:17.370343  <6>[  212.372557] lkdtm: Stack offset: -272
10132 00:42:17.370470  <6>[  212.376684] lkdtm: Performing direct entry REPORT_STACK
10133 00:42:17.370579  <6>[  212.382233] lkdtm: Stack offset: -48
10134 00:42:17.370676  <6>[  212.386310] lkdtm: Performing direct entry REPORT_STACK
10135 00:42:17.370771  <6>[  212.391842] lkdtm: Stack offset: 288
10136 00:42:17.370864  <6>[  212.395899] lkdtm: Performing direct entry REPORT_STACK
10137 00:42:17.373023  <6>[  212.401440] lkdtm: Stack offset: 288
10138 00:42:17.414211  <6>[  212.405488] lkdtm: Performing direct entry REPORT_STACK
10139 00:42:17.414556  <6>[  212.411016] lkdtm: Stack offset: -336
10140 00:42:17.414870  <6>[  212.415140] lkdtm: Performing direct entry REPORT_STACK
10141 00:42:17.415134  <6>[  212.420663] lkdtm: Stack offset: -352
10142 00:42:17.415633  <6>[  212.424789] lkdtm: Performing direct entry REPORT_STACK
10143 00:42:17.415837  <6>[  212.430315] lkdtm: Stack offset: 32
10144 00:42:17.416115  <6>[  212.434294] lkdtm: Performing direct entry REPORT_STACK
10145 00:42:17.416295  <6>[  212.439823] lkdtm: Stack offset: -432
10146 00:42:17.417345  <6>[  212.443958] lkdtm: Performing direct entry REPORT_STACK
10147 00:42:17.458668  <6>[  212.449485] lkdtm: Stack offset: -416
10148 00:42:17.458887  <6>[  212.453613] lkdtm: Performing direct entry REPORT_STACK
10149 00:42:17.459062  <6>[  212.459143] lkdtm: Stack offset: -400
10150 00:42:17.459208  <6>[  212.463305] lkdtm: Performing direct entry REPORT_STACK
10151 00:42:17.459342  <6>[  212.468840] lkdtm: Stack offset: 144
10152 00:42:17.459472  <6>[  212.472882] lkdtm: Performing direct entry REPORT_STACK
10153 00:42:17.459833  <6>[  212.478416] lkdtm: Stack offset: -528
10154 00:42:17.459957  <6>[  212.482537] lkdtm: Performing direct entry REPORT_STACK
10155 00:42:17.460136  <6>[  212.488064] lkdtm: Stack offset: -16
10156 00:42:17.503113  <6>[  212.492094] lkdtm: Performing direct entry REPORT_STACK
10157 00:42:17.503399  <6>[  212.497619] lkdtm: Stack offset: -224
10158 00:42:17.503623  <6>[  212.501741] lkdtm: Performing direct entry REPORT_STACK
10159 00:42:17.503826  <6>[  212.507266] lkdtm: Stack offset: 208
10160 00:42:17.504288  <6>[  212.511341] lkdtm: Performing direct entry REPORT_STACK
10161 00:42:17.504481  <6>[  212.516860] lkdtm: Stack offset: 224
10162 00:42:17.504667  <6>[  212.520903] lkdtm: Performing direct entry REPORT_STACK
10163 00:42:17.504850  <6>[  212.526430] lkdtm: Stack offset: -704
10164 00:42:17.505028  <6>[  212.530558] lkdtm: Performing direct entry REPORT_STACK
10165 00:42:17.506254  <6>[  212.536098] lkdtm: Stack offset: 176
10166 00:42:17.547399  <6>[  212.540142] lkdtm: Performing direct entry REPORT_STACK
10167 00:42:17.547600  <6>[  212.545669] lkdtm: Stack offset: -192
10168 00:42:17.547751  <6>[  212.549795] lkdtm: Performing direct entry REPORT_STACK
10169 00:42:17.547884  <6>[  212.555323] lkdtm: Stack offset: -528
10170 00:42:17.548012  <6>[  212.559448] lkdtm: Performing direct entry REPORT_STACK
10171 00:42:17.548135  <6>[  212.564978] lkdtm: Stack offset: 0
10172 00:42:17.548484  <6>[  212.568845] lkdtm: Performing direct entry REPORT_STACK
10173 00:42:17.548599  <6>[  212.574388] lkdtm: Stack offset: -416
10174 00:42:17.550531  <6>[  212.578524] lkdtm: Performing direct entry REPORT_STACK
10175 00:42:17.591852  <6>[  212.584055] lkdtm: Stack offset: 0
10176 00:42:17.592124  <6>[  212.587939] lkdtm: Performing direct entry REPORT_STACK
10177 00:42:17.592326  <6>[  212.593467] lkdtm: Stack offset: 224
10178 00:42:17.592515  <6>[  212.597504] lkdtm: Performing direct entry REPORT_STACK
10179 00:42:17.592697  <6>[  212.603045] lkdtm: Stack offset: 16
10180 00:42:17.592873  <6>[  212.606998] lkdtm: Performing direct entry REPORT_STACK
10181 00:42:17.593054  <6>[  212.612525] lkdtm: Stack offset: -48
10182 00:42:17.593237  <6>[  212.616564] lkdtm: Performing direct entry REPORT_STACK
10183 00:42:17.594974  <6>[  212.622095] lkdtm: Stack offset: -352
10184 00:42:17.636111  <6>[  212.626243] lkdtm: Performing direct entry REPORT_STACK
10185 00:42:17.636325  <6>[  212.631764] lkdtm: Stack offset: -160
10186 00:42:17.636487  <6>[  212.635894] lkdtm: Performing direct entry REPORT_STACK
10187 00:42:17.636624  <6>[  212.641424] lkdtm: Stack offset: -416
10188 00:42:17.636749  <6>[  212.645550] lkdtm: Performing direct entry REPORT_STACK
10189 00:42:17.637099  <6>[  212.651080] lkdtm: Stack offset: -720
10190 00:42:17.637230  <6>[  212.655227] lkdtm: Performing direct entry REPORT_STACK
10191 00:42:17.637363  <6>[  212.660747] lkdtm: Stack offset: -80
10192 00:42:17.639335  <6>[  212.664785] lkdtm: Performing direct entry REPORT_STACK
10193 00:42:17.680656  <6>[  212.670337] lkdtm: Stack offset: -512
10194 00:42:17.680906  <6>[  212.674466] lkdtm: Performing direct entry REPORT_STACK
10195 00:42:17.681133  <6>[  212.679996] lkdtm: Stack offset: 176
10196 00:42:17.681365  <6>[  212.684046] lkdtm: Performing direct entry REPORT_STACK
10197 00:42:17.681564  <6>[  212.689591] lkdtm: Stack offset: -480
10198 00:42:17.681758  <6>[  212.693740] lkdtm: Performing direct entry REPORT_STACK
10199 00:42:17.681952  <6>[  212.699287] lkdtm: Stack offset: -368
10200 00:42:17.682138  <6>[  212.703431] lkdtm: Performing direct entry REPORT_STACK
10201 00:42:17.682285  <6>[  212.708979] lkdtm: Stack offset: 288
10202 00:42:17.725395  <6>[  212.713034] lkdtm: Performing direct entry REPORT_STACK
10203 00:42:17.725700  <6>[  212.718578] lkdtm: Stack offset: -288
10204 00:42:17.725943  <6>[  212.722718] lkdtm: Performing direct entry REPORT_STACK
10205 00:42:17.726166  <6>[  212.728264] lkdtm: Stack offset: 144
10206 00:42:17.726611  <6>[  212.732349] lkdtm: Performing direct entry REPORT_STACK
10207 00:42:17.726789  <6>[  212.737883] lkdtm: Stack offset: -144
10208 00:42:17.726969  <6>[  212.742018] lkdtm: Performing direct entry REPORT_STACK
10209 00:42:17.727141  <6>[  212.747563] lkdtm: Stack offset: 192
10210 00:42:17.727302  <6>[  212.751602] lkdtm: Performing direct entry REPORT_STACK
