Boot log: juno-uboot
- Warnings: 1
- Kernel Warnings: 2580
- Errors: 0
- Boot result: PASS
- Kernel Errors: 472
1 02:41:53.157400 lava-dispatcher, installed at version: 2024.01
2 02:41:53.157752 start: 0 validate
3 02:41:53.157975 Start time: 2024-11-07 02:41:53.157962+00:00 (UTC)
4 02:41:53.158239 Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
5 02:41:53.158503 Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Finitrd.cpio.gz exists
6 02:41:53.198659 Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
7 02:41:53.199029 Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc6-110-gff7afaeca1a15%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FImage exists
8 02:41:53.227704 Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
9 02:41:53.228149 Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc6-110-gff7afaeca1a15%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Farm%2Fjuno.dtb exists
10 02:41:53.261760 Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
11 02:41:53.262089 Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Ffull.rootfs.tar.xz exists
12 02:41:53.289088 Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
13 02:41:53.289479 Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc6-110-gff7afaeca1a15%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
14 02:41:53.320115 validate duration: 0.16
16 02:41:53.320571 start: 1 tftp-deploy (timeout 00:10:00) [common]
17 02:41:53.320737 start: 1.1 download-retry (timeout 00:10:00) [common]
18 02:41:53.320908 start: 1.1.1 http-download (timeout 00:10:00) [common]
19 02:41:53.321174 Not decompressing ramdisk as can be used compressed.
20 02:41:53.321393 downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
21 02:41:53.321512 saving as /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/ramdisk/initrd.cpio.gz
22 02:41:53.321634 total size: 5628169 (5 MB)
23 02:41:53.360675 progress 0 % (0 MB)
24 02:41:53.364144 progress 5 % (0 MB)
25 02:41:53.367206 progress 10 % (0 MB)
26 02:41:53.369977 progress 15 % (0 MB)
27 02:41:53.373014 progress 20 % (1 MB)
28 02:41:53.375842 progress 25 % (1 MB)
29 02:41:53.378934 progress 30 % (1 MB)
30 02:41:53.381978 progress 35 % (1 MB)
31 02:41:53.384666 progress 40 % (2 MB)
32 02:41:53.387697 progress 45 % (2 MB)
33 02:41:53.390509 progress 50 % (2 MB)
34 02:41:53.393567 progress 55 % (2 MB)
35 02:41:53.396547 progress 60 % (3 MB)
36 02:41:53.399288 progress 65 % (3 MB)
37 02:41:53.402401 progress 70 % (3 MB)
38 02:41:53.405092 progress 75 % (4 MB)
39 02:41:53.408104 progress 80 % (4 MB)
40 02:41:53.410777 progress 85 % (4 MB)
41 02:41:53.413428 progress 90 % (4 MB)
42 02:41:53.416024 progress 95 % (5 MB)
43 02:41:53.418388 progress 100 % (5 MB)
44 02:41:53.418768 5 MB downloaded in 0.10 s (55.26 MB/s)
45 02:41:53.419030 end: 1.1.1 http-download (duration 00:00:00) [common]
47 02:41:53.419440 end: 1.1 download-retry (duration 00:00:00) [common]
48 02:41:53.419602 start: 1.2 download-retry (timeout 00:10:00) [common]
49 02:41:53.419755 start: 1.2.1 http-download (timeout 00:10:00) [common]
50 02:41:53.419998 downloading http://storage.kernelci.org/mainline/master/v6.12-rc6-110-gff7afaeca1a15/arm64/defconfig+kselftest/gcc-12/kernel/Image
51 02:41:53.420117 saving as /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/kernel/Image
52 02:41:53.420236 total size: 66443776 (63 MB)
53 02:41:53.420354 No compression specified
54 02:41:53.454240 progress 0 % (0 MB)
55 02:41:53.491049 progress 5 % (3 MB)
56 02:41:53.531459 progress 10 % (6 MB)
57 02:41:53.563269 progress 15 % (9 MB)
58 02:41:53.594823 progress 20 % (12 MB)
59 02:41:53.626448 progress 25 % (15 MB)
60 02:41:53.658289 progress 30 % (19 MB)
61 02:41:53.689792 progress 35 % (22 MB)
62 02:41:53.721522 progress 40 % (25 MB)
63 02:41:53.753386 progress 45 % (28 MB)
64 02:41:53.784600 progress 50 % (31 MB)
65 02:41:53.816541 progress 55 % (34 MB)
66 02:41:53.848689 progress 60 % (38 MB)
67 02:41:53.882433 progress 65 % (41 MB)
68 02:41:53.914493 progress 70 % (44 MB)
69 02:41:53.945975 progress 75 % (47 MB)
70 02:41:53.977703 progress 80 % (50 MB)
71 02:41:54.009320 progress 85 % (53 MB)
72 02:41:54.040693 progress 90 % (57 MB)
73 02:41:54.072465 progress 95 % (60 MB)
74 02:41:54.101919 progress 100 % (63 MB)
75 02:41:54.102340 63 MB downloaded in 0.68 s (92.90 MB/s)
76 02:41:54.102589 end: 1.2.1 http-download (duration 00:00:01) [common]
78 02:41:54.102982 end: 1.2 download-retry (duration 00:00:01) [common]
79 02:41:54.103145 start: 1.3 download-retry (timeout 00:09:59) [common]
80 02:41:54.103301 start: 1.3.1 http-download (timeout 00:09:59) [common]
81 02:41:54.103540 downloading http://storage.kernelci.org/mainline/master/v6.12-rc6-110-gff7afaeca1a15/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
82 02:41:54.103657 saving as /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/dtb/juno.dtb
83 02:41:54.103774 total size: 27083 (0 MB)
84 02:41:54.103891 No compression specified
85 02:41:54.142951 progress 100 % (0 MB)
86 02:41:54.143630 0 MB downloaded in 0.04 s (0.65 MB/s)
87 02:41:54.143967 end: 1.3.1 http-download (duration 00:00:00) [common]
89 02:41:54.144371 end: 1.3 download-retry (duration 00:00:00) [common]
90 02:41:54.144525 start: 1.4 download-retry (timeout 00:09:59) [common]
91 02:41:54.144678 start: 1.4.1 http-download (timeout 00:09:59) [common]
92 02:41:54.144915 downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
93 02:41:54.145030 saving as /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/nfsrootfs/full.rootfs.tar
94 02:41:54.145143 total size: 120894716 (115 MB)
95 02:41:54.145285 Using unxz to decompress xz
96 02:41:54.180609 progress 0 % (0 MB)
97 02:41:54.753965 progress 5 % (5 MB)
98 02:41:55.340185 progress 10 % (11 MB)
99 02:41:55.909223 progress 15 % (17 MB)
100 02:41:56.440285 progress 20 % (23 MB)
101 02:41:56.903377 progress 25 % (28 MB)
102 02:41:57.485632 progress 30 % (34 MB)
103 02:41:58.032656 progress 35 % (40 MB)
104 02:41:58.300537 progress 40 % (46 MB)
105 02:41:58.583901 progress 45 % (51 MB)
106 02:41:59.091124 progress 50 % (57 MB)
107 02:41:59.698213 progress 55 % (63 MB)
108 02:42:00.279528 progress 60 % (69 MB)
109 02:42:00.844728 progress 65 % (74 MB)
110 02:42:01.409595 progress 70 % (80 MB)
111 02:42:01.994069 progress 75 % (86 MB)
112 02:42:02.549180 progress 80 % (92 MB)
113 02:42:03.115205 progress 85 % (98 MB)
114 02:42:03.689142 progress 90 % (103 MB)
115 02:42:04.230361 progress 95 % (109 MB)
116 02:42:04.804611 progress 100 % (115 MB)
117 02:42:04.813070 115 MB downloaded in 10.67 s (10.81 MB/s)
118 02:42:04.813419 end: 1.4.1 http-download (duration 00:00:11) [common]
120 02:42:04.813823 end: 1.4 download-retry (duration 00:00:11) [common]
121 02:42:04.813982 start: 1.5 download-retry (timeout 00:09:49) [common]
122 02:42:04.814137 start: 1.5.1 http-download (timeout 00:09:49) [common]
123 02:42:04.814375 downloading http://storage.kernelci.org/mainline/master/v6.12-rc6-110-gff7afaeca1a15/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
124 02:42:04.814493 saving as /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/modules/modules.tar
125 02:42:04.814593 total size: 16128536 (15 MB)
126 02:42:04.814695 Using unxz to decompress xz
127 02:42:04.856110 progress 0 % (0 MB)
128 02:42:04.927104 progress 5 % (0 MB)
129 02:42:05.007088 progress 10 % (1 MB)
130 02:42:05.085815 progress 15 % (2 MB)
131 02:42:05.170274 progress 20 % (3 MB)
132 02:42:05.255933 progress 25 % (3 MB)
133 02:42:05.332086 progress 30 % (4 MB)
134 02:42:05.412582 progress 35 % (5 MB)
135 02:42:05.489240 progress 40 % (6 MB)
136 02:42:05.567036 progress 45 % (6 MB)
137 02:42:05.649875 progress 50 % (7 MB)
138 02:42:05.728373 progress 55 % (8 MB)
139 02:42:05.811974 progress 60 % (9 MB)
140 02:42:05.892085 progress 65 % (10 MB)
141 02:42:05.973443 progress 70 % (10 MB)
142 02:42:06.058211 progress 75 % (11 MB)
143 02:42:06.137682 progress 80 % (12 MB)
144 02:42:06.220429 progress 85 % (13 MB)
145 02:42:06.297871 progress 90 % (13 MB)
146 02:42:06.373410 progress 95 % (14 MB)
147 02:42:06.455943 progress 100 % (15 MB)
148 02:42:06.463248 15 MB downloaded in 1.65 s (9.33 MB/s)
149 02:42:06.463569 end: 1.5.1 http-download (duration 00:00:02) [common]
151 02:42:06.464019 end: 1.5 download-retry (duration 00:00:02) [common]
152 02:42:06.464189 start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
153 02:42:06.464353 start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
154 02:42:12.123799 Extracted nfsroot to /var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba
155 02:42:12.124096 end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
156 02:42:12.124268 start: 1.6.2 lava-overlay (timeout 00:09:41) [common]
157 02:42:12.124572 [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09
158 02:42:12.124785 makedir: /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin
159 02:42:12.124951 makedir: /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/tests
160 02:42:12.125117 makedir: /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/results
161 02:42:12.125527 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-add-keys
162 02:42:12.125775 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-add-sources
163 02:42:12.126002 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-background-process-start
164 02:42:12.126225 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-background-process-stop
165 02:42:12.126495 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-common-functions
166 02:42:12.126737 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-echo-ipv4
167 02:42:12.126964 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-install-packages
168 02:42:12.127185 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-installed-packages
169 02:42:12.127404 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-os-build
170 02:42:12.127623 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-probe-channel
171 02:42:12.127845 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-probe-ip
172 02:42:12.128066 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-target-ip
173 02:42:12.128277 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-target-mac
174 02:42:12.128485 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-target-storage
175 02:42:12.128695 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-test-case
176 02:42:12.128904 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-test-event
177 02:42:12.129114 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-test-feedback
178 02:42:12.129347 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-test-raise
179 02:42:12.129565 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-test-reference
180 02:42:12.129781 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-test-runner
181 02:42:12.129998 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-test-set
182 02:42:12.130216 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-test-shell
183 02:42:12.130446 Updating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-add-keys (debian)
184 02:42:12.130717 Updating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-add-sources (debian)
185 02:42:12.130972 Updating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-install-packages (debian)
186 02:42:12.131216 Updating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-installed-packages (debian)
187 02:42:12.131454 Updating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/bin/lava-os-build (debian)
188 02:42:12.131664 Creating /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/environment
189 02:42:12.131834 LAVA metadata
190 02:42:12.131957 - LAVA_JOB_ID=950714
191 02:42:12.132077 - LAVA_DISPATCHER_IP=192.168.56.218
192 02:42:12.132279 start: 1.6.2.1 ssh-authorize (timeout 00:09:41) [common]
193 02:42:12.132694 end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
194 02:42:12.132867 start: 1.6.2.2 lava-vland-overlay (timeout 00:09:41) [common]
195 02:42:12.132984 skipped lava-vland-overlay
196 02:42:12.133127 end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
197 02:42:12.133285 start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:41) [common]
198 02:42:12.133401 skipped lava-multinode-overlay
199 02:42:12.133571 end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
200 02:42:12.133719 start: 1.6.2.4 test-definition (timeout 00:09:41) [common]
201 02:42:12.133848 Loading test definitions
202 02:42:12.134006 start: 1.6.2.4.1 inline-repo-action (timeout 00:09:41) [common]
203 02:42:12.134123 Using /lava-950714 at stage 0
204 02:42:12.134616 uuid=950714_1.6.2.4.1 testdef=None
205 02:42:12.134778 end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
206 02:42:12.134928 start: 1.6.2.4.2 test-overlay (timeout 00:09:41) [common]
207 02:42:12.135622 end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
209 02:42:12.136011 start: 1.6.2.4.3 test-install-overlay (timeout 00:09:41) [common]
210 02:42:12.136995 end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
212 02:42:12.137453 start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:41) [common]
213 02:42:12.138398 runner path: /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/0/tests/0_timesync-off test_uuid 950714_1.6.2.4.1
214 02:42:12.138682 end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
216 02:42:12.139087 start: 1.6.2.4.5 git-repo-action (timeout 00:09:41) [common]
217 02:42:12.139216 Using /lava-950714 at stage 0
218 02:42:12.139410 Fetching tests from https://github.com/kernelci/test-definitions.git
219 02:42:12.139562 Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/0/tests/1_kselftest-lkdtm'
220 02:42:14.557198 Running '/usr/bin/git checkout kernelci.org
221 02:42:14.802344 Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
222 02:42:14.803096 uuid=950714_1.6.2.4.5 testdef=None
223 02:42:14.803323 end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
225 02:42:14.803752 start: 1.6.2.4.6 test-overlay (timeout 00:09:39) [common]
226 02:42:14.804920 end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
228 02:42:14.805358 start: 1.6.2.4.7 test-install-overlay (timeout 00:09:39) [common]
229 02:42:14.806978 end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
231 02:42:14.807408 start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:39) [common]
232 02:42:14.808970 runner path: /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/0/tests/1_kselftest-lkdtm test_uuid 950714_1.6.2.4.5
233 02:42:14.809122 BOARD='juno-uboot'
234 02:42:14.809287 BRANCH='mainline'
235 02:42:14.809409 SKIPFILE='/dev/null'
236 02:42:14.809523 SKIP_INSTALL='True'
237 02:42:14.809636 TESTPROG_URL='http://storage.kernelci.org/mainline/master/v6.12-rc6-110-gff7afaeca1a15/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
238 02:42:14.809758 TST_CASENAME=''
239 02:42:14.809866 TST_CMDFILES='lkdtm'
240 02:42:14.810150 end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
242 02:42:14.810496 Creating lava-test-runner.conf files
243 02:42:14.810612 Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/950714/lava-overlay-1k_jhh09/lava-950714/0 for stage 0
244 02:42:14.810784 - 0_timesync-off
245 02:42:14.810897 - 1_kselftest-lkdtm
246 02:42:14.811083 end: 1.6.2.4 test-definition (duration 00:00:03) [common]
247 02:42:14.811258 start: 1.6.2.5 compress-overlay (timeout 00:09:39) [common]
248 02:42:26.892031 end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
249 02:42:26.892254 start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:26) [common]
250 02:42:26.892402 end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
251 02:42:26.892544 end: 1.6.2 lava-overlay (duration 00:00:15) [common]
252 02:42:26.892686 start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:26) [common]
253 02:42:27.108923 end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
254 02:42:27.109152 start: 1.6.4 extract-modules (timeout 00:09:26) [common]
255 02:42:27.109324 extracting modules file /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/modules/modules.tar to /var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba
256 02:42:27.650949 extracting modules file /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/modules/modules.tar to /var/lib/lava/dispatcher/tmp/950714/extract-overlay-ramdisk-an5elqkf/ramdisk
257 02:42:28.210674 end: 1.6.4 extract-modules (duration 00:00:01) [common]
258 02:42:28.210935 start: 1.6.5 apply-overlay-tftp (timeout 00:09:25) [common]
259 02:42:28.211115 [common] Applying overlay to NFS
260 02:42:28.211259 [common] Applying overlay /var/lib/lava/dispatcher/tmp/950714/compress-overlay-_4da815w/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba
261 02:42:29.574055 end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
262 02:42:29.574308 start: 1.6.6 prepare-kernel (timeout 00:09:24) [common]
263 02:42:29.574517 start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:24) [common]
264 02:42:29.574671 Converting downloaded kernel to a uImage
265 02:42:29.574850 mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/kernel/Image /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/kernel/uImage
266 02:42:30.185710 output: Image Name:
267 02:42:30.185907 output: Created: Thu Nov 7 02:42:29 2024
268 02:42:30.186036 output: Image Type: AArch64 Linux Kernel Image (uncompressed)
269 02:42:30.186155 output: Data Size: 66443776 Bytes = 64886.50 KiB = 63.37 MiB
270 02:42:30.186271 output: Load Address: 80200000
271 02:42:30.186382 output: Entry Point: 80200000
272 02:42:30.186492 output:
273 02:42:30.186670 end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
274 02:42:30.186804 end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
275 02:42:30.186942 start: 1.6.7 configure-preseed-file (timeout 00:09:23) [common]
276 02:42:30.187082 end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
277 02:42:30.187216 start: 1.6.8 compress-ramdisk (timeout 00:09:23) [common]
278 02:42:30.187341 Building ramdisk /var/lib/lava/dispatcher/tmp/950714/extract-overlay-ramdisk-an5elqkf/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/950714/extract-overlay-ramdisk-an5elqkf/ramdisk
279 02:42:31.042938 >> 239643 blocks
280 02:42:36.722512 Adding RAMdisk u-boot header.
281 02:42:36.722712 mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/950714/extract-overlay-ramdisk-an5elqkf/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/950714/extract-overlay-ramdisk-an5elqkf/ramdisk.cpio.gz.uboot
282 02:42:37.041732 output: Image Name:
283 02:42:37.041925 output: Created: Thu Nov 7 02:42:36 2024
284 02:42:37.042065 output: Image Type: AArch64 Linux RAMDisk Image (uncompressed)
285 02:42:37.042186 output: Data Size: 30965170 Bytes = 30239.42 KiB = 29.53 MiB
286 02:42:37.042305 output: Load Address: 00000000
287 02:42:37.042419 output: Entry Point: 00000000
288 02:42:37.042531 output:
289 02:42:37.042722 rename /var/lib/lava/dispatcher/tmp/950714/extract-overlay-ramdisk-an5elqkf/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/ramdisk/ramdisk.cpio.gz.uboot
290 02:42:37.042919 end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
291 02:42:37.043072 end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
292 02:42:37.043222 start: 1.7 lxc-create-udev-rule-action (timeout 00:09:16) [common]
293 02:42:37.043338 No LXC device requested
294 02:42:37.043485 end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
295 02:42:37.043630 start: 1.8 deploy-device-env (timeout 00:09:16) [common]
296 02:42:37.043771 end: 1.8 deploy-device-env (duration 00:00:00) [common]
297 02:42:37.043878 Checking files for TFTP limit of 4294967296 bytes.
298 02:42:37.044539 end: 1 tftp-deploy (duration 00:00:44) [common]
299 02:42:37.044714 start: 2 uboot-action (timeout 00:05:00) [common]
300 02:42:37.044874 start: 2.1 uboot-from-media (timeout 00:05:00) [common]
301 02:42:37.045021 end: 2.1 uboot-from-media (duration 00:00:00) [common]
302 02:42:37.045167 start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
303 02:42:37.045364 Using kernel file from prepare-kernel: 950714/tftp-deploy-67556q56/kernel/uImage
304 02:42:37.045547 substitutions:
305 02:42:37.045658 - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
306 02:42:37.045774 - {DTB_ADDR}: 0x8fc00000
307 02:42:37.045889 - {DTB}: 950714/tftp-deploy-67556q56/dtb/juno.dtb
308 02:42:37.046002 - {INITRD}: 950714/tftp-deploy-67556q56/ramdisk/ramdisk.cpio.gz.uboot
309 02:42:37.046113 - {KERNEL_ADDR}: 0x80200000
310 02:42:37.046219 - {KERNEL}: 950714/tftp-deploy-67556q56/kernel/uImage
311 02:42:37.046326 - {LAVA_MAC}: None
312 02:42:37.046447 - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba
313 02:42:37.046551 - {NFS_SERVER_IP}: 192.168.56.218
314 02:42:37.046656 - {PRESEED_CONFIG}: None
315 02:42:37.046761 - {PRESEED_LOCAL}: None
316 02:42:37.046866 - {RAMDISK_ADDR}: 0x8fe00000
317 02:42:37.046973 - {RAMDISK}: 950714/tftp-deploy-67556q56/ramdisk/ramdisk.cpio.gz.uboot
318 02:42:37.047077 - {ROOT_PART}: None
319 02:42:37.047180 - {ROOT}: None
320 02:42:37.047307 - {SERVER_IP}: 192.168.56.218
321 02:42:37.047410 - {TEE_ADDR}: 0x83000000
322 02:42:37.047512 - {TEE}: None
323 02:42:37.047616 Parsed boot commands:
324 02:42:37.047717 - setenv autoload no
325 02:42:37.047820 - setenv initrd_high 0xffffffffffffffff
326 02:42:37.047923 - setenv fdt_high 0xffffffffffffffff
327 02:42:37.048026 - dhcp
328 02:42:37.048129 - setenv serverip 192.168.56.218
329 02:42:37.048232 - tftp 0x80200000 950714/tftp-deploy-67556q56/kernel/uImage
330 02:42:37.048336 - tftp 0x8fe00000 950714/tftp-deploy-67556q56/ramdisk/ramdisk.cpio.gz.uboot
331 02:42:37.048442 - setenv initrd_size ${filesize}
332 02:42:37.048546 - tftp 0x8fc00000 950714/tftp-deploy-67556q56/dtb/juno.dtb
333 02:42:37.048650 - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
334 02:42:37.048760 - bootm 0x80200000 0x8fe00000 0x8fc00000
335 02:42:37.048907 end: 2.2 bootloader-overlay (duration 00:00:00) [common]
337 02:42:37.049291 start: 2.3 connect-device (timeout 00:05:00) [common]
338 02:42:37.049402 [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
339 02:42:37.053679 Setting prompt string to ['lava-test: # ']
340 02:42:37.054169 end: 2.3 connect-device (duration 00:00:00) [common]
341 02:42:37.054376 start: 2.4 uboot-commands (timeout 00:05:00) [common]
342 02:42:37.054555 start: 2.4.1 reset-device (timeout 00:05:00) [common]
343 02:42:37.054734 start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
344 02:42:37.055166 Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
345 02:42:44.182844 >> OK - accepted request
346 02:42:44.184879 Returned 0 in 7 seconds
347 02:42:44.286007 end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
349 02:42:44.287396 end: 2.4.1 reset-device (duration 00:00:07) [common]
350 02:42:44.287944 start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
351 02:42:44.288414 Setting prompt string to ['Hit any key to stop autoboot']
352 02:42:44.288833 bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
353 02:42:44.290220 Trying 127.0.0.1...
354 02:42:44.290628 Connected to 127.0.0.1.
355 02:42:44.291030 Escape character is '^]'.
356 02:42:44.544684 ��
357 02:42:44.545174
358 02:42:44.545588 ARM V2M-Juno Boot loader v1.0.0
359 02:42:44.545910 HBI0262 build 2068
360 02:42:44.546210
361 02:42:44.547882 MBbios update in progress DO NOT SWITCH OFF...
362 02:42:55.277290
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
363 02:42:55.277827 MBbios update complete.
364 02:42:55.964894
365 02:42:55.965447 ARM V2M_Juno Firmware v1.5.1
366 02:42:55.980810 Build Date: Apr 3 2019
367 02:42:55.981296
368 02:42:55.981651 Time : 00:00:00
369 02:42:55.981979 Date : 01:01:2000
370 02:42:56.204732
371 02:42:56.205243 Press Enter to stop auto boot...
372 02:42:56.205592
373 02:43:01.321628
374 02:43:01.322120 Powering up system...
375 02:43:01.545499
376 02:43:01.546004 Switching on ATXPSU...
377 02:43:03.208441 PMIC RAM configuration (pms_v103.bin)...
378 02:43:07.247893 MBtemp : 38 degC
379 02:43:07.248389
380 02:43:07.251056 Configuring motherboard (rev B, var A)...
381 02:43:07.251546 IOFPGA image \MB\HBI0262B\io_b118.bit
382 02:43:10.688861 IOFPGA config: PASSED
383 02:43:12.735661 OSC CLK config: PASSED
384 02:43:12.736155
385 02:43:12.775704 Configuring SCC registers...
386 02:43:12.776261 Writing SCC 0x00000054 with 0x0007FFFE
387 02:43:12.776590 Writing SCC 0x0000005C with 0x00FE001E
388 02:43:12.776885 Writing SCC 0x00000100 with 0x003F1000
389 02:43:12.777169 Writing SCC 0x00000104 with 0x0001F300
390 02:43:12.777775 Writing SCC 0x00000108 with 0x00371000
391 02:43:12.778078 Writing SCC 0x0000010C with 0x0001B300
392 02:43:12.778357 Writing SCC 0x00000118 with 0x003F1000
393 02:43:12.778629 Writing SCC 0x0000011C with 0x0001F100
394 02:43:12.778896 Writing SCC 0x000000F8 with 0x0BEC0000
395 02:43:12.779224 Writing SCC 0x000000FC with 0xABE40000
396 02:43:12.779569 Writing SCC 0x0000000C with 0x000000C2
397 02:43:12.807513 Writing SCC 0x00000010 with 0x000000C2
398 02:43:12.807951
399 02:43:12.808274 Peripheral ID0:0x000000AD
400 02:43:12.808570 Peripheral ID1:0x000000B0
401 02:43:12.808853 Peripheral ID2:0x0000000B
402 02:43:12.809124 Peripheral ID3:0x00000000
403 02:43:12.809735 Peripheral ID4:0x0000000D
404 02:43:12.810040 Peripheral ID5:0x000000F0
405 02:43:12.810313 Peripheral ID6:0x00000005
406 02:43:12.810891 Peripheral ID7:0x000000B1
407 02:43:12.811210
408 02:43:12.922575 Programming NOR Flash
409 02:43:13.850012 PCIE clock configured...
410 02:43:14.041853
411 02:43:14.068665 Testing motherboard interfaces (FPGA build 118)...
412 02:43:14.069107 SRAM 32MB test: PASSED
413 02:43:14.343795 LAN9118 test: PASSED
414 02:43:14.583617 ERROR: SMC USB SRAM mode lock
415 02:43:14.599597 SMC USB test: FAILED
416 02:43:14.615556 KMI1/2 test: PASSED
417 02:43:14.631504 MMC test: PASSED
418 02:43:14.631977 PB/LEDs test: PASSED
419 02:43:14.647500 FPGA UART test: PASSED
420 02:43:14.903446 PCIe init test: PASSED
421 02:43:14.903933 MAC addrs test: PASSED
422 02:43:14.904261
423 02:43:14.951349 SMC MAC address 0002-F700-584D
424 02:43:14.967298 Setting HDMI0 mode for SVGA.
425 02:43:15.079229 Setting HDMI1 mode for SVGA.
426 02:43:15.191212
427 02:43:15.303144 SoC SMB clock enabled.
428 02:43:15.431057
429 02:43:15.431542 Testing SMB clock...
430 02:43:15.543039 SMB clock running
431 02:43:15.574944 Releasing system resets...
432 02:43:15.686923
433 02:43:15.702957 UART0 set to SoC UART0
434 02:43:15.703422 UART1 set to SoC UART1
435 02:43:15.703756
436 02:43:15.821713 NOTICE: Booting Trusted Firmware
437 02:43:15.824938 NOTICE: BL1: v2.1(release):v2.2-rc0
438 02:43:15.825413 NOTICE: BL1: Built : 02:01:47, Apr 13 2022
439 02:43:15.845680 NOTICE: BL1: Booting BL2
440 02:43:15.848911 NOTICE: BL2: v2.1(release):v2.2-rc0
441 02:43:15.849384 NOTICE: BL2: Built : 02:01:49, Apr 13 2022
442 02:43:17.328908 NOTICE: BL1: Booting BL31
443 02:43:17.332112 NOTICE: BL31: v2.1(release):v2.2-rc0
444 02:43:17.332547 NOTICE: BL31: Built : 02:01:52, Apr 13 2022
445 02:43:17.739400
446 02:43:17.739668
447 02:43:17.742686 U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
448 02:43:17.743157
449 02:43:18.078402 DRAM: 8 GiB
450 02:43:18.150182 PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
451 02:43:18.150645 Core: 21 devices, 8 uclasses, devicetree: board
452 02:43:18.153452 Flash: 64 MiB
453 02:43:18.194123 Loading Environment from Flash... *** Warning - bad CRC, using default environment
454 02:43:18.194577
455 02:43:18.194907 In: serial@7ff80000
456 02:43:18.195211 Out: serial@7ff80000
457 02:43:18.195503 Err: serial@7ff80000
458 02:43:18.195782 Net: eth0: ethernet@200000000
460 02:43:18.248391 Hit any key to stop autoboot: 1
461 02:43:18.249117 end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
462 02:43:18.249762 start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
463 02:43:18.250142 Setting prompt string to ['VExpress64#']
464 02:43:18.250523 bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
465 02:43:18.277292 0
466 02:43:18.278128 Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
467 02:43:18.278549 Sending with 100 millisecond of delay
469 02:43:21.034750 VExpress64# setenv autoload no
470 02:43:21.135465 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
471 02:43:21.139092 setenv autoload no
472 02:43:21.139749 Sending with 100 millisecond of delay
474 02:43:26.751456 VExpress64# setenv initrd_high 0xffffffffffffffff
475 02:43:26.852164 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
476 02:43:26.852971 setenv initrd_high 0xffffffffffffffff
477 02:43:26.853632 Sending with 100 millisecond of delay
479 02:43:32.014475 VExpress64# setenv fdt_high 0xffffffffffffffff
480 02:43:32.115155 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
481 02:43:32.115925 setenv fdt_high 0xffffffffffffffff
482 02:43:32.116566 Sending with 100 millisecond of delay
484 02:43:32.768600 VExpress64# dhcp
485 02:43:32.869320 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
486 02:43:32.870169 dhcp
487 02:43:32.870551 smc911x: detected LAN9118 controller
488 02:43:34.357399 smc911x: phy initialized
489 02:43:34.357898 smc911x: MAC 00:02:f7:00:58:4d
490 02:43:34.360626 BOOTP broadcast 1
491 02:43:34.600329 BOOTP broadcast 2
492 02:43:35.111937 BOOTP broadcast 3
493 02:43:35.271868 *** Unhandled DHCP Option in OFFER/ACK: 42
494 02:43:35.303673 *** Unhandled DHCP Option in OFFER/ACK: 42
495 02:43:35.304122 DHCP client bound to address 192.168.56.208 (940 ms)
496 02:43:35.307004 smc911x: MAC 00:02:f7:00:58:4d
497 02:43:35.307712 Sending with 100 millisecond of delay
499 02:43:39.867324 VExpress64# setenv serverip 192.168.56.218
500 02:43:39.968049 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:57)
501 02:43:39.968852 setenv serverip 192.168.56.218
502 02:43:39.969535 Sending with 100 millisecond of delay
504 02:43:48.586688 VExpress64# tftp 0x80200000 950714/tftp-deploy-67556q56/kernel/uImage
505 02:43:48.687390 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:48)
506 02:43:48.688157 tftp 0x80200000 950714/tftp-deploy-67556q56/kernel/uImage
507 02:43:48.688526 smc911x: detected LAN9118 controller
508 02:43:50.227678 smc911x: phy initialized
509 02:43:50.228169 smc911x: MAC 00:02:f7:00:58:4d
510 02:43:50.228503 Using ethernet@200000000 device
511 02:43:50.228812 TFTP from server 192.168.56.218; our IP address is 192.168.56.208
512 02:43:50.231016 Filename '950714/tftp-deploy-67556q56/kernel/uImage'.
513 02:43:50.231469 Load address: 0x80200000
514 02:43:55.555374 Loading: *#################################################################
515 02:43:55.923395 #################################################################
516 02:43:56.275033 #################################################################
517 02:43:56.626842 #################################################################
518 02:43:57.010579 #################################################################
519 02:43:57.378485 #################################################################
520 02:43:57.746099 #################################################################
521 02:43:58.113911 #################################################################
522 02:43:58.497664 #################################################################
523 02:43:58.865585 #################################################################
524 02:43:59.233386 #################################################################
525 02:43:59.601001 #################################################################
526 02:43:59.968849 #################################################################
527 02:44:00.336610 #################################################################
528 02:44:00.720468 #################################################################
529 02:44:01.088176 #################################################################
530 02:44:01.456013 #################################################################
531 02:44:01.791847 #################################################################
532 02:44:02.175554 #################################################################
533 02:44:02.543335 #################################################################
534 02:44:02.911183 #################################################################
535 02:44:03.263021 #################################################################
536 02:44:03.630528 #################################################################
537 02:44:03.982442 #################################################################
538 02:44:04.366177 #################################################################
539 02:44:04.718006 #################################################################
540 02:44:05.085739 #################################################################
541 02:44:05.453607 #################################################################
542 02:44:05.821520 #################################################################
543 02:44:06.173253 #################################################################
544 02:44:06.540917 #################################################################
545 02:44:06.924640 #################################################################
546 02:44:07.292474 #################################################################
547 02:44:07.660362 #################################################################
548 02:44:08.028016 #################################################################
549 02:44:08.379816 #################################################################
550 02:44:08.731676 #################################################################
551 02:44:09.067482 #################################################################
552 02:44:09.419304 #################################################################
553 02:44:09.802972 #################################################################
554 02:44:10.154848 #################################################################
555 02:44:10.522576 #################################################################
556 02:44:10.874405 #################################################################
557 02:44:11.242137 #################################################################
558 02:44:11.593920 #################################################################
559 02:44:11.961693 #################################################################
560 02:44:12.329473 #################################################################
561 02:44:12.713273 #################################################################
562 02:44:13.064982 #################################################################
563 02:44:13.432762 #################################################################
564 02:44:13.800716 #################################################################
565 02:44:14.136496 #################################################################
566 02:44:14.504205 #################################################################
567 02:44:14.871909 #################################################################
568 02:44:15.239661 #################################################################
569 02:44:15.591600 #################################################################
570 02:44:15.943313 #################################################################
571 02:44:16.295214 #################################################################
572 02:44:16.646958 #################################################################
573 02:44:17.030697 #################################################################
574 02:44:17.398363 #################################################################
575 02:44:17.766207 #################################################################
576 02:44:18.133936 #################################################################
577 02:44:18.501696 #################################################################
578 02:44:18.869503 #################################################################
579 02:44:19.221337 #################################################################
580 02:44:19.589052 #################################################################
581 02:44:19.956804 #################################################################
582 02:44:20.340738 #################################################################
583 02:44:20.576567 ##########################################
584 02:44:20.577066 2.1 MiB/s
585 02:44:20.577464 done
586 02:44:20.579783 Bytes transferred = 66443840 (3f5da40 hex)
587 02:44:20.580210 smc911x: MAC 00:02:f7:00:58:4d
588 02:44:20.581021 Sending with 100 millisecond of delay
590 02:44:31.603498 VExpress64# tftp 0x8fe00000 950714/tftp-deploy-67556q56/ramdisk/ramdisk.cpio.gz.uboot
591 02:44:31.704202 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:05)
592 02:44:31.704973 tftp 0x8fe00000 950714/tftp-deploy-67556q56/ramdisk/ramdisk.cpio.gz.uboot
593 02:44:31.705360 smc911x: detected LAN9118 controller
594 02:44:33.261970 smc911x: phy initialized
595 02:44:33.262461 smc911x: MAC 00:02:f7:00:58:4d
596 02:44:33.262799 Using ethernet@200000000 device
597 02:44:33.263434 TFTP from server 192.168.56.218; our IP address is 192.168.56.208
598 02:44:33.265332 Filename '950714/tftp-deploy-67556q56/ramdisk/ramdisk.cpio.gz.uboot'.
599 02:44:33.265763 Load address: 0x8fe00000
600 02:44:38.573498 Loading: *#################################################################
601 02:44:38.861348 #################################################################
602 02:44:39.165320 #################################################################
603 02:44:39.468989 #################################################################
604 02:44:39.788831 #################################################################
605 02:44:40.076623 #################################################################
606 02:44:40.396411 #################################################################
607 02:44:40.700293 #################################################################
608 02:44:41.020024 #################################################################
609 02:44:41.339856 #################################################################
610 02:44:41.643684 #################################################################
611 02:44:41.947559 #################################################################
612 02:44:42.267358 #################################################################
613 02:44:42.571157 #################################################################
614 02:44:42.858972 #################################################################
615 02:44:43.178806 #################################################################
616 02:44:43.498654 #################################################################
617 02:44:43.786531 #################################################################
618 02:44:44.090273 #################################################################
619 02:44:44.394023 #################################################################
620 02:44:44.681922 #################################################################
621 02:44:44.985682 #################################################################
622 02:44:45.305524 #################################################################
623 02:44:45.609280 #################################################################
624 02:44:45.913077 #################################################################
625 02:44:46.216867 #################################################################
626 02:44:46.520677 #################################################################
627 02:44:46.824568 #################################################################
628 02:44:47.128393 #################################################################
629 02:44:47.448155 #################################################################
630 02:44:47.751913 #################################################################
631 02:44:48.071727 #################################################################
632 02:44:48.215785 ##############################
633 02:44:48.216047 2 MiB/s
634 02:44:48.216212 done
635 02:44:48.231767 Bytes transferred = 30965234 (1d87df2 hex)
636 02:44:48.232000 smc911x: MAC 00:02:f7:00:58:4d
637 02:44:48.232430 Sending with 100 millisecond of delay
639 02:44:52.791645 VExpress64# setenv initrd_size ${filesize}
640 02:44:52.892516 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
641 02:44:52.893381 setenv initrd_size ${filesize}
642 02:44:52.893995 Sending with 100 millisecond of delay
644 02:45:01.361109 VExpress64# tftp 0x8fc00000 950714/tftp-deploy-67556q56/dtb/juno.dtb
645 02:45:01.461842 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:36)
646 02:45:01.462616 tftp 0x8fc00000 950714/tftp-deploy-67556q56/dtb/juno.dtb
647 02:45:01.462985 smc911x: detected LAN9118 controller
648 02:45:02.937955 smc911x: phy initialized
649 02:45:02.938261 smc911x: MAC 00:02:f7:00:58:4d
650 02:45:02.938450 Using ethernet@200000000 device
651 02:45:02.938623 TFTP from server 192.168.56.218; our IP address is 192.168.56.208
652 02:45:02.941146 Filename '950714/tftp-deploy-67556q56/dtb/juno.dtb'.
653 02:45:02.941603 Load address: 0x8fc00000
654 02:45:07.951763 Loading: *##
655 02:45:07.952046 4.9 KiB/s
656 02:45:07.952225 done
657 02:45:07.952385 Bytes transferred = 27083 (69cb hex)
658 02:45:07.954936 smc911x: MAC 00:02:f7:00:58:4d
659 02:45:07.955417 Sending with 100 millisecond of delay
661 02:45:46.480055 VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
662 02:45:46.580789 bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
663 02:45:46.581612 setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
664 02:45:46.582248 Sending with 100 millisecond of delay
666 02:45:52.343760 VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
667 02:45:52.444502 Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
668 02:45:52.445052 bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:45)
669 02:45:52.445923 bootm 0x80200000 0x8fe00000 0x8fc00000
670 02:45:52.446330 ## Booting kernel from Legacy Image at 80200000 ...
671 02:45:52.446654 Image Name:
672 02:45:52.446957 Image Type: AArch64 Linux Kernel Image (uncompressed)
673 02:45:52.447258 Data Size: 66443776 Bytes = 63.4 MiB
674 02:45:52.447546 Load Address: 80200000
675 02:45:52.447835 Entry Point: 80200000
676 02:45:52.973410 Verifying Checksum ... OK
677 02:45:52.973912 ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
678 02:45:52.974255 Image Name:
679 02:45:52.974913 Image Type: AArch64 Linux RAMDisk Image (uncompressed)
680 02:45:52.975261 Data Size: 30965170 Bytes = 29.5 MiB
681 02:45:52.975562 Load Address: 00000000
682 02:45:52.975854 Entry Point: 00000000
683 02:45:53.244244 Verifying Checksum ... OK
684 02:45:53.244748 ## Flattened Device Tree blob at 8fc00000
685 02:45:53.247475 Booting using the fdt blob at 0x8fc00000
686 02:45:53.247911 Loading Kernel Image
687 02:45:53.313122 Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
688 02:45:53.316364
689 02:45:53.316801 Starting kernel ...
690 02:45:53.317136
691 02:45:53.317950 end: 2.4.3 bootloader-commands (duration 00:02:35) [common]
692 02:45:53.318436 start: 2.4.4 auto-login-action (timeout 00:01:44) [common]
693 02:45:53.318810 Setting prompt string to ['Linux version [0-9]']
694 02:45:53.319166 Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
695 02:45:53.319524 auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
696 02:45:53.392067 [ 0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
697 02:45:53.393022 start: 2.4.4.1 login-action (timeout 00:01:44) [common]
698 02:45:53.393524 The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
699 02:45:53.393901 Setting prompt string to []
700 02:45:53.394275 Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
701 02:45:53.394624 Using line separator: #'\n'#
702 02:45:53.394925 No login prompt set.
703 02:45:53.395242 Parsing kernel messages
704 02:45:53.395654 ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
705 02:45:53.396266 [login-action] Waiting for messages, (timeout 00:01:44)
706 02:45:53.396606 Waiting using forced prompt support (timeout 00:00:52)
707 02:45:53.399004 [ 0.000000] Linux version 6.12.0-rc6 (KernelCI@build-j365949-arm64-gcc-12-defconfig-kselftest-572cf) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Thu Nov 7 00:19:30 UTC 2024
708 02:45:53.399439 [ 0.000000] KASLR disabled due to lack of seed
709 02:45:53.399859 [ 0.000000] Machine model: ARM Juno development board (r0)
710 02:45:53.400249 [ 0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
711 02:45:53.415163 [ 0.000000] printk: legacy bootconsole [pl11] enabled
712 02:45:53.418390 [ 0.000000] efi: UEFI not found.
713 02:45:53.493817 [ 0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
714 02:45:53.494267 [ 0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
715 02:45:53.494607 [ 0.000000] Zone ranges:
716 02:45:53.494920 [ 0.000000] DMA [mem 0x0000000080000000-0x00000000ffffffff]
717 02:45:53.495218 [ 0.000000] DMA32 empty
718 02:45:53.495508 [ 0.000000] Normal [mem 0x0000000100000000-0x00000009ffffffff]
719 02:45:53.495791 [ 0.000000] Movable zone start for each node
720 02:45:53.496075 [ 0.000000] Early memory node ranges
721 02:45:53.520107 [ 0.000000] node 0: [mem 0x0000000080000000-0x00000000feffffff]
722 02:45:53.520553 [ 0.000000] node 0: [mem 0x0000000880000000-0x00000009ffffffff]
723 02:45:53.523309 [ 0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
724 02:45:53.637874 [ 0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
725 02:45:53.638350 [ 0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
726 02:45:53.638684 [ 0.000000] psci: probing for conduit method from DT.
727 02:45:53.638997 [ 0.000000] psci: PSCIv1.1 detected in firmware.
728 02:45:53.639294 [ 0.000000] psci: Using standard PSCI v0.2 function IDs
729 02:45:53.639585 [ 0.000000] psci: MIGRATE_INFO_TYPE not supported.
730 02:45:53.639871 [ 0.000000] psci: SMC Calling Convention v1.1
731 02:45:53.641130 [ 0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264
732 02:45:53.682579 [ 0.000000] Detected VIPT I-cache on CPU0
733 02:45:53.683033 [ 0.000000] CPU features: detected: ARM erratum 843419
734 02:45:53.683362 [ 0.000000] CPU features: detected: ARM erratum 845719
735 02:45:53.683673 [ 0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
736 02:45:53.683970 [ 0.000000] alternatives: applying boot alternatives
737 02:45:53.729629 [ 0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
738 02:45:53.730090 <6>[ 0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
739 02:45:53.730447 <6>[ 0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
740 02:45:53.730763 <6>[ 0.000000] Fallback order for Node 0: 0
741 02:45:53.731063 <6>[ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2093056
742 02:45:53.731359 <6>[ 0.000000] Policy zone: Normal
743 02:45:53.774961 <6>[ 0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
744 02:45:53.775413 <6>[ 0.000000] mem auto-init: clearing system memory may take some time...
745 02:45:53.775754 <6>[ 0.000000] stackdepot: allocating hash table via alloc_large_system_hash
746 02:45:53.776069 <6>[ 0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
747 02:45:53.778283 <6>[ 0.000000] software IO TLB: area num 8.
748 02:45:53.815020 <6>[ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
749 02:45:55.649930 <4>[ 0.000000] **********************************************************
750 02:45:55.650451 <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
751 02:45:55.651223 <4>[ 0.000000] ** **
752 02:45:55.651569 <4>[ 0.000000] ** This system shows unhashed kernel memory addresses **
753 02:45:55.651876 <4>[ 0.000000] ** via the console, logs, and other interfaces. This **
754 02:45:55.653521 <4>[ 0.000000] ** might reduce the security of your system. **
755 02:45:55.693640 <4>[ 0.000000] ** **
756 02:45:55.694108 <4>[ 0.000000] ** If you see this message and you are not debugging **
757 02:45:55.694928 <4>[ 0.000000] ** the kernel, report this immediately to your system **
758 02:45:55.695284 <4>[ 0.000000] ** administrator! **
759 02:45:55.695595 <4>[ 0.000000] ** **
760 02:45:55.695893 <4>[ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
761 02:45:55.721785 <4>[ 0.000000] **********************************************************
762 02:45:55.722246 <6>[ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
763 02:45:55.724996 <6>[ 0.000000] ftrace: allocating 76410 entries in 299 pages
764 02:45:55.992642 <6>[ 0.000000] ftrace: allocated 299 pages with 5 groups
765 02:45:55.993138 <6>[ 0.000000] trace event string verifier disabled
766 02:45:55.994050 <6>[ 0.000000] rcu: Preemptible hierarchical RCU implementation.
767 02:45:55.994411 <6>[ 0.000000] rcu: RCU event tracing is enabled.
768 02:45:55.994728 <6>[ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
769 02:45:55.995030 <6>[ 0.000000] Trampoline variant of Tasks RCU enabled.
770 02:45:55.995323 <6>[ 0.000000] Rude variant of Tasks RCU enabled.
771 02:45:55.996176 <6>[ 0.000000] Tracing variant of Tasks RCU enabled.
772 02:45:56.046600 <6>[ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
773 02:45:56.047586 <6>[ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
774 02:45:56.047983 <6>[ 0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
775 02:45:56.048309 <6>[ 0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
776 02:45:56.050157 <6>[ 0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
777 02:45:56.148174 <6>[ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
778 02:45:56.148653 <6>[ 0.000000] Root IRQ handler: gic_handle_irq
779 02:45:56.148989 <6>[ 0.000000] GIC: Using split EOI/Deactivate mode
780 02:45:56.149893 <6>[ 0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
781 02:45:56.150248 <6>[ 0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
782 02:45:56.150554 <6>[ 0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
783 02:45:56.151421 <6>[ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
784 02:45:56.199772 <6>[ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
785 02:45:56.200220 <3>[ 0.000000] timer_sp804: timer clock not found: -517
786 02:45:56.201135 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2
787 02:45:56.201546 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
788 02:45:56.201865 <3>[ 0.000000] timer_sp804: timer clock not found: -517
789 02:45:56.202164 <3>[ 0.000000] timer_sp804: arm,sp804 clock not found: -2
790 02:45:56.246563 <3>[ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
791 02:45:56.247015 <6>[ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
792 02:45:56.247945 <6>[ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
793 02:45:56.248320 <6>[ 0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
794 02:45:56.248638 <6>[ 0.010526] Console: colour dummy device 80x25
795 02:45:56.298554 <6>[ 0.015655] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
796 02:45:56.299014 <6>[ 0.026479] pid_max: default: 32768 minimum: 301
797 02:45:56.299350 <6>[ 0.032128] LSM: initializing lsm=capability,landlock,bpf,ima
798 02:45:56.299663 <6>[ 0.038733] landlock: Up and running.
799 02:45:56.299966 <6>[ 0.044144] LSM support for eBPF active
800 02:45:56.300869 <6>[ 0.049122] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
801 02:45:56.301893 <6>[ 0.057117] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
802 02:45:56.335497 <6>[ 0.081012] rcu: Hierarchical SRCU implementation.
803 02:45:56.335941 <6>[ 0.086207] rcu: Max phase no-delay instances is 400.
804 02:45:56.338736 <6>[ 0.092867] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
805 02:45:56.360471 <6>[ 0.116074] EFI services will not be available.
806 02:45:56.363697 <6>[ 0.123085] smp: Bringing up secondary CPUs ...
807 02:45:56.411500 <6>[ 0.131497] CPU features: detected: Spectre-v2
808 02:45:56.412614 <6>[ 0.131510] CPU features: detected: Spectre-v3a
809 02:45:56.412988 <6>[ 0.131519] CPU features: detected: Spectre-BHB
810 02:45:56.413348 <6>[ 0.131531] CPU features: detected: ARM erratum 832075
811 02:45:56.413663 <6>[ 0.131538] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
812 02:45:56.413965 <6>[ 0.131546] Detected PIPT I-cache on CPU1
813 02:45:56.414261 <6>[ 0.131690] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
814 02:45:56.415258 <6>[ 0.134833] Detected PIPT I-cache on CPU2
815 02:45:56.455356 <6>[ 0.134929] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
816 02:45:56.455825 <6>[ 0.137525] Detected VIPT I-cache on CPU3
817 02:45:56.456251 <6>[ 0.137705] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
818 02:45:56.456649 <6>[ 0.140398] Detected VIPT I-cache on CPU4
819 02:45:56.457032 <6>[ 0.140537] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
820 02:45:56.457458 <6>[ 0.145695] Detected VIPT I-cache on CPU5
821 02:45:56.457833 <6>[ 0.145834] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
822 02:45:56.498381 <6>[ 0.146187] smp: Brought up 1 node, 6 CPUs
823 02:45:56.498827 <6>[ 0.234216] SMP: Total of 6 processors activated.
824 02:45:56.499157 <6>[ 0.239296] CPU: All CPU(s) started at EL2
825 02:45:56.499466 <6>[ 0.243772] CPU features: detected: 32-bit EL0 Support
826 02:45:56.499764 <6>[ 0.249274] CPU features: detected: 32-bit EL1 Support
827 02:45:56.500050 <6>[ 0.254850] CPU features: detected: CRC32 instructions
828 02:45:56.501616 <6>[ 0.260495] alternatives: applying system-wide alternatives
829 02:45:56.534077 <6>[ 0.278509] Memory: 7998860K/8372224K available (24512K kernel code, 7862K rwdata, 14736K rodata, 17600K init, 865K bss, 332292K reserved, 32768K cma-reserved)
830 02:45:56.536781 <6>[ 0.295014] devtmpfs: initialized
831 02:45:56.598233 <6>[ 0.344725] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
832 02:45:56.601519 <6>[ 0.354913] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
833 02:45:56.666687 <6>[ 0.382215] 16304 pages in range for non-PLT usage
834 02:45:56.667158 <6>[ 0.382231] 507824 pages in range for PLT usage
835 02:45:56.668670 <6>[ 0.388024] pinctrl core: initialized pinctrl subsystem
836 02:45:56.669254 <6>[ 0.405537] DMI not present or invalid.
837 02:45:56.669737 <6>[ 0.415339] NET: Registered PF_NETLINK/PF_ROUTE protocol family
838 02:45:56.670193 <6>[ 0.425160] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
839 02:45:56.670726 <6>[ 0.433419] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
840 02:45:56.712691 <6>[ 0.443204] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
841 02:45:56.713165 <6>[ 0.451803] audit: initializing netlink subsys (disabled)
842 02:45:56.713541 <5>[ 0.458101] audit: type=2000 audit(0.269:1): state=initialized audit_enabled=0 res=1
843 02:45:56.713848 <6>[ 0.463125] thermal_sys: Registered thermal governor 'step_wise'
844 02:45:56.714141 <6>[ 0.466249] thermal_sys: Registered thermal governor 'power_allocator'
845 02:45:56.714428 <6>[ 0.472916] cpuidle: using governor menu
846 02:45:56.734208 <6>[ 0.485046] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
847 02:45:56.737524 <6>[ 0.492542] ASID allocator initialised with 65536 entries
848 02:45:56.753268 <6>[ 0.508800] Serial: AMBA PL011 UART driver
849 02:45:56.821015 <6>[ 0.552644] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
850 02:45:56.821550 <6>[ 0.560578] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
851 02:45:56.821984 <6>[ 0.569547] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
852 02:45:56.822383 <6>[ 0.577406] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
853 02:45:56.822767 <6>[ 0.585909] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
854 02:45:56.868396 <6>[ 0.594147] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
855 02:45:56.868879 <6>[ 0.602453] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
856 02:45:56.869360 <6>[ 0.610696] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
857 02:45:56.869703 <6>[ 0.618886] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
858 02:45:56.870007 <6>[ 0.627075] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
859 02:45:56.871706 <6>[ 0.637383] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
860 02:45:56.917030 <6>[ 0.645235] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
861 02:45:56.917547 <6>[ 0.653356] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
862 02:45:56.917983 <6>[ 0.661260] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
863 02:45:56.918386 <6>[ 0.670276] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
864 02:45:56.918778 <6>[ 0.678185] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
865 02:45:56.964853 <6>[ 0.688596] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
866 02:45:56.965346 <6>[ 0.696486] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
867 02:45:56.965786 <6>[ 0.704619] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
868 02:45:56.966188 <6>[ 0.712539] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
869 02:45:56.966576 <6>[ 0.721593] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
870 02:45:56.966952 <6>[ 0.729504] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
871 02:45:57.004102 <6>[ 0.738673] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
872 02:45:57.004566 <6>[ 0.746589] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
873 02:45:57.004995 <6>[ 0.755714] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
874 02:45:57.007328 <6>[ 0.763649] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
875 02:45:57.023714 <6>[ 0.789761] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
876 02:45:57.052097 <6>[ 0.799155] printk: legacy console [ttyAMA0] enabled
877 02:45:57.052551 <6>[ 0.799155] printk: legacy console [ttyAMA0] enabled
878 02:45:57.052894 <6>[ 0.809735] printk: legacy bootconsole [pl11] disabled
879 02:45:57.055292 <6>[ 0.809735] printk: legacy bootconsole [pl11] disabled
880 02:45:57.104181 <6>[ 0.838835] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
881 02:45:57.104650 <6>[ 0.845926] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
882 02:45:57.104995 <6>[ 0.852485] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
883 02:45:57.105357 <6>[ 0.859561] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
884 02:45:57.105669 <6>[ 0.866115] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
885 02:45:57.106788 <6>[ 0.873190] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
886 02:45:57.129973 <6>[ 0.879745] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
887 02:45:57.130414 <6>[ 0.886819] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
888 02:45:57.133136 <6>[ 0.901387] ACPI: Interpreter disabled.
889 02:45:57.187962 <6>[ 0.914686] iommu: Default domain type: Translated
890 02:45:57.188434 <6>[ 0.919800] iommu: DMA domain TLB invalidation policy: strict mode
891 02:45:57.188772 <5>[ 0.929062] SCSI subsystem initialized
892 02:45:57.189090 <6>[ 0.935489] usbcore: registered new interface driver usbfs
893 02:45:57.189431 <6>[ 0.941417] usbcore: registered new interface driver hub
894 02:45:57.189727 <6>[ 0.947170] usbcore: registered new device driver usb
895 02:45:57.191252 <6>[ 0.955057] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
896 02:45:57.235713 <6>[ 0.964895] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
897 02:45:57.236897 <6>[ 0.972333] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
898 02:45:57.237329 <6>[ 0.982111] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
899 02:45:57.237744 <6>[ 0.992020] pps_core: LinuxPPS API ver. 1 registered
900 02:45:57.238135 <6>[ 0.997276] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
901 02:45:57.239285 <6>[ 1.006786] PTP clock support registered
902 02:45:57.293920 <6>[ 1.011417] EDAC MC: Ver: 3.0.0
903 02:45:57.294382 <6>[ 1.016370] scmi_core: SCMI protocol bus registered
904 02:45:57.294805 <6>[ 1.025044] FPGA manager framework
905 02:45:57.295202 <6>[ 1.029338] Advanced Linux Sound Architecture Driver Initialized.
906 02:45:57.295592 <6>[ 1.038470] NET: Registered PF_ATMPVC protocol family
907 02:45:57.295970 <6>[ 1.043815] NET: Registered PF_ATMSVC protocol family
908 02:45:57.296343 <6>[ 1.050068] vgaarb: loaded
909 02:45:57.297484 <6>[ 1.054374] clocksource: Switched to clocksource arch_sys_counter
910 02:45:58.073551 <5>[ 1.825334] VFS: Disk quotas dquot_6.6.0
911 02:45:58.076753 <6>[ 1.829647] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
912 02:45:58.077246 <6>[ 1.838865] pnp: PnP ACPI: disabled
913 02:45:58.147622 <6>[ 1.873839] NET: Registered PF_INET protocol family
914 02:45:58.148110 <6>[ 1.879280] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
915 02:45:58.148537 <6>[ 1.895137] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
916 02:45:58.149664 <6>[ 1.904135] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
917 02:45:58.150046 <6>[ 1.912279] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
918 02:45:58.196981 <6>[ 1.921029] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
919 02:45:58.197532 <6>[ 1.930672] TCP: Hash tables configured (established 65536 bind 65536)
920 02:45:58.197966 <6>[ 1.938217] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
921 02:45:58.199062 <6>[ 1.946225] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
922 02:45:58.199432 <6>[ 1.953546] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
923 02:45:58.199829 <6>[ 1.961914] NET: Registered PF_UNIX/PF_LOCAL protocol family
924 02:45:58.246335 <6>[ 1.969862] RPC: Registered named UNIX socket transport module.
925 02:45:58.246803 <6>[ 1.976089] RPC: Registered udp transport module.
926 02:45:58.247271 <6>[ 1.981082] RPC: Registered tcp transport module.
927 02:45:58.247677 <6>[ 1.986072] RPC: Registered tcp-with-tls transport module.
928 02:45:58.248068 <6>[ 1.991844] RPC: Registered tcp NFSv4.1 backchannel transport module.
929 02:45:58.248449 <6>[ 1.998586] NET: Registered PF_XDP protocol family
930 02:45:58.248823 <6>[ 2.003679] PCI: CLS 0 bytes, default 64
931 02:45:58.249918 <6>[ 2.008622] Unpacking initramfs...
932 02:45:58.306516 <6>[ 2.030146] kvm [1]: nv: 554 coarse grained trap handlers
933 02:45:58.307645 <6>[ 2.036760] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
934 02:45:58.308032 <6>[ 2.036760] Only trusted guests should be used on this system.
935 02:45:58.308439 <6>[ 2.051341] kvm [1]: IPA Size Limit: 40 bits
936 02:45:58.308830 <6>[ 2.059135] kvm [1]: vgic interrupt IRQ9
937 02:45:58.309281 <6>[ 2.063494] kvm [1]: Hyp nVHE mode initialized successfully
938 02:45:58.309786 <5>[ 2.076013] Initialise system trusted keyrings
939 02:45:58.325452 <6>[ 2.081295] workingset: timestamp_bits=42 max_order=21 bucket_order=0
940 02:45:58.379307 <6>[ 2.102106] squashfs: version 4.0 (2009/01/31) Phillip Lougher
941 02:45:58.379790 <5>[ 2.109620] NFS: Registering the id_resolver key type
942 02:45:58.380218 <5>[ 2.115036] Key type id_resolver registered
943 02:45:58.380617 <5>[ 2.119509] Key type id_legacy registered
944 02:45:58.381002 <6>[ 2.123920] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
945 02:45:58.381412 <6>[ 2.130925] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
946 02:45:58.382564 <6>[ 2.139153] 9p: Installing v9fs 9p2000 file system support
947 02:45:58.476249 <6>[ 2.199636] NET: Registered PF_ALG protocol family
948 02:45:58.476723 <5>[ 2.204757] Key type asymmetric registered
949 02:45:58.477154 <5>[ 2.209145] Asymmetric key parser 'x509' registered
950 02:45:58.477590 <6>[ 2.214612] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
951 02:45:58.477980 <6>[ 2.222314] io scheduler mq-deadline registered
952 02:45:58.478359 <6>[ 2.227137] io scheduler kyber registered
953 02:45:58.478731 <6>[ 2.231527] io scheduler bfq registered
954 02:45:58.479846 <4>[ 2.236546] test_firmware: interface ready
955 02:45:58.523296 <6>[ 2.277661] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
956 02:46:00.549493 <6>[ 4.267776] Freeing initrd memory: 30232K
957 02:46:00.550032 <6>[ 4.275066] leds-syscon 1c010008.0.led: registered LED (null)
958 02:46:00.551057 <6>[ 4.284292] leds-syscon 1c010008.1.led: registered LED (null)
959 02:46:00.551408 <6>[ 4.293264] leds-syscon 1c010008.2.led: registered LED (null)
960 02:46:00.551723 <6>[ 4.301158] leds-syscon 1c010008.3.led: registered LED (null)
961 02:46:00.552021 <6>[ 4.309958] leds-syscon 1c010008.4.led: registered LED (null)
962 02:46:00.553011 <6>[ 4.318522] leds-syscon 1c010008.5.led: registered LED (null)
963 02:46:00.578882 <6>[ 4.325210] leds-syscon 1c010008.6.led: registered LED (null)
964 02:46:00.579340 <6>[ 4.331847] leds-syscon 1c010008.7.led: registered LED (null)
965 02:46:00.582231 <6>[ 4.340393] ledtrig-cpu: registered to indicate activity on CPUs
966 02:46:00.701109 <6>[ 4.455093] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
967 02:46:00.750714 <6>[ 4.475015] msm_serial: driver initialized
968 02:46:00.751208 <6>[ 4.480546] SuperH (H)SCI(F) driver initialized
969 02:46:00.751552 <6>[ 4.485731] STM32 USART driver initialized
970 02:46:00.752569 <5>[ 4.497925] arm-smmu 7fb00000.iommu: probing hardware configuration...
971 02:46:00.752929 <5>[ 4.504780] arm-smmu 7fb00000.iommu: SMMUv1 with:
972 02:46:00.753272 <5>[ 4.509797] arm-smmu 7fb00000.iommu: stage 2 translation
973 02:46:00.753580 <5>[ 4.515516] arm-smmu 7fb00000.iommu: coherent table walk
974 02:46:00.754608 <5>[ 4.521236] arm-smmu 7fb00000.iommu: stream matching with 16 register groups
975 02:46:00.795860 <5>[ 4.528705] arm-smmu 7fb00000.iommu: 4 context banks (4 stage-2 only)
976 02:46:00.796429 <5>[ 4.535559] arm-smmu 7fb00000.iommu: Supported page sizes: 0x60211000
977 02:46:00.796775 <5>[ 4.542402] arm-smmu 7fb00000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
978 02:46:00.797089 <5>[ 4.549980] arm-smmu 7fb00000.iommu: preserved 0 boot mappings
979 02:46:00.797434 <5>[ 4.556949] arm-smmu 7fb10000.iommu: probing hardware configuration...
980 02:46:00.797731 <5>[ 4.563795] arm-smmu 7fb10000.iommu: SMMUv1 with:
981 02:46:00.840076 <5>[ 4.568872] arm-smmu 7fb10000.iommu: stage 2 translation
982 02:46:00.840526 <5>[ 4.574582] arm-smmu 7fb10000.iommu: non-coherent table walk
983 02:46:00.840866 <5>[ 4.580639] arm-smmu 7fb10000.iommu: (IDR0.CTTW overridden by FW configuration)
984 02:46:00.841184 <5>[ 4.588368] arm-smmu 7fb10000.iommu: stream matching with 2 register groups
985 02:46:00.841543 <5>[ 4.595750] arm-smmu 7fb10000.iommu: 1 context banks (1 stage-2 only)
986 02:46:00.841840 <5>[ 4.602599] arm-smmu 7fb10000.iommu: Supported page sizes: 0x60211000
987 02:46:00.843298 <5>[ 4.609439] arm-smmu 7fb10000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
988 02:46:00.884316 <5>[ 4.616913] arm-smmu 7fb10000.iommu: preserved 0 boot mappings
989 02:46:00.884773 <5>[ 4.623798] arm-smmu 7fb20000.iommu: probing hardware configuration...
990 02:46:00.885115 <5>[ 4.630644] arm-smmu 7fb20000.iommu: SMMUv1 with:
991 02:46:00.885480 <5>[ 4.635656] arm-smmu 7fb20000.iommu: stage 2 translation
992 02:46:00.885783 <5>[ 4.641370] arm-smmu 7fb20000.iommu: non-coherent table walk
993 02:46:00.886074 <5>[ 4.647427] arm-smmu 7fb20000.iommu: (IDR0.CTTW overridden by FW configuration)
994 02:46:00.887606 <5>[ 4.655143] arm-smmu 7fb20000.iommu: stream matching with 2 register groups
995 02:46:00.929122 <5>[ 4.662532] arm-smmu 7fb20000.iommu: 1 context banks (1 stage-2 only)
996 02:46:00.929664 <5>[ 4.669395] arm-smmu 7fb20000.iommu: Supported page sizes: 0x60211000
997 02:46:00.930013 <5>[ 4.676239] arm-smmu 7fb20000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
998 02:46:00.930322 <5>[ 4.683743] arm-smmu 7fb20000.iommu: preserved 0 boot mappings
999 02:46:00.930620 <5>[ 4.690593] arm-smmu 7fb30000.iommu: probing hardware configuration...
1000 02:46:00.930909 <5>[ 4.697437] arm-smmu 7fb30000.iommu: SMMUv1 with:
1001 02:46:00.983758 <5>[ 4.702472] arm-smmu 7fb30000.iommu: stage 2 translation
1002 02:46:00.984218 <5>[ 4.708180] arm-smmu 7fb30000.iommu: coherent table walk
1003 02:46:00.984557 <5>[ 4.713896] arm-smmu 7fb30000.iommu: stream matching with 2 register groups
1004 02:46:00.984874 <5>[ 4.721267] arm-smmu 7fb30000.iommu: 1 context banks (1 stage-2 only)
1005 02:46:00.985173 <5>[ 4.728122] arm-smmu 7fb30000.iommu: Supported page sizes: 0x60211000
1006 02:46:00.985500 <5>[ 4.734969] arm-smmu 7fb30000.iommu: Stage-2: 40-bit IPA -> 40-bit PA
1007 02:46:00.986996 <5>[ 4.742426] arm-smmu 7fb30000.iommu: preserved 0 boot mappings
1008 02:46:01.034774 <6>[ 4.780797] loop: module loaded
1009 02:46:01.035243 <6>[ 4.784786] lkdtm: No crash points registered, enable through debugfs
1010 02:46:01.038001 <6>[ 4.796672] megasas: 07.727.03.00-rc1
1011 02:46:01.103233 <6>[ 4.833326] thunder_xcv, ver 1.0
1012 02:46:01.103717 <6>[ 4.836975] thunder_bgx, ver 1.0
1013 02:46:01.104145 <6>[ 4.840615] nicpf, ver 1.0
1014 02:46:01.104541 <6>[ 4.847715] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
1015 02:46:01.104929 <6>[ 4.855235] hns3: Copyright (c) 2017 Huawei Corporation.
1016 02:46:01.105353 <6>[ 4.861007] hclge is initializing
1017 02:46:01.105729 <6>[ 4.864780] e1000: Intel(R) PRO/1000 Network Driver
1018 02:46:01.106124 <6>[ 4.869949] e1000: Copyright (c) 1999-2006 Intel Corporation.
1019 02:46:01.107170 <6>[ 4.876146] e1000e: Intel(R) PRO/1000 Network Driver
1020 02:46:01.152689 <6>[ 4.881409] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
1021 02:46:01.153158 <6>[ 4.887754] igb: Intel(R) Gigabit Ethernet Network Driver
1022 02:46:01.153549 <6>[ 4.893444] igb: Copyright (c) 2007-2014 Intel Corporation.
1023 02:46:01.153874 <6>[ 4.899462] igbvf: Intel(R) Gigabit Virtual Function Network Driver
1024 02:46:01.154179 <6>[ 4.906020] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
1025 02:46:01.155896 <6>[ 4.913286] sky2: driver version 1.30
1026 02:46:01.232775 <5>[ 4.949487] smsc: module verification failed: signature and/or required key missing - tainting kernel
1027 02:46:01.233270 <6>[ 4.967292] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
1028 02:46:01.233619 <6>[ 4.978018] VFIO - User Level meta-driver version: 0.3
1029 02:46:01.233936 <6>[ 4.990091] ehci-platform 7ffc0000.usb: Adding to iommu group 0
1030 02:46:01.234238 <6>[ 4.992849] usbcore: registered new interface driver usb-storage
1031 02:46:01.236059 <6>[ 4.997437] ehci-platform 7ffc0000.usb: EHCI Host Controller
1032 02:46:01.276168 <6>[ 4.997693] ohci-platform 7ffb0000.usb: Adding to iommu group 0
1033 02:46:01.276619 <6>[ 4.998506] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
1034 02:46:01.276961 <6>[ 4.998623] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
1035 02:46:01.277315 <6>[ 4.999334] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
1036 02:46:01.277626 <6>[ 5.017072] rtc-pl031 1c170000.rtc: registered as rtc0
1037 02:46:01.277924 <6>[ 5.021810] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
1038 02:46:01.319608 <6>[ 5.029987] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:05 UTC (946684985)
1039 02:46:01.320736 <6>[ 5.036745] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
1040 02:46:01.321106 <6>[ 5.044581] i2c_dev: i2c /dev entries driver
1041 02:46:01.321486 <6>[ 5.055389] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
1042 02:46:01.321800 <6>[ 5.074124] sp805-wdt 1c0f0000.watchdog: registration successful
1043 02:46:01.322092 <6>[ 5.074513] hub 1-0:1.0: USB hub found
1044 02:46:01.322380 <6>[ 5.074722] hub 1-0:1.0: 1 port detected
1045 02:46:01.323429 <6>[ 5.079120] hub 2-0:1.0: USB hub found
1046 02:46:01.381372 <6>[ 5.094946] hub 2-0:1.0: 1 port detected
1047 02:46:01.381846 <6>[ 5.098502] sdhci: Secure Digital Host Controller Interface driver
1048 02:46:01.382182 <6>[ 5.102143] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
1049 02:46:01.382500 <6>[ 5.105617] sdhci: Copyright(c) Pierre Ossman
1050 02:46:01.382800 <6>[ 5.120958] Synopsys Designware Multimedia Card Interface Driver
1051 02:46:01.383795 <6>[ 5.130122] sdhci-pltfm: SDHCI platform and OF driver helper
1052 02:46:01.384142 <6>[ 5.145294] hid: raw HID events driver (C) Jiri Kosina
1053 02:46:01.405454 <6>[ 5.154756] usbcore: registered new interface driver usbhid
1054 02:46:01.405909 <6>[ 5.160679] usbhid: USB HID core driver
1055 02:46:01.408707 <6>[ 5.168041] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
1056 02:46:01.440432 <6>[ 5.183836] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
1057 02:46:01.443697 <6>[ 5.196486] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
1058 02:46:01.506286 <6>[ 5.223027] GACT probability on
1059 02:46:01.506735 <6>[ 5.229987] ipip: IPv4 and MPLS over IPv4 tunneling driver
1060 02:46:01.507074 <6>[ 5.237523] IPv4 over IPsec tunneling driver
1061 02:46:01.507385 <6>[ 5.243588] IPsec XFRM device driver
1062 02:46:01.507677 <6>[ 5.247777] NET: Registered PF_INET6 protocol family
1063 02:46:01.507966 <6>[ 5.258242] Segment Routing with IPv6
1064 02:46:01.508247 <6>[ 5.262417] In-situ OAM (IOAM) with IPv6
1065 02:46:01.508532 <6>[ 5.268765] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
1066 02:46:01.509653 <6>[ 5.278404] NET: Registered PF_PACKET protocol family
1067 02:46:01.551455 <6>[ 5.283863] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
1068 02:46:01.551923 <6>[ 5.298285] 9pnet: Installing 9P2000 support
1069 02:46:01.552263 <5>[ 5.303077] Key type dns_resolver registered
1070 02:46:01.552571 <6>[ 5.308733] NET: Registered PF_VSOCK protocol family
1071 02:46:01.554697 <6>[ 5.314094] mpls_gso: MPLS GSO support
1072 02:46:01.586509 <6>[ 5.343530] usb 2-1: new high-speed USB device number 2 using ehci-platform
1073 02:46:01.634501 <6>[ 5.394045] registered taskstats version 1
1074 02:46:01.650497 <5>[ 5.410831] Loading compiled-in X.509 certificates
1075 02:46:01.735298 <5>[ 5.471820] Loaded X.509 cert 'Build time autogenerated kernel key: 42f0e4efb3a5c87d51bb97bdeb968a89b32a54f2'
1076 02:46:01.738482 <6>[ 5.486135] hub 2-1:1.0: USB hub found
1077 02:46:01.739092 <6>[ 5.493887] hub 2-1:1.0: 4 ports detected
1078 02:46:01.834306 <6>[ 5.543567] Demotion targets for Node 0: null
1079 02:46:01.834781 <6>[ 5.549069] ima: No TPM chip found, activating TPM-bypass!
1080 02:46:01.835112 <6>[ 5.554890] ima: Allocated hash algorithm: sha1
1081 02:46:01.835416 <6>[ 5.559811] ima: No architecture policies found
1082 02:46:01.835704 <6>[ 5.571942] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
1083 02:46:01.835988 <6>[ 5.584282] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
1084 02:46:01.837562 <6>[ 5.592187] dma-pl330 7ff00000.dma-controller: DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
1085 02:46:01.892243 <3>[ 5.641514] scpi_protocol scpi: incorrect or no SCP firmware found
1086 02:46:01.895444 <3>[ 5.648014] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
1087 02:46:01.911279 <6>[ 5.666211] input: gpio-keys as /devices/platform/gpio-keys/input/input1
1088 02:46:02.294999 <4>[ 6.049424] atkbd serio0: keyboard reset failed on 1c060000.kmi
1089 02:46:03.574281 <4>[ 7.329425] atkbd serio1: keyboard reset failed on 1c070000.kmi
1090 02:46:03.813967 <6>[ 7.554694] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
1091 02:46:03.817302 <6>[ 7.571507] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084a00000, IRQ: 22
1092 02:46:05.969671 <5>[ 9.646512] Sending DHCP requests ., OK
1093 02:46:05.970195 <6>[ 9.708677] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.208
1094 02:46:05.970545 <6>[ 9.717102] IP-Config: Complete:
1095 02:46:05.971566 <6>[ 9.720624] device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.208, mask=255.255.255.0, gw=192.168.56.254
1096 02:46:05.971930 <6>[ 9.731466] host=192.168.56.208, domain=mayfield.sirena.org.uk, nis-domain=(none)
1097 02:46:05.973051 <6>[ 9.739692] bootserver=192.168.56.254, rootserver=192.168.56.218, rootpath=
1098 02:46:06.001019 <6>[ 9.739712] nameserver0=192.168.56.254
1099 02:46:06.001504 <6>[ 9.751889] ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
1100 02:46:06.001850 <6>[ 9.762500] clk: Disabling unused clocks
1101 02:46:06.002166 <6>[ 9.766747] PM: genpd: Disabling unused power domains
1102 02:46:06.004349 <6>[ 9.772138] ALSA device list:
1103 02:46:06.004781 <6>[ 9.775392] No soundcards found.
1104 02:46:06.070701 <6>[ 9.828011] Freeing unused kernel memory: 17600K
1105 02:46:06.073910 <6>[ 9.833145] Run /init as init process
1106 02:46:06.105712 Loading, please wait...
1107 02:46:06.233718 Starting systemd-udevd version 252.22-1~deb12u1
1108 02:46:09.719489 <6>[ 13.474070] usbcore: registered new device driver onboard-usb-dev
1109 02:46:09.863454 <6>[ 13.628538] tda998x 0-0070: found TDA19988
1110 02:46:09.991216 <6>[ 13.757155] tda998x 0-0071: found TDA19988
1111 02:46:13.333469 <6>[ 17.076885] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
1112 02:46:13.450250 <4>[ 17.204117] psmouse serio0: Failed to enable mouse on 1c060000.kmi
1113 02:46:13.499028 Begin: Loading essential drivers ... done.
1114 02:46:13.499485 Begin: Running /scripts/init-premount ... done.
1115 02:46:13.499822 Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
1116 02:46:13.502395 Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
1117 02:46:13.518132 Device /sys/class/net/bond0 found
1118 02:46:13.518568 done.
1119 02:46:13.608052 Begin: Waiting up to 180 secs for any network device to become available ... done.
1120 02:46:13.671185 IP-Config: bond0 hardware address 02:5f:ce:6b:32:f0 mtu 1500 DHCP
1121 02:46:13.688961 IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
1122 02:46:13.692174 /sys/class/net/bonding_masters/flags: Not a directory
1123 02:46:13.794960 IP-Config: eth0 complete (dhcp from 192.168.56.254):
1124 02:46:13.795737 address: 192.168.56.208 broadcast: 192.168.56.255 netmask: 255.255.255.0
1125 02:46:13.796432 gateway: 192.168.56.254 dns0 : 192.168.56.254 dns1 : 0.0.0.0
1126 02:46:13.797024 domain : mayfield.sirena.org.uk
1127 02:46:13.797637 rootserver: 192.168.56.254 rootpath:
1128 02:46:13.798930 filename :
1129 02:46:13.830089 done.
1130 02:46:13.847862 Begin: Running /scripts/nfs-bottom ... done.
1131 02:46:13.898957 Begin: Running /scripts/init-bottom ... done.
1132 02:46:16.361287 <30>[ 20.117775] systemd[1]: System time before build time, advancing clock.
1133 02:46:16.802684 <30>[ 20.527032] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
1134 02:46:16.803206 <30>[ 20.560423] systemd[1]: Detected architecture arm64.
1135 02:46:16.803551
1136 02:46:16.827918 Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
1137 02:46:16.828399
1138 02:46:16.831220 <30>[ 20.586165] systemd[1]: Hostname set to <debian-bookworm-arm64>.
1139 02:46:18.765892 <30>[ 22.522652] systemd[1]: Queued start job for default target graphical.target.
1140 02:46:18.851341 <30>[ 22.573284] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
1141 02:46:18.851854 [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
1142 02:46:18.852984 <30>[ 22.595884] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
1143 02:46:18.853403 [[0;32m OK [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
1144 02:46:18.854853 <30>[ 22.617964] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
1145 02:46:18.904996 [[0;32m OK [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
1146 02:46:18.905514 <30>[ 22.640493] systemd[1]: Created slice user.slice - User and Session Slice.
1147 02:46:18.905945 [[0;32m OK [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
1148 02:46:18.907059 <30>[ 22.658685] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
1149 02:46:18.908515 [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
1150 02:46:18.949315 <30>[ 22.680539] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
1151 02:46:18.949581 [[0;32m OK [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
1152 02:46:18.949803 <30>[ 22.700814] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
1153 02:46:18.997628 <30>[ 22.720728] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
1154 02:46:18.997869 Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
1155 02:46:18.998546 <30>[ 22.736769] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
1156 02:46:18.998737 [[0;32m OK [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
1157 02:46:18.998918 <30>[ 22.754662] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
1158 02:46:19.000865 [[0;32m OK [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
1159 02:46:19.045650 <30>[ 22.773811] systemd[1]: Reached target paths.target - Path Units.
1160 02:46:19.046106 [[0;32m OK [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
1161 02:46:19.046528 <30>[ 22.788761] systemd[1]: Reached target remote-fs.target - Remote File Systems.
1162 02:46:19.047626 [[0;32m OK [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
1163 02:46:19.047998 <30>[ 22.805611] systemd[1]: Reached target slices.target - Slice Units.
1164 02:46:19.049161 [[0;32m OK [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
1165 02:46:19.092961 <30>[ 22.820640] systemd[1]: Reached target swap.target - Swaps.
1166 02:46:19.094188 [[0;32m OK [0m] Reached target [0;1;39mswap.target[0m - Swaps.
1167 02:46:19.094575 <30>[ 22.834662] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
1168 02:46:19.094990 [[0;32m OK [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
1169 02:46:19.095385 <30>[ 22.853475] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
1170 02:46:19.096551 [[0;32m OK [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
1171 02:46:19.150784 <30>[ 22.877198] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
1172 02:46:19.151287 [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
1173 02:46:19.152435 <30>[ 22.898637] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
1174 02:46:19.152815 [[0;32m OK [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
1175 02:46:19.154057 <30>[ 22.919709] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
1176 02:46:19.207930 [[0;32m OK [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
1177 02:46:19.208401 <30>[ 22.939136] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
1178 02:46:19.209521 [[0;32m OK [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
1179 02:46:19.209897 <30>[ 22.962975] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
1180 02:46:19.211255 [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
1181 02:46:19.234569 <30>[ 22.983303] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
1182 02:46:19.237725 [[0;32m OK [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
1183 02:46:19.286558 <30>[ 23.037859] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
1184 02:46:19.289767 Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
1185 02:46:19.336427 <30>[ 23.087883] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
1186 02:46:19.339610 Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
1187 02:46:19.379482 <30>[ 23.127026] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
1188 02:46:19.382538 Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
1189 02:46:19.422356 <30>[ 23.169889] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
1190 02:46:19.425619 Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
1191 02:46:19.470394 <30>[ 23.216441] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
1192 02:46:19.473693 Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
1193 02:46:19.504375 <30>[ 23.255326] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
1194 02:46:19.507625 Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
1195 02:46:19.536373 <30>[ 23.287345] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
1196 02:46:19.539644 Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
1197 02:46:19.565331 <30>[ 23.316285] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
1198 02:46:19.568549 Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
1199 02:46:19.656944 <30>[ 23.375421] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
1200 02:46:19.657497 Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
1201 02:46:19.658559 <4>[ 23.398473] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
1202 02:46:19.658920 <6>[ 23.413263] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
1203 02:46:19.678276 <30>[ 23.429722] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
1204 02:46:19.681535 Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
1205 02:46:19.723228 <30>[ 23.474314] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
1206 02:46:19.726440 Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
1207 02:46:19.782227 <30>[ 23.532440] systemd[1]: Starting systemd-journald.service - Journal Service...
1208 02:46:19.785419 Starting [0;1;39msystemd-journald.service[0m - Journal Service...
1209 02:46:19.801341 <6>[ 23.557786] fuse: init (API version 7.41)
1210 02:46:19.835138 <30>[ 23.586456] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
1211 02:46:19.838332 Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
1212 02:46:19.890117 <30>[ 23.635682] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
1213 02:46:19.893353 Starting [0;1;39msystemd-network-g… units from Kernel command line...