10211 00:42:17.728558  <6>[  212.757133] lkdtm: Stack offset: -384
10212 00:42:17.770022  <6>[  212.761475] lkdtm: Performing direct entry REPORT_STACK
10213 00:42:17.770962  <6>[  212.767016] lkdtm: Stack offset: -592
10214 00:42:17.771387  <6>[  212.771158] lkdtm: Performing direct entry REPORT_STACK
10215 00:42:17.771813  <6>[  212.776723] lkdtm: Stack offset: 112
10216 00:42:17.772216  <6>[  212.780767] lkdtm: Performing direct entry REPORT_STACK
10217 00:42:17.772607  <6>[  212.786302] lkdtm: Stack offset: -704
10218 00:42:17.772985  <6>[  212.790445] lkdtm: Performing direct entry REPORT_STACK
10219 00:42:17.773409  <6>[  212.795980] lkdtm: Stack offset: 224
10220 00:42:17.773889  <6>[  212.800023] lkdtm: Performing direct entry REPORT_STACK
10221 00:42:17.814233  <6>[  212.805563] lkdtm: Stack offset: 240
10222 00:42:17.814490  <6>[  212.809609] lkdtm: Performing direct entry REPORT_STACK
10223 00:42:17.814685  <6>[  212.815140] lkdtm: Stack offset: 240
10224 00:42:17.814849  <6>[  212.819206] lkdtm: Performing direct entry REPORT_STACK
10225 00:42:17.815019  <6>[  212.824728] lkdtm: Stack offset: 192
10226 00:42:17.815163  <6>[  212.828784] lkdtm: Performing direct entry REPORT_STACK
10227 00:42:17.815290  <6>[  212.834316] lkdtm: Stack offset: -176
10228 00:42:17.815404  <6>[  212.838439] lkdtm: Performing direct entry REPORT_STACK
10229 00:42:17.817321  <6>[  212.843968] lkdtm: Stack offset: -688
10230 00:42:17.858850  <6>[  212.848092] lkdtm: Performing direct entry REPORT_STACK
10231 00:42:17.859129  <6>[  212.853618] lkdtm: Stack offset: 64
10232 00:42:17.859300  <6>[  212.857563] lkdtm: Performing direct entry REPORT_STACK
10233 00:42:17.859459  <6>[  212.863103] lkdtm: Stack offset: -416
10234 00:42:17.859611  <6>[  212.867249] lkdtm: Performing direct entry REPORT_STACK
10235 00:42:17.859760  <6>[  212.872777] lkdtm: Stack offset: 208
10236 00:42:17.859896  <6>[  212.876819] lkdtm: Performing direct entry REPORT_STACK
10237 00:42:17.860003  <6>[  212.882347] lkdtm: Stack offset: -160
10238 00:42:17.860095  <6>[  212.886472] lkdtm: Performing direct entry REPORT_STACK
10239 00:42:17.861925  <6>[  212.892003] lkdtm: Stack offset: 288
10240 00:42:17.903128  <6>[  212.896047] lkdtm: Performing direct entry REPORT_STACK
10241 00:42:17.903373  <6>[  212.901577] lkdtm: Stack offset: -96
10242 00:42:17.903544  <6>[  212.905617] lkdtm: Performing direct entry REPORT_STACK
10243 00:42:17.903700  <6>[  212.911147] lkdtm: Stack offset: -720
10244 00:42:17.903855  <6>[  212.915312] lkdtm: Performing direct entry REPORT_STACK
10245 00:42:17.903991  <6>[  212.920836] lkdtm: Stack offset: -544
10246 00:42:17.904128  <6>[  212.924964] lkdtm: Performing direct entry REPORT_STACK
10247 00:42:17.904261  <6>[  212.930492] lkdtm: Stack offset: -352
10248 00:42:17.906383  <6>[  212.934616] lkdtm: Performing direct entry REPORT_STACK
10249 00:42:17.947799  <6>[  212.940156] lkdtm: Stack offset: 32
10250 00:42:17.948260  <6>[  212.944130] lkdtm: Performing direct entry REPORT_STACK
10251 00:42:17.948601  <6>[  212.949658] lkdtm: Stack offset: 144
10252 00:42:17.948917  <6>[  212.953697] lkdtm: Performing direct entry REPORT_STACK
10253 00:42:17.949247  <6>[  212.959246] lkdtm: Stack offset: 32
10254 00:42:17.949547  <6>[  212.963252] lkdtm: Performing direct entry REPORT_STACK
10255 00:42:17.949838  <6>[  212.968780] lkdtm: Stack offset: -608
10256 00:42:17.950122  <6>[  212.972902] lkdtm: Performing direct entry REPORT_STACK
10257 00:42:17.950950  <6>[  212.978433] lkdtm: Stack offset: -64
10258 00:42:17.992136  <6>[  212.982468] lkdtm: Performing direct entry REPORT_STACK
10259 00:42:17.992587  <6>[  212.987996] lkdtm: Stack offset: -320
10260 00:42:17.992921  <6>[  212.992119] lkdtm: Performing direct entry REPORT_STACK
10261 00:42:17.993269  <6>[  212.997649] lkdtm: Stack offset: -128
10262 00:42:17.993578  <6>[  213.001780] lkdtm: Performing direct entry REPORT_STACK
10263 00:42:17.993876  <6>[  213.007321] lkdtm: Stack offset: -224
10264 00:42:17.994171  <6>[  213.011446] lkdtm: Performing direct entry REPORT_STACK
10265 00:42:17.994460  <6>[  213.016975] lkdtm: Stack offset: -720
10266 00:42:17.995279  <6>[  213.021099] lkdtm: Performing direct entry REPORT_STACK
10267 00:42:18.036632  <6>[  213.026650] lkdtm: Stack offset: 16
10268 00:42:18.037088  <6>[  213.030602] lkdtm: Performing direct entry REPORT_STACK
10269 00:42:18.037482  <6>[  213.036152] lkdtm: Stack offset: -368
10270 00:42:18.037811  <6>[  213.040309] lkdtm: Performing direct entry REPORT_STACK
10271 00:42:18.038118  <6>[  213.045831] lkdtm: Stack offset: -96
10272 00:42:18.038417  <6>[  213.049867] lkdtm: Performing direct entry REPORT_STACK
10273 00:42:18.038709  <6>[  213.055408] lkdtm: Stack offset: -192
10274 00:42:18.038996  <6>[  213.059541] lkdtm: Performing direct entry REPORT_STACK
10275 00:42:18.039282  <6>[  213.065070] lkdtm: Stack offset: -256
10276 00:42:18.081155  <6>[  213.069244] lkdtm: Performing direct entry REPORT_STACK
10277 00:42:18.081688  <6>[  213.074794] lkdtm: Stack offset: 272
10278 00:42:18.082031  <6>[  213.078856] lkdtm: Performing direct entry REPORT_STACK
10279 00:42:18.082349  <6>[  213.084404] lkdtm: Stack offset: -336
10280 00:42:18.082651  <6>[  213.088528] lkdtm: Performing direct entry REPORT_STACK
10281 00:42:18.082944  <6>[  213.094077] lkdtm: Stack offset: -48
10282 00:42:18.083231  <6>[  213.098117] lkdtm: Performing direct entry REPORT_STACK
10283 00:42:18.083521  <6>[  213.103648] lkdtm: Stack offset: 64
10284 00:42:18.083801  <6>[  213.107602] lkdtm: Performing direct entry REPORT_STACK
10285 00:42:18.084475  <6>[  213.113134] lkdtm: Stack offset: -496
10286 00:42:18.125396  <6>[  213.117274] lkdtm: Performing direct entry REPORT_STACK
10287 00:42:18.125957  <6>[  213.122798] lkdtm: Stack offset: -400
10288 00:42:18.126348  <6>[  213.126918] lkdtm: Performing direct entry REPORT_STACK
10289 00:42:18.127168  <6>[  213.132451] lkdtm: Stack offset: -528
10290 00:42:18.127562  <6>[  213.136592] lkdtm: Performing direct entry REPORT_STACK
10291 00:42:18.127982  <6>[  213.142138] lkdtm: Stack offset: 208
10292 00:42:18.128393  <6>[  213.146215] lkdtm: Performing direct entry REPORT_STACK
10293 00:42:18.128807  <6>[  213.151744] lkdtm: Stack offset: -672
10294 00:42:18.129261  <6>[  213.155867] lkdtm: Performing direct entry REPORT_STACK
10295 00:42:18.169810  <6>[  213.161399] lkdtm: Stack offset: -304
10296 00:42:18.170742  <6>[  213.165523] lkdtm: Performing direct entry REPORT_STACK
10297 00:42:18.171156  <6>[  213.171050] lkdtm: Stack offset: -448
10298 00:42:18.171485  <6>[  213.175205] lkdtm: Performing direct entry REPORT_STACK
10299 00:42:18.171796  <6>[  213.180726] lkdtm: Stack offset: -432
10300 00:42:18.172121  <6>[  213.184848] lkdtm: Performing direct entry REPORT_STACK
10301 00:42:18.172412  <6>[  213.190372] lkdtm: Stack offset: -608
10302 00:42:18.172699  <6>[  213.194494] lkdtm: Performing direct entry REPORT_STACK
10303 00:42:18.173451  <6>[  213.200026] lkdtm: Stack offset: 144
10304 00:42:18.213950  <6>[  213.204111] lkdtm: Performing direct entry REPORT_STACK
10305 00:42:18.214409  <6>[  213.209654] lkdtm: Stack offset: -240
10306 00:42:18.214796  <6>[  213.213821] lkdtm: Performing direct entry REPORT_STACK
10307 00:42:18.215155  <6>[  213.219350] lkdtm: Stack offset: 144
10308 00:42:18.215499  <6>[  213.223384] lkdtm: Performing direct entry REPORT_STACK
10309 00:42:18.216186  <6>[  213.228911] lkdtm: Stack offset: -496
10310 00:42:18.216497  <6>[  213.233034] lkdtm: Performing direct entry REPORT_STACK
10311 00:42:18.216840  <3>[  213.238371] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10312 00:42:18.217291  <6>[  213.238557] lkdtm: Stack offset: -720
10313 00:42:18.258079  <6>[  213.245469] usb usb2-port1: attempt power cycle
10314 00:42:18.258892  <6>[  213.249473] lkdtm: Performing direct entry REPORT_STACK
10315 00:42:18.259283  <6>[  213.259634] lkdtm: Stack offset: -304
10316 00:42:18.259690  <6>[  213.263760] lkdtm: Performing direct entry REPORT_STACK
10317 00:42:18.260082  <6>[  213.269288] lkdtm: Stack offset: 160
10318 00:42:18.260465  <6>[  213.273353] lkdtm: Performing direct entry REPORT_STACK
10319 00:42:18.260841  <6>[  213.278887] lkdtm: Stack offset: 176
10320 00:42:18.261236  <6>[  213.282944] lkdtm: Performing direct entry REPORT_STACK
10321 00:42:18.261720  <6>[  213.288488] lkdtm: Stack offset: -128
10322 00:42:18.302695  <6>[  213.292621] lkdtm: Performing direct entry REPORT_STACK
10323 00:42:18.303179  <6>[  213.298152] lkdtm: Stack offset: -704
10324 00:42:18.303990  <6>[  213.302318] lkdtm: Performing direct entry REPORT_STACK
10325 00:42:18.304362  <6>[  213.307860] lkdtm: Stack offset: 16
10326 00:42:18.304759  <6>[  213.311845] lkdtm: Performing direct entry REPORT_STACK
10327 00:42:18.305146  <6>[  213.317392] lkdtm: Stack offset: -160
10328 00:42:18.305558  <6>[  213.321544] lkdtm: Performing direct entry REPORT_STACK
10329 00:42:18.305947  <6>[  213.327095] lkdtm: Stack offset: -464
10330 00:42:18.306411  <6>[  213.331271] lkdtm: Performing direct entry REPORT_STACK
10331 00:42:18.347272  <6>[  213.336820] lkdtm: Stack offset: -352
10332 00:42:18.347733  <6>[  213.340975] lkdtm: Performing direct entry REPORT_STACK
10333 00:42:18.348159  <6>[  213.346521] lkdtm: Stack offset: -464
10334 00:42:18.348929  <6>[  213.350670] lkdtm: Performing direct entry REPORT_STACK
10335 00:42:18.349323  <6>[  213.356215] lkdtm: Stack offset: -208
10336 00:42:18.349719  <6>[  213.360370] lkdtm: Performing direct entry REPORT_STACK
10337 00:42:18.350100  <6>[  213.365924] lkdtm: Stack offset: -640
10338 00:42:18.350482  <6>[  213.370075] lkdtm: Performing direct entry REPORT_STACK
10339 00:42:18.350852  <6>[  213.375622] lkdtm: Stack offset: -240
10340 00:42:18.391979  <6>[  213.379772] lkdtm: Performing direct entry REPORT_STACK
10341 00:42:18.392471  <6>[  213.385319] lkdtm: Stack offset: -720
10342 00:42:18.392905  <6>[  213.389471] lkdtm: Performing direct entry REPORT_STACK
10343 00:42:18.393734  <6>[  213.395019] lkdtm: Stack offset: 32
10344 00:42:18.394104  <6>[  213.398996] lkdtm: Performing direct entry REPORT_STACK
10345 00:42:18.394500  <6>[  213.404550] lkdtm: Stack offset: -272
10346 00:42:18.394880  <6>[  213.408700] lkdtm: Performing direct entry REPORT_STACK
10347 00:42:18.395269  <6>[  213.414255] lkdtm: Stack offset: -16
10348 00:42:18.395642  <6>[  213.418321] lkdtm: Performing direct entry REPORT_STACK
10349 00:42:18.396104  <6>[  213.423845] lkdtm: Stack offset: -96
10350 00:42:18.436267  <6>[  213.427909] lkdtm: Performing direct entry REPORT_STACK
10351 00:42:18.436733  <6>[  213.433461] lkdtm: Stack offset: 256
10352 00:42:18.437531  <6>[  213.437522] lkdtm: Performing direct entry REPORT_STACK
10353 00:42:18.437906  <6>[  213.443085] lkdtm: Stack offset: -384
10354 00:42:18.438305  <6>[  213.447237] lkdtm: Performing direct entry REPORT_STACK
10355 00:42:18.438694  <6>[  213.452761] lkdtm: Stack offset: 208
10356 00:42:18.439070  <6>[  213.456795] lkdtm: Performing direct entry REPORT_STACK
10357 00:42:18.439440  <6>[  213.462326] lkdtm: Stack offset: -480
10358 00:42:18.439902  <6>[  213.466450] lkdtm: Performing direct entry REPORT_STACK
10359 00:42:18.480809  <6>[  213.471989] lkdtm: Stack offset: 160
10360 00:42:18.481473  <6>[  213.476034] lkdtm: Performing direct entry REPORT_STACK
10361 00:42:18.481980  <6>[  213.481564] lkdtm: Stack offset: -704
10362 00:42:18.482435  <6>[  213.485692] lkdtm: Performing direct entry REPORT_STACK
10363 00:42:18.482812  <6>[  213.491223] lkdtm: Stack offset: -288
10364 00:42:18.483667  <6>[  213.495377] lkdtm: Performing direct entry REPORT_STACK
10365 00:42:18.484191  <6>[  213.500917] lkdtm: Stack offset: -352
10366 00:42:18.484608  <6>[  213.505073] lkdtm: Performing direct entry REPORT_STACK
10367 00:42:18.485082  <6>[  213.510626] lkdtm: Stack offset: -608
10368 00:42:18.525161  <6>[  213.514781] lkdtm: Performing direct entry REPORT_STACK
10369 00:42:18.525674  <6>[  213.520314] lkdtm: Stack offset: -544