1214 02:46:19.927158 <30>[ 23.673451] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
1215 02:46:19.930538 Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
1216 02:46:19.963044 <30>[ 23.713508] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
1217 02:46:19.966182 Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
1218 02:46:20.033920 <30>[ 23.755010] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
1219 02:46:20.034415 [[0;32m OK [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
1220 02:46:20.034758 <30>[ 23.775672] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
1221 02:46:20.035080 [[0;32m OK [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
1222 02:46:20.035417 <30>[ 23.797690] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
1223 02:46:20.095069 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
1224 02:46:20.095650 <30>[ 23.819921] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
1225 02:46:20.096057 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
1226 02:46:20.096477 <30>[ 23.843607] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
1227 02:46:20.098232 [[0;32m OK [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
1228 02:46:20.155914 <30>[ 23.872340] systemd[1]: modprobe@configfs.service: Deactivated successfully.
1229 02:46:20.156612 <30>[ 23.883825] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
1230 02:46:20.157110 [[0;32m OK [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
1231 02:46:20.157536 <30>[ 23.910499] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
1232 02:46:20.157903 <30>[ 23.920881] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
1233 02:46:20.174056 [[0;32m OK [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
1234 02:46:20.232579 <30>[ 23.948226] systemd[1]: modprobe@drm.service: Deactivated successfully.
1235 02:46:20.233252 <30>[ 23.958860] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
1236 02:46:20.233715 [[0;32m OK [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
1237 02:46:20.234155 <30>[ 23.984578] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
1238 02:46:20.234603 <30>[ 23.995510] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
1239 02:46:20.302552 [[0;32m OK [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
1240 02:46:20.303178 <30>[ 24.022530] systemd[1]: modprobe@fuse.service: Deactivated successfully.
1241 02:46:20.303545 <30>[ 24.033646] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
1242 02:46:20.303868 [[0;32m OK [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
1243 02:46:20.304174 <30>[ 24.059407] systemd[1]: modprobe@loop.service: Deactivated successfully.
1244 02:46:20.305785 <30>[ 24.069613] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
1245 02:46:20.368219 [[0;32m OK [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
1246 02:46:20.368682 <30>[ 24.093484] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
1247 02:46:20.369029 [[0;32m OK [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
1248 02:46:20.369382 <30>[ 24.117099] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
1249 02:46:20.371489 [[0;32m OK [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
1250 02:46:20.400847 <30>[ 24.144715] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
1251 02:46:20.401352 [[0;32m OK [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
1252 02:46:20.427786 <30>[ 24.173665] systemd[1]: Reached target network-pre.target - Preparation for Network.
1253 02:46:20.431039 [[0;32m OK [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
1254 02:46:20.478799 <30>[ 24.230088] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
1255 02:46:20.481982 Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
1256 02:46:20.566751 <30>[ 24.285100] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
1257 02:46:20.567252 Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
1258 02:46:20.567602 <30>[ 24.303038] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
1259 02:46:20.569996 <30>[ 24.317249] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
1260 02:46:20.637784 <30>[ 24.364147] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
1261 02:46:20.638317 Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
1262 02:46:20.640958 <30>[ 24.388885] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
1263 02:46:20.680564 <30>[ 24.427099] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
1264 02:46:20.683877 Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
1265 02:46:20.730645 <30>[ 24.481042] systemd[1]: Starting systemd-sysusers.service - Create System Users...
1266 02:46:20.733824 Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
1267 02:46:20.807592 <30>[ 24.531076] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
1268 02:46:20.808959 [[0;32m OK [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
1269 02:46:20.809470 <30>[ 24.553117] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
1270 02:46:20.810894 [[0;32m OK [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
1271 02:46:20.870599 <30>[ 24.620076] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
1272 02:46:20.873744 [[0;32m OK [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
1273 02:46:20.957494 <30>[ 24.702045] systemd[1]: Finished systemd-sysusers.service - Create System Users.
1274 02:46:20.957992 [[0;32m OK [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
1275 02:46:20.960662 <5>[ 24.719424] random: crng init done
1276 02:46:21.014393 <30>[ 24.760028] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
1277 02:46:21.017649 Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
1278 02:46:21.068394 <30>[ 24.800422] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
1279 02:46:21.068908 [[0;32m OK [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
1280 02:46:21.071682 <30>[ 24.820307] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
1281 02:46:21.308610 <30>[ 25.037665] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
1282 02:46:21.309112 [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
1283 02:46:21.309543 <30>[ 25.059034] systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
1284 02:46:21.309873 [[0;32m OK [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
1285 02:46:21.311886 <30>[ 25.077701] systemd[1]: Reached target local-fs.target - Local File Systems.
1286 02:46:21.332568 [[0;32m OK [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
1287 02:46:21.372300 <30>[ 25.103893] systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because of an unmet condition check (ConditionPathIsMountPoint=/proc/sys/fs/binfmt_misc).
1288 02:46:21.375579 <30>[ 25.121451] systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
1289 02:46:21.425187 <30>[ 25.171169] systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
1290 02:46:21.428405 Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
1291 02:46:22.043823 <30>[ 25.789988] systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
1292 02:46:22.047137 [[0;32m OK [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
1293 02:46:22.106844 <30>[ 25.857946] systemd[1]: Starting systemd-networkd.service - Network Configuration...
1294 02:46:22.110126 Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
1295 02:46:23.040283 <6>[ 26.768399] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
1296 02:46:23.041758 <30>[ 26.772577] systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
1297 02:46:23.043659 [[0;32m OK [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
1298 02:46:23.090488 <5>[ 26.844440] cfg80211: Loading compiled-in X.509 certificates for regulatory database
1299 02:46:23.143238 <4>[ 26.896422] psmouse serio1: Failed to enable mouse on 1c070000.kmi
1300 02:46:23.199074 <30>[ 26.947499] systemd[1]: Started systemd-journald.service - Journal Service.
1301 02:46:23.202333 [[0;32m OK [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
1302 02:46:23.274096 <5>[ 27.007658] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
1303 02:46:23.274594 <5>[ 27.018959] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
1304 02:46:23.277313 [[0;32m OK [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
1305 02:46:23.305048 <4>[ 27.056611] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
1306 02:46:23.308253 <6>[ 27.065585] cfg80211: failed to load regulatory.db
1307 02:46:23.337183 Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
1308 02:46:23.552028 [[0;32m OK [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
1309 02:46:23.679870 <46>[ 27.434186] systemd-journald[222]: Received client request to flush runtime journal.
1310 02:46:23.844700 [[0;32m OK [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
1311 02:46:23.847855 [[0;32m OK [0m] Reached target [0;1;39mnetwork.target[0m - Network.
1312 02:46:25.852404 [[0;32m OK [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
1313 02:46:25.900352 Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
1314 02:46:26.473973 [[0;32m OK [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
1315 02:46:26.521803 Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
1316 02:46:26.543884 Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
1317 02:46:26.655792 [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
1318 02:46:26.973554 [[0;32m OK [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
1319 02:46:26.973875 [[0;32m OK [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
1320 02:46:26.974485 [[0;32m OK [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
1321 02:46:26.976775 [[0;32m OK [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
1322 02:46:27.007639 [[0;32m OK [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
1323 02:46:27.033400 [[0;32m OK [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
1324 02:46:27.036593 [[0;32m OK [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
1325 02:46:27.062612 [[0;32m OK [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
1326 02:46:27.119400 [[0;32m OK [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
1327 02:46:27.120420 [[0;32m OK [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
1328 02:46:27.120816 [[0;32m OK [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
1329 02:46:27.121148 [[0;32m OK [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
1330 02:46:27.122865 [[0;32m OK [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
1331 02:46:27.176715 Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
1332 02:46:27.263781 Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
1333 02:46:27.373677 Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
1334 02:46:27.394569 Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
1335 02:46:27.711449 [[0;32m OK [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
1336 02:46:27.765309 [[0;32m OK [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
1337 02:46:27.819126 [[0;32m OK [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
1338 02:46:27.822320 [[0;32m OK [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
1339 02:46:27.949976 [[0;32m OK [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
1340 02:46:27.953078 [[0;32m OK [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
1341 02:46:27.979994 [[0;32m OK [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
1342 02:46:28.006987 [[0;32m OK [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
1343 02:46:28.010324 [[0;32m OK [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
1344 02:46:28.082150 Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
1345 02:46:28.119064 Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
1346 02:46:28.252114 [[0;32m OK [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
1347 02:46:28.497128 [[0;32m OK [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
1348 02:46:28.605576
1349 02:46:28.605844 Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
1350 02:46:28.606010
1351 02:46:28.608673 debian-bookworm-arm64 login: root (automatic login)
1352 02:46:28.608896
1353 02:46:29.125164 Linux debian-bookworm-arm64 6.12.0-rc6 #1 SMP PREEMPT Thu Nov 7 00:19:30 UTC 2024 aarch64
1354 02:46:29.125457
1355 02:46:29.126118 The programs included with the Debian GNU/Linux system are free software;
1356 02:46:29.126308 the exact distribution terms for each program are described in the
1357 02:46:29.126505 individual files in /usr/share/doc/*/copyright.
1358 02:46:29.126697
1359 02:46:29.126885 Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
1360 02:46:29.128457 permitted by applicable law.
1361 02:46:30.920414 Matched prompt #10: / #
1363 02:46:30.921715 Setting prompt string to ['/ #']
1364 02:46:30.922271 end: 2.4.4.1 login-action (duration 00:00:38) [common]
1366 02:46:30.923435 end: 2.4.4 auto-login-action (duration 00:00:38) [common]
1367 02:46:30.923953 start: 2.4.5 expect-shell-connection (timeout 00:01:06) [common]
1368 02:46:30.924334 Setting prompt string to ['/ #']
1369 02:46:30.924720 Forcing a shell prompt, looking for ['/ #']
1371 02:46:30.975680 / #
1372 02:46:30.976402 expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
1373 02:46:30.976868 Waiting using forced prompt support (timeout 00:02:30)
1374 02:46:30.983233
1375 02:46:30.999531 end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
1376 02:46:31.000178 start: 2.4.6 export-device-env (timeout 00:01:06) [common]
1377 02:46:31.000628 Sending with 100 millisecond of delay
1379 02:46:43.373367 / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/950714/extract-nfsrootfs-tffpwuba'
1380 02:46:43.474257 export NFS_ROOTFS='/var/lib/lava/dispatche<46>[ 41.007919] systemd-journald[222]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
1381 02:46:43.474742 <46>[ 41.026117] systemd-journald[222]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
1382 02:46:43.475093 r/tmp/950714/extract-nfsrootfs-tffpwuba'
1383 02:46:43.475651 Sending with 100 millisecond of delay
1385 02:46:49.087052 / # export NFS_SERVER_IP='192.168.56.218'
1386 02:46:49.187960 export NFS_SERVER_IP='192.168.56.218'
1387 02:46:49.188823 end: 2.4.6 export-device-env (duration 00:00:18) [common]
1388 02:46:49.189505 end: 2.4 uboot-commands (duration 00:04:12) [common]
1389 02:46:49.190211 end: 2 uboot-action (duration 00:04:12) [common]
1390 02:46:49.190739 start: 3 lava-test-retry (timeout 00:05:04) [common]
1391 02:46:49.191265 start: 3.1 lava-test-shell (timeout 00:05:04) [common]
1392 02:46:49.191655 Using namespace: common
1394 02:46:49.292694 / # #
1395 02:46:49.293290 lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
1396 02:46:49.303528 #
1397 02:46:49.319814 Using /lava-950714
1399 02:46:49.420948 / # export SHELL=/bin/bash
1400 02:46:49.431423 export SHELL=/bin/bash
1402 02:46:49.548446 / # . /lava-950714/environment
1403 02:46:49.559317 . /lava-950714/environment
1405 02:46:49.702726 / # /lava-950714/bin/lava-test-runner /lava-950714/0
1406 02:46:49.703339 Test shell timeout: 10s (minimum of the action and connection timeout)
1407 02:46:49.719267 /lava-950714/bin/lava-test-runner /lava-950714/0
1408 02:46:50.272709 + export TESTRUN_ID=0_timesync-off
1409 02:46:50.275925 + TESTRUN_ID=0_timesync-off
1410 02:46:50.276396 + cd /lava-950714/0/tests/0_timesync-off
1411 02:46:50.276784 ++ cat uuid
1412 02:46:50.321753 + UUID=950714_1.6.2.4.1
1413 02:46:50.322241 + set +x
1414 02:46:50.324920 <LAVA_SIGNAL_STARTRUN 0_timesync-off 950714_1.6.2.4.1>
1415 02:46:50.325407 + systemctl stop systemd-timesyncd
1416 02:46:50.326021 Received signal: <STARTRUN> 0_timesync-off 950714_1.6.2.4.1
1417 02:46:50.326379 Starting test lava.0_timesync-off (950714_1.6.2.4.1)
1418 02:46:50.326838 Skipping test definition patterns.
1419 02:46:50.542439 + set +x
1420 02:46:50.542713 <LAVA_SIGNAL_ENDRUN 0_timesync-off 950714_1.6.2.4.1>
1421 02:46:50.543137 Received signal: <ENDRUN> 0_timesync-off 950714_1.6.2.4.1
1422 02:46:50.543531 Ending use of test pattern.
1423 02:46:50.543843 Ending test lava.0_timesync-off (950714_1.6.2.4.1), duration 0.22
1425 02:46:50.764417 + export TESTRUN_ID=1_kselftest-lkdtm
1426 02:46:50.764931 + TESTRUN_ID=1_kselftest-lkdtm
1427 02:46:50.765407 + cd /lava-950714/0/tests/1_kselftest-lkdtm
1428 02:46:50.767762 ++ cat uuid
1429 02:46:50.783569 + UUID=950714_1.6.2.4.5
1430 02:46:50.784032 + set +x
1431 02:46:50.828395 <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 950714_1.6.2.4.5>
1432 02:46:50.828901 + cd ./automated/linux/kselftest/
1433 02:46:50.829672 Received signal: <STARTRUN> 1_kselftest-lkdtm 950714_1.6.2.4.5
1434 02:46:50.830060 Starting test lava.1_kselftest-lkdtm (950714_1.6.2.4.5)
1435 02:46:50.830547 Skipping test definition patterns.
1436 02:46:50.831937 + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.12-rc6-110-gff7afaeca1a15/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
1437 02:46:51.007260 INFO: install_deps skipped
1438 02:46:51.813690 --2024-11-07 02:46:51-- http://storage.kernelci.org/mainline/master/v6.12-rc6-110-gff7afaeca1a15/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
1439 02:46:52.075644 Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
1440 02:46:52.206699 Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
1441 02:46:52.334642 HTTP request sent, awaiting response... 200 OK
1442 02:46:52.357527 Length: 6925372 (6.6M) [application/octet-stream]
1443 02:46:52.357993 Saving to: 'kselftest_armhf.tar.gz'
1444 02:46:52.358329
1445 02:47:08.016531
kselftest_armhf.tar 0%[ ] 0 --.-KB/s
kselftest_armhf.tar 0%[ ] 40.07K 146KB/s
kselftest_armhf.tar 1%[ ] 83.67K 147KB/s
kselftest_armhf.tar 2%[ ] 158.20K 189KB/s
kselftest_armhf.tar 2%[ ] 195.20K 181KB/s
kselftest_armhf.tar 3%[ ] 244.42K 181KB/s
kselftest_armhf.tar 4%[ ] 296.45K 183KB/s
kselftest_armhf.tar 5%[> ] 349.89K 185KB/s
kselftest_armhf.tar 5%[> ] 403.32K 186KB/s
kselftest_armhf.tar 6%[> ] 456.76K 193KB/s
kselftest_armhf.tar 7%[> ] 490.51K 191KB/s
kselftest_armhf.tar 8%[> ] 548.17K 198KB/s
kselftest_armhf.tar 8%[> ] 584.73K 196KB/s
kselftest_armhf.tar 9%[> ] 648.01K 199KB/s eta 31s
kselftest_armhf.tar 10%[=> ] 715.51K 205KB/s eta 31s
kselftest_armhf.tar 11%[=> ] 781.60K 210KB/s eta 31s
kselftest_armhf.tar 12%[=> ] 823.79K 210KB/s eta 31s
kselftest_armhf.tar 13%[=> ] 898.32K 221KB/s eta 31s
kselftest_armhf.tar 14%[=> ] 970.04K 232KB/s eta 26s
kselftest_armhf.tar 15%[==> ] 1021K 229KB/s eta 26s
kselftest_armhf.tar 16%[==> ] 1.06M 241KB/s eta 26s
kselftest_armhf.tar 16%[==> ] 1.12M 249KB/s eta 26s
kselftest_armhf.tar 18%[==> ] 1.19M 256KB/s eta 26s
kselftest_armhf.tar 18%[==> ] 1.25M 263KB/s eta 23s
kselftest_armhf.tar 20%[===> ] 1.32M 272KB/s eta 23s
kselftest_armhf.tar 21%[===> ] 1.39M 277KB/s eta 23s
kselftest_armhf.tar 22%[===> ] 1.46M 291KB/s eta 23s
kselftest_armhf.tar 23%[===> ] 1.53M 294KB/s eta 23s
kselftest_armhf.tar 24%[===> ] 1.61M 308KB/s eta 20s
kselftest_armhf.tar 25%[====> ] 1.68M 314KB/s eta 20s
kselftest_armhf.tar 26%[====> ] 1.77M 323KB/s eta 20s
kselftest_armhf.tar 28%[====> ] 1.85M 340KB/s eta 20s
kselftest_armhf.tar 29%[====> ] 1.96M 353KB/s eta 20s
kselftest_armhf.tar 31%[=====> ] 2.07M 367KB/s eta 16s
kselftest_armhf.tar 33%[=====> ] 2.19M 388KB/s eta 16s
kselftest_armhf.tar 35%[======> ] 2.32M 409KB/s eta 16s
kselftest_armhf.tar 37%[======> ] 2.45M 421KB/s eta 16s
kselftest_armhf.tar 40%[=======> ] 2.66M 461KB/s eta 16s
kselftest_armhf.tar 42%[=======> ] 2.78M 474KB/s eta 12s
kselftest_armhf.tar 43%[=======> ] 2.85M 474KB/s eta 12s
kselftest_armhf.tar 44%[=======> ] 2.94M 481KB/s eta 12s
kselftest_armhf.tar 45%[========> ] 3.03M 486KB/s eta 12s
kselftest_armhf.tar 47%[========> ] 3.12M 496KB/s eta 12s
kselftest_armhf.tar 48%[========> ] 3.22M 502KB/s eta 10s
kselftest_armhf.tar 50%[=========> ] 3.32M 510KB/s eta 10s
kselftest_armhf.tar 51%[=========> ] 3.41M 517KB/s eta 10s
kselftest_armhf.tar 53%[=========> ] 3.51M 525KB/s eta 10s
kselftest_armhf.tar 54%[=========> ] 3.61M 526KB/s eta 10s
kselftest_armhf.tar 56%[==========> ] 3.71M 530KB/s eta 8s
kselftest_armhf.tar 57%[==========> ] 3.80M 524KB/s eta 8s
kselftest_armhf.tar 59%[==========> ] 3.91M 521KB/s eta 8s
kselftest_armhf.tar 60%[===========> ] 4.00M 515KB/s eta 8s
kselftest_armhf.tar 62%[===========> ] 4.10M 503KB/s eta 8s
kselftest_armhf.tar 63%[===========> ] 4.20M 511KB/s eta 7s
kselftest_armhf.tar 65%[============> ] 4.31M 502KB/s eta 7s
kselftest_armhf.tar 66%[============> ] 4.41M 487KB/s eta 7s
kselftest_armhf.tar 68%[============> ] 4.52M 495KB/s eta 7s
kselftest_armhf.tar 69%[============> ] 4.62M 499KB/s eta 7s
kselftest_armhf.tar 71%[=============> ] 4.74M 507KB/s eta 5s
kselftest_armhf.tar 73%[=============> ] 4.84M 510KB/s eta 5s
kselftest_armhf.tar 75%[==============> ] 4.96M 519KB/s eta 5s
kselftest_armhf.tar 76%[==============> ] 5.07M 520KB/s eta 5s
kselftest_armhf.tar 78%[==============> ] 5.19M 529KB/s eta 5s
kselftest_armhf.tar 80%[===============> ] 5.30M 528KB/s eta 3s
kselftest_armhf.tar 82%[===============> ] 5.43M 542KB/s eta 3s
kselftest_armhf.tar 83%[===============> ] 5.54M 546KB/s eta 3s
kselftest_armhf.tar 86%[================> ] 5.68M 554KB/s eta 3s
kselftest_armhf.tar 87%[================> ] 5.79M 559KB/s eta 3s
kselftest_armhf.tar 89%[================> ] 5.93M 573KB/s eta 2s
kselftest_armhf.tar 91%[=================> ] 6.04M 574KB/s eta 2s
kselftest_armhf.tar 93%[=================> ] 6.20M 590KB/s eta 2s
kselftest_armhf.tar 95%[==================> ] 6.32M 601KB/s eta 2s
kselftest_armhf.tar 98%[==================> ] 6.48M 617KB/s eta 2s
kselftest_armhf.tar 100%[===================>] 6.60M 624KB/s in 16s
1446 02:47:08.017569
1447 02:47:08.823701 2024-11-07 02:47:07 (432 KB/s) - 'kselftest_armhf.tar.gz' saved [6925372/6925372]
1448 02:47:08.823973
1449 02:47:11.184346 <4>[ 74.917828] amba 20010000.etf: deferred probe timeout, ignoring dependency
1450 02:47:11.184621 <4>[ 74.925050] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
1451 02:47:11.184797 <4>[ 74.932349] amba 20040000.funnel: deferred probe timeout, ignoring dependency
1452 02:47:11.184990 <4>[ 74.939832] amba 20070000.etr: deferred probe timeout, ignoring dependency
1453 02:47:11.185196 <4>[ 74.947037] amba 20100000.stm: deferred probe timeout, ignoring dependency
1454 02:47:11.227974 <4>[ 74.954245] amba 20120000.replicator: deferred probe timeout, ignoring dependency
1455 02:47:11.228240 <4>[ 74.962057] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
1456 02:47:11.228452 <4>[ 74.969793] amba 22040000.etm: deferred probe timeout, ignoring dependency
1457 02:47:11.228857 <4>[ 74.977033] amba 22020000.cti: deferred probe timeout, ignoring dependency
1458 02:47:11.229083 <4>[ 74.984242] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
1459 02:47:11.229264 <4>[ 74.991712] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
1460 02:47:11.271633 <4>[ 74.999443] amba 22140000.etm: deferred probe timeout, ignoring dependency
1461 02:47:11.271909 <4>[ 75.006656] amba 22120000.cti: deferred probe timeout, ignoring dependency
1462 02:47:11.272082 <4>[ 75.013857] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
1463 02:47:11.272482 <4>[ 75.021578] amba 23040000.etm: deferred probe timeout, ignoring dependency
1464 02:47:11.272651 <4>[ 75.028776] amba 23020000.cti: deferred probe timeout, ignoring dependency
1465 02:47:11.272803 <4>[ 75.035982] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
1466 02:47:11.315177 <4>[ 75.043457] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
1467 02:47:11.315451 <4>[ 75.051212] amba 23140000.etm: deferred probe timeout, ignoring dependency
1468 02:47:11.315946 <4>[ 75.058418] amba 23120000.cti: deferred probe timeout, ignoring dependency
1469 02:47:11.316136 <4>[ 75.065635] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
1470 02:47:11.316332 <4>[ 75.073396] amba 23240000.etm: deferred probe timeout, ignoring dependency
1471 02:47:11.316502 <4>[ 75.080614] amba 23220000.cti: deferred probe timeout, ignoring dependency
1472 02:47:11.358088 <4>[ 75.087825] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
1473 02:47:11.358406 <4>[ 75.095572] amba 23340000.etm: deferred probe timeout, ignoring dependency
1474 02:47:11.358596 <4>[ 75.102802] amba 23320000.cti: deferred probe timeout, ignoring dependency
1475 02:47:11.358796 <4>[ 75.110053] amba 20020000.cti: deferred probe timeout, ignoring dependency
1476 02:47:11.361177 <4>[ 75.117286] amba 20110000.cti: deferred probe timeout, ignoring dependency
1477 02:47:11.406840 <4>[ 75.140418] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
1478 02:47:11.407119 <4>[ 75.150828] amba 20010000.etf: deferred probe pending: (reason unknown)
1479 02:47:11.407340 <4>[ 75.157767] amba 20030000.tpiu: deferred probe pending: (reason unknown)
1480 02:47:11.407541 <4>[ 75.164770] amba 20040000.funnel: deferred probe pending: (reason unknown)
1481 02:47:11.407734 <4>[ 75.171948] amba 20070000.etr: deferred probe pending: (reason unknown)
1482 02:47:11.450238 <4>[ 75.178868] amba 20100000.stm: deferred probe pending: (reason unknown)
1483 02:47:11.450510 <4>[ 75.185799] amba 20120000.replicator: deferred probe pending: (reason unknown)
1484 02:47:11.450770 <4>[ 75.193318] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
1485 02:47:11.450995 <4>[ 75.200755] amba 22040000.etm: deferred probe pending: (reason unknown)
1486 02:47:11.451195 <4>[ 75.207701] amba 22020000.cti: deferred probe pending: (reason unknown)
1487 02:47:11.451326 <4>[ 75.214634] amba 220c0000.funnel: deferred probe pending: (reason unknown)
1488 02:47:11.493719 <4>[ 75.221819] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
1489 02:47:11.494076 <4>[ 75.229252] amba 22140000.etm: deferred probe pending: (reason unknown)
1490 02:47:11.494333 <4>[ 75.236192] amba 22120000.cti: deferred probe pending: (reason unknown)
1491 02:47:11.494562 <4>[ 75.243116] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
1492 02:47:11.494783 <4>[ 75.250555] amba 23040000.etm: deferred probe pending: (reason unknown)
1493 02:47:11.494998 <4>[ 75.257465] amba 23020000.cti: deferred probe pending: (reason unknown)
1494 02:47:11.537108 <4>[ 75.264376] amba 230c0000.funnel: deferred probe pending: (reason unknown)
1495 02:47:11.537421 <4>[ 75.271546] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
1496 02:47:11.537606 <4>[ 75.278987] amba 23140000.etm: deferred probe pending: (reason unknown)
1497 02:47:11.537781 <4>[ 75.285896] amba 23120000.cti: deferred probe pending: (reason unknown)
1498 02:47:11.537944 <4>[ 75.292805] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
1499 02:47:11.538328 <4>[ 75.300236] amba 23240000.etm: deferred probe pending: (reason unknown)
1500 02:47:11.540221 <4>[ 75.307153] amba 23220000.cti: deferred probe pending: (reason unknown)
1501 02:47:11.580527 <4>[ 75.314065] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
1502 02:47:11.580801 <4>[ 75.321502] amba 23340000.etm: deferred probe pending: (reason unknown)
1503 02:47:11.580975 <4>[ 75.328430] amba 23320000.cti: deferred probe pending: (reason unknown)
1504 02:47:11.581133 <4>[ 75.335348] amba 20020000.cti: deferred probe pending: (reason unknown)
1505 02:47:11.581313 <4>[ 75.342281] amba 20110000.cti: deferred probe pending: (reason unknown)
1506 02:47:11.617810 <4>[ 75.349189] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
1507 02:47:11.618077 <4>[ 75.359490] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
1508 02:47:11.620945 <4>[ 75.369804] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
1509 02:47:47.793091 skiplist:
1510 02:47:47.793382 ========================================
1511 02:47:47.796237 ========================================
1512 02:47:47.935654 lkdtm:PANIC.sh
1513 02:47:47.935920 lkdtm:PANIC_STOP_IRQOFF.sh
1514 02:47:47.936087 lkdtm:BUG.sh
1515 02:47:47.936241 lkdtm:WARNING.sh
1516 02:47:47.936391 lkdtm:WARNING_MESSAGE.sh
1517 02:47:47.936537 lkdtm:EXCEPTION.sh
1518 02:47:47.936682 lkdtm:LOOP.sh
1519 02:47:47.936823 lkdtm:EXHAUST_STACK.sh
1520 02:47:47.936968 lkdtm:CORRUPT_STACK.sh
1521 02:47:47.937079 lkdtm:CORRUPT_STACK_STRONG.sh
1522 02:47:47.937190 lkdtm:ARRAY_BOUNDS.sh
1523 02:47:47.937331 lkdtm:CORRUPT_LIST_ADD.sh
1524 02:47:47.937447 lkdtm:CORRUPT_LIST_DEL.sh
1525 02:47:47.937556 lkdtm:STACK_GUARD_PAGE_LEADING.sh
1526 02:47:47.937665 lkdtm:STACK_GUARD_PAGE_TRAILING.sh
1527 02:47:47.938044 lkdtm:REPORT_STACK_CANARY.sh
1528 02:47:47.938169 lkdtm:UNSET_SMEP.sh
1529 02:47:47.938284 lkdtm:DOUBLE_FAULT.sh
1530 02:47:47.938776 lkdtm:CORRUPT_PAC.sh
1531 02:47:47.978813 lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
1532 02:47:47.979066 lkdtm:SLAB_LINEAR_OVERFLOW.sh
1533 02:47:47.979282 lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
1534 02:47:47.979481 lkdtm:WRITE_AFTER_FREE.sh
1535 02:47:47.979673 lkdtm:READ_AFTER_FREE.sh
1536 02:47:47.979862 lkdtm:WRITE_BUDDY_AFTER_FREE.sh
1537 02:47:47.980002 lkdtm:READ_BUDDY_AFTER_FREE.sh
1538 02:47:47.980112 lkdtm:SLAB_INIT_ON_ALLOC.sh
1539 02:47:47.980218 lkdtm:BUDDY_INIT_ON_ALLOC.sh
1540 02:47:47.980323 lkdtm:SLAB_FREE_DOUBLE.sh
1541 02:47:47.980428 lkdtm:SLAB_FREE_CROSS.sh
1542 02:47:47.980760 lkdtm:SLAB_FREE_PAGE.sh
1543 02:47:47.980864 lkdtm:SOFTLOCKUP.sh
1544 02:47:47.980975 lkdtm:HARDLOCKUP.sh
1545 02:47:47.981082 lkdtm:SMP_CALL_LOCKUP.sh
1546 02:47:47.981188 lkdtm:SPINLOCKUP.sh
1547 02:47:47.981325 lkdtm:HUNG_TASK.sh
1548 02:47:47.981979 lkdtm:EXEC_DATA.sh
1549 02:47:47.982119 lkdtm:EXEC_STACK.sh
1550 02:47:47.982261 lkdtm:EXEC_KMALLOC.sh
1551 02:47:48.022002 lkdtm:EXEC_VMALLOC.sh
1552 02:47:48.022238 lkdtm:EXEC_RODATA.sh
1553 02:47:48.022408 lkdtm:EXEC_USERSPACE.sh
1554 02:47:48.022563 lkdtm:EXEC_NULL.sh
1555 02:47:48.022712 lkdtm:ACCESS_USERSPACE.sh
1556 02:47:48.022858 lkdtm:ACCESS_NULL.sh
1557 02:47:48.022990 lkdtm:WRITE_RO.sh
1558 02:47:48.023109 lkdtm:WRITE_RO_AFTER_INIT.sh
1559 02:47:48.023227 lkdtm:WRITE_KERN.sh
1560 02:47:48.023343 lkdtm:WRITE_OPD.sh
1561 02:47:48.023461 lkdtm:REFCOUNT_INC_OVERFLOW.sh
1562 02:47:48.023578 lkdtm:REFCOUNT_ADD_OVERFLOW.sh
1563 02:47:48.023695 lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
1564 02:47:48.023811 lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
1565 02:47:48.023939 lkdtm:REFCOUNT_DEC_ZERO.sh
1566 02:47:48.024026 lkdtm:REFCOUNT_DEC_NEGATIVE.sh
1567 02:47:48.025125 lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
1568 02:47:48.065313 lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
1569 02:47:48.065751 lkdtm:REFCOUNT_INC_ZERO.sh
1570 02:47:48.066091 lkdtm:REFCOUNT_ADD_ZERO.sh
1571 02:47:48.066522 lkdtm:REFCOUNT_INC_SATURATED.sh
1572 02:47:48.066834 lkdtm:REFCOUNT_DEC_SATURATED.sh
1573 02:47:48.067128 lkdtm:REFCOUNT_ADD_SATURATED.sh
1574 02:47:48.067419 lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
1575 02:47:48.067701 lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
1576 02:47:48.067984 lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
1577 02:47:48.068290 lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
1578 02:47:48.068616 lkdtm:REFCOUNT_TIMING.sh
1579 02:47:48.068899 lkdtm:ATOMIC_TIMING.sh
1580 02:47:48.069184 lkdtm:USERCOPY_SLAB_SIZE_TO.sh
1581 02:47:48.069878 lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
1582 02:47:48.070239 lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
1583 02:47:48.108507 lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
1584 02:47:48.108940 lkdtm:USERCOPY_STACK_FRAME_TO.sh
1585 02:47:48.109313 lkdtm:USERCOPY_STACK_FRAME_FROM.sh
1586 02:47:48.109629 lkdtm:USERCOPY_STACK_BEYOND.sh
1587 02:47:48.109927 lkdtm:USERCOPY_KERNEL.sh
1588 02:47:48.110218 lkdtm:STACKLEAK_ERASING.sh
1589 02:47:48.110501 lkdtm:CFI_FORWARD_PROTO.sh
1590 02:47:48.110789 lkdtm:CFI_BACKWARD.sh
1591 02:47:48.111068 lkdtm:FORTIFY_STRSCPY.sh
1592 02:47:48.111345 lkdtm:FORTIFY_STR_OBJECT.sh
1593 02:47:48.111711 lkdtm:FORTIFY_STR_MEMBER.sh
1594 02:47:48.111997 lkdtm:FORTIFY_MEM_OBJECT.sh
1595 02:47:48.112274 lkdtm:FORTIFY_MEM_MEMBER.sh
1596 02:47:48.112549 lkdtm:PPC_SLB_MULTIHIT.sh
1597 02:47:48.112822 lkdtm:stack-entropy.sh
1598 02:47:48.113439 ============== Tests to run ===============
1599 02:47:48.151667 lkdtm:PANIC.sh
1600 02:47:48.152116 lkdtm:PANIC_STOP_IRQOFF.sh
1601 02:47:48.152449 lkdtm:BUG.sh
1602 02:47:48.152757 lkdtm:WARNING.sh
1603 02:47:48.153052 lkdtm:WARNING_MESSAGE.sh
1604 02:47:48.153398 lkdtm:EXCEPTION.sh
1605 02:47:48.153688 lkdtm:LOOP.sh
1606 02:47:48.153967 lkdtm:EXHAUST_STACK.sh
1607 02:47:48.154242 lkdtm:CORRUPT_STACK.sh
1608 02:47:48.154532 lkdtm:CORRUPT_STACK_STRONG.sh
1609 02:47:48.154920 lkdtm:ARRAY_BOUNDS.sh
1610 02:47:48.155286 lkdtm:CORRUPT_LIST_ADD.sh
1611 02:47:48.155650 lkdtm:CORRUPT_LIST_DEL.sh
1612 02:47:48.156011 lkdtm:STACK_GUARD_PAGE_LEADING.sh
1613 02:47:48.156366 lkdtm:STACK_GUARD_PAGE_TRAILING.sh
1614 02:47:48.156724 lkdtm:REPORT_STACK_CANARY.sh
1615 02:47:48.157079 lkdtm:UNSET_SMEP.sh
1616 02:47:48.157469 lkdtm:DOUBLE_FAULT.sh
1617 02:47:48.157827 lkdtm:CORRUPT_PAC.sh
1618 02:47:48.158549 lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
1619 02:47:48.194910 lkdtm:SLAB_LINEAR_OVERFLOW.sh
1620 02:47:48.195360 lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
1621 02:47:48.195782 lkdtm:WRITE_AFTER_FREE.sh
1622 02:47:48.196176 lkdtm:READ_AFTER_FREE.sh
1623 02:47:48.196555 lkdtm:WRITE_BUDDY_AFTER_FREE.sh
1624 02:47:48.196931 lkdtm:READ_BUDDY_AFTER_FREE.sh
1625 02:47:48.197336 lkdtm:SLAB_INIT_ON_ALLOC.sh
1626 02:47:48.197710 lkdtm:BUDDY_INIT_ON_ALLOC.sh
1627 02:47:48.198099 lkdtm:SLAB_FREE_DOUBLE.sh
1628 02:47:48.198459 lkdtm:SLAB_FREE_CROSS.sh
1629 02:47:48.198815 lkdtm:SLAB_FREE_PAGE.sh
1630 02:47:48.199174 lkdtm:SOFTLOCKUP.sh
1631 02:47:48.199532 lkdtm:HARDLOCKUP.sh
1632 02:47:48.199887 lkdtm:SMP_CALL_LOCKUP.sh
1633 02:47:48.200241 lkdtm:SPINLOCKUP.sh
1634 02:47:48.200592 lkdtm:HUNG_TASK.sh
1635 02:47:48.200941 lkdtm:EXEC_DATA.sh
1636 02:47:48.201693 lkdtm:EXEC_STACK.sh
1637 02:47:48.202024 lkdtm:EXEC_KMALLOC.sh
1638 02:47:48.237986 lkdtm:EXEC_VMALLOC.sh
1639 02:47:48.238451 lkdtm:EXEC_RODATA.sh
1640 02:47:48.238876 lkdtm:EXEC_USERSPACE.sh
1641 02:47:48.239267 lkdtm:EXEC_NULL.sh
1642 02:47:48.239646 lkdtm:ACCESS_USERSPACE.sh
1643 02:47:48.240019 lkdtm:ACCESS_NULL.sh
1644 02:47:48.240385 lkdtm:WRITE_RO.sh
1645 02:47:48.240745 lkdtm:WRITE_RO_AFTER_INIT.sh
1646 02:47:48.241104 lkdtm:WRITE_KERN.sh
1647 02:47:48.241509 lkdtm:WRITE_OPD.sh
1648 02:47:48.241871 lkdtm:REFCOUNT_INC_OVERFLOW.sh
1649 02:47:48.242641 lkdtm:REFCOUNT_ADD_OVERFLOW.sh
1650 02:47:48.242982 lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
1651 02:47:48.243349 lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
1652 02:47:48.243709 lkdtm:REFCOUNT_DEC_ZERO.sh
1653 02:47:48.244065 lkdtm:REFCOUNT_DEC_NEGATIVE.sh
1654 02:47:48.244424 lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
1655 02:47:48.281193 lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
1656 02:47:48.281701 lkdtm:REFCOUNT_INC_ZERO.sh
1657 02:47:48.282133 lkdtm:REFCOUNT_ADD_ZERO.sh
1658 02:47:48.282532 lkdtm:REFCOUNT_INC_SATURATED.sh
1659 02:47:48.282920 lkdtm:REFCOUNT_DEC_SATURATED.sh
1660 02:47:48.283302 lkdtm:REFCOUNT_ADD_SATURATED.sh
1661 02:47:48.283673 lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
1662 02:47:48.284038 lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
1663 02:47:48.284492 lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
1664 02:47:48.284863 lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
1665 02:47:48.285240 lkdtm:REFCOUNT_TIMING.sh
1666 02:47:48.285607 lkdtm:ATOMIC_TIMING.sh
1667 02:47:48.285966 lkdtm:USERCOPY_SLAB_SIZE_TO.sh
1668 02:47:48.286321 lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
1669 02:47:48.287055 lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
1670 02:47:48.333770 lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
1671 02:47:48.334036 lkdtm:USERCOPY_STACK_FRAME_TO.sh
1672 02:47:48.334256 lkdtm:USERCOPY_STACK_FRAME_FROM.sh
1673 02:47:48.334456 lkdtm:USERCOPY_STACK_BEYOND.sh
1674 02:47:48.334653 lkdtm:USERCOPY_KERNEL.sh
1675 02:47:48.334813 lkdtm:STACKLEAK_ERASING.sh
1676 02:47:48.334926 lkdtm:CFI_FORWARD_PROTO.sh
1677 02:47:48.335036 lkdtm:CFI_BACKWARD.sh
1678 02:47:48.335146 lkdtm:FORTIFY_STRSCPY.sh
1679 02:47:48.335253 lkdtm:FORTIFY_STR_OBJECT.sh
1680 02:47:48.335358 lkdtm:FORTIFY_STR_MEMBER.sh
1681 02:47:48.335464 lkdtm:FORTIFY_MEM_OBJECT.sh
1682 02:47:48.335568 lkdtm:FORTIFY_MEM_MEMBER.sh
1683 02:47:48.335672 lkdtm:PPC_SLB_MULTIHIT.sh
1684 02:47:48.335775 lkdtm:stack-entropy.sh
1685 02:47:48.336983 ===========End Tests to run ===============
1686 02:47:48.337351 shardfile-lkdtm pass
1687 02:47:50.943410 <12>[ 114.708247] kselftest: Running tests in lkdtm
1688 02:47:50.975261 TAP version 13
1689 02:47:51.023318 1..86
1690 02:47:51.087337 # timeout set to 45
1691 02:47:51.087827 # selftests: lkdtm: PANIC.sh
1692 02:47:51.886840 # Skipping PANIC: crashes entire system
1693 02:47:51.902771 ok 1 selftests: lkdtm: PANIC.sh # SKIP
1694 02:47:51.950793 # timeout set to 45
1695 02:47:51.966756 # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
1696 02:47:52.222647 # Skipping PANIC_STOP_IRQOFF: Crashes entire system
1697 02:47:52.254535 ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
1698 02:47:52.302592 # timeout set to 45
1699 02:47:52.303081 # selftests: lkdtm: BUG.sh
1700 02:47:52.829688 <6>[ 116.561558] lkdtm: Performing direct entry BUG
1701 02:47:52.830138 <4>[ 116.566698] ------------[ cut here ]------------
1702 02:47:52.830433 <2>[ 116.571599] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
1703 02:47:52.830704 <0>[ 116.577190] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
1704 02:47:52.832870 <4>[ 116.584261] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
1705 02:47:52.873011 <4>[ 116.601890] CPU: 4 UID: 0 PID: 833 Comm: cat Tainted: G E 6.12.0-rc6 #1
1706 02:47:52.873546 <4>[ 116.610183] Tainted: [E]=UNSIGNED_MODULE
1707 02:47:52.873883 <4>[ 116.614375] Hardware name: ARM Juno development board (r0) (DT)
1708 02:47:52.874551 <4>[ 116.620570] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1709 02:47:52.874886 <4>[ 116.627815] pc : lkdtm_BUG+0x8/0x18
1710 02:47:52.875185 <4>[ 116.631588] lr : lkdtm_do_action+0x24/0x48
1711 02:47:52.875465 <4>[ 116.635963] sp : ffff80008536ba50
1712 02:47:52.876625 <4>[ 116.639546] x29: ffff80008536ba50 x28: ffff000802c792c0 x27: 0000000000000000
1713 02:47:52.916727 <4>[ 116.646981] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe56f000
1714 02:47:52.917183 <4>[ 116.654414] x23: ffff0008026d6248 x22: ffff80008536bba0 x21: ffff800083c9fcc8
1715 02:47:52.917560 <4>[ 116.661847] x20: ffff000804ace000 x19: 0000000000000004 x18: 0000000000000000
1716 02:47:52.917873 <4>[ 116.669279] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe56f000
1717 02:47:52.918170 <4>[ 116.676711] x14: 0000000000000000 x13: 205d383535313635 x12: ffff80008385c838
1718 02:47:52.919800 <4>[ 116.684144] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c77b04
1719 02:47:52.959844 <4>[ 116.691576] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
1720 02:47:52.960650 <4>[ 116.699008] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
1721 02:47:52.961003 <4>[ 116.706440] x2 : 0000000000000000 x1 : ffff000802c792c0 x0 : ffff800080c788c8
1722 02:47:52.961363 <4>[ 116.713873] Call trace:
1723 02:47:52.961669 <4>[ 116.716585] lkdtm_BUG+0x8/0x18
1724 02:47:52.961955 <4>[ 116.720004] direct_entry+0xa8/0x108
1725 02:47:52.962234 <4>[ 116.723856] full_proxy_write+0x68/0xc8
1726 02:47:52.963200 <4>[ 116.727975] vfs_write+0xd8/0x380
1727 02:47:52.963952 <4>[ 116.731570] ksys_write+0x78/0x118
1728 02:47:53.003238 <4>[ 116.735250] __arm64_sys_write+0x24/0x38
1729 02:47:53.003707 <4>[ 116.739453] invoke_syscall+0x70/0x100
1730 02:47:53.004137 <4>[ 116.743485] el0_svc_common.constprop.0+0x48/0xf0
1731 02:47:53.004537 <4>[ 116.748473] do_el0_svc+0x24/0x38
1732 02:47:53.004923 <4>[ 116.752066] el0_svc+0x3c/0x110
1733 02:47:53.005340 <4>[ 116.755486] el0t_64_sync_handler+0x100/0x130
1734 02:47:53.005715 <4>[ 116.760124] el0t_64_sync+0x190/0x198
1735 02:47:53.006083 <0>[ 116.764068] Code: 818388a0 ffff8000 aa1e03e9 d503201f (d4210000)
1736 02:47:53.006849 <4>[ 116.770439] ---[ end trace 0000000000000000 ]---
1737 02:47:53.046659 <6>[ 116.775330] note: cat[833] exited with irqs disabled
1738 02:47:53.046938 <6>[ 116.780655] note: cat[833] exited with preempt_count 1
1739 02:47:53.047186 <4>[ 116.786266] ------------[ cut here ]------------
1740 02:47:53.047386 <4>[ 116.791163] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
1741 02:47:53.049802 # Se<4>[ 116.801037] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
1742 02:47:53.089931 <4>[ 116.818973] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G D E 6.12.0-rc6 #1
1743 02:47:53.090203 <4>[ 116.827616] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
1744 02:47:53.090423 gmentation fault<4>[ 116.832598] Hardware name: ARM Juno development board (r0) (DT)
1745 02:47:53.090621
1746 02:47:53.090812 <4>[ 116.840177] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1747 02:47:53.091000 <4>[ 116.847599] pc : ct_kernel_exit.constprop.0+0xfc/0x118
1748 02:47:53.091186 <4>[ 116.853028] lr : ct_idle_enter+0x10/0x20
1749 02:47:53.091370 <4>[ 116.857232] sp : ffff8000841cbd50
1750 02:47:53.133633 <4>[ 116.860815] x29: ffff8000841cbd50 x28: 0000000000000000 x27: 0000000000000000
1751 02:47:53.134538 <4>[ 116.868252] x26: 0000000000000000 x25: 0000001b310067b0 x24: 0000000000000000
1752 02:47:53.134928 <4>[ 116.875686] x23: 0000000000000000 x22: ffff000800c3d080 x21: ffff000800c3d080
1753 02:47:53.135339 # [<4>[ 116.883121] x20: ffff000800c3d098 x19: ffff00097eea86c0 x18: 0000000000000000
1754 02:47:53.135730 <4>[ 116.890810] x17: 6338383763303830 x16: 3030386666666620 x15: 3a20307820306332
1755 02:47:53.136952 <4>[ 116.898248] x14: 0000000000000000 x13: 205d353536303837 x12: ffff80008385c838
1756 02:47:53.177040 116.561558] lkdtm: Performing d<4>[ 116.905684] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817d9784
1757 02:47:53.177557 irect entry BUG
1758 02:47:53.177987 # [ 116.566698]<4>[ 116.915955] x8 : ffff8000841cbcc8 x7 : 0000000000000000 x6 : 0000000000000001
1759 02:47:53.178388 ------------[ cut here ]--------<4>[ 116.926226] x5 : 4000000000000002 x4 : ffff8008fc52d000 x3 : ffff8000841cbd50
1760 02:47:53.178777 ----
1761 02:47:53.179153 # [ 116.571599] kernel BUG<4>[ 116.936499] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
1762 02:47:53.179955 at drivers/misc/lkdtm/bugs.c:105<4>[ 116.946771] Call trace:
1763 02:47:53.219993 !
1764 02:47:53.220485 # [ 116.577190] Internal erro<4>[ 116.952342] ct_kernel_exit.constprop.0+0xfc/0x118
1765 02:47:53.220851 r: Oops - BUG: 00000000f2000800 [<4>[ 116.960266] ct_idle_enter+0x10/0x20
1766 02:47:53.221259 #1] PREEMPT SMP
1767 02:47:53.221592 # [ 116.584261]<4>[ 116.966970] cpuidle_enter_state+0x210/0x6b8
1768 02:47:53.222002 Modules linked in: cfg80211 rfki<4>[ 116.974370] cpuidle_enter+0x40/0x60
1769 02:47:53.222304 ll fuse dm_mod crct10dif_ce panfr<4>[ 116.981073] do_idle+0x214/0x2b0
1770 02:47:53.223233 ost drm_shmem_helper hdlcd tda998<4>[ 116.987429] cpu_startup_entry+0x3c/0x50
1771 02:47:53.263117 x drm_dma_helper cec gpu_sched on<4>[ 116.994479] secondary_start_kernel+0x140/0x168
1772 02:47:53.263608 board_usb_dev drm_kms_helper drm <4>[ 117.002143] __secondary_switched+0xb8/0xc0
1773 02:47:53.263950 backlight smsc(E)
1774 02:47:53.264259 # [ 116.6018<4>[ 117.009457] ---[ end trace 0000000000000000 ]---
1775 02:47:53.264929 90] CPU: 4 UID: 0 PID: 833 Comm: cat Tainted: G E 6.12.0-rc6 #1
1776 02:47:53.265309 # [ 116.610183] Tainted: [E]=UNSIGNED_MODULE
1777 02:47:53.265620 # [ 116.614375] Hardware name: ARM Juno development board (r0) (DT)
1778 02:47:53.306237 # [ 116.620570] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1779 02:47:53.307160 # [ 116.627815] pc : lkdtm_BUG+0x8/0x18
1780 02:47:53.307553 # [ 116.631588] lr : lkdtm_do_action+0x24/0x48
1781 02:47:53.307892 # [ 116.635963] sp : ffff80008536ba50
1782 02:47:53.308237 # [ 116.639546] x29: ffff80008536ba50 x28: ffff000802c792c0 x27: 0000000000000000
1783 02:47:53.308552 # [ 116.646981] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe56f000
1784 02:47:53.308918 # [ 116.654414] x23: ffff0008026d6248 x22: ffff80008536bba0 x21: ffff800083c9fcc8
1785 02:47:53.349563 # [ 116.661847] x20: ffff000804ace000 x19: 0000000000000004 x18: 0000000000000000
1786 02:47:53.350138 # [ 116.669279] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe56f000
1787 02:47:53.350646 # [ 116.676711] x14: 0000000000000000 x13: 205d383535313635 x12: ffff80008385c838
1788 02:47:53.351214 # [ 116.684144] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c77b04
1789 02:47:53.351563 # [ 116.691576] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
1790 02:47:53.351869 # [ 116.699008] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
1791 02:47:53.392522 # [ 116.706440] x2 : 0000000000000000 x1 : ffff000802c792c0 x0 : ffff800080c788c8
1792 02:47:53.392999 # [ 116.713873] Call trace:
1793 02:47:53.393383 # [ 116.716585] lkdtm_BUG+0x8/0x18
1794 02:47:53.393673 # [ 116.720004] direct_entry+0xa8/0x108
1795 02:47:53.394073 # [ 116.723856] full_proxy_write+0x68/0xc8
1796 02:47:53.394364 # [ 116.727975] vfs_write+0xd8/0x380
1797 02:47:53.394627 # [ 116.731570] ksys_write+0x78/0x118
1798 02:47:53.394937 # [ 116.735250] __arm64_sys_write+0x24/0x38
1799 02:47:53.395202 # [ 116.739453] invoke_syscall+0x70/0x100
1800 02:47:53.395487 # [ 116.743485] el0_svc_common.constprop.0+0x48/0xf0
1801 02:47:53.395822 # [ 116.748473] do_el0_svc+0x24/0x38
1802 02:47:53.396455 # [ 116.752066] el0_svc+0x3c/0x110
1803 02:47:53.435726 # [ 116.755486] el0t_64_sync_handler+0x100/0x130
1804 02:47:53.436157 # [ 116.760124] el0t_64_sync+0x190/0x198
1805 02:47:53.436551 # [ 116.764068] Code: 818388a0 ffff8000 aa1e03e9 d503201f (d4210000)
1806 02:47:53.436900 # [ 116.770439] ---[ end trace 0000000000000000 ]---
1807 02:47:53.437269 # [ 116.775330] note: cat[833] exited with irqs disabled
1808 02:47:53.437611 # [ 116.780655] note: cat[833] exited with preempt_count 1
1809 02:47:53.437939 # [ 116.786266] ------------[ cut here ]------------
1810 02:47:53.438863 # [ 116.791163] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
1811 02:47:53.488775 # [ 116.801037] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
1812 02:47:53.489277 # [ 116.818973] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G D E 6.12.0-rc6 #1
1813 02:47:53.489599 # [ 116.827616] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
1814 02:47:53.489878 # BUG: saw 'kernel BUG at': ok
1815 02:47:53.490535 ok 3 selftests: lkdtm: BUG.sh
1816 02:47:53.490837 # timeout set to 45
1817 02:47:53.492051 # selftests: lkdtm: WARNING.sh
1818 02:47:53.759541 <6>[ 117.491331] lkdtm: Performing direct entry WARNING
1819 02:47:53.759821 <4>[ 117.497138] ------------[ cut here ]------------
1820 02:47:53.760280 <4>[ 117.502041] WARNING: CPU: 5 PID: 880 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
1821 02:47:53.760460 <4>[ 117.510873] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
1822 02:47:53.802849 <4>[ 117.528501] CPU: 5 UID: 0 PID: 880 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
1823 02:47:53.803101 <4>[ 117.536797] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
1824 02:47:53.803556 <4>[ 117.542643] Hardware name: ARM Juno development board (r0) (DT)
1825 02:47:53.803732 <4>[ 117.548838] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1826 02:47:53.803888 <4>[ 117.556083] pc : lkdtm_WARNING+0x24/0x38
1827 02:47:53.804044 <4>[ 117.560287] lr : lkdtm_do_action+0x24/0x48
1828 02:47:53.804182 <4>[ 117.564662] sp : ffff80008540bc50
1829 02:47:53.806175 <4>[ 117.568245] x29: ffff80008540bc50 x28: ffff00080a7e0040 x27: 0000000000000000
1830 02:47:53.846574 <4>[ 117.575680] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf5af000
1831 02:47:53.847432 <4>[ 117.583113] x23: ffff0008026d6248 x22: ffff80008540bda0 x21: ffff800083c9fcd8
1832 02:47:53.847872 <4>[ 117.590547] x20: ffff0008023be000 x19: 0000000000000008 x18: 0000000000000000
1833 02:47:53.848294 <4>[ 117.597979] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf5af000
1834 02:47:53.848695 <4>[ 117.605411] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
1835 02:47:53.849905 <4>[ 117.612844] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080c77b04
1836 02:47:53.889972 <4>[ 117.620277] x8 : ffff80008540b8e8 x7 : 0000000000000000 x6 : 0000000000000001
1837 02:47:53.890829 <4>[ 117.627709] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
1838 02:47:53.891206 <4>[ 117.635140] x2 : 0000000000000000 x1 : ffff8000840195f0 x0 : 0000000000000001
1839 02:47:53.891529 <4>[ 117.642573] Call trace:
1840 02:47:53.891832 <4>[ 117.645285] lkdtm_WARNING+0x24/0x38
1841 02:47:53.892125 <4>[ 117.649139] direct_entry+0xa8/0x108
1842 02:47:53.892416 <4>[ 117.652992] full_proxy_write+0x68/0xc8
1843 02:47:53.892700 <4>[ 117.657113] vfs_write+0xd8/0x380
1844 02:47:53.893422 <4>[ 117.660707] ksys_write+0x78/0x118
1845 02:47:53.932579 <4>[ 117.664388] __arm64_sys_write+0x24/0x38
1846 02:47:53.933147 <4>[ 117.668590] invoke_syscall+0x70/0x100
1847 02:47:53.933556 <4>[ 117.672621] el0_svc_common.constprop.0+0x48/0xf0
1848 02:47:53.934048 <4>[ 117.677609] do_el0_svc+0x24/0x38
1849 02:47:53.934380 <4>[ 117.681203] el0_svc+0x3c/0x110
1850 02:47:53.934718 <4>[ 117.684623] el0t_64_sync_handler+0x100/0x130
1851 02:47:53.935012 <4>[ 117.689261] el0t_64_sync+0x190/0x198
1852 02:47:53.935759 <4>[ 117.693200] ---[ end trace 0000000000000000 ]---
1853 02:47:54.039403 # [ 117.491331] lkdtm: Performing direct entry WARNING
1854 02:47:54.039676 # [ 117.497138] ------------[ cut here ]------------
1855 02:47:54.039847 # [ 117.502041] WARNING: CPU: 5 PID: 880 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
1856 02:47:54.040007 # [ 117.510873] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
1857 02:47:54.042578 # [ 117.528501] CPU: 5 UID: 0 PID: 880 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
1858 02:47:54.082728 # [ 117.536797] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
1859 02:47:54.083145 # [ 117.542643] Hardware name: ARM Juno development board (r0) (DT)
1860 02:47:54.083451 # [ 117.548838] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1861 02:47:54.083735 # [ 117.556083] pc : lkdtm_WARNING+0x24/0x38
1862 02:47:54.083999 # [ 117.560287] lr : lkdtm_do_action+0x24/0x48
1863 02:47:54.084259 # [ 117.564662] sp : ffff80008540bc50
1864 02:47:54.084848 # [ 117.568245] x29: ffff80008540bc50 x28: ffff00080a7e0040 x27: 0000000000000000
1865 02:47:54.086028 # [ 117.575680] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf5af000
1866 02:47:54.125929 # [ 117.583113] x23: ffff0008026d6248 x22: ffff80008540bda0 x21: ffff800083c9fcd8
1867 02:47:54.126344 # [ 117.590547] x20: ffff0008023be000 x19: 0000000000000008 x18: 0000000000000000
1868 02:47:54.126695 # [ 117.597979] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf5af000
1869 02:47:54.126978 # [ 117.605411] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
1870 02:47:54.127242 # [ 117.612844] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080c77b04
1871 02:47:54.129138 # [ 117.620277] x8 : ffff80008540b8e8 x7 : 0000000000000000 x6 : 0000000000000001
1872 02:47:54.169126 # [ 117.627709] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
1873 02:47:54.169722 # [ 117.635140] x2 : 0000000000000000 x1 : ffff8000840195f0 x0 : 0000000000000001
1874 02:47:54.170087 # [ 117.642573] Call trace:
1875 02:47:54.170408 # [ 117.645285] lkdtm_WARNING+0x24/0x38
1876 02:47:54.170787 # [ 117.649139] direct_entry+0xa8/0x108
1877 02:47:54.171090 # [ 117.652992] full_proxy_write+0x68/0xc8
1878 02:47:54.171381 # [ 117.657113] vfs_write+0xd8/0x380
1879 02:47:54.171668 # [ 117.660707] ksys_write+0x78/0x118
1880 02:47:54.171955 # [ 117.664388] __arm64_sys_write+0x24/0x38
1881 02:47:54.172895 # [ 117.668590] invoke_syscall+0x70/0x100
1882 02:47:54.217280 # [ 117.672621] el0_svc_common.constprop.0+0x48/0xf0
1883 02:47:54.217787 # [ 117.677609] do_el0_svc+0x24/0x38
1884 02:47:54.218161 # [ 117.681203] el0_svc+0x3c/0x110
1885 02:47:54.218497 # [ 117.684623] el0t_64_sync_handler+0x100/0x130
1886 02:47:54.219187 # [ 117.689261] el0t_64_sync+0x190/0x198
1887 02:47:54.219529 # [ 117.693200] ---[ end trace 0000000000000000 ]---
1888 02:47:54.219828 # WARNING: saw 'WARNING:': ok
1889 02:47:54.220144 ok 4 selftests: lkdtm: WARNING.sh
1890 02:47:54.220545 # timeout set to 45
1891 02:47:54.220946 # selftests: lkdtm: WARNING_MESSAGE.sh
1892 02:47:54.603543 <6>[ 118.335099] lkdtm: Performing direct entry WARNING_MESSAGE
1893 02:47:54.604060 <4>[ 118.340970] ------------[ cut here ]------------
1894 02:47:54.604497 <4>[ 118.346238] Warning message trigger count: 2
1895 02:47:54.604895 <4>[ 118.350944] WARNING: CPU: 4 PID: 924 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
1896 02:47:54.606982 <4>[ 118.360474] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
1897 02:47:54.646800 <4>[ 118.378103] CPU: 4 UID: 0 PID: 924 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
1898 02:47:54.647302 <4>[ 118.386399] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
1899 02:47:54.647728 <4>[ 118.392245] Hardware name: ARM Juno development board (r0) (DT)
1900 02:47:54.648508 <4>[ 118.398441] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1901 02:47:54.648881 <4>[ 118.405686] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
1902 02:47:54.649336 <4>[ 118.410586] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
1903 02:47:54.650227 <4>[ 118.415484] sp : ffff8000854c3b70
1904 02:47:54.690283 <4>[ 118.419067] x29: ffff8000854c3b70 x28: ffff000805f5ca40 x27: 0000000000000000
1905 02:47:54.690736 <4>[ 118.426502] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff974ef000
1906 02:47:54.691159 <4>[ 118.433935] x23: ffff0008026d6248 x22: ffff8000854c3cd0 x21: ffff800083c9fce8
1907 02:47:54.691552 <4>[ 118.441368] x20: ffff00080cdee000 x19: 0000000000000010 x18: 0000000000000000
1908 02:47:54.691977 <4>[ 118.448801] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff974ef000
1909 02:47:54.693558 <4>[ 118.456233] x14: 0000000000000000 x13: 205d383332363433 x12: ffff80008385c838
1910 02:47:54.733651 <4>[ 118.463666] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
1911 02:47:54.734117 <4>[ 118.471099] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
1912 02:47:54.734460 <4>[ 118.478531] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
1913 02:47:54.735137 <4>[ 118.485963] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5ca40
1914 02:47:54.735469 <4>[ 118.493396] Call trace:
1915 02:47:54.735769 <4>[ 118.496108] lkdtm_WARNING_MESSAGE+0x34/0x50
1916 02:47:54.736065 <4>[ 118.500659] lkdtm_do_action+0x24/0x48
1917 02:47:54.737000 <4>[ 118.504686] direct_entry+0xa8/0x108
1918 02:47:54.777025 <4>[ 118.508539] full_proxy_write+0x68/0xc8
1919 02:47:54.777513 <4>[ 118.512658] vfs_write+0xd8/0x380
1920 02:47:54.777850 <4>[ 118.516253] ksys_write+0x78/0x118
1921 02:47:54.778159 <4>[ 118.519933] __arm64_sys_write+0x24/0x38
1922 02:47:54.778460 <4>[ 118.524136] invoke_syscall+0x70/0x100
1923 02:47:54.778751 <4>[ 118.528168] el0_svc_common.constprop.0+0x48/0xf0
1924 02:47:54.779039 <4>[ 118.533156] do_el0_svc+0x24/0x38
1925 02:47:54.779321 <4>[ 118.536749] el0_svc+0x3c/0x110
1926 02:47:54.779603 <4>[ 118.540170] el0t_64_sync_handler+0x100/0x130
1927 02:47:54.780267 <4>[ 118.544808] el0t_64_sync+0x190/0x198
1928 02:47:54.795175 <4>[ 118.548747] ---[ end trace 0000000000000000 ]---
1929 02:47:54.889663 # [ 118.335099] lkdtm: Performing direct entry WARNING_MESSAGE
1930 02:47:54.889934 # [ 118.340970] ------------[ cut here ]------------
1931 02:47:54.890104 # [ 118.346238] Warning message trigger count: 2
1932 02:47:54.890258 # [ 118.350944] WARNING: CPU: 4 PID: 924 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
1933 02:47:54.892800 # [ 118.360474] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
1934 02:47:54.933103 # [ 118.378103] CPU: 4 UID: 0 PID: 924 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
1935 02:47:54.933662 # [ 118.386399] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
1936 02:47:54.934053 # [ 118.392245] Hardware name: ARM Juno development board (r0) (DT)
1937 02:47:54.934372 # [ 118.398441] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1938 02:47:54.934747 # [ 118.405686] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
1939 02:47:54.935137 # [ 118.410586] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
1940 02:47:54.935431 # [ 118.415484] sp : ffff8000854c3b70
1941 02:47:54.976156 # [ 118.419067] x29: ffff8000854c3b70 x28: ffff000805f5ca40 x27: 0000000000000000
1942 02:47:54.976728 # [ 118.426502] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff974ef000
1943 02:47:54.977141 # [ 118.433935] x23: ffff0008026d6248 x22: ffff8000854c3cd0 x21: ffff800083c9fce8
1944 02:47:54.977528 # [ 118.441368] x20: ffff00080cdee000 x19: 0000000000000010 x18: 0000000000000000
1945 02:47:54.977878 # [ 118.448801] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff974ef000
1946 02:47:54.979422 # [ 118.456233] x14: 0000000000000000 x13: 205d383332363433 x12: ffff80008385c838
1947 02:47:55.019448 # [ 118.463666] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
1948 02:47:55.019898 # [ 118.471099] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
1949 02:47:55.020197 # [ 118.478531] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
1950 02:47:55.020472 # [ 118.485963] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5ca40
1951 02:47:55.020734 # [ 118.493396] Call trace:
1952 02:47:55.020996 # [ 118.496108] lkdtm_WARNING_MESSAGE+0x34/0x50
1953 02:47:55.021298 # [ 118.500659] lkdtm_do_action+0x24/0x48
1954 02:47:55.022704 # [ 118.504686] direct_entry+0xa8/0x108
1955 02:47:55.062540 # [ 118.508539] full_proxy_write+0x68/0xc8
1956 02:47:55.063011 # [ 118.512658] vfs_write+0xd8/0x380
1957 02:47:55.063313 # [ 118.516253] ksys_write+0x78/0x118
1958 02:47:55.063932 # [ 118.519933] __arm64_sys_write+0x24/0x38
1959 02:47:55.064227 # [ 118.524136] invoke_syscall+0x70/0x100
1960 02:47:55.064491 # [ 118.528168] el0_svc_common.constprop.0+0x48/0xf0
1961 02:47:55.064823 # [ 118.533156] do_el0_svc+0x24/0x38
1962 02:47:55.065085 # [ 118.536749] el0_svc+0x3c/0x110
1963 02:47:55.065393 # [ 118.540170] el0t_64_sync_handler+0x100/0x130
1964 02:47:55.065665 # [ 118.544808] el0t_64_sync+0x190/0x198
1965 02:47:55.066161 # [ 118.548747] ---[ end trace 0000000000000000 ]---
1966 02:47:55.083750 # WARNING_MESSAGE: saw 'message trigger': ok
1967 02:47:55.084223 ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
1968 02:47:55.087024 # timeout set to 45
1969 02:47:55.087424 # selftests: lkdtm: EXCEPTION.sh
1970 02:47:55.415396 <6>[ 119.144719] lkdtm: Performing direct entry EXCEPTION
1971 02:47:55.416291 <1>[ 119.150042] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
1972 02:47:55.416654 <1>[ 119.159164] Mem abort info:
1973 02:47:55.416987 <1>[ 119.162289] ESR = 0x0000000096000044
1974 02:47:55.417357 <1>[ 119.166455] EC = 0x25: DABT (current EL), IL = 32 bits
1975 02:47:55.417673 <1>[ 119.172095] SET = 0, FnV = 0
1976 02:47:55.417955 <1>[ 119.175444] EA = 0, S1PTW = 0
1977 02:47:55.418228 <1>[ 119.178888] FSC = 0x04: level 0 translation fault
1978 02:47:55.418920 <1>[ 119.184058] Data abort info:
1979 02:47:55.458847 <1>[ 119.187221] ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
1980 02:47:55.459333 <1>[ 119.192998] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
1981 02:47:55.460000 <1>[ 119.198339] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
1982 02:47:55.460363 <1>[ 119.203955] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a602000
1983 02:47:55.460648 <1>[ 119.210690] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
1984 02:47:55.460916 <0>[ 119.217797] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
1985 02:47:55.502013 <4>[ 119.224341] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
1986 02:47:55.502288 <4>[ 119.241942] CPU: 2 UID: 0 PID: 963 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
1987 02:47:55.502513 <4>[ 119.250236] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
1988 02:47:55.502687 <4>[ 119.256087] Hardware name: ARM Juno development board (r0) (DT)
1989 02:47:55.502859 <4>[ 119.262283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
1990 02:47:55.505104 <4>[ 119.269526] pc : lkdtm_EXCEPTION+0xc/0x20
1991 02:47:55.545328 <4>[ 119.273817] lr : lkdtm_do_action+0x24/0x48
1992 02:47:55.545598 <4>[ 119.278186] sp : ffff80008555b930
1993 02:47:55.545911 <4>[ 119.281767] x29: ffff80008555b930 x28: ffff000802c792c0 x27: 0000000000000000
1994 02:47:55.546116 <4>[ 119.289196] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcf6f000
1995 02:47:55.546281 <4>[ 119.296623] x23: ffff0008026d6248 x22: ffff80008555ba80 x21: ffff800083c9fcf8
1996 02:47:55.546440 <4>[ 119.304048] x20: ffff00080ba26000 x19: 000000000000000a x18: 0000000000000000
1997 02:47:55.548434 <4>[ 119.311478] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbcf6f000
1998 02:47:55.588949 <4>[ 119.318903] x14: 0000000000000000 x13: 205d393137343431 x12: ffff80008385c838
1999 02:47:55.589735 <4>[ 119.326332] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c77b04
2000 02:47:55.590073 <4>[ 119.333757] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
2001 02:47:55.590437 <4>[ 119.341182] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
2002 02:47:55.590786 <4>[ 119.348605] x2 : 0000000000000000 x1 : ffff000802c792c0 x0 : 0000000000000000
2003 02:47:55.591128 <4>[ 119.356030] Call trace:
2004 02:47:55.592241 <4>[ 119.358740] lkdtm_EXCEPTION+0xc/0x20
2005 02:47:55.632356 <4>[ 119.362676] direct_entry+0xa8/0x108
2006 02:47:55.632761 <4>[ 119.366524] full_proxy_write+0x68/0xc8
2007 02:47:55.633137 <4>[ 119.370637] vfs_write+0xd8/0x380
2008 02:47:55.633862 <4>[ 119.374226] ksys_write+0x78/0x118
2009 02:47:55.634178 <4>[ 119.377901] __arm64_sys_write+0x24/0x38
2010 02:47:55.634524 <4>[ 119.382098] invoke_syscall+0x70/0x100
2011 02:47:55.634857 <4>[ 119.386124] el0_svc_common.constprop.0+0x48/0xf0
2012 02:47:55.635183 <4>[ 119.391106] do_el0_svc+0x24/0x38
2013 02:47:55.635566 <4>[ 119.394695] el0_svc+0x3c/0x110
2014 02:47:55.635900 <4>[ 119.398110] el0t_64_sync_handler+0x100/0x130
2015 02:47:55.636306 <4>[ 119.402742] el0t_64_sync+0x190/0x198
2016 02:47:55.660472 <0>[ 119.406679] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f)
2017 02:47:55.660945 <4>[ 119.413045] ---[ end trace 0000000000000000 ]---
2018 02:47:55.663620 # Segmentation fault
2019 02:47:55.803002 # [ 119.144719] lkdtm: Performing direct entry EXCEPTION
2020 02:47:55.803460 # [ 119.150042] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
2021 02:47:55.803848 # [ 119.159164] Mem abort info:
2022 02:47:55.804205 # [ 119.162289] ESR = 0x0000000096000044
2023 02:47:55.804927 # [ 119.166455] EC = 0x25: DABT (current EL), IL = 32 bits
2024 02:47:55.805268 # [ 119.172095] SET = 0, FnV = 0
2025 02:47:55.805613 # [ 119.175444] EA = 0, S1PTW = 0
2026 02:47:55.805949 # [ 119.178888] FSC = 0x04: level 0 translation fault
2027 02:47:55.806376 # [ 119.184058] Data abort info:
2028 02:47:55.846187 # [ 119.187221] ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
2029 02:47:55.846616 # [ 119.192998] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
2030 02:47:55.847000 # [ 119.198339] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
2031 02:47:55.847356 # [ 119.203955] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a602000
2032 02:47:55.848075 # [ 119.210690] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
2033 02:47:55.848402 # [ 119.217797] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
2034 02:47:55.889286 # [ 119.224341] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2035 02:47:55.890096 # [ 119.241942] CPU: 2 UID: 0 PID: 963 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2036 02:47:55.890452 # [ 119.250236] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2037 02:47:55.890810 # [ 119.256087] Hardware name: ARM Juno development board (r0) (DT)
2038 02:47:55.891154 # [ 119.262283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2039 02:47:55.892567 # [ 119.269526] pc : lkdtm_EXCEPTION+0xc/0x20
2040 02:47:55.932385 # [ 119.273817] lr : lkdtm_do_action+0x24/0x48
2041 02:47:55.932810 # [ 119.278186] sp : ffff80008555b930
2042 02:47:55.933556 # [ 119.281767] x29: ffff80008555b930 x28: ffff000802c792c0 x27: 0000000000000000
2043 02:47:55.933892 # [ 119.289196] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcf6f000
2044 02:47:55.934253 # [ 119.296623] x23: ffff0008026d6248 x22: ffff80008555ba80 x21: ffff800083c9fcf8
2045 02:47:55.934598 # [ 119.304048] x20: ffff00080ba26000 x19: 000000000000000a x18: 0000000000000000
2046 02:47:55.935731 # [ 119.311478] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbcf6f000
2047 02:47:55.975637 # [ 119.318903] x14: 0000000000000000 x13: 205d393137343431 x12: ffff80008385c838
2048 02:47:55.976122 # [ 119.326332] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c77b04
2049 02:47:55.976470 # [ 119.333757] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
2050 02:47:55.976786 # [ 119.341182] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
2051 02:47:55.977083 # [ 119.348605] x2 : 0000000000000000 x1 : ffff000802c792c0 x0 : 0000000000000000
2052 02:47:55.977452 # [ 119.356030] Call trace:
2053 02:47:55.978851 # [ 119.358740] lkdtm_EXCEPTION+0xc/0x20
2054 02:47:56.018690 # [ 119.362676] direct_entry+0xa8/0x108
2055 02:47:56.019169 # [ 119.366524] full_proxy_write+0x68/0xc8
2056 02:47:56.019897 # [ 119.370637] vfs_write+0xd8/0x380
2057 02:47:56.020293 # [ 119.374226] ksys_write+0x78/0x118
2058 02:47:56.020709 # [ 119.377901] __arm64_sys_write+0x24/0x38
2059 02:47:56.021016 # [ 119.382098] invoke_syscall+0x70/0x100
2060 02:47:56.021360 # [ 119.386124] el0_svc_common.constprop.0+0x48/0xf0
2061 02:47:56.021653 # [ 119.391106] do_el0_svc+0x24/0x38
2062 02:47:56.022033 # [ 119.394695] el0_svc+0x3c/0x110
2063 02:47:56.022319 # [ 119.398110] el0t_64_sync_handler+0x100/0x130
2064 02:47:56.022681 # [ 119.402742] el0t_64_sync+0x190/0x198
2065 02:47:56.050398 # [ 119.406679] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f)
2066 02:47:56.050860 # [ 119.413045] ---[ end trace 0000000000000000 ]---
2067 02:47:56.051196 # EXCEPTION: saw 'call trace:': ok
2068 02:47:56.051506 ok 6 selftests: lkdtm: EXCEPTION.sh
2069 02:47:56.051804 # timeout set to 45
2070 02:47:56.053630 # selftests: lkdtm: LOOP.sh
2071 02:47:56.165356 # Skipping LOOP: Hangs the system
2072 02:47:56.181303 ok 7 selftests: lkdtm: LOOP.sh # SKIP
2073 02:47:56.245325 # timeout set to 45
2074 02:47:56.245968 # selftests: lkdtm: EXHAUST_STACK.sh
2075 02:47:56.517068 # Skipping EXHAUST_STACK: Corrupts memory on failure
2076 02:47:56.533101 ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
2077 02:47:56.597022 # timeout set to 45
2078 02:47:56.597542 # selftests: lkdtm: CORRUPT_STACK.sh
2079 02:47:56.852947 # Skipping CORRUPT_STACK: Crashes entire system on success
2080 02:47:56.884901 ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
2081 02:47:56.948882 # timeout set to 45
2082 02:47:56.949391 # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
2083 02:47:57.218814 # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
2084 02:47:57.234670 ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
2085 02:47:57.282692 # timeout set to 45
2086 02:47:57.298717 # selftests: lkdtm: ARRAY_BOUNDS.sh
2087 02:47:57.790362 <6>[ 121.522019] lkdtm: Performing direct entry ARRAY_BOUNDS
2088 02:47:57.790870 <6>[ 121.527662] lkdtm: Array access within bounds ...
2089 02:47:57.791276 <6>[ 121.532766] lkdtm: Array access beyond bounds ...
2090 02:47:57.791601 <4>[ 121.537823] ------------[ cut here ]------------
2091 02:47:57.792293 <3>[ 121.542939] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
2092 02:47:57.792635 <3>[ 121.550936] index 8 is out of range for type 'char [8]'
2093 02:47:57.793768 <4>[ 121.556462] CPU: 2 UID: 0 PID: 1162 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2094 02:47:57.833673 <4>[ 121.564841] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2095 02:47:57.834158 <4>[ 121.570684] Hardware name: ARM Juno development board (r0) (DT)
2096 02:47:57.834491 <4>[ 121.576876] Call trace:
2097 02:47:57.835194 <4>[ 121.579586] dump_backtrace+0xa0/0x128
2098 02:47:57.835532 <4>[ 121.583613] show_stack+0x20/0x38
2099 02:47:57.835826 <4>[ 121.587198] dump_stack_lvl+0xc0/0xd0
2100 02:47:57.836104 <4>[ 121.591135] dump_stack+0x18/0x28
2101 02:47:57.836376 <4>[ 121.594720] __ubsan_handle_out_of_bounds+0xb0/0xe8
2102 02:47:57.836648 <4>[ 121.599874] lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
2103 02:47:57.837432 <4>[ 121.604334] lkdtm_do_action+0x24/0x48
2104 02:47:57.877345 <4>[ 121.608356] direct_entry+0xa8/0x108
2105 02:47:57.877819 <4>[ 121.612202] full_proxy_write+0x68/0xc8
2106 02:47:57.878146 <4>[ 121.616314] vfs_write+0xd8/0x380
2107 02:47:57.878449 <4>[ 121.619903] ksys_write+0x78/0x118
2108 02:47:57.878735 <4>[ 121.623577] __arm64_sys_write+0x24/0x38
2109 02:47:57.879012 <4>[ 121.627774] invoke_syscall+0x70/0x100
2110 02:47:57.879286 <4>[ 121.631798] el0_svc_common.constprop.0+0x48/0xf0
2111 02:47:57.879557 <4>[ 121.636780] do_el0_svc+0x24/0x38
2112 02:47:57.879826 <4>[ 121.640368] el0_svc+0x3c/0x110
2113 02:47:57.880097 <4>[ 121.643782] el0t_64_sync_handler+0x100/0x130
2114 02:47:57.880834 <4>[ 121.648414] el0t_64_sync+0x190/0x198
2115 02:47:57.909061 <4>[ 121.652408] ---[ end trace ]---
2116 02:47:57.909576 <3>[ 121.655914] lkdtm: FAIL: survived array bounds overflow!
2117 02:47:57.912371 <4>[ 121.661548] lkdtm: This is probably expected, since this kernel (6.12.0-rc6 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
2118 02:47:58.032246 # [ 121.522019] lkdtm: Performing direct entry ARRAY_BOUNDS
2119 02:47:58.032686 # [ 121.527662] lkdtm: Array access within bounds ...
2120 02:47:58.032979 # [ 121.532766] lkdtm: Array access beyond bounds ...
2121 02:47:58.033325 # [ 121.537823] ------------[ cut here ]------------
2122 02:47:58.033595 # [ 121.542939] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
2123 02:47:58.033856 # [ 121.550936] index 8 is out of range for type 'char [8]'
2124 02:47:58.034107 # [ 121.556462] CPU: 2 UID: 0 PID: 1162 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2125 02:47:58.075389 # [ 121.564841] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2126 02:47:58.075800 # [ 121.570684] Hardware name: ARM Juno development board (r0) (DT)
2127 02:47:58.076091 # [ 121.576876] Call trace:
2128 02:47:58.076497 # [ 121.579586] dump_backtrace+0xa0/0x128
2129 02:47:58.076957 # [ 121.583613] show_stack+0x20/0x38
2130 02:47:58.077460 # [ 121.587198] dump_stack_lvl+0xc0/0xd0
2131 02:47:58.077918 # [ 121.591135] dump_stack+0x18/0x28
2132 02:47:58.078390 # [ 121.594720] __ubsan_handle_out_of_bounds+0xb0/0xe8
2133 02:47:58.078834 # [ 121.599874] lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
2134 02:47:58.079265 # [ 121.604334] lkdtm_do_action+0x24/0x48
2135 02:47:58.080124 # [ 121.608356] direct_entry+0xa8/0x108
2136 02:47:58.118493 # [ 121.612202] full_proxy_write+0x68/0xc8
2137 02:47:58.118915 # [ 121.616314] vfs_write+0xd8/0x380
2138 02:47:58.119554 # [ 121.619903] ksys_write+0x78/0x118
2139 02:47:58.119855 # [ 121.623577] __arm64_sys_write+0x24/0x38
2140 02:47:58.120127 # [ 121.627774] invoke_syscall+0x70/0x100
2141 02:47:58.120385 # [ 121.631798] el0_svc_common.constprop.0+0x48/0xf0
2142 02:47:58.120640 # [ 121.636780] do_el0_svc+0x24/0x38
2143 02:47:58.120890 # [ 121.640368] el0_svc+0x3c/0x110
2144 02:47:58.121140 # [ 121.643782] el0t_64_sync_handler+0x100/0x130
2145 02:47:58.121447 # [ 121.648414] el0t_64_sync+0x190/0x198
2146 02:47:58.121836 # [ 121.652408] ---[ end trace ]---
2147 02:47:58.160885 # [ 121.655914] lkdtm: FAIL: survived array bounds overflow!
2148 02:47:58.161358 # [ 121.661548] lkdtm: This is probably expected, since this kernel (6.12.0-rc6 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
2149 02:47:58.161672 # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
2150 02:47:58.161965 ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
2151 02:47:58.162241 # timeout set to 45
2152 02:47:58.164083 # selftests: lkdtm: CORRUPT_LIST_ADD.sh
2153 02:47:58.624652 <6>[ 122.356207] lkdtm: Performing direct entry CORRUPT_LIST_ADD
2154 02:47:58.625112 <6>[ 122.362147] lkdtm: attempting good list addition
2155 02:47:58.625457 <6>[ 122.367525] lkdtm: attempting corrupted list addition
2156 02:47:58.625738 <4>[ 122.372904] ------------[ cut here ]------------
2157 02:47:58.626342 <4>[ 122.377818] list_add corruption. next->prev should be prev (ffff8000858c3c38), but was 0000000000000000. (next=ffff8000858c3c68).