10370 00:42:18.526393  <6>[  213.524489] lkdtm: Performing direct entry REPORT_STACK
10371 00:42:18.526739  <6>[  213.530022] lkdtm: Stack offset: -704
10372 00:42:18.527182  <6>[  213.534213] lkdtm: Performing direct entry REPORT_STACK
10373 00:42:18.527510  <6>[  213.539745] lkdtm: Stack offset: -720
10374 00:42:18.527803  <6>[  213.543895] lkdtm: Performing direct entry REPORT_STACK
10375 00:42:18.528097  <6>[  213.549433] lkdtm: Stack offset: -496
10376 00:42:18.528539  <6>[  213.553577] lkdtm: Performing direct entry REPORT_STACK
10377 00:42:18.569498  <6>[  213.559132] lkdtm: Stack offset: -80
10378 00:42:18.569760  <6>[  213.563235] lkdtm: Performing direct entry REPORT_STACK
10379 00:42:18.569932  <6>[  213.568764] lkdtm: Stack offset: -96
10380 00:42:18.570093  <6>[  213.572811] lkdtm: Performing direct entry REPORT_STACK
10381 00:42:18.570244  <6>[  213.578335] lkdtm: Stack offset: 256
10382 00:42:18.570388  <6>[  213.582371] lkdtm: Performing direct entry REPORT_STACK
10383 00:42:18.570531  <6>[  213.587901] lkdtm: Stack offset: -640
10384 00:42:18.570640  <6>[  213.592029] lkdtm: Performing direct entry REPORT_STACK
10385 00:42:18.570731  <6>[  213.597568] lkdtm: Stack offset: -720
10386 00:42:18.572641  <6>[  213.601697] lkdtm: Performing direct entry REPORT_STACK
10387 00:42:18.614059  <6>[  213.607229] lkdtm: Stack offset: -256
10388 00:42:18.614546  <6>[  213.611360] lkdtm: Performing direct entry REPORT_STACK
10389 00:42:18.614979  <6>[  213.616891] lkdtm: Stack offset: -608
10390 00:42:18.615379  <6>[  213.621021] lkdtm: Performing direct entry REPORT_STACK
10391 00:42:18.615761  <6>[  213.626549] lkdtm: Stack offset: -624
10392 00:42:18.616135  <6>[  213.630675] lkdtm: Performing direct entry REPORT_STACK
10393 00:42:18.616641  <6>[  213.636211] lkdtm: Stack offset: -560
10394 00:42:18.617152  <6>[  213.640352] lkdtm: Performing direct entry REPORT_STACK
10395 00:42:18.618141  <6>[  213.645882] lkdtm: Stack offset: 16
10396 00:42:18.658553  <6>[  213.649834] lkdtm: Performing direct entry REPORT_STACK
10397 00:42:18.659035  <6>[  213.655362] lkdtm: Stack offset: -640
10398 00:42:18.659362  <6>[  213.659486] lkdtm: Performing direct entry REPORT_STACK
10399 00:42:18.659668  <6>[  213.665026] lkdtm: Stack offset: -576
10400 00:42:18.659955  <6>[  213.669158] lkdtm: Performing direct entry REPORT_STACK
10401 00:42:18.660237  <6>[  213.674713] lkdtm: Stack offset: -224
10402 00:42:18.660516  <6>[  213.678839] lkdtm: Performing direct entry REPORT_STACK
10403 00:42:18.660793  <6>[  213.684367] lkdtm: Stack offset: -608
10404 00:42:18.661757  <6>[  213.688490] lkdtm: Performing direct entry REPORT_STACK
10405 00:42:18.702951  <6>[  213.694021] lkdtm: Stack offset: -96
10406 00:42:18.703398  <6>[  213.698061] lkdtm: Performing direct entry REPORT_STACK
10407 00:42:18.703725  <6>[  213.703588] lkdtm: Stack offset: -80
10408 00:42:18.704028  <6>[  213.707628] lkdtm: Performing direct entry REPORT_STACK
10409 00:42:18.704323  <6>[  213.713188] lkdtm: Stack offset: 16
10410 00:42:18.704612  <6>[  213.717140] lkdtm: Performing direct entry REPORT_STACK
10411 00:42:18.704894  <6>[  213.722669] lkdtm: Stack offset: -368
10412 00:42:18.705173  <6>[  213.726797] lkdtm: Performing direct entry REPORT_STACK
10413 00:42:18.706189  <6>[  213.732355] lkdtm: Stack offset: -384
10414 00:42:18.747669  <6>[  213.736500] lkdtm: Performing direct entry REPORT_STACK
10415 00:42:18.748126  <6>[  213.742050] lkdtm: Stack offset: 288
10416 00:42:18.748457  <6>[  213.746113] lkdtm: Performing direct entry REPORT_STACK
10417 00:42:18.748765  <6>[  213.751661] lkdtm: Stack offset: 32
10418 00:42:18.749056  <6>[  213.755636] lkdtm: Performing direct entry REPORT_STACK
10419 00:42:18.749374  <6>[  213.761188] lkdtm: Stack offset: 64
10420 00:42:18.749651  <6>[  213.765142] lkdtm: Performing direct entry REPORT_STACK
10421 00:42:18.749926  <6>[  213.770702] lkdtm: Stack offset: -528
10422 00:42:18.750200  <6>[  213.774831] lkdtm: Performing direct entry REPORT_STACK
10423 00:42:18.750901  <6>[  213.780363] lkdtm: Stack offset: 0
10424 00:42:18.791939  <6>[  213.784279] lkdtm: Performing direct entry REPORT_STACK
10425 00:42:18.792385  <6>[  213.789810] lkdtm: Stack offset: -336
10426 00:42:18.792714  <6>[  213.793934] lkdtm: Performing direct entry REPORT_STACK
10427 00:42:18.793028  <6>[  213.799475] lkdtm: Stack offset: -48
10428 00:42:18.793364  <6>[  213.803538] lkdtm: Performing direct entry REPORT_STACK
10429 00:42:18.793652  <6>[  213.809071] lkdtm: Stack offset: -240
10430 00:42:18.793931  <6>[  213.813257] lkdtm: Performing direct entry REPORT_STACK
10431 00:42:18.794208  <6>[  213.818780] lkdtm: Stack offset: -352
10432 00:42:18.795227  <6>[  213.822903] lkdtm: Performing direct entry REPORT_STACK
10433 00:42:18.836304  <6>[  213.828448] lkdtm: Stack offset: 16
10434 00:42:18.837180  <6>[  213.832403] lkdtm: Performing direct entry REPORT_STACK
10435 00:42:18.837586  <6>[  213.837932] lkdtm: Stack offset: 208
10436 00:42:18.837900  <6>[  213.841979] lkdtm: Performing direct entry REPORT_STACK
10437 00:42:18.838195  <6>[  213.847519] lkdtm: Stack offset: -688
10438 00:42:18.838483  <6>[  213.851651] lkdtm: Performing direct entry REPORT_STACK
10439 00:42:18.838764  <6>[  213.857193] lkdtm: Stack offset: 64
10440 00:42:18.839041  <6>[  213.861144] lkdtm: Performing direct entry REPORT_STACK
10441 00:42:18.839790  <6>[  213.866682] lkdtm: Stack offset: -560
10442 00:42:18.880620  <6>[  213.870801] lkdtm: Performing direct entry REPORT_STACK
10443 00:42:18.881177  <6>[  213.876326] lkdtm: Stack offset: -160
10444 00:42:18.881637  <6>[  213.880445] lkdtm: Performing direct entry REPORT_STACK
10445 00:42:18.881964  <6>[  213.885976] lkdtm: Stack offset: 0
10446 00:42:18.882260  <6>[  213.889858] lkdtm: Performing direct entry REPORT_STACK
10447 00:42:18.882568  <6>[  213.895381] lkdtm: Stack offset: -688
10448 00:42:18.882972  <6>[  213.899505] lkdtm: Performing direct entry REPORT_STACK
10449 00:42:18.883340  <6>[  213.905043] lkdtm: Stack offset: -576
10450 00:42:18.884164  <6>[  213.909205] lkdtm: Performing direct entry REPORT_STACK
10451 00:42:18.925273  <6>[  213.914724] lkdtm: Stack offset: 176
10452 00:42:18.925760  <6>[  213.918756] lkdtm: Performing direct entry REPORT_STACK
10453 00:42:18.926093  <6>[  213.924287] lkdtm: Stack offset: -608
10454 00:42:18.926395  <6>[  213.928453] lkdtm: Performing direct entry REPORT_STACK
10455 00:42:18.926686  <6>[  213.934009] lkdtm: Stack offset: -176
10456 00:42:18.926969  <6>[  213.938139] lkdtm: Performing direct entry REPORT_STACK
10457 00:42:18.927246  <6>[  213.943663] lkdtm: Stack offset: -432
10458 00:42:18.927523  <6>[  213.947797] lkdtm: Performing direct entry REPORT_STACK
10459 00:42:18.927797  <6>[  213.953328] lkdtm: Stack offset: -640
10460 00:42:18.969687  <6>[  213.957460] lkdtm: Performing direct entry REPORT_STACK
10461 00:42:18.970220  <6>[  213.962992] lkdtm: Stack offset: 176
10462 00:42:18.970603  <6>[  213.967030] lkdtm: Performing direct entry REPORT_STACK
10463 00:42:18.970915  <6>[  213.972572] lkdtm: Stack offset: -464
10464 00:42:18.971228  <6>[  213.976699] lkdtm: Performing direct entry REPORT_STACK
10465 00:42:18.971547  <6>[  213.982229] lkdtm: Stack offset: -96
10466 00:42:18.971825  <6>[  213.986309] lkdtm: Performing direct entry REPORT_STACK
10467 00:42:18.972101  <6>[  213.991834] lkdtm: Stack offset: -160
10468 00:42:18.972375  <6>[  213.995963] lkdtm: Performing direct entry REPORT_STACK
10469 00:42:18.973095  <6>[  214.001502] lkdtm: Stack offset: -400
10470 00:42:19.014098  <6>[  214.005629] lkdtm: Performing direct entry REPORT_STACK
10471 00:42:19.014564  <6>[  214.011170] lkdtm: Stack offset: -688
10472 00:42:19.014915  <6>[  214.015331] lkdtm: Performing direct entry REPORT_STACK
10473 00:42:19.015239  <6>[  214.020882] lkdtm: Stack offset: -704
10474 00:42:19.015545  <6>[  214.025033] lkdtm: Performing direct entry REPORT_STACK
10475 00:42:19.015840  <6>[  214.030584] lkdtm: Stack offset: 128
10476 00:42:19.016129  <6>[  214.034646] lkdtm: Performing direct entry REPORT_STACK
10477 00:42:19.016414  <6>[  214.040200] lkdtm: Stack offset: -128
10478 00:42:19.017274  <6>[  214.044353] lkdtm: Performing direct entry REPORT_STACK
10479 00:42:19.058644  <6>[  214.049906] lkdtm: Stack offset: 160
10480 00:42:19.059115  <6>[  214.053964] lkdtm: Performing direct entry REPORT_STACK
10481 00:42:19.059465  <6>[  214.059513] lkdtm: Stack offset: 256
10482 00:42:19.059790  <6>[  214.063573] lkdtm: Performing direct entry REPORT_STACK
10483 00:42:19.060096  <6>[  214.069132] lkdtm: Stack offset: -512
10484 00:42:19.060393  <6>[  214.073316] lkdtm: Performing direct entry REPORT_STACK
10485 00:42:19.060686  <6>[  214.078842] lkdtm: Stack offset: -432
10486 00:42:19.060973  <6>[  214.082970] lkdtm: Performing direct entry REPORT_STACK
10487 00:42:19.061802  <6>[  214.088498] lkdtm: Stack offset: -512
10488 00:42:19.102992  <6>[  214.092625] lkdtm: Performing direct entry REPORT_STACK
10489 00:42:19.103450  <6>[  214.098155] lkdtm: Stack offset: -672
10490 00:42:19.103801  <6>[  214.102311] lkdtm: Performing direct entry REPORT_STACK
10491 00:42:19.104126  <6>[  214.107833] lkdtm: Stack offset: -416
10492 00:42:19.104439  <6>[  214.111960] lkdtm: Performing direct entry REPORT_STACK
10493 00:42:19.104738  <6>[  214.117491] lkdtm: Stack offset: -240
10494 00:42:19.105036  <6>[  214.121623] lkdtm: Performing direct entry REPORT_STACK
10495 00:42:19.105366  <6>[  214.127153] lkdtm: Stack offset: -544
10496 00:42:19.106162  <6>[  214.131348] lkdtm: Performing direct entry REPORT_STACK
10497 00:42:19.147353  <6>[  214.136870] lkdtm: Stack offset: -192
10498 00:42:19.148204  <6>[  214.140992] lkdtm: Performing direct entry REPORT_STACK
10499 00:42:19.148590  <6>[  214.146542] lkdtm: Stack offset: -224
10500 00:42:19.148917  <6>[  214.150669] lkdtm: Performing direct entry REPORT_STACK
10501 00:42:19.149255  <6>[  214.156200] lkdtm: Stack offset: 272
10502 00:42:19.149560  <6>[  214.160260] lkdtm: Performing direct entry REPORT_STACK
10503 00:42:19.149852  <6>[  214.165782] lkdtm: Stack offset: -400
10504 00:42:19.150144  <6>[  214.169911] lkdtm: Performing direct entry REPORT_STACK
10505 00:42:19.150465  <6>[  214.175445] lkdtm: Stack offset: 112
10506 00:42:19.192085  <6>[  214.179486] lkdtm: Performing direct entry REPORT_STACK
10507 00:42:19.192641  <6>[  214.185017] lkdtm: Stack offset: -208
10508 00:42:19.193113  <6>[  214.189144] lkdtm: Performing direct entry REPORT_STACK
10509 00:42:19.193575  <6>[  214.194683] lkdtm: Stack offset: -464
10510 00:42:19.194003  <6>[  214.198830] lkdtm: Performing direct entry REPORT_STACK
10511 00:42:19.194369  <6>[  214.204366] lkdtm: Stack offset: -464
10512 00:42:19.194723  <6>[  214.208526] lkdtm: Performing direct entry REPORT_STACK
10513 00:42:19.195148  <6>[  214.214074] lkdtm: Stack offset: -304
10514 00:42:19.195469  <6>[  214.218261] lkdtm: Performing direct entry REPORT_STACK
10515 00:42:19.196145  <6>[  214.223795] lkdtm: Stack offset: -704
10516 00:42:19.236356  <6>[  214.227955] lkdtm: Performing direct entry REPORT_STACK
10517 00:42:19.236690  <6>[  214.233494] lkdtm: Stack offset: -224
10518 00:42:19.236897  <6>[  214.237634] lkdtm: Performing direct entry REPORT_STACK
10519 00:42:19.237077  <6>[  214.243177] lkdtm: Stack offset: 144
10520 00:42:19.237264  <6>[  214.247262] lkdtm: Performing direct entry REPORT_STACK
10521 00:42:19.237459  <6>[  214.252789] lkdtm: Stack offset: -544
10522 00:42:19.237616  <6>[  214.256988] lkdtm: Performing direct entry REPORT_STACK
10523 00:42:19.237768  <6>[  214.262535] lkdtm: Stack offset: -16
10524 00:42:19.239526  <6>[  214.266596] lkdtm: Performing direct entry REPORT_STACK
10525 00:42:19.280712  <6>[  214.272129] lkdtm: Stack offset: -336
10526 00:42:19.280967  <6>[  214.276303] lkdtm: Performing direct entry REPORT_STACK
10527 00:42:19.281155  <6>[  214.281829] lkdtm: Stack offset: -336
10528 00:42:19.281354  <6>[  214.285961] lkdtm: Performing direct entry REPORT_STACK
10529 00:42:19.281515  <6>[  214.291490] lkdtm: Stack offset: -352