2158 02:47:58.628127 <4>[ 122.389825] WARNING: CPU: 1 PID: 1206 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
2159 02:47:58.667913 <4>[ 122.398995] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2160 02:47:58.668735 <4>[ 122.416596] CPU: 1 UID: 0 PID: 1206 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2161 02:47:58.669096 <4>[ 122.424973] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2162 02:47:58.669460 <4>[ 122.430815] Hardware name: ARM Juno development board (r0) (DT)
2163 02:47:58.711308 <4>[ 122.437006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2164 02:47:58.711765 <4>[ 122.444247] pc : __list_add_valid_or_report+0x8c/0xe0
2165 02:47:58.712098 <4>[ 122.449573] lr : __list_add_valid_or_report+0x8c/0xe0
2166 02:47:58.712406 <4>[ 122.454898] sp : ffff8000858c3bf0
2167 02:47:58.712699 <4>[ 122.458478] x29: ffff8000858c3bf0 x28: ffff000805f5b7c0 x27: 0000000000000000
2168 02:47:58.712988 <4>[ 122.465906] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa20f000
2169 02:47:58.713317 <4>[ 122.473331] x23: ffff0008026d6248 x22: ffff8000858c3dd0 x21: ffff8000858c3c58
2170 02:47:58.754690 <4>[ 122.480756] x20: ffff8000858c3c68 x19: ffff8000858c3c38 x18: 0000000000000000
2171 02:47:58.755169 <4>[ 122.488181] x17: 3833633363383538 x16: 3030303866666666 x15: 2820766572702065
2172 02:47:58.755967 <4>[ 122.495606] x14: 6220646c756f6873 x13: 205d383138373733 x12: ffff80008385c838
2173 02:47:58.756332 <4>[ 122.503031] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
2174 02:47:58.756731 <4>[ 122.510455] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
2175 02:47:58.757119 <4>[ 122.517880] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
2176 02:47:58.798039 <4>[ 122.525304] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5b7c0
2177 02:47:58.798503 <4>[ 122.532729] Call trace:
2178 02:47:58.798929 <4>[ 122.535439] __list_add_valid_or_report+0x8c/0xe0
2179 02:47:58.799717 <4>[ 122.540417] lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
2180 02:47:58.800085 <4>[ 122.545138] lkdtm_do_action+0x24/0x48
2181 02:47:58.800477 <4>[ 122.549160] direct_entry+0xa8/0x108
2182 02:47:58.800857 <4>[ 122.553008] full_proxy_write+0x68/0xc8
2183 02:47:58.801264 <4>[ 122.557121] vfs_write+0xd8/0x380
2184 02:47:58.801571 <4>[ 122.560709] ksys_write+0x78/0x118
2185 02:47:58.801858 <4>[ 122.564383] __arm64_sys_write+0x24/0x38
2186 02:47:58.802237 <4>[ 122.568580] invoke_syscall+0x70/0x100
2187 02:47:58.840525 <4>[ 122.572606] el0_svc_common.constprop.0+0x48/0xf0
2188 02:47:58.841179 <4>[ 122.577588] do_el0_svc+0x24/0x38
2189 02:47:58.841685 <4>[ 122.581177] el0_svc+0x3c/0x110
2190 02:47:58.842014 <4>[ 122.584591] el0t_64_sync_handler+0x100/0x130
2191 02:47:58.842442 <4>[ 122.589223] el0t_64_sync+0x190/0x198
2192 02:47:58.842764 <4>[ 122.593155] ---[ end trace 0000000000000000 ]---
2193 02:47:58.843735 <3>[ 122.598117] lkdtm: Overwrite did not happen, but no BUG?!
2194 02:47:58.947804 # [ 122.356207] lkdtm: Performing direct entry CORRUPT_LIST_ADD
2195 02:47:58.948307 # [ 122.362147] lkdtm: attempting good list addition
2196 02:47:58.948744 # [ 122.367525] lkdtm: attempting corrupted list addition
2197 02:47:58.949148 # [ 122.372904] ------------[ cut here ]------------
2198 02:47:58.949576 # [ 122.377818] list_add corruption. next->prev should be prev (ffff8000858c3c38), but was 0000000000000000. (next=ffff8000858c3c68).
2199 02:47:58.949963 # [ 122.389825] WARNING: CPU: 1 PID: 1206 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
2200 02:47:58.990833 # [ 122.398995] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2201 02:47:58.991716 # [ 122.416596] CPU: 1 UID: 0 PID: 1206 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2202 02:47:58.992108 # [ 122.424973] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2203 02:47:58.992511 # [ 122.430815] Hardware name: ARM Juno development board (r0) (DT)
2204 02:47:58.994182 # [ 122.437006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2205 02:47:59.033788 # [ 122.444247] pc : __list_add_valid_or_report+0x8c/0xe0
2206 02:47:59.034048 # [ 122.449573] lr : __list_add_valid_or_report+0x8c/0xe0
2207 02:47:59.034216 # [ 122.454898] sp : ffff8000858c3bf0
2208 02:47:59.034379 # [ 122.458478] x29: ffff8000858c3bf0 x28: ffff000805f5b7c0 x27: 0000000000000000
2209 02:47:59.034509 # [ 122.465906] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa20f000
2210 02:47:59.034637 # [ 122.473331] x23: ffff0008026d6248 x22: ffff8000858c3dd0 x21: ffff8000858c3c58
2211 02:47:59.036929 # [ 122.480756] x20: ffff8000858c3c68 x19: ffff8000858c3c38 x18: 0000000000000000
2212 02:47:59.076916 # [ 122.488181] x17: 3833633363383538 x16: 3030303866666666 x15: 2820766572702065
2213 02:47:59.077174 # [ 122.495606] x14: 6220646c756f6873 x13: 205d383138373733 x12: ffff80008385c838
2214 02:47:59.077418 # [ 122.503031] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
2215 02:47:59.077582 # [ 122.510455] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
2216 02:47:59.077734 # [ 122.517880] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
2217 02:47:59.080087 # [ 122.525304] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5b7c0
2218 02:47:59.120358 # [ 122.532729] Call trace:
2219 02:47:59.120826 # [ 122.535439] __list_add_valid_or_report+0x8c/0xe0
2220 02:47:59.121302 # [ 122.540417] lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
2221 02:47:59.121648 # [ 122.545138] lkdtm_do_action+0x24/0x48
2222 02:47:59.121953 # [ 122.549160] direct_entry+0xa8/0x108
2223 02:47:59.122243 # [ 122.553008] full_proxy_write+0x68/0xc8
2224 02:47:59.122529 # [ 122.557121] vfs_write+0xd8/0x380
2225 02:47:59.122812 # [ 122.560709] ksys_write+0x78/0x118
2226 02:47:59.123143 # [ 122.564383] __arm64_sys_write+0x24/0x38
2227 02:47:59.123569 # [ 122.568580] invoke_syscall+0x70/0x100
2228 02:47:59.124222 # [ 122.572606] el0_svc_common.constprop.0+0x48/0xf0
2229 02:47:59.168452 # [ 122.577588] do_el0_svc+0x24/0x38
2230 02:47:59.169001 # [ 122.581177] el0_svc+0x3c/0x110
2231 02:47:59.169422 # [ 122.584591] el0t_64_sync_handler+0x100/0x130
2232 02:47:59.169825 # [ 122.589223] el0t_64_sync+0x190/0x198
2233 02:47:59.170161 # [ 122.593155] ---[ end trace 0000000000000000 ]---
2234 02:47:59.170455 # [ 122.598117] lkdtm: Overwrite did not happen, but no BUG?!
2235 02:47:59.170745 # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
2236 02:47:59.171027 ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
2237 02:47:59.171784 # timeout set to 45
2238 02:47:59.172141 # selftests: lkdtm: CORRUPT_LIST_DEL.sh
2239 02:47:59.507202 <6>[ 123.238716] lkdtm: Performing direct entry CORRUPT_LIST_DEL
2240 02:47:59.507723 <6>[ 123.244669] lkdtm: attempting good list removal
2241 02:47:59.508069 <6>[ 123.249619] lkdtm: attempting corrupted list removal
2242 02:47:59.508385 <4>[ 123.254935] ------------[ cut here ]------------
2243 02:47:59.509049 <4>[ 123.259895] list_del corruption. next->prev should be ffff80008597ba10, but was 0000000000000000. (next=ffff80008597ba38)
2244 02:47:59.510706 <4>[ 123.271284] WARNING: CPU: 0 PID: 1250 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
2245 02:47:59.550396 <4>[ 123.281161] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2246 02:47:59.551256 <4>[ 123.298790] CPU: 0 UID: 0 PID: 1250 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2247 02:47:59.551622 <4>[ 123.307173] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2248 02:47:59.551947 <4>[ 123.313019] Hardware name: ARM Juno development board (r0) (DT)
2249 02:47:59.593841 <4>[ 123.319214] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2250 02:47:59.594303 <4>[ 123.326459] pc : __list_del_entry_valid_or_report+0x100/0x110
2251 02:47:59.594638 <4>[ 123.332489] lr : __list_del_entry_valid_or_report+0x100/0x110
2252 02:47:59.594952 <4>[ 123.338517] sp : ffff80008597b9d0
2253 02:47:59.595250 <4>[ 123.342100] x29: ffff80008597b9d0 x28: ffff000805f5ca40 x27: 0000000000000000
2254 02:47:59.595552 <4>[ 123.349535] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9962f000
2255 02:47:59.595954 <4>[ 123.356969] x23: ffff0008026d6248 x22: ffff80008597ba28 x21: ffff8000822fa630
2256 02:47:59.637259 <4>[ 123.364403] x20: ffff80008597ba10 x19: ffff80008597ba28 x18: 0000000000000000
2257 02:47:59.637727 <4>[ 123.371836] x17: 20747562202c3031 x16: 6162373935383030 x15: 3038666666662065
2258 02:47:59.638071 <4>[ 123.379269] x14: 6220646c756f6873 x13: 205d353938393532 x12: ffff80008385c838
2259 02:47:59.638386 <4>[ 123.386703] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
2260 02:47:59.638686 <4>[ 123.394135] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
2261 02:47:59.640519 <4>[ 123.401568] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
2262 02:47:59.680641 <4>[ 123.409000] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5ca40
2263 02:47:59.681095 <4>[ 123.416432] Call trace:
2264 02:47:59.681493 <4>[ 123.419145] __list_del_entry_valid_or_report+0x100/0x110
2265 02:47:59.681814 <4>[ 123.424826] lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
2266 02:47:59.682116 <4>[ 123.429553] lkdtm_do_action+0x24/0x48
2267 02:47:59.682410 <4>[ 123.433580] direct_entry+0xa8/0x108
2268 02:47:59.682697 <4>[ 123.437432] full_proxy_write+0x68/0xc8
2269 02:47:59.682984 <4>[ 123.441551] vfs_write+0xd8/0x380
2270 02:47:59.683265 <4>[ 123.445146] ksys_write+0x78/0x118
2271 02:47:59.683950 <4>[ 123.448826] __arm64_sys_write+0x24/0x38
2272 02:47:59.724089 <4>[ 123.453029] invoke_syscall+0x70/0x100
2273 02:47:59.724574 <4>[ 123.457061] el0_svc_common.constprop.0+0x48/0xf0
2274 02:47:59.724936 <4>[ 123.462048] do_el0_svc+0x24/0x38
2275 02:47:59.725746 <4>[ 123.465642] el0_svc+0x3c/0x110
2276 02:47:59.726210 <4>[ 123.469062] el0t_64_sync_handler+0x100/0x130
2277 02:47:59.726565 <4>[ 123.473700] el0t_64_sync+0x190/0x198
2278 02:47:59.726958 <4>[ 123.477639] ---[ end trace 0000000000000000 ]---
2279 02:47:59.727360 <3>[ 123.483232] lkdtm: Overwrite did not happen, but no BUG?!
2280 02:47:59.855342 # [ 123.238716] lkdtm: Performing direct entry CORRUPT_LIST_DEL
2281 02:47:59.855844 # [ 123.244669] lkdtm: attempting good list removal
2282 02:47:59.856276 # [ 123.249619] lkdtm: attempting corrupted list removal
2283 02:47:59.856675 # [ 123.254935] ------------[ cut here ]------------
2284 02:47:59.857061 # [ 123.259895] list_del corruption. next->prev should be ffff80008597ba10, but was 0000000000000000. (next=ffff80008597ba38)
2285 02:47:59.858647 # [ 123.271284] WARNING: CPU: 0 PID: 1250 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
2286 02:47:59.898720 # [ 123.281161] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2287 02:47:59.899197 # [ 123.298790] CPU: 0 UID: 0 PID: 1250 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2288 02:47:59.899632 # [ 123.307173] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2289 02:47:59.900033 # [ 123.313019] Hardware name: ARM Juno development board (r0) (DT)
2290 02:47:59.901731 # [ 123.319214] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2291 02:47:59.941553 # [ 123.326459] pc : __list_del_entry_valid_or_report+0x100/0x110
2292 02:47:59.942398 # [ 123.332489] lr : __list_del_entry_valid_or_report+0x100/0x110
2293 02:47:59.942775 # [ 123.338517] sp : ffff80008597b9d0
2294 02:47:59.943177 # [ 123.342100] x29: ffff80008597b9d0 x28: ffff000805f5ca40 x27: 0000000000000000
2295 02:47:59.943567 # [ 123.349535] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9962f000
2296 02:47:59.943945 # [ 123.356969] x23: ffff0008026d6248 x22: ffff80008597ba28 x21: ffff8000822fa630
2297 02:47:59.984635 # [ 123.364403] x20: ffff80008597ba10 x19: ffff80008597ba28 x18: 0000000000000000
2298 02:47:59.985153 # [ 123.371836] x17: 20747562202c3031 x16: 6162373935383030 x15: 3038666666662065
2299 02:47:59.985615 # [ 123.379269] x14: 6220646c756f6873 x13: 205d353938393532 x12: ffff80008385c838
2300 02:47:59.986457 # [ 123.386703] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
2301 02:47:59.986859 # [ 123.394135] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
2302 02:47:59.987209 # [ 123.401568] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
2303 02:48:00.027665 # [ 123.409000] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5ca40
2304 02:48:00.027940 # [ 123.416432] Call trace:
2305 02:48:00.028158 # [ 123.419145] __list_del_entry_valid_or_report+0x100/0x110
2306 02:48:00.028357 # [ 123.424826] lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
2307 02:48:00.028546 # [ 123.429553] lkdtm_do_action+0x24/0x48
2308 02:48:00.028680 # [ 123.433580] direct_entry+0xa8/0x108
2309 02:48:00.028790 # [ 123.437432] full_proxy_write+0x68/0xc8
2310 02:48:00.028899 # [ 123.441551] vfs_write+0xd8/0x380
2311 02:48:00.029007 # [ 123.445146] ksys_write+0x78/0x118
2312 02:48:00.029111 # [ 123.448826] __arm64_sys_write+0x24/0x38
2313 02:48:00.030766 # [ 123.453029] invoke_syscall+0x70/0x100
2314 02:48:00.080614 # [ 123.457061] el0_svc_common.constprop.0+0x48/0xf0
2315 02:48:00.080866 # [ 123.462048] do_el0_svc+0x24/0x38
2316 02:48:00.081081 # [ 123.465642] el0_svc+0x3c/0x110
2317 02:48:00.081298 # [ 123.469062] el0t_64_sync_handler+0x100/0x130
2318 02:48:00.081491 # [ 123.473700] el0t_64_sync+0x190/0x198
2319 02:48:00.081678 # [ 123.477639] ---[ end trace 0000000000000000 ]---
2320 02:48:00.081854 # [ 123.483232] lkdtm: Overwrite did not happen, but no BUG?!
2321 02:48:00.081964 # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
2322 02:48:00.082071 ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
2323 02:48:00.082176 # timeout set to 45
2324 02:48:00.083866 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
2325 02:48:00.380353 <6>[ 124.112245] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
2326 02:48:00.380647 <6>[ 124.118886] lkdtm: attempting bad read from page below current stack
2327 02:48:00.381133 <1>[ 124.125777] Unable to handle kernel paging request at virtual address ffff8000859effff
2328 02:48:00.381355 <1>[ 124.134031] Mem abort info:
2329 02:48:00.381535 <1>[ 124.137137] ESR = 0x0000000096000007
2330 02:48:00.381704 <1>[ 124.141270] EC = 0x25: DABT (current EL), IL = 32 bits
2331 02:48:00.381869 <1>[ 124.146903] SET = 0, FnV = 0
2332 02:48:00.383630 <1>[ 124.150250] EA = 0, S1PTW = 0
2333 02:48:00.423880 <1>[ 124.153682] FSC = 0x07: level 3 translation fault
2334 02:48:00.424160 <1>[ 124.158854] Data abort info:
2335 02:48:00.424379 <1>[ 124.162017] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
2336 02:48:00.424577 <1>[ 124.167799] CM = 0, WnR = 0, TnD = 0, TagAccess = 0
2337 02:48:00.425043 <1>[ 124.173141] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
2338 02:48:00.425250 <1>[ 124.178746] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
2339 02:48:00.427156 <1>[ 124.185742] [ffff8000859effff] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000885696003, pte=0000000000000000
2340 02:48:00.467203 <0>[ 124.198616] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
2341 02:48:00.467472 <4>[ 124.205161] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2342 02:48:00.467698 <4>[ 124.222763] CPU: 1 UID: 0 PID: 1289 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2343 02:48:00.467901 <4>[ 124.231144] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2344 02:48:00.510552 <4>[ 124.236992] Hardware name: ARM Juno development board (r0) (DT)
2345 02:48:00.510825 <4>[ 124.243186] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2346 02:48:00.511322 <4>[ 124.250427] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
2347 02:48:00.511511 <4>[ 124.256111] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
2348 02:48:00.511710 <4>[ 124.261786] sp : ffff8000859f3b00
2349 02:48:00.511899 <4>[ 124.265366] x29: ffff8000859f3b00 x28: ffff000805f5a540 x27: 0000000000000000
2350 02:48:00.512094 <4>[ 124.272797] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b53f000
2351 02:48:00.553947 <4>[ 124.280228] x23: ffff0008026d6248 x22: ffff8000859f3c80 x21: ffff800083c9fe28
2352 02:48:00.554233 <4>[ 124.287653] x20: ffff0008003b4000 x19: ffff8000859f0000 x18: 0000000000000000
2353 02:48:00.554469 <4>[ 124.295078] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b53f000
2354 02:48:00.554670 <4>[ 124.302503] x14: 0000000000000000 x13: 205d363838383131 x12: ffff80008385c838
2355 02:48:00.554863 <4>[ 124.309927] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
2356 02:48:00.555052 <4>[ 124.317355] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
2357 02:48:00.597289 <4>[ 124.324785] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
2358 02:48:00.597556 <4>[ 124.332209] x2 : 0000000000000000 x1 : ffff000805f5a540 x0 : ffff80008245f6d8
2359 02:48:00.597776 <4>[ 124.339633] Call trace:
2360 02:48:00.598275 <4>[ 124.342343] lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
2361 02:48:00.598389 <4>[ 124.347671] lkdtm_do_action+0x24/0x48
2362 02:48:00.598507 <4>[ 124.351693] direct_entry+0xa8/0x108
2363 02:48:00.598622 <4>[ 124.355541] full_proxy_write+0x68/0xc8
2364 02:48:00.598734 <4>[ 124.359654] vfs_write+0xd8/0x380
2365 02:48:00.598846 <4>[ 124.363244] ksys_write+0x78/0x118
2366 02:48:00.600452 <4>[ 124.366918] __arm64_sys_write+0x24/0x38
2367 02:48:00.645172 <4>[ 124.371115] invoke_syscall+0x70/0x100
2368 02:48:00.645508 <4>[ 124.375141] el0_svc_common.constprop.0+0x48/0xf0
2369 02:48:00.645714 <4>[ 124.380123] do_el0_svc+0x24/0x38
2370 02:48:00.645888 <4>[ 124.383711] el0_svc+0x3c/0x110
2371 02:48:00.646112 <4>[ 124.387125] el0t_64_sync_handler+0x100/0x130
2372 02:48:00.646244 <4>[ 124.391757] el0t_64_sync+0x190/0x198
2373 02:48:00.646415 <0>[ 124.395694] Code: 911a6000 97d37b2b f000bf20 911b6000 (385ff261)
2374 02:48:00.648317 <4>[ 124.402060] ---[ end trace 0000000000000000 ]---
2375 02:48:00.648557 # Segmentation fault
2376 02:48:00.800369 # [ 124.112245] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
2377 02:48:00.800642 # [ 124.118886] lkdtm: attempting bad read from page below current stack
2378 02:48:00.800812 # [ 124.125777] Unable to handle kernel paging request at virtual address ffff8000859effff
2379 02:48:00.800966 # [ 124.134031] Mem abort info:
2380 02:48:00.801113 # [ 124.137137] ESR = 0x0000000096000007
2381 02:48:00.801293 # [ 124.141270] EC = 0x25: DABT (current EL), IL = 32 bits
2382 02:48:00.801442 # [ 124.146903] SET = 0, FnV = 0
2383 02:48:00.801579 # [ 124.150250] EA = 0, S1PTW = 0
2384 02:48:00.803522 # [ 124.153682] FSC = 0x07: level 3 translation fault
2385 02:48:00.803741 # [ 124.158854] Data abort info:
2386 02:48:00.843491 # [ 124.162017] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
2387 02:48:00.843737 # [ 124.167799] CM = 0, WnR = 0, TnD = 0, TagAccess = 0
2388 02:48:00.843907 # [ 124.173141] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
2389 02:48:00.844064 # [ 124.178746] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
2390 02:48:00.844212 # [ 124.185742] [ffff8000859effff] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000885696003, pte=0000000000000000
2391 02:48:00.846667 # [ 124.198616] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
2392 02:48:00.886641 # [ 124.205161] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2393 02:48:00.886901 # [ 124.222763] CPU: 1 UID: 0 PID: 1289 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2394 02:48:00.887073 # [ 124.231144] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2395 02:48:00.887231 # [ 124.236992] Hardware name: ARM Juno development board (r0) (DT)
2396 02:48:00.929814 # [ 124.243186] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2397 02:48:00.930109 # [ 124.250427] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
2398 02:48:00.930330 # [ 124.256111] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
2399 02:48:00.930505 # [ 124.261786] sp : ffff8000859f3b00
2400 02:48:00.930646 # [ 124.265366] x29: ffff8000859f3b00 x28: ffff000805f5a540 x27: 0000000000000000
2401 02:48:00.930781 # [ 124.272797] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b53f000
2402 02:48:00.930913 # [ 124.280228] x23: ffff0008026d6248 x22: ffff8000859f3c80 x21: ffff800083c9fe28
2403 02:48:00.972927 # [ 124.287653] x20: ffff0008003b4000 x19: ffff8000859f0000 x18: 0000000000000000
2404 02:48:00.973179 # [ 124.295078] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b53f000
2405 02:48:00.973382 # [ 124.302503] x14: 0000000000000000 x13: 205d363838383131 x12: ffff80008385c838
2406 02:48:00.973586 # [ 124.309927] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
2407 02:48:00.973793 # [ 124.317355] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
2408 02:48:00.973946 # [ 124.324785] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
2409 02:48:01.016131 # [ 124.332209] x2 : 0000000000000000 x1 : ffff000805f5a540 x0 : ffff80008245f6d8
2410 02:48:01.016381 # [ 124.339633] Call trace:
2411 02:48:01.016551 # [ 124.342343] lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
2412 02:48:01.016704 # [ 124.347671] lkdtm_do_action+0x24/0x48
2413 02:48:01.016850 # [ 124.351693] direct_entry+0xa8/0x108
2414 02:48:01.016996 # [ 124.355541] full_proxy_write+0x68/0xc8
2415 02:48:01.017137 # [ 124.359654] vfs_write+0xd8/0x380
2416 02:48:01.017313 # [ 124.363244] ksys_write+0x78/0x118
2417 02:48:01.017444 # [ 124.366918] __arm64_sys_write+0x24/0x38
2418 02:48:01.017533 # [ 124.371115] invoke_syscall+0x70/0x100
2419 02:48:01.019291 # [ 124.375141] el0_svc_common.constprop.0+0x48/0xf0
2420 02:48:01.068951 # [ 124.380123] do_el0_svc+0x24/0x38
2421 02:48:01.069197 # [ 124.383711] el0_svc+0x3c/0x110
2422 02:48:01.069396 # [ 124.387125] el0t_64_sync_handler+0x100/0x130
2423 02:48:01.069556 # [ 124.391757] el0t_64_sync+0x190/0x198
2424 02:48:01.069704 # [ 124.395694] Code: 911a6000 97d37b2b f000bf20 911b6000 (385ff261)
2425 02:48:01.069849 # [ 124.402060] ---[ end trace 0000000000000000 ]---
2426 02:48:01.069993 # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
2427 02:48:01.070134 ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
2428 02:48:01.070278 # timeout set to 45
2429 02:48:01.072103 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
2430 02:48:01.296003 <6>[ 125.024586] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
2431 02:48:01.296283 <6>[ 125.031720] lkdtm: attempting bad read from page above current stack
2432 02:48:01.296470 <1>[ 125.038416] Unable to handle kernel paging request at virtual address ffff800085aec000
2433 02:48:01.296905 <1>[ 125.048189] Mem abort info:
2434 02:48:01.297074 <1>[ 125.052868] ESR = 0x0000000096000007
2435 02:48:01.297241 <1>[ 125.056940] EC = 0x25: DABT (current EL), IL = 32 bits
2436 02:48:01.297387 <1>[ 125.062551] SET = 0, FnV = 0
2437 02:48:01.299222 <1>[ 125.065895] EA = 0, S1PTW = 0
2438 02:48:01.339449 <1>[ 125.069320] FSC = 0x07: level 3 translation fault
2439 02:48:01.339727 <1>[ 125.074486] Data abort info:
2440 02:48:01.339900 <1>[ 125.077650] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
2441 02:48:01.340058 <1>[ 125.083429] CM = 0, WnR = 0, TnD = 0, TagAccess = 0
2442 02:48:01.340472 <1>[ 125.088769] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
2443 02:48:01.340693 <1>[ 125.094376] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
2444 02:48:01.342677 <1>[ 125.101377] [ffff800085aec000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=10000008897cf003, pte=0000000000000000
2445 02:48:01.382837 <0>[ 125.114264] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
2446 02:48:01.383387 <4>[ 125.120813] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2447 02:48:01.383629 <4>[ 125.138418] CPU: 1 UID: 0 PID: 1343 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2448 02:48:01.383813 <4>[ 125.146797] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2449 02:48:01.426158 <4>[ 125.152640] Hardware name: ARM Juno development board (r0) (DT)
2450 02:48:01.426439 <4>[ 125.158834] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2451 02:48:01.426617 <4>[ 125.166080] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
2452 02:48:01.426807 <4>[ 125.171855] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
2453 02:48:01.426980 <4>[ 125.177617] sp : ffff800085aeb9c0
2454 02:48:01.427144 <4>[ 125.181200] x29: ffff800085aeb9c0 x28: ffff000805f592c0 x27: 0000000000000000
2455 02:48:01.427294 <4>[ 125.188633] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91f4f000
2456 02:48:01.469503 <4>[ 125.196059] x23: ffff0008026d6248 x22: ffff800085aebb40 x21: ffff800083c9fe38
2457 02:48:01.469773 <4>[ 125.203485] x20: ffff000803b13000 x19: ffff800085aec000 x18: 0000000000000000
2458 02:48:01.469943 <4>[ 125.210910] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff91f4f000
2459 02:48:01.470100 <4>[ 125.218335] x14: 0000000000000000 x13: 205d303237313330 x12: ffff80008385c838
2460 02:48:01.470268 <4>[ 125.225764] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
2461 02:48:01.470420 <4>[ 125.233191] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
2462 02:48:01.512886 <4>[ 125.240620] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
2463 02:48:01.513126 <4>[ 125.248043] x2 : 0000000000000000 x1 : ffff000805f592c0 x0 : ffff80008245f660
2464 02:48:01.513320 <4>[ 125.255468] Call trace:
2465 02:48:01.513481 <4>[ 125.258179] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
2466 02:48:01.513637 <4>[ 125.263594] lkdtm_do_action+0x24/0x48
2467 02:48:01.513767 <4>[ 125.267616] direct_entry+0xa8/0x108
2468 02:48:01.513895 <4>[ 125.271464] full_proxy_write+0x68/0xc8
2469 02:48:01.514021 <4>[ 125.275577] vfs_write+0xd8/0x380
2470 02:48:01.514147 <4>[ 125.279167] ksys_write+0x78/0x118
2471 02:48:01.516019 <4>[ 125.282841] __arm64_sys_write+0x24/0x38
2472 02:48:01.560579 <4>[ 125.287038] invoke_syscall+0x70/0x100
2473 02:48:01.560837 <4>[ 125.291063] el0_svc_common.constprop.0+0x48/0xf0
2474 02:48:01.561027 <4>[ 125.296045] do_el0_svc+0x24/0x38
2475 02:48:01.561186 <4>[ 125.299634] el0_svc+0x3c/0x110
2476 02:48:01.561367 <4>[ 125.303048] el0t_64_sync_handler+0x100/0x130
2477 02:48:01.561526 <4>[ 125.307680] el0t_64_sync+0x190/0x198
2478 02:48:01.561677 <0>[ 125.311617] Code: 97d37b45 91401273 f000bf20 91198000 (39400261)
2479 02:48:01.563684 <4>[ 125.317983] ---[ end trace 0000000000000000 ]---
2480 02:48:01.563915 # Segmentation fault
2481 02:48:01.723073 # [ 125.024586] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
2482 02:48:01.723344 # [ 125.031720] lkdtm: attempting bad read from page above current stack
2483 02:48:01.723515 # [ 125.038416] Unable to handle kernel paging request at virtual address ffff800085aec000
2484 02:48:01.723674 # [ 125.048189] Mem abort info:
2485 02:48:01.723821 # [ 125.052868] ESR = 0x0000000096000007
2486 02:48:01.723967 # [ 125.056940] EC = 0x25: DABT (current EL), IL = 32 bits
2487 02:48:01.724110 # [ 125.062551] SET = 0, FnV = 0
2488 02:48:01.726208 # [ 125.065895] EA = 0, S1PTW = 0
2489 02:48:01.766178 # [ 125.069320] FSC = 0x07: level 3 translation fault
2490 02:48:01.766427 # [ 125.074486] Data abort info:
2491 02:48:01.766635 # [ 125.077650] ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
2492 02:48:01.766795 # [ 125.083429] CM = 0, WnR = 0, TnD = 0, TagAccess = 0
2493 02:48:01.766947 # [ 125.088769] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
2494 02:48:01.767097 # [ 125.094376] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
2495 02:48:01.769372 # [ 125.101377] [ffff800085aec000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=10000008897cf003, pte=0000000000000000
2496 02:48:01.809376 # [ 125.114264] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
2497 02:48:01.809632 # [ 125.120813] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
2498 02:48:01.809857 # [ 125.138418] CPU: 1 UID: 0 PID: 1343 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2499 02:48:01.810060 # [ 125.146797] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2500 02:48:01.812560 # [ 125.152640] Hardware name: ARM Juno development board (r0) (DT)
2501 02:48:01.852484 # [ 125.158834] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
2502 02:48:01.852731 # [ 125.166080] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
2503 02:48:01.852901 # [ 125.171855] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
2504 02:48:01.853056 # [ 125.177617] sp : ffff800085aeb9c0
2505 02:48:01.853221 # [ 125.181200] x29: ffff800085aeb9c0 x28: ffff000805f592c0 x27: 0000000000000000
2506 02:48:01.853370 # [ 125.188633] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91f4f000
2507 02:48:01.855636 # [ 125.196059] x23: ffff0008026d6248 x22: ffff800085aebb40 x21: ffff800083c9fe38
2508 02:48:01.895692 # [ 125.203485] x20: ffff000803b13000 x19: ffff800085aec000 x18: 0000000000000000
2509 02:48:01.895942 # [ 125.210910] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff91f4f000
2510 02:48:01.896133 # [ 125.218335] x14: 0000000000000000 x13: 205d303237313330 x12: ffff80008385c838
2511 02:48:01.896294 # [ 125.225764] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
2512 02:48:01.896447 # [ 125.233191] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
2513 02:48:01.898863 # [ 125.240620] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
2514 02:48:01.938845 # [ 125.248043] x2 : 0000000000000000 x1 : ffff000805f592c0 x0 : ffff80008245f660
2515 02:48:01.939095 # [ 125.255468] Call trace:
2516 02:48:01.939261 # [ 125.258179] lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
2517 02:48:01.939419 # [ 125.263594] lkdtm_do_action+0x24/0x48
2518 02:48:01.939567 # [ 125.267616] direct_entry+0xa8/0x108
2519 02:48:01.939712 # [ 125.271464] full_proxy_write+0x68/0xc8
2520 02:48:01.939855 # [ 125.275577] vfs_write+0xd8/0x380
2521 02:48:01.939997 # [ 125.279167] ksys_write+0x78/0x118
2522 02:48:01.940137 # [ 125.282841] __arm64_sys_write+0x24/0x38
2523 02:48:01.941998 # [ 125.287038] invoke_syscall+0x70/0x100
2524 02:48:01.982015 # [ 125.291063] el0_svc_common.constprop.0+0x48/0xf0
2525 02:48:01.982258 # [ 125.296045] do_el0_svc+0x24/0x38
2526 02:48:01.982430 # [ 125.299634] el0_svc+0x3c/0x110
2527 02:48:01.982585 # [ 125.303048] el0t_64_sync_handler+0x100/0x130
2528 02:48:01.982737 # [ 125.307680] el0t_64_sync+0x190/0x198
2529 02:48:01.982883 # [ 125.311617] Code: 97d37b45 91401273 f000bf20 91198000 (39400261)
2530 02:48:01.983028 # [ 125.317983] ---[ end trace 0000000000000000 ]---
2531 02:48:01.983179 # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
2532 02:48:01.983291 ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
2533 02:48:01.985166 # timeout set to 45
2534 02:48:02.000350 # selftests: lkdtm: REPORT_STACK_CANARY.sh
2535 02:48:02.297363 <6>[ 126.046560] lkdtm: Performing direct entry REPORT_STACK_CANARY
2536 02:48:02.300638 <6>[ 126.052765] lkdtm: Recorded stack canary for pid 1409 at offset 1
2537 02:48:02.330358 <6>[ 126.079694] lkdtm: Performing direct entry REPORT_STACK_CANARY
2538 02:48:02.333584 <6>[ 126.085921] lkdtm: ok: stack canaries differ between pid 1409 and pid 1411 at offset 1.
2539 02:48:02.452310 # [ 126.046560] lkdtm: Performing direct entry REPORT_STACK_CANARY
2540 02:48:02.452829 # [ 126.052765] lkdtm: Recorded stack canary for pid 1409 at offset 1
2541 02:48:02.453664 # [ 126.079694] lkdtm: Performing direct entry REPORT_STACK_CANARY
2542 02:48:02.454036 # [ 126.085921] lkdtm: ok: stack canaries differ between pid 1409 and pid 1411 at offset 1.
2543 02:48:02.455792 # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
2544 02:48:02.487422 ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
2545 02:48:02.551293 # timeout set to 45
2546 02:48:02.551767 # selftests: lkdtm: UNSET_SMEP.sh
2547 02:48:02.992980 <6>[ 126.747710] lkdtm: Performing direct entry UNSET_SMEP
2548 02:48:02.996237 <3>[ 126.753126] lkdtm: XFAIL: this test is x86_64-only
2549 02:48:03.093879 # [ 126.747710] lkdtm: Performing direct entry UNSET_SMEP
2550 02:48:03.096966 # [ 126.753126] lkdtm: XFAIL: this test is x86_64-only
2551 02:48:03.128924 # UNSET_SMEP: saw 'XFAIL': [SKIP]
2552 02:48:03.176894 ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
2553 02:48:03.224880 # timeout set to 45
2554 02:48:03.240783 # selftests: lkdtm: DOUBLE_FAULT.sh
2555 02:48:03.646663 <6>[ 127.401222] lkdtm: Performing direct entry DOUBLE_FAULT
2556 02:48:03.649809 <3>[ 127.407190] lkdtm: XFAIL: this test is ia32-only
2557 02:48:03.755516 # [ 127.401222] lkdtm: Performing direct entry DOUBLE_FAULT
2558 02:48:03.758753 # [ 127.407190] lkdtm: XFAIL: this test is ia32-only
2559 02:48:03.790662 # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
2560 02:48:03.838623 ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
2561 02:48:03.886533 # timeout set to 45
2562 02:48:03.902561 # selftests: lkdtm: CORRUPT_PAC.sh
2563 02:48:04.294118 <6>[ 128.043125] lkdtm: Performing direct entry CORRUPT_PAC
2564 02:48:04.297329 <3>[ 128.048631] lkdtm: FAIL: CPU lacks pointer authentication feature
2565 02:48:04.407956 # [ 128.043125] lkdtm: Performing direct entry CORRUPT_PAC
2566 02:48:04.411238 # [ 128.048631] lkdtm: FAIL: CPU lacks pointer authentication feature
2567 02:48:04.443173 # CORRUPT_PAC: missing 'call trace:': [FAIL]
2568 02:48:04.475150 not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
2569 02:48:04.548933 # timeout set to 45
2570 02:48:04.552186 # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
2571 02:48:04.936759 <6>[ 128.685147] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
2572 02:48:04.939978 <3>[ 128.692284] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
2573 02:48:05.043671 # [ 128.685147] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
2574 02:48:05.047024 # [ 128.692284] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
2575 02:48:05.078670 # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
2576 02:48:05.123794 ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
2577 02:48:05.178589 # timeout set to 45
2578 02:48:05.181778 # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
2579 02:48:05.582253 <6>[ 129.314425] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
2580 02:48:05.582527 <6>[ 129.320704] lkdtm: Attempting slab linear overflow ...
2581 02:48:05.582699 <3>[ 129.326183] =============================================================================
2582 02:48:05.583117 <3>[ 129.334648] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten
2583 02:48:05.583285 <3>[ 129.342675] -----------------------------------------------------------------------------
2584 02:48:05.583442 <3>[ 129.342675]
2585 02:48:05.625555 <3>[ 129.352870] 0xffff0008078d4400-0xffff0008078d4403 @offset=17408. First byte 0x78 instead of 0xcc
2586 02:48:05.626082 <3>[ 129.361943] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008078d4400-0xffff0008078d4403=0xcc
2587 02:48:05.626276 <3>[ 129.370843] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=4 pid=1619
2588 02:48:05.626437 <4>[ 129.378803] __kmalloc_cache_noprof+0x2b4/0x300
2589 02:48:05.626588 <4>[ 129.383615] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
2590 02:48:05.626736 <4>[ 129.388601] lkdtm_do_action+0x24/0x48
2591 02:48:05.626881 <4>[ 129.392628] direct_entry+0xa8/0x108
2592 02:48:05.628943 <4>[ 129.396481] full_proxy_write+0x68/0xc8
2593 02:48:05.668981 <4>[ 129.400600] vfs_write+0xd8/0x380
2594 02:48:05.669231 <4>[ 129.404195] ksys_write+0x78/0x118
2595 02:48:05.669405 <4>[ 129.407875] __arm64_sys_write+0x24/0x38
2596 02:48:05.669564 <4>[ 129.412079] invoke_syscall+0x70/0x100
2597 02:48:05.669716 <4>[ 129.416110] el0_svc_common.constprop.0+0x48/0xf0
2598 02:48:05.669864 <4>[ 129.421098] do_el0_svc+0x24/0x38
2599 02:48:05.670005 <4>[ 129.424692] el0_svc+0x3c/0x110
2600 02:48:05.670147 <4>[ 129.428113] el0t_64_sync_handler+0x100/0x130
2601 02:48:05.670285 <4>[ 129.432751] el0t_64_sync+0x190/0x198
2602 02:48:05.672128 <3>[ 129.436689] Freed in skb_free_head+0x54/0xc0 age=60 cpu=4 pid=1619
2603 02:48:05.712427 <4>[ 129.443163] kfree+0x248/0x2e8
2604 02:48:05.712660 <4>[ 129.446497] skb_free_head+0x54/0xc0
2605 02:48:05.712828 <4>[ 129.450352] skb_release_data+0x160/0x210
2606 02:48:05.712983 <4>[ 129.454643] sk_skb_reason_drop+0x64/0x198
2607 02:48:05.713133 <4>[ 129.459015] dev_kfree_skb_any_reason+0x4c/0x60
2608 02:48:05.713306 <4>[ 129.463825] smsc911x_hard_start_xmit+0x134/0x288
2609 02:48:05.713451 <4>[ 129.468815] dev_hard_start_xmit+0xac/0x208
2610 02:48:05.713593 <4>[ 129.473279] sch_direct_xmit+0xd4/0x1d8
2611 02:48:05.713711 <4>[ 129.477392] __dev_queue_xmit+0x50c/0xe88
2612 02:48:05.715525 <4>[ 129.481681] ip_finish_output2+0x3ac/0x620
2613 02:48:05.756024 <4>[ 129.486058] __ip_finish_output+0xac/0x1b0
2614 02:48:05.756483 <4>[ 129.490433] ip_finish_output+0x3c/0x120
2615 02:48:05.756815 <4>[ 129.494634] ip_output+0x70/0x110
2616 02:48:05.757122 <4>[ 129.498226] __ip_queue_xmit+0x170/0x488
2617 02:48:05.757480 <4>[ 129.502427] ip_queue_xmit+0x1c/0x30
2618 02:48:05.757777 <4>[ 129.506279] __tcp_transmit_skb+0x56c/0xdc0
2619 02:48:05.758065 <3>[ 129.510746] Slab 0xfffffdffe01e3400 objects=10 used=5 fp=0xffff0008078d4c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
2620 02:48:05.799280 <3>[ 129.524438] Object 0xffff0008078d4000 @offset=16384 fp=0xffff0008078d4c00
2621 02:48:05.799737 <3>[ 129.524438]
2622 02:48:05.800071 <3>[ 129.533250] Redzone ffff0008078d3c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2623 02:48:05.800385 <3>[ 129.543016] Redzone ffff0008078d3c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2624 02:48:05.800688 <3>[ 129.552781] Redzone ffff0008078d3c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2625 02:48:05.802541 <3>[ 129.562546] Redzone ffff0008078d3c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2626 02:48:05.842572 <3>[ 129.572310] Redzone ffff0008078d3c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2627 02:48:05.843026 <3>[ 129.582075] Redzone ffff0008078d3c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2628 02:48:05.843727 <3>[ 129.591840] Redzone ffff0008078d3c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2629 02:48:05.844070 <3>[ 129.601605] Redzone ffff0008078d3c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2630 02:48:05.885813 <3>[ 129.611370] Redzone ffff0008078d3c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2631 02:48:05.886626 <3>[ 129.621135] Redzone ffff0008078d3c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2632 02:48:05.886990 <3>[ 129.630900] Redzone ffff0008078d3ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2633 02:48:05.887315 <3>[ 129.640664] Redzone ffff0008078d3cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2634 02:48:05.889140 <3>[ 129.650429] Redzone ffff0008078d3cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2635 02:48:05.929055 <3>[ 129.660194] Redzone ffff0008078d3cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2636 02:48:05.929906 <3>[ 129.669959] Redzone ffff0008078d3ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2637 02:48:05.930271 <3>[ 129.679724] Redzone ffff0008078d3cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2638 02:48:05.930595 <3>[ 129.689489] Redzone ffff0008078d3d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2639 02:48:05.972281 <3>[ 129.699253] Redzone ffff0008078d3d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2640 02:48:05.973120 <3>[ 129.709018] Redzone ffff0008078d3d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2641 02:48:05.973534 <3>[ 129.718783] Redzone ffff0008078d3d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2642 02:48:05.973854 <3>[ 129.728547] Redzone ffff0008078d3d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2643 02:48:06.015558 <3>[ 129.738312] Redzone ffff0008078d3d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2644 02:48:06.016008 <3>[ 129.748077] Redzone ffff0008078d3d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2645 02:48:06.016702 <3>[ 129.757842] Redzone ffff0008078d3d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2646 02:48:06.017041 <3>[ 129.767606] Redzone ffff0008078d3d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2647 02:48:06.018885 <3>[ 129.777371] Redzone ffff0008078d3d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2648 02:48:06.058786 <3>[ 129.787135] Redzone ffff0008078d3da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2649 02:48:06.059632 <3>[ 129.796900] Redzone ffff0008078d3db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2650 02:48:06.060003 <3>[ 129.806664] Redzone ffff0008078d3dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2651 02:48:06.060327 <3>[ 129.816428] Redzone ffff0008078d3dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2652 02:48:06.102008 <3>[ 129.826193] Redzone ffff0008078d3de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2653 02:48:06.102817 <3>[ 129.835957] Redzone ffff0008078d3df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2654 02:48:06.103178 <3>[ 129.845722] Redzone ffff0008078d3e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2655 02:48:06.103496 <3>[ 129.855486] Redzone ffff0008078d3e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2656 02:48:06.105350 <3>[ 129.865251] Redzone ffff0008078d3e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2657 02:48:06.145291 <3>[ 129.875015] Redzone ffff0008078d3e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2658 02:48:06.145741 <3>[ 129.884780] Redzone ffff0008078d3e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2659 02:48:06.146465 <3>[ 129.894544] Redzone ffff0008078d3e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2660 02:48:06.146821 <3>[ 129.904309] Redzone ffff0008078d3e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2661 02:48:06.188561 <3>[ 129.914074] Redzone ffff0008078d3e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2662 02:48:06.189430 <3>[ 129.923838] Redzone ffff0008078d3e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2663 02:48:06.189806 <3>[ 129.933603] Redzone ffff0008078d3e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2664 02:48:06.190123 <3>[ 129.943367] Redzone ffff0008078d3ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2665 02:48:06.191891 <3>[ 129.953131] Redzone ffff0008078d3eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2666 02:48:06.232090 <3>[ 129.962896] Redzone ffff0008078d3ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2667 02:48:06.232538 <3>[ 129.972661] Redzone ffff0008078d3ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2668 02:48:06.232877 <3>[ 129.982425] Redzone ffff0008078d3ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2669 02:48:06.233191 <3>[ 129.992190] Redzone ffff0008078d3ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2670 02:48:06.274981 <3>[ 130.001954] Redzone ffff0008078d3f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2671 02:48:06.275823 <3>[ 130.011719] Redzone ffff0008078d3f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2672 02:48:06.276197 <3>[ 130.021483] Redzone ffff0008078d3f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2673 02:48:06.276517 <3>[ 130.031248] Redzone ffff0008078d3f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2674 02:48:06.318258 <3>[ 130.041012] Redzone ffff0008078d3f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2675 02:48:06.318710 <3>[ 130.050776] Redzone ffff0008078d3f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2676 02:48:06.319045 <3>[ 130.060541] Redzone ffff0008078d3f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2677 02:48:06.319364 <3>[ 130.070306] Redzone ffff0008078d3f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2678 02:48:06.321583 <3>[ 130.080070] Redzone ffff0008078d3f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2679 02:48:06.361533 <3>[ 130.089835] Redzone ffff0008078d3f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2680 02:48:06.361983 <3>[ 130.099599] Redzone ffff0008078d3fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2681 02:48:06.362318 <3>[ 130.109363] Redzone ffff0008078d3fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2682 02:48:06.362634 <3>[ 130.119128] Redzone ffff0008078d3fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2683 02:48:06.404748 <3>[ 130.128893] Redzone ffff0008078d3fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2684 02:48:06.405257 <3>[ 130.138657] Redzone ffff0008078d3fe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2685 02:48:06.405608 <3>[ 130.148422] Redzone ffff0008078d3ff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2686 02:48:06.405922 <3>[ 130.158187] Object ffff0008078d4000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2687 02:48:06.408029 <3>[ 130.167952] Object ffff0008078d4010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2688 02:48:06.448043 <3>[ 130.177716] Object ffff0008078d4020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2689 02:48:06.448508 <3>[ 130.187481] Object ffff0008078d4030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2690 02:48:06.448846 <3>[ 130.197245] Object ffff0008078d4040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2691 02:48:06.449156 <3>[ 130.207010] Object ffff0008078d4050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2692 02:48:06.491277 <3>[ 130.216774] Object ffff0008078d4060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2693 02:48:06.491733 <3>[ 130.226539] Object ffff0008078d4070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2694 02:48:06.492073 <3>[ 130.236303] Object ffff0008078d4080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2695 02:48:06.492386 <3>[ 130.246068] Object ffff0008078d4090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2696 02:48:06.494572 <3>[ 130.255832] Object ffff0008078d40a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2697 02:48:06.534501 <3>[ 130.265597] Object ffff0008078d40b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2698 02:48:06.534958 <3>[ 130.275361] Object ffff0008078d40c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2699 02:48:06.535294 <3>[ 130.285126] Object ffff0008078d40d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2700 02:48:06.535606 <3>[ 130.294891] Object ffff0008078d40e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2701 02:48:06.577713 <3>[ 130.304655] Object ffff0008078d40f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2702 02:48:06.578167 <3>[ 130.314420] Object ffff0008078d4100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2703 02:48:06.578545 <3>[ 130.324184] Object ffff0008078d4110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2704 02:48:06.578869 <3>[ 130.333949] Object ffff0008078d4120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2705 02:48:06.620972 <3>[ 130.343713] Object ffff0008078d4130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2706 02:48:06.621471 <3>[ 130.353478] Object ffff0008078d4140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2707 02:48:06.621819 <3>[ 130.363243] Object ffff0008078d4150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2708 02:48:06.622522 <3>[ 130.373007] Object ffff0008078d4160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2709 02:48:06.624244 <3>[ 130.382771] Object ffff0008078d4170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2710 02:48:06.664266 <3>[ 130.392536] Object ffff0008078d4180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2711 02:48:06.664723 <3>[ 130.402300] Object ffff0008078d4190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2712 02:48:06.665149 <3>[ 130.412065] Object ffff0008078d41a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2713 02:48:06.665587 <3>[ 130.421829] Object ffff0008078d41b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2714 02:48:06.707477 <3>[ 130.431594] Object ffff0008078d41c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2715 02:48:06.707934 <3>[ 130.441359] Object ffff0008078d41d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2716 02:48:06.708274 <3>[ 130.451123] Object ffff0008078d41e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2717 02:48:06.708588 <3>[ 130.460888] Object ffff0008078d41f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2718 02:48:06.710758 <3>[ 130.470653] Object ffff0008078d4200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2719 02:48:06.750698 <3>[ 130.480417] Object ffff0008078d4210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2720 02:48:06.751159 <3>[ 130.490182] Object ffff0008078d4220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2721 02:48:06.751492 <3>[ 130.499946] Object ffff0008078d4230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2722 02:48:06.751802 <3>[ 130.509711] Object ffff0008078d4240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2723 02:48:06.793936 <3>[ 130.519475] Object ffff0008078d4250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2724 02:48:06.794393 <3>[ 130.529240] Object ffff0008078d4260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2725 02:48:06.794732 <3>[ 130.539005] Object ffff0008078d4270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2726 02:48:06.795039 <3>[ 130.548769] Object ffff0008078d4280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2727 02:48:06.797191 <3>[ 130.558534] Object ffff0008078d4290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2728 02:48:06.837482 <3>[ 130.568298] Object ffff0008078d42a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2729 02:48:06.837934 <3>[ 130.578063] Object ffff0008078d42b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2730 02:48:06.838361 <3>[ 130.587827] Object ffff0008078d42c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2731 02:48:06.838759 <3>[ 130.597592] Object ffff0008078d42d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2732 02:48:06.880346 <3>[ 130.607356] Object ffff0008078d42e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2733 02:48:06.881186 <3>[ 130.617121] Object ffff0008078d42f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2734 02:48:06.881607 <3>[ 130.626886] Object ffff0008078d4300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2735 02:48:06.882013 <3>[ 130.636650] Object ffff0008078d4310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2736 02:48:06.923615 <3>[ 130.646415] Object ffff0008078d4320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2737 02:48:06.924483 <3>[ 130.656179] Object ffff0008078d4330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2738 02:48:06.924873 <3>[ 130.665943] Object ffff0008078d4340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2739 02:48:06.925315 <3>[ 130.675708] Object ffff0008078d4350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2740 02:48:06.927008 <3>[ 130.685472] Object ffff0008078d4360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2741 02:48:06.966913 <3>[ 130.695237] Object ffff0008078d4370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2742 02:48:06.967755 <3>[ 130.705001] Object ffff0008078d4380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2743 02:48:06.968124 <3>[ 130.714766] Object ffff0008078d4390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2744 02:48:06.968445 <3>[ 130.724530] Object ffff0008078d43a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2745 02:48:07.010174 <3>[ 130.734295] Object ffff0008078d43b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2746 02:48:07.010635 <3>[ 130.744059] Object ffff0008078d43c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2747 02:48:07.010972 <3>[ 130.753823] Object ffff0008078d43d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2748 02:48:07.011283 <3>[ 130.763588] Object ffff0008078d43e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2749 02:48:07.013491 <3>[ 130.773352] Object ffff0008078d43f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk.....
2750 02:48:07.053371 <3>[ 130.783117] Redzone ffff0008078d4400: cc cc cc cc cc cc cc cc ........
2751 02:48:07.053822 <3>[ 130.792186] Padding ffff0008078d4454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2752 02:48:07.054163 <3>[ 130.801951] Padding ffff0008078d4464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2753 02:48:07.054860 <3>[ 130.811715] Padding ffff0008078d4474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2754 02:48:07.096641 <3>[ 130.821480] Padding ffff0008078d4484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2755 02:48:07.097090 <3>[ 130.831245] Padding ffff0008078d4494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2756 02:48:07.097482 <3>[ 130.841010] Padding ffff0008078d44a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2757 02:48:07.097798 <3>[ 130.850774] Padding ffff0008078d44b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2758 02:48:07.099942 <3>[ 130.860539] Padding ffff0008078d44c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2759 02:48:07.139892 <3>[ 130.870303] Padding ffff0008078d44d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2760 02:48:07.140336 <3>[ 130.880068] Padding ffff0008078d44e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2761 02:48:07.140670 <3>[ 130.889832] Padding ffff0008078d44f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2762 02:48:07.140982 <3>[ 130.899597] Padding ffff0008078d4504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2763 02:48:07.183144 <3>[ 130.909361] Padding ffff0008078d4514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2764 02:48:07.183600 <3>[ 130.919126] Padding ffff0008078d4524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2765 02:48:07.183938 <3>[ 130.928890] Padding ffff0008078d4534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2766 02:48:07.184253 <3>[ 130.938655] Padding ffff0008078d4544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2767 02:48:07.186430 <3>[ 130.948419] Padding ffff0008078d4554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2768 02:48:07.226382 <3>[ 130.958184] Padding ffff0008078d4564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2769 02:48:07.226831 <3>[ 130.967948] Padding ffff0008078d4574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2770 02:48:07.227167 <3>[ 130.977713] Padding ffff0008078d4584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2771 02:48:07.227483 <3>[ 130.987477] Padding ffff0008078d4594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2772 02:48:07.269582 <3>[ 130.997241] Padding ffff0008078d45a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2773 02:48:07.270044 <3>[ 131.007006] Padding ffff0008078d45b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2774 02:48:07.270741 <3>[ 131.016770] Padding ffff0008078d45c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2775 02:48:07.271084 <3>[ 131.026535] Padding ffff0008078d45d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2776 02:48:07.312859 <3>[ 131.036299] Padding ffff0008078d45e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2777 02:48:07.313347 <3>[ 131.046064] Padding ffff0008078d45f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2778 02:48:07.313692 <3>[ 131.055828] Padding ffff0008078d4604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2779 02:48:07.314008 <3>[ 131.065593] Padding ffff0008078d4614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2780 02:48:07.316139 <3>[ 131.075357] Padding ffff0008078d4624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2781 02:48:07.356068 <3>[ 131.085122] Padding ffff0008078d4634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2782 02:48:07.356545 <3>[ 131.094887] Padding ffff0008078d4644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2783 02:48:07.356886 <3>[ 131.104651] Padding ffff0008078d4654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2784 02:48:07.357196 <3>[ 131.114416] Padding ffff0008078d4664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2785 02:48:07.399296 <3>[ 131.124180] Padding ffff0008078d4674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2786 02:48:07.399766 <3>[ 131.133944] Padding ffff0008078d4684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2787 02:48:07.400109 <3>[ 131.143709] Padding ffff0008078d4694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2788 02:48:07.400421 <3>[ 131.153474] Padding ffff0008078d46a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2789 02:48:07.402555 <3>[ 131.163239] Padding ffff0008078d46b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2790 02:48:07.442875 <3>[ 131.173003] Padding ffff0008078d46c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2791 02:48:07.443327 <3>[ 131.182768] Padding ffff0008078d46d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2792 02:48:07.443666 <3>[ 131.192533] Padding ffff0008078d46e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2793 02:48:07.443980 <3>[ 131.202297] Padding ffff0008078d46f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2794 02:48:07.485790 <3>[ 131.212062] Padding ffff0008078d4704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2795 02:48:07.486250 <3>[ 131.221826] Padding ffff0008078d4714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2796 02:48:07.486587 <3>[ 131.231591] Padding ffff0008078d4724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2797 02:48:07.486899 <3>[ 131.241356] Padding ffff0008078d4734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2798 02:48:07.489081 <3>[ 131.251120] Padding ffff0008078d4744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2799 02:48:07.529034 <3>[ 131.260885] Padding ffff0008078d4754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2800 02:48:07.529534 <3>[ 131.270649] Padding ffff0008078d4764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2801 02:48:07.529876 <3>[ 131.280414] Padding ffff0008078d4774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2802 02:48:07.530190 <3>[ 131.290178] Padding ffff0008078d4784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2803 02:48:07.572261 <3>[ 131.299942] Padding ffff0008078d4794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2804 02:48:07.572723 <3>[ 131.309707] Padding ffff0008078d47a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2805 02:48:07.573058 <3>[ 131.319471] Padding ffff0008078d47b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2806 02:48:07.573423 <3>[ 131.329236] Padding ffff0008078d47c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2807 02:48:07.615535 <3>[ 131.339000] Padding ffff0008078d47d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2808 02:48:07.615992 <3>[ 131.348765] Padding ffff0008078d47e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
2809 02:48:07.616330 <3>[ 131.358529] Padding ffff0008078d47f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ
2810 02:48:07.616749 <4>[ 131.367950] CPU: 4 UID: 0 PID: 1619 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
2811 02:48:07.617075 <4>[ 131.376332] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
2812 02:48:07.618826 <4>[ 131.382177] Hardware name: ARM Juno development board (r0) (DT)
2813 02:48:07.658986 <4>[ 131.388373] Call trace:
2814 02:48:07.659444 <4>[ 131.391084] dump_backtrace+0xa0/0x128
2815 02:48:07.659777 <4>[ 131.395111] show_stack+0x20/0x38
2816 02:48:07.660082 <4>[ 131.398701] dump_stack_lvl+0x90/0xd0
2817 02:48:07.660376 <4>[ 131.402641] dump_stack+0x18/0x28
2818 02:48:07.660665 <4>[ 131.406232] print_trailer+0x15c/0x228
2819 02:48:07.660947 <4>[ 131.410262] check_object+0xec/0x4a8
2820 02:48:07.661268 <4>[ 131.414117] free_to_partial_list+0x310/0x648
2821 02:48:07.661558 <4>[ 131.418756] __slab_free+0x1c4/0x340
2822 02:48:07.661836 <4>[ 131.422611] kfree+0x248/0x2e8
2823 02:48:07.662577 <4>[ 131.425943] lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
2824 02:48:07.702367 <4>[ 131.430930] lkdtm_do_action+0x24/0x48
2825 02:48:07.702807 <4>[ 131.434956] direct_entry+0xa8/0x108
2826 02:48:07.703538 <4>[ 131.438808] full_proxy_write+0x68/0xc8
2827 02:48:07.703890 <4>[ 131.442926] vfs_write+0xd8/0x380
2828 02:48:07.704195 <4>[ 131.446520] ksys_write+0x78/0x118
2829 02:48:07.704487 <4>[ 131.450200] __arm64_sys_write+0x24/0x38
2830 02:48:07.704771 <4>[ 131.454402] invoke_syscall+0x70/0x100
2831 02:48:07.705051 <4>[ 131.458432] el0_svc_common.constprop.0+0x48/0xf0
2832 02:48:07.705366 <4>[ 131.463419] do_el0_svc+0x24/0x38
2833 02:48:07.705728 <4>[ 131.467013] el0_svc+0x3c/0x110
2834 02:48:07.706086 <4>[ 131.470432] el0t_64_sync_handler+0x100/0x130
2835 02:48:07.722946 <4>[ 131.475069] el0t_64_sync+0x190/0x198
2836 02:48:07.726097 <3>[ 131.479009] FIX kmalloc-1k: Object at 0xffff0008078d4000 not freed
2837 02:48:08.060812 # [ 129.314425] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
2838 02:48:08.061087 # [ 129.320704] lkdtm: Attempting slab linear overflow ...
2839 02:48:08.061556 # [ 129.326183] =============================================================================
2840 02:48:08.061729 # [ 129.334648] BUG kmalloc-1k (Tainted: G D W E ): Right Redzone overwritten
2841 02:48:08.061884 # [ 129.342675] -----------------------------------------------------------------------------
2842 02:48:08.062020 #
2843 02:48:08.104145 # [ 129.352870] 0xffff0008078d4400-0xffff0008078d4403 @offset=17408. First byte 0x78 instead of 0xcc
2844 02:48:08.104585 # [ 129.361943] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008078d4400-0xffff0008078d4403=0xcc
2845 02:48:08.104880 # [ 129.370843] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=4 pid=1619
2846 02:48:08.105151 # [ 129.378803] __kmalloc_cache_noprof+0x2b4/0x300
2847 02:48:08.105808 # [ 129.383615] lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
2848 02:48:08.106093 # [ 129.388601] lkdtm_do_action+0x24/0x48
2849 02:48:08.106345 # [ 129.392628] direct_entry+0xa8/0x108
2850 02:48:08.107582 # [ 129.396481] full_proxy_write+0x68/0xc8
2851 02:48:08.147381 # [ 129.400600] vfs_write+0xd8/0x380
2852 02:48:08.147782 # [ 129.404195] ksys_write+0x78/0x118
2853 02:48:08.148065 # [ 129.407875] __arm64_sys_write+0x24/0x38
2854 02:48:08.148331 # [ 129.412079] invoke_syscall+0x70/0x100
2855 02:48:08.148585 # [ 129.416110] el0_svc_common.constprop.0+0x48/0xf0
2856 02:48:08.148963 # [ 129.421098] do_el0_svc+0x24/0x38
2857 02:48:08.149369 # [ 129.424692] el0_svc+0x3c/0x110
2858 02:48:08.149860 # [ 129.428113] el0t_64_sync_handler+0x100/0x130
2859 02:48:08.150162 # [ 129.432751] el0t_64_sync+0x190/0x198
2860 02:48:08.150552 # [ 129.436689] Freed in skb_free_head+0x54/0xc0 age=60 cpu=4 pid=1619
2861 02:48:08.151210 # [ 129.443163] kfree+0x248/0x2e8
2862 02:48:08.190625 # [ 129.446497] skb_free_head+0x54/0xc0
2863 02:48:08.191064 # [ 129.450352] skb_release_data+0x160/0x210
2864 02:48:08.191389 # [ 129.454643] sk_skb_reason_drop+0x64/0x198
2865 02:48:08.191684 # [ 129.459015] dev_kfree_skb_any_reason+0x4c/0x60
2866 02:48:08.191966 # [ 129.463825] smsc911x_hard_start_xmit+0x134/0x288
2867 02:48:08.192243 # [ 129.468815] dev_hard_start_xmit+0xac/0x208
2868 02:48:08.192514 # [ 129.473279] sch_direct_xmit+0xd4/0x1d8
2869 02:48:08.192782 # [ 129.477392] __dev_queue_xmit+0x50c/0xe88
2870 02:48:08.193047 # [ 129.481681] ip_finish_output2+0x3ac/0x620
2871 02:48:08.193819 # [ 129.486058] __ip_finish_output+0xac/0x1b0
2872 02:48:08.233785 # [ 129.490433] ip_finish_output+0x3c/0x120
2873 02:48:08.234269 # [ 129.494634] ip_output+0x70/0x110
2874 02:48:08.234605 # [ 129.498226] __ip_queue_xmit+0x170/0x488
2875 02:48:08.234914 # [ 129.502427] ip_queue_xmit+0x1c/0x30
2876 02:48:08.235209 # [ 129.506279] __tcp_transmit_skb+0x56c/0xdc0
2877 02:48:08.235497 # [ 129.510746] Slab 0xfffffdffe01e3400 objects=10 used=5 fp=0xffff0008078d4c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
2878 02:48:08.235785 # [ 129.524438] Object 0xffff0008078d4000 @offset=16384 fp=0xffff0008078d4c00
2879 02:48:08.236070 #
2880 02:48:08.276977 # [ 129.533250] Redzone ffff0008078d3c00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2881 02:48:08.277510 # [ 129.543016] Redzone ffff0008078d3c10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2882 02:48:08.277851 # [ 129.552781] Redzone ffff0008078d3c20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2883 02:48:08.278160 # [ 129.562546] Redzone ffff0008078d3c30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2884 02:48:08.320094 # [ 129.572310] Redzone ffff0008078d3c40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2885 02:48:08.320549 # [ 129.582075] Redzone ffff0008078d3c50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2886 02:48:08.320884 # [ 129.591840] Redzone ffff0008078d3c60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2887 02:48:08.321190 # [ 129.601605] Redzone ffff0008078d3c70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2888 02:48:08.323388 # [ 129.611370] Redzone ffff0008078d3c80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2889 02:48:08.363292 # [ 129.621135] Redzone ffff0008078d3c90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2890 02:48:08.363766 # [ 129.630900] Redzone ffff0008078d3ca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2891 02:48:08.364190 # [ 129.640664] Redzone ffff0008078d3cb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2892 02:48:08.364589 # [ 129.650429] Redzone ffff0008078d3cc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2893 02:48:08.406380 # [ 129.660194] Redzone ffff0008078d3cd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2894 02:48:08.406964 # [ 129.669959] Redzone ffff0008078d3ce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2895 02:48:08.407469 # [ 129.679724] Redzone ffff0008078d3cf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2896 02:48:08.407989 # [ 129.689489] Redzone ffff0008078d3d00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2897 02:48:08.409585 # [ 129.699253] Redzone ffff0008078d3d10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2898 02:48:08.449606 # [ 129.709018] Redzone ffff0008078d3d20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2899 02:48:08.450554 # [ 129.718783] Redzone ffff0008078d3d30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2900 02:48:08.450992 # [ 129.728547] Redzone ffff0008078d3d40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2901 02:48:08.451401 # [ 129.738312] Redzone ffff0008078d3d50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2902 02:48:08.492722 # [ 129.748077] Redzone ffff0008078d3d60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2903 02:48:08.493277 # [ 129.757842] Redzone ffff0008078d3d70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2904 02:48:08.493760 # [ 129.767606] Redzone ffff0008078d3d80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2905 02:48:08.494171 # [ 129.777371] Redzone ffff0008078d3d90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2906 02:48:08.495942 # [ 129.787135] Redzone ffff0008078d3da0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2907 02:48:08.535926 # [ 129.796900] Redzone ffff0008078d3db0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2908 02:48:08.536394 # [ 129.806664] Redzone ffff0008078d3dc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2909 02:48:08.537086 # [ 129.816428] Redzone ffff0008078d3dd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2910 02:48:08.537458 # [ 129.826193] Redzone ffff0008078d3de0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2911 02:48:08.579070 # [ 129.835957] Redzone ffff0008078d3df0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2912 02:48:08.579992 # [ 129.845722] Redzone ffff0008078d3e00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2913 02:48:08.580432 # [ 129.855486] Redzone ffff0008078d3e10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2914 02:48:08.580873 # [ 129.865251] Redzone ffff0008078d3e20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2915 02:48:08.582392 # [ 129.875015] Redzone ffff0008078d3e30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2916 02:48:08.622267 # [ 129.884780] Redzone ffff0008078d3e40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2917 02:48:08.622737 # [ 129.894544] Redzone ffff0008078d3e50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2918 02:48:08.623507 # [ 129.904309] Redzone ffff0008078d3e60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2919 02:48:08.623857 # [ 129.914074] Redzone ffff0008078d3e70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2920 02:48:08.665305 # [ 129.923838] Redzone ffff0008078d3e80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2921 02:48:08.666151 # [ 129.933603] Redzone ffff0008078d3e90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2922 02:48:08.666501 # [ 129.943367] Redzone ffff0008078d3ea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2923 02:48:08.666788 # [ 129.953131] Redzone ffff0008078d3eb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2924 02:48:08.668594 # [ 129.962896] Redzone ffff0008078d3ec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2925 02:48:08.708313 # [ 129.972661] Redzone ffff0008078d3ed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2926 02:48:08.708571 # [ 129.982425] Redzone ffff0008078d3ee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2927 02:48:08.708999 # [ 129.992190] Redzone ffff0008078d3ef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2928 02:48:08.709172 # [ 130.001954] Redzone ffff0008078d3f00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2929 02:48:08.751459 # [ 130.011719] Redzone ffff0008078d3f10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2930 02:48:08.751703 # [ 130.021483] Redzone ffff0008078d3f20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2931 02:48:08.751872 # [ 130.031248] Redzone ffff0008078d3f30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2932 02:48:08.752026 # [ 130.041012] Redzone ffff0008078d3f40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2933 02:48:08.754670 # [ 130.050776] Redzone ffff0008078d3f50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2934 02:48:08.794554 # [ 130.060541] Redzone ffff0008078d3f60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2935 02:48:08.794817 # [ 130.070306] Redzone ffff0008078d3f70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2936 02:48:08.794988 # [ 130.080070] Redzone ffff0008078d3f80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2937 02:48:08.795143 # [ 130.089835] Redzone ffff0008078d3f90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2938 02:48:08.837775 # [ 130.099599] Redzone ffff0008078d3fa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2939 02:48:08.838026 # [ 130.109363] Redzone ffff0008078d3fb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2940 02:48:08.838485 # [ 130.119128] Redzone ffff0008078d3fc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2941 02:48:08.838662 # [ 130.128893] Redzone ffff0008078d3fd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc ................
2942 02:48:08.840989 <6>[ 132.600832] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
2943 02:48:08.880857 # [ 130.138657] Redzone ffff00<6>[ 132.610052] lkdtm: Attempting vmalloc linear overflow ...
2944 02:48:08.881441 08078d3fe0: cc cc cc cc cc cc cc<1>[ 132.618535] Unable to handle kernel paging request at virtual address ffff800084bce000
2945 02:48:08.881641 cc cc cc cc cc cc cc cc cc ...<1>[ 132.629280] Mem abort info:
2946 02:48:08.881805 .............
2947 02:48:08.882016 # [ 130.148422] <1>[ 132.635092] ESR = 0x0000000096000047
2948 02:48:08.882170 Redzone ffff0008078d3ff0: cc cc<1>[ 132.641870] EC = 0x25: DABT (current EL), IL = 32 bits
2949 02:48:08.884021 cc cc cc cc <c1c> [ 132.650229] SET = 0, FnV = 0
2950 02:48:08.924123 cc cc cc cc cc cc cc cc cc ................
2951 02:48:08.924390 # [ 130.158187] Object ffff0008078d4000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2952 02:48:08.924563 # [ 130.167952] Object ffff0008078d4010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2953 02:48:08.924723 # [ 130.177716] Object ffff0008078d4020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2954 02:48:08.927257 # [ 130.187481] Object ffff0008078d4030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2955 02:48:08.967233 # [ 130.197245] Object ffff0008078d4040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2956 02:48:08.967484 # [ 130.207010] Object ffff0008078d4050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2957 02:48:08.967699 # [ 130.216774] Object ffff0008078d4060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2958 02:48:08.967899 # [ 130.226539] Object ffff0008078d4070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2959 02:48:09.010366 # [ 130.236303] Object ffff0008078d4080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2960 02:48:09.010608 # [ 130.246068] Object ffff0008078d4090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2961 02:48:09.010822 # [ 130.255832] Object ffff0008078d40a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2962 02:48:09.011021 # [ 130.265597] Object ffff0008078d40b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2963 02:48:09.013682 # [ 130.275361] Object ffff0008078d40c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2964 02:48:09.053731 # [ 130.285126] Object ffff0008078d40d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2965 02:48:09.054139 # [ 130.294891] Object ffff0008078d40e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2966 02:48:09.054517 # [ 130.304655] Object ffff0008078d40f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2967 02:48:09.054869 # [ 130.314420] Object ffff0008078d4100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2968 02:48:09.096910 # [ 130.324184] Object ffff0008078d4110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2969 02:48:09.097798 # [ 130.333949] Object ffff0008078d4120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2970 02:48:09.098189 # [ 130.343713] Object ffff0008078d4130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2971 02:48:09.098593 # [ 130.353478] Object ffff0008078d4140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2972 02:48:09.100309 # [ 130.363243] Object ffff0008078d4150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2973 02:48:09.140111 # [ 130.373007] Object ffff0008078d4160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2974 02:48:09.140575 # [ 130.382771] Object ffff0008078d4170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2975 02:48:09.141008 # [ 130.392536] Object ffff0008078d4180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2976 02:48:09.141444 # [ 130.402300] Object ffff0008078d4190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2977 02:48:09.183278 # [ 130.412065] Object ffff0008078d41a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2978 02:48:09.183739 # [ 130.421829] Object ffff0008078d41b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2979 02:48:09.184169 # [ 130.431594] Object ffff0008078d41c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2980 02:48:09.184569 # [ 130.441359] Object ffff0008078d41d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2981 02:48:09.186617 # [ 130.451123] Object ffff0008078d41e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2982 02:48:09.226498 # [ 130.460888] Object ffff0008078d41f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2983 02:48:09.226980 # [ 130.470653] Object ffff0008078d4200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2984 02:48:09.227408 # [ 130.480417] Object ffff0008078d4210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2985 02:48:09.227827 # [ 130.490182] Object ffff0008078d4220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2986 02:48:09.269619 # [ 130.499946] Object ffff0008078d4230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2987 02:48:09.270078 # [ 130.509711] Object ffff0008078d4240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2988 02:48:09.270503 # [ 130.519475] Object ffff0008078d4250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2989 02:48:09.271012 # [ 130.529240] Object ffff0008078d4260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2990 02:48:09.312798 # [ 130.539005] Object ffff0008078d4270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2991 02:48:09.313280 # [ 130.548769] Object ffff0008078d4280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2992 02:48:09.313711 # [ 130.558534] Object ffff0008078d4290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2993 02:48:09.314105 # [ 130.568298] Object ffff0008078d42a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2994 02:48:09.314485 # [ 130.578063] Object ffff0008078d42b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2995 02:48:09.356032 # [ 130.587827] Object ffff0008078d42c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2996 02:48:09.356505 # [ 130.597592] Object ffff0008078d42d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2997 02:48:09.356844 # [ 130.607356] Object ffff0008078d42e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2998 02:48:09.357154 # [ 130.617121] Object ffff0008078d42f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
2999 02:48:09.399178 # [ 130.626886] Object ffff0008078d4300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3000 02:48:09.399651 # [ 130.636650] Object ffff0008078d4310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3001 02:48:09.399986 # [ 130.646415] Object ffff0008078d4320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3002 02:48:09.400298 # [ 130.656179] Object ffff0008078d4330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3003 02:48:09.402451 # [ 130.665943] Object ffff0008078d4340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3004 02:48:09.442311 # [ 130.675708] Object ffff0008078d4350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3005 02:48:09.442768 # [ 130.685472] Object ffff0008078d4360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3006 02:48:09.443108 # [ 130.695237] Object ffff0008078d4370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3007 02:48:09.443794 # [ 130.705001] Object ffff0008078d4380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3008 02:48:09.485489 # [ 130.714766] Object ffff0008078d4390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3009 02:48:09.485965 # [ 130.724530] Object ffff0008078d43a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3010 02:48:09.486308 # [ 130.734295] Object ffff0008078d43b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3011 02:48:09.486621 # [ 130.744059] Object ffff0008078d43c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3012 02:48:09.488797 # [ 130.753823] Object ffff0008078d43d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3013 02:48:09.528732 # [ 130.763588] Object ffff0008078d43e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk
3014 02:48:09.529336 # [ 130.773352] Object ffff0008078d43f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc kkkkkkkkkkk.....
3015 02:48:09.529821 # [ 130.783117] Redzone ffff0008078d4400: cc cc cc cc cc cc cc cc ........
3016 02:48:09.530806 # [ 130.792186] Padding ffff0008078d4454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3017 02:48:09.571793 # [ 130.801951] Padding ffff0008078d4464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3018 02:48:09.572263 # [ 130.811715] Padding ffff0008078d4474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3019 02:48:09.572949 # [ 130.821480] Padding ffff0008078d4484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3020 02:48:09.573331 # [ 130.831245] Padding ffff0008078d4494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3021 02:48:09.575187 # [ 130.841010] Padding ffff0008078d44a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3022 02:48:09.615260 # [ 130.850774] Padding ffff0008078d44b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3023 02:48:09.615704 # [ 130.860539] Padding ffff0008078d44c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3024 02:48:09.616042 # [ 130.870303] Padding ffff0008078d44d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3025 02:48:09.616352 # [ 130.880068] Padding ffff0008078d44e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3026 02:48:09.658122 # [ 130.889832] Padding ffff0008078d44f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3027 02:48:09.658580 # [ 130.899597] Padding ffff0008078d4504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3028 02:48:09.658919 # [ 130.909361] Padding ffff0008078d4514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3029 02:48:09.659225 # [ 130.919126] Padding ffff0008078d4524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3030 02:48:09.661446 # [ 130.928890] Padding ffff0008078d4534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3031 02:48:09.701321 # [ 130.938655] Padding ffff0008078d4544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3032 02:48:09.701780 # [ 130.948419] Padding ffff0008078d4554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3033 02:48:09.702121 # [ 130.958184] Padding ffff0008078d4564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3034 02:48:09.702433 # [ 130.967948] Padding ffff0008078d4574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3035 02:48:09.744446 # [ 130.977713] Padding ffff0008078d4584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3036 02:48:09.744901 # [ 130.987477] Padding ffff0008078d4594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3037 02:48:09.745275 # [ 130.997241] Padding ffff0008078d45a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3038 02:48:09.745600 # [ 131.007006] Padding ffff0008078d45b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3039 02:48:09.747707 # [ 131.016770] Padding ffff0008078d45c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3040 02:48:09.787519 # [ 131.026535] Padding ffff0008078d45d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3041 02:48:09.788011 # [ 131.036299] Padding ffff0008078d45e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3042 02:48:09.788359 # [ 131.046064] Padding ffff0008078d45f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3043 02:48:09.788674 # [ 131.055828] Padding ffff0008078d4604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3044 02:48:09.830735 # [ 131.065593] Padding ffff0008078d4614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3045 02:48:09.831554 # [ 131.075357] Padding ffff0008078d4624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3046 02:48:09.831920 # [ 131.085122] Padding ffff0008078d4634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3047 02:48:09.832245 # [ 131.094887] Padding ffff0008078d4644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3048 02:48:09.834095 # [ 131.104651] Padding ffff0008078d4654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3049 02:48:09.873878 # [ 131.114416] Padding ffff0008078d4664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3050 02:48:09.874333 # [ 131.124180] Padding ffff0008078d4674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3051 02:48:09.874671 # [ 131.133944] Padding ffff0008078d4684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3052 02:48:09.874981 # [ 131.143709] Padding ffff0008078d4694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3053 02:48:09.917030 # [ 131.153474] Padding ffff0008078d46a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3054 02:48:09.917520 # [ 131.163239] Padding ffff0008078d46b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3055 02:48:09.917861 # [ 131.173003] Padding ffff0008078d46c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3056 02:48:09.918173 # [ 131.182768] Padding ffff0008078d46d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3057 02:48:09.920288 # [ 131.192533] Padding ffff0008078d46e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3058 02:48:09.960219 # [ 131.202297] Padding ffff0008078d46f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3059 02:48:09.960673 # [ 131.212062] Padding ffff0008078d4704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3060 02:48:09.961005 # [ 131.221826] Padding ffff0008078d4714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3061 02:48:09.961345 # [ 131.231591] Padding ffff0008078d4724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3062 02:48:10.003379 # [ 131.241356] Padding ffff0008078d4734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3063 02:48:10.003834 # [ 131.251120] Padding ffff0008078d4744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3064 02:48:10.004189 # [ 131.260885] Padding ffff0008078d4754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3065 02:48:10.004529 # [ 131.270649] Padding ffff0008078d4764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3066 02:48:10.006672 # [ 131.280414] Padding ffff0008078d4774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3067 02:48:10.046502 # [ 131.290178] Padding ffff0008078d4784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3068 02:48:10.046957 # [ 131.299942] Padding ffff0008078d4794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3069 02:48:10.047291 # [ 131.309707] Padding ffff0008078d47a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3070 02:48:10.047607 # [ 131.319471] Padding ffff0008078d47b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3071 02:48:10.089691 # [ 131.329236] Padding ffff0008078d47c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3072 02:48:10.090158 # [ 131.339000] Padding ffff0008078d47d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3073 02:48:10.090515 # [ 131.348765] Padding ffff0008078d47e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZZZZZ
3074 02:48:10.090853 # [ 131.358529] Padding ffff0008078d47f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ
3075 02:48:10.092983 # [ 131.367950] CPU: 4 UID: 0 PID: 1619 Comm: cat Tainted: G D W E 6.12.0-rc6 #1
3076 02:48:10.132844 # [ 131.376332] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3077 02:48:10.133320 # [ 131.382177] Hardware name: ARM Juno development board (r0) (DT)
3078 02:48:10.133668 # [ 131.388373] Call trace:
3079 02:48:10.133977 # [ 131.391084] dump_backtrace+0xa0/0x128
3080 02:48:10.134275 # [ 131.395111] show_stack+0x20/0x38
3081 02:48:10.134564 # [ 131.398701] dump_stack_lvl+0x90/0xd0
3082 02:48:10.134848 # [ 131.402641] dump_stack+0x18/0x28
3083 02:48:10.135128 # [ 131.406232] print_trailer+0x15c/0x228
3084 02:48:10.135406 # [ 131.410262] check_object+0xec/0x4a8
3085 02:48:10.136039 # [ 131.414117] free_to_partial_list+0x310/0x648
3086 02:48:10.176029 # [ 131.418756] __slab_free+0x1c4/0x340
3087 02:48:10.176485 # [ 131.422611] kfree+0x248/0x2e8
3088 02:48:10.176820 # [ 131.425943] lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
3089 02:48:10.177130 # [ 131.430930] lkdtm_do_action+0x24/0x48
3090 02:48:10.177483 # [ 131.434956] direct_entry+0xa8/0x108
3091 02:48:10.177776 # [ 131.438808] full_proxy_write+0x68/0xc8
3092 02:48:10.178062 # [ 131.442926] vfs_write+0xd8/0x380
3093 02:48:10.178341 # [ 131.446520] ksys_write+0x78/0x118
3094 02:48:10.178619 # [ 131.450200] __arm64_sys_write+0x24/0x38
3095 02:48:10.178898 # [ 131.454402] invoke_syscall+0x70/0x100
3096 02:48:10.179624 # [ 131.458432] el0_svc_common.constprop.0+0x48/0xf0
3097 02:48:10.219405 # [ 131.463419] do_el0_svc+0x24/0x38
3098 02:48:10.219898 # [ 131.467013] el0_svc+0x3c/0x110
3099 02:48:10.220267 # [ 131.470432] el0t_64_sync_handler+0x100/0x130
3100 02:48:10.220596 # [ 131.475069] el0t_64_sync+0x190/0x198
3101 02:48:10.220899 # [ 131.479009] FIX kmalloc-1k: Object at 0xffff0008078d4000 not freed
3102 02:48:10.221196 # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
3103 02:48:10.221539 ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
3104 02:48:10.221851 # timeout set to 45
3105 02:48:10.222139 # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
3106 02:48:10.222535 <1>[ 133.984553] EA = 0, S1PTW = 0
3107 02:48:10.223236 <1>[ 133.988000] FSC = 0x07: level 3 translation fault
3108 02:48:10.262775 <1>[ 133.993172] Data abort info:
3109 02:48:10.263224 <1>[ 133.996334] ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
3110 02:48:10.263523 <1>[ 134.002108] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
3111 02:48:10.263796 <1>[ 134.007448] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
3112 02:48:10.264098 <1>[ 134.013049] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3113 02:48:10.264361 <1>[ 134.020044] [ffff800084bce000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000886a5f003, pte=0000000000000000
3114 02:48:10.306102 <0>[ 134.032915] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
3115 02:48:10.306557 <4>[ 134.039461] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3116 02:48:10.306983 <4>[ 134.057069] CPU: 2 UID: 0 PID: 1659 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3117 02:48:10.307347 <4>[ 134.065453] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3118 02:48:10.309260 <4>[ 134.072517] Hardware name: ARM Juno development board (r0) (DT)
3119 02:48:10.349482 <4>[ 134.078715] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3120 02:48:10.349982 <4>[ 134.085959] pc : __memset+0x94/0x188
3121 02:48:10.350327 <4>[ 134.089816] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
3122 02:48:10.351026 <4>[ 134.095408] sp : ffff80008604ba90
3123 02:48:10.351388 <4>[ 134.098988] x29: ffff80008604ba90 x28: ffff000805f58040 x27: 0000000000000000
3124 02:48:10.351702 <4>[ 134.106419] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff999bf000
3125 02:48:10.352675 <4>[ 134.113850] x23: ffff0008026d6248 x22: ffff80008604bc00 x21: ffff800083c9fea0
3126 02:48:10.392851 <4>[ 134.121278] x20: ffff800084bd5000 x19: ffff800084bcd000 x18: 0000000000000000
3127 02:48:10.393319 <4>[ 134.128705] x17: ffff8000806b6d70 x16: ffff800080c78088 x15: ffff800080c77b04
3128 02:48:10.393628 <4>[ 134.136135] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
3129 02:48:10.393903 <4>[ 134.143561] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000801596cc
3130 02:48:10.394169 <4>[ 134.150986] x8 : ffff800084bce001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
3131 02:48:10.396087 <4>[ 134.158411] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
3132 02:48:10.436145 <4>[ 134.165834] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084bcd000
3133 02:48:10.436545 <4>[ 134.173259] Call trace:
3134 02:48:10.436845 <4>[ 134.175969] __memset+0x94/0x188
3135 02:48:10.437121 <4>[ 134.179469] lkdtm_do_action+0x24/0x48
3136 02:48:10.437439 <4>[ 134.183491] direct_entry+0xa8/0x108
3137 02:48:10.437703 <4>[ 134.187338] full_proxy_write+0x68/0xc8
3138 02:48:10.437955 <4>[ 134.191452] vfs_write+0xd8/0x380
3139 02:48:10.438228 <4>[ 134.195040] ksys_write+0x78/0x118
3140 02:48:10.438478 <4>[ 134.198715] __arm64_sys_write+0x24/0x38
3141 02:48:10.438723 <4>[ 134.202913] invoke_syscall+0x70/0x100
3142 02:48:10.478195 <4>[ 134.206938] el0_svc_common.constprop.0+0x48/0xf0
3143 02:48:10.478703 <4>[ 134.211920] do_el0_svc+0x24/0x38
3144 02:48:10.479099 <4>[ 134.215508] el0_svc+0x3c/0x110
3145 02:48:10.479427 <4>[ 134.218922] el0t_64_sync_handler+0x100/0x130
3146 02:48:10.479783 <4>[ 134.223555] el0t_64_sync+0x190/0x198
3147 02:48:10.480073 <0>[ 134.227492] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07)
3148 02:48:10.480439 <4>[ 134.233858] ---[ end trace 0000000000000000 ]---
3149 02:48:10.481377 # Segmentation fault
3150 02:48:10.627891 # [ 132.600832] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
3151 02:48:10.628338 # [ 132.610052] lkdtm: Attempting vmalloc linear overflow ...