10530 00:42:19.281667  <6>[  214.295616] lkdtm: Performing direct entry REPORT_STACK
10531 00:42:19.281818  <6>[  214.301147] lkdtm: Stack offset: -160
10532 00:42:19.281964  <6>[  214.305309] lkdtm: Performing direct entry REPORT_STACK
10533 00:42:19.283855  <6>[  214.310833] lkdtm: Stack offset: -304
10534 00:42:19.325138  <6>[  214.314963] lkdtm: Performing direct entry REPORT_STACK
10535 00:42:19.325426  <6>[  214.320492] lkdtm: Stack offset: -656
10536 00:42:19.325615  <6>[  214.324618] lkdtm: Performing direct entry REPORT_STACK
10537 00:42:19.325788  <6>[  214.330187] lkdtm: Stack offset: 256
10538 00:42:19.325949  <6>[  214.334255] lkdtm: Performing direct entry REPORT_STACK
10539 00:42:19.326092  <6>[  214.339797] lkdtm: Stack offset: -160
10540 00:42:19.326210  <6>[  214.343956] lkdtm: Performing direct entry REPORT_STACK
10541 00:42:19.326307  <6>[  214.349501] lkdtm: Stack offset: -272
10542 00:42:19.328272  <6>[  214.353652] lkdtm: Performing direct entry REPORT_STACK
10543 00:42:19.370027  <6>[  214.359207] lkdtm: Stack offset: -240
10544 00:42:19.370512  <6>[  214.363363] lkdtm: Performing direct entry REPORT_STACK
10545 00:42:19.370875  <6>[  214.368908] lkdtm: Stack offset: -336
10546 00:42:19.371206  <6>[  214.373058] lkdtm: Performing direct entry REPORT_STACK
10547 00:42:19.371519  <6>[  214.378606] lkdtm: Stack offset: -496
10548 00:42:19.371819  <6>[  214.382754] lkdtm: Performing direct entry REPORT_STACK
10549 00:42:19.372170  <6>[  214.388310] lkdtm: Stack offset: 272
10550 00:42:19.372468  <6>[  214.392386] lkdtm: Performing direct entry REPORT_STACK
10551 00:42:19.372756  <6>[  214.397936] lkdtm: Stack offset: 208
10552 00:42:19.373454  <6>[  214.402003] lkdtm: Performing direct entry REPORT_STACK
10553 00:42:19.414749  <6>[  214.407557] lkdtm: Stack offset: -720
10554 00:42:19.415213  <6>[  214.411709] lkdtm: Performing direct entry REPORT_STACK
10555 00:42:19.415569  <6>[  214.417272] lkdtm: Stack offset: -576
10556 00:42:19.415894  <6>[  214.421424] lkdtm: Performing direct entry REPORT_STACK
10557 00:42:19.416205  <6>[  214.426973] lkdtm: Stack offset: 224
10558 00:42:19.416502  <6>[  214.431035] lkdtm: Performing direct entry REPORT_STACK
10559 00:42:19.416792  <6>[  214.436583] lkdtm: Stack offset: -592
10560 00:42:19.417073  <6>[  214.440735] lkdtm: Performing direct entry REPORT_STACK
10561 00:42:19.417891  <6>[  214.446290] lkdtm: Stack offset: 256
10562 00:42:19.459068  <6>[  214.450349] lkdtm: Performing direct entry REPORT_STACK
10563 00:42:19.459531  <6>[  214.455889] lkdtm: Stack offset: -464
10564 00:42:19.459881  <6>[  214.460016] lkdtm: Performing direct entry REPORT_STACK
10565 00:42:19.460205  <6>[  214.465545] lkdtm: Stack offset: -336
10566 00:42:19.460513  <6>[  214.469669] lkdtm: Performing direct entry REPORT_STACK
10567 00:42:19.460805  <6>[  214.475221] lkdtm: Stack offset: -464
10568 00:42:19.461096  <6>[  214.479357] lkdtm: Performing direct entry REPORT_STACK
10569 00:42:19.461441  <6>[  214.484903] lkdtm: Stack offset: -336
10570 00:42:19.462234  <6>[  214.489036] lkdtm: Performing direct entry REPORT_STACK
10571 00:42:19.503711  <6>[  214.494594] lkdtm: Stack offset: -176
10572 00:42:19.504289  <6>[  214.498727] lkdtm: Performing direct entry REPORT_STACK
10573 00:42:19.504840  <6>[  214.504259] lkdtm: Stack offset: -96
10574 00:42:19.505501  <6>[  214.508320] lkdtm: Performing direct entry REPORT_STACK
10575 00:42:19.505995  <6>[  214.513844] lkdtm: Stack offset: -704
10576 00:42:19.506416  <6>[  214.517965] lkdtm: Performing direct entry REPORT_STACK
10577 00:42:19.507022  <6>[  214.523508] lkdtm: Stack offset: -448
10578 00:42:19.507492  <6>[  214.527635] lkdtm: Performing direct entry REPORT_STACK
10579 00:42:19.508288  <6>[  214.533171] lkdtm: Stack offset: 160
10580 00:42:19.557837  <6>[  214.537258] lkdtm: Performing direct entry REPORT_STACK
10581 00:42:19.558638  <6>[  214.542787] lkdtm: Stack offset: -304
10582 00:42:19.559211  <6>[  214.546928] lkdtm: Performing direct entry REPORT_STACK
10583 00:42:19.559655  <6>[  214.552452] lkdtm: Stack offset: 32
10584 00:42:19.560154  <6>[  214.556405] lkdtm: Performing direct entry REPORT_STACK
10585 00:42:19.560565  <6>[  214.561937] lkdtm: Stack offset: -144
10586 00:42:19.561137  <6>[  214.566060] lkdtm: Performing direct entry REPORT_STACK
10587 00:42:19.561528  <6>[  214.571602] lkdtm: Stack offset: -448
10588 00:42:19.562421  <6>[  214.575722] lkdtm: Performing direct entry REPORT_STACK
10589 00:42:19.562799  <6>[  214.581247] lkdtm: Stack offset: 0
10590 00:42:19.880330  # Bits of stack entropy: 7
10591 00:42:19.928594  ok 86 selftests: lkdtm: stack-entropy.sh
10592 00:42:20.103317  <3>[  215.114381] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10593 00:42:20.106603  <3>[  215.121345] usb usb2-port1: unable to enumerate USB device
10594 00:42:22.043065  <3>[  217.057377] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10595 00:42:22.046295  <6>[  217.064354] usb usb2-port1: attempt power cycle
10596 00:42:22.333818  lkdtm_PANIC_sh skip
10597 00:42:22.334499  lkdtm_PANIC_STOP_IRQOFF_sh skip
10598 00:42:22.334994  lkdtm_BUG_sh pass
10599 00:42:22.335540  lkdtm_WARNING_sh pass
10600 00:42:22.336065  lkdtm_WARNING_MESSAGE_sh pass
10601 00:42:22.336512  lkdtm_EXCEPTION_sh pass
10602 00:42:22.336997  lkdtm_LOOP_sh skip
10603 00:42:22.337609  lkdtm_EXHAUST_STACK_sh skip
10604 00:42:22.338250  lkdtm_CORRUPT_STACK_sh skip
10605 00:42:22.338574  lkdtm_CORRUPT_STACK_STRONG_sh skip
10606 00:42:22.338870  lkdtm_ARRAY_BOUNDS_sh pass
10607 00:42:22.339974  lkdtm_CORRUPT_LIST_ADD_sh pass
10608 00:42:22.340379  lkdtm_CORRUPT_LIST_DEL_sh pass
10609 00:42:22.340784  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10610 00:42:22.341278  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10611 00:42:22.341596  lkdtm_REPORT_STACK_CANARY_sh pass
10612 00:42:22.376898  lkdtm_UNSET_SMEP_sh skip
10613 00:42:22.377394  lkdtm_DOUBLE_FAULT_sh skip
10614 00:42:22.377785  lkdtm_CORRUPT_PAC_sh fail
10615 00:42:22.378144  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10616 00:42:22.378487  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10617 00:42:22.378814  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10618 00:42:22.379152  lkdtm_WRITE_AFTER_FREE_sh skip
10619 00:42:22.379473  lkdtm_READ_AFTER_FREE_sh pass
10620 00:42:22.380210  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10621 00:42:22.380532  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10622 00:42:22.380867  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10623 00:42:22.381189  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10624 00:42:22.381573  lkdtm_SLAB_FREE_DOUBLE_sh pass
10625 00:42:22.381894  lkdtm_SLAB_FREE_CROSS_sh pass
10626 00:42:22.382212  lkdtm_SLAB_FREE_PAGE_sh pass
10627 00:42:22.420142  lkdtm_SOFTLOCKUP_sh skip
10628 00:42:22.420622  lkdtm_HARDLOCKUP_sh skip
10629 00:42:22.420953  lkdtm_SMP_CALL_LOCKUP_sh skip
10630 00:42:22.421305  lkdtm_SPINLOCKUP_sh skip
10631 00:42:22.421616  lkdtm_HUNG_TASK_sh skip
10632 00:42:22.421911  lkdtm_EXEC_DATA_sh pass
10633 00:42:22.422193  lkdtm_EXEC_STACK_sh pass
10634 00:42:22.422472  lkdtm_EXEC_KMALLOC_sh pass
10635 00:42:22.422750  lkdtm_EXEC_VMALLOC_sh pass
10636 00:42:22.423059  lkdtm_EXEC_RODATA_sh pass
10637 00:42:22.423447  lkdtm_EXEC_USERSPACE_sh pass
10638 00:42:22.423812  lkdtm_EXEC_NULL_sh pass
10639 00:42:22.424171  lkdtm_ACCESS_USERSPACE_sh fail
10640 00:42:22.424585  lkdtm_ACCESS_NULL_sh pass
10641 00:42:22.424951  lkdtm_WRITE_RO_sh pass
10642 00:42:22.425386  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10643 00:42:22.425764  lkdtm_WRITE_KERN_sh pass
10644 00:42:22.426532  lkdtm_WRITE_OPD_sh skip
10645 00:42:22.463350  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10646 00:42:22.463919  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10647 00:42:22.464367  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10648 00:42:22.465171  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10649 00:42:22.465598  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10650 00:42:22.465914  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10651 00:42:22.466297  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10652 00:42:22.466723  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10653 00:42:22.467025  lkdtm_REFCOUNT_INC_ZERO_sh pass
10654 00:42:22.467313  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10655 00:42:22.467744  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10656 00:42:22.468035  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10657 00:42:22.468396  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10658 00:42:22.506505  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10659 00:42:22.506995  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10660 00:42:22.507339  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10661 00:42:22.507673  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10662 00:42:22.507980  lkdtm_REFCOUNT_TIMING_sh skip
10663 00:42:22.508294  lkdtm_ATOMIC_TIMING_sh skip
10664 00:42:22.508581  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10665 00:42:22.508863  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10666 00:42:22.509141  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10667 00:42:22.509477  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10668 00:42:22.509787  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10669 00:42:22.510432  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10670 00:42:22.553895  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10671 00:42:22.554403  lkdtm_USERCOPY_KERNEL_sh pass
10672 00:42:22.554849  lkdtm_STACKLEAK_ERASING_sh skip
10673 00:42:22.555257  lkdtm_CFI_FORWARD_PROTO_sh fail
10674 00:42:22.556116  lkdtm_CFI_BACKWARD_sh fail
10675 00:42:22.556479  lkdtm_FORTIFY_STRSCPY_sh pass
10676 00:42:22.556883  lkdtm_FORTIFY_STR_OBJECT_sh pass
10677 00:42:22.557307  lkdtm_FORTIFY_STR_MEMBER_sh pass
10678 00:42:22.557683  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10679 00:42:22.558053  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10680 00:42:22.558418  lkdtm_PPC_SLB_MULTIHIT_sh skip
10681 00:42:22.558777  lkdtm_stack-entropy_sh pass
10682 00:42:22.559234  + ../../utils/send-to-lava.sh ./output/result.txt
10683 00:42:22.647230  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10685 00:42:22.648917  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10686 00:42:22.792492  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10687 00:42:22.793018  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10689 00:42:22.931822  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10690 00:42:22.932567  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10692 00:42:23.074302  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10693 00:42:23.074835  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10695 00:42:23.209275  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10697 00:42:23.212206  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10698 00:42:23.347185  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10699 00:42:23.347679  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10701 00:42:23.481055  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10702 00:42:23.481607  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10704 00:42:23.617953  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10705 00:42:23.618520  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10707 00:42:23.755884  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10708 00:42:23.756371  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10710 00:42:23.899618  <3>[  218.905550] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10711 00:42:23.899894  <LAVA_SIGNAL_TESTCASE TEST_CASE_I<3>[  218.912541] usb usb2-port1: unable to enumerate USB device
10712 00:42:23.900318  Received signal: <TESTCASE> TEST_CASE_I<3
10713 00:42:23.900590  Ignoring malformed parameter for signal: "TEST_CASE_I<3". 