3152 02:48:10.628634 # [ 132.618535] Unable to handle kernel paging request at virtual address ffff800084bce000
3153 02:48:10.628908 # [ 132.629280] Mem abort info:
3154 02:48:10.629173 # [ 132.635092] ESR = 0x0000000096000047
3155 02:48:10.629484 # [ 132.641870] EC = 0x25: DABT (current EL), IL = 32 bits
3156 02:48:10.629745 # [ 132.650229] SET = 0, FnV = 0
3157 02:48:10.629993 # [ 133.984553] EA = 0, S1PTW = 0
3158 02:48:10.671015 # [ 133.988000] FSC = 0x07: level 3 translation fault
3159 02:48:10.671434 # [ 133.993172] Data abort info:
3160 02:48:10.671734 # [ 133.996334] ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
3161 02:48:10.672006 # [ 134.002108] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
3162 02:48:10.672266 # [ 134.007448] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
3163 02:48:10.672521 # [ 134.013049] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3164 02:48:10.674166 # [ 134.020044] [ffff800084bce000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000886a5f003, pte=0000000000000000
3165 02:48:10.714212 # [ 134.032915] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
3166 02:48:10.715001 # [ 134.039461] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3167 02:48:10.715334 # [ 134.057069] CPU: 2 UID: 0 PID: 1659 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3168 02:48:10.715621 # [ 134.065453] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3169 02:48:10.717552 # [ 134.072517] Hardware name: ARM Juno development board (r0) (DT)
3170 02:48:10.757299 # [ 134.078715] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3171 02:48:10.757729 # [ 134.085959] pc : __memset+0x94/0x188
3172 02:48:10.758428 # [ 134.089816] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
3173 02:48:10.758754 # [ 134.095408] sp : ffff80008604ba90
3174 02:48:10.759027 # [ 134.098988] x29: ffff80008604ba90 x28: ffff000805f58040 x27: 0000000000000000
3175 02:48:10.759294 # [ 134.106419] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff999bf000
3176 02:48:10.760577 # [ 134.113850] x23: ffff0008026d6248 x22: ffff80008604bc00 x21: ffff800083c9fea0
3177 02:48:10.800607 # [ 134.121278] x20: ffff800084bd5000 x19: ffff800084bcd000 x18: 0000000000000000
3178 02:48:10.801420 # [ 134.128705] x17: ffff8000806b6d70 x16: ffff800080c78088 x15: ffff800080c77b04
3179 02:48:10.801751 # [ 134.136135] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
3180 02:48:10.802035 # [ 134.143561] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000801596cc
3181 02:48:10.802299 # [ 134.150986] x8 : ffff800084bce001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
3182 02:48:10.803941 # [ 134.158411] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
3183 02:48:10.843620 # [ 134.165834] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084bcd000
3184 02:48:10.844048 # [ 134.173259] Call trace:
3185 02:48:10.844348 # [ 134.175969] __memset+0x94/0x188
3186 02:48:10.844629 # [ 134.179469] lkdtm_do_action+0x24/0x48
3187 02:48:10.845265 # [ 134.183491] direct_entry+0xa8/0x108
3188 02:48:10.845628 # [ 134.187338] full_proxy_write+0x68/0xc8
3189 02:48:10.845902 # [ 134.191452] vfs_write+0xd8/0x380
3190 02:48:10.846155 # [ 134.195040] ksys_write+0x78/0x118
3191 02:48:10.846408 # [ 134.198715] __arm64_sys_write+0x24/0x38
3192 02:48:10.846695 # [ 134.202913] invoke_syscall+0x70/0x100
3193 02:48:10.847062 # [ 134.206938] el0_svc_common.constprop.0+0x48/0xf0
3194 02:48:10.897024 # [ 134.211920] do_el0_svc+0x24/0x38
3195 02:48:10.897494 # [ 134.215508] el0_svc+0x3c/0x110
3196 02:48:10.897798 # [ 134.218922] el0t_64_sync_handler+0x100/0x130
3197 02:48:10.898080 # [ 134.223555] el0t_64_sync+0x190/0x198
3198 02:48:10.898347 # [ 134.227492] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07)
3199 02:48:10.898609 # [ 134.233858] ---[ end trace 0000000000000000 ]---
3200 02:48:10.898868 # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
3201 02:48:10.899118 ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
3202 02:48:10.899370 # timeout set to 45
3203 02:48:10.900223 # selftests: lkdtm: WRITE_AFTER_FREE.sh
3204 02:48:10.996077 # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
3205 02:48:11.012009 ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
3206 02:48:11.076003 # timeout set to 45
3207 02:48:11.076428 # selftests: lkdtm: READ_AFTER_FREE.sh
3208 02:48:11.553601 <6>[ 135.292000] lkdtm: Performing direct entry READ_AFTER_FREE
3209 02:48:11.554099 <6>[ 135.297904] lkdtm: Value in memory before free: 12345678
3210 02:48:11.554936 <6>[ 135.303887] lkdtm: Attempting bad read from freed memory
3211 02:48:11.556867 <6>[ 135.309555] lkdtm: Memory correctly poisoned (6b6b6b6b)
3212 02:48:11.702561 # [ 135.292000] lkdtm: Performing direct entry READ_AFTER_FREE
3213 02:48:11.703064 # [ 135.297904] lkdtm: Value in memory before free: 12345678
3214 02:48:11.703494 # [ 135.303887] lkdtm: Attempting bad read from freed memory
3215 02:48:11.703889 # [ 135.309555] lkdtm: Memory correctly poisoned (6b6b6b6b)
3216 02:48:11.705963 # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
3217 02:48:11.737688 ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
3218 02:48:11.807436 # timeout set to 45
3219 02:48:11.810713 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
3220 02:48:12.082499 # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
3221 02:48:12.098439 ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
3222 02:48:12.164286 # timeout set to 45
3223 02:48:12.167505 # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
3224 02:48:12.639883 <6>[ 136.378320] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
3225 02:48:12.640421 <6>[ 136.384750] lkdtm: Value in memory before free: 12345678
3226 02:48:12.643158 <6>[ 136.390395] lkdtm: Attempting to read from freed memory
3227 02:48:12.643524 <6>[ 136.395939] lkdtm: Memory correctly poisoned (0)
3228 02:48:12.773617 # [ 136.378320] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
3229 02:48:12.773885 # [ 136.384750] lkdtm: Value in memory before free: 12345678
3230 02:48:12.774057 # [ 136.390395] lkdtm: Attempting to read from freed memory
3231 02:48:12.774500 # [ 136.395939] lkdtm: Memory correctly poisoned (0)
3232 02:48:12.776861 # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
3233 02:48:12.808976 ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
3234 02:48:12.878803 # timeout set to 45
3235 02:48:12.879277 # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
3236 02:48:13.357878 <6>[ 137.106179] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
3237 02:48:13.360870 <6>[ 137.112395] lkdtm: Memory appears initialized (6b, no earlier values)
3238 02:48:13.497393 # [ 137.106179] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
3239 02:48:13.497831 # [ 137.112395] lkdtm: Memory appears initialized (6b, no earlier values)
3240 02:48:13.500709 # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
3241 02:48:13.532527 ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
3242 02:48:13.596437 # timeout set to 45
3243 02:48:13.596914 # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
3244 02:48:14.060121 <6>[ 137.809122] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
3245 02:48:14.063378 <6>[ 137.815321] lkdtm: Memory appears initialized (0, no earlier values)
3246 02:48:14.194846 # [ 137.809122] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
3247 02:48:14.195116 # [ 137.815321] lkdtm: Memory appears initialized (0, no earlier values)
3248 02:48:14.198049 # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
3249 02:48:14.230021 ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
3250 02:48:14.304169 # timeout set to 45
3251 02:48:14.304648 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
3252 02:48:14.732041 <6>[ 138.463615] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
3253 02:48:14.732560 <6>[ 138.469586] lkdtm: Attempting double slab free ...
3254 02:48:14.732905 <3>[ 138.474765] =============================================================================
3255 02:48:14.733614 <3>[ 138.483229] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed
3256 02:48:14.733964 <3>[ 138.483229]
3257 02:48:14.735501 <3>[ 138.496217] -----------------------------------------------------------------------------
3258 02:48:14.735959 <3>[ 138.496217]
3259 02:48:14.775254 <3>[ 138.506413] Slab 0xfffffdffe033ce80 objects=25 used=0 fp=0xffff00080cf3a008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
3260 02:48:14.775741 <4>[ 138.519674] CPU: 3 UID: 0 PID: 1959 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3261 02:48:14.776471 <4>[ 138.528058] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3262 02:48:14.776876 <4>[ 138.535123] Hardware name: ARM Juno development board (r0) (DT)
3263 02:48:14.777270 <4>[ 138.541319] Call trace:
3264 02:48:14.778812 <4>[ 138.544031] dump_backtrace+0xa0/0x128
3265 02:48:14.818799 <4>[ 138.548065] show_stack+0x20/0x38
3266 02:48:14.819249 <4>[ 138.551655] dump_stack_lvl+0x90/0xd0
3267 02:48:14.819582 <4>[ 138.555597] dump_stack+0x18/0x28
3268 02:48:14.819895 <4>[ 138.559187] slab_err+0xc8/0x110
3269 02:48:14.820190 <4>[ 138.562696] free_to_partial_list+0x4d4/0x648
3270 02:48:14.820483 <4>[ 138.567335] __slab_free+0x1c4/0x340
3271 02:48:14.820772 <4>[ 138.571190] kmem_cache_free+0x234/0x2d0
3272 02:48:14.821054 <4>[ 138.575388] lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
3273 02:48:14.821423 <4>[ 138.580027] lkdtm_do_action+0x24/0x48
3274 02:48:14.821769 <4>[ 138.584054] direct_entry+0xa8/0x108
3275 02:48:14.822483 <4>[ 138.587906] full_proxy_write+0x68/0xc8
3276 02:48:14.871826 <4>[ 138.592025] vfs_write+0xd8/0x380
3277 02:48:14.872305 <4>[ 138.595619] ksys_write+0x78/0x118
3278 02:48:14.872646 <4>[ 138.599299] __arm64_sys_write+0x24/0x38
3279 02:48:14.872954 <4>[ 138.603502] invoke_syscall+0x70/0x100
3280 02:48:14.873447 <4>[ 138.607532] el0_svc_common.constprop.0+0x48/0xf0
3281 02:48:14.873817 <4>[ 138.612520] do_el0_svc+0x24/0x38
3282 02:48:14.874152 <4>[ 138.616113] el0_svc+0x3c/0x110
3283 02:48:14.874594 <4>[ 138.619532] el0t_64_sync_handler+0x100/0x130
3284 02:48:14.875401 <4>[ 138.624170] el0t_64_sync+0x190/0x198
3285 02:48:14.875873 <3>[ 138.628109] FIX lkdtm-heap-double_free: Object at 0xffff00080cf3a008 not freed
3286 02:48:15.015582 # [ 138.463615] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
3287 02:48:15.016086 # [ 138.469586] lkdtm: Attempting double slab free ...
3288 02:48:15.016422 # [ 138.474765] =============================================================================
3289 02:48:15.016733 # [ 138.483229] BUG lkdtm-heap-double_free (Tainted: G B D W E ): Slab has 0 allocated objects but 1 are to be freed
3290 02:48:15.017035 #
3291 02:48:15.017379 # [ 138.496217] -----------------------------------------------------------------------------
3292 02:48:15.018843 #
3293 02:48:15.058713 # [ 138.506413] Slab 0xfffffdffe033ce80 objects=25 used=0 fp=0xffff00080cf3a008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
3294 02:48:15.059252 # [ 138.519674] CPU: 3 UID: 0 PID: 1959 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3295 02:48:15.059599 # [ 138.528058] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3296 02:48:15.059915 # [ 138.535123] Hardware name: ARM Juno development board (r0) (DT)
3297 02:48:15.060218 # [ 138.541319] Call trace:
3298 02:48:15.060508 # [ 138.544031] dump_backtrace+0xa0/0x128
3299 02:48:15.061909 # [ 138.548065] show_stack+0x20/0x38
3300 02:48:15.101733 # [ 138.551655] dump_stack_lvl+0x90/0xd0
3301 02:48:15.102209 # [ 138.555597] dump_stack+0x18/0x28
3302 02:48:15.102543 # [ 138.559187] slab_err+0xc8/0x110
3303 02:48:15.102852 # [ 138.562696] free_to_partial_list+0x4d4/0x648
3304 02:48:15.103147 # [ 138.567335] __slab_free+0x1c4/0x340
3305 02:48:15.103432 # [ 138.571190] kmem_cache_free+0x234/0x2d0
3306 02:48:15.103712 # [ 138.575388] lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
3307 02:48:15.103989 # [ 138.580027] lkdtm_do_action+0x24/0x48
3308 02:48:15.104266 # [ 138.584054] direct_entry+0xa8/0x108
3309 02:48:15.104541 # [ 138.587906] full_proxy_write+0x68/0xc8
3310 02:48:15.105385 # [ 138.592025] vfs_write+0xd8/0x380
3311 02:48:15.144918 # [ 138.595619] ksys_write+0x78/0x118
3312 02:48:15.145442 # [ 138.599299] __arm64_sys_write+0x24/0x38
3313 02:48:15.145787 # [ 138.603502] invoke_syscall+0x70/0x100
3314 02:48:15.146097 # [ 138.607532] el0_svc_common.constprop.0+0x48/0xf0
3315 02:48:15.146561 # [ 138.612520] do_el0_svc+0x24/0x38
3316 02:48:15.146865 # [ 138.616113] el0_svc+0x3c/0x110
3317 02:48:15.147153 # [ 138.619532] el0t_64_sync_handler+0x100/0x130
3318 02:48:15.147440 # [ 138.624170] el0t_64_sync+0x190/0x198
3319 02:48:15.148175 # [ 138.628109] FIX lkdtm-heap-double_free: Object at 0xffff00080cf3a008 not freed
3320 02:48:15.148539 # SLAB_FREE_DOUBLE: saw 'call trace:': ok
3321 02:48:15.165415 ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
3322 02:48:15.165896 # timeout set to 45
3323 02:48:15.168576 # selftests: lkdtm: SLAB_FREE_CROSS.sh
3324 02:48:15.577110 <6>[ 139.308065] lkdtm: Performing direct entry SLAB_FREE_CROSS
3325 02:48:15.577651 <6>[ 139.313964] lkdtm: Attempting cross-cache slab free ...
3326 02:48:15.577991 <4>[ 139.319554] ------------[ cut here ]------------
3327 02:48:15.578662 <4>[ 139.324524] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
3328 02:48:15.578999 <4>[ 139.333322] WARNING: CPU: 1 PID: 1998 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
3329 02:48:15.620413 <4>[ 139.341108] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3330 02:48:15.620899 <4>[ 139.358709] CPU: 1 UID: 0 PID: 1998 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3331 02:48:15.621276 <4>[ 139.367087] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3332 02:48:15.621989 <4>[ 139.374148] Hardware name: ARM Juno development board (r0) (DT)
3333 02:48:15.622340 <4>[ 139.380339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3334 02:48:15.623961 <4>[ 139.387580] pc : cache_from_obj+0xdc/0x128
3335 02:48:15.663760 <4>[ 139.391946] lr : cache_from_obj+0xdc/0x128
3336 02:48:15.664215 <4>[ 139.396313] sp : ffff8000865bbab0
3337 02:48:15.664939 <4>[ 139.399893] x29: ffff8000865bbab0 x28: ffff00080ba00040 x27: 0000000000000000
3338 02:48:15.665325 <4>[ 139.407321] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb1fff000
3339 02:48:15.665638 <4>[ 139.414747] x23: ffff0008026d6248 x22: ffff000806bd8008 x21: ffff800080c79d98
3340 02:48:15.665936 <4>[ 139.422171] x20: ffff00080182f9c0 x19: ffff000806bd8008 x18: 0000000000000000
3341 02:48:15.667153 <4>[ 139.429596] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3342 02:48:15.707126 <4>[ 139.437021] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
3343 02:48:15.707573 <4>[ 139.444445] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
3344 02:48:15.707913 <4>[ 139.451870] x8 : ffff8000865bb828 x7 : 0000000000000000 x6 : 0000000000000001
3345 02:48:15.708223 <4>[ 139.459293] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3346 02:48:15.708519 <4>[ 139.466717] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba00040
3347 02:48:15.708809 <4>[ 139.474141] Call trace:
3348 02:48:15.710422 <4>[ 139.476850] cache_from_obj+0xdc/0x128
3349 02:48:15.750519 <4>[ 139.480870] kmem_cache_free+0x34/0x2d0
3350 02:48:15.750977 <4>[ 139.484976] lkdtm_SLAB_FREE_CROSS+0x58/0x80
3351 02:48:15.751311 <4>[ 139.489523] lkdtm_do_action+0x24/0x48
3352 02:48:15.751622 <4>[ 139.493544] direct_entry+0xa8/0x108
3353 02:48:15.751919 <4>[ 139.497390] full_proxy_write+0x68/0xc8
3354 02:48:15.752217 <4>[ 139.501503] vfs_write+0xd8/0x380
3355 02:48:15.752561 <4>[ 139.505092] ksys_write+0x78/0x118
3356 02:48:15.752957 <4>[ 139.508766] __arm64_sys_write+0x24/0x38
3357 02:48:15.753357 <4>[ 139.512963] invoke_syscall+0x70/0x100
3358 02:48:15.754110 <4>[ 139.516988] el0_svc_common.constprop.0+0x48/0xf0
3359 02:48:15.754456 <4>[ 139.521970] do_el0_svc+0x24/0x38
3360 02:48:15.794124 <4>[ 139.525559] el0_svc+0x3c/0x110
3361 02:48:15.794590 <4>[ 139.528974] el0t_64_sync_handler+0x100/0x130
3362 02:48:15.795006 <4>[ 139.533605] el0t_64_sync+0x190/0x198
3363 02:48:15.795400 <4>[ 139.537538] ---[ end trace 0000000000000000 ]---
3364 02:48:15.795785 <3>[ 139.542503] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=0 pid=1998
3365 02:48:15.796161 <4>[ 139.550139] kmem_cache_alloc_noprof+0x2a4/0x2f0
3366 02:48:15.796930 <4>[ 139.555063] lkdtm_SLAB_FREE_CROSS+0x2c/0x80
3367 02:48:15.797420 <4>[ 139.559635] lkdtm_do_action+0x24/0x48
3368 02:48:15.797936 <4>[ 139.563681] direct_entry+0xa8/0x108
3369 02:48:15.848187 <4>[ 139.567552] full_proxy_write+0x68/0xc8
3370 02:48:15.848946 <4>[ 139.571686] vfs_write+0xd8/0x380
3371 02:48:15.849682 <4>[ 139.575295] ksys_write+0x78/0x118
3372 02:48:15.850039 <4>[ 139.578997] __arm64_sys_write+0x24/0x38
3373 02:48:15.850351 <4>[ 139.583216] invoke_syscall+0x70/0x100
3374 02:48:15.850644 <4>[ 139.587261] el0_svc_common.constprop.0+0x48/0xf0
3375 02:48:15.850933 <4>[ 139.592262] do_el0_svc+0x24/0x38
3376 02:48:15.851320 <4>[ 139.595877] el0_svc+0x3c/0x110
3377 02:48:15.852264 <4>[ 139.599310] el0t_64_sync_handler+0x100/0x130
3378 02:48:15.852642 <4>[ 139.603967] el0t_64_sync+0x190/0x198
3379 02:48:16.005273 # [ 139.308065] lkdtm: Performing direct entry SLAB_FREE_CROSS
3380 02:48:16.005546 # [ 139.313964] lkdtm: Attempting cross-cache slab free ...
3381 02:48:16.005766 # [ 139.319554] ------------[ cut here ]------------
3382 02:48:16.005965 # [ 139.324524] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
3383 02:48:16.006148 # [ 139.333322] WARNING: CPU: 1 PID: 1998 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
3384 02:48:16.048331 # [ 139.341108] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3385 02:48:16.048587 # [ 139.358709] CPU: 1 UID: 0 PID: 1998 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3386 02:48:16.048805 # [ 139.367087] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3387 02:48:16.049004 # [ 139.374148] Hardware name: ARM Juno development board (r0) (DT)
3388 02:48:16.049195 # [ 139.380339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3389 02:48:16.049404 # [ 139.387580] pc : cache_from_obj+0xdc/0x128
3390 02:48:16.051512 # [ 139.391946] lr : cache_from_obj+0xdc/0x128
3391 02:48:16.091482 # [ 139.396313] sp : ffff8000865bbab0
3392 02:48:16.091733 # [ 139.399893] x29: ffff8000865bbab0 x28: ffff00080ba00040 x27: 0000000000000000
3393 02:48:16.091949 # [ 139.407321] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb1fff000
3394 02:48:16.092149 # [ 139.414747] x23: ffff0008026d6248 x22: ffff000806bd8008 x21: ffff800080c79d98
3395 02:48:16.092341 # [ 139.422171] x20: ffff00080182f9c0 x19: ffff000806bd8008 x18: 0000000000000000
3396 02:48:16.094623 # [ 139.429596] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3397 02:48:16.134948 # [ 139.437021] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
3398 02:48:16.135434 # [ 139.444445] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
3399 02:48:16.135862 # [ 139.451870] x8 : ffff8000865bb828 x7 : 0000000000000000 x6 : 0000000000000001
3400 02:48:16.136262 # [ 139.459293] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3401 02:48:16.136643 # [ 139.466717] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba00040
3402 02:48:16.137020 # [ 139.474141] Call trace:
3403 02:48:16.138146 # [ 139.476850] cache_from_obj+0xdc/0x128
3404 02:48:16.178167 # [ 139.480870] kmem_cache_free+0x34/0x2d0
3405 02:48:16.178646 # [ 139.484976] lkdtm_SLAB_FREE_CROSS+0x58/0x80
3406 02:48:16.179072 # [ 139.489523] lkdtm_do_action+0x24/0x48
3407 02:48:16.179462 # [ 139.493544] direct_entry+0xa8/0x108
3408 02:48:16.179872 # [ 139.497390] full_proxy_write+0x68/0xc8
3409 02:48:16.180248 # [ 139.501503] vfs_write+0xd8/0x380
3410 02:48:16.180615 # [ 139.505092] ksys_write+0x78/0x118
3411 02:48:16.181002 # [ 139.508766] __arm64_sys_write+0x24/0x38
3412 02:48:16.181425 # [ 139.512963] invoke_syscall+0x70/0x100
3413 02:48:16.182163 # [ 139.516988] el0_svc_common.constprop.0+0x48/0xf0
3414 02:48:16.182499 # [ 139.521970] do_el0_svc+0x24/0x38
3415 02:48:16.221261 # [ 139.525559] el0_svc+0x3c/0x110
3416 02:48:16.221826 # [ 139.528974] el0t_64_sync_handler+0x100/0x130
3417 02:48:16.222255 # [ 139.533605] el0t_64_sync+0x190/0x198
3418 02:48:16.222896 # [ 139.537538] ---[ end trace 0000000000000000 ]---
3419 02:48:16.223275 # [ 139.542503] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=0 pid=1998
3420 02:48:16.223970 # [ 139.550139] kmem_cache_alloc_noprof+0x2a4/0x2f0
3421 02:48:16.224388 # [ 139.555063] lkdtm_SLAB_FREE_CROSS+0x2c/0x80
3422 02:48:16.224732 # [ 139.559635] lkdtm_do_action+0x24/0x48
3423 02:48:16.225128 # [ 139.563681] direct_entry+0xa8/0x108
3424 02:48:16.225496 # [ 139.567552] full_proxy_write+0x68/0xc8
3425 02:48:16.264229 # [ 139.571686] vfs_write+0xd8/0x380
3426 02:48:16.264658 # [ 139.575295] ksys_write+0x78/0x118
3427 02:48:16.265104 # [ 139.578997] __arm64_sys_write+0x24/0x38
3428 02:48:16.265447 # [ 139.583216] invoke_syscall+0x70/0x100
3429 02:48:16.265722 # [ 139.587261] el0_svc_common.constprop.0+0x48/0xf0
3430 02:48:16.265986 # [ 139.592262] do_el0_svc+0x24/0x38
3431 02:48:16.266297 # [ 139.595877] el0_svc+0x3c/0x110
3432 02:48:16.266624 # [ 139.599310] el0t_64_sync_handler+0x100/0x130
3433 02:48:16.266875 # [ 139.603967] el0t_64_sync+0x190/0x198
3434 02:48:16.267125 # SLAB_FREE_CROSS: saw 'call trace:': ok
3435 02:48:16.267776 ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
3436 02:48:16.268068 # timeout set to 45
3437 02:48:16.282878 # selftests: lkdtm: SLAB_FREE_PAGE.sh
3438 02:48:16.533149 <6>[ 140.264433] lkdtm: Performing direct entry SLAB_FREE_PAGE
3439 02:48:16.533702 <6>[ 140.270210] lkdtm: Attempting non-Slab slab free ...
3440 02:48:16.534506 <4>[ 140.275496] ------------[ cut here ]------------
3441 02:48:16.534874 <4>[ 140.280428] virt_to_cache: Object is not a Slab page!
3442 02:48:16.535266 <4>[ 140.285993] WARNING: CPU: 1 PID: 2037 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
3443 02:48:16.576451 <4>[ 140.293776] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3444 02:48:16.576953 <4>[ 140.311377] CPU: 1 UID: 0 PID: 2037 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3445 02:48:16.577465 <4>[ 140.319755] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3446 02:48:16.578237 <4>[ 140.326816] Hardware name: ARM Juno development board (r0) (DT)
3447 02:48:16.578598 <4>[ 140.333008] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3448 02:48:16.578987 <4>[ 140.340248] pc : cache_from_obj+0xb0/0x128
3449 02:48:16.579851 <4>[ 140.344616] lr : cache_from_obj+0xb0/0x128
3450 02:48:16.619802 <4>[ 140.348982] sp : ffff800086673bf0
3451 02:48:16.620261 <4>[ 140.352563] x29: ffff800086673bf0 x28: ffff000805f58040 x27: 0000000000000000
3452 02:48:16.620687 <4>[ 140.359990] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d65f000
3453 02:48:16.621083 <4>[ 140.367416] x23: ffff0008026d6248 x22: ffff00080685e000 x21: ffff800080c79558
3454 02:48:16.621505 <4>[ 140.374842] x20: 0000000000000000 x19: ffff800083eb5e8a x18: 0000000000000000
3455 02:48:16.621884 <4>[ 140.382268] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3456 02:48:16.663130 <4>[ 140.389693] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
3457 02:48:16.663594 <4>[ 140.397118] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
3458 02:48:16.664020 <4>[ 140.404542] x8 : ffff800086673968 x7 : 0000000000000000 x6 : 0000000000000001
3459 02:48:16.664418 <4>[ 140.411966] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3460 02:48:16.664798 <4>[ 140.419390] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
3461 02:48:16.665171 <4>[ 140.426814] Call trace:
3462 02:48:16.665578 <4>[ 140.429524] cache_from_obj+0xb0/0x128
3463 02:48:16.666372 <4>[ 140.433544] kmem_cache_free+0x34/0x2d0
3464 02:48:16.706503 <4>[ 140.437651] lkdtm_SLAB_FREE_PAGE+0x40/0x68
3465 02:48:16.706956 <4>[ 140.442111] lkdtm_do_action+0x24/0x48
3466 02:48:16.707290 <4>[ 140.446131] direct_entry+0xa8/0x108
3467 02:48:16.707599 <4>[ 140.449978] full_proxy_write+0x68/0xc8
3468 02:48:16.707894 <4>[ 140.454092] vfs_write+0xd8/0x380
3469 02:48:16.708182 <4>[ 140.457681] ksys_write+0x78/0x118
3470 02:48:16.708465 <4>[ 140.461355] __arm64_sys_write+0x24/0x38
3471 02:48:16.708746 <4>[ 140.465552] invoke_syscall+0x70/0x100
3472 02:48:16.709023 <4>[ 140.469577] el0_svc_common.constprop.0+0x48/0xf0
3473 02:48:16.709726 <4>[ 140.474560] do_el0_svc+0x24/0x38
3474 02:48:16.710061 <4>[ 140.478148] el0_svc+0x3c/0x110
3475 02:48:16.732592 <4>[ 140.481563] el0t_64_sync_handler+0x100/0x130
3476 02:48:16.733059 <4>[ 140.486195] el0t_64_sync+0x190/0x198
3477 02:48:16.735678 <4>[ 140.490128] ---[ end trace 0000000000000000 ]---
3478 02:48:16.865546 # [ 140.264433] lkdtm: Performing direct entry SLAB_FREE_PAGE
3479 02:48:16.866000 # [ 140.270210] lkdtm: Attempting non-Slab slab free ...
3480 02:48:16.866301 # [ 140.275496] ------------[ cut here ]------------
3481 02:48:16.866576 # [ 140.280428] virt_to_cache: Object is not a Slab page!
3482 02:48:16.866841 # [ 140.285993] WARNING: CPU: 1 PID: 2037 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
3483 02:48:16.908548 # [ 140.293776] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3484 02:48:16.909363 # [ 140.311377] CPU: 1 UID: 0 PID: 2037 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3485 02:48:16.909695 # [ 140.319755] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3486 02:48:16.909986 # [ 140.326816] Hardware name: ARM Juno development board (r0) (DT)
3487 02:48:16.910259 # [ 140.333008] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3488 02:48:16.910522 # [ 140.340248] pc : cache_from_obj+0xb0/0x128
3489 02:48:16.911867 # [ 140.344616] lr : cache_from_obj+0xb0/0x128
3490 02:48:16.912267 # [ 140.348982] sp : ffff800086673bf0
3491 02:48:16.951835 # [ 140.352563] x29: ffff800086673bf0 x28: ffff000805f58040 x27: 0000000000000000
3492 02:48:16.952343 # [ 140.359990] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d65f000
3493 02:48:16.953157 # [ 140.367416] x23: ffff0008026d6248 x22: ffff00080685e000 x21: ffff800080c79558
3494 02:48:16.953568 # [ 140.374842] x20: 0000000000000000 x19: ffff800083eb5e8a x18: 0000000000000000
3495 02:48:16.953910 # [ 140.382268] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3496 02:48:16.994821 # [ 140.389693] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
3497 02:48:16.995321 # [ 140.397118] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
3498 02:48:16.996027 # [ 140.404542] x8 : ffff800086673968 x7 : 0000000000000000 x6 : 0000000000000001
3499 02:48:16.996480 # [ 140.411966] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3500 02:48:16.996910 # [ 140.419390] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
3501 02:48:16.997340 # [ 140.426814] Call trace:
3502 02:48:16.998029 # [ 140.429524] cache_from_obj+0xb0/0x128
3503 02:48:16.999213 # [ 140.433544] kmem_cache_free+0x34/0x2d0
3504 02:48:17.037852 # [ 140.437651] lkdtm_SLAB_FREE_PAGE+0x40/0x68
3505 02:48:17.038105 # [ 140.442111] lkdtm_do_action+0x24/0x48
3506 02:48:17.038272 # [ 140.446131] direct_entry+0xa8/0x108
3507 02:48:17.038429 # [ 140.449978] full_proxy_write+0x68/0xc8
3508 02:48:17.038576 # [ 140.454092] vfs_write+0xd8/0x380
3509 02:48:17.038719 # [ 140.457681] ksys_write+0x78/0x118
3510 02:48:17.038861 # [ 140.461355] __arm64_sys_write+0x24/0x38
3511 02:48:17.038999 # [ 140.465552] invoke_syscall+0x70/0x100
3512 02:48:17.039138 # [ 140.469577] el0_svc_common.constprop.0+0x48/0xf0
3513 02:48:17.039282 # [ 140.474560] do_el0_svc+0x24/0x38
3514 02:48:17.040949 # [ 140.478148] el0_svc+0x3c/0x110
3515 02:48:17.075069 # [ 140.481563] el0t_64_sync_handler+0x100/0x130
3516 02:48:17.075311 # [ 140.486195] el0t_64_sync+0x190/0x198
3517 02:48:17.075479 # [ 140.490128] ---[ end trace 0000000000000000 ]---
3518 02:48:17.075633 # SLAB_FREE_PAGE: saw 'call trace:': ok
3519 02:48:17.078266 ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
3520 02:48:17.078485 # timeout set to 45
3521 02:48:17.078650 # selftests: lkdtm: SOFTLOCKUP.sh
3522 02:48:17.254407 # Skipping SOFTLOCKUP: Hangs the system
3523 02:48:17.286429 ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
3524 02:48:17.334366 # timeout set to 45
3525 02:48:17.335002 # selftests: lkdtm: HARDLOCKUP.sh
3526 02:48:17.590185 # Skipping HARDLOCKUP: Hangs the system
3527 02:48:17.622080 ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
3528 02:48:17.670068 # timeout set to 45
3529 02:48:17.686089 # selftests: lkdtm: SMP_CALL_LOCKUP.sh
3530 02:48:17.941930 # Skipping SMP_CALL_LOCKUP: Hangs the system
3531 02:48:17.957875 ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
3532 02:48:18.021897 # timeout set to 45
3533 02:48:18.022378 # selftests: lkdtm: SPINLOCKUP.sh
3534 02:48:18.293615 # Skipping SPINLOCKUP: Hangs the system
3535 02:48:18.309672 ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
3536 02:48:18.373631 # timeout set to 45
3537 02:48:18.374136 # selftests: lkdtm: HUNG_TASK.sh
3538 02:48:18.629526 # Skipping HUNG_TASK: Hangs the system
3539 02:48:18.661414 ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
3540 02:48:18.725471 # timeout set to 45
3541 02:48:18.725956 # selftests: lkdtm: EXEC_DATA.sh
3542 02:48:19.169473 <6>[ 142.900123] lkdtm: Performing direct entry EXEC_DATA
3543 02:48:19.169766 <6>[ 142.905466] lkdtm: attempting ok execution at ffff800080c79f18
3544 02:48:19.170202 <6>[ 142.912007] lkdtm: attempting bad execution at ffff800084019640
3545 02:48:19.170377 <1>[ 142.918919] Unable to handle kernel execute from non-executable memory at virtual address ffff800084019640
3546 02:48:19.170536 <1>[ 142.928931] Mem abort info:
3547 02:48:19.170684 <1>[ 142.932017] ESR = 0x000000008600000f
3548 02:48:19.172744 <1>[ 142.936057] EC = 0x21: IABT (current EL), IL = 32 bits
3549 02:48:19.213056 <1>[ 142.941660] SET = 0, FnV = 0
3550 02:48:19.213415 <1>[ 142.945000] EA = 0, S1PTW = 0
3551 02:48:19.213621 <1>[ 142.948437] FSC = 0x0f: level 3 permission fault
3552 02:48:19.213810 <1>[ 142.953551] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3553 02:48:19.214235 <1>[ 142.960568] [ffff800084019640] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000008423d003, pte=0078000084219703
3554 02:48:19.214392 <0>[ 142.973447] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
3555 02:48:19.256389 <4>[ 142.979998] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3556 02:48:19.257021 <4>[ 142.997601] CPU: 1 UID: 0 PID: 2251 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3557 02:48:19.257322 <4>[ 143.005986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3558 02:48:19.257533 <4>[ 143.013052] Hardware name: ARM Juno development board (r0) (DT)
3559 02:48:19.257716 <4>[ 143.019247] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3560 02:48:19.259500 <4>[ 143.026494] pc : data_area+0x0/0x40
3561 02:48:19.299634 <4>[ 143.030262] lr : execute_location+0x84/0xb0
3562 02:48:19.300255 <4>[ 143.034724] sp : ffff80008698b9e0
3563 02:48:19.300449 <4>[ 143.038304] x29: ffff80008698b9e0 x28: ffff00080ba00040 x27: 0000000000000000
3564 02:48:19.300683 <4>[ 143.045735] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94d5f000
3565 02:48:19.300881 <4>[ 143.053166] x23: ffff0008026d6248 x22: ffff80008698bb70 x21: 0000000000000001
3566 02:48:19.301036 <4>[ 143.060591] x20: ffff800080c79f18 x19: ffff800084019640 x18: 0000000000000000
3567 02:48:19.343090 <4>[ 143.068016] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3568 02:48:19.343350 <4>[ 143.075441] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
3569 02:48:19.343529 <4>[ 143.082867] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000801596cc
3570 02:48:19.343789 <4>[ 143.090292] x8 : ffff80008698b668 x7 : 0000000000000000 x6 : 0000000000000001
3571 02:48:19.344057 <4>[ 143.097716] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3572 02:48:19.344294 <4>[ 143.105141] x2 : 0000000000000000 x1 : ffff00080ba00040 x0 : 0000000000000033
3573 02:48:19.346270 <4>[ 143.112566] Call trace:
3574 02:48:19.386492 <4>[ 143.115277] data_area+0x0/0x40
3575 02:48:19.386744 <4>[ 143.118691] lkdtm_EXEC_DATA+0x24/0x38
3576 02:48:19.386911 <4>[ 143.122714] lkdtm_do_action+0x24/0x48
3577 02:48:19.387064 <4>[ 143.126735] direct_entry+0xa8/0x108
3578 02:48:19.387209 <4>[ 143.130582] full_proxy_write+0x68/0xc8
3579 02:48:19.387357 <4>[ 143.134697] vfs_write+0xd8/0x380
3580 02:48:19.387475 <4>[ 143.138285] ksys_write+0x78/0x118
3581 02:48:19.387591 <4>[ 143.141960] __arm64_sys_write+0x24/0x38
3582 02:48:19.387708 <4>[ 143.146157] invoke_syscall+0x70/0x100
3583 02:48:19.387824 <4>[ 143.150183] el0_svc_common.constprop.0+0x48/0xf0
3584 02:48:19.389750 <4>[ 143.155166] do_el0_svc+0x24/0x38
3585 02:48:19.425729 <4>[ 143.158754] el0_svc+0x3c/0x110
3586 02:48:19.426287 <4>[ 143.162169] el0t_64_sync_handler+0x100/0x130
3587 02:48:19.426760 <4>[ 143.166801] el0t_64_sync+0x190/0x198
3588 02:48:19.427307 <0>[ 143.170737] Code: 0182fb40 ffff0008 0182f840 ffff0008 (aa1e03e9)
3589 02:48:19.428836 <4>[ 143.177103] ---[ end trace 0000000000000000 ]---
3590 02:48:19.429416 # Segmentation fault
3591 02:48:19.588238 # [ 142.900123] lkdtm: Performing direct entry EXEC_DATA
3592 02:48:19.588517 # [ 142.905466] lkdtm: attempting ok execution at ffff800080c79f18
3593 02:48:19.588736 # [ 142.912007] lkdtm: attempting bad execution at ffff800084019640
3594 02:48:19.588933 # [ 142.918919] Unable to handle kernel execute from non-executable memory at virtual address ffff800084019640
3595 02:48:19.589125 # [ 142.928931] Mem abort info:
3596 02:48:19.589356 # [ 142.932017] ESR = 0x000000008600000f
3597 02:48:19.591399 # [ 142.936057] EC = 0x21: IABT (current EL), IL = 32 bits
3598 02:48:19.591582 # [ 142.941660] SET = 0, FnV = 0
3599 02:48:19.631401 # [ 142.945000] EA = 0, S1PTW = 0
3600 02:48:19.631650 # [ 142.948437] FSC = 0x0f: level 3 permission fault
3601 02:48:19.631910 # [ 142.953551] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3602 02:48:19.632110 # [ 142.960568] [ffff800084019640] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000008423d003, pte=0078000084219703
3603 02:48:19.632303 # [ 142.973447] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
3604 02:48:19.674576 # [ 142.979998] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3605 02:48:19.674841 # [ 142.997601] CPU: 1 UID: 0 PID: 2251 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3606 02:48:19.675065 # [ 143.005986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3607 02:48:19.675269 # [ 143.013052] Hardware name: ARM Juno development board (r0) (DT)
3608 02:48:19.675465 # [ 143.019247] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3609 02:48:19.677740 # [ 143.026494] pc : data_area+0x0/0x40
3610 02:48:19.717724 # [ 143.030262] lr : execute_location+0x84/0xb0
3611 02:48:19.717982 # [ 143.034724] sp : ffff80008698b9e0
3612 02:48:19.718202 # [ 143.038304] x29: ffff80008698b9e0 x28: ffff00080ba00040 x27: 0000000000000000
3613 02:48:19.718404 # [ 143.045735] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff94d5f000
3614 02:48:19.718647 # [ 143.053166] x23: ffff0008026d6248 x22: ffff80008698bb70 x21: 0000000000000001
3615 02:48:19.718820 # [ 143.060591] x20: ffff800080c79f18 x19: ffff800084019640 x18: 0000000000000000
3616 02:48:19.720866 # [ 143.068016] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
3617 02:48:19.760869 # [ 143.075441] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
3618 02:48:19.761127 # [ 143.082867] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000801596cc
3619 02:48:19.761371 # [ 143.090292] x8 : ffff80008698b668 x7 : 0000000000000000 x6 : 0000000000000001
3620 02:48:19.761573 # [ 143.097716] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3621 02:48:19.761806 # [ 143.105141] x2 : 0000000000000000 x1 : ffff00080ba00040 x0 : 0000000000000033
3622 02:48:19.761987 # [ 143.112566] Call trace:
3623 02:48:19.764042 # [ 143.115277] data_area+0x0/0x40
3624 02:48:19.803975 # [ 143.118691] lkdtm_EXEC_DATA+0x24/0x38
3625 02:48:19.804226 # [ 143.122714] lkdtm_do_action+0x24/0x48
3626 02:48:19.804445 # [ 143.126735] direct_entry+0xa8/0x108
3627 02:48:19.804651 # [ 143.130582] full_proxy_write+0x68/0xc8
3628 02:48:19.804832 # [ 143.134697] vfs_write+0xd8/0x380
3629 02:48:19.805008 # [ 143.138285] ksys_write+0x78/0x118
3630 02:48:19.805183 # [ 143.141960] __arm64_sys_write+0x24/0x38
3631 02:48:19.805378 # [ 143.146157] invoke_syscall+0x70/0x100
3632 02:48:19.805565 # [ 143.150183] el0_svc_common.constprop.0+0x48/0xf0
3633 02:48:19.805695 # [ 143.155166] do_el0_svc+0x24/0x38
3634 02:48:19.807160 # [ 143.158754] el0_svc+0x3c/0x110
3635 02:48:19.846326 # [ 143.162169] el0t_64_sync_handler+0x100/0x130
3636 02:48:19.846568 # [ 143.166801] el0t_64_sync+0x190/0x198
3637 02:48:19.846737 # [ 143.170737] Code: 0182fb40 ffff0008 0182f840 ffff0008 (aa1e03e9)
3638 02:48:19.846892 # [ 143.177103] ---[ end trace 0000000000000000 ]---
3639 02:48:19.847041 # EXEC_DATA: saw 'call trace:': ok
3640 02:48:19.849444 ok 37 selftests: lkdtm: EXEC_DATA.sh
3641 02:48:19.849679 # timeout set to 45
3642 02:48:19.849889 # selftests: lkdtm: EXEC_STACK.sh
3643 02:48:20.114430 <6>[ 143.842675] lkdtm: Performing direct entry EXEC_STACK
3644 02:48:20.115314 <6>[ 143.848104] lkdtm: attempting ok execution at ffff800080c79f18
3645 02:48:20.115661 <6>[ 143.854415] lkdtm: attempting bad execution at ffff800086a2bb68
3646 02:48:20.116026 <1>[ 143.860955] Unable to handle kernel execute from non-executable memory at virtual address ffff800086a2bb68
3647 02:48:20.116372 <1>[ 143.870943] Mem abort info:
3648 02:48:20.116707 <1>[ 143.874027] ESR = 0x000000008600000f
3649 02:48:20.117037 <1>[ 143.878068] EC = 0x21: IABT (current EL), IL = 32 bits
3650 02:48:20.118071 <1>[ 143.883671] SET = 0, FnV = 0
3651 02:48:20.157771 <1>[ 143.887008] EA = 0, S1PTW = 0
3652 02:48:20.158080 <1>[ 143.890440] FSC = 0x0f: level 3 permission fault
3653 02:48:20.158284 <1>[ 143.895522] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3654 02:48:20.158464 <1>[ 143.902518] [ffff800086a2bb68] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000088cc4e003, pte=00680008823a3703
3655 02:48:20.158953 <0>[ 143.915432] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
3656 02:48:20.201009 <4>[ 143.921983] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3657 02:48:20.201342 <4>[ 143.939583] CPU: 1 UID: 0 PID: 2301 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3658 02:48:20.201543 <4>[ 143.947961] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3659 02:48:20.202006 <4>[ 143.955023] Hardware name: ARM Juno development board (r0) (DT)
3660 02:48:20.202233 <4>[ 143.961214] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3661 02:48:20.204167 <4>[ 143.968455] pc : 0xffff800086a2bb68
3662 02:48:20.244454 <4>[ 143.972215] lr : execute_location+0x84/0xb0
3663 02:48:20.244724 <4>[ 143.976680] sp : ffff800086a2bb20
3664 02:48:20.244894 <4>[ 143.980263] x29: ffff800086a2bb20 x28: ffff00080ba05cc0 x27: 0000000000000000
3665 02:48:20.245049 <4>[ 143.987698] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ec4f000
3666 02:48:20.245214 <4>[ 143.995128] x23: ffff0008026d6248 x22: ffff800086a2bd00 x21: 0000000000000001
3667 02:48:20.245359 <4>[ 144.002556] x20: ffff800080c79f18 x19: ffff800086a2bb68 x18: 0000000000000000
3668 02:48:20.247632 <4>[ 144.009989] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8ec4f000
3669 02:48:20.287788 <4>[ 144.017419] x14: 0000000000000000 x13: 205d353134343538 x12: ffff80008385c838
3670 02:48:20.288024 <4>[ 144.024844] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
3671 02:48:20.288191 <4>[ 144.032269] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
3672 02:48:20.288347 <4>[ 144.039694] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3673 02:48:20.288494 <4>[ 144.047118] x2 : 0000000000000000 x1 : ffff00080ba05cc0 x0 : 0000000000000033
3674 02:48:20.288639 <4>[ 144.054543] Call trace:
3675 02:48:20.291133 <4>[ 144.057254] 0xffff800086a2bb68
3676 02:48:20.331328 <4>[ 144.060663] lkdtm_EXEC_STACK+0x3c/0x70
3677 02:48:20.332101 <4>[ 144.064773] lkdtm_do_action+0x24/0x48
3678 02:48:20.332432 <4>[ 144.068795] direct_entry+0xa8/0x108
3679 02:48:20.332713 <4>[ 144.072642] full_proxy_write+0x68/0xc8
3680 02:48:20.332976 <4>[ 144.076757] vfs_write+0xd8/0x380
3681 02:48:20.333279 <4>[ 144.080346] ksys_write+0x78/0x118
3682 02:48:20.333572 <4>[ 144.084020] __arm64_sys_write+0x24/0x38
3683 02:48:20.333854 <4>[ 144.088217] invoke_syscall+0x70/0x100
3684 02:48:20.334131 <4>[ 144.092242] el0_svc_common.constprop.0+0x48/0xf0
3685 02:48:20.334507 <4>[ 144.097224] do_el0_svc+0x24/0x38
3686 02:48:20.334904 <4>[ 144.100813] el0_svc+0x3c/0x110
3687 02:48:20.363258 <4>[ 144.104228] el0t_64_sync_handler+0x100/0x130
3688 02:48:20.363837 <4>[ 144.108860] el0t_64_sync+0x190/0x198
3689 02:48:20.364258 <0>[ 144.112796] Code: 80c77b04 ffff8000 86a2bbc0 ffff8000 (aa1e03e9)
3690 02:48:20.366395 <4>[ 144.119162] ---[ end trace 0000000000000000 ]---
3691 02:48:20.366883 # Segmentation fault
3692 02:48:20.518115 # [ 143.842675] lkdtm: Performing direct entry EXEC_STACK
3693 02:48:20.518385 # [ 143.848104] lkdtm: attempting ok execution at ffff800080c79f18
3694 02:48:20.518556 # [ 143.854415] lkdtm: attempting bad execution at ffff800086a2bb68
3695 02:48:20.518712 # [ 143.860955] Unable to handle kernel execute from non-executable memory at virtual address ffff800086a2bb68
3696 02:48:20.518862 # [ 143.870943] Mem abort info:
3697 02:48:20.519008 # [ 143.874027] ESR = 0x000000008600000f
3698 02:48:20.519149 # [ 143.878068] EC = 0x21: IABT (current EL), IL = 32 bits
3699 02:48:20.521323 # [ 143.883671] SET = 0, FnV = 0
3700 02:48:20.521755 # [ 143.887008] EA = 0, S1PTW = 0
3701 02:48:20.561513 # [ 143.890440] FSC = 0x0f: level 3 permission fault
3702 02:48:20.562356 # [ 143.895522] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3703 02:48:20.562722 # [ 143.902518] [ffff800086a2bb68] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000088cc4e003, pte=00680008823a3703
3704 02:48:20.563054 # [ 143.915432] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
3705 02:48:20.604624 # [ 143.921983] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3706 02:48:20.605451 # [ 143.939583] CPU: 1 UID: 0 PID: 2301 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3707 02:48:20.605850 # [ 143.947961] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3708 02:48:20.606177 # [ 143.955023] Hardware name: ARM Juno development board (r0) (DT)
3709 02:48:20.606485 # [ 143.961214] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3710 02:48:20.606782 # [ 143.968455] pc : 0xffff800086a2bb68
3711 02:48:20.607976 # [ 143.972215] lr : execute_location+0x84/0xb0
3712 02:48:20.647896 # [ 143.976680] sp : ffff800086a2bb20
3713 02:48:20.648435 # [ 143.980263] x29: ffff800086a2bb20 x28: ffff00080ba05cc0 x27: 0000000000000000
3714 02:48:20.648788 # [ 143.987698] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ec4f000
3715 02:48:20.649104 # [ 143.995128] x23: ffff0008026d6248 x22: ffff800086a2bd00 x21: 0000000000000001
3716 02:48:20.649597 # [ 144.002556] x20: ffff800080c79f18 x19: ffff800086a2bb68 x18: 0000000000000000
3717 02:48:20.649912 # [ 144.009989] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8ec4f000
3718 02:48:20.691055 # [ 144.017419] x14: 0000000000000000 x13: 205d353134343538 x12: ffff80008385c838
3719 02:48:20.691531 # [ 144.024844] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
3720 02:48:20.691869 # [ 144.032269] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
3721 02:48:20.692182 # [ 144.039694] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3722 02:48:20.692502 # [ 144.047118] x2 : 0000000000000000 x1 : ffff00080ba05cc0 x0 : 0000000000000033
3723 02:48:20.692849 # [ 144.054543] Call trace:
3724 02:48:20.693140 # [ 144.057254] 0xffff800086a2bb68
3725 02:48:20.694292 # [ 144.060663] lkdtm_EXEC_STACK+0x3c/0x70
3726 02:48:20.734230 # [ 144.064773] lkdtm_do_action+0x24/0x48
3727 02:48:20.734695 # [ 144.068795] direct_entry+0xa8/0x108
3728 02:48:20.735028 # [ 144.072642] full_proxy_write+0x68/0xc8
3729 02:48:20.735335 # [ 144.076757] vfs_write+0xd8/0x380
3730 02:48:20.735629 # [ 144.080346] ksys_write+0x78/0x118
3731 02:48:20.735914 # [ 144.084020] __arm64_sys_write+0x24/0x38
3732 02:48:20.736196 # [ 144.088217] invoke_syscall+0x70/0x100
3733 02:48:20.736475 # [ 144.092242] el0_svc_common.constprop.0+0x48/0xf0
3734 02:48:20.736753 # [ 144.097224] do_el0_svc+0x24/0x38
3735 02:48:20.737030 # [ 144.100813] el0_svc+0x3c/0x110
3736 02:48:20.737841 # [ 144.104228] el0t_64_sync_handler+0x100/0x130
3737 02:48:20.771108 # [ 144.108860] el0t_64_sync+0x190/0x198
3738 02:48:20.771639 # [ 144.112796] Code: 80c77b04 ffff8000 86a2bbc0 ffff8000 (aa1e03e9)
3739 02:48:20.771985 # [ 144.119162] ---[ end trace 0000000000000000 ]---
3740 02:48:20.772293 # EXEC_STACK: saw 'call trace:': ok
3741 02:48:20.772583 ok 38 selftests: lkdtm: EXEC_STACK.sh
3742 02:48:20.772875 # timeout set to 45
3743 02:48:20.774369 # selftests: lkdtm: EXEC_KMALLOC.sh
3744 02:48:21.058178 <6>[ 144.789185] lkdtm: Performing direct entry EXEC_KMALLOC
3745 02:48:21.058693 <6>[ 144.794861] lkdtm: attempting ok execution at ffff800080c79f18
3746 02:48:21.059371 <6>[ 144.801184] lkdtm: attempting bad execution at ffff00080c8b0540
3747 02:48:21.059685 <1>[ 144.807671] Unable to handle kernel execute from non-executable memory at virtual address ffff00080c8b0540
3748 02:48:21.059971 <1>[ 144.817672] Mem abort info:
3749 02:48:21.060240 <1>[ 144.820753] ESR = 0x000000008600000f
3750 02:48:21.061579 <1>[ 144.824794] EC = 0x21: IABT (current EL), IL = 32 bits
3751 02:48:21.101621 <1>[ 144.830399] SET = 0, FnV = 0
3752 02:48:21.102088 <1>[ 144.833736] EA = 0, S1PTW = 0
3753 02:48:21.102895 <1>[ 144.837161] FSC = 0x0f: level 3 permission fault
3754 02:48:21.103345 <1>[ 144.842246] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3755 02:48:21.103845 <1>[ 144.849244] [ffff00080c8b0540] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbb1003, pte=006800088c8b0707
3756 02:48:21.104259 <0>[ 144.862118] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
3757 02:48:21.145024 <4>[ 144.868664] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3758 02:48:21.145610 <4>[ 144.886266] CPU: 1 UID: 0 PID: 2351 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3759 02:48:21.146033 <4>[ 144.894645] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3760 02:48:21.146373 <4>[ 144.901707] Hardware name: ARM Juno development board (r0) (DT)
3761 02:48:21.146781 <4>[ 144.907899] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3762 02:48:21.148235 <4>[ 144.915141] pc : 0xffff00080c8b0540
3763 02:48:21.188163 <4>[ 144.918902] lr : execute_location+0x84/0xb0
3764 02:48:21.188440 <4>[ 144.923366] sp : ffff800086aeb860
3765 02:48:21.188618 <4>[ 144.926949] x29: ffff800086aeb860 x28: ffff00080b8f12c0 x27: 0000000000000000
3766 02:48:21.188781 <4>[ 144.934385] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb1ef000
3767 02:48:21.188937 <4>[ 144.941816] x23: ffff0008026d6248 x22: ffff800086aeba00 x21: 0000000000000001
3768 02:48:21.189085 <4>[ 144.949241] x20: ffff800080c79f18 x19: ffff00080c8b0540 x18: 0000000000000000
3769 02:48:21.231545 <4>[ 144.956669] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
3770 02:48:21.231812 <4>[ 144.964098] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
3771 02:48:21.231985 <4>[ 144.971522] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000801596cc
3772 02:48:21.232144 <4>[ 144.978952] x8 : ffff800086aeb4e8 x7 : 0000000000000000 x6 : 0000000000000001
3773 02:48:21.232295 <4>[ 144.986377] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3774 02:48:21.232441 <4>[ 144.993801] x2 : 0000000000000000 x1 : ffff00080b8f12c0 x0 : 0000000000000033
3775 02:48:21.234702 <4>[ 145.001226] Call trace:
3776 02:48:21.274905 <4>[ 145.003936] 0xffff00080c8b0540
3777 02:48:21.275142 <4>[ 145.007346] lkdtm_EXEC_KMALLOC+0x38/0x58
3778 02:48:21.275313 <4>[ 145.011632] lkdtm_do_action+0x24/0x48
3779 02:48:21.275470 <4>[ 145.015653] direct_entry+0xa8/0x108
3780 02:48:21.275620 <4>[ 145.019501] full_proxy_write+0x68/0xc8
3781 02:48:21.275765 <4>[ 145.023615] vfs_write+0xd8/0x380
3782 02:48:21.275906 <4>[ 145.027205] ksys_write+0x78/0x118
3783 02:48:21.276047 <4>[ 145.030879] __arm64_sys_write+0x24/0x38
3784 02:48:21.276171 <4>[ 145.035076] invoke_syscall+0x70/0x100
3785 02:48:21.276260 <4>[ 145.039101] el0_svc_common.constprop.0+0x48/0xf0
3786 02:48:21.278020 <4>[ 145.044084] do_el0_svc+0x24/0x38
3787 02:48:21.314355 <4>[ 145.047672] el0_svc+0x3c/0x110
3788 02:48:21.314671 <4>[ 145.051086] el0t_64_sync_handler+0x100/0x130
3789 02:48:21.314904 <4>[ 145.055719] el0t_64_sync+0x190/0x198
3790 02:48:21.315087 <0>[ 145.059656] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9)
3791 02:48:21.315270 <4>[ 145.066023] ---[ end trace 0000000000000000 ]---
3792 02:48:21.317515 # Segmentation fault
3793 02:48:21.461084 # [ 144.789185] lkdtm: Performing direct entry EXEC_KMALLOC
3794 02:48:21.461388 # [ 144.794861] lkdtm: attempting ok execution at ffff800080c79f18
3795 02:48:21.461613 # [ 144.801184] lkdtm: attempting bad execution at ffff00080c8b0540
3796 02:48:21.461816 # [ 144.807671] Unable to handle kernel execute from non-executable memory at virtual address ffff00080c8b0540
3797 02:48:21.462012 # [ 144.817672] Mem abort info:
3798 02:48:21.462210 # [ 144.820753] ESR = 0x000000008600000f
3799 02:48:21.464189 # [ 144.824794] EC = 0x21: IABT (current EL), IL = 32 bits
3800 02:48:21.464385 # [ 144.830399] SET = 0, FnV = 0
3801 02:48:21.504513 # [ 144.833736] EA = 0, S1PTW = 0
3802 02:48:21.504985 # [ 144.837161] FSC = 0x0f: level 3 permission fault
3803 02:48:21.505476 # [ 144.842246] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3804 02:48:21.505890 # [ 144.849244] [ffff00080c8b0540] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbb1003, pte=006800088c8b0707
3805 02:48:21.506278 # [ 144.862118] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
3806 02:48:21.547674 # [ 144.868664] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3807 02:48:21.548164 # [ 144.886266] CPU: 1 UID: 0 PID: 2351 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3808 02:48:21.548604 # [ 144.894645] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3809 02:48:21.549001 # [ 144.901707] Hardware name: ARM Juno development board (r0) (DT)
3810 02:48:21.549438 # [ 144.907899] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3811 02:48:21.550908 # [ 144.915141] pc : 0xffff00080c8b0540
3812 02:48:21.590780 # [ 144.918902] lr : execute_location+0x84/0xb0
3813 02:48:21.591252 # [ 144.923366] sp : ffff800086aeb860
3814 02:48:21.591682 # [ 144.926949] x29: ffff800086aeb860 x28: ffff00080b8f12c0 x27: 0000000000000000
3815 02:48:21.592079 # [ 144.934385] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb1ef000
3816 02:48:21.592835 # [ 144.941816] x23: ffff0008026d6248 x22: ffff800086aeba00 x21: 0000000000000001
3817 02:48:21.593191 # [ 144.949241] x20: ffff800080c79f18 x19: ffff00080c8b0540 x18: 0000000000000000
3818 02:48:21.594026 # [ 144.956669] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
3819 02:48:21.634033 # [ 144.964098] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
3820 02:48:21.634911 # [ 144.971522] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000801596cc
3821 02:48:21.635295 # [ 144.978952] x8 : ffff800086aeb4e8 x7 : 0000000000000000 x6 : 0000000000000001
3822 02:48:21.635705 # [ 144.986377] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3823 02:48:21.636096 # [ 144.993801] x2 : 0000000000000000 x1 : ffff00080b8f12c0 x0 : 0000000000000033
3824 02:48:21.636480 # [ 145.001226] Call trace:
3825 02:48:21.637355 # [ 145.003936] 0xffff00080c8b0540
3826 02:48:21.677160 # [ 145.007346] lkdtm_EXEC_KMALLOC+0x38/0x58
3827 02:48:21.677674 # [ 145.011632] lkdtm_do_action+0x24/0x48
3828 02:48:21.678015 # [ 145.015653] direct_entry+0xa8/0x108
3829 02:48:21.678729 # [ 145.019501] full_proxy_write+0x68/0xc8
3830 02:48:21.679069 # [ 145.023615] vfs_write+0xd8/0x380
3831 02:48:21.679370 # [ 145.027205] ksys_write+0x78/0x118
3832 02:48:21.679660 # [ 145.030879] __arm64_sys_write+0x24/0x38
3833 02:48:21.679942 # [ 145.035076] invoke_syscall+0x70/0x100
3834 02:48:21.680223 # [ 145.039101] el0_svc_common.constprop.0+0x48/0xf0
3835 02:48:21.680592 # [ 145.044084] do_el0_svc+0x24/0x38
3836 02:48:21.680948 # [ 145.047672] el0_svc+0x3c/0x110
3837 02:48:21.719524 # [ 145.051086] el0t_64_sync_handler+0x100/0x130
3838 02:48:21.719994 # [ 145.055719] el0t_64_sync+0x190/0x198
3839 02:48:21.720736 # [ 145.059656] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9)
3840 02:48:21.721098 # [ 145.066023] ---[ end trace 0000000000000000 ]---
3841 02:48:21.721465 # EXEC_KMALLOC: saw 'call trace:': ok
3842 02:48:21.721769 ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
3843 02:48:21.722067 # timeout set to 45
3844 02:48:21.722798 # selftests: lkdtm: EXEC_VMALLOC.sh
3845 02:48:22.013725 <6>[ 145.743828] lkdtm: Performing direct entry EXEC_VMALLOC
3846 02:48:22.014186 <6>[ 145.749923] lkdtm: attempting ok execution at ffff800080c79f18
3847 02:48:22.014485 <6>[ 145.756342] lkdtm: attempting bad execution at ffff800084bdd000
3848 02:48:22.014764 <1>[ 145.762888] Unable to handle kernel execute from non-executable memory at virtual address ffff800084bdd000
3849 02:48:22.015387 <1>[ 145.772877] Mem abort info:
3850 02:48:22.015694 <1>[ 145.776091] ESR = 0x000000008600000f
3851 02:48:22.017060 <1>[ 145.780161] EC = 0x21: IABT (current EL), IL = 32 bits
3852 02:48:22.057052 <1>[ 145.785768] SET = 0, FnV = 0
3853 02:48:22.057579 <1>[ 145.789106] EA = 0, S1PTW = 0
3854 02:48:22.057975 <1>[ 145.792530] FSC = 0x0f: level 3 permission fault
3855 02:48:22.058625 <1>[ 145.797624] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3856 02:48:22.059015 <1>[ 145.804623] [ffff800084bdd000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000886a5f003, pte=006800088a5bf703
3857 02:48:22.059312 <0>[ 145.817499] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
3858 02:48:22.100387 <4>[ 145.824046] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3859 02:48:22.100844 <4>[ 145.841651] CPU: 1 UID: 0 PID: 2401 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3860 02:48:22.101184 <4>[ 145.850029] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3861 02:48:22.101537 <4>[ 145.857090] Hardware name: ARM Juno development board (r0) (DT)
3862 02:48:22.101815 <4>[ 145.863282] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3863 02:48:22.103639 <4>[ 145.870522] pc : 0xffff800084bdd000
3864 02:48:22.143711 <4>[ 145.874282] lr : execute_location+0x84/0xb0
3865 02:48:22.144198 <4>[ 145.878745] sp : ffff800086b7bae0
3866 02:48:22.144569 <4>[ 145.882326] x29: ffff800086b7bae0 x28: ffff00080a7e37c0 x27: 0000000000000000
3867 02:48:22.144885 <4>[ 145.889754] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad2af000
3868 02:48:22.145612 <4>[ 145.897180] x23: ffff0008026d6248 x22: ffff800086b7bc80 x21: 0000000000000001
3869 02:48:22.145982 <4>[ 145.904606] x20: ffff800080c79f18 x19: ffff800084bdd000 x18: 0000000000000000
3870 02:48:22.187086 <4>[ 145.912032] x17: ffff8000806b6d70 x16: ffff800080c78088 x15: ffff800080c77b04
3871 02:48:22.187604 <4>[ 145.919464] x14: 0000000000000000 x13: 205d323433363537 x12: ffff80008385c838
3872 02:48:22.188450 <4>[ 145.926889] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
3873 02:48:22.188803 <4>[ 145.934314] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
3874 02:48:22.189175 <4>[ 145.941742] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3875 02:48:22.189421 <4>[ 145.949170] x2 : 0000000000000000 x1 : ffff00080a7e37c0 x0 : 0000000000000033
3876 02:48:22.190212 <4>[ 145.956598] Call trace:
3877 02:48:22.230309 <4>[ 145.959313] 0xffff800084bdd000
3878 02:48:22.230575 <4>[ 145.962722] lkdtm_EXEC_VMALLOC+0x2c/0x50
3879 02:48:22.230792 <4>[ 145.967013] lkdtm_do_action+0x24/0x48
3880 02:48:22.230990 <4>[ 145.971035] direct_entry+0xa8/0x108
3881 02:48:22.231186 <4>[ 145.974882] full_proxy_write+0x68/0xc8
3882 02:48:22.231365 <4>[ 145.978996] vfs_write+0xd8/0x380
3883 02:48:22.231541 <4>[ 145.982585] ksys_write+0x78/0x118
3884 02:48:22.231983 <4>[ 145.986259] __arm64_sys_write+0x24/0x38
3885 02:48:22.232156 <4>[ 145.990456] invoke_syscall+0x70/0x100
3886 02:48:22.232321 <4>[ 145.994483] el0_svc_common.constprop.0+0x48/0xf0
3887 02:48:22.233447 <4>[ 145.999465] do_el0_svc+0x24/0x38
3888 02:48:22.270149 <4>[ 146.003053] el0_svc+0x3c/0x110
3889 02:48:22.270745 <4>[ 146.006468] el0t_64_sync_handler+0x100/0x130
3890 02:48:22.271293 <4>[ 146.011100] el0t_64_sync+0x190/0x198
3891 02:48:22.271763 <0>[ 146.015042] Code: ???????? ???????? ???????? ???????? (aa1e03e9)
3892 02:48:22.272195 <4>[ 146.021408] ---[ end trace 0000000000000000 ]---
3893 02:48:22.273256 # Segmentation fault
3894 02:48:22.425149 # [ 145.743828] lkdtm: Performing direct entry EXEC_VMALLOC
3895 02:48:22.425700 # [ 145.749923] lkdtm: attempting ok execution at ffff800080c79f18
3896 02:48:22.426515 # [ 145.756342] lkdtm: attempting bad execution at ffff800084bdd000
3897 02:48:22.426883 # [ 145.762888] Unable to handle kernel execute from non-executable memory at virtual address ffff800084bdd000
3898 02:48:22.427283 # [ 145.772877] Mem abort info:
3899 02:48:22.427665 # [ 145.776091] ESR = 0x000000008600000f
3900 02:48:22.428037 # [ 145.780161] EC = 0x21: IABT (current EL), IL = 32 bits
3901 02:48:22.428513 # [ 145.785768] SET = 0, FnV = 0
3902 02:48:22.428855 # [ 145.789106] EA = 0, S1PTW = 0
3903 02:48:22.468331 # [ 145.792530] FSC = 0x0f: level 3 permission fault
3904 02:48:22.468809 # [ 145.797624] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3905 02:48:22.469640 # [ 145.804623] [ffff800084bdd000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000886a5f003, pte=006800088a5bf703
3906 02:48:22.470011 # [ 145.817499] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
3907 02:48:22.511495 # [ 145.824046] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3908 02:48:22.512396 # [ 145.841651] CPU: 1 UID: 0 PID: 2401 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3909 02:48:22.512791 # [ 145.850029] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3910 02:48:22.513197 # [ 145.857090] Hardware name: ARM Juno development board (r0) (DT)
3911 02:48:22.513642 # [ 145.863282] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3912 02:48:22.514026 # [ 145.870522] pc : 0xffff800084bdd000
3913 02:48:22.514810 # [ 145.874282] lr : execute_location+0x84/0xb0
3914 02:48:22.554742 # [ 145.878745] sp : ffff800086b7bae0
3915 02:48:22.555284 # [ 145.882326] x29: ffff800086b7bae0 x28: ffff00080a7e37c0 x27: 0000000000000000
3916 02:48:22.555717 # [ 145.889754] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad2af000
3917 02:48:22.556170 # [ 145.897180] x23: ffff0008026d6248 x22: ffff800086b7bc80 x21: 0000000000000001
3918 02:48:22.556563 # [ 145.904606] x20: ffff800080c79f18 x19: ffff800084bdd000 x18: 0000000000000000
3919 02:48:22.556942 # [ 145.912032] x17: ffff8000806b6d70 x16: ffff800080c78088 x15: ffff800080c77b04
3920 02:48:22.597786 # [ 145.919464] x14: 0000000000000000 x13: 205d323433363537 x12: ffff80008385c838
3921 02:48:22.598266 # [ 145.926889] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
3922 02:48:22.598739 # [ 145.934314] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
3923 02:48:22.599145 # [ 145.941742] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3924 02:48:22.599530 # [ 145.949170] x2 : 0000000000000000 x1 : ffff00080a7e37c0 x0 : 0000000000000033
3925 02:48:22.599906 # [ 145.956598] Call trace:
3926 02:48:22.600279 # [ 145.959313] 0xffff800084bdd000
3927 02:48:22.601017 # [ 145.962722] lkdtm_EXEC_VMALLOC+0x2c/0x50
3928 02:48:22.641105 # [ 145.967013] lkdtm_do_action+0x24/0x48
3929 02:48:22.641618 # [ 145.971035] direct_entry+0xa8/0x108
3930 02:48:22.642047 # [ 145.974882] full_proxy_write+0x68/0xc8
3931 02:48:22.642442 # [ 145.978996] vfs_write+0xd8/0x380
3932 02:48:22.642822 # [ 145.982585] ksys_write+0x78/0x118
3933 02:48:22.643190 # [ 145.986259] __arm64_sys_write+0x24/0x38
3934 02:48:22.643968 # [ 145.990456] invoke_syscall+0x70/0x100
3935 02:48:22.644398 # [ 145.994483] el0_svc_common.constprop.0+0x48/0xf0
3936 02:48:22.644780 # [ 145.999465] do_el0_svc+0x24/0x38
3937 02:48:22.645150 # [ 146.003053] el0_svc+0x3c/0x110
3938 02:48:22.645656 # [ 146.006468] el0t_64_sync_handler+0x100/0x130
3939 02:48:22.677852 # [ 146.011100] el0t_64_sync+0x190/0x198
3940 02:48:22.678376 # [ 146.015042] Code: ???????? ???????? ???????? ???????? (aa1e03e9)
3941 02:48:22.678804 # [ 146.021408] ---[ end trace 0000000000000000 ]---
3942 02:48:22.679202 # EXEC_VMALLOC: saw 'call trace:': ok
3943 02:48:22.679582 ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
3944 02:48:22.679957 # timeout set to 45
3945 02:48:22.680992 # selftests: lkdtm: EXEC_RODATA.sh
3946 02:48:22.966602 <6>[ 146.697712] lkdtm: Performing direct entry EXEC_RODATA
3947 02:48:22.967150 <6>[ 146.703198] lkdtm: attempting ok execution at ffff800080c79f18
3948 02:48:22.967533 <6>[ 146.709372] lkdtm: attempting bad execution at ffff800081cd3770
3949 02:48:22.967987 <1>[ 146.715619] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cd3770
3950 02:48:22.968713 <1>[ 146.725818] Mem abort info:
3951 02:48:22.969116 <1>[ 146.728940] ESR = 0x000000008600000e
3952 02:48:22.969966 <1>[ 146.732980] EC = 0x21: IABT (current EL), IL = 32 bits
3953 02:48:23.009774 <1>[ 146.738587] SET = 0, FnV = 0
3954 02:48:23.010058 <1>[ 146.741929] EA = 0, S1PTW = 0
3955 02:48:23.010280 <1>[ 146.745366] FSC = 0x0e: level 2 permission fault
3956 02:48:23.010746 <1>[ 146.750447] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
3957 02:48:23.010928 <1>[ 146.757443] [ffff800081cd3770] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
3958 02:48:23.011154 <0>[ 146.768398] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
3959 02:48:23.053114 <4>[ 146.775032] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
3960 02:48:23.053715 <4>[ 146.792634] CPU: 1 UID: 0 PID: 2451 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
3961 02:48:23.053926 <4>[ 146.801012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
3962 02:48:23.054136 <4>[ 146.808074] Hardware name: ARM Juno development board (r0) (DT)
3963 02:48:23.054380 <4>[ 146.814267] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
3964 02:48:23.056277 <4>[ 146.821512] pc : lkdtm_rodata_do_nothing+0x0/0x8
3965 02:48:23.096496 <4>[ 146.826410] lr : execute_location+0x84/0xb0
3966 02:48:23.096767 <4>[ 146.830876] sp : ffff800086c23bf0
3967 02:48:23.096942 <4>[ 146.834456] x29: ffff800086c23bf0 x28: ffff00080a7e0040 x27: 0000000000000000
3968 02:48:23.097104 <4>[ 146.841886] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff946af000
3969 02:48:23.097279 <4>[ 146.849317] x23: ffff0008026d6248 x22: ffff800086c23d80 x21: 0000000000000000
3970 02:48:23.097433 <4>[ 146.856742] x20: ffff800080c79f18 x19: ffff800081cd3770 x18: 0000000000000000
3971 02:48:23.099629 <4>[ 146.864167] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff946af000
3972 02:48:23.139839 <4>[ 146.871591] x14: 0000000000000000 x13: 205d323733393037 x12: ffff80008385c838
3973 02:48:23.140108 <4>[ 146.879018] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
3974 02:48:23.140277 <4>[ 146.886444] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
3975 02:48:23.140435 <4>[ 146.893869] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
3976 02:48:23.140588 <4>[ 146.901292] x2 : 0000000000000000 x1 : ffff00080a7e0040 x0 : 0000000000000033
3977 02:48:23.142999 <4>[ 146.908717] Call trace:
3978 02:48:23.183204 <4>[ 146.911428] lkdtm_rodata_do_nothing+0x0/0x8
3979 02:48:23.183438 <4>[ 146.915970] lkdtm_EXEC_RODATA+0x24/0x38
3980 02:48:23.183603 <4>[ 146.920167] lkdtm_do_action+0x24/0x48
3981 02:48:23.183758 <4>[ 146.924188] direct_entry+0xa8/0x108
3982 02:48:23.183907 <4>[ 146.928034] full_proxy_write+0x68/0xc8
3983 02:48:23.184055 <4>[ 146.932148] vfs_write+0xd8/0x380
3984 02:48:23.184197 <4>[ 146.935737] ksys_write+0x78/0x118
3985 02:48:23.184339 <4>[ 146.939411] __arm64_sys_write+0x24/0x38
3986 02:48:23.184479 <4>[ 146.943608] invoke_syscall+0x70/0x100
3987 02:48:23.184618 <4>[ 146.947633] el0_svc_common.constprop.0+0x48/0xf0
3988 02:48:23.186352 <4>[ 146.952615] do_el0_svc+0x24/0x38
3989 02:48:23.222193 <4>[ 146.956204] el0_svc+0x3c/0x110
3990 02:48:23.222459 <4>[ 146.959618] el0t_64_sync_handler+0x100/0x130
3991 02:48:23.222693 <4>[ 146.964250] el0t_64_sync+0x190/0x198
3992 02:48:23.222868 <0>[ 146.968186] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0)
3993 02:48:23.223049 <4>[ 146.974555] ---[ end trace 0000000000000000 ]---
3994 02:48:23.225287 # Segmentation fault
3995 02:48:23.393348 # [ 146.697712] lkdtm: Performing direct entry EXEC_RODATA
3996 02:48:23.393616 # [ 146.703198] lkdtm: attempting ok execution at ffff800080c79f18
3997 02:48:23.393785 # [ 146.709372] lkdtm: attempting bad execution at ffff800081cd3770
3998 02:48:23.393940 # [ 146.715619] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cd3770
3999 02:48:23.394087 # [ 146.725818] Mem abort info:
4000 02:48:23.394229 # [ 146.728940] ESR = 0x000000008600000e
4001 02:48:23.394378 # [ 146.732980] EC = 0x21: IABT (current EL), IL = 32 bits
4002 02:48:23.394496 # [ 146.738587] SET = 0, FnV = 0
4003 02:48:23.396474 # [ 146.741929] EA = 0, S1PTW = 0
4004 02:48:23.436502 # [ 146.745366] FSC = 0x0e: level 2 permission fault
4005 02:48:23.436759 # [ 146.750447] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
4006 02:48:23.436924 # [ 146.757443] [ffff800081cd3770] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
4007 02:48:23.437078 # [ 146.768398] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
4008 02:48:23.479658 # [ 146.775032] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4009 02:48:23.479908 # [ 146.792634] CPU: 1 UID: 0 PID: 2451 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4010 02:48:23.480077 # [ 146.801012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4011 02:48:23.480229 # [ 146.808074] Hardware name: ARM Juno development board (r0) (DT)
4012 02:48:23.480378 # [ 146.814267] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4013 02:48:23.480514 # [ 146.821512] pc : lkdtm_rodata_do_nothing+0x0/0x8
4014 02:48:23.482806 # [ 146.826410] lr : execute_location+0x84/0xb0
4015 02:48:23.522805 # [ 146.830876] sp : ffff800086c23bf0
4016 02:48:23.523054 # [ 146.834456] x29: ffff800086c23bf0 x28: ffff00080a7e0040 x27: 0000000000000000
4017 02:48:23.523220 # [ 146.841886] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff946af000
4018 02:48:23.523373 # [ 146.849317] x23: ffff0008026d6248 x22: ffff800086c23d80 x21: 0000000000000000
4019 02:48:23.523521 # [ 146.856742] x20: ffff800080c79f18 x19: ffff800081cd3770 x18: 0000000000000000
4020 02:48:23.523661 # [ 146.864167] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff946af000
4021 02:48:23.565978 # [ 146.871591] x14: 0000000000000000 x13: 205d323733393037 x12: ffff80008385c838
4022 02:48:23.566230 # [ 146.879018] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4023 02:48:23.566396 # [ 146.886444] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4024 02:48:23.566550 # [ 146.893869] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4025 02:48:23.566700 # [ 146.901292] x2 : 0000000000000000 x1 : ffff00080a7e0040 x0 : 0000000000000033
4026 02:48:23.566843 # [ 146.908717] Call trace:
4027 02:48:23.566984 # [ 146.911428] lkdtm_rodata_do_nothing+0x0/0x8
4028 02:48:23.569079 # [ 146.915970] lkdtm_EXEC_RODATA+0x24/0x38
4029 02:48:23.609136 # [ 146.920167] lkdtm_do_action+0x24/0x48
4030 02:48:23.609398 # [ 146.924188] direct_entry+0xa8/0x108
4031 02:48:23.609603 # [ 146.928034] full_proxy_write+0x68/0xc8
4032 02:48:23.609761 # [ 146.932148] vfs_write+0xd8/0x380
4033 02:48:23.609906 # [ 146.935737] ksys_write+0x78/0x118
4034 02:48:23.610047 # [ 146.939411] __arm64_sys_write+0x24/0x38
4035 02:48:23.610174 # [ 146.943608] invoke_syscall+0x70/0x100
4036 02:48:23.610258 # [ 146.947633] el0_svc_common.constprop.0+0x48/0xf0
4037 02:48:23.610341 # [ 146.952615] do_el0_svc+0x24/0x38
4038 02:48:23.610423 # [ 146.956204] el0_svc+0x3c/0x110
4039 02:48:23.612305 # [ 146.959618] el0t_64_sync_handler+0x100/0x130
4040 02:48:23.646027 # [ 146.964250] el0t_64_sync+0x190/0x198
4041 02:48:23.646278 # [ 146.968186] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0)
4042 02:48:23.646447 # [ 146.974555] ---[ end trace 0000000000000000 ]---
4043 02:48:23.646604 # EXEC_RODATA: saw 'call trace:': ok
4044 02:48:23.646752 ok 41 selftests: lkdtm: EXEC_RODATA.sh
4045 02:48:23.646899 # timeout set to 45
4046 02:48:23.649149 # selftests: lkdtm: EXEC_USERSPACE.sh
4047 02:48:23.932917 <6>[ 147.663778] lkdtm: Performing direct entry EXEC_USERSPACE
4048 02:48:23.933198 <6>[ 147.670021] lkdtm: attempting ok execution at ffff800080c79f18
4049 02:48:23.933396 <6>[ 147.676258] lkdtm: attempting bad execution at 0000ffff9b4d3000
4050 02:48:23.933824 <1>[ 147.682507] Unable to handle kernel execution of user memory at virtual address 0000ffff9b4d3000
4051 02:48:23.933992 <1>[ 147.691792] Mem abort info:
4052 02:48:23.934153 <1>[ 147.694900] ESR = 0x000000008600000f
4053 02:48:23.936127 <1>[ 147.698939] EC = 0x21: IABT (current EL), IL = 32 bits
4054 02:48:23.936368 <1>[ 147.704543] SET = 0, FnV = 0
4055 02:48:23.976441 <1>[ 147.707882] EA = 0, S1PTW = 0
4056 02:48:23.976760 <1>[ 147.711306] FSC = 0x0f: level 3 permission fault
4057 02:48:23.976983 <1>[ 147.716387] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882247000
4058 02:48:23.977514 <1>[ 147.723123] [0000ffff9b4d3000] pgd=0000000000000000, p4d=080000088cea6003, pud=0800000889d2d003, pmd=08000008813e3003, pte=00a800088f4d5f43
4059 02:48:23.977686 <0>[ 147.736002] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
4060 02:48:24.019767 <4>[ 147.742639] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4061 02:48:24.020047 <4>[ 147.760239] CPU: 2 UID: 0 PID: 2501 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4062 02:48:24.020268 <4>[ 147.768619] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4063 02:48:24.020541 <4>[ 147.775685] Hardware name: ARM Juno development board (r0) (DT)
4064 02:48:24.020763 <4>[ 147.781878] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4065 02:48:24.022937 <4>[ 147.789126] pc : 0xffff9b4d3000
4066 02:48:24.063089 <4>[ 147.792542] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
4067 02:48:24.063407 <4>[ 147.797440] sp : ffff800086cfb8a0
4068 02:48:24.063687 <4>[ 147.801022] x29: ffff800086cfb8a0 x28: ffff00080a7e0040 x27: 0000000000000000
4069 02:48:24.064162 <4>[ 147.808455] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b29f000
4070 02:48:24.064351 <4>[ 147.815881] x23: ffff0008026d6248 x22: ffff800086cfba10 x21: ffff800083c9fff0
4071 02:48:24.064517 <4>[ 147.823310] x20: ffff800080c79f18 x19: 0000ffff9b4d3000 x18: 0000000000000000
4072 02:48:24.066260 <4>[ 147.830740] x17: ffff800080390ad4 x16: ffff800080390048 x15: ffff8000803a3664
4073 02:48:24.106464 <4>[ 147.838167] x14: 0000000000000000 x13: 205d383532363736 x12: ffff80008385c838
4074 02:48:24.106738 <4>[ 147.845592] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4075 02:48:24.106959 <4>[ 147.853016] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4076 02:48:24.107156 <4>[ 147.860443] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4077 02:48:24.107348 <4>[ 147.867871] x2 : 0000000000000000 x1 : ffff00080a7e0040 x0 : 0000000000000033
4078 02:48:24.109610 <4>[ 147.875296] Call trace:
4079 02:48:24.109831 <4>[ 147.878006] 0xffff9b4d3000
4080 02:48:24.149835 <4>[ 147.881067] lkdtm_do_action+0x24/0x48
4081 02:48:24.150073 <4>[ 147.885090] direct_entry+0xa8/0x108
4082 02:48:24.150285 <4>[ 147.888938] full_proxy_write+0x68/0xc8
4083 02:48:24.150481 <4>[ 147.893051] vfs_write+0xd8/0x380
4084 02:48:24.150673 <4>[ 147.896641] ksys_write+0x78/0x118
4085 02:48:24.150861 <4>[ 147.900315] __arm64_sys_write+0x24/0x38
4086 02:48:24.151024 <4>[ 147.904512] invoke_syscall+0x70/0x100
4087 02:48:24.151177 <4>[ 147.908537] el0_svc_common.constprop.0+0x48/0xf0
4088 02:48:24.151328 <4>[ 147.913519] do_el0_svc+0x24/0x38
4089 02:48:24.151475 <4>[ 147.917107] el0_svc+0x3c/0x110
4090 02:48:24.184833 <4>[ 147.920522] el0t_64_sync_handler+0x100/0x130
4091 02:48:24.185425 <4>[ 147.925154] el0t_64_sync+0x190/0x198
4092 02:48:24.185881 <0>[ 147.929097] Code: ???????? ???????? ???????? ???????? (aa1e03e9)
4093 02:48:24.186256 <4>[ 147.935462] ---[ end trace 0000000000000000 ]---
4094 02:48:24.187949 # Segmentation fault
4095 02:48:24.347372 # [ 147.663778] lkdtm: Performing direct entry EXEC_USERSPACE
4096 02:48:24.347643 # [ 147.670021] lkdtm: attempting ok execution at ffff800080c79f18
4097 02:48:24.347813 # [ 147.676258] lkdtm: attempting bad execution at 0000ffff9b4d3000
4098 02:48:24.347968 # [ 147.682507] Unable to handle kernel execution of user memory at virtual address 0000ffff9b4d3000
4099 02:48:24.348120 # [ 147.691792] Mem abort info:
4100 02:48:24.348255 # [ 147.694900] ESR = 0x000000008600000f
4101 02:48:24.348376 # [ 147.698939] EC = 0x21: IABT (current EL), IL = 32 bits
4102 02:48:24.350462 # [ 147.704543] SET = 0, FnV = 0
4103 02:48:24.390452 # [ 147.707882] EA = 0, S1PTW = 0
4104 02:48:24.390718 # [ 147.711306] FSC = 0x0f: level 3 permission fault
4105 02:48:24.390887 # [ 147.716387] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882247000
4106 02:48:24.391046 # [ 147.723123] [0000ffff9b4d3000] pgd=0000000000000000, p4d=080000088cea6003, pud=0800000889d2d003, pmd=08000008813e3003, pte=00a800088f4d5f43
4107 02:48:24.391202 # [ 147.736002] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
4108 02:48:24.433560 # [ 147.742639] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4109 02:48:24.433817 # [ 147.760239] CPU: 2 UID: 0 PID: 2501 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4110 02:48:24.434000 # [ 147.768619] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4111 02:48:24.434166 # [ 147.775685] Hardware name: ARM Juno development board (r0) (DT)
4112 02:48:24.434320 # [ 147.781878] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4113 02:48:24.436724 # [ 147.789126] pc : 0xffff9b4d3000
4114 02:48:24.476740 # [ 147.792542] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
4115 02:48:24.476994 # [ 147.797440] sp : ffff800086cfb8a0
4116 02:48:24.477163 # [ 147.801022] x29: ffff800086cfb8a0 x28: ffff00080a7e0040 x27: 0000000000000000
4117 02:48:24.477355 # [ 147.808455] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b29f000
4118 02:48:24.477511 # [ 147.815881] x23: ffff0008026d6248 x22: ffff800086cfba10 x21: ffff800083c9fff0
4119 02:48:24.477659 # [ 147.823310] x20: ffff800080c79f18 x19: 0000ffff9b4d3000 x18: 0000000000000000
4120 02:48:24.479918 # [ 147.830740] x17: ffff800080390ad4 x16: ffff800080390048 x15: ffff8000803a3664
4121 02:48:24.519991 # [ 147.838167] x14: 0000000000000000 x13: 205d383532363736 x12: ffff80008385c838
4122 02:48:24.520245 # [ 147.845592] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4123 02:48:24.520461 # [ 147.853016] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4124 02:48:24.520662 # [ 147.860443] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4125 02:48:24.520853 # [ 147.867871] x2 : 0000000000000000 x1 : ffff00080a7e0040 x0 : 0000000000000033
4126 02:48:24.521028 # [ 147.875296] Call trace:
4127 02:48:24.523155 # [ 147.878006] 0xffff9b4d3000
4128 02:48:24.563192 # [ 147.881067] lkdtm_do_action+0x24/0x48
4129 02:48:24.563443 # [ 147.885090] direct_entry+0xa8/0x108
4130 02:48:24.563657 # [ 147.888938] full_proxy_write+0x68/0xc8
4131 02:48:24.563859 # [ 147.893051] vfs_write+0xd8/0x380
4132 02:48:24.564038 # [ 147.896641] ksys_write+0x78/0x118
4133 02:48:24.564212 # [ 147.900315] __arm64_sys_write+0x24/0x38
4134 02:48:24.564392 # [ 147.904512] invoke_syscall+0x70/0x100
4135 02:48:24.564565 # [ 147.908537] el0_svc_common.constprop.0+0x48/0xf0
4136 02:48:24.564733 # [ 147.913519] do_el0_svc+0x24/0x38
4137 02:48:24.564894 # [ 147.917107] el0_svc+0x3c/0x110
4138 02:48:24.566310 # [ 147.920522] el0t_64_sync_handler+0x100/0x130
4139 02:48:24.600450 # [ 147.925154] el0t_64_sync+0x190/0x198
4140 02:48:24.600692 # [ 147.929097] Code: ???????? ???????? ???????? ???????? (aa1e03e9)
4141 02:48:24.600906 # [ 147.935462] ---[ end trace 0000000000000000 ]---
4142 02:48:24.601104 # EXEC_USERSPACE: saw 'call trace:': ok
4143 02:48:24.601317 ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
4144 02:48:24.601509 # timeout set to 45
4145 02:48:24.603546 # selftests: lkdtm: EXEC_NULL.sh
4146 02:48:24.888114 <6>[ 148.619012] lkdtm: Performing direct entry EXEC_NULL
4147 02:48:24.888697 <6>[ 148.624625] lkdtm: attempting ok execution at ffff800080c79f18
4148 02:48:24.889464 <6>[ 148.630798] lkdtm: attempting bad execution at 0000000000000000
4149 02:48:24.889835 <1>[ 148.637047] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4150 02:48:24.890194 <1>[ 148.646241] Mem abort info:
4151 02:48:24.890498 <1>[ 148.649367] ESR = 0x0000000086000004
4152 02:48:24.891575 <1>[ 148.653408] EC = 0x21: IABT (current EL), IL = 32 bits
4153 02:48:24.891959 <1>[ 148.659014] SET = 0, FnV = 0
4154 02:48:24.931591 <1>[ 148.662362] EA = 0, S1PTW = 0
4155 02:48:24.932083 <1>[ 148.665793] FSC = 0x04: level 0 translation fault
4156 02:48:24.932859 <1>[ 148.670960] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883b17000
4157 02:48:24.933276 <1>[ 148.677699] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4158 02:48:24.933584 <0>[ 148.684801] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
4159 02:48:24.974926 <4>[ 148.691433] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4160 02:48:24.975387 <4>[ 148.709039] CPU: 1 UID: 0 PID: 2551 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4161 02:48:24.975804 <4>[ 148.717423] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4162 02:48:24.976240 <4>[ 148.724485] Hardware name: ARM Juno development board (r0) (DT)
4163 02:48:24.976556 <4>[ 148.730676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4164 02:48:24.976925 <4>[ 148.737917] pc : 0x0
4165 02:48:24.977304 <4>[ 148.740371] lr : execute_location+0x84/0xb0
4166 02:48:24.978124 <4>[ 148.744835] sp : ffff800086db3b40
4167 02:48:25.018241 <4>[ 148.748415] x29: ffff800086db3b40 x28: ffff00080a7e2540 x27: 0000000000000000
4168 02:48:25.018827 <4>[ 148.755845] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb754f000
4169 02:48:25.019236 <4>[ 148.763271] x23: ffff0008026d6248 x22: ffff800086db3cd0 x21: 0000000000000000
4170 02:48:25.020164 <4>[ 148.770699] x20: ffff800080c79f18 x19: 0000000000000000 x18: 0000000000000000
4171 02:48:25.020712 <4>[ 148.778129] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb754f000
4172 02:48:25.021556 <4>[ 148.785553] x14: 0000000000000000 x13: 205d383937303336 x12: ffff80008385c838
4173 02:48:25.061675 <4>[ 148.792977] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4174 02:48:25.062121 <4>[ 148.800402] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4175 02:48:25.062421 <4>[ 148.807829] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4176 02:48:25.062694 <4>[ 148.815255] x2 : 0000000000000000 x1 : ffff00080a7e2540 x0 : 0000000000000033
4177 02:48:25.062955 <4>[ 148.822680] Call trace:
4178 02:48:25.063211 <4>[ 148.825390] 0x0
4179 02:48:25.063468 <4>[ 148.827493] lkdtm_EXEC_NULL+0x20/0x38
4180 02:48:25.064864 <4>[ 148.831517] lkdtm_do_action+0x24/0x48
4181 02:48:25.104976 <4>[ 148.835538] direct_entry+0xa8/0x108
4182 02:48:25.105418 <4>[ 148.839386] full_proxy_write+0x68/0xc8
4183 02:48:25.105721 <4>[ 148.843501] vfs_write+0xd8/0x380
4184 02:48:25.106000 <4>[ 148.847090] ksys_write+0x78/0x118
4185 02:48:25.106265 <4>[ 148.850764] __arm64_sys_write+0x24/0x38
4186 02:48:25.106523 <4>[ 148.854961] invoke_syscall+0x70/0x100
4187 02:48:25.106781 <4>[ 148.858987] el0_svc_common.constprop.0+0x48/0xf0
4188 02:48:25.107035 <4>[ 148.863969] do_el0_svc+0x24/0x38
4189 02:48:25.107290 <4>[ 148.867558] el0_svc+0x3c/0x110
4190 02:48:25.107544 <4>[ 148.870974] el0t_64_sync_handler+0x100/0x130
4191 02:48:25.108157 <4>[ 148.875606] el0t_64_sync+0x190/0x198
4192 02:48:25.131245 <0>[ 148.879549] Code: ???????? ???????? ???????? ???????? (????????)