10714 00:42:23.902779  D=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10715 00:42:24.030615  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10716 00:42:24.031123  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10718 00:42:24.165547  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10719 00:42:24.166012  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10721 00:42:24.293469  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10722 00:42:24.293943  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10724 00:42:24.427456  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10725 00:42:24.427947  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10727 00:42:24.562415  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10728 00:42:24.562904  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10730 00:42:24.698356  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10731 00:42:24.698845  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10733 00:42:24.831155  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10734 00:42:24.831650  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10736 00:42:24.965125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10737 00:42:24.965663  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10739 00:42:25.107097  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10740 00:42:25.107591  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10742 00:42:25.244977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10743 00:42:25.245487  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10745 00:42:25.382974  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10746 00:42:25.383474  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10748 00:42:25.516830  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10749 00:42:25.517252  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10751 00:42:25.655674  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10752 00:42:25.656153  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10754 00:42:25.791644  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10755 00:42:25.792122  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10757 00:42:25.838520  <3>[  220.849421] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10758 00:42:25.841707  <6>[  220.856400] usb usb2-port1: attempt power cycle
10759 00:42:25.928640  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10760 00:42:25.929132  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10762 00:42:26.064550  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10763 00:42:26.065018  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10765 00:42:26.190464  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10766 00:42:26.190941  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10768 00:42:26.318387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10769 00:42:26.318892  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10771 00:42:26.452268  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10772 00:42:26.452762  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10774 00:42:26.585187  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10775 00:42:26.585701  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10777 00:42:26.713104  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10778 00:42:26.713586  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10780 00:42:26.850144  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10781 00:42:26.850638  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10783 00:42:26.980095  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10785 00:42:26.982989  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10786 00:42:27.116935  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10787 00:42:27.117434  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10789 00:42:27.266893  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10790 00:42:27.267359  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10792 00:42:27.403767  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10793 00:42:27.404237  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10795 00:42:27.536684  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10796 00:42:27.537173  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10798 00:42:27.686462  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10799 00:42:27.686738  <3>[  222.697568] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10800 00:42:27.687189  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10802 00:42:27.689557  <3>[  222.704534] usb usb2-port1: unable to enumerate USB device
10803 00:42:27.801494  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10804 00:42:27.802004  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10806 00:42:27.940332  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10807 00:42:27.940815  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10809 00:42:28.078391  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10810 00:42:28.078884  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10812 00:42:28.219299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10813 00:42:28.219819  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10815 00:42:28.354268  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10816 00:42:28.354762  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10818 00:42:28.495070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10819 00:42:28.495543  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10821 00:42:28.636038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10822 00:42:28.636500  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10824 00:42:28.779841  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10825 00:42:28.780332  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10827 00:42:28.919166  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10828 00:42:28.919971  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10830 00:42:29.062048  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10831 00:42:29.062830  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10833 00:42:29.205773  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10834 00:42:29.206564  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10836 00:42:29.357745  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10837 00:42:29.358553  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10839 00:42:29.501423  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10840 00:42:29.501934  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10842 00:42:29.630583  <3>[  224.641532] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10843 00:42:29.633706  <6>[  224.648509] usb usb2-port1: attempt power cycle
10844 00:42:29.649587  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10845 00:42:29.650307  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10847 00:42:29.792696  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10848 00:42:29.793544  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10850 00:42:29.933627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10851 00:42:29.934366  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10853 00:42:30.072460  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10854 00:42:30.073139  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10856 00:42:30.221198  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10857 00:42:30.222083  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10859 00:42:30.362287  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10860 00:42:30.363115  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10862 00:42:30.511186  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10863 00:42:30.511924  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10865 00:42:30.655011  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10866 00:42:30.655776  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10868 00:42:30.798942  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10869 00:42:30.799709  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10871 00:42:30.949936  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10872 00:42:30.950732  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10874 00:42:31.092433  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10875 00:42:31.092906  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10877 00:42:31.230706  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10878 00:42:31.231456  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10880 00:42:31.372635  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10881 00:42:31.373493  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10883 00:42:31.478409  <3>[  226.489520] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10884 00:42:31.481579  <3>[  226.496496] usb usb2-port1: unable to enumerate USB device
10885 00:42:31.521599  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10886 00:42:31.522473  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10888 00:42:31.664391  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10889 00:42:31.665126  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10891 00:42:31.807439  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10892 00:42:31.808194  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10894 00:42:31.946988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10895 00:42:31.947489  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10897 00:42:32.086866  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10898 00:42:32.087359  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10900 00:42:32.216829  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10902 00:42:32.219741  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10903 00:42:32.355739  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10904 00:42:32.356232  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10906 00:42:32.489657  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10907 00:42:32.490179  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10909 00:42:32.626616  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10910 00:42:32.627109  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10912 00:42:32.759441  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10913 00:42:32.759933  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10915 00:42:32.895310  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10916 00:42:32.895780  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10918 00:42:33.033365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10919 00:42:33.033830  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10921 00:42:33.161170  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10922 00:42:33.161716  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10924 00:42:33.301128  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10925 00:42:33.301616  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10927 00:42:33.414909  <3>[  228.425411] usb usb2-port1: Cannot enable. Maybe the USB cable is bad?
10928 00:42:33.418045  <6>[  228.432427] usb usb2-port1: attempt power cycle
10929 00:42:33.446929  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10930 00:42:33.447427  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10932 00:42:33.583110  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10933 00:42:33.583845  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10935 00:42:33.726757  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10936 00:42:33.727240  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10938 00:42:33.877675  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10939 00:42:33.878133  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10941 00:42:34.018634  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10942 00:42:34.019098  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10944 00:42:34.157529  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10945 00:42:34.158012  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10947 00:42:34.293415  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10948 00:42:34.293909  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10950 00:42:34.435352  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10951 00:42:34.435852  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10953 00:42:34.578247  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10954 00:42:34.578520  + set +x
10955 00:42:34.578919  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10957 00:42:34.581362  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 915396_1.6.2.4.5>
10958 00:42:34.581585  <LAVA_TEST_RUNNER EXIT>
10959 00:42:34.581969  Received signal: <ENDRUN> 1_kselftest-lkdtm 915396_1.6.2.4.5
10960 00:42:34.582155  Ending use of test pattern.
10961 00:42:34.582308  Ending test lava.1_kselftest-lkdtm (915396_1.6.2.4.5), duration 156.79
10963 00:42:34.582827  ok: lava_test_shell seems to have completed
10964 00:42:34.583796  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10965 00:42:34.583991  end: 3.1 lava-test-shell (duration 00:02:38) [common]
10966 00:42:34.584154  end: 3 lava-test-retry (duration 00:02:38) [common]
10967 00:42:34.584316  start: 4 finalize (timeout 00:02:08) [common]
10968 00:42:34.584475  start: 4.1 power-off (timeout 00:00:30) [common]
10969 00:42:34.584708  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10970 00:42:35.672120  >> OK - accepted request

10971 00:42:35.674068  Returned 0 in 1 seconds
10972 00:42:35.775152  end: 4.1 power-off (duration 00:00:01) [common]
10974 00:42:35.776478  start: 4.2 read-feedback (timeout 00:02:07) [common]
10975 00:42:35.777438  Listened to connection for namespace 'common' for up to 1s
10978 00:42:35.779058  Listened to connection for namespace 'common' for up to 1s
10979 00:42:36.777454  Finalising connection for namespace 'common'
10980 00:42:36.778057  Disconnecting from shell: Finalise
10981 00:42:36.778466  
10982 00:42:36.879340  end: 4.2 read-feedback (duration 00:00:01) [common]
10983 00:42:36.879981  end: 4 finalize (duration 00:00:02) [common]
10984 00:42:36.880520  Cleaning after the job
10985 00:42:36.880988  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/ramdisk
10986 00:42:36.895438  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/kernel
10987 00:42:36.944924  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/dtb
10988 00:42:36.945508  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/nfsrootfs
10989 00:42:37.034500  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/915396/tftp-deploy-bj18_zxb/modules
10990 00:42:37.050534  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/915396
10991 00:42:37.815101  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/915396
10992 00:42:37.815374  Job finished correctly