4193 02:48:25.131688 <4>[ 148.885915] ---[ end trace 0000000000000000 ]---
4194 02:48:25.134398 # Segmentation fault
4195 02:48:25.304301 # [ 148.619012] lkdtm: Performing direct entry EXEC_NULL
4196 02:48:25.304748 # [ 148.624625] lkdtm: attempting ok execution at ffff800080c79f18
4197 02:48:25.305051 # [ 148.630798] lkdtm: attempting bad execution at 0000000000000000
4198 02:48:25.305376 # [ 148.637047] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4199 02:48:25.305653 # [ 148.646241] Mem abort info:
4200 02:48:25.305911 # [ 148.649367] ESR = 0x0000000086000004
4201 02:48:25.306173 # [ 148.653408] EC = 0x21: IABT (current EL), IL = 32 bits
4202 02:48:25.307459 # [ 148.659014] SET = 0, FnV = 0
4203 02:48:25.347519 # [ 148.662362] EA = 0, S1PTW = 0
4204 02:48:25.348097 # [ 148.665793] FSC = 0x04: level 0 translation fault
4205 02:48:25.348528 # [ 148.670960] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883b17000
4206 02:48:25.348990 # [ 148.677699] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4207 02:48:25.349439 # [ 148.684801] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
4208 02:48:25.390747 # [ 148.691433] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4209 02:48:25.391265 # [ 148.709039] CPU: 1 UID: 0 PID: 2551 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4210 02:48:25.391704 # [ 148.717423] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4211 02:48:25.392481 # [ 148.724485] Hardware name: ARM Juno development board (r0) (DT)
4212 02:48:25.392842 # [ 148.730676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4213 02:48:25.393264 # [ 148.737917] pc : 0x0
4214 02:48:25.393660 # [ 148.740371] lr : execute_location+0x84/0xb0
4215 02:48:25.394265 # [ 148.744835] sp : ffff800086db3b40
4216 02:48:25.433817 # [ 148.748415] x29: ffff800086db3b40 x28: ffff00080a7e2540 x27: 0000000000000000
4217 02:48:25.434402 # [ 148.755845] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb754f000
4218 02:48:25.434833 # [ 148.763271] x23: ffff0008026d6248 x22: ffff800086db3cd0 x21: 0000000000000000
4219 02:48:25.435231 # [ 148.770699] x20: ffff800080c79f18 x19: 0000000000000000 x18: 0000000000000000
4220 02:48:25.435618 # [ 148.778129] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb754f000
4221 02:48:25.437015 # [ 148.785553] x14: 0000000000000000 x13: 205d383937303336 x12: ffff80008385c838
4222 02:48:25.477001 # [ 148.792977] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4223 02:48:25.477522 # [ 148.800402] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4224 02:48:25.477860 # [ 148.807829] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4225 02:48:25.478212 # [ 148.815255] x2 : 0000000000000000 x1 : ffff00080a7e2540 x0 : 0000000000000033
4226 02:48:25.478515 # [ 148.822680] Call trace:
4227 02:48:25.478804 # [ 148.825390] 0x0
4228 02:48:25.479126 # [ 148.827493] lkdtm_EXEC_NULL+0x20/0x38
4229 02:48:25.480211 # [ 148.831517] lkdtm_do_action+0x24/0x48
4230 02:48:25.480643 # [ 148.835538] direct_entry+0xa8/0x108
4231 02:48:25.520149 # [ 148.839386] full_proxy_write+0x68/0xc8
4232 02:48:25.520615 # [ 148.843501] vfs_write+0xd8/0x380
4233 02:48:25.520958 # [ 148.847090] ksys_write+0x78/0x118
4234 02:48:25.521324 # [ 148.850764] __arm64_sys_write+0x24/0x38
4235 02:48:25.521633 # [ 148.854961] invoke_syscall+0x70/0x100
4236 02:48:25.521926 # [ 148.858987] el0_svc_common.constprop.0+0x48/0xf0
4237 02:48:25.522215 # [ 148.863969] do_el0_svc+0x24/0x38
4238 02:48:25.522495 # [ 148.867558] el0_svc+0x3c/0x110
4239 02:48:25.522770 # [ 148.870974] el0t_64_sync_handler+0x100/0x130
4240 02:48:25.523078 # [ 148.875606] el0t_64_sync+0x190/0x198
4241 02:48:25.552114 # [ 148.879549] Code: ???????? ???????? ???????? ???????? (????????)
4242 02:48:25.552582 # [ 148.885915] ---[ end trace 0000000000000000 ]---
4243 02:48:25.553006 # EXEC_NULL: saw 'call trace:': ok
4244 02:48:25.553444 ok 43 selftests: lkdtm: EXEC_NULL.sh
4245 02:48:25.553835 # timeout set to 45
4246 02:48:25.555300 # selftests: lkdtm: ACCESS_USERSPACE.sh
4247 02:48:25.849845 <6>[ 149.586751] lkdtm: Performing direct entry ACCESS_USERSPACE
4248 02:48:25.850745 <6>[ 149.593002] lkdtm: attempting bad read at 0000ffffa4549000
4249 02:48:25.851165 <3>[ 149.598824] lkdtm: FAIL: survived bad read
4250 02:48:25.851614 <6>[ 149.603235] lkdtm: attempting bad write at 0000ffffa4549000
4251 02:48:25.853084 <3>[ 149.609126] lkdtm: FAIL: survived bad write
4252 02:48:26.005047 # [ 149.586751] lkdtm: Performing direct entry ACCESS_USERSPACE
4253 02:48:26.005569 # [ 149.593002] lkdtm: attempting bad read at 0000ffffa4549000
4254 02:48:26.005911 # [ 149.598824] lkdtm: FAIL: survived bad read
4255 02:48:26.006222 # [ 149.603235] lkdtm: attempting bad write at 0000ffffa4549000
4256 02:48:26.008147 # [ 149.609126] lkdtm: FAIL: survived bad write
4257 02:48:26.023793 # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
4258 02:48:26.071727 not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
4259 02:48:26.119694 # timeout set to 45
4260 02:48:26.135763 # selftests: lkdtm: ACCESS_NULL.sh
4261 02:48:26.600110 <6>[ 150.331027] lkdtm: Performing direct entry ACCESS_NULL
4262 02:48:26.600560 <6>[ 150.336540] lkdtm: attempting bad read at 0000000000000000
4263 02:48:26.601319 <1>[ 150.342386] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4264 02:48:26.601650 <1>[ 150.351508] Mem abort info:
4265 02:48:26.601931 <1>[ 150.354703] ESR = 0x0000000096000004
4266 02:48:26.602287 <1>[ 150.358772] EC = 0x25: DABT (current EL), IL = 32 bits
4267 02:48:26.602560 <1>[ 150.364391] SET = 0, FnV = 0
4268 02:48:26.603312 <1>[ 150.367739] EA = 0, S1PTW = 0
4269 02:48:26.643412 <1>[ 150.371165] FSC = 0x04: level 0 translation fault
4270 02:48:26.643933 <1>[ 150.376332] Data abort info:
4271 02:48:26.644322 <1>[ 150.379494] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
4272 02:48:26.645038 <1>[ 150.385270] CM = 0, WnR = 0, TnD = 0, TagAccess = 0
4273 02:48:26.645411 <1>[ 150.390614] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
4274 02:48:26.645763 <1>[ 150.396218] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008828bc000
4275 02:48:26.646106 <1>[ 150.402954] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4276 02:48:26.646833 <0>[ 150.410064] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
4277 02:48:26.686834 <4>[ 150.416697] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4278 02:48:26.687103 <4>[ 150.434301] CPU: 2 UID: 0 PID: 2642 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4279 02:48:26.687279 <4>[ 150.442681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4280 02:48:26.687438 <4>[ 150.449743] Hardware name: ARM Juno development board (r0) (DT)
4281 02:48:26.729833 <4>[ 150.455937] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4282 02:48:26.730134 <4>[ 150.463183] pc : lkdtm_ACCESS_NULL+0x2c/0x80
4283 02:48:26.730310 <4>[ 150.467735] lr : lkdtm_ACCESS_NULL+0x2c/0x80
4284 02:48:26.730512 <4>[ 150.472283] sp : ffff800086f23ac0
4285 02:48:26.730727 <4>[ 150.475868] x29: ffff800086f23ac0 x28: ffff000805f592c0 x27: 0000000000000000
4286 02:48:26.730891 <4>[ 150.483298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb342f000
4287 02:48:26.731039 <4>[ 150.490729] x23: ffff0008026d6248 x22: ffff800086f23c30 x21: ffff800083ca0020
4288 02:48:26.773123 <4>[ 150.498154] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
4289 02:48:26.773685 <4>[ 150.505579] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb342f000
4290 02:48:26.773887 <4>[ 150.513003] x14: 0000000000000000 x13: 205d303435363333 x12: ffff80008385c838
4291 02:48:26.774092 <4>[ 150.520431] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4292 02:48:26.774285 <4>[ 150.527861] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4293 02:48:26.774454 <4>[ 150.535290] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4294 02:48:26.816652 <4>[ 150.542716] x2 : 0000000000000000 x1 : ffff000805f592c0 x0 : 000000000000002e
4295 02:48:26.816927 <4>[ 150.550141] Call trace:
4296 02:48:26.817098 <4>[ 150.552851] lkdtm_ACCESS_NULL+0x2c/0x80
4297 02:48:26.817295 <4>[ 150.557052] lkdtm_do_action+0x24/0x48
4298 02:48:26.817452 <4>[ 150.561080] direct_entry+0xa8/0x108
4299 02:48:26.817600 <4>[ 150.564932] full_proxy_write+0x68/0xc8
4300 02:48:26.817745 <4>[ 150.569045] vfs_write+0xd8/0x380
4301 02:48:26.817886 <4>[ 150.572635] ksys_write+0x78/0x118
4302 02:48:26.818028 <4>[ 150.576309] __arm64_sys_write+0x24/0x38
4303 02:48:26.818222 <4>[ 150.580506] invoke_syscall+0x70/0x100
4304 02:48:26.819731 <4>[ 150.584531] el0_svc_common.constprop.0+0x48/0xf0
4305 02:48:26.854001 <4>[ 150.589513] do_el0_svc+0x24/0x38
4306 02:48:26.854332 <4>[ 150.593102] el0_svc+0x3c/0x110
4307 02:48:26.854550 <4>[ 150.596517] el0t_64_sync_handler+0x100/0x130
4308 02:48:26.854714 <4>[ 150.601152] el0t_64_sync+0x190/0x198
4309 02:48:26.854926 <0>[ 150.605092] Code: d2800014 f000bf20 91340000 97d37470 (f9400293)
4310 02:48:26.857093 <4>[ 150.611459] ---[ end trace 0000000000000000 ]---
4311 02:48:26.857385 # Segmentation fault
4312 02:48:27.025010 # [ 150.331027] lkdtm: Performing direct entry ACCESS_NULL
4313 02:48:27.025305 # [ 150.336540] lkdtm: attempting bad read at 0000000000000000
4314 02:48:27.025482 # [ 150.342386] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
4315 02:48:27.025640 # [ 150.351508] Mem abort info:
4316 02:48:27.025790 # [ 150.354703] ESR = 0x0000000096000004
4317 02:48:27.025936 # [ 150.358772] EC = 0x25: DABT (current EL), IL = 32 bits
4318 02:48:27.026080 # [ 150.364391] SET = 0, FnV = 0
4319 02:48:27.026188 # [ 150.367739] EA = 0, S1PTW = 0
4320 02:48:27.028128 # [ 150.371165] FSC = 0x04: level 0 translation fault
4321 02:48:27.068172 # [ 150.376332] Data abort info:
4322 02:48:27.068417 # [ 150.379494] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
4323 02:48:27.068585 # [ 150.385270] CM = 0, WnR = 0, TnD = 0, TagAccess = 0
4324 02:48:27.068754 # [ 150.390614] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
4325 02:48:27.068903 # [ 150.396218] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008828bc000
4326 02:48:27.069047 # [ 150.402954] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
4327 02:48:27.069169 # [ 150.410064] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
4328 02:48:27.111312 # [ 150.416697] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4329 02:48:27.111565 # [ 150.434301] CPU: 2 UID: 0 PID: 2642 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4330 02:48:27.111739 # [ 150.442681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4331 02:48:27.111897 # [ 150.449743] Hardware name: ARM Juno development board (r0) (DT)
4332 02:48:27.114480 # [ 150.455937] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4333 02:48:27.154511 # [ 150.463183] pc : lkdtm_ACCESS_NULL+0x2c/0x80
4334 02:48:27.154762 # [ 150.467735] lr : lkdtm_ACCESS_NULL+0x2c/0x80
4335 02:48:27.154931 # [ 150.472283] sp : ffff800086f23ac0
4336 02:48:27.155153 # [ 150.475868] x29: ffff800086f23ac0 x28: ffff000805f592c0 x27: 0000000000000000
4337 02:48:27.155312 # [ 150.483298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb342f000
4338 02:48:27.155462 # [ 150.490729] x23: ffff0008026d6248 x22: ffff800086f23c30 x21: ffff800083ca0020
4339 02:48:27.155607 # [ 150.498154] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
4340 02:48:27.197655 # [ 150.505579] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb342f000
4341 02:48:27.197907 # [ 150.513003] x14: 0000000000000000 x13: 205d303435363333 x12: ffff80008385c838
4342 02:48:27.198076 # [ 150.520431] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4343 02:48:27.198234 # [ 150.527861] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4344 02:48:27.198383 # [ 150.535290] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4345 02:48:27.198528 # [ 150.542716] x2 : 0000000000000000 x1 : ffff000805f592c0 x0 : 000000000000002e
4346 02:48:27.200791 # [ 150.550141] Call trace:
4347 02:48:27.240851 # [ 150.552851] lkdtm_ACCESS_NULL+0x2c/0x80
4348 02:48:27.241119 # [ 150.557052] lkdtm_do_action+0x24/0x48
4349 02:48:27.241320 # [ 150.561080] direct_entry+0xa8/0x108
4350 02:48:27.241477 # [ 150.564932] full_proxy_write+0x68/0xc8
4351 02:48:27.241624 # [ 150.569045] vfs_write+0xd8/0x380
4352 02:48:27.241768 # [ 150.572635] ksys_write+0x78/0x118
4353 02:48:27.241895 # [ 150.576309] __arm64_sys_write+0x24/0x38
4354 02:48:27.242007 # [ 150.580506] invoke_syscall+0x70/0x100
4355 02:48:27.242119 # [ 150.584531] el0_svc_common.constprop.0+0x48/0xf0
4356 02:48:27.242229 # [ 150.589513] do_el0_svc+0x24/0x38
4357 02:48:27.244010 # [ 150.593102] el0_svc+0x3c/0x110
4358 02:48:27.283644 # [ 150.596517] el0t_64_sync_handler+0x100/0x130
4359 02:48:27.283890 # [ 150.601152] el0t_64_sync+0x190/0x198
4360 02:48:27.284057 # [ 150.605092] Code: d2800014 f000bf20 91340000 97d37470 (f9400293)
4361 02:48:27.284214 # [ 150.611459] ---[ end trace 0000000000000000 ]---
4362 02:48:27.284365 # ACCESS_NULL: saw 'call trace:': ok
4363 02:48:27.284509 ok 45 selftests: lkdtm: ACCESS_NULL.sh
4364 02:48:27.284654 # timeout set to 45
4365 02:48:27.286768 # selftests: lkdtm: WRITE_RO.sh
4366 02:48:27.573980 <6>[ 151.304323] lkdtm: Performing direct entry WRITE_RO
4367 02:48:27.574813 <6>[ 151.309891] lkdtm: attempting bad rodata write at ffff800081cd3768
4368 02:48:27.575240 <1>[ 151.316440] Unable to handle kernel write to read-only memory at virtual address ffff800081cd3768
4369 02:48:27.575549 <1>[ 151.326173] Mem abort info:
4370 02:48:27.575905 <1>[ 151.329283] ESR = 0x000000009600004e
4371 02:48:27.576246 <1>[ 151.333329] EC = 0x25: DABT (current EL), IL = 32 bits
4372 02:48:27.576554 <1>[ 151.338934] SET = 0, FnV = 0
4373 02:48:27.577380 <1>[ 151.342275] EA = 0, S1PTW = 0
4374 02:48:27.617454 <1>[ 151.345700] FSC = 0x0e: level 2 permission fault
4375 02:48:27.617903 <1>[ 151.350781] Data abort info:
4376 02:48:27.618211 <1>[ 151.353946] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
4377 02:48:27.618488 <1>[ 151.359722] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
4378 02:48:27.618753 <1>[ 151.365064] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
4379 02:48:27.619012 <1>[ 151.370672] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
4380 02:48:27.620648 <1>[ 151.377668] [ffff800081cd3768] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
4381 02:48:27.660863 <0>[ 151.388629] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
4382 02:48:27.661446 <4>[ 151.395261] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4383 02:48:27.661878 <4>[ 151.412862] CPU: 1 UID: 0 PID: 2696 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4384 02:48:27.662240 <4>[ 151.421243] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4385 02:48:27.664019 <4>[ 151.428309] Hardware name: ARM Juno development board (r0) (DT)
4386 02:48:27.704112 <4>[ 151.434501] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4387 02:48:27.704643 <4>[ 151.441741] pc : lkdtm_WRITE_RO+0x44/0x68
4388 02:48:27.704979 <4>[ 151.446032] lr : lkdtm_WRITE_RO+0x2c/0x68
4389 02:48:27.705325 <4>[ 151.450318] sp : ffff800086febc60
4390 02:48:27.705647 <4>[ 151.453903] x29: ffff800086febc60 x28: ffff000805f5b7c0 x27: 0000000000000000
4391 02:48:27.705917 <4>[ 151.461332] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff809bf000
4392 02:48:27.707290 <4>[ 151.468758] x23: ffff0008026d6248 x22: ffff800086febdd0 x21: ffff800083c9ff60
4393 02:48:27.747480 <4>[ 151.476186] x20: ffff0008097b0000 x19: ffff800081cd3000 x18: 0000000000000000
4394 02:48:27.748045 <4>[ 151.483615] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff809bf000
4395 02:48:27.748418 <4>[ 151.491040] x14: 0000000000000000 x13: 205d313938393033 x12: ffff80008385c838
4396 02:48:27.748799 <4>[ 151.498465] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4397 02:48:27.749126 <4>[ 151.505892] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4398 02:48:27.750680 <4>[ 151.513319] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4399 02:48:27.791180 <4>[ 151.520746] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082460d78
4400 02:48:27.791676 <4>[ 151.528172] Call trace:
4401 02:48:27.792092 <4>[ 151.530882] lkdtm_WRITE_RO+0x44/0x68
4402 02:48:27.792455 <4>[ 151.534818] lkdtm_do_action+0x24/0x48
4403 02:48:27.792888 <4>[ 151.538841] direct_entry+0xa8/0x108
4404 02:48:27.793198 <4>[ 151.542691] full_proxy_write+0x68/0xc8
4405 02:48:27.793509 <4>[ 151.546804] vfs_write+0xd8/0x380
4406 02:48:27.793774 <4>[ 151.550393] ksys_write+0x78/0x118
4407 02:48:27.794155 <4>[ 151.554067] __arm64_sys_write+0x24/0x38
4408 02:48:27.794572 <4>[ 151.558264] invoke_syscall+0x70/0x100
4409 02:48:27.833542 <4>[ 151.562290] el0_svc_common.constprop.0+0x48/0xf0
4410 02:48:27.834002 <4>[ 151.567271] do_el0_svc+0x24/0x38
4411 02:48:27.834400 <4>[ 151.570859] el0_svc+0x3c/0x110
4412 02:48:27.834758 <4>[ 151.574274] el0t_64_sync_handler+0x100/0x130
4413 02:48:27.835102 <4>[ 151.578906] el0t_64_sync+0x190/0x198
4414 02:48:27.835454 <0>[ 151.582842] Code: f2b579a2 d000bf20 ca020021 9135e000 (f903b661)
4415 02:48:27.836769 <4>[ 151.589209] ---[ end trace 0000000000000000 ]---
4416 02:48:27.837183 # Segmentation fault
4417 02:48:27.993347 # [ 151.304323] lkdtm: Performing direct entry WRITE_RO
4418 02:48:27.994164 # [ 151.309891] lkdtm: attempting bad rodata write at ffff800081cd3768
4419 02:48:27.994511 # [ 151.316440] Unable to handle kernel write to read-only memory at virtual address ffff800081cd3768
4420 02:48:27.994871 # [ 151.326173] Mem abort info:
4421 02:48:27.995215 # [ 151.329283] ESR = 0x000000009600004e
4422 02:48:27.995547 # [ 151.333329] EC = 0x25: DABT (current EL), IL = 32 bits
4423 02:48:27.995876 # [ 151.338934] SET = 0, FnV = 0
4424 02:48:27.996643 # [ 151.342275] EA = 0, S1PTW = 0
4425 02:48:28.036462 # [ 151.345700] FSC = 0x0e: level 2 permission fault
4426 02:48:28.036905 # [ 151.350781] Data abort info:
4427 02:48:28.037304 # [ 151.353946] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
4428 02:48:28.037595 # [ 151.359722] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
4429 02:48:28.037908 # [ 151.365064] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
4430 02:48:28.038227 # [ 151.370672] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
4431 02:48:28.038489 # [ 151.377668] [ffff800081cd3768] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
4432 02:48:28.079667 # [ 151.388629] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
4433 02:48:28.080129 # [ 151.395261] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4434 02:48:28.080882 # [ 151.412862] CPU: 1 UID: 0 PID: 2696 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4435 02:48:28.081239 # [ 151.421243] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4436 02:48:28.083015 # [ 151.428309] Hardware name: ARM Juno development board (r0) (DT)
4437 02:48:28.122787 # [ 151.434501] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4438 02:48:28.123585 # [ 151.441741] pc : lkdtm_WRITE_RO+0x44/0x68
4439 02:48:28.123911 # [ 151.446032] lr : lkdtm_WRITE_RO+0x2c/0x68
4440 02:48:28.124210 # [ 151.450318] sp : ffff800086febc60
4441 02:48:28.124476 # [ 151.453903] x29: ffff800086febc60 x28: ffff000805f5b7c0 x27: 0000000000000000
4442 02:48:28.124742 # [ 151.461332] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff809bf000
4443 02:48:28.124996 # [ 151.468758] x23: ffff0008026d6248 x22: ffff800086febdd0 x21: ffff800083c9ff60
4444 02:48:28.165934 # [ 151.476186] x20: ffff0008097b0000 x19: ffff800081cd3000 x18: 0000000000000000
4445 02:48:28.166364 # [ 151.483615] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff809bf000
4446 02:48:28.167021 # [ 151.491040] x14: 0000000000000000 x13: 205d313938393033 x12: ffff80008385c838
4447 02:48:28.167330 # [ 151.498465] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4448 02:48:28.167607 # [ 151.505892] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4449 02:48:28.167870 # [ 151.513319] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4450 02:48:28.209058 # [ 151.520746] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082460d78
4451 02:48:28.209663 # [ 151.528172] Call trace:
4452 02:48:28.210162 # [ 151.530882] lkdtm_WRITE_RO+0x44/0x68
4453 02:48:28.210477 # [ 151.534818] lkdtm_do_action+0x24/0x48
4454 02:48:28.211243 # [ 151.538841] direct_entry+0xa8/0x108
4455 02:48:28.211560 # [ 151.542691] full_proxy_write+0x68/0xc8
4456 02:48:28.211925 # [ 151.546804] vfs_write+0xd8/0x380
4457 02:48:28.212312 # [ 151.550393] ksys_write+0x78/0x118
4458 02:48:28.212596 # [ 151.554067] __arm64_sys_write+0x24/0x38
4459 02:48:28.212980 # [ 151.558264] invoke_syscall+0x70/0x100
4460 02:48:28.213450 # [ 151.562290] el0_svc_common.constprop.0+0x48/0xf0
4461 02:48:28.257085 # [ 151.567271] do_el0_svc+0x24/0x38
4462 02:48:28.257368 # [ 151.570859] el0_svc+0x3c/0x110
4463 02:48:28.257540 # [ 151.574274] el0t_64_sync_handler+0x100/0x130
4464 02:48:28.257699 # [ 151.578906] el0t_64_sync+0x190/0x198
4465 02:48:28.257846 # [ 151.582842] Code: f2b579a2 d000bf20 ca020021 9135e000 (f903b661)
4466 02:48:28.257991 # [ 151.589209] ---[ end trace 0000000000000000 ]---
4467 02:48:28.258136 # WRITE_RO: saw 'call trace:': ok
4468 02:48:28.258277 ok 46 selftests: lkdtm: WRITE_RO.sh
4469 02:48:28.258451 # timeout set to 45
4470 02:48:28.260268 # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
4471 02:48:28.558381 <6>[ 152.288871] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
4472 02:48:28.558875 <6>[ 152.295077] lkdtm: attempting bad ro_after_init write at ffff80008258ada0
4473 02:48:28.559825 <1>[ 152.302252] Unable to handle kernel write to read-only memory at virtual address ffff80008258ada0
4474 02:48:28.560341 <1>[ 152.311703] Mem abort info:
4475 02:48:28.560771 <1>[ 152.315172] ESR = 0x000000009600004e
4476 02:48:28.561167 <1>[ 152.319237] EC = 0x25: DABT (current EL), IL = 32 bits
4477 02:48:28.561619 <1>[ 152.324848] SET = 0, FnV = 0
4478 02:48:28.562097 <1>[ 152.328203] EA = 0, S1PTW = 0
4479 02:48:28.601906 <1>[ 152.331640] FSC = 0x0e: level 2 permission fault
4480 02:48:28.602406 <1>[ 152.336719] Data abort info:
4481 02:48:28.602741 <1>[ 152.339881] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
4482 02:48:28.603077 <1>[ 152.345673] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
4483 02:48:28.603369 <1>[ 152.351015] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
4484 02:48:28.604049 <1>[ 152.356619] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
4485 02:48:28.605265 <1>[ 152.363620] [ffff80008258ada0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000082600781
4486 02:48:28.645118 <0>[ 152.374568] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
4487 02:48:28.645969 <4>[ 152.381205] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4488 02:48:28.646318 <4>[ 152.398813] CPU: 2 UID: 0 PID: 2750 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4489 02:48:28.646619 <4>[ 152.407197] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4490 02:48:28.688495 <4>[ 152.414258] Hardware name: ARM Juno development board (r0) (DT)
4491 02:48:28.688961 <4>[ 152.420452] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4492 02:48:28.689296 <4>[ 152.427697] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
4493 02:48:28.689577 <4>[ 152.432944] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
4494 02:48:28.689838 <4>[ 152.438187] sp : ffff8000870bba00
4495 02:48:28.690093 <4>[ 152.441769] x29: ffff8000870bba00 x28: ffff000805f58040 x27: 0000000000000000
4496 02:48:28.690342 <4>[ 152.449197] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba1bf000
4497 02:48:28.731831 <4>[ 152.456626] x23: ffff0008026d6248 x22: ffff8000870bbb70 x21: ffff800083c9ff70
4498 02:48:28.732307 <4>[ 152.464053] x20: ffff0008097ae000 x19: ffff80008258a000 x18: 0000000000000000
4499 02:48:28.732607 <4>[ 152.471478] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba1bf000
4500 02:48:28.732876 <4>[ 152.478907] x14: 0000000000000000 x13: 205d373730353932 x12: ffff80008385c838
4501 02:48:28.733161 <4>[ 152.486335] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4502 02:48:28.733502 <4>[ 152.493762] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4503 02:48:28.775015 <4>[ 152.501189] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4504 02:48:28.775337 <4>[ 152.508613] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082460d78
4505 02:48:28.775563 <4>[ 152.516038] Call trace:
4506 02:48:28.776036 <4>[ 152.518748] lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
4507 02:48:28.776197 <4>[ 152.523642] lkdtm_do_action+0x24/0x48
4508 02:48:28.776390 <4>[ 152.527664] direct_entry+0xa8/0x108
4509 02:48:28.776563 <4>[ 152.531511] full_proxy_write+0x68/0xc8
4510 02:48:28.776729 <4>[ 152.535624] vfs_write+0xd8/0x380
4511 02:48:28.776892 <4>[ 152.539216] ksys_write+0x78/0x118
4512 02:48:28.778328 <4>[ 152.542895] __arm64_sys_write+0x24/0x38
4513 02:48:28.822742 <4>[ 152.547093] invoke_syscall+0x70/0x100
4514 02:48:28.823018 <4>[ 152.551118] el0_svc_common.constprop.0+0x48/0xf0
4515 02:48:28.823238 <4>[ 152.556100] do_el0_svc+0x24/0x38
4516 02:48:28.823432 <4>[ 152.559689] el0_svc+0x3c/0x110
4517 02:48:28.823655 <4>[ 152.563104] el0t_64_sync_handler+0x100/0x130
4518 02:48:28.823845 <4>[ 152.567741] el0t_64_sync+0x190/0x198
4519 02:48:28.824272 <0>[ 152.571681] Code: f2b579a2 d000bf20 ca020021 9135e000 (f906d261)
4520 02:48:28.824411 <4>[ 152.578048] ---[ end trace 0000000000000000 ]---
4521 02:48:28.825832 # Segmentation fault
4522 02:48:28.978704 # [ 152.288871] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
4523 02:48:28.978977 # [ 152.295077] lkdtm: attempting bad ro_after_init write at ffff80008258ada0
4524 02:48:28.979147 # [ 152.302252] Unable to handle kernel write to read-only memory at virtual address ffff80008258ada0
4525 02:48:28.979305 # [ 152.311703] Mem abort info:
4526 02:48:28.979454 # [ 152.315172] ESR = 0x000000009600004e
4527 02:48:28.979597 # [ 152.319237] EC = 0x25: DABT (current EL), IL = 32 bits
4528 02:48:28.979741 # [ 152.324848] SET = 0, FnV = 0
4529 02:48:28.981898 # [ 152.328203] EA = 0, S1PTW = 0
4530 02:48:29.022091 # [ 152.331640] FSC = 0x0e: level 2 permission fault
4531 02:48:29.022517 # [ 152.336719] Data abort info:
4532 02:48:29.022895 # [ 152.339881] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
4533 02:48:29.023245 # [ 152.345673] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
4534 02:48:29.023585 # [ 152.351015] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
4535 02:48:29.024266 # [ 152.356619] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
4536 02:48:29.025307 # [ 152.363620] [ffff80008258ada0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000082600781
4537 02:48:29.065193 # [ 152.374568] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
4538 02:48:29.065646 # [ 152.381205] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4539 02:48:29.066418 # [ 152.398813] CPU: 2 UID: 0 PID: 2750 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4540 02:48:29.066755 # [ 152.407197] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4541 02:48:29.068460 # [ 152.414258] Hardware name: ARM Juno development board (r0) (DT)
4542 02:48:29.108296 # [ 152.420452] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4543 02:48:29.108715 # [ 152.427697] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
4544 02:48:29.109431 # [ 152.432944] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
4545 02:48:29.109761 # [ 152.438187] sp : ffff8000870bba00
4546 02:48:29.110111 # [ 152.441769] x29: ffff8000870bba00 x28: ffff000805f58040 x27: 0000000000000000
4547 02:48:29.110449 # [ 152.449197] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffba1bf000
4548 02:48:29.111574 # [ 152.456626] x23: ffff0008026d6248 x22: ffff8000870bbb70 x21: ffff800083c9ff70
4549 02:48:29.151843 # [ 152.464053] x20: ffff0008097ae000 x19: ffff80008258a000 x18: 0000000000000000
4550 02:48:29.152264 # [ 152.471478] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba1bf000
4551 02:48:29.152645 # [ 152.478907] x14: 0000000000000000 x13: 205d373730353932 x12: ffff80008385c838
4552 02:48:29.153000 # [ 152.486335] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4553 02:48:29.153371 # [ 152.493762] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
4554 02:48:29.154833 # [ 152.501189] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4555 02:48:29.194680 # [ 152.508613] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082460d78
4556 02:48:29.195110 # [ 152.516038] Call trace:
4557 02:48:29.195875 # [ 152.518748] lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
4558 02:48:29.196207 # [ 152.523642] lkdtm_do_action+0x24/0x48
4559 02:48:29.196553 # [ 152.527664] direct_entry+0xa8/0x108
4560 02:48:29.196890 # [ 152.531511] full_proxy_write+0x68/0xc8
4561 02:48:29.197239 # [ 152.535624] vfs_write+0xd8/0x380
4562 02:48:29.197570 # [ 152.539216] ksys_write+0x78/0x118
4563 02:48:29.197904 # [ 152.542895] __arm64_sys_write+0x24/0x38
4564 02:48:29.198312 # [ 152.547093] invoke_syscall+0x70/0x100
4565 02:48:29.247796 # [ 152.551118] el0_svc_common.constprop.0+0x48/0xf0
4566 02:48:29.248244 # [ 152.556100] do_el0_svc+0x24/0x38
4567 02:48:29.248624 # [ 152.559689] el0_svc+0x3c/0x110
4568 02:48:29.249365 # [ 152.563104] el0t_64_sync_handler+0x100/0x130
4569 02:48:29.249693 # [ 152.567741] el0t_64_sync+0x190/0x198
4570 02:48:29.250036 # [ 152.571681] Code: f2b579a2 d000bf20 ca020021 9135e000 (f906d261)
4571 02:48:29.250373 # [ 152.578048] ---[ end trace 0000000000000000 ]---
4572 02:48:29.250699 # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
4573 02:48:29.251029 ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
4574 02:48:29.251352 # timeout set to 45
4575 02:48:29.251750 # selftests: lkdtm: WRITE_KERN.sh
4576 02:48:29.540843 <6>[ 153.270335] lkdtm: Performing direct entry WRITE_KERN
4577 02:48:29.541407 <6>[ 153.275873] lkdtm: attempting bad 152 byte write at ffff800080c79fb0
4578 02:48:29.541613 <1>[ 153.282621] Unable to handle kernel write to read-only memory at virtual address ffff800080c79fb0
4579 02:48:29.541822 <1>[ 153.293528] Mem abort info:
4580 02:48:29.542018 <1>[ 153.296651] ESR = 0x000000009600004e
4581 02:48:29.542210 <1>[ 153.300691] EC = 0x25: DABT (current EL), IL = 32 bits
4582 02:48:29.542409 <1>[ 153.306299] SET = 0, FnV = 0
4583 02:48:29.544121 <1>[ 153.309640] EA = 0, S1PTW = 0
4584 02:48:29.584194 <1>[ 153.313065] FSC = 0x0e: level 2 permission fault
4585 02:48:29.584465 <1>[ 153.318144] Data abort info:
4586 02:48:29.584634 <1>[ 153.321306] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
4587 02:48:29.585090 <1>[ 153.327080] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
4588 02:48:29.585283 <1>[ 153.332423] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
4589 02:48:29.585440 <1>[ 153.338029] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
4590 02:48:29.587501 <1>[ 153.345026] [ffff800080c79fb0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0040000080e00781
4591 02:48:29.627589 <0>[ 153.355988] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
4592 02:48:29.627864 <4>[ 153.362626] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4593 02:48:29.628049 <4>[ 153.380230] CPU: 2 UID: 0 PID: 2804 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4594 02:48:29.628211 <4>[ 153.388612] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4595 02:48:29.630670 <4>[ 153.395674] Hardware name: ARM Juno development board (r0) (DT)
4596 02:48:29.670912 <4>[ 153.401869] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4597 02:48:29.671185 <4>[ 153.409114] pc : __memcpy+0x128/0x250
4598 02:48:29.671377 <4>[ 153.413056] lr : lkdtm_WRITE_KERN+0x54/0x90
4599 02:48:29.671840 <4>[ 153.417516] sp : ffff800087193a50
4600 02:48:29.672034 <4>[ 153.421096] x29: ffff800087193a50 x28: ffff00080b8f12c0 x27: 0000000000000000
4601 02:48:29.672192 <4>[ 153.428527] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5a9f000
4602 02:48:29.674076 <4>[ 153.435954] x23: ffff0008026d6248 x22: ffff800087193bd0 x21: 0000000000000098
4603 02:48:29.714280 <4>[ 153.443380] x20: ffff800080c79f18 x19: ffff800080c79fb0 x18: 0000000000000000
4604 02:48:29.714549 <4>[ 153.450808] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa5a9f000
4605 02:48:29.714738 <4>[ 153.458234] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
4606 02:48:29.714897 <4>[ 153.465659] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4607 02:48:29.715051 <4>[ 153.473087] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff8000818388a0
4608 02:48:29.717383 <4>[ 153.480517] x5 : ffff800080c7a048 x4 : ffff800080c79fb0 x3 : ffff800080c79fb0
4609 02:48:29.757726 <4>[ 153.487942] x2 : 0000000000000098 x1 : ffff800080c79f18 x0 : ffff800080c79fb0
4610 02:48:29.758000 <4>[ 153.495369] Call trace:
4611 02:48:29.758171 <4>[ 153.498084] __memcpy+0x128/0x250
4612 02:48:29.758327 <4>[ 153.501669] lkdtm_do_action+0x24/0x48
4613 02:48:29.758476 <4>[ 153.505691] direct_entry+0xa8/0x108
4614 02:48:29.758899 <4>[ 153.509542] full_proxy_write+0x68/0xc8
4615 02:48:29.759077 <4>[ 153.513660] vfs_write+0xd8/0x380
4616 02:48:29.759226 <4>[ 153.517250] ksys_write+0x78/0x118
4617 02:48:29.759364 <4>[ 153.520924] __arm64_sys_write+0x24/0x38
4618 02:48:29.760953 <4>[ 153.525122] invoke_syscall+0x70/0x100
4619 02:48:29.800056 <4>[ 153.529152] el0_svc_common.constprop.0+0x48/0xf0
4620 02:48:29.800326 <4>[ 153.534134] do_el0_svc+0x24/0x38
4621 02:48:29.800516 <4>[ 153.537723] el0_svc+0x3c/0x110
4622 02:48:29.800676 <4>[ 153.541137] el0t_64_sync_handler+0x100/0x130
4623 02:48:29.800825 <4>[ 153.545770] el0t_64_sync+0x190/0x198
4624 02:48:29.801000 <0>[ 153.549710] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c)
4625 02:48:29.803207 <4>[ 153.556082] ---[ end trace 0000000000000000 ]---
4626 02:48:29.803416 # Segmentation fault
4627 02:48:29.971544 # [ 153.270335] lkdtm: Performing direct entry WRITE_KERN
4628 02:48:29.972055 # [ 153.275873] lkdtm: attempting bad 152 byte write at ffff800080c79fb0
4629 02:48:29.972486 # [ 153.282621] Unable to handle kernel write to read-only memory at virtual address ffff800080c79fb0
4630 02:48:29.972885 # [ 153.293528] Mem abort info:
4631 02:48:29.973327 # [ 153.296651] ESR = 0x000000009600004e
4632 02:48:29.973714 # [ 153.300691] EC = 0x25: DABT (current EL), IL = 32 bits
4633 02:48:29.974083 # [ 153.306299] SET = 0, FnV = 0
4634 02:48:29.974467 # [ 153.309640] EA = 0, S1PTW = 0
4635 02:48:29.975208 # [ 153.313065] FSC = 0x0e: level 2 permission fault
4636 02:48:30.014711 # [ 153.318144] Data abort info:
4637 02:48:30.015189 # [ 153.321306] ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
4638 02:48:30.015620 # [ 153.327080] CM = 0, WnR = 1, TnD = 0, TagAccess = 0
4639 02:48:30.016013 # [ 153.332423] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
4640 02:48:30.016396 # [ 153.338029] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
4641 02:48:30.016771 # [ 153.345026] [ffff800080c79fb0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0040000080e00781
4642 02:48:30.017872 # [ 153.355988] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
4643 02:48:30.057783 # [ 153.362626] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4644 02:48:30.058272 # [ 153.380230] CPU: 2 UID: 0 PID: 2804 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4645 02:48:30.058710 # [ 153.388612] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4646 02:48:30.059112 # [ 153.395674] Hardware name: ARM Juno development board (r0) (DT)
4647 02:48:30.100938 # [ 153.401869] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4648 02:48:30.101476 # [ 153.409114] pc : __memcpy+0x128/0x250
4649 02:48:30.102322 # [ 153.413056] lr : lkdtm_WRITE_KERN+0x54/0x90
4650 02:48:30.102697 # [ 153.417516] sp : ffff800087193a50
4651 02:48:30.103090 # [ 153.421096] x29: ffff800087193a50 x28: ffff00080b8f12c0 x27: 0000000000000000
4652 02:48:30.103469 # [ 153.428527] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5a9f000
4653 02:48:30.103836 # [ 153.435954] x23: ffff0008026d6248 x22: ffff800087193bd0 x21: 0000000000000098
4654 02:48:30.104458 # [ 153.443380] x20: ffff800080c79f18 x19: ffff800080c79fb0 x18: 0000000000000000
4655 02:48:30.144116 # [ 153.450808] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa5a9f000
4656 02:48:30.144641 # [ 153.458234] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
4657 02:48:30.144988 # [ 153.465659] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4658 02:48:30.145347 # [ 153.473087] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff8000818388a0
4659 02:48:30.145657 # [ 153.480517] x5 : ffff800080c7a048 x4 : ffff800080c79fb0 x3 : ffff800080c79fb0
4660 02:48:30.147377 # [ 153.487942] x2 : 0000000000000098 x1 : ffff800080c79f18 x0 : ffff800080c79fb0
4661 02:48:30.187295 # [ 153.495369] Call trace:
4662 02:48:30.187769 # [ 153.498084] __memcpy+0x128/0x250
4663 02:48:30.188101 # [ 153.501669] lkdtm_do_action+0x24/0x48
4664 02:48:30.188412 # [ 153.505691] direct_entry+0xa8/0x108
4665 02:48:30.188707 # [ 153.509542] full_proxy_write+0x68/0xc8
4666 02:48:30.188994 # [ 153.513660] vfs_write+0xd8/0x380
4667 02:48:30.189320 # [ 153.517250] ksys_write+0x78/0x118
4668 02:48:30.189611 # [ 153.520924] __arm64_sys_write+0x24/0x38
4669 02:48:30.189895 # [ 153.525122] invoke_syscall+0x70/0x100
4670 02:48:30.190175 # [ 153.529152] el0_svc_common.constprop.0+0x48/0xf0
4671 02:48:30.190947 # [ 153.534134] do_el0_svc+0x24/0x38
4672 02:48:30.191272 # [ 153.537723] el0_svc+0x3c/0x110
4673 02:48:30.229878 # [ 153.541137] el0t_64_sync_handler+0x100/0x130
4674 02:48:30.230146 # [ 153.545770] el0t_64_sync+0x190/0x198
4675 02:48:30.230363 # [ 153.549710] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c)
4676 02:48:30.230564 # [ 153.556082] ---[ end trace 0000000000000000 ]---
4677 02:48:30.231017 # WRITE_KERN: saw 'call trace:': ok
4678 02:48:30.231175 ok 48 selftests: lkdtm: WRITE_KERN.sh
4679 02:48:30.231347 # timeout set to 45
4680 02:48:30.232952 # selftests: lkdtm: WRITE_OPD.sh
4681 02:48:30.499920 <6>[ 154.248177] lkdtm: Performing direct entry WRITE_OPD
4682 02:48:30.503140 <6>[ 154.253465] lkdtm: XFAIL: Platform doesn't use function descriptors.
4683 02:48:30.673661 # [ 0.000000] software IO TLB: area num 8.
4684 02:48:30.674584 # [ 0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
4685 02:48:30.674981 # [ 0.000000] **********************************************************
4686 02:48:30.675386 # [ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
4687 02:48:30.675772 # [ 0.000000] ** **
4688 02:48:30.676150 # [ 0.000000] ** This system shows unhashed kernel memory addresses **
4689 02:48:30.716876 # [ 0.000000] ** via the console, logs, and other interfaces. This **
4690 02:48:30.717408 # [ 0.000000] ** might reduce the security of your system. **
4691 02:48:30.717843 # [ 0.000000] ** **
4692 02:48:30.718611 # [ 0.000000] ** If you see this message and you are not debugging **
4693 02:48:30.718967 # [ 0.000000] ** the kernel, report this immediately to your system **
4694 02:48:30.719357 # [ 0.000000] ** administrator! **
4695 02:48:30.720365 # [ 0.000000] ** **
4696 02:48:30.759980 # [ 0.000000] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE **
4697 02:48:30.760845 # [ 0.000000] **********************************************************
4698 02:48:30.761329 # [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
4699 02:48:30.761803 # [ 0.000000] ftrace: allocating 76410 entries in 299 pages
4700 02:48:30.762207 # [ 0.000000] ftrace: allocated 299 pages with 5 groups
4701 02:48:30.762586 # [ 154.248177] lkdtm: Performing direct entry WRITE_OPD
4702 02:48:30.763358 # [ 154.253465] lkdtm: XFAIL: Platform doesn't use function descriptors.
4703 02:48:30.780795 # WRITE_OPD: saw 'XFAIL': [SKIP]
4704 02:48:30.784099 ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
4705 02:48:30.801779 # timeout set to 45
4706 02:48:30.804922 # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
4707 02:48:31.261109 <6>[ 154.991321] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
4708 02:48:31.261663 <6>[ 154.997703] lkdtm: attempting good refcount_inc() without overflow
4709 02:48:31.262371 <6>[ 155.004208] lkdtm: attempting bad refcount_inc() overflow
4710 02:48:31.262720 <4>[ 155.009924] ------------[ cut here ]------------
4711 02:48:31.263030 <4>[ 155.014853] refcount_t: saturated; leaking memory.
4712 02:48:31.263334 <4>[ 155.020020] WARNING: CPU: 4 PID: 2899 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
4713 02:48:31.304433 <4>[ 155.028851] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4714 02:48:31.305318 <4>[ 155.046481] CPU: 4 UID: 0 PID: 2899 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4715 02:48:31.305696 <4>[ 155.054865] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4716 02:48:31.306022 <4>[ 155.061930] Hardware name: ARM Juno development board (r0) (DT)
4717 02:48:31.308029 <4>[ 155.068126] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4718 02:48:31.347845 <4>[ 155.075372] pc : refcount_warn_saturate+0x174/0x220
4719 02:48:31.348700 <4>[ 155.080531] lr : refcount_warn_saturate+0x174/0x220
4720 02:48:31.349073 <4>[ 155.085688] sp : ffff80008733ba80
4721 02:48:31.349440 <4>[ 155.089271] x29: ffff80008733ba80 x28: ffff000805f58040 x27: 0000000000000000
4722 02:48:31.349760 <4>[ 155.096706] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff961ef000
4723 02:48:31.350062 <4>[ 155.104139] x23: ffff0008026d6248 x22: ffff80008733bc10 x21: ffff800083ca0040
4724 02:48:31.351232 <4>[ 155.111574] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
4725 02:48:31.391260 <4>[ 155.119006] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff961ef000
4726 02:48:31.391760 <4>[ 155.126439] x14: 0000000000000000 x13: 205d333538343130 x12: ffff80008385c838
4727 02:48:31.392494 <4>[ 155.133872] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4728 02:48:31.392852 <4>[ 155.141305] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
4729 02:48:31.393169 <4>[ 155.148739] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
4730 02:48:31.394620 <4>[ 155.156170] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
4731 02:48:31.434658 <4>[ 155.163603] Call trace:
4732 02:48:31.435121 <4>[ 155.166316] refcount_warn_saturate+0x174/0x220
4733 02:48:31.435863 <4>[ 155.171126] lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
4734 02:48:31.436217 <4>[ 155.176377] lkdtm_do_action+0x24/0x48
4735 02:48:31.436528 <4>[ 155.180405] direct_entry+0xa8/0x108
4736 02:48:31.436819 <4>[ 155.184258] full_proxy_write+0x68/0xc8
4737 02:48:31.437105 <4>[ 155.188377] vfs_write+0xd8/0x380
4738 02:48:31.437442 <4>[ 155.191973] ksys_write+0x78/0x118
4739 02:48:31.437770 <4>[ 155.195653] __arm64_sys_write+0x24/0x38
4740 02:48:31.438162 <4>[ 155.199856] invoke_syscall+0x70/0x100
4741 02:48:31.438527 <4>[ 155.203888] el0_svc_common.constprop.0+0x48/0xf0
4742 02:48:31.472373 <4>[ 155.208875] do_el0_svc+0x24/0x38
4743 02:48:31.472865 <4>[ 155.212470] el0_svc+0x3c/0x110
4744 02:48:31.473349 <4>[ 155.215890] el0t_64_sync_handler+0x100/0x130
4745 02:48:31.473815 <4>[ 155.220528] el0t_64_sync+0x190/0x198
4746 02:48:31.474193 <4>[ 155.224467] ---[ end trace 0000000000000000 ]---
4747 02:48:31.475581 <6>[ 155.229681] lkdtm: Overflow detected: saturated
4748 02:48:31.643295 # [ 0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
4749 02:48:31.643579 # [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
4750 02:48:31.643804 # [ 0.000000] timer_sp804: timer clock not found: -517
4751 02:48:31.644007 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2
4752 02:48:31.644182 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
4753 02:48:31.644343 # [ 0.000000] timer_sp804: timer clock not found: -517
4754 02:48:31.646404 # [ 0.000000] timer_sp804: arm,sp804 clock not found: -2
4755 02:48:31.686370 # [ 0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
4756 02:48:31.686627 # [ 0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
4757 02:48:31.686848 # [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
4758 02:48:31.687055 # [ 154.991321] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
4759 02:48:31.689517 # [ 154.997703] lkdtm: attempting good refcount_inc() without overflow
4760 02:48:31.729522 # [ 155.004208] lkdtm: attempting bad refcount_inc() overflow
4761 02:48:31.729818 # [ 155.009924] ------------[ cut here ]------------
4762 02:48:31.730063 # [ 155.014853] refcount_t: saturated; leaking memory.
4763 02:48:31.730291 # [ 155.020020] WARNING: CPU: 4 PID: 2899 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
4764 02:48:31.730493 # [ 155.028851] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4765 02:48:31.772734 # [ 155.046481] CPU: 4 UID: 0 PID: 2899 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4766 02:48:31.773013 # [ 155.054865] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4767 02:48:31.773261 # [ 155.061930] Hardware name: ARM Juno development board (r0) (DT)
4768 02:48:31.773469 # [ 155.068126] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4769 02:48:31.773663 # [ 155.075372] pc : refcount_warn_saturate+0x174/0x220
4770 02:48:31.773853 # [ 155.080531] lr : refcount_warn_saturate+0x174/0x220
4771 02:48:31.774002 # [ 155.085688] sp : ffff80008733ba80
4772 02:48:31.815888 # [ 155.089271] x29: ffff80008733ba80 x28: ffff000805f58040 x27: 0000000000000000
4773 02:48:31.816146 # [ 155.096706] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff961ef000
4774 02:48:31.816370 # [ 155.104139] x23: ffff0008026d6248 x22: ffff80008733bc10 x21: ffff800083ca0040
4775 02:48:31.816592 # [ 155.111574] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
4776 02:48:31.816786 # [ 155.119006] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff961ef000
4777 02:48:31.816969 # [ 155.126439] x14: 0000000000000000 x13: 205d333538343130 x12: ffff80008385c838
4778 02:48:31.859059 # [ 155.133872] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4779 02:48:31.859317 # [ 155.141305] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
4780 02:48:31.859536 # [ 155.148739] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
4781 02:48:31.859732 # [ 155.156170] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
4782 02:48:31.859924 # [ 155.163603] Call trace:
4783 02:48:31.860094 # [ 155.166316] refcount_warn_saturate+0x174/0x220
4784 02:48:31.860251 # [ 155.171126] lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
4785 02:48:31.862238 # [ 155.176377] lkdtm_do_action+0x24/0x48
4786 02:48:31.902263 # [ 155.180405] direct_entry+0xa8/0x108
4787 02:48:31.902519 # [ 155.184258] full_proxy_write+0x68/0xc8
4788 02:48:31.902736 # [ 155.188377] vfs_write+0xd8/0x380
4789 02:48:31.902937 # [ 155.191973] ksys_write+0x78/0x118
4790 02:48:31.903124 # [ 155.195653] __arm64_sys_write+0x24/0x38
4791 02:48:31.903282 # [ 155.199856] invoke_syscall+0x70/0x100
4792 02:48:31.903438 # [ 155.203888] el0_svc_common.constprop.0+0x48/0xf0
4793 02:48:31.903592 # [ 155.208875] do_el0_svc+0x24/0x38
4794 02:48:31.903742 # [ 155.212470] el0_svc+0x3c/0x110
4795 02:48:31.903891 # [ 155.215890] el0t_64_sync_handler+0x100/0x130
4796 02:48:31.905569 # [ 155.220528] el0t_64_sync+0x190/0x198
4797 02:48:31.934130 # [ 155.224467] ---[ end trace 0000000000000000 ]---
4798 02:48:31.934601 # [ 155.229681] lkdtm: Overflow detected: saturated
4799 02:48:31.935028 # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
4800 02:48:31.935422 ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
4801 02:48:31.935811 # timeout set to 45
4802 02:48:31.937302 # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
4803 02:48:32.256226 <6>[ 155.987113] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
4804 02:48:32.256755 <6>[ 155.993465] lkdtm: attempting good refcount_add() without overflow
4805 02:48:32.257100 <6>[ 155.999980] lkdtm: attempting bad refcount_add() overflow
4806 02:48:32.257840 <4>[ 156.005700] ------------[ cut here ]------------
4807 02:48:32.258192 <4>[ 156.010636] refcount_t: saturated; leaking memory.
4808 02:48:32.258501 <4>[ 156.015929] WARNING: CPU: 2 PID: 2938 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
4809 02:48:32.299399 <4>[ 156.024757] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4810 02:48:32.300281 <4>[ 156.042359] CPU: 2 UID: 0 PID: 2938 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4811 02:48:32.300659 <4>[ 156.050738] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4812 02:48:32.300983 <4>[ 156.057799] Hardware name: ARM Juno development board (r0) (DT)
4813 02:48:32.302909 <4>[ 156.063991] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4814 02:48:32.342820 <4>[ 156.071231] pc : refcount_warn_saturate+0x174/0x220
4815 02:48:32.343268 <4>[ 156.076384] lr : refcount_warn_saturate+0x174/0x220
4816 02:48:32.343611 <4>[ 156.081534] sp : ffff8000873eba70
4817 02:48:32.343919 <4>[ 156.085114] x29: ffff8000873eba70 x28: ffff000805f58040 x27: 0000000000000000
4818 02:48:32.344220 <4>[ 156.092543] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e6df000
4819 02:48:32.344513 <4>[ 156.099969] x23: ffff0008026d6248 x22: ffff8000873ebc00 x21: ffff800083ca0050
4820 02:48:32.346067 <4>[ 156.107394] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
4821 02:48:32.386125 <4>[ 156.114820] x17: ffff800080c7c1bc x16: ffff8000807aada4 x15: ffff8000800bce54
4822 02:48:32.386633 <4>[ 156.122244] x14: ffff8000817ddbbc x13: ffff80008002c890 x12: ffff80008002c7b8
4823 02:48:32.387046 <4>[ 156.129669] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e61fc
4824 02:48:32.387371 <4>[ 156.137095] x8 : ffff8000873eb5c8 x7 : 0000000000000000 x6 : 0000000000000002
4825 02:48:32.387679 <4>[ 156.144518] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4826 02:48:32.389463 <4>[ 156.151943] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
4827 02:48:32.429517 <4>[ 156.159368] Call trace:
4828 02:48:32.429965 <4>[ 156.162077] refcount_warn_saturate+0x174/0x220
4829 02:48:32.430303 <4>[ 156.166881] lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
4830 02:48:32.430615 <4>[ 156.172127] lkdtm_do_action+0x24/0x48
4831 02:48:32.430916 <4>[ 156.176150] direct_entry+0xa8/0x108
4832 02:48:32.431207 <4>[ 156.179997] full_proxy_write+0x68/0xc8
4833 02:48:32.431489 <4>[ 156.184110] vfs_write+0xd8/0x380
4834 02:48:32.432169 <4>[ 156.187699] ksys_write+0x78/0x118
4835 02:48:32.432496 <4>[ 156.191374] __arm64_sys_write+0x24/0x38
4836 02:48:32.432906 <4>[ 156.195571] invoke_syscall+0x70/0x100
4837 02:48:32.466805 <4>[ 156.199598] el0_svc_common.constprop.0+0x48/0xf0
4838 02:48:32.467290 <4>[ 156.204580] do_el0_svc+0x24/0x38
4839 02:48:32.467788 <4>[ 156.208168] el0_svc+0x3c/0x110
4840 02:48:32.468541 <4>[ 156.211583] el0t_64_sync_handler+0x100/0x130
4841 02:48:32.468899 <4>[ 156.216215] el0t_64_sync+0x190/0x198
4842 02:48:32.469251 <4>[ 156.220148] ---[ end trace 0000000000000000 ]---
4843 02:48:32.470304 <6>[ 156.225146] lkdtm: Overflow detected: saturated
4844 02:48:32.631740 # [ 155.987113] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
4845 02:48:32.632199 # [ 155.993465] lkdtm: attempting good refcount_add() without overflow
4846 02:48:32.632585 # [ 155.999980] lkdtm: attempting bad refcount_add() overflow
4847 02:48:32.632937 # [ 156.005700] ------------[ cut here ]------------
4848 02:48:32.633343 # [ 156.010636] refcount_t: saturated; leaking memory.
4849 02:48:32.633692 # [ 156.015929] WARNING: CPU: 2 PID: 2938 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
4850 02:48:32.674906 # [ 156.024757] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4851 02:48:32.675397 # [ 156.042359] CPU: 2 UID: 0 PID: 2938 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4852 02:48:32.675832 # [ 156.050738] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4853 02:48:32.676234 # [ 156.057799] Hardware name: ARM Juno development board (r0) (DT)
4854 02:48:32.678176 # [ 156.063991] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4855 02:48:32.718011 # [ 156.071231] pc : refcount_warn_saturate+0x174/0x220
4856 02:48:32.718539 # [ 156.076384] lr : refcount_warn_saturate+0x174/0x220
4857 02:48:32.719077 # [ 156.081534] sp : ffff8000873eba70
4858 02:48:32.719484 # [ 156.085114] x29: ffff8000873eba70 x28: ffff000805f58040 x27: 0000000000000000
4859 02:48:32.719965 # [ 156.092543] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e6df000
4860 02:48:32.720376 # [ 156.099969] x23: ffff0008026d6248 x22: ffff8000873ebc00 x21: ffff800083ca0050
4861 02:48:32.720817 # [ 156.107394] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
4862 02:48:32.761092 # [ 156.114820] x17: ffff800080c7c1bc x16: ffff8000807aada4 x15: ffff8000800bce54
4863 02:48:32.761703 # [ 156.122244] x14: ffff8000817ddbbc x13: ffff80008002c890 x12: ffff80008002c7b8
4864 02:48:32.762624 # [ 156.129669] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e61fc
4865 02:48:32.763069 # [ 156.137095] x8 : ffff8000873eb5c8 x7 : 0000000000000000 x6 : 0000000000000002
4866 02:48:32.763525 # [ 156.144518] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4867 02:48:32.764402 # [ 156.151943] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
4868 02:48:32.764777 # [ 156.159368] Call trace:
4869 02:48:32.804136 # [ 156.162077] refcount_warn_saturate+0x174/0x220
4870 02:48:32.804402 # [ 156.166881] lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
4871 02:48:32.804575 # [ 156.172127] lkdtm_do_action+0x24/0x48
4872 02:48:32.804733 # [ 156.176150] direct_entry+0xa8/0x108
4873 02:48:32.804877 # [ 156.179997] full_proxy_write+0x68/0xc8
4874 02:48:32.805006 # [ 156.184110] vfs_write+0xd8/0x380
4875 02:48:32.805132 # [ 156.187699] ksys_write+0x78/0x118
4876 02:48:32.805281 # [ 156.191374] __arm64_sys_write+0x24/0x38
4877 02:48:32.805407 # [ 156.195571] invoke_syscall+0x70/0x100
4878 02:48:32.807263 # [ 156.199598] el0_svc_common.constprop.0+0x48/0xf0
4879 02:48:32.852390 # [ 156.204580] do_el0_svc+0x24/0x38
4880 02:48:32.852650 # [ 156.208168] el0_svc+0x3c/0x110
4881 02:48:32.852910 # [ 156.211583] el0t_64_sync_handler+0x100/0x130
4882 02:48:32.853150 # [ 156.216215] el0t_64_sync+0x190/0x198
4883 02:48:32.853365 # [ 156.220148] ---[ end trace 0000000000000000 ]---
4884 02:48:32.853575 # [ 156.225146] lkdtm: Overflow detected: saturated
4885 02:48:32.853765 # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
4886 02:48:32.853944 ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
4887 02:48:32.854094 # timeout set to 45
4888 02:48:32.855495 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
4889 02:48:33.231924 <6>[ 156.959052] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
4890 02:48:33.232451 <6>[ 156.966183] lkdtm: attempting bad refcount_inc_not_zero() overflow
4891 02:48:33.232796 <4>[ 156.972691] ------------[ cut here ]------------
4892 02:48:33.233114 <4>[ 156.977626] refcount_t: saturated; leaking memory.
4893 02:48:33.233817 <4>[ 156.982878] WARNING: CPU: 1 PID: 2977 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
4894 02:48:33.275281 <4>[ 156.991620] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4895 02:48:33.275772 <4>[ 157.009222] CPU: 1 UID: 0 PID: 2977 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4896 02:48:33.276122 <4>[ 157.017601] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4897 02:48:33.276794 <4>[ 157.024663] Hardware name: ARM Juno development board (r0) (DT)
4898 02:48:33.277130 <4>[ 157.030854] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4899 02:48:33.277486 <4>[ 157.038095] pc : refcount_warn_saturate+0xf0/0x220
4900 02:48:33.278779 <4>[ 157.043161] lr : refcount_warn_saturate+0xf0/0x220
4901 02:48:33.318667 <4>[ 157.048225] sp : ffff8000874938f0
4902 02:48:33.319118 <4>[ 157.051805] x29: ffff8000874938f0 x28: ffff000805f592c0 x27: 0000000000000000
4903 02:48:33.319456 <4>[ 157.059233] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb218f000
4904 02:48:33.319765 <4>[ 157.066660] x23: ffff0008026d6248 x22: ffff800087493a80 x21: ffff800083ca0060
4905 02:48:33.320063 <4>[ 157.074085] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
4906 02:48:33.320359 <4>[ 157.081511] x17: ffff800080c7ade0 x16: ffff8000807aad20 x15: ffff8000800bce54
4907 02:48:33.361990 <4>[ 157.088935] x14: ffff8000817ddbbc x13: ffff80008002c890 x12: ffff80008002c7b8
4908 02:48:33.362452 <4>[ 157.096360] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e61fc
4909 02:48:33.362792 <4>[ 157.103785] x8 : ffff800087493448 x7 : 0000000000000000 x6 : 0000000000000002
4910 02:48:33.363109 <4>[ 157.111209] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4911 02:48:33.363407 <4>[ 157.118633] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f592c0
4912 02:48:33.363699 <4>[ 157.126058] Call trace:
4913 02:48:33.365230 <4>[ 157.128768] refcount_warn_saturate+0xf0/0x220
4914 02:48:33.405379 <4>[ 157.133485] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
4915 02:48:33.405866 <4>[ 157.139514] lkdtm_do_action+0x24/0x48
4916 02:48:33.406202 <4>[ 157.143536] direct_entry+0xa8/0x108
4917 02:48:33.406514 <4>[ 157.147383] full_proxy_write+0x68/0xc8
4918 02:48:33.406812 <4>[ 157.151496] vfs_write+0xd8/0x380
4919 02:48:33.407098 <4>[ 157.155086] ksys_write+0x78/0x118
4920 02:48:33.407391 <4>[ 157.158760] __arm64_sys_write+0x24/0x38
4921 02:48:33.407677 <4>[ 157.162957] invoke_syscall+0x70/0x100
4922 02:48:33.407959 <4>[ 157.166983] el0_svc_common.constprop.0+0x48/0xf0
4923 02:48:33.408260 <4>[ 157.171966] do_el0_svc+0x24/0x38
4924 02:48:33.409032 <4>[ 157.175554] el0_svc+0x3c/0x110
4925 02:48:33.437186 <4>[ 157.178968] el0t_64_sync_handler+0x100/0x130
4926 02:48:33.437712 <4>[ 157.183600] el0t_64_sync+0x190/0x198
4927 02:48:33.438055 <4>[ 157.187532] ---[ end trace 0000000000000000 ]---
4928 02:48:33.440403 <6>[ 157.192512] lkdtm: Overflow detected: saturated
4929 02:48:33.598841 # [ 156.959052] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
4930 02:48:33.599294 # [ 156.966183] lkdtm: attempting bad refcount_inc_not_zero() overflow
4931 02:48:33.599590 # [ 156.972691] ------------[ cut here ]------------
4932 02:48:33.599865 # [ 156.977626] refcount_t: saturated; leaking memory.
4933 02:48:33.600122 # [ 156.982878] WARNING: CPU: 1 PID: 2977 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
4934 02:48:33.642061 # [ 156.991620] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4935 02:48:33.642525 # [ 157.009222] CPU: 1 UID: 0 PID: 2977 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4936 02:48:33.642833 # [ 157.017601] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4937 02:48:33.643443 # [ 157.024663] Hardware name: ARM Juno development board (r0) (DT)
4938 02:48:33.643735 # [ 157.030854] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4939 02:48:33.645350 # [ 157.038095] pc : refcount_warn_saturate+0xf0/0x220
4940 02:48:33.685154 # [ 157.043161] lr : refcount_warn_saturate+0xf0/0x220
4941 02:48:33.685617 # [ 157.048225] sp : ffff8000874938f0
4942 02:48:33.686285 # [ 157.051805] x29: ffff8000874938f0 x28: ffff000805f592c0 x27: 0000000000000000
4943 02:48:33.686585 # [ 157.059233] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb218f000
4944 02:48:33.686850 # [ 157.066660] x23: ffff0008026d6248 x22: ffff800087493a80 x21: ffff800083ca0060
4945 02:48:33.687108 # [ 157.074085] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
4946 02:48:33.688464 # [ 157.081511] x17: ffff800080c7ade0 x16: ffff8000807aad20 x15: ffff8000800bce54
4947 02:48:33.728346 # [ 157.088935] x14: ffff8000817ddbbc x13: ffff80008002c890 x12: ffff80008002c7b8
4948 02:48:33.729341 # [ 157.096360] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e61fc
4949 02:48:33.729818 # [ 157.103785] x8 : ffff800087493448 x7 : 0000000000000000 x6 : 0000000000000002
4950 02:48:33.730117 # [ 157.111209] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
4951 02:48:33.730516 # [ 157.118633] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f592c0
4952 02:48:33.730786 # [ 157.126058] Call trace:
4953 02:48:33.731638 # [ 157.128768] refcount_warn_saturate+0xf0/0x220
4954 02:48:33.771432 # [ 157.133485] lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
4955 02:48:33.771926 # [ 157.139514] lkdtm_do_action+0x24/0x48
4956 02:48:33.772227 # [ 157.143536] direct_entry+0xa8/0x108
4957 02:48:33.772495 # [ 157.147383] full_proxy_write+0x68/0xc8
4958 02:48:33.773090 # [ 157.151496] vfs_write+0xd8/0x380
4959 02:48:33.773497 # [ 157.155086] ksys_write+0x78/0x118
4960 02:48:33.773770 # [ 157.158760] __arm64_sys_write+0x24/0x38
4961 02:48:33.774019 # [ 157.162957] invoke_syscall+0x70/0x100
4962 02:48:33.774263 # [ 157.166983] el0_svc_common.constprop.0+0x48/0xf0
4963 02:48:33.774850 # [ 157.171966] do_el0_svc+0x24/0x38
4964 02:48:33.775124 # [ 157.175554] el0_svc+0x3c/0x110
4965 02:48:33.818915 # [ 157.178968] el0t_64_sync_handler+0x100/0x130
4966 02:48:33.819358 # [ 157.183600] el0t_64_sync+0x190/0x198
4967 02:48:33.819656 # [ 157.187532] ---[ end trace 0000000000000000 ]---
4968 02:48:33.819933 # [ 157.192512] lkdtm: Overflow detected: saturated
4969 02:48:33.820616 # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
4970 02:48:33.820928 ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
4971 02:48:33.821199 # timeout set to 45
4972 02:48:33.822171 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
4973 02:48:34.151500 <6>[ 157.879471] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
4974 02:48:34.152021 <6>[ 157.887054] lkdtm: attempting bad refcount_add_not_zero() overflow
4975 02:48:34.152367 <4>[ 157.893703] ------------[ cut here ]------------
4976 02:48:34.152679 <4>[ 157.898687] refcount_t: saturated; leaking memory.
4977 02:48:34.153372 <4>[ 157.904338] WARNING: CPU: 4 PID: 3016 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
4978 02:48:34.194789 <4>[ 157.913084] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
4979 02:48:34.195645 <4>[ 157.930714] CPU: 4 UID: 0 PID: 3016 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
4980 02:48:34.196013 <4>[ 157.939098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
4981 02:48:34.196332 <4>[ 157.946163] Hardware name: ARM Juno development board (r0) (DT)
4982 02:48:34.196638 <4>[ 157.952358] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
4983 02:48:34.196934 <4>[ 157.959604] pc : refcount_warn_saturate+0xf0/0x220
4984 02:48:34.238249 <4>[ 157.964677] lr : refcount_warn_saturate+0xf0/0x220
4985 02:48:34.238700 <4>[ 157.969746] sp : ffff8000874e3a20
4986 02:48:34.239030 <4>[ 157.973330] x29: ffff8000874e3a20 x28: ffff000805f592c0 x27: 0000000000000000
4987 02:48:34.239338 <4>[ 157.980766] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98c3f000
4988 02:48:34.239635 <4>[ 157.988199] x23: ffff0008026d6248 x22: ffff8000874e3bb0 x21: ffff800083ca0070
4989 02:48:34.239929 <4>[ 157.995633] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
4990 02:48:34.241526 <4>[ 158.003066] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff98c3f000
4991 02:48:34.281513 <4>[ 158.010499] x14: 0000000000000000 x13: 205d373836383938 x12: ffff80008385c838
4992 02:48:34.282354 <4>[ 158.017932] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
4993 02:48:34.282731 <4>[ 158.025365] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
4994 02:48:34.283058 <4>[ 158.032798] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
4995 02:48:34.283362 <4>[ 158.040230] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f592c0
4996 02:48:34.283661 <4>[ 158.047664] Call trace:
4997 02:48:34.284906 <4>[ 158.050376] refcount_warn_saturate+0xf0/0x220
4998 02:48:34.325004 <4>[ 158.055099] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
4999 02:48:34.325507 <4>[ 158.061134] lkdtm_do_action+0x24/0x48
5000 02:48:34.325849 <4>[ 158.065162] direct_entry+0xa8/0x108
5001 02:48:34.326159 <4>[ 158.069014] full_proxy_write+0x68/0xc8
5002 02:48:34.326461 <4>[ 158.073133] vfs_write+0xd8/0x380
5003 02:48:34.326750 <4>[ 158.076728] ksys_write+0x78/0x118
5004 02:48:34.327040 <4>[ 158.080408] __arm64_sys_write+0x24/0x38
5005 02:48:34.327325 <4>[ 158.084611] invoke_syscall+0x70/0x100
5006 02:48:34.327604 <4>[ 158.088642] el0_svc_common.constprop.0+0x48/0xf0
5007 02:48:34.328263 <4>[ 158.093630] do_el0_svc+0x24/0x38
5008 02:48:34.357463 <4>[ 158.097224] el0_svc+0x3c/0x110
5009 02:48:34.357996 <4>[ 158.100644] el0t_64_sync_handler+0x100/0x130
5010 02:48:34.358679 <4>[ 158.105282] el0t_64_sync+0x190/0x198
5011 02:48:34.359017 <4>[ 158.109221] ---[ end trace 0000000000000000 ]---
5012 02:48:34.360775 <6>[ 158.114476] lkdtm: Overflow detected: saturated
5013 02:48:34.563874 # [ 157.879471] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
5014 02:48:34.564328 # [ 157.887054] lkdtm: attempting bad refcount_add_not_zero() overflow
5015 02:48:34.564714 # [ 157.893703] ------------[ cut here ]------------
5016 02:48:34.565068 # [ 157.898687] refcount_t: saturated; leaking memory.
5017 02:48:34.565433 # [ 157.904338] WARNING: CPU: 4 PID: 3016 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
5018 02:48:34.606994 # [ 157.913084] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5019 02:48:34.607430 # [ 157.930714] CPU: 4 UID: 0 PID: 3016 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5020 02:48:34.607819 # [ 157.939098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5021 02:48:34.608220 # [ 157.946163] Hardware name: ARM Juno development board (r0) (DT)
5022 02:48:34.608568 # [ 157.952358] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5023 02:48:34.610270 # [ 157.959604] pc : refcount_warn_saturate+0xf0/0x220
5024 02:48:34.650185 # [ 157.964677] lr : refcount_warn_saturate+0xf0/0x220
5025 02:48:34.650610 # [ 157.969746] sp : ffff8000874e3a20
5026 02:48:34.650992 # [ 157.973330] x29: ffff8000874e3a20 x28: ffff000805f592c0 x27: 0000000000000000
5027 02:48:34.651349 # [ 157.980766] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98c3f000
5028 02:48:34.651694 # [ 157.988199] x23: ffff0008026d6248 x22: ffff8000874e3bb0 x21: ffff800083ca0070
5029 02:48:34.652028 # [ 157.995633] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
5030 02:48:34.653491 # [ 158.003066] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff98c3f000
5031 02:48:34.693323 # [ 158.010499] x14: 0000000000000000 x13: 205d373836383938 x12: ffff80008385c838
5032 02:48:34.694110 # [ 158.017932] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
5033 02:48:34.694457 # [ 158.025365] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
5034 02:48:34.694823 # [ 158.032798] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
5035 02:48:34.695169 # [ 158.040230] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f592c0
5036 02:48:34.695507 # [ 158.047664] Call trace:
5037 02:48:34.696568 # [ 158.050376] refcount_warn_saturate+0xf0/0x220
5038 02:48:34.736451 # [ 158.055099] lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
5039 02:48:34.736885 # [ 158.061134] lkdtm_do_action+0x24/0x48
5040 02:48:34.737321 # [ 158.065162] direct_entry+0xa8/0x108
5041 02:48:34.737686 # [ 158.069014] full_proxy_write+0x68/0xc8
5042 02:48:34.738028 # [ 158.073133] vfs_write+0xd8/0x380
5043 02:48:34.738374 # [ 158.076728] ksys_write+0x78/0x118
5044 02:48:34.738707 # [ 158.080408] __arm64_sys_write+0x24/0x38
5045 02:48:34.739030 # [ 158.084611] invoke_syscall+0x70/0x100
5046 02:48:34.739370 # [ 158.088642] el0_svc_common.constprop.0+0x48/0xf0
5047 02:48:34.740034 # [ 158.093630] do_el0_svc+0x24/0x38
5048 02:48:34.740336 # [ 158.097224] el0_svc+0x3c/0x110
5049 02:48:34.784332 # [ 158.100644] el0t_64_sync_handler+0x100/0x130
5050 02:48:34.784771 # [ 158.105282] el0t_64_sync+0x190/0x198
5051 02:48:34.785150 # [ 158.109221] ---[ end trace 0000000000000000 ]---
5052 02:48:34.785524 # [ 158.114476] lkdtm: Overflow detected: saturated
5053 02:48:34.785867 # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
5054 02:48:34.786200 ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
5055 02:48:34.787513 # timeout set to 45
5056 02:48:34.787908 # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
5057 02:48:35.132385 <6>[ 158.861274] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
5058 02:48:35.132845 <6>[ 158.867580] lkdtm: attempting good refcount_dec()
5059 02:48:35.133244 <6>[ 158.872653] lkdtm: attempting bad refcount_dec() to zero
5060 02:48:35.133576 <4>[ 158.878578] ------------[ cut here ]------------
5061 02:48:35.134191 <4>[ 158.883555] refcount_t: decrement hit 0; leaking memory.
5062 02:48:35.134482 <4>[ 158.889218] WARNING: CPU: 1 PID: 3055 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
5063 02:48:35.175679 <4>[ 158.897955] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5064 02:48:35.176184 <4>[ 158.915561] CPU: 1 UID: 0 PID: 3055 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5065 02:48:35.176889 <4>[ 158.923941] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5066 02:48:35.177281 <4>[ 158.931003] Hardware name: ARM Juno development board (r0) (DT)
5067 02:48:35.177629 <4>[ 158.937195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5068 02:48:35.179220 <4>[ 158.944437] pc : refcount_warn_saturate+0x60/0x220
5069 02:48:35.219091 <4>[ 158.949504] lr : refcount_warn_saturate+0x60/0x220
5070 02:48:35.219549 <4>[ 158.954568] sp : ffff8000875c3910
5071 02:48:35.219881 <4>[ 158.958149] x29: ffff8000875c3910 x28: ffff000805f592c0 x27: 0000000000000000
5072 02:48:35.220196 <4>[ 158.965579] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f75f000
5073 02:48:35.220503 <4>[ 158.973006] x23: ffff0008026d6248 x22: ffff8000875c3aa0 x21: ffff800083ca0080
5074 02:48:35.220796 <4>[ 158.980431] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5075 02:48:35.262459 <4>[ 158.987857] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
5076 02:48:35.262917 <4>[ 158.995282] x14: 0000000000000000 x13: 205d353535333838 x12: ffff80008385c838
5077 02:48:35.263254 <4>[ 159.002708] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
5078 02:48:35.263928 <4>[ 159.010132] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
5079 02:48:35.264263 <4>[ 159.017557] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
5080 02:48:35.264566 <4>[ 159.024981] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f592c0
5081 02:48:35.265745 <4>[ 159.032406] Call trace:
5082 02:48:35.305841 <4>[ 159.035117] refcount_warn_saturate+0x60/0x220
5083 02:48:35.306296 <4>[ 159.039835] lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
5084 02:48:35.306628 <4>[ 159.044733] lkdtm_do_action+0x24/0x48
5085 02:48:35.306934 <4>[ 159.048755] direct_entry+0xa8/0x108
5086 02:48:35.307225 <4>[ 159.052603] full_proxy_write+0x68/0xc8
5087 02:48:35.307509 <4>[ 159.056716] vfs_write+0xd8/0x380
5088 02:48:35.307796 <4>[ 159.060305] ksys_write+0x78/0x118
5089 02:48:35.308075 <4>[ 159.063980] __arm64_sys_write+0x24/0x38
5090 02:48:35.308352 <4>[ 159.068177] invoke_syscall+0x70/0x100
5091 02:48:35.309036 <4>[ 159.072203] el0_svc_common.constprop.0+0x48/0xf0
5092 02:48:35.342991 <4>[ 159.077186] do_el0_svc+0x24/0x38
5093 02:48:35.343470 <4>[ 159.080775] el0_svc+0x3c/0x110
5094 02:48:35.343808 <4>[ 159.084190] el0t_64_sync_handler+0x100/0x130
5095 02:48:35.344121 <4>[ 159.088823] el0t_64_sync+0x190/0x198
5096 02:48:35.346171 <4>[ 159.092756] ---[ end trace 0000000000000000 ]---
5097 02:48:35.346646 <6>[ 159.097824] lkdtm: Zero detected: saturated
5098 02:48:35.563954 # [ 158.861274] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
5099 02:48:35.564405 # [ 158.867580] lkdtm: attempting good refcount_dec()
5100 02:48:35.564703 # [ 158.872653] lkdtm: attempting bad refcount_dec() to zero
5101 02:48:35.564974 # [ 158.878578] ------------[ cut here ]------------
5102 02:48:35.565284 # [ 158.883555] refcount_t: decrement hit 0; leaking memory.
5103 02:48:35.565558 # [ 158.889218] WARNING: CPU: 1 PID: 3055 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
5104 02:48:35.607158 # [ 158.897955] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5105 02:48:35.607647 # [ 158.915561] CPU: 1 UID: 0 PID: 3055 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5106 02:48:35.608079 # [ 158.923941] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5107 02:48:35.608478 # [ 158.931003] Hardware name: ARM Juno development board (r0) (DT)
5108 02:48:35.608863 # [ 158.937195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5109 02:48:35.610358 # [ 158.944437] pc : refcount_warn_saturate+0x60/0x220
5110 02:48:35.650395 # [ 158.949504] lr : refcount_warn_saturate+0x60/0x220
5111 02:48:35.650872 # [ 158.954568] sp : ffff8000875c3910
5112 02:48:35.651208 # [ 158.958149] x29: ffff8000875c3910 x28: ffff000805f592c0 x27: 0000000000000000
5113 02:48:35.651517 # [ 158.965579] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f75f000
5114 02:48:35.651817 # [ 158.973006] x23: ffff0008026d6248 x22: ffff8000875c3aa0 x21: ffff800083ca0080
5115 02:48:35.652109 # [ 158.980431] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5116 02:48:35.693579 # [ 158.987857] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
5117 02:48:35.694088 # [ 158.995282] x14: 0000000000000000 x13: 205d353535333838 x12: ffff80008385c838
5118 02:48:35.694440 # [ 159.002708] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
5119 02:48:35.694894 # [ 159.010132] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
5120 02:48:35.695236 # [ 159.017557] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
5121 02:48:35.695588 # [ 159.024981] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f592c0
5122 02:48:35.696758 # [ 159.032406] Call trace:
5123 02:48:35.736635 # [ 159.035117] refcount_warn_saturate+0x60/0x220
5124 02:48:35.737118 # [ 159.039835] lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
5125 02:48:35.737511 # [ 159.044733] lkdtm_do_action+0x24/0x48
5126 02:48:35.737828 # [ 159.048755] direct_entry+0xa8/0x108
5127 02:48:35.738130 # [ 159.052603] full_proxy_write+0x68/0xc8
5128 02:48:35.738423 # [ 159.056716] vfs_write+0xd8/0x380
5129 02:48:35.738710 # [ 159.060305] ksys_write+0x78/0x118
5130 02:48:35.738996 # [ 159.063980] __arm64_sys_write+0x24/0x38
5131 02:48:35.739276 # [ 159.068177] invoke_syscall+0x70/0x100
5132 02:48:35.739608 # [ 159.072203] el0_svc_common.constprop.0+0x48/0xf0
5133 02:48:35.740317 # [ 159.077186] do_el0_svc+0x24/0x38
5134 02:48:35.784743 # [ 159.080775] el0_svc+0x3c/0x110
5135 02:48:35.785301 # [ 159.084190] el0t_64_sync_handler+0x100/0x130
5136 02:48:35.785653 # [ 159.088823] el0t_64_sync+0x190/0x198
5137 02:48:35.785967 # [ 159.092756] ---[ end trace 0000000000000000 ]---
5138 02:48:35.786267 # [ 159.097824] lkdtm: Zero detected: saturated
5139 02:48:35.786652 # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
5140 02:48:35.786976 ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
5141 02:48:35.787894 # timeout set to 45
5142 02:48:35.788249 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
5143 02:48:36.182210 <6>[ 159.912778] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
5144 02:48:36.182722 <6>[ 159.919138] lkdtm: attempting bad refcount_dec() below zero
5145 02:48:36.183101 <4>[ 159.925295] ------------[ cut here ]------------
5146 02:48:36.183419 <4>[ 159.930232] refcount_t: decrement hit 0; leaking memory.
5147 02:48:36.184109 <4>[ 159.936024] WARNING: CPU: 1 PID: 3099 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
5148 02:48:36.225543 <4>[ 159.944767] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5149 02:48:36.226034 <4>[ 159.962369] CPU: 1 UID: 0 PID: 3099 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5150 02:48:36.226380 <4>[ 159.970746] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5151 02:48:36.226693 <4>[ 159.977809] Hardware name: ARM Juno development board (r0) (DT)
5152 02:48:36.226995 <4>[ 159.984001] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5153 02:48:36.228808 <4>[ 159.991242] pc : refcount_warn_saturate+0x60/0x220
5154 02:48:36.268838 <4>[ 159.996307] lr : refcount_warn_saturate+0x60/0x220
5155 02:48:36.269317 <4>[ 160.001371] sp : ffff80008765b880
5156 02:48:36.269659 <4>[ 160.004952] x29: ffff80008765b880 x28: ffff00080a7e2540 x27: 0000000000000000
5157 02:48:36.269968 <4>[ 160.012380] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa19f000
5158 02:48:36.270271 <4>[ 160.019806] x23: ffff0008026d6248 x22: ffff80008765ba10 x21: ffff800083ca0090
5159 02:48:36.270562 <4>[ 160.027231] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5160 02:48:36.272121 <4>[ 160.034656] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5161 02:48:36.312160 <4>[ 160.042082] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5162 02:48:36.312614 <4>[ 160.049507] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5163 02:48:36.312951 <4>[ 160.056933] x8 : ffff80008765b5f8 x7 : 0000000000000000 x6 : 0000000000000001
5164 02:48:36.313306 <4>[ 160.064358] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5165 02:48:36.313615 <4>[ 160.071782] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a7e2540
5166 02:48:36.313908 <4>[ 160.079207] Call trace:
5167 02:48:36.315449 <4>[ 160.081917] refcount_warn_saturate+0x60/0x220
5168 02:48:36.355518 <4>[ 160.086634] lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
5169 02:48:36.355969 <4>[ 160.091704] lkdtm_do_action+0x24/0x48
5170 02:48:36.356302 <4>[ 160.095727] direct_entry+0xa8/0x108
5171 02:48:36.356611 <4>[ 160.099573] full_proxy_write+0x68/0xc8
5172 02:48:36.356910 <4>[ 160.103687] vfs_write+0xd8/0x380
5173 02:48:36.357197 <4>[ 160.107277] ksys_write+0x78/0x118
5174 02:48:36.357534 <4>[ 160.110952] __arm64_sys_write+0x24/0x38
5175 02:48:36.357814 <4>[ 160.115149] invoke_syscall+0x70/0x100
5176 02:48:36.358093 <4>[ 160.119175] el0_svc_common.constprop.0+0x48/0xf0
5177 02:48:36.358756 <4>[ 160.124157] do_el0_svc+0x24/0x38
5178 02:48:36.387425 <4>[ 160.127745] el0_svc+0x3c/0x110
5179 02:48:36.387920 <4>[ 160.131160] el0t_64_sync_handler+0x100/0x130
5180 02:48:36.388240 <4>[ 160.135792] el0t_64_sync+0x190/0x198
5181 02:48:36.388521 <4>[ 160.139724] ---[ end trace 0000000000000000 ]---
5182 02:48:36.390600 <6>[ 160.144724] lkdtm: Negative detected: saturated
5183 02:48:36.568764 # [ 159.912778] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
5184 02:48:36.569032 # [ 159.919138] lkdtm: attempting bad refcount_dec() below zero
5185 02:48:36.569226 # [ 159.925295] ------------[ cut here ]------------
5186 02:48:36.569392 # [ 159.930232] refcount_t: decrement hit 0; leaking memory.
5187 02:48:36.569539 # [ 159.936024] WARNING: CPU: 1 PID: 3099 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
5188 02:48:36.611882 # [ 159.944767] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5189 02:48:36.612137 # [ 159.962369] CPU: 1 UID: 0 PID: 3099 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5190 02:48:36.612309 # [ 159.970746] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5191 02:48:36.612463 # [ 159.977809] Hardware name: ARM Juno development board (r0) (DT)
5192 02:48:36.612612 # [ 159.984001] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5193 02:48:36.612757 # [ 159.991242] pc : refcount_warn_saturate+0x60/0x220
5194 02:48:36.655059 # [ 159.996307] lr : refcount_warn_saturate+0x60/0x220
5195 02:48:36.655308 # [ 160.001371] sp : ffff80008765b880
5196 02:48:36.655476 # [ 160.004952] x29: ffff80008765b880 x28: ffff00080a7e2540 x27: 0000000000000000
5197 02:48:36.655629 # [ 160.012380] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa19f000
5198 02:48:36.655780 # [ 160.019806] x23: ffff0008026d6248 x22: ffff80008765ba10 x21: ffff800083ca0090
5199 02:48:36.655928 # [ 160.027231] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5200 02:48:36.658235 # [ 160.034656] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5201 02:48:36.698208 # [ 160.042082] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5202 02:48:36.698461 # [ 160.049507] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5203 02:48:36.698631 # [ 160.056933] x8 : ffff80008765b5f8 x7 : 0000000000000000 x6 : 0000000000000001
5204 02:48:36.698786 # [ 160.064358] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5205 02:48:36.698936 # [ 160.071782] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a7e2540
5206 02:48:36.699081 # [ 160.079207] Call trace:
5207 02:48:36.701357 # [ 160.081917] refcount_warn_saturate+0x60/0x220
5208 02:48:36.741384 # [ 160.086634] lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
5209 02:48:36.741640 # [ 160.091704] lkdtm_do_action+0x24/0x48
5210 02:48:36.741814 # [ 160.095727] direct_entry+0xa8/0x108
5211 02:48:36.741970 # [ 160.099573] full_proxy_write+0x68/0xc8
5212 02:48:36.742119 # [ 160.103687] vfs_write+0xd8/0x380
5213 02:48:36.742263 # [ 160.107277] ksys_write+0x78/0x118
5214 02:48:36.742421 # [ 160.110952] __arm64_sys_write+0x24/0x38
5215 02:48:36.742513 # [ 160.115149] invoke_syscall+0x70/0x100
5216 02:48:36.742604 # [ 160.119175] el0_svc_common.constprop.0+0x48/0xf0
5217 02:48:36.742693 # [ 160.124157] do_el0_svc+0x24/0x38
5218 02:48:36.744557 # [ 160.127745] el0_svc+0x3c/0x110
5219 02:48:36.788839 # [ 160.131160] el0t_64_sync_handler+0x100/0x130
5220 02:48:36.789093 # [ 160.135792] el0t_64_sync+0x190/0x198
5221 02:48:36.789292 # [ 160.139724] ---[ end trace 0000000000000000 ]---
5222 02:48:36.789453 # [ 160.144724] lkdtm: Negative detected: saturated
5223 02:48:36.789606 # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
5224 02:48:36.789744 ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
5225 02:48:36.789878 # timeout set to 45
5226 02:48:36.791987 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
5227 02:48:37.171609 <6>[ 160.902285] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
5228 02:48:37.172131 <6>[ 160.909461] lkdtm: attempting bad refcount_dec_and_test() below zero
5229 02:48:37.172474 <4>[ 160.916154] ------------[ cut here ]------------
5230 02:48:37.173153 <4>[ 160.921123] refcount_t: underflow; use-after-free.
5231 02:48:37.173526 <4>[ 160.926440] WARNING: CPU: 1 PID: 3143 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
5232 02:48:37.214835 <4>[ 160.935183] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5233 02:48:37.215330 <4>[ 160.952785] CPU: 1 UID: 0 PID: 3143 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5234 02:48:37.215677 <4>[ 160.961163] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5235 02:48:37.216382 <4>[ 160.968225] Hardware name: ARM Juno development board (r0) (DT)
5236 02:48:37.216726 <4>[ 160.974417] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5237 02:48:37.218382 <4>[ 160.981659] pc : refcount_warn_saturate+0xc0/0x220
5238 02:48:37.258224 <4>[ 160.986724] lr : refcount_warn_saturate+0xc0/0x220
5239 02:48:37.258672 <4>[ 160.991788] sp : ffff8000876bba00
5240 02:48:37.259010 <4>[ 160.995368] x29: ffff8000876bba00 x28: ffff00080b8f37c0 x27: 0000000000000000
5241 02:48:37.259323 <4>[ 161.002797] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80d8f000
5242 02:48:37.259622 <4>[ 161.010224] x23: ffff0008026d6248 x22: ffff8000876bbba0 x21: ffff800083ca00a0
5243 02:48:37.259912 <4>[ 161.017650] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5244 02:48:37.261496 <4>[ 161.025076] x17: ffff800080c7b1e0 x16: ffff8000807aacf0 x15: ffff8000800bce54
5245 02:48:37.301526 <4>[ 161.032501] x14: ffff8000817ddbbc x13: ffff80008002c890 x12: ffff80008002c7b8
5246 02:48:37.302009 <4>[ 161.039926] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e61fc
5247 02:48:37.302351 <4>[ 161.047352] x8 : ffff8000876bb558 x7 : 0000000000000000 x6 : 0000000000000002
5248 02:48:37.302666 <4>[ 161.054776] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5249 02:48:37.302968 <4>[ 161.062200] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f37c0
5250 02:48:37.304765 <4>[ 161.069625] Call trace:
5251 02:48:37.344907 <4>[ 161.072335] refcount_warn_saturate+0xc0/0x220
5252 02:48:37.345385 <4>[ 161.077053] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
5253 02:48:37.345727 <4>[ 161.082907] lkdtm_do_action+0x24/0x48
5254 02:48:37.346041 <4>[ 161.086929] direct_entry+0xa8/0x108
5255 02:48:37.346702 <4>[ 161.090777] full_proxy_write+0x68/0xc8
5256 02:48:37.347030 <4>[ 161.094890] vfs_write+0xd8/0x380
5257 02:48:37.347325 <4>[ 161.098479] ksys_write+0x78/0x118
5258 02:48:37.347616 <4>[ 161.102153] __arm64_sys_write+0x24/0x38
5259 02:48:37.347939 <4>[ 161.106350] invoke_syscall+0x70/0x100
5260 02:48:37.348346 <4>[ 161.110376] el0_svc_common.constprop.0+0x48/0xf0
5261 02:48:37.348648 <4>[ 161.115358] do_el0_svc+0x24/0x38
5262 02:48:37.376727 <4>[ 161.118946] el0_svc+0x3c/0x110
5263 02:48:37.377257 <4>[ 161.122361] el0t_64_sync_handler+0x100/0x130
5264 02:48:37.377645 <4>[ 161.126993] el0t_64_sync+0x190/0x198
5265 02:48:37.377966 <4>[ 161.130925] ---[ end trace 0000000000000000 ]---
5266 02:48:37.380009 <6>[ 161.135934] lkdtm: Negative detected: saturated
5267 02:48:37.566751 # [ 160.902285] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
5268 02:48:37.567025 # [ 160.909461] lkdtm: attempting bad refcount_dec_and_test() below zero
5269 02:48:37.567245 # [ 160.916154] ------------[ cut here ]------------
5270 02:48:37.567444 # [ 160.921123] refcount_t: underflow; use-after-free.
5271 02:48:37.567633 # [ 160.926440] WARNING: CPU: 1 PID: 3143 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
5272 02:48:37.609901 # [ 160.935183] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5273 02:48:37.610154 # [ 160.952785] CPU: 1 UID: 0 PID: 3143 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5274 02:48:37.610329 # [ 160.961163] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5275 02:48:37.610487 # [ 160.968225] Hardware name: ARM Juno development board (r0) (DT)
5276 02:48:37.610637 # [ 160.974417] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5277 02:48:37.613044 # [ 160.981659] pc : refcount_warn_saturate+0xc0/0x220
5278 02:48:37.653046 # [ 160.986724] lr : refcount_warn_saturate+0xc0/0x220
5279 02:48:37.653324 # [ 160.991788] sp : ffff8000876bba00
5280 02:48:37.653497 # [ 160.995368] x29: ffff8000876bba00 x28: ffff00080b8f37c0 x27: 0000000000000000
5281 02:48:37.653655 # [ 161.002797] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80d8f000
5282 02:48:37.653805 # [ 161.010224] x23: ffff0008026d6248 x22: ffff8000876bbba0 x21: ffff800083ca00a0
5283 02:48:37.653936 # [ 161.017650] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5284 02:48:37.656228 # [ 161.025076] x17: ffff800080c7b1e0 x16: ffff8000807aacf0 x15: ffff8000800bce54
5285 02:48:37.696187 # [ 161.032501] x14: ffff8000817ddbbc x13: ffff80008002c890 x12: ffff80008002c7b8
5286 02:48:37.696439 # [ 161.039926] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e61fc
5287 02:48:37.696610 # [ 161.047352] x8 : ffff8000876bb558 x7 : 0000000000000000 x6 : 0000000000000002
5288 02:48:37.696767 # [ 161.054776] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5289 02:48:37.696917 # [ 161.062200] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f37c0
5290 02:48:37.697061 # [ 161.069625] Call trace:
5291 02:48:37.699372 # [ 161.072335] refcount_warn_saturate+0xc0/0x220
5292 02:48:37.739349 # [ 161.077053] lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
5293 02:48:37.739615 # [ 161.082907] lkdtm_do_action+0x24/0x48
5294 02:48:37.739787 # [ 161.086929] direct_entry+0xa8/0x108
5295 02:48:37.739943 # [ 161.090777] full_proxy_write+0x68/0xc8
5296 02:48:37.740093 # [ 161.094890] vfs_write+0xd8/0x380
5297 02:48:37.740285 # [ 161.098479] ksys_write+0x78/0x118
5298 02:48:37.740435 # [ 161.102153] __arm64_sys_write+0x24/0x38
5299 02:48:37.740579 # [ 161.106350] invoke_syscall+0x70/0x100
5300 02:48:37.740721 # [ 161.110376] el0_svc_common.constprop.0+0x48/0xf0
5301 02:48:37.742556 # [ 161.115358] do_el0_svc+0x24/0x38
5302 02:48:37.742810 # [ 161.118946] el0_svc+0x3c/0x110
5303 02:48:37.787215 # [ 161.122361] el0t_64_sync_handler+0x100/0x130
5304 02:48:37.787468 # [ 161.126993] el0t_64_sync+0x190/0x198
5305 02:48:37.787637 # [ 161.130925] ---[ end trace 0000000000000000 ]---
5306 02:48:37.787793 # [ 161.135934] lkdtm: Negative detected: saturated
5307 02:48:37.787985 # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
5308 02:48:37.788121 ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
5309 02:48:37.788253 # timeout set to 45
5310 02:48:37.790361 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
5311 02:48:38.151576 <6>[ 161.882429] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
5312 02:48:38.152378 <6>[ 161.889567] lkdtm: attempting bad refcount_sub_and_test() below zero
5313 02:48:38.152707 <4>[ 161.896249] ------------[ cut here ]------------
5314 02:48:38.152990 <4>[ 161.901185] refcount_t: underflow; use-after-free.
5315 02:48:38.153300 <4>[ 161.906453] WARNING: CPU: 1 PID: 3187 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
5316 02:48:38.194873 <4>[ 161.915196] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5317 02:48:38.195366 <4>[ 161.932798] CPU: 1 UID: 0 PID: 3187 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5318 02:48:38.195711 <4>[ 161.941176] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5319 02:48:38.196383 <4>[ 161.948237] Hardware name: ARM Juno development board (r0) (DT)
5320 02:48:38.196740 <4>[ 161.954429] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5321 02:48:38.198426 <4>[ 161.961670] pc : refcount_warn_saturate+0xc0/0x220
5322 02:48:38.238297 <4>[ 161.966735] lr : refcount_warn_saturate+0xc0/0x220
5323 02:48:38.238740 <4>[ 161.971799] sp : ffff80008775ba20
5324 02:48:38.239077 <4>[ 161.975379] x29: ffff80008775ba20 x28: ffff00080ba02540 x27: 0000000000000000
5325 02:48:38.239392 <4>[ 161.982807] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff985ef000
5326 02:48:38.239694 <4>[ 161.990233] x23: ffff0008026d6248 x22: ffff80008775bbc0 x21: ffff800083ca00b0
5327 02:48:38.239987 <4>[ 161.997659] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5328 02:48:38.241631 <4>[ 162.005084] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5329 02:48:38.281547 <4>[ 162.012509] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5330 02:48:38.282364 <4>[ 162.019934] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5331 02:48:38.282731 <4>[ 162.027359] x8 : ffff80008775b798 x7 : 0000000000000000 x6 : 0000000000000001
5332 02:48:38.283058 <4>[ 162.034783] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5333 02:48:38.283367 <4>[ 162.042207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba02540
5334 02:48:38.284929 <4>[ 162.049632] Call trace:
5335 02:48:38.324996 <4>[ 162.052341] refcount_warn_saturate+0xc0/0x220
5336 02:48:38.325488 <4>[ 162.057058] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
5337 02:48:38.325829 <4>[ 162.062912] lkdtm_do_action+0x24/0x48
5338 02:48:38.326140 <4>[ 162.066934] direct_entry+0xa8/0x108
5339 02:48:38.326438 <4>[ 162.070782] full_proxy_write+0x68/0xc8
5340 02:48:38.326729 <4>[ 162.074894] vfs_write+0xd8/0x380
5341 02:48:38.327015 <4>[ 162.078483] ksys_write+0x78/0x118
5342 02:48:38.327298 <4>[ 162.082158] __arm64_sys_write+0x24/0x38
5343 02:48:38.327579 <4>[ 162.086355] invoke_syscall+0x70/0x100
5344 02:48:38.328249 <4>[ 162.090381] el0_svc_common.constprop.0+0x48/0xf0
5345 02:48:38.328578 <4>[ 162.095363] do_el0_svc+0x24/0x38
5346 02:48:38.357024 <4>[ 162.098951] el0_svc+0x3c/0x110
5347 02:48:38.357558 <4>[ 162.102366] el0t_64_sync_handler+0x100/0x130
5348 02:48:38.357917 <4>[ 162.106999] el0t_64_sync+0x190/0x198
5349 02:48:38.358318 <4>[ 162.110932] ---[ end trace 0000000000000000 ]---
5350 02:48:38.360257 <6>[ 162.115937] lkdtm: Negative detected: saturated
5351 02:48:38.551008 # [ 161.882429] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
5352 02:48:38.551465 # [ 161.889567] lkdtm: attempting bad refcount_sub_and_test() below zero
5353 02:48:38.551851 # [ 161.896249] ------------[ cut here ]------------
5354 02:48:38.552210 # [ 161.901185] refcount_t: underflow; use-after-free.
5355 02:48:38.552552 # [ 161.906453] WARNING: CPU: 1 PID: 3187 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
5356 02:48:38.594302 # [ 161.915196] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5357 02:48:38.594722 # [ 161.932798] CPU: 1 UID: 0 PID: 3187 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5358 02:48:38.595027 # [ 161.941176] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5359 02:48:38.595329 # [ 161.948237] Hardware name: ARM Juno development board (r0) (DT)
5360 02:48:38.595601 # [ 161.954429] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5361 02:48:38.597305 # [ 161.961670] pc : refcount_warn_saturate+0xc0/0x220
5362 02:48:38.637288 # [ 161.966735] lr : refcount_warn_saturate+0xc0/0x220
5363 02:48:38.637713 # [ 161.971799] sp : ffff80008775ba20
5364 02:48:38.638005 # [ 161.975379] x29: ffff80008775ba20 x28: ffff00080ba02540 x27: 0000000000000000
5365 02:48:38.638275 # [ 161.982807] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff985ef000
5366 02:48:38.638537 # [ 161.990233] x23: ffff0008026d6248 x22: ffff80008775bbc0 x21: ffff800083ca00b0
5367 02:48:38.638787 # [ 161.997659] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5368 02:48:38.640534 # [ 162.005084] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5369 02:48:38.680403 # [ 162.012509] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5370 02:48:38.680852 # [ 162.019934] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5371 02:48:38.681159 # [ 162.027359] x8 : ffff80008775b798 x7 : 0000000000000000 x6 : 0000000000000001
5372 02:48:38.681478 # [ 162.034783] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5373 02:48:38.681759 # [ 162.042207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba02540
5374 02:48:38.682017 # [ 162.049632] Call trace:
5375 02:48:38.683679 # [ 162.052341] refcount_warn_saturate+0xc0/0x220
5376 02:48:38.723579 # [ 162.057058] lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
5377 02:48:38.723998 # [ 162.062912] lkdtm_do_action+0x24/0x48
5378 02:48:38.724305 # [ 162.066934] direct_entry+0xa8/0x108
5379 02:48:38.724576 # [ 162.070782] full_proxy_write+0x68/0xc8
5380 02:48:38.724836 # [ 162.074894] vfs_write+0xd8/0x380
5381 02:48:38.725093 # [ 162.078483] ksys_write+0x78/0x118
5382 02:48:38.725395 # [ 162.082158] __arm64_sys_write+0x24/0x38
5383 02:48:38.725643 # [ 162.086355] invoke_syscall+0x70/0x100
5384 02:48:38.725885 # [ 162.090381] el0_svc_common.constprop.0+0x48/0xf0
5385 02:48:38.726851 # [ 162.095363] do_el0_svc+0x24/0x38
5386 02:48:38.727225 # [ 162.098951] el0_svc+0x3c/0x110
5387 02:48:38.771738 # [ 162.102366] el0t_64_sync_handler+0x100/0x130
5388 02:48:38.772158 # [ 162.106999] el0t_64_sync+0x190/0x198
5389 02:48:38.772451 # [ 162.110932] ---[ end trace 0000000000000000 ]---
5390 02:48:38.772720 # [ 162.115937] lkdtm: Negative detected: saturated
5391 02:48:38.772980 # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
5392 02:48:38.773274 ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
5393 02:48:38.773533 # timeout set to 45
5394 02:48:38.774992 # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
5395 02:48:39.108921 <6>[ 162.839314] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
5396 02:48:39.109450 <6>[ 162.845433] lkdtm: attempting safe refcount_inc_not_zero() from zero
5397 02:48:39.109801 <6>[ 162.852196] lkdtm: Good: zero detected
5398 02:48:39.110116 <6>[ 162.856285] lkdtm: Correctly stayed at zero
5399 02:48:39.110809 <6>[ 162.861052] lkdtm: attempting bad refcount_inc() from zero
5400 02:48:39.111149 <4>[ 162.866857] ------------[ cut here ]------------
5401 02:48:39.111451 <4>[ 162.871786] refcount_t: addition on 0; use-after-free.
5402 02:48:39.152268 <4>[ 162.877339] WARNING: CPU: 1 PID: 3226 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
5403 02:48:39.152742 <4>[ 162.886171] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5404 02:48:39.153423 <4>[ 162.903774] CPU: 1 UID: 0 PID: 3226 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5405 02:48:39.153775 <4>[ 162.912153] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5406 02:48:39.155768 <4>[ 162.919216] Hardware name: ARM Juno development board (r0) (DT)
5407 02:48:39.195652 <4>[ 162.925408] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5408 02:48:39.196097 <4>[ 162.932649] pc : refcount_warn_saturate+0x158/0x220
5409 02:48:39.196432 <4>[ 162.937802] lr : refcount_warn_saturate+0x158/0x220
5410 02:48:39.196746 <4>[ 162.942953] sp : ffff80008783bc40
5411 02:48:39.197050 <4>[ 162.946533] x29: ffff80008783bc40 x28: ffff00080a7e0040 x27: 0000000000000000
5412 02:48:39.197400 <4>[ 162.953962] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa13f000
5413 02:48:39.198916 <4>[ 162.961389] x23: ffff0008026d6248 x22: ffff80008783bde0 x21: ffff800083ca00d0
5414 02:48:39.239027 <4>[ 162.968815] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5415 02:48:39.239485 <4>[ 162.976240] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5416 02:48:39.239823 <4>[ 162.983666] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5417 02:48:39.240136 <4>[ 162.991091] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5418 02:48:39.240437 <4>[ 162.998517] x8 : ffff80008783b9b8 x7 : 0000000000000000 x6 : 0000000000000001
5419 02:48:39.242335 <4>[ 163.005942] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5420 02:48:39.282397 <4>[ 163.013366] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a7e0040
5421 02:48:39.282844 <4>[ 163.020792] Call trace:
5422 02:48:39.283178 <4>[ 163.023502] refcount_warn_saturate+0x158/0x220
5423 02:48:39.283489 <4>[ 163.028306] lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
5424 02:48:39.283790 <4>[ 163.033203] lkdtm_do_action+0x24/0x48
5425 02:48:39.284080 <4>[ 163.037226] direct_entry+0xa8/0x108
5426 02:48:39.284361 <4>[ 163.041073] full_proxy_write+0x68/0xc8
5427 02:48:39.284642 <4>[ 163.045187] vfs_write+0xd8/0x380
5428 02:48:39.284918 <4>[ 163.048777] ksys_write+0x78/0x118
5429 02:48:39.285596 <4>[ 163.052451] __arm64_sys_write+0x24/0x38
5430 02:48:39.330489 <4>[ 163.056648] invoke_syscall+0x70/0x100
5431 02:48:39.330988 <4>[ 163.060673] el0_svc_common.constprop.0+0x48/0xf0
5432 02:48:39.331349 <4>[ 163.065655] do_el0_svc+0x24/0x38
5433 02:48:39.331663 <4>[ 163.069244] el0_svc+0x3c/0x110
5434 02:48:39.331960 <4>[ 163.072659] el0t_64_sync_handler+0x100/0x130
5435 02:48:39.332251 <4>[ 163.077290] el0t_64_sync+0x190/0x198
5436 02:48:39.332538 <4>[ 163.081224] ---[ end trace 0000000000000000 ]---
5437 02:48:39.333603 <6>[ 163.086184] lkdtm: Zero detected: saturated
5438 02:48:39.495555 # [ 162.839314] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
5439 02:48:39.496084 # [ 162.845433] lkdtm: attempting safe refcount_inc_not_zero() from zero
5440 02:48:39.496592 # [ 162.852196] lkdtm: Good: zero detected
5441 02:48:39.497039 # [ 162.856285] lkdtm: Correctly stayed at zero
5442 02:48:39.497561 # [ 162.861052] lkdtm: attempting bad refcount_inc() from zero
5443 02:48:39.497986 # [ 162.866857] ------------[ cut here ]------------
5444 02:48:39.498421 # [ 162.871786] refcount_t: addition on 0; use-after-free.
5445 02:48:39.538239 # [ 162.877339] WARNING: CPU: 1 PID: 3226 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
5446 02:48:39.538516 # [ 162.886171] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5447 02:48:39.538741 # [ 162.903774] CPU: 1 UID: 0 PID: 3226 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5448 02:48:39.538944 # [ 162.912153] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5449 02:48:39.541377 # [ 162.919216] Hardware name: ARM Juno development board (r0) (DT)
5450 02:48:39.581718 # [ 162.925408] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5451 02:48:39.582204 # [ 162.932649] pc : refcount_warn_saturate+0x158/0x220
5452 02:48:39.582633 # [ 162.937802] lr : refcount_warn_saturate+0x158/0x220
5453 02:48:39.583029 # [ 162.942953] sp : ffff80008783bc40
5454 02:48:39.583414 # [ 162.946533] x29: ffff80008783bc40 x28: ffff00080a7e0040 x27: 0000000000000000
5455 02:48:39.583789 # [ 162.953962] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa13f000
5456 02:48:39.584887 # [ 162.961389] x23: ffff0008026d6248 x22: ffff80008783bde0 x21: ffff800083ca00d0
5457 02:48:39.624833 # [ 162.968815] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5458 02:48:39.625350 # [ 162.976240] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5459 02:48:39.625695 # [ 162.983666] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5460 02:48:39.626015 # [ 162.991091] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5461 02:48:39.626315 # [ 162.998517] x8 : ffff80008783b9b8 x7 : 0000000000000000 x6 : 0000000000000001
5462 02:48:39.628116 # [ 163.005942] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5463 02:48:39.667983 # [ 163.013366] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a7e0040
5464 02:48:39.668454 # [ 163.020792] Call trace:
5465 02:48:39.668815 # [ 163.023502] refcount_warn_saturate+0x158/0x220
5466 02:48:39.669245 # [ 163.028306] lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
5467 02:48:39.669604 # [ 163.033203] lkdtm_do_action+0x24/0x48
5468 02:48:39.669911 # [ 163.037226] direct_entry+0xa8/0x108
5469 02:48:39.670269 # [ 163.041073] full_proxy_write+0x68/0xc8
5470 02:48:39.670619 # [ 163.045187] vfs_write+0xd8/0x380
5471 02:48:39.671018 # [ 163.048777] ksys_write+0x78/0x118
5472 02:48:39.671699 # [ 163.052451] __arm64_sys_write+0x24/0x38
5473 02:48:39.721330 # [ 163.056648] invoke_syscall+0x70/0x100
5474 02:48:39.721813 # [ 163.060673] el0_svc_common.constprop.0+0x48/0xf0
5475 02:48:39.722157 # [ 163.065655] do_el0_svc+0x24/0x38
5476 02:48:39.722475 # [ 163.069244] el0_svc+0x3c/0x110
5477 02:48:39.722772 # [ 163.072659] el0t_64_sync_handler+0x100/0x130
5478 02:48:39.723065 # [ 163.077290] el0t_64_sync+0x190/0x198
5479 02:48:39.723355 # [ 163.081224] ---[ end trace 0000000000000000 ]---
5480 02:48:39.723645 # [ 163.086184] lkdtm: Zero detected: saturated
5481 02:48:39.723930 # REFCOUNT_INC_ZERO: saw 'call trace:': ok
5482 02:48:39.724235 ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
5483 02:48:39.724951 # timeout set to 45
5484 02:48:39.725299 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
5485 02:48:40.110142 <6>[ 163.840339] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
5486 02:48:40.110597 <6>[ 163.846393] lkdtm: attempting safe refcount_add_not_zero() from zero
5487 02:48:40.110905 <6>[ 163.853458] lkdtm: Good: zero detected
5488 02:48:40.111189 <6>[ 163.857527] lkdtm: Correctly stayed at zero
5489 02:48:40.111460 <6>[ 163.862026] lkdtm: attempting bad refcount_add() from zero
5490 02:48:40.111722 <4>[ 163.868012] ------------[ cut here ]------------
5491 02:48:40.112317 <4>[ 163.872984] refcount_t: addition on 0; use-after-free.
5492 02:48:40.153428 <4>[ 163.878450] WARNING: CPU: 1 PID: 3265 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
5493 02:48:40.154287 <4>[ 163.887277] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5494 02:48:40.154639 <4>[ 163.904877] CPU: 1 UID: 0 PID: 3265 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5495 02:48:40.154929 <4>[ 163.913255] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5496 02:48:40.156933 <4>[ 163.920317] Hardware name: ARM Juno development board (r0) (DT)
5497 02:48:40.196786 <4>[ 163.926508] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5498 02:48:40.197193 <4>[ 163.933749] pc : refcount_warn_saturate+0x158/0x220
5499 02:48:40.197538 <4>[ 163.938900] lr : refcount_warn_saturate+0x158/0x220
5500 02:48:40.197820 <4>[ 163.944051] sp : ffff8000878eb870
5501 02:48:40.198084 <4>[ 163.947632] x29: ffff8000878eb870 x28: ffff000805f5b7c0 x27: 0000000000000000
5502 02:48:40.198342 <4>[ 163.955060] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcf8f000
5503 02:48:40.200056 <4>[ 163.962487] x23: ffff0008026d6248 x22: ffff8000878eba10 x21: ffff800083ca00e0
5504 02:48:40.240177 <4>[ 163.969912] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5505 02:48:40.240621 <4>[ 163.977337] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5506 02:48:40.240958 <4>[ 163.984762] x14: 0000000000000000 x13: 205d343839323738 x12: ffff80008385c838
5507 02:48:40.241313 <4>[ 163.992187] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
5508 02:48:40.241627 <4>[ 163.999611] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
5509 02:48:40.243476 <4>[ 164.007036] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
5510 02:48:40.283530 <4>[ 164.014460] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5b7c0
5511 02:48:40.283978 <4>[ 164.021884] Call trace:
5512 02:48:40.284313 <4>[ 164.024594] refcount_warn_saturate+0x158/0x220
5513 02:48:40.284627 <4>[ 164.029397] lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
5514 02:48:40.284921 <4>[ 164.034294] lkdtm_do_action+0x24/0x48
5515 02:48:40.285237 <4>[ 164.038316] direct_entry+0xa8/0x108
5516 02:48:40.285545 <4>[ 164.042163] full_proxy_write+0x68/0xc8
5517 02:48:40.285829 <4>[ 164.046275] vfs_write+0xd8/0x380
5518 02:48:40.286109 <4>[ 164.049864] ksys_write+0x78/0x118
5519 02:48:40.286780 <4>[ 164.053538] __arm64_sys_write+0x24/0x38
5520 02:48:40.331898 <4>[ 164.057735] invoke_syscall+0x70/0x100
5521 02:48:40.332439 <4>[ 164.061761] el0_svc_common.constprop.0+0x48/0xf0
5522 02:48:40.332787 <4>[ 164.066742] do_el0_svc+0x24/0x38
5523 02:48:40.333104 <4>[ 164.070331] el0_svc+0x3c/0x110
5524 02:48:40.333459 <4>[ 164.073745] el0t_64_sync_handler+0x100/0x130
5525 02:48:40.333765 <4>[ 164.078377] el0t_64_sync+0x190/0x198
5526 02:48:40.334055 <4>[ 164.082309] ---[ end trace 0000000000000000 ]---
5527 02:48:40.335007 <6>[ 164.087304] lkdtm: Zero detected: saturated
5528 02:48:40.539464 # [ 163.840339] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
5529 02:48:40.539918 # [ 163.846393] lkdtm: attempting safe refcount_add_not_zero() from zero
5530 02:48:40.540217 # [ 163.853458] lkdtm: Good: zero detected
5531 02:48:40.540493 # [ 163.857527] lkdtm: Correctly stayed at zero
5532 02:48:40.540758 # [ 163.862026] lkdtm: attempting bad refcount_add() from zero
5533 02:48:40.541014 # [ 163.868012] ------------[ cut here ]------------
5534 02:48:40.541308 # [ 163.872984] refcount_t: addition on 0; use-after-free.
5535 02:48:40.582639 # [ 163.878450] WARNING: CPU: 1 PID: 3265 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
5536 02:48:40.583064 # [ 163.887277] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5537 02:48:40.583713 # [ 163.904877] CPU: 1 UID: 0 PID: 3265 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5538 02:48:40.584028 # [ 163.913255] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5539 02:48:40.585888 # [ 163.920317] Hardware name: ARM Juno development board (r0) (DT)
5540 02:48:40.625712 # [ 163.926508] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5541 02:48:40.626164 # [ 163.933749] pc : refcount_warn_saturate+0x158/0x220
5542 02:48:40.626474 # [ 163.938900] lr : refcount_warn_saturate+0x158/0x220
5543 02:48:40.626752 # [ 163.944051] sp : ffff8000878eb870
5544 02:48:40.627017 # [ 163.947632] x29: ffff8000878eb870 x28: ffff000805f5b7c0 x27: 0000000000000000
5545 02:48:40.627283 # [ 163.955060] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbcf8f000
5546 02:48:40.628930 # [ 163.962487] x23: ffff0008026d6248 x22: ffff8000878eba10 x21: ffff800083ca00e0
5547 02:48:40.668875 # [ 163.969912] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5548 02:48:40.669334 # [ 163.977337] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5549 02:48:40.669644 # [ 163.984762] x14: 0000000000000000 x13: 205d343839323738 x12: ffff80008385c838
5550 02:48:40.669937 # [ 163.992187] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
5551 02:48:40.670218 # [ 163.999611] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
5552 02:48:40.672140 # [ 164.007036] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
5553 02:48:40.712057 # [ 164.014460] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5b7c0
5554 02:48:40.712478 # [ 164.021884] Call trace:
5555 02:48:40.712783 # [ 164.024594] refcount_warn_saturate+0x158/0x220
5556 02:48:40.713061 # [ 164.029397] lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
5557 02:48:40.713398 # [ 164.034294] lkdtm_do_action+0x24/0x48
5558 02:48:40.713664 # [ 164.038316] direct_entry+0xa8/0x108
5559 02:48:40.713920 # [ 164.042163] full_proxy_write+0x68/0xc8
5560 02:48:40.714171 # [ 164.046275] vfs_write+0xd8/0x380
5561 02:48:40.714421 # [ 164.049864] ksys_write+0x78/0x118
5562 02:48:40.715238 # [ 164.053538] __arm64_sys_write+0x24/0x38
5563 02:48:40.755195 # [ 164.057735] invoke_syscall+0x70/0x100
5564 02:48:40.755618 # [ 164.061761] el0_svc_common.constprop.0+0x48/0xf0
5565 02:48:40.755918 # [ 164.066742] do_el0_svc+0x24/0x38
5566 02:48:40.756196 # [ 164.070331] el0_svc+0x3c/0x110
5567 02:48:40.756465 # [ 164.073745] el0t_64_sync_handler+0x100/0x130
5568 02:48:40.756720 # [ 164.078377] el0t_64_sync+0x190/0x198
5569 02:48:40.756973 # [ 164.082309] ---[ end trace 0000000000000000 ]---
5570 02:48:40.757275 # [ 164.087304] lkdtm: Zero detected: saturated
5571 02:48:40.757538 # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
5572 02:48:40.757788 ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
5573 02:48:40.758446 # timeout set to 45
5574 02:48:40.773580 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
5575 02:48:41.143287 <6>[ 164.874001] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
5576 02:48:41.143746 <6>[ 164.880451] lkdtm: attempting bad refcount_inc() from saturated
5577 02:48:41.144049 <4>[ 164.886708] ------------[ cut here ]------------
5578 02:48:41.144729 <4>[ 164.891646] refcount_t: saturated; leaking memory.
5579 02:48:41.145040 <4>[ 164.897006] WARNING: CPU: 1 PID: 3309 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
5580 02:48:41.186569 <4>[ 164.905836] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5581 02:48:41.187047 <4>[ 164.923438] CPU: 1 UID: 0 PID: 3309 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5582 02:48:41.187392 <4>[ 164.931817] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5583 02:48:41.188101 <4>[ 164.938879] Hardware name: ARM Juno development board (r0) (DT)
5584 02:48:41.188454 <4>[ 164.945070] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5585 02:48:41.190074 <4>[ 164.952311] pc : refcount_warn_saturate+0x174/0x220
5586 02:48:41.229975 <4>[ 164.957463] lr : refcount_warn_saturate+0x174/0x220
5587 02:48:41.230433 <4>[ 164.962613] sp : ffff8000879a3a70
5588 02:48:41.230773 <4>[ 164.966194] x29: ffff8000879a3a70 x28: ffff000805f58040 x27: 0000000000000000
5589 02:48:41.231087 <4>[ 164.973622] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa88bf000
5590 02:48:41.231393 <4>[ 164.981048] x23: ffff0008026d6248 x22: ffff8000879a3c00 x21: ffff800083ca00f0
5591 02:48:41.231687 <4>[ 164.988473] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5592 02:48:41.233187 <4>[ 164.995898] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5593 02:48:41.273304 <4>[ 165.003322] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5594 02:48:41.273760 <4>[ 165.010748] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5595 02:48:41.274099 <4>[ 165.018173] x8 : ffff8000879a37e8 x7 : 0000000000000000 x6 : 0000000000000001
5596 02:48:41.274418 <4>[ 165.025597] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5597 02:48:41.274720 <4>[ 165.033020] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
5598 02:48:41.275012 <4>[ 165.040445] Call trace:
5599 02:48:41.316681 <4>[ 165.043155] refcount_warn_saturate+0x174/0x220
5600 02:48:41.317140 <4>[ 165.047959] lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
5601 02:48:41.317519 <4>[ 165.053291] lkdtm_do_action+0x24/0x48
5602 02:48:41.317837 <4>[ 165.057313] direct_entry+0xa8/0x108
5603 02:48:41.318141 <4>[ 165.061160] full_proxy_write+0x68/0xc8
5604 02:48:41.318435 <4>[ 165.065273] vfs_write+0xd8/0x380
5605 02:48:41.318723 <4>[ 165.068863] ksys_write+0x78/0x118
5606 02:48:41.319011 <4>[ 165.072537] __arm64_sys_write+0x24/0x38
5607 02:48:41.319295 <4>[ 165.076734] invoke_syscall+0x70/0x100
5608 02:48:41.319581 <4>[ 165.080760] el0_svc_common.constprop.0+0x48/0xf0
5609 02:48:41.320333 <4>[ 165.085742] do_el0_svc+0x24/0x38
5610 02:48:41.348279 <4>[ 165.089330] el0_svc+0x3c/0x110
5611 02:48:41.348759 <4>[ 165.092746] el0t_64_sync_handler+0x100/0x130
5612 02:48:41.349134 <4>[ 165.097378] el0t_64_sync+0x190/0x198
5613 02:48:41.349622 <4>[ 165.101311] ---[ end trace 0000000000000000 ]---
5614 02:48:41.351420 <6>[ 165.106313] lkdtm: Saturation detected: still saturated
5615 02:48:41.567076 # [ 164.874001] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
5616 02:48:41.567347 # [ 164.880451] lkdtm: attempting bad refcount_inc() from saturated
5617 02:48:41.567520 # [ 164.886708] ------------[ cut here ]------------
5618 02:48:41.567677 # [ 164.891646] refcount_t: saturated; leaking memory.
5619 02:48:41.567826 # [ 164.897006] WARNING: CPU: 1 PID: 3309 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
5620 02:48:41.570244 # [ 164.905836] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5621 02:48:41.610242 # [ 164.923438] CPU: 1 UID: 0 PID: 3309 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5622 02:48:41.610493 # [ 164.931817] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5623 02:48:41.610680 # [ 164.938879] Hardware name: ARM Juno development board (r0) (DT)
5624 02:48:41.610847 # [ 164.945070] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5625 02:48:41.611018 # [ 164.952311] pc : refcount_warn_saturate+0x174/0x220
5626 02:48:41.611171 # [ 164.957463] lr : refcount_warn_saturate+0x174/0x220
5627 02:48:41.613407 # [ 164.962613] sp : ffff8000879a3a70
5628 02:48:41.653452 # [ 164.966194] x29: ffff8000879a3a70 x28: ffff000805f58040 x27: 0000000000000000
5629 02:48:41.654239 # [ 164.973622] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa88bf000
5630 02:48:41.654575 # [ 164.981048] x23: ffff0008026d6248 x22: ffff8000879a3c00 x21: ffff800083ca00f0
5631 02:48:41.654861 # [ 164.988473] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5632 02:48:41.655142 # [ 164.995898] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5633 02:48:41.656759 # [ 165.003322] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5634 02:48:41.696687 # [ 165.010748] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5635 02:48:41.697104 # [ 165.018173] x8 : ffff8000879a37e8 x7 : 0000000000000000 x6 : 0000000000000001
5636 02:48:41.697461 # [ 165.025597] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5637 02:48:41.698098 # [ 165.033020] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
5638 02:48:41.698400 # [ 165.040445] Call trace:
5639 02:48:41.698669 # [ 165.043155] refcount_warn_saturate+0x174/0x220
5640 02:48:41.699892 # [ 165.047959] lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
5641 02:48:41.739957 # [ 165.053291] lkdtm_do_action+0x24/0x48
5642 02:48:41.740372 # [ 165.057313] direct_entry+0xa8/0x108
5643 02:48:41.740676 # [ 165.061160] full_proxy_write+0x68/0xc8
5644 02:48:41.740952 # [ 165.065273] vfs_write+0xd8/0x380
5645 02:48:41.741247 # [ 165.068863] ksys_write+0x78/0x118
5646 02:48:41.741520 # [ 165.072537] __arm64_sys_write+0x24/0x38
5647 02:48:41.741777 # [ 165.076734] invoke_syscall+0x70/0x100
5648 02:48:41.742032 # [ 165.080760] el0_svc_common.constprop.0+0x48/0xf0
5649 02:48:41.742280 # [ 165.085742] do_el0_svc+0x24/0x38
5650 02:48:41.742530 # [ 165.089330] el0_svc+0x3c/0x110
5651 02:48:41.743120 # [ 165.092746] el0t_64_sync_handler+0x100/0x130
5652 02:48:41.781933 # [ 165.097378] el0t_64_sync+0x190/0x198
5653 02:48:41.782361 # [ 165.101311] ---[ end trace 0000000000000000 ]---
5654 02:48:41.782662 # [ 165.106313] lkdtm: Saturation detected: still saturated
5655 02:48:41.782945 # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
5656 02:48:41.783231 ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
5657 02:48:41.783494 # timeout set to 45
5658 02:48:41.785127 # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
5659 02:48:42.150220 <6>[ 165.880723] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
5660 02:48:42.150736 <6>[ 165.887195] lkdtm: attempting bad refcount_dec() from saturated
5661 02:48:42.151083 <4>[ 165.893485] ------------[ cut here ]------------
5662 02:48:42.151405 <4>[ 165.898492] refcount_t: decrement hit 0; leaking memory.
5663 02:48:42.152176 <4>[ 165.904317] WARNING: CPU: 1 PID: 3353 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
5664 02:48:42.193433 <4>[ 165.913060] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5665 02:48:42.194306 <4>[ 165.930664] CPU: 1 UID: 0 PID: 3353 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5666 02:48:42.194690 <4>[ 165.939043] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5667 02:48:42.195019 <4>[ 165.946105] Hardware name: ARM Juno development board (r0) (DT)
5668 02:48:42.195327 <4>[ 165.952297] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5669 02:48:42.196858 <4>[ 165.959539] pc : refcount_warn_saturate+0x60/0x220
5670 02:48:42.236752 <4>[ 165.964605] lr : refcount_warn_saturate+0x60/0x220
5671 02:48:42.237247 <4>[ 165.969669] sp : ffff8000879f3bf0
5672 02:48:42.237999 <4>[ 165.973249] x29: ffff8000879f3bf0 x28: ffff00080b8f37c0 x27: 0000000000000000
5673 02:48:42.238360 <4>[ 165.980677] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff859cf000
5674 02:48:42.238678 <4>[ 165.988104] x23: ffff0008026d6248 x22: ffff8000879f3d80 x21: ffff800083ca0100
5675 02:48:42.238979 <4>[ 165.995530] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5676 02:48:42.240182 <4>[ 166.002954] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
5677 02:48:42.280431 <4>[ 166.010379] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000001
5678 02:48:42.280879 <4>[ 166.017802] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817e5f10
5679 02:48:42.281250 <4>[ 166.025228] x8 : ffff8000879f3968 x7 : 0000000000000000 x6 : 0000000000000001
5680 02:48:42.281582 <4>[ 166.032652] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5681 02:48:42.281882 <4>[ 166.040076] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f37c0
5682 02:48:42.282174 <4>[ 166.047500] Call trace:
5683 02:48:42.323539 <4>[ 166.050211] refcount_warn_saturate+0x60/0x220
5684 02:48:42.324002 <4>[ 166.054928] lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
5685 02:48:42.324343 <4>[ 166.060174] lkdtm_do_action+0x24/0x48
5686 02:48:42.324657 <4>[ 166.064196] direct_entry+0xa8/0x108
5687 02:48:42.324954 <4>[ 166.068044] full_proxy_write+0x68/0xc8
5688 02:48:42.325285 <4>[ 166.072156] vfs_write+0xd8/0x380
5689 02:48:42.325588 <4>[ 166.075745] ksys_write+0x78/0x118
5690 02:48:42.325875 <4>[ 166.079419] __arm64_sys_write+0x24/0x38
5691 02:48:42.326158 <4>[ 166.083617] invoke_syscall+0x70/0x100
5692 02:48:42.326488 <4>[ 166.087642] el0_svc_common.constprop.0+0x48/0xf0
5693 02:48:42.327210 <4>[ 166.092624] do_el0_svc+0x24/0x38
5694 02:48:42.355566 <4>[ 166.096212] el0_svc+0x3c/0x110
5695 02:48:42.356117 <4>[ 166.099627] el0t_64_sync_handler+0x100/0x130
5696 02:48:42.356468 <4>[ 166.104260] el0t_64_sync+0x190/0x198
5697 02:48:42.356818 <4>[ 166.108193] ---[ end trace 0000000000000000 ]---
5698 02:48:42.358836 <6>[ 166.113206] lkdtm: Saturation detected: still saturated
5699 02:48:42.558534 # [ 165.880723] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
5700 02:48:42.558804 # [ 165.887195] lkdtm: attempting bad refcount_dec() from saturated
5701 02:48:42.558974 # [ 165.893485] ------------[ cut here ]------------
5702 02:48:42.559133 # [ 165.898492] refcount_t: decrement hit 0; leaking memory.
5703 02:48:42.559539 # [ 165.904317] WARNING: CPU: 1 PID: 3353 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
5704 02:48:42.601901 # [ 165.913060] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5705 02:48:42.602773 # [ 165.930664] CPU: 1 UID: 0 PID: 3353 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5706 02:48:42.603165 # [ 165.939043] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5707 02:48:42.603495 # [ 165.946105] Hardware name: ARM Juno development board (r0) (DT)
5708 02:48:42.603806 # [ 165.952297] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5709 02:48:42.604103 # [ 165.959539] pc : refcount_warn_saturate+0x60/0x220
5710 02:48:42.605271 # [ 165.964605] lr : refcount_warn_saturate+0x60/0x220
5711 02:48:42.645113 # [ 165.969669] sp : ffff8000879f3bf0
5712 02:48:42.645628 # [ 165.973249] x29: ffff8000879f3bf0 x28: ffff00080b8f37c0 x27: 0000000000000000
5713 02:48:42.646341 # [ 165.980677] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff859cf000
5714 02:48:42.646687 # [ 165.988104] x23: ffff0008026d6248 x22: ffff8000879f3d80 x21: ffff800083ca0100
5715 02:48:42.647002 # [ 165.995530] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5716 02:48:42.647303 # [ 166.002954] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
5717 02:48:42.688334 # [ 166.010379] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000001
5718 02:48:42.688842 # [ 166.017802] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817e5f10
5719 02:48:42.689596 # [ 166.025228] x8 : ffff8000879f3968 x7 : 0000000000000000 x6 : 0000000000000001
5720 02:48:42.689974 # [ 166.032652] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5721 02:48:42.690291 # [ 166.040076] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f37c0
5722 02:48:42.690594 # [ 166.047500] Call trace:
5723 02:48:42.690883 # [ 166.050211] refcount_warn_saturate+0x60/0x220
5724 02:48:42.731449 # [ 166.054928] lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
5725 02:48:42.731929 # [ 166.060174] lkdtm_do_action+0x24/0x48
5726 02:48:42.732263 # [ 166.064196] direct_entry+0xa8/0x108
5727 02:48:42.732578 # [ 166.068044] full_proxy_write+0x68/0xc8
5728 02:48:42.732876 # [ 166.072156] vfs_write+0xd8/0x380
5729 02:48:42.733198 # [ 166.075745] ksys_write+0x78/0x118
5730 02:48:42.733584 # [ 166.079419] __arm64_sys_write+0x24/0x38
5731 02:48:42.733948 # [ 166.083617] invoke_syscall+0x70/0x100
5732 02:48:42.734266 # [ 166.087642] el0_svc_common.constprop.0+0x48/0xf0
5733 02:48:42.734642 # [ 166.092624] do_el0_svc+0x24/0x38
5734 02:48:42.735323 # [ 166.096212] el0_svc+0x3c/0x110
5735 02:48:42.773444 # [ 166.099627] el0t_64_sync_handler+0x100/0x130
5736 02:48:42.773926 # [ 166.104260] el0t_64_sync+0x190/0x198
5737 02:48:42.774269 # [ 166.108193] ---[ end trace 0000000000000000 ]---
5738 02:48:42.774581 # [ 166.113206] lkdtm: Saturation detected: still saturated
5739 02:48:42.774884 # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
5740 02:48:42.775179 ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
5741 02:48:42.775493 # timeout set to 45
5742 02:48:42.776623 # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
5743 02:48:43.169074 <6>[ 166.894238] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
5744 02:48:43.169604 <6>[ 166.900709] lkdtm: attempting bad refcount_dec() from saturated
5745 02:48:43.169947 <4>[ 166.907136] ------------[ cut here ]------------
5746 02:48:43.170264 <4>[ 166.912108] refcount_t: saturated; leaking memory.
5747 02:48:43.170565 <4>[ 166.917381] WARNING: CPU: 1 PID: 3397 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
5748 02:48:43.212423 <4>[ 166.926212] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5749 02:48:43.212910 <4>[ 166.943815] CPU: 1 UID: 0 PID: 3397 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5750 02:48:43.213302 <4>[ 166.952194] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5751 02:48:43.213626 <4>[ 166.959256] Hardware name: ARM Juno development board (r0) (DT)
5752 02:48:43.214289 <4>[ 166.965447] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5753 02:48:43.214625 <4>[ 166.972689] pc : refcount_warn_saturate+0x174/0x220
5754 02:48:43.215922 <4>[ 166.977841] lr : refcount_warn_saturate+0x174/0x220
5755 02:48:43.216358 <4>[ 166.982992] sp : ffff800087ae38c0
5756 02:48:43.256036 <4>[ 166.986572] x29: ffff800087ae38c0 x28: ffff000802c792c0 x27: 0000000000000000
5757 02:48:43.256486 <4>[ 166.994001] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa513f000
5758 02:48:43.256829 <4>[ 167.001427] x23: ffff0008026d6248 x22: ffff800087ae3a50 x21: ffff800083ca0110
5759 02:48:43.257141 <4>[ 167.008853] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5760 02:48:43.257511 <4>[ 167.016278] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5761 02:48:43.299093 <4>[ 167.023704] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5762 02:48:43.299543 <4>[ 167.031129] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5763 02:48:43.299880 <4>[ 167.038554] x8 : ffff800087ae3638 x7 : 0000000000000000 x6 : 0000000000000001
5764 02:48:43.300191 <4>[ 167.045979] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5765 02:48:43.300488 <4>[ 167.053403] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802c792c0
5766 02:48:43.300777 <4>[ 167.060828] Call trace:
5767 02:48:43.301061 <4>[ 167.063538] refcount_warn_saturate+0x174/0x220
5768 02:48:43.342511 <4>[ 167.068342] lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
5769 02:48:43.342972 <4>[ 167.073674] lkdtm_do_action+0x24/0x48
5770 02:48:43.343310 <4>[ 167.077698] direct_entry+0xa8/0x108
5771 02:48:43.343615 <4>[ 167.081544] full_proxy_write+0x68/0xc8
5772 02:48:43.343910 <4>[ 167.085657] vfs_write+0xd8/0x380
5773 02:48:43.344200 <4>[ 167.089246] ksys_write+0x78/0x118
5774 02:48:43.344489 <4>[ 167.092921] __arm64_sys_write+0x24/0x38
5775 02:48:43.344770 <4>[ 167.097118] invoke_syscall+0x70/0x100
5776 02:48:43.345050 <4>[ 167.101144] el0_svc_common.constprop.0+0x48/0xf0
5777 02:48:43.345411 <4>[ 167.106126] do_el0_svc+0x24/0x38
5778 02:48:43.346151 <4>[ 167.109714] el0_svc+0x3c/0x110
5779 02:48:43.369041 <4>[ 167.113130] el0t_64_sync_handler+0x100/0x130
5780 02:48:43.369552 <4>[ 167.117762] el0t_64_sync+0x190/0x198
5781 02:48:43.369940 <4>[ 167.121695] ---[ end trace 0000000000000000 ]---
5782 02:48:43.372181 <6>[ 167.126687] lkdtm: Saturation detected: still saturated
5783 02:48:43.575918 # [ 166.894238] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
5784 02:48:43.576194 # [ 166.900709] lkdtm: attempting bad refcount_dec() from saturated
5785 02:48:43.576364 # [ 166.907136] ------------[ cut here ]------------
5786 02:48:43.576522 # [ 166.912108] refcount_t: saturated; leaking memory.
5787 02:48:43.576672 # [ 166.917381] WARNING: CPU: 1 PID: 3397 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
5788 02:48:43.619101 # [ 166.926212] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5789 02:48:43.619360 # [ 166.943815] CPU: 1 UID: 0 PID: 3397 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5790 02:48:43.619583 # [ 166.952194] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5791 02:48:43.619787 # [ 166.959256] Hardware name: ARM Juno development board (r0) (DT)
5792 02:48:43.619983 # [ 166.965447] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5793 02:48:43.620179 # [ 166.972689] pc : refcount_warn_saturate+0x174/0x220
5794 02:48:43.662209 # [ 166.977841] lr : refcount_warn_saturate+0x174/0x220
5795 02:48:43.662468 # [ 166.982992] sp : ffff800087ae38c0
5796 02:48:43.662732 # [ 166.986572] x29: ffff800087ae38c0 x28: ffff000802c792c0 x27: 0000000000000000
5797 02:48:43.662998 # [ 166.994001] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa513f000
5798 02:48:43.663260 # [ 167.001427] x23: ffff0008026d6248 x22: ffff800087ae3a50 x21: ffff800083ca0110
5799 02:48:43.663448 # [ 167.008853] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
5800 02:48:43.665295 # [ 167.016278] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5801 02:48:43.705322 # [ 167.023704] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5802 02:48:43.705627 # [ 167.031129] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5803 02:48:43.705801 # [ 167.038554] x8 : ffff800087ae3638 x7 : 0000000000000000 x6 : 0000000000000001
5804 02:48:43.705957 # [ 167.045979] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5805 02:48:43.706368 # [ 167.053403] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802c792c0
5806 02:48:43.706521 # [ 167.060828] Call trace:
5807 02:48:43.708533 # [ 167.063538] refcount_warn_saturate+0x174/0x220
5808 02:48:43.748541 # [ 167.068342] lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
5809 02:48:43.748787 # [ 167.073674] lkdtm_do_action+0x24/0x48
5810 02:48:43.748952 # [ 167.077698] direct_entry+0xa8/0x108
5811 02:48:43.749103 # [ 167.081544] full_proxy_write+0x68/0xc8
5812 02:48:43.749270 # [ 167.085657] vfs_write+0xd8/0x380
5813 02:48:43.749416 # [ 167.089246] ksys_write+0x78/0x118
5814 02:48:43.749556 # [ 167.092921] __arm64_sys_write+0x24/0x38
5815 02:48:43.749693 # [ 167.097118] invoke_syscall+0x70/0x100
5816 02:48:43.749831 # [ 167.101144] el0_svc_common.constprop.0+0x48/0xf0
5817 02:48:43.749966 # [ 167.106126] do_el0_svc+0x24/0x38
5818 02:48:43.751743 # [ 167.109714] el0_svc+0x3c/0x110
5819 02:48:43.796513 # [ 167.113130] el0t_64_sync_handler+0x100/0x130
5820 02:48:43.796760 # [ 167.117762] el0t_64_sync+0x190/0x198
5821 02:48:43.796924 # [ 167.121695] ---[ end trace 0000000000000000 ]---
5822 02:48:43.797078 # [ 167.126687] lkdtm: Saturation detected: still saturated
5823 02:48:43.797499 # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
5824 02:48:43.797662 ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
5825 02:48:43.797810 # timeout set to 45
5826 02:48:43.799705 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
5827 02:48:44.120264 <6>[ 167.850962] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
5828 02:48:44.121148 <6>[ 167.858193] lkdtm: attempting bad refcount_inc_not_zero() from saturated
5829 02:48:44.121578 <4>[ 167.865225] ------------[ cut here ]------------
5830 02:48:44.121989 <4>[ 167.870159] refcount_t: saturated; leaking memory.
5831 02:48:44.122381 <4>[ 167.875419] WARNING: CPU: 1 PID: 3436 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
5832 02:48:44.163547 <4>[ 167.884162] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5833 02:48:44.164057 <4>[ 167.901764] CPU: 1 UID: 0 PID: 3436 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5834 02:48:44.164880 <4>[ 167.910141] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5835 02:48:44.165296 <4>[ 167.917202] Hardware name: ARM Juno development board (r0) (DT)
5836 02:48:44.165698 <4>[ 167.923394] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5837 02:48:44.167069 <4>[ 167.930636] pc : refcount_warn_saturate+0xf0/0x220
5838 02:48:44.206945 <4>[ 167.935702] lr : refcount_warn_saturate+0xf0/0x220
5839 02:48:44.207403 <4>[ 167.940766] sp : ffff800087b7bbf0
5840 02:48:44.208191 <4>[ 167.944346] x29: ffff800087b7bbf0 x28: ffff000805f5b7c0 x27: 0000000000000000
5841 02:48:44.208560 <4>[ 167.951774] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad49f000
5842 02:48:44.208959 <4>[ 167.959201] x23: ffff0008026d6248 x22: ffff800087b7bd80 x21: ffff800083ca0120
5843 02:48:44.209384 <4>[ 167.966626] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
5844 02:48:44.250245 <4>[ 167.974050] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5845 02:48:44.250698 <4>[ 167.981476] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5846 02:48:44.251037 <4>[ 167.988901] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5847 02:48:44.251354 <4>[ 167.996326] x8 : ffff800087b7b968 x7 : 0000000000000000 x6 : 0000000000000001
5848 02:48:44.251659 <4>[ 168.003749] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5849 02:48:44.251954 <4>[ 168.011174] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5b7c0
5850 02:48:44.253603 <4>[ 168.018598] Call trace:
5851 02:48:44.293682 <4>[ 168.021308] refcount_warn_saturate+0xf0/0x220
5852 02:48:44.294138 <4>[ 168.026026] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
5853 02:48:44.294474 <4>[ 168.032142] lkdtm_do_action+0x24/0x48
5854 02:48:44.294781 <4>[ 168.036165] direct_entry+0xa8/0x108
5855 02:48:44.295077 <4>[ 168.040012] full_proxy_write+0x68/0xc8
5856 02:48:44.295364 <4>[ 168.044126] vfs_write+0xd8/0x380
5857 02:48:44.295647 <4>[ 168.047715] ksys_write+0x78/0x118
5858 02:48:44.295962 <4>[ 168.051390] __arm64_sys_write+0x24/0x38
5859 02:48:44.296257 <4>[ 168.055587] invoke_syscall+0x70/0x100
5860 02:48:44.296917 <4>[ 168.059613] el0_svc_common.constprop.0+0x48/0xf0
5861 02:48:44.330417 <4>[ 168.064595] do_el0_svc+0x24/0x38
5862 02:48:44.330880 <4>[ 168.068184] el0_svc+0x3c/0x110
5863 02:48:44.331290 <4>[ 168.071599] el0t_64_sync_handler+0x100/0x130
5864 02:48:44.331584 <4>[ 168.076231] el0t_64_sync+0x190/0x198
5865 02:48:44.331849 <4>[ 168.080165] ---[ end trace 0000000000000000 ]---
5866 02:48:44.333610 <6>[ 168.085194] lkdtm: Saturation detected: still saturated
5867 02:48:44.501400 # [ 167.850962] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
5868 02:48:44.502396 # [ 167.858193] lkdtm: attempting bad refcount_inc_not_zero() from saturated
5869 02:48:44.502814 # [ 167.865225] ------------[ cut here ]------------
5870 02:48:44.503281 # [ 167.870159] refcount_t: saturated; leaking memory.
5871 02:48:44.503569 # [ 167.875419] WARNING: CPU: 1 PID: 3436 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
5872 02:48:44.544422 # [ 167.884162] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5873 02:48:44.544701 # [ 167.901764] CPU: 1 UID: 0 PID: 3436 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5874 02:48:44.544879 # [ 167.910141] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5875 02:48:44.545039 # [ 167.917202] Hardware name: ARM Juno development board (r0) (DT)
5876 02:48:44.545197 # [ 167.923394] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5877 02:48:44.545379 # [ 167.930636] pc : refcount_warn_saturate+0xf0/0x220
5878 02:48:44.547585 # [ 167.935702] lr : refcount_warn_saturate+0xf0/0x220
5879 02:48:44.587517 # [ 167.940766] sp : ffff800087b7bbf0
5880 02:48:44.587761 # [ 167.944346] x29: ffff800087b7bbf0 x28: ffff000805f5b7c0 x27: 0000000000000000
5881 02:48:44.587933 # [ 167.951774] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad49f000
5882 02:48:44.588091 # [ 167.959201] x23: ffff0008026d6248 x22: ffff800087b7bd80 x21: ffff800083ca0120
5883 02:48:44.588247 # [ 167.966626] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
5884 02:48:44.588371 # [ 167.974050] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5885 02:48:44.630769 # [ 167.981476] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5886 02:48:44.631026 # [ 167.988901] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5887 02:48:44.631199 # [ 167.996326] x8 : ffff800087b7b968 x7 : 0000000000000000 x6 : 0000000000000001
5888 02:48:44.631357 # [ 168.003749] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5889 02:48:44.631507 # [ 168.011174] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f5b7c0
5890 02:48:44.631654 # [ 168.018598] Call trace:
5891 02:48:44.633883 # [ 168.021308] refcount_warn_saturate+0xf0/0x220
5892 02:48:44.673885 # [ 168.026026] lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
5893 02:48:44.674138 # [ 168.032142] lkdtm_do_action+0x24/0x48
5894 02:48:44.674345 # [ 168.036165] direct_entry+0xa8/0x108
5895 02:48:44.674533 # [ 168.040012] full_proxy_write+0x68/0xc8
5896 02:48:44.674688 # [ 168.044126] vfs_write+0xd8/0x380
5897 02:48:44.674835 # [ 168.047715] ksys_write+0x78/0x118
5898 02:48:44.674979 # [ 168.051390] __arm64_sys_write+0x24/0x38
5899 02:48:44.675123 # [ 168.055587] invoke_syscall+0x70/0x100
5900 02:48:44.675232 # [ 168.059613] el0_svc_common.constprop.0+0x48/0xf0
5901 02:48:44.675323 # [ 168.064595] do_el0_svc+0x24/0x38
5902 02:48:44.676981 # [ 168.068184] el0_svc+0x3c/0x110
5903 02:48:44.721997 # [ 168.071599] el0t_64_sync_handler+0x100/0x130
5904 02:48:44.722250 # [ 168.076231] el0t_64_sync+0x190/0x198
5905 02:48:44.722417 # [ 168.080165] ---[ end trace 0000000000000000 ]---
5906 02:48:44.722573 # [ 168.085194] lkdtm: Saturation detected: still saturated
5907 02:48:44.722723 # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
5908 02:48:44.722869 ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
5909 02:48:44.723015 # timeout set to 45
5910 02:48:44.725329 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
5911 02:48:45.109438 <6>[ 168.840026] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
5912 02:48:45.109713 <6>[ 168.847340] lkdtm: attempting bad refcount_add_not_zero() from saturated
5913 02:48:45.109888 <4>[ 168.854596] ------------[ cut here ]------------
5914 02:48:45.110047 <4>[ 168.859565] refcount_t: saturated; leaking memory.
5915 02:48:45.110456 <4>[ 168.864803] WARNING: CPU: 1 PID: 3475 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
5916 02:48:45.152721 <4>[ 168.873548] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5917 02:48:45.152969 <4>[ 168.891151] CPU: 1 UID: 0 PID: 3475 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5918 02:48:45.153500 <4>[ 168.899530] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5919 02:48:45.153850 <4>[ 168.906591] Hardware name: ARM Juno development board (r0) (DT)
5920 02:48:45.154168 <4>[ 168.912784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5921 02:48:45.156222 <4>[ 168.920025] pc : refcount_warn_saturate+0xf0/0x220
5922 02:48:45.196348 <4>[ 168.925091] lr : refcount_warn_saturate+0xf0/0x220
5923 02:48:45.196813 <4>[ 168.930155] sp : ffff800087c23970
5924 02:48:45.197148 <4>[ 168.933736] x29: ffff800087c23970 x28: ffff000805f58040 x27: 0000000000000000
5925 02:48:45.197548 <4>[ 168.941164] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8028f000
5926 02:48:45.197857 <4>[ 168.948590] x23: ffff0008026d6248 x22: ffff800087c23b00 x21: ffff800083ca0130
5927 02:48:45.198153 <4>[ 168.956015] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
5928 02:48:45.239673 <4>[ 168.963441] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5929 02:48:45.240129 <4>[ 168.970866] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5930 02:48:45.240466 <4>[ 168.978291] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5931 02:48:45.240774 <4>[ 168.985716] x8 : ffff800087c236e8 x7 : 0000000000000000 x6 : 0000000000000001
5932 02:48:45.241075 <4>[ 168.993140] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5933 02:48:45.241414 <4>[ 169.000564] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
5934 02:48:45.242967 <4>[ 169.007989] Call trace:
5935 02:48:45.283081 <4>[ 169.010699] refcount_warn_saturate+0xf0/0x220
5936 02:48:45.283533 <4>[ 169.015417] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
5937 02:48:45.283868 <4>[ 169.021532] lkdtm_do_action+0x24/0x48
5938 02:48:45.284177 <4>[ 169.025555] direct_entry+0xa8/0x108
5939 02:48:45.284465 <4>[ 169.029403] full_proxy_write+0x68/0xc8
5940 02:48:45.284751 <4>[ 169.033517] vfs_write+0xd8/0x380
5941 02:48:45.285035 <4>[ 169.037107] ksys_write+0x78/0x118
5942 02:48:45.285368 <4>[ 169.040782] __arm64_sys_write+0x24/0x38
5943 02:48:45.285657 <4>[ 169.044979] invoke_syscall+0x70/0x100
5944 02:48:45.286315 <4>[ 169.049005] el0_svc_common.constprop.0+0x48/0xf0
5945 02:48:45.319848 <4>[ 169.053987] do_el0_svc+0x24/0x38
5946 02:48:45.320395 <4>[ 169.057576] el0_svc+0x3c/0x110
5947 02:48:45.320856 <4>[ 169.060990] el0t_64_sync_handler+0x100/0x130
5948 02:48:45.321259 <4>[ 169.065622] el0t_64_sync+0x190/0x198
5949 02:48:45.321704 <4>[ 169.069555] ---[ end trace 0000000000000000 ]---
5950 02:48:45.323014 <6>[ 169.074570] lkdtm: Saturation detected: still saturated
5951 02:48:45.496945 # [ 168.840026] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
5952 02:48:45.497229 # [ 168.847340] lkdtm: attempting bad refcount_add_not_zero() from saturated
5953 02:48:45.497452 # [ 168.854596] ------------[ cut here ]------------
5954 02:48:45.497664 # [ 168.859565] refcount_t: saturated; leaking memory.
5955 02:48:45.497859 # [ 168.864803] WARNING: CPU: 1 PID: 3475 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
5956 02:48:45.540089 # [ 168.873548] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
5957 02:48:45.540338 # [ 168.891151] CPU: 1 UID: 0 PID: 3475 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
5958 02:48:45.540513 # [ 168.899530] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
5959 02:48:45.540931 # [ 168.906591] Hardware name: ARM Juno development board (r0) (DT)
5960 02:48:45.541103 # [ 168.912784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
5961 02:48:45.543288 # [ 168.920025] pc : refcount_warn_saturate+0xf0/0x220
5962 02:48:45.583286 # [ 168.925091] lr : refcount_warn_saturate+0xf0/0x220
5963 02:48:45.583595 # [ 168.930155] sp : ffff800087c23970
5964 02:48:45.583774 # [ 168.933736] x29: ffff800087c23970 x28: ffff000805f58040 x27: 0000000000000000
5965 02:48:45.583931 # [ 168.941164] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8028f000
5966 02:48:45.584080 # [ 168.948590] x23: ffff0008026d6248 x22: ffff800087c23b00 x21: ffff800083ca0130
5967 02:48:45.584221 # [ 168.956015] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
5968 02:48:45.586437 # [ 168.963441] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
5969 02:48:45.626707 # [ 168.970866] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
5970 02:48:45.626964 # [ 168.978291] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e5f10
5971 02:48:45.627185 # [ 168.985716] x8 : ffff800087c236e8 x7 : 0000000000000000 x6 : 0000000000000001
5972 02:48:45.627385 # [ 168.993140] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
5973 02:48:45.627577 # [ 169.000564] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
5974 02:48:45.627764 # [ 169.007989] Call trace:
5975 02:48:45.629628 # [ 169.010699] refcount_warn_saturate+0xf0/0x220
5976 02:48:45.669531 # [ 169.015417] lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
5977 02:48:45.669786 # [ 169.021532] lkdtm_do_action+0x24/0x48
5978 02:48:45.670004 # [ 169.025555] direct_entry+0xa8/0x108
5979 02:48:45.670202 # [ 169.029403] full_proxy_write+0x68/0xc8
5980 02:48:45.670391 # [ 169.033517] vfs_write+0xd8/0x380
5981 02:48:45.670582 # [ 169.037107] ksys_write+0x78/0x118
5982 02:48:45.670768 # [ 169.040782] __arm64_sys_write+0x24/0x38
5983 02:48:45.670950 # [ 169.044979] invoke_syscall+0x70/0x100
5984 02:48:45.671113 # [ 169.049005] el0_svc_common.constprop.0+0x48/0xf0
5985 02:48:45.672691 # [ 169.053987] do_el0_svc+0x24/0x38
5986 02:48:45.717382 # [ 169.057576] el0_svc+0x3c/0x110
5987 02:48:45.717637 # [ 169.060990] el0t_64_sync_handler+0x100/0x130
5988 02:48:45.717854 # [ 169.065622] el0t_64_sync+0x190/0x198
5989 02:48:45.718052 # [ 169.069555] ---[ end trace 0000000000000000 ]---
5990 02:48:45.718230 # [ 169.074570] lkdtm: Saturation detected: still saturated
5991 02:48:45.718387 # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
5992 02:48:45.718541 ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
5993 02:48:45.718696 # timeout set to 45
5994 02:48:45.720482 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
5995 02:48:46.101127 <6>[ 169.831528] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
5996 02:48:46.101677 <6>[ 169.838788] lkdtm: attempting bad refcount_dec_and_test() from saturated
5997 02:48:46.102485 <4>[ 169.845849] ------------[ cut here ]------------
5998 02:48:46.102855 <4>[ 169.850996] refcount_t: underflow; use-after-free.
5999 02:48:46.103248 <4>[ 169.856202] WARNING: CPU: 3 PID: 3519 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
6000 02:48:46.144411 <4>[ 169.864948] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6001 02:48:46.144919 <4>[ 169.882578] CPU: 3 UID: 0 PID: 3519 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6002 02:48:46.145749 <4>[ 169.890963] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6003 02:48:46.146125 <4>[ 169.898027] Hardware name: ARM Juno development board (r0) (DT)
6004 02:48:46.146520 <4>[ 169.904223] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6005 02:48:46.147933 <4>[ 169.911469] pc : refcount_warn_saturate+0xc0/0x220
6006 02:48:46.187899 <4>[ 169.916541] lr : refcount_warn_saturate+0xc0/0x220
6007 02:48:46.188369 <4>[ 169.921611] sp : ffff800087d03ab0
6008 02:48:46.188793 <4>[ 169.925194] x29: ffff800087d03ab0 x28: ffff000805f592c0 x27: 0000000000000000
6009 02:48:46.189191 <4>[ 169.932629] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9da5f000
6010 02:48:46.189612 <4>[ 169.940062] x23: ffff0008026d6248 x22: ffff800087d03c40 x21: ffff800083ca0140
6011 02:48:46.189997 <4>[ 169.947496] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
6012 02:48:46.231280 <4>[ 169.954929] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9da5f000
6013 02:48:46.231740 <4>[ 169.962362] x14: 0000000000000000 x13: 205d363939303538 x12: ffff80008385c838
6014 02:48:46.232165 <4>[ 169.969796] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6015 02:48:46.232563 <4>[ 169.977229] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
6016 02:48:46.232947 <4>[ 169.984662] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
6017 02:48:46.233358 <4>[ 169.992094] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f592c0
6018 02:48:46.234527 <4>[ 169.999528] Call trace:
6019 02:48:46.274681 <4>[ 170.002240] refcount_warn_saturate+0xc0/0x220
6020 02:48:46.275136 <4>[ 170.006963] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
6021 02:48:46.275562 <4>[ 170.013084] lkdtm_do_action+0x24/0x48
6022 02:48:46.275957 <4>[ 170.017111] direct_entry+0xa8/0x108
6023 02:48:46.276336 <4>[ 170.020964] full_proxy_write+0x68/0xc8
6024 02:48:46.276705 <4>[ 170.025082] vfs_write+0xd8/0x380
6025 02:48:46.277070 <4>[ 170.028678] ksys_write+0x78/0x118
6026 02:48:46.277475 <4>[ 170.032359] __arm64_sys_write+0x24/0x38
6027 02:48:46.277876 <4>[ 170.036561] invoke_syscall+0x70/0x100
6028 02:48:46.278628 <4>[ 170.040593] el0_svc_common.constprop.0+0x48/0xf0
6029 02:48:46.312291 <4>[ 170.045580] do_el0_svc+0x24/0x38
6030 02:48:46.312822 <4>[ 170.049174] el0_svc+0x3c/0x110
6031 02:48:46.313172 <4>[ 170.052595] el0t_64_sync_handler+0x100/0x130
6032 02:48:46.313557 <4>[ 170.057233] el0t_64_sync+0x190/0x198
6033 02:48:46.313867 <4>[ 170.061172] ---[ end trace 0000000000000000 ]---
6034 02:48:46.315420 <6>[ 170.066399] lkdtm: Saturation detected: still saturated
6035 02:48:46.483153 # [ 169.831528] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
6036 02:48:46.483769 # [ 169.838788] lkdtm: attempting bad refcount_dec_and_test() from saturated
6037 02:48:46.484530 # [ 169.845849] ------------[ cut here ]------------
6038 02:48:46.484910 # [ 169.850996] refcount_t: underflow; use-after-free.
6039 02:48:46.485343 # [ 169.856202] WARNING: CPU: 3 PID: 3519 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
6040 02:48:46.526242 # [ 169.864948] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6041 02:48:46.526587 # [ 169.882578] CPU: 3 UID: 0 PID: 3519 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6042 02:48:46.526772 # [ 169.890963] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6043 02:48:46.526931 # [ 169.898027] Hardware name: ARM Juno development board (r0) (DT)
6044 02:48:46.527082 # [ 169.904223] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6045 02:48:46.527311 # [ 169.911469] pc : refcount_warn_saturate+0xc0/0x220
6046 02:48:46.529347 # [ 169.916541] lr : refcount_warn_saturate+0xc0/0x220
6047 02:48:46.569370 # [ 169.921611] sp : ffff800087d03ab0
6048 02:48:46.569620 # [ 169.925194] x29: ffff800087d03ab0 x28: ffff000805f592c0 x27: 0000000000000000
6049 02:48:46.570050 # [ 169.932629] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9da5f000
6050 02:48:46.570223 # [ 169.940062] x23: ffff0008026d6248 x22: ffff800087d03c40 x21: ffff800083ca0140
6051 02:48:46.570387 # [ 169.947496] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
6052 02:48:46.570528 # [ 169.954929] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9da5f000
6053 02:48:46.612471 # [ 169.962362] x14: 0000000000000000 x13: 205d363939303538 x12: ffff80008385c838
6054 02:48:46.612755 # [ 169.969796] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6055 02:48:46.612974 # [ 169.977229] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
6056 02:48:46.613173 # [ 169.984662] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
6057 02:48:46.613371 # [ 169.992094] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f592c0
6058 02:48:46.613486 # [ 169.999528] Call trace:
6059 02:48:46.613600 # [ 170.002240] refcount_warn_saturate+0xc0/0x220
6060 02:48:46.655641 # [ 170.006963] lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
6061 02:48:46.655899 # [ 170.013084] lkdtm_do_action+0x24/0x48
6062 02:48:46.656378 # [ 170.017111] direct_entry+0xa8/0x108
6063 02:48:46.656562 # [ 170.020964] full_proxy_write+0x68/0xc8
6064 02:48:46.656756 # [ 170.025082] vfs_write+0xd8/0x380
6065 02:48:46.656946 # [ 170.028678] ksys_write+0x78/0x118
6066 02:48:46.657133 # [ 170.032359] __arm64_sys_write+0x24/0x38
6067 02:48:46.657346 # [ 170.036561] invoke_syscall+0x70/0x100
6068 02:48:46.657489 # [ 170.040593] el0_svc_common.constprop.0+0x48/0xf0
6069 02:48:46.657600 # [ 170.045580] do_el0_svc+0x24/0x38
6070 02:48:46.658809 # [ 170.049174] el0_svc+0x3c/0x110
6071 02:48:46.703705 # [ 170.052595] el0t_64_sync_handler+0x100/0x130
6072 02:48:46.703970 # [ 170.057233] el0t_64_sync+0x190/0x198
6073 02:48:46.704188 # [ 170.061172] ---[ end trace 0000000000000000 ]---
6074 02:48:46.704387 # [ 170.066399] lkdtm: Saturation detected: still saturated
6075 02:48:46.704576 # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
6076 02:48:46.704763 ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
6077 02:48:46.704948 # timeout set to 45
6078 02:48:46.706818 # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
6079 02:48:47.140861 <6>[ 170.871084] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
6080 02:48:47.141773 <6>[ 170.878622] lkdtm: attempting bad refcount_sub_and_test() from saturated
6081 02:48:47.142215 <4>[ 170.885659] ------------[ cut here ]------------
6082 02:48:47.142630 <4>[ 170.890595] refcount_t: underflow; use-after-free.
6083 02:48:47.143020 <4>[ 170.895896] WARNING: CPU: 1 PID: 3563 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
6084 02:48:47.184117 <4>[ 170.904637] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6085 02:48:47.184619 <4>[ 170.922239] CPU: 1 UID: 0 PID: 3563 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6086 02:48:47.185441 <4>[ 170.930617] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6087 02:48:47.185819 <4>[ 170.937679] Hardware name: ARM Juno development board (r0) (DT)
6088 02:48:47.186218 <4>[ 170.943871] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6089 02:48:47.187584 <4>[ 170.951112] pc : refcount_warn_saturate+0xc0/0x220
6090 02:48:47.227517 <4>[ 170.956177] lr : refcount_warn_saturate+0xc0/0x220
6091 02:48:47.227978 <4>[ 170.961241] sp : ffff800087de3bf0
6092 02:48:47.228401 <4>[ 170.964822] x29: ffff800087de3bf0 x28: ffff00080ba00040 x27: 0000000000000000
6093 02:48:47.228793 <4>[ 170.972251] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb50bf000
6094 02:48:47.229175 <4>[ 170.979677] x23: ffff0008026d6248 x22: ffff800087de3d80 x21: ffff800083ca0150
6095 02:48:47.229595 <4>[ 170.987103] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
6096 02:48:47.270807 <4>[ 170.994528] x17: ffff800080c7b4c8 x16: ffff8000807aacf0 x15: ffff8000800bce54
6097 02:48:47.271270 <4>[ 171.001953] x14: ffff8000817ddbbc x13: ffff80008002c890 x12: ffff80008002c7b8
6098 02:48:47.271693 <4>[ 171.009379] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e61fc
6099 02:48:47.272086 <4>[ 171.016804] x8 : ffff800087de3748 x7 : 0000000000000000 x6 : 0000000000000002
6100 02:48:47.272468 <4>[ 171.024229] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6101 02:48:47.272841 <4>[ 171.031653] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba00040
6102 02:48:47.274060 <4>[ 171.039079] Call trace:
6103 02:48:47.314189 <4>[ 171.041789] refcount_warn_saturate+0xc0/0x220
6104 02:48:47.314764 <4>[ 171.046506] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
6105 02:48:47.315206 <4>[ 171.052621] lkdtm_do_action+0x24/0x48
6106 02:48:47.315599 <4>[ 171.056644] direct_entry+0xa8/0x108
6107 02:48:47.315980 <4>[ 171.060491] full_proxy_write+0x68/0xc8
6108 02:48:47.316354 <4>[ 171.064604] vfs_write+0xd8/0x380
6109 02:48:47.316718 <4>[ 171.068194] ksys_write+0x78/0x118
6110 02:48:47.317112 <4>[ 171.071869] __arm64_sys_write+0x24/0x38
6111 02:48:47.317527 <4>[ 171.076066] invoke_syscall+0x70/0x100
6112 02:48:47.318216 <4>[ 171.080092] el0_svc_common.constprop.0+0x48/0xf0
6113 02:48:47.351595 <4>[ 171.085073] do_el0_svc+0x24/0x38
6114 02:48:47.352032 <4>[ 171.088662] el0_svc+0x3c/0x110
6115 02:48:47.352331 <4>[ 171.092077] el0t_64_sync_handler+0x100/0x130
6116 02:48:47.352607 <4>[ 171.096710] el0t_64_sync+0x190/0x198
6117 02:48:47.352871 <4>[ 171.100643] ---[ end trace 0000000000000000 ]---
6118 02:48:47.354824 <6>[ 171.105644] lkdtm: Saturation detected: still saturated
6119 02:48:47.554363 # [ 170.871084] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
6120 02:48:47.554632 # [ 170.878622] lkdtm: attempting bad refcount_sub_and_test() from saturated
6121 02:48:47.554802 # [ 170.885659] ------------[ cut here ]------------
6122 02:48:47.554957 # [ 170.890595] refcount_t: underflow; use-after-free.
6123 02:48:47.555105 # [ 170.895896] WARNING: CPU: 1 PID: 3563 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
6124 02:48:47.597512 # [ 170.904637] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6125 02:48:47.597763 # [ 170.922239] CPU: 1 UID: 0 PID: 3563 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6126 02:48:47.597935 # [ 170.930617] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6127 02:48:47.598091 # [ 170.937679] Hardware name: ARM Juno development board (r0) (DT)
6128 02:48:47.598240 # [ 170.943871] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6129 02:48:47.598385 # [ 170.951112] pc : refcount_warn_saturate+0xc0/0x220
6130 02:48:47.600658 # [ 170.956177] lr : refcount_warn_saturate+0xc0/0x220
6131 02:48:47.640633 # [ 170.961241] sp : ffff800087de3bf0
6132 02:48:47.640884 # [ 170.964822] x29: ffff800087de3bf0 x28: ffff00080ba00040 x27: 0000000000000000
6133 02:48:47.641055 # [ 170.972251] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb50bf000
6134 02:48:47.641234 # [ 170.979677] x23: ffff0008026d6248 x22: ffff800087de3d80 x21: ffff800083ca0150
6135 02:48:47.641392 # [ 170.987103] x20: 0000000000000000 x19: ffff800083eb5efe x18: 0000000000000000
6136 02:48:47.641534 # [ 170.994528] x17: ffff800080c7b4c8 x16: ffff8000807aacf0 x15: ffff8000800bce54
6137 02:48:47.683773 # [ 171.001953] x14: ffff8000817ddbbc x13: ffff80008002c890 x12: ffff80008002c7b8
6138 02:48:47.684024 # [ 171.009379] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e61fc
6139 02:48:47.684199 # [ 171.016804] x8 : ffff800087de3748 x7 : 0000000000000000 x6 : 0000000000000002
6140 02:48:47.684356 # [ 171.024229] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6141 02:48:47.684509 # [ 171.031653] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba00040
6142 02:48:47.684647 # [ 171.039079] Call trace:
6143 02:48:47.684794 # [ 171.041789] refcount_warn_saturate+0xc0/0x220
6144 02:48:47.727013 # [ 171.046506] lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
6145 02:48:47.727268 # [ 171.052621] lkdtm_do_action+0x24/0x48
6146 02:48:47.727438 # [ 171.056644] direct_entry+0xa8/0x108
6147 02:48:47.727592 # [ 171.060491] full_proxy_write+0x68/0xc8
6148 02:48:47.727741 # [ 171.064604] vfs_write+0xd8/0x380
6149 02:48:47.727886 # [ 171.068194] ksys_write+0x78/0x118
6150 02:48:47.728028 # [ 171.071869] __arm64_sys_write+0x24/0x38
6151 02:48:47.728177 # [ 171.076066] invoke_syscall+0x70/0x100
6152 02:48:47.728324 # [ 171.080092] el0_svc_common.constprop.0+0x48/0xf0
6153 02:48:47.728469 # [ 171.085073] do_el0_svc+0x24/0x38
6154 02:48:47.730182 # [ 171.088662] el0_svc+0x3c/0x110
6155 02:48:47.775036 # [ 171.092077] el0t_64_sync_handler+0x100/0x130
6156 02:48:47.775285 # [ 171.096710] el0t_64_sync+0x190/0x198
6157 02:48:47.775479 # [ 171.100643] ---[ end trace 0000000000000000 ]---
6158 02:48:47.775650 # [ 171.105644] lkdtm: Saturation detected: still saturated
6159 02:48:47.775801 # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
6160 02:48:47.775952 ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
6161 02:48:47.778386 # timeout set to 45
6162 02:48:47.778826 # selftests: lkdtm: REFCOUNT_TIMING.sh
6163 02:48:47.890436 # Skipping REFCOUNT_TIMING: timing only
6164 02:48:47.922408 ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
6165 02:48:47.986395 # timeout set to 45
6166 02:48:47.986872 # selftests: lkdtm: ATOMIC_TIMING.sh
6167 02:48:48.242213 # Skipping ATOMIC_TIMING: timing only
6168 02:48:48.274174 ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
6169 02:48:48.338153 # timeout set to 45
6170 02:48:48.338630 # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
6171 02:48:48.802029 <6>[ 172.532441] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
6172 02:48:48.802592 <6>[ 172.538993] lkdtm: attempting good copy_to_user of correct size
6173 02:48:48.803627 <6>[ 172.545301] lkdtm: attempting bad copy_to_user of too large size
6174 02:48:48.804209 <0>[ 172.551796] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6175 02:48:48.804710 <4>[ 172.562597] ------------[ cut here ]------------
6176 02:48:48.805168 <2>[ 172.567484] kernel BUG at mm/usercopy.c:102!
6177 02:48:48.845182 <0>[ 172.572026] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
6178 02:48:48.845488 <4>[ 172.579180] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6179 02:48:48.845977 <4>[ 172.596791] CPU: 2 UID: 0 PID: 3672 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6180 02:48:48.846177 <4>[ 172.605169] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6181 02:48:48.848399 <4>[ 172.612231] Hardware name: ARM Juno development board (r0) (DT)
6182 02:48:48.888534 <4>[ 172.618422] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6183 02:48:48.888790 <4>[ 172.625663] pc : usercopy_abort+0x74/0xa8
6184 02:48:48.889008 <4>[ 172.629951] lr : usercopy_abort+0x74/0xa8
6185 02:48:48.889219 <4>[ 172.634232] sp : ffff800087f5bb60
6186 02:48:48.889399 <4>[ 172.637813] x29: ffff800087f5bb70 x28: ffff00080ba02540 x27: 0000ffff825e0010
6187 02:48:48.889559 <4>[ 172.645241] x26: 0000000000000001 x25: ffff0008078d4c10 x24: 0010000000000000
6188 02:48:48.891731 <4>[ 172.652667] x23: 000f0008078d4c10 x22: ffff0008078d5010 x21: 0000000000000001
6189 02:48:48.931865 <4>[ 172.660093] x20: 0000000000000400 x19: ffff0008078d4c10 x18: 0000000000000000
6190 02:48:48.932112 <4>[ 172.667519] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6191 02:48:48.932327 <4>[ 172.674944] x14: 74706d6574746120 x13: 205d363937313535 x12: ffff80008385c838
6192 02:48:48.932526 <4>[ 172.682369] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6193 02:48:48.932717 <4>[ 172.689795] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
6194 02:48:48.935216 <4>[ 172.697219] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6195 02:48:48.975488 <4>[ 172.704644] x2 : 0000000000000000 x1 : ffff00080ba02540 x0 : 0000000000000067
6196 02:48:48.975954 <4>[ 172.712069] Call trace:
6197 02:48:48.976381 <4>[ 172.714779] usercopy_abort+0x74/0xa8
6198 02:48:48.976777 <4>[ 172.718713] __check_heap_object+0xcc/0xe8
6199 02:48:48.977159 <4>[ 172.723084] __check_object_size+0x1b4/0x2e0
6200 02:48:48.977576 <4>[ 172.727627] do_usercopy_slab_size+0x26c/0x388
6201 02:48:48.977946 <4>[ 172.732349] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
6202 02:48:48.978312 <4>[ 172.737417] lkdtm_do_action+0x24/0x48
6203 02:48:48.978723 <4>[ 172.741439] direct_entry+0xa8/0x108
6204 02:48:48.979492 <4>[ 172.745286] full_proxy_write+0x68/0xc8
6205 02:48:49.018794 <4>[ 172.749400] vfs_write+0xd8/0x380
6206 02:48:49.019679 <4>[ 172.752988] ksys_write+0x78/0x118
6207 02:48:49.020073 <4>[ 172.756662] __arm64_sys_write+0x24/0x38
6208 02:48:49.020483 <4>[ 172.760859] invoke_syscall+0x70/0x100
6209 02:48:49.020870 <4>[ 172.764885] el0_svc_common.constprop.0+0x48/0xf0
6210 02:48:49.021288 <4>[ 172.769867] do_el0_svc+0x24/0x38
6211 02:48:49.021665 <4>[ 172.773455] el0_svc+0x3c/0x110
6212 02:48:49.022032 <4>[ 172.776871] el0t_64_sync_handler+0x100/0x130
6213 02:48:49.022396 <4>[ 172.781503] el0t_64_sync+0x190/0x198
6214 02:48:49.022880 <0>[ 172.785440] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6215 02:48:49.063572 <4>[ 172.791806] ---[ end trace 0000000000000000 ]---
6216 02:48:49.064142 <6>[ 172.796694] note: cat[3672] exited with irqs disabled
6217 02:48:49.064591 <6>[ 172.802054] note: cat[3672] exited with preempt_count 1
6218 02:48:49.065001 <4>[ 172.808921] ------------[ cut here ]------------
6219 02:48:49.065816 <4>[ 172.813812] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6220 02:48:49.106678 <4>[ 172.823679] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6221 02:48:49.106953 <4>[ 172.841280] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc6 #1
6222 02:48:49.107392 <4>[ 172.849923] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6223 02:48:49.107565 <4>[ 172.856989] Hardware name: ARM Juno development board (r0) (DT)
6224 02:48:49.107718 <4>[ 172.863183] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6225 02:48:49.107866 <4>[ 172.870425] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6226 02:48:49.109891 <4>[ 172.875845] lr : ct_idle_enter+0x10/0x20
6227 02:48:49.150028 <4>[ 172.880045] sp : ffff8000841bbd50
6228 02:48:49.150274 <4>[ 172.883625] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
6229 02:48:49.150700 <4>[ 172.891052] x26: 0000000000000000 x25: 000000283c36a4ac x24: 0000000000000000
6230 02:48:49.150870 <4>[ 172.898477] x23: 0000000000000000 x22: ffff000800c3a080 x21: ffff000800c3a080
6231 02:48:49.151033 <4>[ 172.905903] x20: ffff000800c3a098 x19: ffff00097ee646c0 x18: 0000000000000000
6232 02:48:49.153407 <4>[ 172.913328] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
6233 02:48:49.193524 <4>[ 172.920755] x14: ffff8000800c49a8 x13: ffff8000803e8424 x12: ffff80008045a23c
6234 02:48:49.194015 <4>[ 172.928180] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
6235 02:48:49.194680 <4>[ 172.935606] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
6236 02:48:49.195047 <4>[ 172.943031] x5 : 4000000000000002 x4 : ffff8008fc4e9000 x3 : ffff8000841bbd50
6237 02:48:49.195333 <4>[ 172.950457] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6238 02:48:49.195601 <4>[ 172.957883] Call trace:
6239 02:48:49.196827 <4>[ 172.960593] ct_kernel_exit.constprop.0+0xfc/0x118
6240 02:48:49.236992 <4>[ 172.965665] ct_idle_enter+0x10/0x20
6241 02:48:49.237544 <4>[ 172.969515] cpuidle_enter_state+0x210/0x6b8
6242 02:48:49.237866 <4>[ 172.974063] cpuidle_enter+0x40/0x60
6243 02:48:49.238147 <4>[ 172.977913] do_idle+0x214/0x2b0
6244 02:48:49.238903 <4>[ 172.981416] cpu_startup_entry+0x3c/0x50
6245 02:48:49.239209 <4>[ 172.985614] secondary_start_kernel+0x140/0x168
6246 02:48:49.239476 <4>[ 172.990423] __secondary_switched+0xb8/0xc0
6247 02:48:49.239731 <4>[ 172.994884] ---[ end trace 0000000000000000 ]---
6248 02:48:49.240028 # Segmentation fault
6249 02:48:49.240402 # [ 172.532441] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
6250 02:48:49.280270 # [ 172.538993] lkdtm: attempting good copy_to_user of correct size
6251 02:48:49.280674 # [ 172.545301] lkdtm: attempting bad copy_to_user of too large size
6252 02:48:49.281447 # [ 172.551796] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6253 02:48:49.281787 # [ 172.562597] ------------[ cut here ]------------
6254 02:48:49.282064 # [ 172.567484] kernel BUG at mm/usercopy.c:102!
6255 02:48:49.282331 # [ 172.572026] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
6256 02:48:49.323386 # [ 172.579180] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6257 02:48:49.323874 # [ 172.596791] CPU: 2 UID: 0 PID: 3672 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6258 02:48:49.324185 # [ 172.605169] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6259 02:48:49.324466 # [ 172.612231] Hardware name: ARM Juno development board (r0) (DT)
6260 02:48:49.324733 # [ 172.618422] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6261 02:48:49.326666 # [ 172.625663] pc : usercopy_abort+0x74/0xa8
6262 02:48:49.366656 # [ 172.629951] lr : usercopy_abort+0x74/0xa8
6263 02:48:49.367123 # [ 172.634232] sp : ffff800087f5bb60
6264 02:48:49.367458 # [ 172.637813] x29: ffff800087f5bb70 x28: ffff00080ba02540 x27: 0000ffff825e0010
6265 02:48:49.367768 # [ 172.645241] x26: 0000000000000001 x25: ffff0008078d4c10 x24: 0010000000000000
6266 02:48:49.368063 # [ 172.652667] x23: 000f0008078d4c10 x22: ffff0008078d5010 x21: 0000000000000001
6267 02:48:49.368347 # [ 172.660093] x20: 0000000000000400 x19: ffff0008078d4c10 x18: 0000000000000000
6268 02:48:49.409830 # [ 172.667519] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6269 02:48:49.410322 # [ 172.674944] x14: 74706d6574746120 x13: 205d363937313535 x12: ffff80008385c838
6270 02:48:49.410663 # [ 172.682369] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6271 02:48:49.410973 # [ 172.689795] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
6272 02:48:49.411363 # [ 172.697219] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6273 02:48:49.411733 # [ 172.704644] x2 : 0000000000000000 x1 : ffff00080ba02540 x0 : 0000000000000067
6274 02:48:49.412976 # [ 172.712069] Call trace:
6275 02:48:49.452989 # [ 172.714779] usercopy_abort+0x74/0xa8
6276 02:48:49.453514 # [ 172.718713] __check_heap_object+0xcc/0xe8
6277 02:48:49.453886 # [ 172.723084] __check_object_size+0x1b4/0x2e0
6278 02:48:49.454203 # [ 172.727627] do_usercopy_slab_size+0x26c/0x388
6279 02:48:49.454501 # [ 172.732349] lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
6280 02:48:49.454792 # [ 172.737417] lkdtm_do_action+0x24/0x48
6281 02:48:49.455079 # [ 172.741439] direct_entry+0xa8/0x108
6282 02:48:49.455362 # [ 172.745286] full_proxy_write+0x68/0xc8
6283 02:48:49.455641 # [ 172.749400] vfs_write+0xd8/0x380
6284 02:48:49.456010 # [ 172.752988] ksys_write+0x78/0x118
6285 02:48:49.456774 # [ 172.756662] __arm64_sys_write+0x24/0x38
6286 02:48:49.496170 # [ 172.760859] invoke_syscall+0x70/0x100
6287 02:48:49.496643 # [ 172.764885] el0_svc_common.constprop.0+0x48/0xf0
6288 02:48:49.497065 # [ 172.769867] do_el0_svc+0x24/0x38
6289 02:48:49.497492 # [ 172.773455] el0_svc+0x3c/0x110
6290 02:48:49.497874 # [ 172.776871] el0t_64_sync_handler+0x100/0x130
6291 02:48:49.498250 # [ 172.781503] el0t_64_sync+0x190/0x198
6292 02:48:49.498631 # [ 172.785440] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6293 02:48:49.499066 # [ 172.791806] ---[ end trace 0000000000000000 ]---
6294 02:48:49.499459 # [ 172.796694] note: cat[3672] exited with irqs disabled
6295 02:48:49.539311 # [ 172.802054] note: cat[3672] exited with preempt_count 1
6296 02:48:49.539790 # [ 172.808921] ------------[ cut here ]------------
6297 02:48:49.540216 # [ 172.813812] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6298 02:48:49.540611 # [ 172.823679] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6299 02:48:49.542590 # [ 172.841280] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G B D W E 6.12.0-rc6 #1
6300 02:48:49.582465 # [ 172.849923] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6301 02:48:49.582946 # [ 172.856989] Hardware name: ARM Juno development board (r0) (DT)
6302 02:48:49.583377 # [ 172.863183] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6303 02:48:49.583776 # [ 172.870425] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6304 02:48:49.584161 # [ 172.875845] lr : ct_idle_enter+0x10/0x20
6305 02:48:49.584536 # [ 172.880045] sp : ffff8000841bbd50
6306 02:48:49.584905 # [ 172.883625] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
6307 02:48:49.625604 # [ 172.891052] x26: 0000000000000000 x25: 000000283c36a4ac x24: 0000000000000000
6308 02:48:49.626090 # [ 172.898477] x23: 0000000000000000 x22: ffff000800c3a080 x21: ffff000800c3a080
6309 02:48:49.626795 # [ 172.905903] x20: ffff000800c3a098 x19: ffff00097ee646c0 x18: 0000000000000000
6310 02:48:49.627135 # [ 172.913328] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
6311 02:48:49.627445 # [ 172.920755] x14: ffff8000800c49a8 x13: ffff8000803e8424 x12: ffff80008045a23c
6312 02:48:49.628927 # [ 172.928180] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
6313 02:48:49.673181 # [ 172.935606] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
6314 02:48:49.673685 # [ 172.943031] x5 : 4000000000000002 x4 : ffff8008fc4e9000 x3 : ffff8000841bbd50
6315 02:48:49.674028 # [ 172.950457] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6316 02:48:49.674354 # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
6317 02:48:49.674655 ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
6318 02:48:49.676435 # timeout set to 45
6319 02:48:49.676863 # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
6320 02:48:49.849508 <6>[ 173.579848] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
6321 02:48:49.849780 <6>[ 173.586608] lkdtm: attempting good copy_from_user of correct size
6322 02:48:49.849955 <6>[ 173.593285] lkdtm: attempting bad copy_from_user of too large size
6323 02:48:49.850372 <0>[ 173.599825] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6324 02:48:49.850558 <4>[ 173.610666] ------------[ cut here ]------------
6325 02:48:49.852627 <2>[ 173.615563] kernel BUG at mm/usercopy.c:102!
6326 02:48:49.892868 <0>[ 173.620108] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
6327 02:48:49.893153 <4>[ 173.627268] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6328 02:48:49.893361 <4>[ 173.644872] CPU: 1 UID: 0 PID: 3715 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6329 02:48:49.893524 <4>[ 173.653254] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6330 02:48:49.896026 <4>[ 173.660319] Hardware name: ARM Juno development board (r0) (DT)
6331 02:48:49.936243 <4>[ 173.666515] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6332 02:48:49.936483 <4>[ 173.673757] pc : usercopy_abort+0x74/0xa8
6333 02:48:49.936652 <4>[ 173.678046] lr : usercopy_abort+0x74/0xa8
6334 02:48:49.937082 <4>[ 173.682327] sp : ffff800087fbbae0
6335 02:48:49.937279 <4>[ 173.685908] x29: ffff800087fbbaf0 x28: ffff00080ba02540 x27: 0000ffffa1882010
6336 02:48:49.937426 <4>[ 173.693337] x26: 0000000000000000 x25: ffff00080761c010 x24: 0010000000000000
6337 02:48:49.939495 <4>[ 173.700765] x23: 000f00080761c010 x22: ffff00080761c410 x21: 0000000000000000
6338 02:48:49.979853 <4>[ 173.708190] x20: 0000000000000400 x19: ffff00080761c010 x18: 0000000000000000
6339 02:48:49.980691 <4>[ 173.715615] x17: ffff8008fc4c7000 x16: ffff800080008000 x15: 00446ee000000000
6340 02:48:49.981086 <4>[ 173.723040] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
6341 02:48:49.981451 <4>[ 173.730465] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000801596cc
6342 02:48:49.981764 <4>[ 173.737890] x8 : ffff800087fbb768 x7 : 0000000000000000 x6 : 0000000000000001
6343 02:48:49.983199 <4>[ 173.745315] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6344 02:48:50.023182 <4>[ 173.752740] x2 : 0000000000000000 x1 : ffff00080ba02540 x0 : 0000000000000066
6345 02:48:50.023639 <4>[ 173.760166] Call trace:
6346 02:48:50.023972 <4>[ 173.762876] usercopy_abort+0x74/0xa8
6347 02:48:50.024281 <4>[ 173.766811] __check_heap_object+0xcc/0xe8
6348 02:48:50.024576 <4>[ 173.771181] __check_object_size+0x1b4/0x2e0
6349 02:48:50.024932 <4>[ 173.775724] do_usercopy_slab_size+0x138/0x388
6350 02:48:50.025259 <4>[ 173.780447] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
6351 02:48:50.025554 <4>[ 173.785689] lkdtm_do_action+0x24/0x48
6352 02:48:50.026468 <4>[ 173.789711] direct_entry+0xa8/0x108
6353 02:48:50.066546 <4>[ 173.793557] full_proxy_write+0x68/0xc8
6354 02:48:50.066983 <4>[ 173.797670] vfs_write+0xd8/0x380
6355 02:48:50.067315 <4>[ 173.801258] ksys_write+0x78/0x118
6356 02:48:50.067622 <4>[ 173.804933] __arm64_sys_write+0x24/0x38
6357 02:48:50.067914 <4>[ 173.809130] invoke_syscall+0x70/0x100
6358 02:48:50.068197 <4>[ 173.813156] el0_svc_common.constprop.0+0x48/0xf0
6359 02:48:50.068478 <4>[ 173.818138] do_el0_svc+0x24/0x38
6360 02:48:50.068755 <4>[ 173.821726] el0_svc+0x3c/0x110
6361 02:48:50.069029 <4>[ 173.825141] el0t_64_sync_handler+0x100/0x130
6362 02:48:50.069356 <4>[ 173.829774] el0t_64_sync+0x190/0x198
6363 02:48:50.070096 <0>[ 173.833710] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6364 02:48:50.111380 <4>[ 173.840077] ---[ end trace 0000000000000000 ]---
6365 02:48:50.112315 <6>[ 173.844965] note: cat[3715] exited with irqs disabled
6366 02:48:50.112697 <6>[ 173.850375] note: cat[3715] exited with preempt_count 1
6367 02:48:50.113071 <4>[ 173.857259] ------------[ cut here ]------------
6368 02:48:50.113492 <4>[ 173.862152] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6369 02:48:50.154759 <4>[ 173.872019] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6370 02:48:50.155258 <4>[ 173.889627] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6371 02:48:50.155603 <4>[ 173.898273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6372 02:48:50.155914 <4>[ 173.905340] Hardware name: ARM Juno development board (r0) (DT)
6373 02:48:50.156214 <4>[ 173.911534] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6374 02:48:50.156558 <4>[ 173.918780] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6375 02:48:50.158006 <4>[ 173.924201] lr : ct_idle_enter+0x10/0x20
6376 02:48:50.198050 <4>[ 173.928400] sp : ffff8000841b3d50
6377 02:48:50.198500 <4>[ 173.931982] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6378 02:48:50.198843 <4>[ 173.939409] x26: 0000000000000000 x25: 000000287ab2eca4 x24: 0000000000000000
6379 02:48:50.199154 <4>[ 173.946835] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
6380 02:48:50.199450 <4>[ 173.954261] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
6381 02:48:50.201311 <4>[ 173.961687] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
6382 02:48:50.241327 <4>[ 173.969113] x14: ffff800080023254 x13: ffff800080c7cad8 x12: ffff80008045a424
6383 02:48:50.242177 <4>[ 173.976538] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d9784
6384 02:48:50.242556 <4>[ 173.983964] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
6385 02:48:50.242879 <4>[ 173.991390] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
6386 02:48:50.243184 <4>[ 173.998815] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6387 02:48:50.243476 <4>[ 174.006240] Call trace:
6388 02:48:50.244665 <4>[ 174.008951] ct_kernel_exit.constprop.0+0xfc/0x118
6389 02:48:50.289527 <4>[ 174.014022] ct_idle_enter+0x10/0x20
6390 02:48:50.289792 <4>[ 174.017873] cpuidle_enter_state+0x210/0x6b8
6391 02:48:50.289961 <4>[ 174.022421] cpuidle_enter+0x40/0x60
6392 02:48:50.290118 <4>[ 174.026271] do_idle+0x214/0x2b0
6393 02:48:50.290265 <4>[ 174.029774] cpu_startup_entry+0x40/0x50
6394 02:48:50.290408 <4>[ 174.033972] secondary_start_kernel+0x140/0x168
6395 02:48:50.290550 <4>[ 174.038779] __secondary_switched+0xb8/0xc0
6396 02:48:50.290691 <4>[ 174.043240] ---[ end trace 0000000000000000 ]---
6397 02:48:50.292688 # Segmentation fault
6398 02:48:50.412726 # [ 173.579848] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
6399 02:48:50.413007 # [ 173.586608] lkdtm: attempting good copy_from_user of correct size
6400 02:48:50.413240 # [ 173.593285] lkdtm: attempting bad copy_from_user of too large size
6401 02:48:50.413442 # [ 173.599825] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
6402 02:48:50.413638 # [ 173.610666] ------------[ cut here ]------------
6403 02:48:50.413800 # [ 173.615563] kernel BUG at mm/usercopy.c:102!
6404 02:48:50.415883 # [ 173.620108] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
6405 02:48:50.455871 # [ 173.627268] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6406 02:48:50.456121 # [ 173.644872] CPU: 1 UID: 0 PID: 3715 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6407 02:48:50.456364 # [ 173.653254] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6408 02:48:50.456580 # [ 173.660319] Hardware name: ARM Juno development board (r0) (DT)
6409 02:48:50.499275 # [ 173.666515] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6410 02:48:50.499770 # [ 173.673757] pc : usercopy_abort+0x74/0xa8
6411 02:48:50.500108 # [ 173.678046] lr : usercopy_abort+0x74/0xa8
6412 02:48:50.500804 # [ 173.682327] sp : ffff800087fbbae0
6413 02:48:50.501144 # [ 173.685908] x29: ffff800087fbbaf0 x28: ffff00080ba02540 x27: 0000ffffa1882010
6414 02:48:50.501495 # [ 173.693337] x26: 0000000000000000 x25: ffff00080761c010 x24: 0010000000000000
6415 02:48:50.501792 # [ 173.700765] x23: 000f00080761c010 x22: ffff00080761c410 x21: 0000000000000000
6416 02:48:50.542447 # [ 173.708190] x20: 0000000000000400 x19: ffff00080761c010 x18: 0000000000000000
6417 02:48:50.542912 # [ 173.715615] x17: ffff8008fc4c7000 x16: ffff800080008000 x15: 00446ee000000000
6418 02:48:50.543273 # [ 173.723040] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
6419 02:48:50.543950 # [ 173.730465] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000801596cc
6420 02:48:50.544283 # [ 173.737890] x8 : ffff800087fbb768 x7 : 0000000000000000 x6 : 0000000000000001
6421 02:48:50.544606 # [ 173.745315] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6422 02:48:50.585606 # [ 173.752740] x2 : 0000000000000000 x1 : ffff00080ba02540 x0 : 0000000000000066
6423 02:48:50.586083 # [ 173.760166] Call trace:
6424 02:48:50.586818 # [ 173.762876] usercopy_abort+0x74/0xa8
6425 02:48:50.587178 # [ 173.766811] __check_heap_object+0xcc/0xe8
6426 02:48:50.587489 # [ 173.771181] __check_object_size+0x1b4/0x2e0
6427 02:48:50.587878 # [ 173.775724] do_usercopy_slab_size+0x138/0x388
6428 02:48:50.588186 # [ 173.780447] lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
6429 02:48:50.588473 # [ 173.785689] lkdtm_do_action+0x24/0x48
6430 02:48:50.588805 # [ 173.789711] direct_entry+0xa8/0x108
6431 02:48:50.589109 # [ 173.793557] full_proxy_write+0x68/0xc8
6432 02:48:50.589524 # [ 173.797670] vfs_write+0xd8/0x380
6433 02:48:50.628747 # [ 173.801258] ksys_write+0x78/0x118
6434 02:48:50.629245 # [ 173.804933] __arm64_sys_write+0x24/0x38
6435 02:48:50.629602 # [ 173.809130] invoke_syscall+0x70/0x100
6436 02:48:50.629911 # [ 173.813156] el0_svc_common.constprop.0+0x48/0xf0
6437 02:48:50.630202 # [ 173.818138] do_el0_svc+0x24/0x38
6438 02:48:50.630484 # [ 173.821726] el0_svc+0x3c/0x110
6439 02:48:50.630768 # [ 173.825141] el0t_64_sync_handler+0x100/0x130
6440 02:48:50.631044 # [ 173.829774] el0t_64_sync+0x190/0x198
6441 02:48:50.631323 # [ 173.833710] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6442 02:48:50.631974 # [ 173.840077] ---[ end trace 0000000000000000 ]---
6443 02:48:50.671902 # [ 173.844965] note: cat[3715] exited with irqs disabled
6444 02:48:50.672371 # [ 173.850375] note: cat[3715] exited with preempt_count 1
6445 02:48:50.672707 # [ 173.857259] ------------[ cut here ]------------
6446 02:48:50.673033 # [ 173.862152] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6447 02:48:50.675201 # [ 173.872019] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6448 02:48:50.715121 # [ 173.889627] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6449 02:48:50.715588 # [ 173.898273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6450 02:48:50.715929 # [ 173.905340] Hardware name: ARM Juno development board (r0) (DT)
6451 02:48:50.716241 # [ 173.911534] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6452 02:48:50.716552 # [ 173.918780] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6453 02:48:50.716902 # [ 173.924201] lr : ct_idle_enter+0x10/0x20
6454 02:48:50.717189 # [ 173.928400] sp : ffff8000841b3d50
6455 02:48:50.757939 # [ 173.931982] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6456 02:48:50.758200 # [ 173.939409] x26: 0000000000000000 x25: 000000287ab2eca4 x24: 0000000000000000
6457 02:48:50.758370 # [ 173.946835] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
6458 02:48:50.758526 # [ 173.954261] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
6459 02:48:50.758675 # [ 173.961687] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
6460 02:48:50.761020 # [ 173.969113] x14: ffff800080023254 x13: ffff800080c7cad8 x12: ffff80008045a424
6461 02:48:50.801090 # [ 173.976538] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d9784
6462 02:48:50.801378 # [ 173.983964] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
6463 02:48:50.801553 # [ 173.991390] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
6464 02:48:50.801711 # [ 173.998815] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6465 02:48:50.801860 # [ 174.006240] Call trace:
6466 02:48:50.802005 # [ 174.008951] ct_kernel_exit.constprop.0+0xfc/0x118
6467 02:48:50.802146 # [ 174.014022] ct_idle_enter+0x10/0x20
6468 02:48:50.804254 # [ 174.017873] cpuidle_enter_state+0x210/0x6b8
6469 02:48:50.854145 # [ 174.022421] cpuidle_enter+0x40/0x60
6470 02:48:50.854382 # [ 174.026271] do_idle+0x214/0x2b0
6471 02:48:50.854548 # [ 174.029774] cpu_startup_entry+0x40/0x50
6472 02:48:50.854702 # [ 174.033972] secondary_start_kernel+0x140/0x168
6473 02:48:50.854848 # [ 174.038779] __secondary_switched+0xb8/0xc0
6474 02:48:50.854993 # [ 174.043240] ---[ end trace 0000000000000000 ]---
6475 02:48:50.855136 # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
6476 02:48:50.855277 ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
6477 02:48:50.857276 # timeout set to 45
6478 02:48:50.857494 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
6479 02:48:50.996108 <6>[ 174.726620] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
6480 02:48:50.996416 <6>[ 174.733632] lkdtm: attempting good copy_to_user inside whitelist
6481 02:48:50.996662 <6>[ 174.740050] lkdtm: attempting bad copy_to_user outside whitelist
6482 02:48:50.996866 <0>[ 174.746541] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6483 02:48:50.997355 <4>[ 174.757611] ------------[ cut here ]------------
6484 02:48:50.999227 <2>[ 174.762499] kernel BUG at mm/usercopy.c:102!
6485 02:48:51.039422 <0>[ 174.767043] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
6486 02:48:51.039967 <4>[ 174.774204] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6487 02:48:51.040173 <4>[ 174.791805] CPU: 1 UID: 0 PID: 3758 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6488 02:48:51.040383 <4>[ 174.800189] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6489 02:48:51.042684 <4>[ 174.807250] Hardware name: ARM Juno development board (r0) (DT)
6490 02:48:51.082781 <4>[ 174.813442] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6491 02:48:51.083056 <4>[ 174.820683] pc : usercopy_abort+0x74/0xa8
6492 02:48:51.083276 <4>[ 174.824970] lr : usercopy_abort+0x74/0xa8
6493 02:48:51.083479 <4>[ 174.829252] sp : ffff8000880a39d0
6494 02:48:51.083676 <4>[ 174.832832] x29: ffff8000880a39e0 x28: ffff00080b8f4a40 x27: 0000000000000000
6495 02:48:51.083869 <4>[ 174.840260] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
6496 02:48:51.085911 <4>[ 174.847686] x23: 000f000806830107 x22: ffff000806830147 x21: 0000000000000001
6497 02:48:51.126107 <4>[ 174.855112] x20: 0000000000000040 x19: ffff000806830107 x18: 0000000000000000
6498 02:48:51.126347 <4>[ 174.862537] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6499 02:48:51.126564 <4>[ 174.869963] x14: 74706d6574746120 x13: 205d313435363437 x12: ffff80008385c838
6500 02:48:51.126766 <4>[ 174.877388] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6501 02:48:51.126959 <4>[ 174.884813] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
6502 02:48:51.129265 <4>[ 174.892238] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6503 02:48:51.169720 <4>[ 174.899662] x2 : 0000000000000000 x1 : ffff00080b8f4a40 x0 : 000000000000006a
6504 02:48:51.170173 <4>[ 174.907088] Call trace:
6505 02:48:51.170600 <4>[ 174.909798] usercopy_abort+0x74/0xa8
6506 02:48:51.170999 <4>[ 174.913733] __check_heap_object+0xcc/0xe8
6507 02:48:51.171385 <4>[ 174.918103] __check_object_size+0x1b4/0x2e0
6508 02:48:51.171763 <4>[ 174.922646] do_usercopy_slab_whitelist+0x140/0x370
6509 02:48:51.172136 <4>[ 174.927804] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
6510 02:48:51.172506 <4>[ 174.933307] lkdtm_do_action+0x24/0x48
6511 02:48:51.173325 <4>[ 174.937328] direct_entry+0xa8/0x108
6512 02:48:51.213006 <4>[ 174.941175] full_proxy_write+0x68/0xc8
6513 02:48:51.213494 <4>[ 174.945288] vfs_write+0xd8/0x380
6514 02:48:51.214313 <4>[ 174.948876] ksys_write+0x78/0x118
6515 02:48:51.214686 <4>[ 174.952551] __arm64_sys_write+0x24/0x38
6516 02:48:51.215086 <4>[ 174.956747] invoke_syscall+0x70/0x100
6517 02:48:51.215467 <4>[ 174.960773] el0_svc_common.constprop.0+0x48/0xf0
6518 02:48:51.215841 <4>[ 174.965755] do_el0_svc+0x24/0x38
6519 02:48:51.216265 <4>[ 174.969344] el0_svc+0x3c/0x110
6520 02:48:51.216641 <4>[ 174.972758] el0t_64_sync_handler+0x100/0x130
6521 02:48:51.217006 <4>[ 174.977390] el0t_64_sync+0x190/0x198
6522 02:48:51.257784 <0>[ 174.981327] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6523 02:48:51.258275 <4>[ 174.987693] ---[ end trace 0000000000000000 ]---
6524 02:48:51.258672 <6>[ 174.992580] note: cat[3758] exited with irqs disabled
6525 02:48:51.259379 <6>[ 174.997953] note: cat[3758] exited with preempt_count 1
6526 02:48:51.259707 <4>[ 175.004834] ------------[ cut here ]------------
6527 02:48:51.260056 <4>[ 175.009724] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6528 02:48:51.301190 <4>[ 175.019589] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6529 02:48:51.302045 <4>[ 175.037187] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6530 02:48:51.302403 <4>[ 175.045826] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6531 02:48:51.302769 <4>[ 175.052890] Hardware name: ARM Juno development board (r0) (DT)
6532 02:48:51.303121 <4>[ 175.059085] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6533 02:48:51.304441 <4>[ 175.066327] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6534 02:48:51.344278 <4>[ 175.071747] lr : ct_idle_enter+0x10/0x20
6535 02:48:51.344551 <4>[ 175.075948] sp : ffff8000841b3d50
6536 02:48:51.344771 <4>[ 175.079534] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6537 02:48:51.344972 <4>[ 175.086965] x26: 0000000000000000 x25: 00000028bf19a1f8 x24: 0000000000000000
6538 02:48:51.345167 <4>[ 175.094391] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
6539 02:48:51.345326 <4>[ 175.101821] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
6540 02:48:51.347464 <4>[ 175.109246] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
6541 02:48:51.387761 <4>[ 175.116672] x14: ffff800080023254 x13: ffff800080c7cec8 x12: ffff80008045a424
6542 02:48:51.388541 <4>[ 175.124096] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d9784
6543 02:48:51.388886 <4>[ 175.131522] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
6544 02:48:51.389282 <4>[ 175.138946] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
6545 02:48:51.389636 <4>[ 175.146371] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6546 02:48:51.389984 <4>[ 175.153797] Call trace:
6547 02:48:51.391114 <4>[ 175.156508] ct_kernel_exit.constprop.0+0xfc/0x118
6548 02:48:51.432933 <4>[ 175.161578] ct_idle_enter+0x10/0x20
6549 02:48:51.433407 <4>[ 175.165429] cpuidle_enter_state+0x210/0x6b8
6550 02:48:51.433802 <4>[ 175.169976] cpuidle_enter+0x40/0x60
6551 02:48:51.434113 <4>[ 175.173827] do_idle+0x214/0x2b0
6552 02:48:51.434387 <4>[ 175.177331] cpu_startup_entry+0x40/0x50
6553 02:48:51.434667 <4>[ 175.181529] secondary_start_kernel+0x140/0x168
6554 02:48:51.434929 <4>[ 175.186337] __secondary_switched+0xb8/0xc0
6555 02:48:51.435182 <4>[ 175.190797] ---[ end trace 0000000000000000 ]---
6556 02:48:51.435437 # Segmentation fault
6557 02:48:51.436074 # [ 174.726620] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
6558 02:48:51.476206 # [ 174.733632] lkdtm: attempting good copy_to_user inside whitelist
6559 02:48:51.476646 # [ 174.740050] lkdtm: attempting bad copy_to_user outside whitelist
6560 02:48:51.477030 # [ 174.746541] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6561 02:48:51.477777 # [ 174.757611] ------------[ cut here ]------------
6562 02:48:51.478156 # [ 174.762499] kernel BUG at mm/usercopy.c:102!
6563 02:48:51.478506 # [ 174.767043] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
6564 02:48:51.519367 # [ 174.774204] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6565 02:48:51.519848 # [ 174.791805] CPU: 1 UID: 0 PID: 3758 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6566 02:48:51.520643 # [ 174.800189] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6567 02:48:51.521013 # [ 174.807250] Hardware name: ARM Juno development board (r0) (DT)
6568 02:48:51.522681 # [ 174.813442] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6569 02:48:51.562545 # [ 174.820683] pc : usercopy_abort+0x74/0xa8
6570 02:48:51.563024 # [ 174.824970] lr : usercopy_abort+0x74/0xa8
6571 02:48:51.563481 # [ 174.829252] sp : ffff8000880a39d0
6572 02:48:51.563954 # [ 174.832832] x29: ffff8000880a39e0 x28: ffff00080b8f4a40 x27: 0000000000000000
6573 02:48:51.564768 # [ 174.840260] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
6574 02:48:51.565139 # [ 174.847686] x23: 000f000806830107 x22: ffff000806830147 x21: 0000000000000001
6575 02:48:51.565572 # [ 174.855112] x20: 0000000000000040 x19: ffff000806830107 x18: 0000000000000000
6576 02:48:51.605646 # [ 174.862537] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
6577 02:48:51.606178 # [ 174.869963] x14: 74706d6574746120 x13: 205d313435363437 x12: ffff80008385c838
6578 02:48:51.606893 # [ 174.877388] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6579 02:48:51.607246 # [ 174.884813] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
6580 02:48:51.607584 # [ 174.892238] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6581 02:48:51.609038 # [ 174.899662] x2 : 0000000000000000 x1 : ffff00080b8f4a40 x0 : 000000000000006a
6582 02:48:51.609534 # [ 174.907088] Call trace:
6583 02:48:51.648940 # [ 174.909798] usercopy_abort+0x74/0xa8
6584 02:48:51.649480 # [ 174.913733] __check_heap_object+0xcc/0xe8
6585 02:48:51.649826 # [ 174.918103] __check_object_size+0x1b4/0x2e0
6586 02:48:51.650140 # [ 174.922646] do_usercopy_slab_whitelist+0x140/0x370
6587 02:48:51.650439 # [ 174.927804] lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
6588 02:48:51.650801 # [ 174.933307] lkdtm_do_action+0x24/0x48
6589 02:48:51.651131 # [ 174.937328] direct_entry+0xa8/0x108
6590 02:48:51.651417 # [ 174.941175] full_proxy_write+0x68/0xc8
6591 02:48:51.651706 # [ 174.945288] vfs_write+0xd8/0x380
6592 02:48:51.652594 # [ 174.948876] ksys_write+0x78/0x118
6593 02:48:51.692027 # [ 174.952551] __arm64_sys_write+0x24/0x38
6594 02:48:51.692498 # [ 174.956747] invoke_syscall+0x70/0x100
6595 02:48:51.692921 # [ 174.960773] el0_svc_common.constprop.0+0x48/0xf0
6596 02:48:51.693374 # [ 174.965755] do_el0_svc+0x24/0x38
6597 02:48:51.693690 # [ 174.969344] el0_svc+0x3c/0x110
6598 02:48:51.693984 # [ 174.972758] el0t_64_sync_handler+0x100/0x130
6599 02:48:51.694272 # [ 174.977390] el0t_64_sync+0x190/0x198
6600 02:48:51.694920 # [ 174.981327] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6601 02:48:51.695253 # [ 174.987693] ---[ end trace 0000000000000000 ]---
6602 02:48:51.695614 # [ 174.992580] note: cat[3758] exited with irqs disabled
6603 02:48:51.735357 # [ 174.997953] note: cat[3758] exited with preempt_count 1
6604 02:48:51.736159 # [ 175.004834] ------------[ cut here ]------------
6605 02:48:51.736487 # [ 175.009724] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6606 02:48:51.736782 # [ 175.019589] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6607 02:48:51.778214 # [ 175.037187] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6608 02:48:51.778678 # [ 175.045826] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6609 02:48:51.779191 # [ 175.052890] Hardware name: ARM Juno development board (r0) (DT)
6610 02:48:51.779568 # [ 175.059085] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6611 02:48:51.779914 # [ 175.066327] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6612 02:48:51.780253 # [ 175.071747] lr : ct_idle_enter+0x10/0x20
6613 02:48:51.780661 # [ 175.075948] sp : ffff8000841b3d50
6614 02:48:51.781477 # [ 175.079534] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6615 02:48:51.821254 # [ 175.086965] x26: 0000000000000000 x25: 00000028bf19a1f8 x24: 0000000000000000
6616 02:48:51.821524 # [ 175.094391] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
6617 02:48:51.821989 # [ 175.101821] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
6618 02:48:51.822170 # [ 175.109246] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
6619 02:48:51.822330 # [ 175.116672] x14: ffff800080023254 x13: ffff800080c7cec8 x12: ffff80008045a424
6620 02:48:51.824468 # [ 175.124096] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d9784
6621 02:48:51.864380 # [ 175.131522] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
6622 02:48:51.864641 # [ 175.138946] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
6623 02:48:51.865077 # [ 175.146371] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6624 02:48:51.865277 # [ 175.153797] Call trace:
6625 02:48:51.865438 # [ 175.156508] ct_kernel_exit.constprop.0+0xfc/0x118
6626 02:48:51.865591 # [ 175.161578] ct_idle_enter+0x10/0x20
6627 02:48:51.865737 # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
6628 02:48:51.867545 ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
6629 02:48:51.882697 # timeout set to 45
6630 02:48:51.882927 # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
6631 02:48:52.067483 <6>[ 175.797539] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
6632 02:48:52.068072 <6>[ 175.804690] lkdtm: attempting good copy_from_user inside whitelist
6633 02:48:52.068816 <6>[ 175.811221] lkdtm: attempting bad copy_from_user outside whitelist
6634 02:48:52.069249 <0>[ 175.817725] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6635 02:48:52.069698 <4>[ 175.828815] ------------[ cut here ]------------
6636 02:48:52.070692 <2>[ 175.833714] kernel BUG at mm/usercopy.c:102!
6637 02:48:52.110830 <0>[ 175.838258] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
6638 02:48:52.111331 <4>[ 175.845418] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6639 02:48:52.112254 <4>[ 175.863022] CPU: 1 UID: 0 PID: 3801 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6640 02:48:52.112636 <4>[ 175.871405] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6641 02:48:52.114074 <4>[ 175.878469] Hardware name: ARM Juno development board (r0) (DT)
6642 02:48:52.154018 <4>[ 175.884669] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6643 02:48:52.154278 <4>[ 175.891914] pc : usercopy_abort+0x74/0xa8
6644 02:48:52.154450 <4>[ 175.896200] lr : usercopy_abort+0x74/0xa8
6645 02:48:52.154604 <4>[ 175.900481] sp : ffff80008813b880
6646 02:48:52.154754 <4>[ 175.904061] x29: ffff80008813b890 x28: ffff000805f58040 x27: 0000000000000000
6647 02:48:52.154891 <4>[ 175.911490] x26: 0000000000000000 x25: ffff800084019000 x24: 0010000000000000
6648 02:48:52.157383 <4>[ 175.918915] x23: 000f000806830567 x22: ffff0008068305a7 x21: 0000000000000000
6649 02:48:52.197635 <4>[ 175.926340] x20: 0000000000000040 x19: ffff000806830567 x18: 0000000000000000
6650 02:48:52.198096 <4>[ 175.933765] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6651 02:48:52.198436 <4>[ 175.941189] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
6652 02:48:52.198745 <4>[ 175.948615] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000801596cc
6653 02:48:52.199042 <4>[ 175.956040] x8 : ffff80008813b508 x7 : 0000000000000000 x6 : 0000000000000001
6654 02:48:52.200921 <4>[ 175.963465] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6655 02:48:52.240956 <4>[ 175.970890] x2 : 0000000000000000 x1 : ffff000805f58040 x0 : 0000000000000069
6656 02:48:52.241479 <4>[ 175.978315] Call trace:
6657 02:48:52.241821 <4>[ 175.981024] usercopy_abort+0x74/0xa8
6658 02:48:52.242135 <4>[ 175.984957] __check_heap_object+0xcc/0xe8
6659 02:48:52.242433 <4>[ 175.989328] __check_object_size+0x1b4/0x2e0
6660 02:48:52.242723 <4>[ 175.993871] do_usercopy_slab_whitelist+0x218/0x370
6661 02:48:52.243010 <4>[ 175.999028] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
6662 02:48:52.243294 <4>[ 176.004706] lkdtm_do_action+0x24/0x48
6663 02:48:52.244179 <4>[ 176.008728] direct_entry+0xa8/0x108
6664 02:48:52.284312 <4>[ 176.012575] full_proxy_write+0x68/0xc8
6665 02:48:52.284758 <4>[ 176.016687] vfs_write+0xd8/0x380
6666 02:48:52.285094 <4>[ 176.020275] ksys_write+0x78/0x118
6667 02:48:52.285451 <4>[ 176.023949] __arm64_sys_write+0x24/0x38
6668 02:48:52.285760 <4>[ 176.028146] invoke_syscall+0x70/0x100
6669 02:48:52.286098 <4>[ 176.032172] el0_svc_common.constprop.0+0x48/0xf0
6670 02:48:52.286391 <4>[ 176.037154] do_el0_svc+0x24/0x38
6671 02:48:52.286673 <4>[ 176.040742] el0_svc+0x3c/0x110
6672 02:48:52.286956 <4>[ 176.044157] el0t_64_sync_handler+0x100/0x130
6673 02:48:52.287289 <4>[ 176.048789] el0t_64_sync+0x190/0x198
6674 02:48:52.329298 <0>[ 176.052725] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6675 02:48:52.330065 <4>[ 176.059092] ---[ end trace 0000000000000000 ]---
6676 02:48:52.330528 <6>[ 176.063979] note: cat[3801] exited with irqs disabled
6677 02:48:52.331098 <6>[ 176.069396] note: cat[3801] exited with preempt_count 1
6678 02:48:52.331674 <4>[ 176.076291] ------------[ cut here ]------------
6679 02:48:52.332151 <4>[ 176.081186] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6680 02:48:52.372363 <4>[ 176.091055] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6681 02:48:52.372873 <4>[ 176.108654] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6682 02:48:52.373298 <4>[ 176.117293] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6683 02:48:52.373631 <4>[ 176.124355] Hardware name: ARM Juno development board (r0) (DT)
6684 02:48:52.373944 <4>[ 176.130547] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6685 02:48:52.375603 <4>[ 176.137789] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6686 02:48:52.415731 <4>[ 176.143210] lr : ct_idle_enter+0x10/0x20
6687 02:48:52.416223 <4>[ 176.147413] sp : ffff8000841b3d50
6688 02:48:52.417055 <4>[ 176.150993] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6689 02:48:52.417503 <4>[ 176.158421] x26: 0000000000000000 x25: 00000028fef6c3a0 x24: 0000000000000000
6690 02:48:52.417825 <4>[ 176.165847] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
6691 02:48:52.418106 <4>[ 176.173272] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
6692 02:48:52.418956 <4>[ 176.180706] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
6693 02:48:52.458882 <4>[ 176.188134] x14: ffff800080023254 x13: ffff800080c7cfa0 x12: ffff80008045a424
6694 02:48:52.459151 <4>[ 176.195558] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d9784
6695 02:48:52.459323 <4>[ 176.202984] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
6696 02:48:52.459478 <4>[ 176.210413] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
6697 02:48:52.459903 <4>[ 176.217838] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6698 02:48:52.460082 <4>[ 176.225263] Call trace:
6699 02:48:52.462064 <4>[ 176.227973] ct_kernel_exit.constprop.0+0xfc/0x118
6700 02:48:52.504545 <4>[ 176.233044] ct_idle_enter+0x10/0x20
6701 02:48:52.504803 <4>[ 176.236895] cpuidle_enter_state+0x210/0x6b8
6702 02:48:52.504974 <4>[ 176.241442] cpuidle_enter+0x40/0x60
6703 02:48:52.505128 <4>[ 176.245292] do_idle+0x214/0x2b0
6704 02:48:52.505306 <4>[ 176.248795] cpu_startup_entry+0x40/0x50
6705 02:48:52.505439 <4>[ 176.252992] secondary_start_kernel+0x140/0x168
6706 02:48:52.505568 <4>[ 176.257800] __secondary_switched+0xb8/0xc0
6707 02:48:52.505696 <4>[ 176.262260] ---[ end trace 0000000000000000 ]---
6708 02:48:52.505822 # Segmentation fault
6709 02:48:52.507695 # [ 175.797539] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
6710 02:48:52.547685 # [ 175.804690] lkdtm: attempting good copy_from_user inside whitelist
6711 02:48:52.547931 # [ 175.811221] lkdtm: attempting bad copy_from_user outside whitelist
6712 02:48:52.548102 # [ 175.817725] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
6713 02:48:52.548259 # [ 175.828815] ------------[ cut here ]------------
6714 02:48:52.548411 # [ 175.833714] kernel BUG at mm/usercopy.c:102!
6715 02:48:52.548556 # [ 175.838258] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
6716 02:48:52.591124 # [ 175.845418] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6717 02:48:52.591602 # [ 175.863022] CPU: 1 UID: 0 PID: 3801 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6718 02:48:52.591949 # [ 175.871405] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6719 02:48:52.592263 # [ 175.878469] Hardware name: ARM Juno development board (r0) (DT)
6720 02:48:52.594419 # [ 175.884669] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6721 02:48:52.634309 # [ 175.891914] pc : usercopy_abort+0x74/0xa8
6722 02:48:52.634785 # [ 175.896200] lr : usercopy_abort+0x74/0xa8
6723 02:48:52.635208 # [ 175.900481] sp : ffff80008813b880
6724 02:48:52.635603 # [ 175.904061] x29: ffff80008813b890 x28: ffff000805f58040 x27: 0000000000000000
6725 02:48:52.636360 # [ 175.911490] x26: 0000000000000000 x25: ffff800084019000 x24: 0010000000000000
6726 02:48:52.636752 # [ 175.918915] x23: 000f000806830567 x22: ffff0008068305a7 x21: 0000000000000000
6727 02:48:52.637526 # [ 175.926340] x20: 0000000000000040 x19: ffff000806830567 x18: 0000000000000000
6728 02:48:52.677481 # [ 175.933765] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
6729 02:48:52.677969 # [ 175.941189] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
6730 02:48:52.678399 # [ 175.948615] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000801596cc
6731 02:48:52.679313 # [ 175.956040] x8 : ffff80008813b508 x7 : 0000000000000000 x6 : 0000000000000001
6732 02:48:52.679844 # [ 175.963465] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6733 02:48:52.680715 # [ 175.970890] x2 : 0000000000000000 x1 : ffff000805f58040 x0 : 0000000000000069
6734 02:48:52.681146 # [ 175.978315] Call trace:
6735 02:48:52.720547 # [ 175.981024] usercopy_abort+0x74/0xa8
6736 02:48:52.721020 # [ 175.984957] __check_heap_object+0xcc/0xe8
6737 02:48:52.721805 # [ 175.989328] __check_object_size+0x1b4/0x2e0
6738 02:48:52.722160 # [ 175.993871] do_usercopy_slab_whitelist+0x218/0x370
6739 02:48:52.722472 # [ 175.999028] lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
6740 02:48:52.722770 # [ 176.004706] lkdtm_do_action+0x24/0x48
6741 02:48:52.723058 # [ 176.008728] direct_entry+0xa8/0x108
6742 02:48:52.723341 # [ 176.012575] full_proxy_write+0x68/0xc8
6743 02:48:52.723631 # [ 176.016687] vfs_write+0xd8/0x380
6744 02:48:52.724118 # [ 176.020275] ksys_write+0x78/0x118
6745 02:48:52.763696 # [ 176.023949] __arm64_sys_write+0x24/0x38
6746 02:48:52.764177 # [ 176.028146] invoke_syscall+0x70/0x100
6747 02:48:52.764606 # [ 176.032172] el0_svc_common.constprop.0+0x48/0xf0
6748 02:48:52.765005 # [ 176.037154] do_el0_svc+0x24/0x38
6749 02:48:52.765444 # [ 176.040742] el0_svc+0x3c/0x110
6750 02:48:52.765828 # [ 176.044157] el0t_64_sync_handler+0x100/0x130
6751 02:48:52.766200 # [ 176.048789] el0t_64_sync+0x190/0x198
6752 02:48:52.766586 # [ 176.052725] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6753 02:48:52.766989 # [ 176.059092] ---[ end trace 0000000000000000 ]---
6754 02:48:52.767724 # [ 176.063979] note: cat[3801] exited with irqs disabled
6755 02:48:52.806915 # [ 176.069396] note: cat[3801] exited with preempt_count 1
6756 02:48:52.807425 # [ 176.076291] ------------[ cut here ]------------
6757 02:48:52.807970 # [ 176.081186] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6758 02:48:52.808375 # [ 176.091055] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6759 02:48:52.850113 # [ 176.108654] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6760 02:48:52.850609 # [ 176.117293] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6761 02:48:52.851043 # [ 176.124355] Hardware name: ARM Juno development board (r0) (DT)
6762 02:48:52.851446 # [ 176.130547] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6763 02:48:52.851834 # [ 176.137789] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6764 02:48:52.852214 # [ 176.143210] lr : ct_idle_enter+0x10/0x20
6765 02:48:52.852584 # [ 176.147413] sp : ffff8000841b3d50
6766 02:48:52.853464 # [ 176.150993] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6767 02:48:52.892914 # [ 176.158421] x26: 0000000000000000 x25: 00000028fef6c3a0 x24: 0000000000000000
6768 02:48:52.893186 # [ 176.165847] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
6769 02:48:52.893422 # [ 176.173272] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
6770 02:48:52.893626 # [ 176.180706] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
6771 02:48:52.893809 # [ 176.188134] x14: ffff800080023254 x13: ffff800080c7cfa0 x12: ffff80008045a424
6772 02:48:52.929983 # [ 176.195558] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d9784
6773 02:48:52.930253 # [ 176.202984] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
6774 02:48:52.930475 # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
6775 02:48:52.930674 ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
6776 02:48:52.930864 # timeout set to 45
6777 02:48:52.933143 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
6778 02:48:53.118579 <6>[ 176.848495] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
6779 02:48:53.118911 <6>[ 176.855395] lkdtm: good_stack: ffff8000881cbc68-ffff8000881cbc88
6780 02:48:53.119188 <6>[ 176.861776] lkdtm: bad_stack : ffff8000881cbba8-ffff8000881cbbc8
6781 02:48:53.119394 <6>[ 176.868544] lkdtm: attempting good copy_to_user of local stack
6782 02:48:53.119577 <6>[ 176.874751] lkdtm: attempting bad copy_to_user of distant stack
6783 02:48:53.121680 <0>[ 176.880972] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
6784 02:48:53.161998 <4>[ 176.890631] ------------[ cut here ]------------
6785 02:48:53.162264 <2>[ 176.895518] kernel BUG at mm/usercopy.c:102!
6786 02:48:53.162435 <0>[ 176.900059] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
6787 02:48:53.162850 <4>[ 176.907212] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6788 02:48:53.165174 <4>[ 176.924814] CPU: 1 UID: 0 PID: 3844 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6789 02:48:53.205219 <4>[ 176.933192] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6790 02:48:53.205458 <4>[ 176.940254] Hardware name: ARM Juno development board (r0) (DT)
6791 02:48:53.205629 <4>[ 176.946445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6792 02:48:53.205786 <4>[ 176.953686] pc : usercopy_abort+0x74/0xa8
6793 02:48:53.205934 <4>[ 176.957974] lr : usercopy_abort+0x74/0xa8
6794 02:48:53.206337 <4>[ 176.962254] sp : ffff8000881cbbb0
6795 02:48:53.206505 <4>[ 176.965835] x29: ffff8000881cbbc0 x28: ffff00080cbfdcc0 x27: 0000000000000000
6796 02:48:53.248878 <4>[ 176.973263] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000001
6797 02:48:53.249398 <4>[ 176.980690] x23: 0000000000000001 x22: ffff8000881cbbc8 x21: 0000000000000001
6798 02:48:53.249735 <4>[ 176.988116] x20: 0000000000000020 x19: ffff8000881cbba8 x18: 0000000000000000
6799 02:48:53.250037 <4>[ 176.995541] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
6800 02:48:53.250324 <4>[ 177.002966] x14: 74706d6574746120 x13: 205d323739303838 x12: ffff80008385c838
6801 02:48:53.250605 <4>[ 177.010392] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6802 02:48:53.292238 <4>[ 177.017816] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
6803 02:48:53.292695 <4>[ 177.025241] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6804 02:48:53.293020 <4>[ 177.032665] x2 : 0000000000000000 x1 : ffff00080cbfdcc0 x0 : 000000000000005a
6805 02:48:53.293359 <4>[ 177.040090] Call trace:
6806 02:48:53.293650 <4>[ 177.042800] usercopy_abort+0x74/0xa8
6807 02:48:53.293930 <4>[ 177.046734] __check_object_size+0x294/0x2e0
6808 02:48:53.294208 <4>[ 177.051277] do_usercopy_stack+0x2c0/0x3c8
6809 02:48:53.294480 <4>[ 177.055652] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
6810 02:48:53.295466 <4>[ 177.060894] lkdtm_do_action+0x24/0x48
6811 02:48:53.335527 <4>[ 177.064916] direct_entry+0xa8/0x108
6812 02:48:53.336001 <4>[ 177.068763] full_proxy_write+0x68/0xc8
6813 02:48:53.336327 <4>[ 177.072876] vfs_write+0xd8/0x380
6814 02:48:53.336631 <4>[ 177.076464] ksys_write+0x78/0x118
6815 02:48:53.336921 <4>[ 177.080138] __arm64_sys_write+0x24/0x38
6816 02:48:53.337241 <4>[ 177.084335] invoke_syscall+0x70/0x100
6817 02:48:53.337541 <4>[ 177.088361] el0_svc_common.constprop.0+0x48/0xf0
6818 02:48:53.337814 <4>[ 177.093342] do_el0_svc+0x24/0x38
6819 02:48:53.338091 <4>[ 177.096931] el0_svc+0x3c/0x110
6820 02:48:53.338420 <4>[ 177.100345] el0t_64_sync_handler+0x100/0x130
6821 02:48:53.339177 <4>[ 177.104977] el0t_64_sync+0x190/0x198
6822 02:48:53.380434 <0>[ 177.108914] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6823 02:48:53.380990 <4>[ 177.115281] ---[ end trace 0000000000000000 ]---
6824 02:48:53.381387 <6>[ 177.120167] note: cat[3844] exited with irqs disabled
6825 02:48:53.381709 <6>[ 177.125551] note: cat[3844] exited with preempt_count 1
6826 02:48:53.382003 <4>[ 177.132518] ------------[ cut here ]------------
6827 02:48:53.382338 <4>[ 177.137411] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6828 02:48:53.423683 <4>[ 177.147279] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6829 02:48:53.424161 <4>[ 177.164878] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6830 02:48:53.424493 <4>[ 177.173516] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6831 02:48:53.424801 <4>[ 177.180577] Hardware name: ARM Juno development board (r0) (DT)
6832 02:48:53.426920 <4>[ 177.186769] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6833 02:48:53.467027 <4>[ 177.194009] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6834 02:48:53.467469 <4>[ 177.199428] lr : ct_idle_enter+0x10/0x20
6835 02:48:53.467795 <4>[ 177.203627] sp : ffff8000841b3d50
6836 02:48:53.468095 <4>[ 177.207207] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6837 02:48:53.468390 <4>[ 177.214634] x26: 0000000000000000 x25: 000000293deb7fc4 x24: 0000000000000000
6838 02:48:53.468678 <4>[ 177.222061] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
6839 02:48:53.468960 <4>[ 177.229486] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
6840 02:48:53.510335 <4>[ 177.236912] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
6841 02:48:53.510791 <4>[ 177.244338] x14: ffff8000800c49a8 x13: ffff80008045a504 x12: ffff80008045a23c
6842 02:48:53.511127 <4>[ 177.251763] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
6843 02:48:53.511435 <4>[ 177.259189] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
6844 02:48:53.511732 <4>[ 177.266614] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
6845 02:48:53.513613 <4>[ 177.274038] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6846 02:48:53.514036 <4>[ 177.281464] Call trace:
6847 02:48:53.563804 <4>[ 177.284173] ct_kernel_exit.constprop.0+0xfc/0x118
6848 02:48:53.564383 <4>[ 177.289243] ct_idle_enter+0x10/0x20
6849 02:48:53.564820 <4>[ 177.293092] cpuidle_enter_state+0x210/0x6b8
6850 02:48:53.565256 <4>[ 177.297639] cpuidle_enter+0x40/0x60
6851 02:48:53.565641 <4>[ 177.301489] do_idle+0x214/0x2b0
6852 02:48:53.566362 <4>[ 177.304991] cpu_startup_entry+0x40/0x50
6853 02:48:53.566745 <4>[ 177.309189] secondary_start_kernel+0x140/0x168
6854 02:48:53.567175 <4>[ 177.313997] __secondary_switched+0xb8/0xc0
6855 02:48:53.567456 <4>[ 177.318457] ---[ end trace 0000000000000000 ]---
6856 02:48:53.567787 # Segmentation fault
6857 02:48:53.766862 # [ 176.848495] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
6858 02:48:53.767370 # [ 176.855395] lkdtm: good_stack: ffff8000881cbc68-ffff8000881cbc88
6859 02:48:53.767804 # [ 176.861776] lkdtm: bad_stack : ffff8000881cbba8-ffff8000881cbbc8
6860 02:48:53.768201 # [ 176.868544] lkdtm: attempting good copy_to_user of local stack
6861 02:48:53.768584 # [ 176.874751] lkdtm: attempting bad copy_to_user of distant stack
6862 02:48:53.770154 # [ 176.880972] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
6863 02:48:53.810030 # [ 176.890631] ------------[ cut here ]------------
6864 02:48:53.810492 # [ 176.895518] kernel BUG at mm/usercopy.c:102!
6865 02:48:53.810871 # [ 176.900059] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
6866 02:48:53.811194 # [ 176.907212] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6867 02:48:53.811508 # [ 176.924814] CPU: 1 UID: 0 PID: 3844 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6868 02:48:53.853157 # [ 176.933192] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6869 02:48:53.853671 # [ 176.940254] Hardware name: ARM Juno development board (r0) (DT)
6870 02:48:53.854026 # [ 176.946445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6871 02:48:53.854437 # [ 176.953686] pc : usercopy_abort+0x74/0xa8
6872 02:48:53.854821 # [ 176.957974] lr : usercopy_abort+0x74/0xa8
6873 02:48:53.855199 # [ 176.962254] sp : ffff8000881cbbb0
6874 02:48:53.855565 # [ 176.965835] x29: ffff8000881cbbc0 x28: ffff00080cbfdcc0 x27: 0000000000000000
6875 02:48:53.856347 # [ 176.973263] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000001
6876 02:48:53.896355 # [ 176.980690] x23: 0000000000000001 x22: ffff8000881cbbc8 x21: 0000000000000001
6877 02:48:53.896834 # [ 176.988116] x20: 0000000000000020 x19: ffff8000881cbba8 x18: 0000000000000000
6878 02:48:53.897299 # [ 176.995541] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
6879 02:48:53.897705 # [ 177.002966] x14: 74706d6574746120 x13: 205d323739303838 x12: ffff80008385c838
6880 02:48:53.898095 # [ 177.010392] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6881 02:48:53.899651 # [ 177.017816] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
6882 02:48:53.939491 # [ 177.025241] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6883 02:48:53.939975 # [ 177.032665] x2 : 0000000000000000 x1 : ffff00080cbfdcc0 x0 : 000000000000005a
6884 02:48:53.940406 # [ 177.040090] Call trace:
6885 02:48:53.940807 # [ 177.042800] usercopy_abort+0x74/0xa8
6886 02:48:53.941190 # [ 177.046734] __check_object_size+0x294/0x2e0
6887 02:48:53.941606 # [ 177.051277] do_usercopy_stack+0x2c0/0x3c8
6888 02:48:53.941981 # [ 177.055652] lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
6889 02:48:53.942354 # [ 177.060894] lkdtm_do_action+0x24/0x48
6890 02:48:53.943119 # [ 177.064916] direct_entry+0xa8/0x108
6891 02:48:53.982781 # [ 177.068763] full_proxy_write+0x68/0xc8
6892 02:48:53.983255 # [ 177.072876] vfs_write+0xd8/0x380
6893 02:48:53.983714 # [ 177.076464] ksys_write+0x78/0x118
6894 02:48:53.984128 # [ 177.080138] __arm64_sys_write+0x24/0x38
6895 02:48:53.984513 # [ 177.084335] invoke_syscall+0x70/0x100
6896 02:48:53.984891 # [ 177.088361] el0_svc_common.constprop.0+0x48/0xf0
6897 02:48:53.985301 # [ 177.093342] do_el0_svc+0x24/0x38
6898 02:48:53.985691 # [ 177.096931] el0_svc+0x3c/0x110
6899 02:48:53.986430 # [ 177.100345] el0t_64_sync_handler+0x100/0x130
6900 02:48:53.986771 # [ 177.104977] el0t_64_sync+0x190/0x198
6901 02:48:54.025857 # [ 177.108914] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6902 02:48:54.026326 # [ 177.115281] ---[ end trace 0000000000000000 ]---
6903 02:48:54.026752 # [ 177.120167] note: cat[3844] exited with irqs disabled
6904 02:48:54.027149 # [ 177.125551] note: cat[3844] exited with preempt_count 1
6905 02:48:54.027538 # [ 177.132518] ------------[ cut here ]------------
6906 02:48:54.027916 # [ 177.137411] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6907 02:48:54.069034 # [ 177.147279] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6908 02:48:54.069559 # [ 177.164878] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6909 02:48:54.070001 # [ 177.173516] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6910 02:48:54.070405 # [ 177.180577] Hardware name: ARM Juno development board (r0) (DT)
6911 02:48:54.070792 # [ 177.186769] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6912 02:48:54.072329 # [ 177.194009] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6913 02:48:54.112236 # [ 177.199428] lr : ct_idle_enter+0x10/0x20
6914 02:48:54.112721 # [ 177.203627] sp : ffff8000841b3d50
6915 02:48:54.113149 # [ 177.207207] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6916 02:48:54.113595 # [ 177.214634] x26: 0000000000000000 x25: 000000293deb7fc4 x24: 0000000000000000
6917 02:48:54.113988 # [ 177.222061] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
6918 02:48:54.114365 # [ 177.229486] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
6919 02:48:54.115478 # [ 177.236912] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
6920 02:48:54.155392 # [ 177.244338] x14: ffff8000800c49a8 x13: ffff80008045a504 x12: ffff80008045a23c
6921 02:48:54.155885 # [ 177.251763] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
6922 02:48:54.156319 # [ 177.259189] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
6923 02:48:54.156716 # [ 177.266614] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
6924 02:48:54.157101 # [ 177.274038] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
6925 02:48:54.157523 # [ 177.281464] Call trace:
6926 02:48:54.158642 # [ 177.284173] ct_kernel_exit.constprop.0+0xfc/0x118
6927 02:48:54.198519 # [ 177.289243] ct_idle_enter+0x10/0x20
6928 02:48:54.198980 # [ 177.293092] cpuidle_enter_state+0x210/0x6b8
6929 02:48:54.199401 # [ 177.297639] cpuidle_enter+0x40/0x60
6930 02:48:54.199793 # [ 177.301489] do_idle+0x214/0x2b0
6931 02:48:54.200176 # [ 177.304991] cpu_startup_entry+0x40/0x50
6932 02:48:54.200546 # [ 177.309189] secondary_start_kernel+0x140/0x168
6933 02:48:54.200910 # [ 177.313997] __secondary_switched+0xb8/0xc0
6934 02:48:54.201310 # [ 177.318457] ---[ end trace 0000000000000000 ]---
6935 02:48:54.201712 # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
6936 02:48:54.202478 ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
6937 02:48:54.202822 # timeout set to 45
6938 02:48:54.217547 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
6939 02:48:54.354099 <6>[ 178.079325] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
6940 02:48:54.354994 <6>[ 178.086087] lkdtm: good_stack: ffff80008826b898-ffff80008826b8b8
6941 02:48:54.355392 <6>[ 178.092428] lkdtm: bad_stack : ffff80008826b7d8-ffff80008826b7f8
6942 02:48:54.355796 <6>[ 178.099033] lkdtm: attempting good copy_from_user of local stack
6943 02:48:54.356180 <6>[ 178.105393] lkdtm: attempting bad copy_from_user of distant stack
6944 02:48:54.356558 <0>[ 178.111787] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
6945 02:48:54.357402 <4>[ 178.121341] ------------[ cut here ]------------
6946 02:48:54.397642 <2>[ 178.126229] kernel BUG at mm/usercopy.c:102!
6947 02:48:54.398145 <0>[ 178.130770] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
6948 02:48:54.398947 <4>[ 178.137924] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6949 02:48:54.399321 <4>[ 178.155526] CPU: 1 UID: 0 PID: 3887 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
6950 02:48:54.400943 <4>[ 178.163905] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6951 02:48:54.440977 <4>[ 178.170966] Hardware name: ARM Juno development board (r0) (DT)
6952 02:48:54.441971 <4>[ 178.177158] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6953 02:48:54.442402 <4>[ 178.184398] pc : usercopy_abort+0x74/0xa8
6954 02:48:54.442735 <4>[ 178.188685] lr : usercopy_abort+0x74/0xa8
6955 02:48:54.443045 <4>[ 178.192966] sp : ffff80008826b7e0
6956 02:48:54.443345 <4>[ 178.196547] x29: ffff80008826b7f0 x28: ffff000802c78040 x27: 0000000000000000
6957 02:48:54.444362 <4>[ 178.203975] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000000
6958 02:48:54.484340 <4>[ 178.211401] x23: 0000000000000001 x22: ffff80008826b7f8 x21: 0000000000000000
6959 02:48:54.485242 <4>[ 178.218826] x20: 0000000000000020 x19: ffff80008826b7d8 x18: 0000000000000000
6960 02:48:54.485612 <4>[ 178.226252] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
6961 02:48:54.485932 <4>[ 178.233677] x14: 706d657474612065 x13: 205d373837313131 x12: ffff80008385c838
6962 02:48:54.486244 <4>[ 178.241102] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
6963 02:48:54.487658 <4>[ 178.248527] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
6964 02:48:54.527630 <4>[ 178.255952] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
6965 02:48:54.528075 <4>[ 178.263376] x2 : 0000000000000000 x1 : ffff000802c78040 x0 : 0000000000000059
6966 02:48:54.528416 <4>[ 178.270801] Call trace:
6967 02:48:54.528727 <4>[ 178.273511] usercopy_abort+0x74/0xa8
6968 02:48:54.529026 <4>[ 178.277445] __check_object_size+0x294/0x2e0
6969 02:48:54.529351 <4>[ 178.281988] do_usercopy_stack+0x1ec/0x3c8
6970 02:48:54.529641 <4>[ 178.286362] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
6971 02:48:54.529924 <4>[ 178.291779] lkdtm_do_action+0x24/0x48
6972 02:48:54.530821 <4>[ 178.295801] direct_entry+0xa8/0x108
6973 02:48:54.571014 <4>[ 178.299648] full_proxy_write+0x68/0xc8
6974 02:48:54.571462 <4>[ 178.303761] vfs_write+0xd8/0x380
6975 02:48:54.571796 <4>[ 178.307349] ksys_write+0x78/0x118
6976 02:48:54.572108 <4>[ 178.311023] __arm64_sys_write+0x24/0x38
6977 02:48:54.572402 <4>[ 178.315220] invoke_syscall+0x70/0x100
6978 02:48:54.572693 <4>[ 178.319246] el0_svc_common.constprop.0+0x48/0xf0
6979 02:48:54.572983 <4>[ 178.324228] do_el0_svc+0x24/0x38
6980 02:48:54.573307 <4>[ 178.327816] el0_svc+0x3c/0x110
6981 02:48:54.573599 <4>[ 178.331231] el0t_64_sync_handler+0x100/0x130
6982 02:48:54.573891 <4>[ 178.335864] el0t_64_sync+0x190/0x198
6983 02:48:54.615661 <0>[ 178.339800] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
6984 02:48:54.616044 <4>[ 178.346167] ---[ end trace 0000000000000000 ]---
6985 02:48:54.616230 <6>[ 178.351053] note: cat[3887] exited with irqs disabled
6986 02:48:54.616424 <6>[ 178.356435] note: cat[3887] exited with preempt_count 1
6987 02:48:54.616608 <4>[ 178.363420] ------------[ cut here ]------------
6988 02:48:54.616795 <4>[ 178.368316] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
6989 02:48:54.658847 <4>[ 178.378181] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
6990 02:48:54.659190 <4>[ 178.395783] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
6991 02:48:54.659412 <4>[ 178.404422] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
6992 02:48:54.659578 <4>[ 178.411483] Hardware name: ARM Juno development board (r0) (DT)
6993 02:48:54.659732 <4>[ 178.417675] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
6994 02:48:54.661943 <4>[ 178.424915] pc : ct_kernel_exit.constprop.0+0xfc/0x118
6995 02:48:54.702164 <4>[ 178.430333] lr : ct_idle_enter+0x10/0x20
6996 02:48:54.702460 <4>[ 178.434535] sp : ffff8000841b3d50
6997 02:48:54.702691 <4>[ 178.438115] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
6998 02:48:54.702866 <4>[ 178.445544] x26: 0000000000000000 x25: 0000002987497f90 x24: 0000000000000000
6999 02:48:54.703022 <4>[ 178.452971] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7000 02:48:54.703466 <4>[ 178.460397] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7001 02:48:54.705288 <4>[ 178.467824] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
7002 02:48:54.745579 <4>[ 178.475252] x14: ffff800080023254 x13: ffff800080c7d578 x12: ffff800080c7d344
7003 02:48:54.745904 <4>[ 178.482684] x11: ffff80008045a504 x10: 0000000000000b30 x9 : ffff8000817d9784
7004 02:48:54.746084 <4>[ 178.490110] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7005 02:48:54.746244 <4>[ 178.497535] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7006 02:48:54.746473 <4>[ 178.504960] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
7007 02:48:54.746670 <4>[ 178.512386] Call trace:
7008 02:48:54.789953 <4>[ 178.515100] ct_kernel_exit.constprop.0+0xfc/0x118
7009 02:48:54.790226 <4>[ 178.520175] ct_idle_enter+0x10/0x20
7010 02:48:54.790396 <4>[ 178.524031] cpuidle_enter_state+0x210/0x6b8
7011 02:48:54.790551 <4>[ 178.528577] cpuidle_enter+0x40/0x60
7012 02:48:54.790700 <4>[ 178.532431] do_idle+0x214/0x2b0
7013 02:48:54.790846 <4>[ 178.535936] cpu_startup_entry+0x3c/0x50
7014 02:48:54.790967 <4>[ 178.540139] secondary_start_kernel+0x140/0x168
7015 02:48:54.791087 <4>[ 178.544953] __secondary_switched+0xb8/0xc0
7016 02:48:54.791205 <4>[ 178.549416] ---[ end trace 0000000000000000 ]---
7017 02:48:54.791323 # Segmentation fault
7018 02:48:54.793076 # [ 178.079325] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
7019 02:48:54.833114 # [ 178.086087] lkdtm: good_stack: ffff80008826b898-ffff80008826b8b8
7020 02:48:54.833394 # [ 178.092428] lkdtm: bad_stack : ffff80008826b7d8-ffff80008826b7f8
7021 02:48:54.833610 # [ 178.099033] lkdtm: attempting good copy_from_user of local stack
7022 02:48:54.833807 # [ 178.105393] lkdtm: attempting bad copy_from_user of distant stack
7023 02:48:54.833992 # [ 178.111787] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
7024 02:48:54.834151 # [ 178.121341] ------------[ cut here ]------------
7025 02:48:54.836282 # [ 178.126229] kernel BUG at mm/usercopy.c:102!
7026 02:48:54.876259 # [ 178.130770] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
7027 02:48:54.876502 # [ 178.137924] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7028 02:48:54.876722 # [ 178.155526] CPU: 1 UID: 0 PID: 3887 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7029 02:48:54.879428 # [ 178.163905] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7030 02:48:54.919451 # [ 178.170966] Hardware name: ARM Juno development board (r0) (DT)
7031 02:48:54.919708 # [ 178.177158] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7032 02:48:54.919925 # [ 178.184398] pc : usercopy_abort+0x74/0xa8
7033 02:48:54.920122 # [ 178.188685] lr : usercopy_abort+0x74/0xa8
7034 02:48:54.920319 # [ 178.192966] sp : ffff80008826b7e0
7035 02:48:54.920507 # [ 178.196547] x29: ffff80008826b7f0 x28: ffff000802c78040 x27: 0000000000000000
7036 02:48:54.920694 # [ 178.203975] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000000
7037 02:48:54.922567 # [ 178.211401] x23: 0000000000000001 x22: ffff80008826b7f8 x21: 0000000000000000
7038 02:48:54.962591 # [ 178.218826] x20: 0000000000000020 x19: ffff80008826b7d8 x18: 0000000000000000
7039 02:48:54.962841 # [ 178.226252] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
7040 02:48:54.963057 # [ 178.233677] x14: 706d657474612065 x13: 205d373837313131 x12: ffff80008385c838
7041 02:48:54.963256 # [ 178.241102] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7042 02:48:54.963450 # [ 178.248527] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
7043 02:48:55.005763 # [ 178.255952] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7044 02:48:55.006018 # [ 178.263376] x2 : 0000000000000000 x1 : ffff000802c78040 x0 : 0000000000000059
7045 02:48:55.006235 # [ 178.270801] Call trace:
7046 02:48:55.006433 # [ 178.273511] usercopy_abort+0x74/0xa8
7047 02:48:55.006625 # [ 178.277445] __check_object_size+0x294/0x2e0
7048 02:48:55.006789 # [ 178.281988] do_usercopy_stack+0x1ec/0x3c8
7049 02:48:55.006899 # [ 178.286362] lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
7050 02:48:55.007010 # [ 178.291779] lkdtm_do_action+0x24/0x48
7051 02:48:55.007118 # [ 178.295801] direct_entry+0xa8/0x108
7052 02:48:55.008878 # [ 178.299648] full_proxy_write+0x68/0xc8
7053 02:48:55.048897 # [ 178.303761] vfs_write+0xd8/0x380
7054 02:48:55.049148 # [ 178.307349] ksys_write+0x78/0x118
7055 02:48:55.049380 # [ 178.311023] __arm64_sys_write+0x24/0x38
7056 02:48:55.049579 # [ 178.315220] invoke_syscall+0x70/0x100
7057 02:48:55.049740 # [ 178.319246] el0_svc_common.constprop.0+0x48/0xf0
7058 02:48:55.049854 # [ 178.324228] do_el0_svc+0x24/0x38
7059 02:48:55.049966 # [ 178.327816] el0_svc+0x3c/0x110
7060 02:48:55.050077 # [ 178.331231] el0t_64_sync_handler+0x100/0x130
7061 02:48:55.050187 # [ 178.335864] el0t_64_sync+0x190/0x198
7062 02:48:55.050295 # [ 178.339800] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
7063 02:48:55.051996 # [ 178.346167] ---[ end trace 0000000000000000 ]---
7064 02:48:55.092060 # [ 178.351053] note: cat[3887] exited with irqs disabled
7065 02:48:55.092347 # [ 178.356435] note: cat[3887] exited with preempt_count 1
7066 02:48:55.092570 # [ 178.363420] ------------[ cut here ]------------
7067 02:48:55.092771 # [ 178.368316] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7068 02:48:55.095154 # [ 178.378181] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7069 02:48:55.135245 # [ 178.395783] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7070 02:48:55.135525 # [ 178.404422] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7071 02:48:55.135781 # [ 178.411483] Hardware name: ARM Juno development board (r0) (DT)
7072 02:48:55.135967 # [ 178.417675] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7073 02:48:55.136123 # [ 178.424915] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7074 02:48:55.136274 # [ 178.430333] lr : ct_idle_enter+0x10/0x20
7075 02:48:55.138407 # [ 178.434535] sp : ffff8000841b3d50
7076 02:48:55.178337 # [ 178.438115] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7077 02:48:55.178592 # [ 178.445544] x26: 0000000000000000 x25: 0000002987497f90 x24: 0000000000000000
7078 02:48:55.178767 # [ 178.452971] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7079 02:48:55.178924 # [ 178.460397] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7080 02:48:55.179075 # [ 178.467824] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
7081 02:48:55.181539 # [ 178.475252] x14: ffff800080023254 x13: ffff800080c7d578 x12: ffff800080c7d344
7082 02:48:55.204510 # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
7083 02:48:55.204770 ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
7084 02:48:55.204940 # timeout set to 45
7085 02:48:55.207695 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
7086 02:48:55.412820 <6>[ 179.143307] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
7087 02:48:55.413097 <6>[ 179.149715] lkdtm: good_stack: ffff800087e1bb48-ffff800087e1bb68
7088 02:48:55.413350 <6>[ 179.156053] lkdtm: bad_stack : ffff800087e1bff8-ffff800087e1c018
7089 02:48:55.413556 <6>[ 179.162596] lkdtm: attempting good copy_to_user of local stack
7090 02:48:55.413752 <6>[ 179.168793] lkdtm: attempting bad copy_to_user of distant stack
7091 02:48:55.415983 <0>[ 179.175019] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550264, size 32)!
7092 02:48:55.456255 <4>[ 179.186253] ------------[ cut here ]------------
7093 02:48:55.456531 <2>[ 179.191146] kernel BUG at mm/usercopy.c:102!
7094 02:48:55.456715 <0>[ 179.195689] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
7095 02:48:55.457150 <4>[ 179.202844] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7096 02:48:55.459370 <4>[ 179.220449] CPU: 1 UID: 0 PID: 3930 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7097 02:48:55.499547 <4>[ 179.228830] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7098 02:48:55.499812 <4>[ 179.235892] Hardware name: ARM Juno development board (r0) (DT)
7099 02:48:55.500245 <4>[ 179.242089] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7100 02:48:55.500416 <4>[ 179.249332] pc : usercopy_abort+0x74/0xa8
7101 02:48:55.500571 <4>[ 179.253621] lr : usercopy_abort+0x74/0xa8
7102 02:48:55.500719 <4>[ 179.257902] sp : ffff800087e1ba90
7103 02:48:55.500863 <4>[ 179.261483] x29: ffff800087e1baa0 x28: ffff00080ba05cc0 x27: 0000000000000000
7104 02:48:55.542902 <4>[ 179.268912] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000001
7105 02:48:55.543138 <4>[ 179.276340] x23: 0000000000000000 x22: ffff800087e1c018 x21: 0000000000000001
7106 02:48:55.543624 <4>[ 179.283766] x20: 0000000000000020 x19: ffff800087e1bff8 x18: 0000000000000000
7107 02:48:55.543804 <4>[ 179.291191] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
7108 02:48:55.543960 <4>[ 179.298616] x14: 74706d6574746120 x13: 205d393130353731 x12: ffff80008385c838
7109 02:48:55.546120 <4>[ 179.306041] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7110 02:48:55.586254 <4>[ 179.313466] x8 : ffff800087e1b758 x7 : 0000000000000000 x6 : 0000000000000001
7111 02:48:55.586744 <4>[ 179.320891] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7112 02:48:55.587531 <4>[ 179.328315] x2 : 0000000000000000 x1 : ffff00080ba05cc0 x0 : 000000000000006c
7113 02:48:55.587885 <4>[ 179.335740] Call trace:
7114 02:48:55.588193 <4>[ 179.338450] usercopy_abort+0x74/0xa8
7115 02:48:55.588494 <4>[ 179.342385] __check_object_size+0x294/0x2e0
7116 02:48:55.588785 <4>[ 179.346928] do_usercopy_stack+0x2c0/0x3c8
7117 02:48:55.589072 <4>[ 179.351303] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
7118 02:48:55.589809 <4>[ 179.356371] lkdtm_do_action+0x24/0x48
7119 02:48:55.629844 <4>[ 179.360393] direct_entry+0xa8/0x108
7120 02:48:55.630691 <4>[ 179.364240] full_proxy_write+0x68/0xc8
7121 02:48:55.631064 <4>[ 179.368354] vfs_write+0xd8/0x380
7122 02:48:55.631382 <4>[ 179.371942] ksys_write+0x78/0x118
7123 02:48:55.631684 <4>[ 179.375616] __arm64_sys_write+0x24/0x38
7124 02:48:55.631977 <4>[ 179.379813] invoke_syscall+0x70/0x100
7125 02:48:55.632261 <4>[ 179.383839] el0_svc_common.constprop.0+0x48/0xf0
7126 02:48:55.632549 <4>[ 179.388821] do_el0_svc+0x24/0x38
7127 02:48:55.632831 <4>[ 179.392410] el0_svc+0x3c/0x110
7128 02:48:55.633299 <4>[ 179.395825] el0t_64_sync_handler+0x100/0x130
7129 02:48:55.674728 <4>[ 179.400457] el0t_64_sync+0x190/0x198
7130 02:48:55.675305 <0>[ 179.404395] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
7131 02:48:55.676139 <4>[ 179.410761] ---[ end trace 0000000000000000 ]---
7132 02:48:55.676515 <6>[ 179.415649] note: cat[3930] exited with irqs disabled
7133 02:48:55.676922 <6>[ 179.421043] note: cat[3930] exited with preempt_count 1
7134 02:48:55.677329 <4>[ 179.428012] ------------[ cut here ]------------
7135 02:48:55.677696 <4>[ 179.432912] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7136 02:48:55.718347 <4>[ 179.442784] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7137 02:48:55.718836 <4>[ 179.460386] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7138 02:48:55.719182 <4>[ 179.469029] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7139 02:48:55.719500 <4>[ 179.476091] Hardware name: ARM Juno development board (r0) (DT)
7140 02:48:55.721504 <4>[ 179.482283] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7141 02:48:55.761494 <4>[ 179.489525] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7142 02:48:55.761962 <4>[ 179.494945] lr : ct_idle_enter+0x10/0x20
7143 02:48:55.762294 <4>[ 179.499143] sp : ffff8000841b3d50
7144 02:48:55.762606 <4>[ 179.502723] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7145 02:48:55.763263 <4>[ 179.510150] x26: 0000000000000000 x25: 00000029c6bdd7c0 x24: 0000000000000000
7146 02:48:55.763588 <4>[ 179.517577] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7147 02:48:55.764757 <4>[ 179.525002] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7148 02:48:55.804616 <4>[ 179.532427] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
7149 02:48:55.805104 <4>[ 179.539852] x14: ffff800080023254 x13: ffff800080c7d540 x12: ffff800080c7d418
7150 02:48:55.805585 <4>[ 179.547277] x11: ffff80008045a504 x10: 0000000000000b30 x9 : ffff8000817d9784
7151 02:48:55.805925 <4>[ 179.554702] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7152 02:48:55.806238 <4>[ 179.562127] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7153 02:48:55.807957 <4>[ 179.569551] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
7154 02:48:55.851650 <4>[ 179.576976] Call trace:
7155 02:48:55.852171 <4>[ 179.579686] ct_kernel_exit.constprop.0+0xfc/0x118
7156 02:48:55.852515 <4>[ 179.584758] ct_idle_enter+0x10/0x20
7157 02:48:55.852824 <4>[ 179.588608] cpuidle_enter_state+0x210/0x6b8
7158 02:48:55.853240 <4>[ 179.593155] cpuidle_enter+0x40/0x60
7159 02:48:55.853591 <4>[ 179.597005] do_idle+0x214/0x2b0
7160 02:48:55.853886 <4>[ 179.600508] cpu_startup_entry+0x40/0x50
7161 02:48:55.854200 <4>[ 179.604706] secondary_start_kernel+0x140/0x168
7162 02:48:55.854507 <4>[ 179.609514] __secondary_switched+0xb8/0xc0
7163 02:48:55.855186 <4>[ 179.613975] ---[ end trace 0000000000000000 ]---
7164 02:48:55.855525 # Segmentation fault
7165 02:48:55.894746 # [ 179.143307] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
7166 02:48:55.895360 # [ 179.149715] lkdtm: good_stack: ffff800087e1bb48-ffff800087e1bb68
7167 02:48:55.896396 # [ 179.156053] lkdtm: bad_stack : ffff800087e1bff8-ffff800087e1c018
7168 02:48:55.896852 # [ 179.162596] lkdtm: attempting good copy_to_user of local stack
7169 02:48:55.897466 # [ 179.168793] lkdtm: attempting bad copy_to_user of distant stack
7170 02:48:55.898187 # [ 179.175019] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550264, size 32)!
7171 02:48:55.937889 # [ 179.186253] ------------[ cut here ]------------
7172 02:48:55.938337 # [ 179.191146] kernel BUG at mm/usercopy.c:102!
7173 02:48:55.938640 # [ 179.195689] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
7174 02:48:55.938924 # [ 179.202844] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7175 02:48:55.941093 # [ 179.220449] CPU: 1 UID: 0 PID: 3930 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7176 02:48:55.981019 # [ 179.228830] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7177 02:48:55.981477 # [ 179.235892] Hardware name: ARM Juno development board (r0) (DT)
7178 02:48:55.981783 # [ 179.242089] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7179 02:48:55.982067 # [ 179.249332] pc : usercopy_abort+0x74/0xa8
7180 02:48:55.982336 # [ 179.253621] lr : usercopy_abort+0x74/0xa8
7181 02:48:55.982592 # [ 179.257902] sp : ffff800087e1ba90
7182 02:48:55.982850 # [ 179.261483] x29: ffff800087e1baa0 x28: ffff00080ba05cc0 x27: 0000000000000000
7183 02:48:55.984247 # [ 179.268912] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000001
7184 02:48:56.024171 # [ 179.276340] x23: 0000000000000000 x22: ffff800087e1c018 x21: 0000000000000001
7185 02:48:56.024940 # [ 179.283766] x20: 0000000000000020 x19: ffff800087e1bff8 x18: 0000000000000000
7186 02:48:56.025319 # [ 179.291191] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
7187 02:48:56.025615 # [ 179.298616] x14: 74706d6574746120 x13: 205d393130353731 x12: ffff80008385c838
7188 02:48:56.025891 # [ 179.306041] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7189 02:48:56.067466 # [ 179.313466] x8 : ffff800087e1b758 x7 : 0000000000000000 x6 : 0000000000000001
7190 02:48:56.067948 # [ 179.320891] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7191 02:48:56.068283 # [ 179.328315] x2 : 0000000000000000 x1 : ffff00080ba05cc0 x0 : 000000000000006c
7192 02:48:56.068617 # [ 179.335740] Call trace:
7193 02:48:56.068917 # [ 179.338450] usercopy_abort+0x74/0xa8
7194 02:48:56.069249 # [ 179.342385] __check_object_size+0x294/0x2e0
7195 02:48:56.069569 # [ 179.346928] do_usercopy_stack+0x2c0/0x3c8
7196 02:48:56.070255 # [ 179.351303] lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
7197 02:48:56.070691 # [ 179.356371] lkdtm_do_action+0x24/0x48
7198 02:48:56.071060 # [ 179.360393] direct_entry+0xa8/0x108
7199 02:48:56.110656 # [ 179.364240] full_proxy_write+0x68/0xc8
7200 02:48:56.111127 # [ 179.368354] vfs_write+0xd8/0x380
7201 02:48:56.111652 # [ 179.371942] ksys_write+0x78/0x118
7202 02:48:56.112065 # [ 179.375616] __arm64_sys_write+0x24/0x38
7203 02:48:56.112447 # [ 179.379813] invoke_syscall+0x70/0x100
7204 02:48:56.112825 # [ 179.383839] el0_svc_common.constprop.0+0x48/0xf0
7205 02:48:56.113190 # [ 179.388821] do_el0_svc+0x24/0x38
7206 02:48:56.113649 # [ 179.392410] el0_svc+0x3c/0x110
7207 02:48:56.114066 # [ 179.395825] el0t_64_sync_handler+0x100/0x130
7208 02:48:56.114406 # [ 179.400457] el0t_64_sync+0x190/0x198
7209 02:48:56.153779 # [ 179.404395] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
7210 02:48:56.154251 # [ 179.410761] ---[ end trace 0000000000000000 ]---
7211 02:48:56.154587 # [ 179.415649] note: cat[3930] exited with irqs disabled
7212 02:48:56.155265 # [ 179.421043] note: cat[3930] exited with preempt_count 1
7213 02:48:56.155596 # [ 179.428012] ------------[ cut here ]------------
7214 02:48:56.155901 # [ 179.432912] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7215 02:48:56.196950 # [ 179.442784] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7216 02:48:56.197840 # [ 179.460386] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7217 02:48:56.198214 # [ 179.469029] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7218 02:48:56.198612 # [ 179.476091] Hardware name: ARM Juno development board (r0) (DT)
7219 02:48:56.198927 # [ 179.482283] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7220 02:48:56.200337 # [ 179.489525] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7221 02:48:56.240134 # [ 179.494945] lr : ct_idle_enter+0x10/0x20
7222 02:48:56.240615 # [ 179.499143] sp : ffff8000841b3d50
7223 02:48:56.240955 # [ 179.502723] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7224 02:48:56.241315 # [ 179.510150] x26: 0000000000000000 x25: 00000029c6bdd7c0 x24: 0000000000000000
7225 02:48:56.242019 # [ 179.517577] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7226 02:48:56.242360 # [ 179.525002] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7227 02:48:56.243463 # [ 179.532427] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
7228 02:48:56.293316 # [ 179.539852] x14: ffff800080023254 x13: ffff800080c7d540 x12: ffff800080c7d418
7229 02:48:56.294236 # [ 179.547277] x11: ffff80008045a504 x10: 0000000000000b30 x9 : ffff8000817d9784
7230 02:48:56.294613 # [ 179.554702] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7231 02:48:56.294934 # [ 179.562127] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7232 02:48:56.295271 # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
7233 02:48:56.295669 ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
7234 02:48:56.296055 # timeout set to 45
7235 02:48:56.296560 # selftests: lkdtm: USERCOPY_KERNEL.sh
7236 02:48:56.483127 <6>[ 180.213186] lkdtm: Performing direct entry USERCOPY_KERNEL
7237 02:48:56.483634 <6>[ 180.219468] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cd3778
7238 02:48:56.484388 <6>[ 180.227685] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fb00
7239 02:48:56.484790 <0>[ 180.235506] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3537664, size 4096)!
7240 02:48:56.485118 <4>[ 180.245602] ------------[ cut here ]------------
7241 02:48:56.486385 <2>[ 180.250491] kernel BUG at mm/usercopy.c:102!
7242 02:48:56.526288 <0>[ 180.255033] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
7243 02:48:56.526601 <4>[ 180.262190] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7244 02:48:56.526793 <4>[ 180.279799] CPU: 1 UID: 0 PID: 3974 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7245 02:48:56.526953 <4>[ 180.288180] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7246 02:48:56.569668 <4>[ 180.295241] Hardware name: ARM Juno development board (r0) (DT)
7247 02:48:56.569929 <4>[ 180.301433] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7248 02:48:56.570101 <4>[ 180.308676] pc : usercopy_abort+0x74/0xa8
7249 02:48:56.570258 <4>[ 180.312964] lr : usercopy_abort+0x74/0xa8
7250 02:48:56.570408 <4>[ 180.317246] sp : ffff800088373ac0
7251 02:48:56.570552 <4>[ 180.320828] x29: ffff800088373ad0 x28: ffff00080ba02540 x27: 0000000000000000
7252 02:48:56.570696 <4>[ 180.328256] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd07f000
7253 02:48:56.572816 <4>[ 180.335683] x23: ffff0008026d6248 x22: ffff800080370b00 x21: 0000000000000001
7254 02:48:56.612945 <4>[ 180.343109] x20: 0000000000001000 x19: ffff80008036fb00 x18: 0000000000000000
7255 02:48:56.613179 <4>[ 180.350534] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
7256 02:48:56.613533 <4>[ 180.357960] x14: 74706d6574746120 x13: 205d363035353332 x12: ffff80008385c838
7257 02:48:56.613854 <4>[ 180.365385] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7258 02:48:56.614157 <4>[ 180.372810] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
7259 02:48:56.656590 <4>[ 180.380235] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7260 02:48:56.657047 <4>[ 180.387659] x2 : 0000000000000000 x1 : ffff00080ba02540 x0 : 000000000000005f
7261 02:48:56.657450 <4>[ 180.395084] Call trace:
7262 02:48:56.657771 <4>[ 180.397795] usercopy_abort+0x74/0xa8
7263 02:48:56.658068 <4>[ 180.401729] __check_object_size+0x1f0/0x2e0
7264 02:48:56.658365 <4>[ 180.406272] lkdtm_USERCOPY_KERNEL+0x110/0x278
7265 02:48:56.658652 <4>[ 180.410995] lkdtm_do_action+0x24/0x48
7266 02:48:56.658937 <4>[ 180.415017] direct_entry+0xa8/0x108
7267 02:48:56.659221 <4>[ 180.418864] full_proxy_write+0x68/0xc8
7268 02:48:56.659887 <4>[ 180.422978] vfs_write+0xd8/0x380
7269 02:48:56.660229 <4>[ 180.426566] ksys_write+0x78/0x118
7270 02:48:56.699922 <4>[ 180.430241] __arm64_sys_write+0x24/0x38
7271 02:48:56.700368 <4>[ 180.434438] invoke_syscall+0x70/0x100
7272 02:48:56.700705 <4>[ 180.438464] el0_svc_common.constprop.0+0x48/0xf0
7273 02:48:56.701014 <4>[ 180.443446] do_el0_svc+0x24/0x38
7274 02:48:56.701351 <4>[ 180.447035] el0_svc+0x3c/0x110
7275 02:48:56.701646 <4>[ 180.450450] el0t_64_sync_handler+0x100/0x130
7276 02:48:56.701935 <4>[ 180.455082] el0t_64_sync+0x190/0x198
7277 02:48:56.702218 <0>[ 180.459019] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
7278 02:48:56.703194 <4>[ 180.465386] ---[ end trace 0000000000000000 ]---
7279 02:48:56.744784 <6>[ 180.470273] note: cat[3974] exited with irqs disabled
7280 02:48:56.745327 <6>[ 180.475660] note: cat[3974] exited with preempt_count 1
7281 02:48:56.745736 <4>[ 180.482597] ------------[ cut here ]------------
7282 02:48:56.746058 <4>[ 180.487490] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7283 02:48:56.747927 <4>[ 180.497359] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7284 02:48:56.788100 <4>[ 180.514961] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7285 02:48:56.788964 <4>[ 180.523601] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7286 02:48:56.790018 <4>[ 180.530664] Hardware name: ARM Juno development board (r0) (DT)
7287 02:48:56.790593 <4>[ 180.536863] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7288 02:48:56.791016 <4>[ 180.544104] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7289 02:48:56.791414 <4>[ 180.549525] lr : ct_idle_enter+0x10/0x20
7290 02:48:56.791800 <4>[ 180.553731] sp : ffff8000841b3d50
7291 02:48:56.831483 <4>[ 180.557316] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7292 02:48:56.831936 <4>[ 180.564743] x26: 0000000000000000 x25: 0000002a05998da4 x24: 0000000000000000
7293 02:48:56.832321 <4>[ 180.572170] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7294 02:48:56.832676 <4>[ 180.579595] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7295 02:48:56.833019 <4>[ 180.587020] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
7296 02:48:56.834672 <4>[ 180.594446] x14: ffff8000800c49a8 x13: ffff80008045a460 x12: ffff80008045a23c
7297 02:48:56.874896 <4>[ 180.601872] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
7298 02:48:56.875392 <4>[ 180.609297] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7299 02:48:56.875729 <4>[ 180.616721] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7300 02:48:56.876042 <4>[ 180.624146] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
7301 02:48:56.876340 <4>[ 180.631571] Call trace:
7302 02:48:56.876638 <4>[ 180.634281] ct_kernel_exit.constprop.0+0xfc/0x118
7303 02:48:56.876931 <4>[ 180.639352] ct_idle_enter+0x10/0x20
7304 02:48:56.878144 <4>[ 180.643202] cpuidle_enter_state+0x210/0x6b8
7305 02:48:56.920728 <4>[ 180.647749] cpuidle_enter+0x40/0x60
7306 02:48:56.920989 <4>[ 180.651600] do_idle+0x214/0x2b0
7307 02:48:56.921176 <4>[ 180.655103] cpu_startup_entry+0x3c/0x50
7308 02:48:56.921360 <4>[ 180.659301] secondary_start_kernel+0x140/0x168
7309 02:48:56.921513 <4>[ 180.664109] __secondary_switched+0xb8/0xc0
7310 02:48:56.921644 <4>[ 180.668570] ---[ end trace 0000000000000000 ]---
7311 02:48:56.921780 # Segmentation fault
7312 02:48:56.921910 # [ 180.213186] lkdtm: Performing direct entry USERCOPY_KERNEL
7313 02:48:56.923844 # [ 180.219468] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cd3778
7314 02:48:56.963892 # [ 180.227685] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fb00
7315 02:48:56.964206 # [ 180.235506] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3537664, size 4096)!
7316 02:48:56.964435 # [ 180.245602] ------------[ cut here ]------------
7317 02:48:56.964691 # [ 180.250491] kernel BUG at mm/usercopy.c:102!
7318 02:48:56.965293 # [ 180.255033] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
7319 02:48:57.007148 # [ 180.262190] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7320 02:48:57.007424 # [ 180.279799] CPU: 1 UID: 0 PID: 3974 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7321 02:48:57.007598 # [ 180.288180] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7322 02:48:57.007754 # [ 180.295241] Hardware name: ARM Juno development board (r0) (DT)
7323 02:48:57.007905 # [ 180.301433] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7324 02:48:57.008054 # [ 180.308676] pc : usercopy_abort+0x74/0xa8
7325 02:48:57.010309 # [ 180.312964] lr : usercopy_abort+0x74/0xa8
7326 02:48:57.050298 # [ 180.317246] sp : ffff800088373ac0
7327 02:48:57.050548 # [ 180.320828] x29: ffff800088373ad0 x28: ffff00080ba02540 x27: 0000000000000000
7328 02:48:57.050720 # [ 180.328256] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd07f000
7329 02:48:57.050876 # [ 180.335683] x23: ffff0008026d6248 x22: ffff800080370b00 x21: 0000000000000001
7330 02:48:57.051026 # [ 180.343109] x20: 0000000000001000 x19: ffff80008036fb00 x18: 0000000000000000
7331 02:48:57.051170 # [ 180.350534] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
7332 02:48:57.093348 # [ 180.357960] x14: 74706d6574746120 x13: 205d363035353332 x12: ffff80008385c838
7333 02:48:57.093598 # [ 180.365385] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7334 02:48:57.094031 # [ 180.372810] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
7335 02:48:57.094204 # [ 180.380235] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7336 02:48:57.094457 # [ 180.387659] x2 : 0000000000000000 x1 : ffff00080ba02540 x0 : 000000000000005f
7337 02:48:57.094613 # [ 180.395084] Call trace:
7338 02:48:57.094760 # [ 180.397795] usercopy_abort+0x74/0xa8
7339 02:48:57.096560 # [ 180.401729] __check_object_size+0x1f0/0x2e0
7340 02:48:57.136563 # [ 180.406272] lkdtm_USERCOPY_KERNEL+0x110/0x278
7341 02:48:57.136826 # [ 180.410995] lkdtm_do_action+0x24/0x48
7342 02:48:57.137111 # [ 180.415017] direct_entry+0xa8/0x108
7343 02:48:57.137309 # [ 180.418864] full_proxy_write+0x68/0xc8
7344 02:48:57.137449 # [ 180.422978] vfs_write+0xd8/0x380
7345 02:48:57.137582 # [ 180.426566] ksys_write+0x78/0x118
7346 02:48:57.137710 # [ 180.430241] __arm64_sys_write+0x24/0x38
7347 02:48:57.137837 # [ 180.434438] invoke_syscall+0x70/0x100
7348 02:48:57.137963 # [ 180.438464] el0_svc_common.constprop.0+0x48/0xf0
7349 02:48:57.139759 # [ 180.443446] do_el0_svc+0x24/0x38
7350 02:48:57.140054 # [ 180.447035] el0_svc+0x3c/0x110
7351 02:48:57.179769 # [ 180.450450] el0t_64_sync_handler+0x100/0x130
7352 02:48:57.180017 # [ 180.455082] el0t_64_sync+0x190/0x198
7353 02:48:57.180184 # [ 180.459019] Code: aa0003e3 9000f6a0 9121c000 97f3f3b8 (d4210000)
7354 02:48:57.180339 # [ 180.465386] ---[ end trace 0000000000000000 ]---
7355 02:48:57.180486 # [ 180.470273] note: cat[3974] exited with irqs disabled
7356 02:48:57.180631 # [ 180.475660] note: cat[3974] exited with preempt_count 1
7357 02:48:57.180775 # [ 180.482597] ------------[ cut here ]------------
7358 02:48:57.222942 # [ 180.487490] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7359 02:48:57.223194 # [ 180.497359] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7360 02:48:57.223369 # [ 180.514961] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7361 02:48:57.223526 # [ 180.523601] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7362 02:48:57.226104 # [ 180.530664] Hardware name: ARM Juno development board (r0) (DT)
7363 02:48:57.266379 # [ 180.536863] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7364 02:48:57.266844 # [ 180.544104] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7365 02:48:57.267184 # [ 180.549525] lr : ct_idle_enter+0x10/0x20
7366 02:48:57.267491 # [ 180.553731] sp : ffff8000841b3d50
7367 02:48:57.267785 # [ 180.557316] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7368 02:48:57.268080 # [ 180.564743] x26: 0000000000000000 x25: 0000002a05998da4 x24: 0000000000000000
7369 02:48:57.268369 # [ 180.572170] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7370 02:48:57.303677 # [ 180.579595] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7371 02:48:57.304149 # [ 180.587020] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
7372 02:48:57.304488 # USERCOPY_KERNEL: saw 'call trace:': ok
7373 02:48:57.304970 ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
7374 02:48:57.305324 # timeout set to 45
7375 02:48:57.306860 # selftests: lkdtm: STACKLEAK_ERASING.sh
7376 02:48:57.548363 <6>[ 181.298324] lkdtm: Performing direct entry STACKLEAK_ERASING
7377 02:48:57.551613 <3>[ 181.304374] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
7378 02:48:57.706392 # [ 181.298324] lkdtm: Performing direct entry STACKLEAK_ERASING
7379 02:48:57.709601 # [ 181.304374] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
7380 02:48:57.741498 # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
7381 02:48:57.773500 ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
7382 02:48:57.846431 # timeout set to 45
7383 02:48:57.846913 # selftests: lkdtm: CFI_FORWARD_PROTO.sh
7384 02:48:58.325031 <6>[ 182.050445] lkdtm: Performing direct entry CFI_FORWARD_PROTO
7385 02:48:58.325551 <6>[ 182.056470] lkdtm: Calling matched prototype ...
7386 02:48:58.326048 <6>[ 182.061426] lkdtm: Calling mismatched prototype ...
7387 02:48:58.326524 <3>[ 182.066816] lkdtm: FAIL: survived mismatched prototype function call!
7388 02:48:58.328218 <4>[ 182.073634] lkdtm: This is probably expected, since this kernel (6.12.0-rc6 aarch64) was built *without* CONFIG_CFI_CLANG=y
7389 02:48:58.489908 # [ 182.050445] lkdtm: Performing direct entry CFI_FORWARD_PROTO
7390 02:48:58.490455 # [ 182.056470] lkdtm: Calling matched prototype ...
7391 02:48:58.490804 # [ 182.061426] lkdtm: Calling mismatched prototype ...
7392 02:48:58.491482 # [ 182.066816] lkdtm: FAIL: survived mismatched prototype function call!
7393 02:48:58.491813 # [ 182.073634] lkdtm: This is probably expected, since this kernel (6.12.0-rc6 aarch64) was built *without* CONFIG_CFI_CLANG=y
7394 02:48:58.493424 # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
7395 02:48:58.540995 not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
7396 02:48:58.588860 # timeout set to 45
7397 02:48:58.604902 # selftests: lkdtm: CFI_BACKWARD.sh
7398 02:48:59.137263 <6>[ 182.856843] lkdtm: Performing direct entry CFI_BACKWARD
7399 02:48:59.137553 <6>[ 182.862538] lkdtm: Attempting unchecked stack return address redirection ...
7400 02:48:59.137775 <6>[ 182.870009] lkdtm: ok: redirected stack return address.
7401 02:48:59.137973 <6>[ 182.875582] lkdtm: Attempting checked stack return address redirection ...
7402 02:48:59.138430 <3>[ 182.883166] lkdtm: FAIL: stack return address was redirected!
7403 02:48:59.140548 <3>[ 182.889255] lkdtm: Unexpected! This kernel (6.12.0-rc6 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
7404 02:48:59.293513 # [ 182.856843] lkdtm: Performing direct entry CFI_BACKWARD
7405 02:48:59.294421 # [ 182.862538] lkdtm: Attempting unchecked stack return address redirection ...
7406 02:48:59.294806 # [ 182.870009] lkdtm: ok: redirected stack return address.
7407 02:48:59.295213 # [ 182.875582] lkdtm: Attempting checked stack return address redirection ...
7408 02:48:59.295607 # [ 182.883166] lkdtm: FAIL: stack return address was redirected!
7409 02:48:59.296870 # [ 182.889255] lkdtm: Unexpected! This kernel (6.12.0-rc6 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
7410 02:48:59.312541 # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
7411 02:48:59.360518 not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
7412 02:48:59.408401 # timeout set to 45
7413 02:48:59.408886 # selftests: lkdtm: FORTIFY_STRSCPY.sh
7414 02:48:59.937898 <6>[ 183.668061] lkdtm: Performing direct entry FORTIFY_STRSCPY
7415 02:48:59.938368 <4>[ 183.674053] ------------[ cut here ]------------
7416 02:48:59.939003 <4>[ 183.678998] strnlen: detected buffer overflow: 6 byte read of buffer size 5
7417 02:48:59.939310 <4>[ 183.686479] WARNING: CPU: 5 PID: 4155 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
7418 02:48:59.981181 <4>[ 183.695316] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7419 02:48:59.981649 <4>[ 183.712945] CPU: 5 UID: 0 PID: 4155 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7420 02:48:59.982339 <4>[ 183.721330] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7421 02:48:59.982681 <4>[ 183.728395] Hardware name: ARM Juno development board (r0) (DT)
7422 02:48:59.982990 <4>[ 183.734591] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7423 02:48:59.983286 <4>[ 183.741836] pc : __fortify_report+0x64/0x98
7424 02:48:59.983573 <4>[ 183.746300] lr : __fortify_report+0x64/0x98
7425 02:48:59.984719 <4>[ 183.750761] sp : ffff80008867bc20
7426 02:49:00.024749 <4>[ 183.754344] x29: ffff80008867bc20 x28: ffff00080ba00040 x27: 0000000000000000
7427 02:49:00.025242 <4>[ 183.761779] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6d1f000
7428 02:49:00.025589 <4>[ 183.769212] x23: ffff0008026d6248 x22: ffff80008867bdf0 x21: ffff800083ca03e8
7429 02:49:00.026256 <4>[ 183.776646] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
7430 02:49:00.026589 <4>[ 183.784079] x17: ffff800080463648 x16: ffff8000804630f8 x15: ffff8000806b6d70
7431 02:49:00.068121 <4>[ 183.791512] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
7432 02:49:00.068987 <4>[ 183.798945] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817e5f10
7433 02:49:00.069377 <4>[ 183.806379] x8 : ffff80008867b998 x7 : 0000000000000000 x6 : 0000000000000001
7434 02:49:00.069700 <4>[ 183.813812] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7435 02:49:00.070005 <4>[ 183.821244] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba00040
7436 02:49:00.070295 <4>[ 183.828677] Call trace:
7437 02:49:00.070582 <4>[ 183.831389] __fortify_report+0x64/0x98
7438 02:49:00.071493 <4>[ 183.835504] __fortify_panic+0x10/0x18
7439 02:49:00.111597 <4>[ 183.839530] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
7440 02:49:00.112044 <4>[ 183.844259] lkdtm_do_action+0x24/0x48
7441 02:49:00.112376 <4>[ 183.848286] direct_entry+0xa8/0x108
7442 02:49:00.112678 <4>[ 183.852138] full_proxy_write+0x68/0xc8
7443 02:49:00.112970 <4>[ 183.856257] vfs_write+0xd8/0x380
7444 02:49:00.113292 <4>[ 183.859852] ksys_write+0x78/0x118
7445 02:49:00.113580 <4>[ 183.863532] __arm64_sys_write+0x24/0x38
7446 02:49:00.113858 <4>[ 183.867735] invoke_syscall+0x70/0x100
7447 02:49:00.114134 <4>[ 183.871766] el0_svc_common.constprop.0+0x48/0xf0
7448 02:49:00.114425 <4>[ 183.876754] do_el0_svc+0x24/0x38
7449 02:49:00.115173 <4>[ 183.880348] el0_svc+0x3c/0x110
7450 02:49:00.155404 <4>[ 183.883770] el0t_64_sync_handler+0x100/0x130
7451 02:49:00.156144 <4>[ 183.888407] el0t_64_sync+0x190/0x198
7452 02:49:00.156738 <4>[ 183.892347] ---[ end trace 0000000000000000 ]---
7453 02:49:00.157080 <4>[ 183.897725] ------------[ cut here ]------------
7454 02:49:00.157689 <2>[ 183.902620] kernel BUG at lib/string_helpers.c:1040!
7455 02:49:00.158185 <0>[ 183.907859] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
7456 02:49:00.198713 <4>[ 183.915015] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7457 02:49:00.199409 <4>[ 183.932626] CPU: 1 UID: 0 PID: 4155 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7458 02:49:00.199772 <4>[ 183.941009] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7459 02:49:00.200260 <4>[ 183.948077] Hardware name: ARM Juno development board (r0) (DT)
7460 02:49:00.200836 <4>[ 183.954274] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7461 02:49:00.201322 <4>[ 183.961514] pc : __fortify_panic+0x10/0x18
7462 02:49:00.202348 <4>[ 183.965889] lr : __fortify_panic+0x10/0x18
7463 02:49:00.242062 <4>[ 183.970258] sp : ffff80008867bc50
7464 02:49:00.242503 <4>[ 183.973838] x29: ffff80008867bc50 x28: ffff00080ba00040 x27: 0000000000000000
7465 02:49:00.242804 <4>[ 183.981266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6d1f000
7466 02:49:00.243083 <4>[ 183.988697] x23: ffff0008026d6248 x22: ffff80008867bdf0 x21: ffff800083ca03e8
7467 02:49:00.243352 <4>[ 183.996123] x20: ffff00080b92f000 x19: ffff00080b92ecb8 x18: 0000000000000000
7468 02:49:00.243608 <4>[ 184.003549] x17: ffff800080463648 x16: ffff8000804630f8 x15: ffff8000806b6d70
7469 02:49:00.285330 <4>[ 184.010975] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
7470 02:49:00.285767 <4>[ 184.018401] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817e5f10
7471 02:49:00.286155 <4>[ 184.025827] x8 : ffff80008867b998 x7 : 0000000000000000 x6 : 0000000000000001
7472 02:49:00.286511 <4>[ 184.033252] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7473 02:49:00.286855 <4>[ 184.040676] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba00040
7474 02:49:00.287532 <4>[ 184.048102] Call trace:
7475 02:49:00.287842 <4>[ 184.050812] __fortify_panic+0x10/0x18
7476 02:49:00.328772 <4>[ 184.054834] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
7477 02:49:00.329273 <4>[ 184.059557] lkdtm_do_action+0x24/0x48
7478 02:49:00.329704 <4>[ 184.063580] direct_entry+0xa8/0x108
7479 02:49:00.330110 <4>[ 184.067427] full_proxy_write+0x68/0xc8
7480 02:49:00.330498 <4>[ 184.071541] vfs_write+0xd8/0x380
7481 02:49:00.330881 <4>[ 184.075131] ksys_write+0x78/0x118
7482 02:49:00.331255 <4>[ 184.078805] __arm64_sys_write+0x24/0x38
7483 02:49:00.331622 <4>[ 184.083002] invoke_syscall+0x70/0x100
7484 02:49:00.332012 <4>[ 184.087029] el0_svc_common.constprop.0+0x48/0xf0
7485 02:49:00.332375 <4>[ 184.092011] do_el0_svc+0x24/0x38
7486 02:49:00.333103 <4>[ 184.095599] el0_svc+0x3c/0x110
7487 02:49:00.373879 <4>[ 184.099014] el0t_64_sync_handler+0x100/0x130
7488 02:49:00.374340 <4>[ 184.103647] el0t_64_sync+0x190/0x198
7489 02:49:00.374788 <0>[ 184.107584] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000)
7490 02:49:00.375156 <4>[ 184.113950] ---[ end trace 0000000000000000 ]---
7491 02:49:00.375499 <6>[ 184.118837] note: cat[4155] exited with irqs disabled
7492 02:49:00.375833 <6>[ 184.124239] note: cat[4155] exited with preempt_count 1
7493 02:49:00.376209 <4>[ 184.131215] ------------[ cut here ]------------
7494 02:49:00.376953 <4>[ 184.136107] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7495 02:49:00.416860 <4>[ 184.145972] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7496 02:49:00.417405 <4>[ 184.163572] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7497 02:49:00.417809 <4>[ 184.172214] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7498 02:49:00.418182 <4>[ 184.179276] Hardware name: ARM Juno development board (r0) (DT)
7499 02:49:00.460323 <4>[ 184.185468] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7500 02:49:00.460817 <4>[ 184.192711] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7501 02:49:00.461267 <4>[ 184.198133] lr : ct_idle_enter+0x10/0x20
7502 02:49:00.461666 <4>[ 184.202332] sp : ffff8000841b3d50
7503 02:49:00.462048 <4>[ 184.205912] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7504 02:49:00.462427 <4>[ 184.213339] x26: 0000000000000000 x25: 0000002adf131fc8 x24: 0000000000000000
7505 02:49:00.462802 <4>[ 184.220764] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7506 02:49:00.503644 <4>[ 184.228189] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7507 02:49:00.504107 <4>[ 184.235614] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
7508 02:49:00.504916 <4>[ 184.243040] x14: ffff8000800c49a8 x13: ffff800080c7dbb4 x12: ffff8000807ad740
7509 02:49:00.505356 <4>[ 184.250465] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
7510 02:49:00.505772 <4>[ 184.257890] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7511 02:49:00.506162 <4>[ 184.265314] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7512 02:49:00.547038 <4>[ 184.272739] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
7513 02:49:00.547513 <4>[ 184.280164] Call trace:
7514 02:49:00.547939 <4>[ 184.282874] ct_kernel_exit.constprop.0+0xfc/0x118
7515 02:49:00.548422 <4>[ 184.287943] ct_idle_enter+0x10/0x20
7516 02:49:00.548819 <4>[ 184.291793] cpuidle_enter_state+0x210/0x6b8
7517 02:49:00.549572 <4>[ 184.296339] cpuidle_enter+0x40/0x60
7518 02:49:00.549932 <4>[ 184.300189] do_idle+0x214/0x2b0
7519 02:49:00.550616 <4>[ 184.303692] cpu_startup_entry+0x3c/0x50
7520 02:49:00.551040 <4>[ 184.307890] secondary_start_kernel+0x140/0x168
7521 02:49:00.551516 <4>[ 184.312697] __secondary_switched+0xb8/0xc0
7522 02:49:00.565445 <4>[ 184.317157] ---[ end trace 0000000000000000 ]---
7523 02:49:00.565696 # Segmentation fault
7524 02:49:00.669672 # [ 183.668061] lkdtm: Performing direct entry FORTIFY_STRSCPY
7525 02:49:00.670114 # [ 183.674053] ------------[ cut here ]------------
7526 02:49:00.670414 # [ 183.678998] strnlen: detected buffer overflow: 6 byte read of buffer size 5
7527 02:49:00.671036 # [ 183.686479] WARNING: CPU: 5 PID: 4155 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
7528 02:49:00.672953 # [ 183.695316] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7529 02:49:00.712824 # [ 183.712945] CPU: 5 UID: 0 PID: 4155 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7530 02:49:00.713323 # [ 183.721330] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7531 02:49:00.713679 # [ 183.728395] Hardware name: ARM Juno development board (r0) (DT)
7532 02:49:00.714382 # [ 183.734591] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7533 02:49:00.714727 # [ 183.741836] pc : __fortify_report+0x64/0x98
7534 02:49:00.715033 # [ 183.746300] lr : __fortify_report+0x64/0x98
7535 02:49:00.715373 # [ 183.750761] sp : ffff80008867bc20
7536 02:49:00.755940 # [ 183.754344] x29: ffff80008867bc20 x28: ffff00080ba00040 x27: 0000000000000000
7537 02:49:00.756434 # [ 183.761779] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6d1f000
7538 02:49:00.757153 # [ 183.769212] x23: ffff0008026d6248 x22: ffff80008867bdf0 x21: ffff800083ca03e8
7539 02:49:00.757549 # [ 183.776646] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
7540 02:49:00.757873 # [ 183.784079] x17: ffff800080463648 x16: ffff8000804630f8 x15: ffff8000806b6d70
7541 02:49:00.758175 # [ 183.791512] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
7542 02:49:00.799134 # [ 183.798945] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817e5f10
7543 02:49:00.799580 # [ 183.806379] x8 : ffff80008867b998 x7 : 0000000000000000 x6 : 0000000000000001
7544 02:49:00.799881 # [ 183.813812] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7545 02:49:00.800156 # [ 183.821244] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba00040
7546 02:49:00.800417 # [ 183.828677] Call trace:
7547 02:49:00.800674 # [ 183.831389] __fortify_report+0x64/0x98
7548 02:49:00.801061 # [ 183.835504] __fortify_panic+0x10/0x18
7549 02:49:00.802459 # [ 183.839530] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
7550 02:49:00.842342 # [ 183.844259] lkdtm_do_action+0x24/0x48
7551 02:49:00.842767 # [ 183.848286] direct_entry+0xa8/0x108
7552 02:49:00.843094 # [ 183.852138] full_proxy_write+0x68/0xc8
7553 02:49:00.843369 # [ 183.856257] vfs_write+0xd8/0x380
7554 02:49:00.843647 # [ 183.859852] ksys_write+0x78/0x118
7555 02:49:00.843909 # [ 183.863532] __arm64_sys_write+0x24/0x38
7556 02:49:00.844162 # [ 183.867735] invoke_syscall+0x70/0x100
7557 02:49:00.844429 # [ 183.871766] el0_svc_common.constprop.0+0x48/0xf0
7558 02:49:00.844681 # [ 183.876754] do_el0_svc+0x24/0x38
7559 02:49:00.844938 # [ 183.880348] el0_svc+0x3c/0x110
7560 02:49:00.845549 # [ 183.883770] el0t_64_sync_handler+0x100/0x130
7561 02:49:00.845852 # [ 183.888407] el0t_64_sync+0x190/0x198
7562 02:49:00.885519 # [ 183.892347] ---[ end trace 0000000000000000 ]---
7563 02:49:00.885960 # [ 183.897725] ------------[ cut here ]------------
7564 02:49:00.886260 # [ 183.902620] kernel BUG at lib/string_helpers.c:1040!
7565 02:49:00.886539 # [ 183.907859] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
7566 02:49:00.886811 # [ 183.915015] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7567 02:49:00.928547 # [ 183.932626] CPU: 1 UID: 0 PID: 4155 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7568 02:49:00.928984 # [ 183.941009] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7569 02:49:00.929334 # [ 183.948077] Hardware name: ARM Juno development board (r0) (DT)
7570 02:49:00.930043 # [ 183.954274] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7571 02:49:00.930370 # [ 183.961514] pc : __fortify_panic+0x10/0x18
7572 02:49:00.930647 # [ 183.965889] lr : __fortify_panic+0x10/0x18
7573 02:49:00.930930 # [ 183.970258] sp : ffff80008867bc50
7574 02:49:00.971823 # [ 183.973838] x29: ffff80008867bc50 x28: ffff00080ba00040 x27: 0000000000000000
7575 02:49:00.972254 # [ 183.981266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6d1f000
7576 02:49:00.972561 # [ 183.988697] x23: ffff0008026d6248 x22: ffff80008867bdf0 x21: ffff800083ca03e8
7577 02:49:00.972839 # [ 183.996123] x20: ffff00080b92f000 x19: ffff00080b92ecb8 x18: 0000000000000000
7578 02:49:00.973110 # [ 184.003549] x17: ffff800080463648 x16: ffff8000804630f8 x15: ffff8000806b6d70
7579 02:49:00.973424 # [ 184.010975] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
7580 02:49:01.015007 # [ 184.018401] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000817e5f10
7581 02:49:01.015441 # [ 184.025827] x8 : ffff80008867b998 x7 : 0000000000000000 x6 : 0000000000000001
7582 02:49:01.015746 # [ 184.033252] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7583 02:49:01.016368 # [ 184.040676] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ba00040
7584 02:49:01.016666 # [ 184.048102] Call trace:
7585 02:49:01.016940 # [ 184.050812] __fortify_panic+0x10/0x18
7586 02:49:01.017200 # [ 184.054834] lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
7587 02:49:01.017518 # [ 184.059557] lkdtm_do_action+0x24/0x48
7588 02:49:01.018170 # [ 184.063580] direct_entry+0xa8/0x108
7589 02:49:01.058140 # [ 184.067427] full_proxy_write+0x68/0xc8
7590 02:49:01.058558 # [ 184.071541] vfs_write+0xd8/0x380
7591 02:49:01.058858 # [ 184.075131] ksys_write+0x78/0x118
7592 02:49:01.059528 # [ 184.078805] __arm64_sys_write+0x24/0x38
7593 02:49:01.059834 # [ 184.083002] invoke_syscall+0x70/0x100
7594 02:49:01.060105 # [ 184.087029] el0_svc_common.constprop.0+0x48/0xf0
7595 02:49:01.060366 # [ 184.092011] do_el0_svc+0x24/0x38
7596 02:49:01.060619 # [ 184.095599] el0_svc+0x3c/0x110
7597 02:49:01.060871 # [ 184.099014] el0t_64_sync_handler+0x100/0x130
7598 02:49:01.061128 # [ 184.103647] el0t_64_sync+0x190/0x198
7599 02:49:01.101324 # [ 184.107584] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000)
7600 02:49:01.101837 # [ 184.113950] ---[ end trace 0000000000000000 ]---
7601 02:49:01.102158 # [ 184.118837] note: cat[4155] exited with irqs disabled
7602 02:49:01.102789 # [ 184.124239] note: cat[4155] exited with preempt_count 1
7603 02:49:01.103149 # [ 184.131215] ------------[ cut here ]------------
7604 02:49:01.103451 # [ 184.136107] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7605 02:49:01.144266 # [ 184.145972] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7606 02:49:01.144528 # [ 184.163572] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7607 02:49:01.144701 # [ 184.172214] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7608 02:49:01.145146 # [ 184.179276] Hardware name: ARM Juno development board (r0) (DT)
7609 02:49:01.145339 # [ 184.185468] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7610 02:49:01.147475 # [ 184.192711] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7611 02:49:01.147693 # [ 184.198133] lr : ct_idle_enter+0x10/0x20
7612 02:49:01.187585 # [ 184.202332] sp : ffff8000841b3d50
7613 02:49:01.188354 # [ 184.205912] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7614 02:49:01.188684 # [ 184.213339] x26: 0000000000000000 x25: 0000002adf131fc8 x24: 0000000000000000
7615 02:49:01.188968 # [ 184.220764] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7616 02:49:01.189284 # [ 184.228189] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7617 02:49:01.190988 # [ 184.235614] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
7618 02:49:01.230815 # [ 184.243040] x14: ffff8000800c49a8 x13: ffff800080c7dbb4 x12: ffff8000807ad740
7619 02:49:01.231682 # [ 184.250465] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
7620 02:49:01.232056 # [ 184.257890] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7621 02:49:01.232464 # [ 184.265314] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7622 02:49:01.232844 # [ 184.272739] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
7623 02:49:01.233177 # [ 184.280164] Call trace:
7624 02:49:01.234120 # [ 184.282874] ct_kernel_exit.constprop.0+0xfc/0x118
7625 02:49:01.274011 # [ 184.287943] ct_idle_enter+0x10/0x20
7626 02:49:01.274455 # [ 184.291793] cpuidle_enter_state+0x210/0x6b8
7627 02:49:01.274759 # [ 184.296339] cpuidle_enter+0x40/0x60
7628 02:49:01.275032 # [ 184.300189] do_idle+0x214/0x2b0
7629 02:49:01.275301 # [ 184.303692] cpu_startup_entry+0x3c/0x50
7630 02:49:01.275561 # [ 184.307890] secondary_start_kernel+0x140/0x168
7631 02:49:01.275817 # [ 184.312697] __secondary_switched+0xb8/0xc0
7632 02:49:01.276067 # [ 184.317157] ---[ end trace 0000000000000000 ]---
7633 02:49:01.276319 # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
7634 02:49:01.277246 ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
7635 02:49:01.277693 # timeout set to 45
7636 02:49:01.292220 # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
7637 02:49:01.333539 <6>[ 185.062706] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
7638 02:49:01.334005 <6>[ 185.068833] lkdtm: trying to strcmp() past the end of a struct
7639 02:49:01.334350 <4>[ 185.075516] ------------[ cut here ]------------
7640 02:49:01.334670 <4>[ 185.080458] strncpy: detected buffer overflow: 20 byte write of buffer size 10
7641 02:49:01.334978 <4>[ 185.088017] WARNING: CPU: 1 PID: 4202 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
7642 02:49:01.376550 <4>[ 185.096837] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7643 02:49:01.377031 <4>[ 185.114441] CPU: 1 UID: 0 PID: 4202 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7644 02:49:01.377810 <4>[ 185.122819] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7645 02:49:01.378174 <4>[ 185.129881] Hardware name: ARM Juno development board (r0) (DT)
7646 02:49:01.378488 <4>[ 185.136073] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7647 02:49:01.379861 <4>[ 185.143313] pc : __fortify_report+0x64/0x98
7648 02:49:01.419934 <4>[ 185.147770] lr : __fortify_report+0x64/0x98
7649 02:49:01.420402 <4>[ 185.152226] sp : ffff800088723bf0
7650 02:49:01.421153 <4>[ 185.155806] x29: ffff800088723bf0 x28: ffff00080b8f4a40 x27: 0000000000000000
7651 02:49:01.421572 <4>[ 185.163234] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe08f000
7652 02:49:01.421895 <4>[ 185.170661] x23: ffff0008026d6248 x22: ffff800088723dd0 x21: ffff800083ca03a8
7653 02:49:01.422202 <4>[ 185.178088] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
7654 02:49:01.423256 <4>[ 185.185512] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
7655 02:49:01.463193 <4>[ 185.192938] x14: 7962203032203a77 x13: 205d383534303830 x12: ffff80008385c838
7656 02:49:01.463684 <4>[ 185.200364] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7657 02:49:01.464420 <4>[ 185.207788] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
7658 02:49:01.464778 <4>[ 185.215214] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
7659 02:49:01.465099 <4>[ 185.222637] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f4a40
7660 02:49:01.465447 <4>[ 185.230062] Call trace:
7661 02:49:01.466575 <4>[ 185.232772] __fortify_report+0x64/0x98
7662 02:49:01.506592 <4>[ 185.236881] __fortify_panic+0x10/0x18
7663 02:49:01.507046 <4>[ 185.240903] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
7664 02:49:01.507765 <4>[ 185.245712] lkdtm_do_action+0x24/0x48
7665 02:49:01.508131 <4>[ 185.249734] direct_entry+0xa8/0x108
7666 02:49:01.508449 <4>[ 185.253581] full_proxy_write+0x68/0xc8
7667 02:49:01.508745 <4>[ 185.257694] vfs_write+0xd8/0x380
7668 02:49:01.509038 <4>[ 185.261283] ksys_write+0x78/0x118
7669 02:49:01.509355 <4>[ 185.264958] __arm64_sys_write+0x24/0x38
7670 02:49:01.509642 <4>[ 185.269155] invoke_syscall+0x70/0x100
7671 02:49:01.510094 <4>[ 185.273181] el0_svc_common.constprop.0+0x48/0xf0
7672 02:49:01.550094 <4>[ 185.278163] do_el0_svc+0x24/0x38
7673 02:49:01.550589 <4>[ 185.281751] el0_svc+0x3c/0x110
7674 02:49:01.550937 <4>[ 185.285166] el0t_64_sync_handler+0x100/0x130
7675 02:49:01.551260 <4>[ 185.289798] el0t_64_sync+0x190/0x198
7676 02:49:01.551566 <4>[ 185.293731] ---[ end trace 0000000000000000 ]---
7677 02:49:01.552223 <4>[ 185.298704] ------------[ cut here ]------------
7678 02:49:01.552548 <2>[ 185.303594] kernel BUG at lib/string_helpers.c:1040!
7679 02:49:01.552845 <0>[ 185.308836] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
7680 02:49:01.593727 <4>[ 185.315989] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7681 02:49:01.594248 <4>[ 185.333582] CPU: 1 UID: 0 PID: 4202 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7682 02:49:01.594640 <4>[ 185.341957] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7683 02:49:01.594995 <4>[ 185.349020] Hardware name: ARM Juno development board (r0) (DT)
7684 02:49:01.595310 <4>[ 185.355212] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7685 02:49:01.596490 <4>[ 185.362452] pc : __fortify_panic+0x10/0x18
7686 02:49:01.636654 <4>[ 185.366822] lr : __fortify_panic+0x10/0x18
7687 02:49:01.637579 <4>[ 185.371192] sp : ffff800088723c20
7688 02:49:01.637958 <4>[ 185.374780] x29: ffff800088723c20 x28: ffff00080b8f4a40 x27: 0000000000000000
7689 02:49:01.638287 <4>[ 185.382211] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe08f000
7690 02:49:01.638656 <4>[ 185.389639] x23: ffff0008026d6248 x22: ffff800088723dd0 x21: ffff800083ca03a8
7691 02:49:01.638958 <4>[ 185.397069] x20: ffff00080a62d000 x19: 0000000000000013 x18: 0000000000000000
7692 02:49:01.680006 <4>[ 185.404499] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
7693 02:49:01.680454 <4>[ 185.411924] x14: 7962203032203a77 x13: 205d383534303830 x12: ffff80008385c838
7694 02:49:01.680756 <4>[ 185.419351] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7695 02:49:01.681033 <4>[ 185.426778] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
7696 02:49:01.681379 <4>[ 185.434205] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
7697 02:49:01.681679 <4>[ 185.441634] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f4a40
7698 02:49:01.683268 <4>[ 185.449059] Call trace:
7699 02:49:01.723332 <4>[ 185.451768] __fortify_panic+0x10/0x18
7700 02:49:01.724162 <4>[ 185.455789] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
7701 02:49:01.724528 <4>[ 185.460597] lkdtm_do_action+0x24/0x48
7702 02:49:01.724852 <4>[ 185.464619] direct_entry+0xa8/0x108
7703 02:49:01.725159 <4>[ 185.468466] full_proxy_write+0x68/0xc8
7704 02:49:01.725502 <4>[ 185.472577] vfs_write+0xd8/0x380
7705 02:49:01.725796 <4>[ 185.476166] ksys_write+0x78/0x118
7706 02:49:01.726085 <4>[ 185.479840] __arm64_sys_write+0x24/0x38
7707 02:49:01.726447 <4>[ 185.484037] invoke_syscall+0x70/0x100
7708 02:49:01.726769 <4>[ 185.488061] el0_svc_common.constprop.0+0x48/0xf0
7709 02:49:01.727129 <4>[ 185.493043] do_el0_svc+0x24/0x38
7710 02:49:01.768163 <4>[ 185.496631] el0_svc+0x3c/0x110
7711 02:49:01.768741 <4>[ 185.500044] el0t_64_sync_handler+0x100/0x130
7712 02:49:01.769172 <4>[ 185.504676] el0t_64_sync+0x190/0x198
7713 02:49:01.769605 <0>[ 185.508612] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000)
7714 02:49:01.770029 <4>[ 185.514979] ---[ end trace 0000000000000000 ]---
7715 02:49:01.770366 <6>[ 185.519865] note: cat[4202] exited with irqs disabled
7716 02:49:01.770773 <6>[ 185.525256] note: cat[4202] exited with preempt_count 1
7717 02:49:01.771150 <4>[ 185.532185] ------------[ cut here ]------------
7718 02:49:01.811555 <4>[ 185.537079] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7719 02:49:01.812049 # Segmen<4>[ 185.546950] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7720 02:49:01.812400 tation fault
7721 02:49:01.812711 <4>[ 185.566440] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7722 02:49:01.814820 <4>[ 185.575079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7723 02:49:01.854839 <4>[ 185.582139] Hardware name: ARM Juno development board (r0) (DT)
7724 02:49:01.855305 <4>[ 185.588331] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7725 02:49:01.855646 <4>[ 185.595571] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7726 02:49:01.855961 <4>[ 185.600988] lr : ct_idle_enter+0x10/0x20
7727 02:49:01.856259 <4>[ 185.605186] sp : ffff8000841b3d50
7728 02:49:01.856553 <4>[ 185.608766] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7729 02:49:01.856847 <4>[ 185.616193] x26: 0000000000000000 x25: 0000002b32943844 x24: 0000000000000000
7730 02:49:01.898132 <4>[ 185.623619] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7731 02:49:01.898594 <4>[ 185.631044] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7732 02:49:01.898936 <4>[ 185.638470] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
7733 02:49:01.899252 <4>[ 185.645895] x14: ffff8000800c49a8 x13: ffff800080c7dd94 x12: ffff8000807ad740
7734 02:49:01.899556 <4>[ 185.653320] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
7735 02:49:01.901421 <4>[ 185.660746] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7736 02:49:01.941561 <4>[ 185.668171] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7737 02:49:01.942014 <4>[ 185.675596] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
7738 02:49:01.942356 <4>[ 185.683021] Call trace:
7739 02:49:01.942672 <4>[ 185.685731] ct_kernel_exit.constprop.0+0xfc/0x118
7740 02:49:01.942974 <4>[ 185.690801] ct_idle_enter+0x10/0x20
7741 02:49:01.943265 <4>[ 185.694651] cpuidle_enter_state+0x210/0x6b8
7742 02:49:01.943551 <4>[ 185.699197] cpuidle_enter+0x40/0x60
7743 02:49:01.943835 <4>[ 185.703048] do_idle+0x214/0x2b0
7744 02:49:01.944115 <4>[ 185.706550] cpu_startup_entry+0x3c/0x50
7745 02:49:01.962490 <4>[ 185.710747] secondary_start_kernel+0x140/0x168
7746 02:49:01.962758 <4>[ 185.715555] __secondary_switched+0xb8/0xc0
7747 02:49:01.965599 <4>[ 185.720014] ---[ end trace 0000000000000000 ]---
7748 02:49:02.117814 # [ 185.062706] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
7749 02:49:02.118313 # [ 185.068833] lkdtm: trying to strcmp() past the end of a struct
7750 02:49:02.118655 # [ 185.075516] ------------[ cut here ]------------
7751 02:49:02.118969 # [ 185.080458] strncpy: detected buffer overflow: 20 byte write of buffer size 10
7752 02:49:02.119271 # [ 185.088017] WARNING: CPU: 1 PID: 4202 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
7753 02:49:02.160961 # [ 185.096837] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7754 02:49:02.161456 # [ 185.114441] CPU: 1 UID: 0 PID: 4202 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7755 02:49:02.161803 # [ 185.122819] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7756 02:49:02.162120 # [ 185.129881] Hardware name: ARM Juno development board (r0) (DT)
7757 02:49:02.162428 # [ 185.136073] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7758 02:49:02.162723 # [ 185.143313] pc : __fortify_report+0x64/0x98
7759 02:49:02.164253 # [ 185.147770] lr : __fortify_report+0x64/0x98
7760 02:49:02.204064 # [ 185.152226] sp : ffff800088723bf0
7761 02:49:02.204615 # [ 185.155806] x29: ffff800088723bf0 x28: ffff00080b8f4a40 x27: 0000000000000000
7762 02:49:02.205018 # [ 185.163234] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe08f000
7763 02:49:02.205578 # [ 185.170661] x23: ffff0008026d6248 x22: ffff800088723dd0 x21: ffff800083ca03a8
7764 02:49:02.206019 # [ 185.178088] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
7765 02:49:02.206342 # [ 185.185512] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
7766 02:49:02.247234 # [ 185.192938] x14: 7962203032203a77 x13: 205d383534303830 x12: ffff80008385c838
7767 02:49:02.247791 # [ 185.200364] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7768 02:49:02.248159 # [ 185.207788] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
7769 02:49:02.248602 # [ 185.215214] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
7770 02:49:02.249363 # [ 185.222637] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f4a40
7771 02:49:02.249725 # [ 185.230062] Call trace:
7772 02:49:02.250031 # [ 185.232772] __fortify_report+0x64/0x98
7773 02:49:02.250590 # [ 185.236881] __fortify_panic+0x10/0x18
7774 02:49:02.290231 # [ 185.240903] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
7775 02:49:02.290495 # [ 185.245712] lkdtm_do_action+0x24/0x48
7776 02:49:02.290666 # [ 185.249734] direct_entry+0xa8/0x108
7777 02:49:02.290830 # [ 185.253581] full_proxy_write+0x68/0xc8
7778 02:49:02.290971 # [ 185.257694] vfs_write+0xd8/0x380
7779 02:49:02.291104 # [ 185.261283] ksys_write+0x78/0x118
7780 02:49:02.291237 # [ 185.264958] __arm64_sys_write+0x24/0x38
7781 02:49:02.291367 # [ 185.269155] invoke_syscall+0x70/0x100
7782 02:49:02.291498 # [ 185.273181] el0_svc_common.constprop.0+0x48/0xf0
7783 02:49:02.291628 # [ 185.278163] do_el0_svc+0x24/0x38
7784 02:49:02.293375 # [ 185.281751] el0_svc+0x3c/0x110
7785 02:49:02.333280 # [ 185.285166] el0t_64_sync_handler+0x100/0x130
7786 02:49:02.333535 # [ 185.289798] el0t_64_sync+0x190/0x198
7787 02:49:02.333758 # [ 185.293731] ---[ end trace 0000000000000000 ]---
7788 02:49:02.333928 # [ 185.298704] ------------[ cut here ]------------
7789 02:49:02.334081 # [ 185.303594] kernel BUG at lib/string_helpers.c:1040!
7790 02:49:02.334229 # [ 185.308836] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
7791 02:49:02.376500 # [ 185.315989] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7792 02:49:02.376768 # [ 185.333582] CPU: 1 UID: 0 PID: 4202 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7793 02:49:02.376945 # [ 185.341957] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7794 02:49:02.377366 # [ 185.349020] Hardware name: ARM Juno development board (r0) (DT)
7795 02:49:02.377541 # [ 185.355212] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7796 02:49:02.377699 # [ 185.362452] pc : __fortify_panic+0x10/0x18
7797 02:49:02.377838 # [ 185.366822] lr : __fortify_panic+0x10/0x18
7798 02:49:02.379742 # [ 185.371192] sp : ffff800088723c20
7799 02:49:02.419696 # [ 185.374780] x29: ffff800088723c20 x28: ffff00080b8f4a40 x27: 0000000000000000
7800 02:49:02.419951 # [ 185.382211] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe08f000
7801 02:49:02.420121 # [ 185.389639] x23: ffff0008026d6248 x22: ffff800088723dd0 x21: ffff800083ca03a8
7802 02:49:02.420280 # [ 185.397069] x20: ffff00080a62d000 x19: 0000000000000013 x18: 0000000000000000
7803 02:49:02.420429 # [ 185.404499] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
7804 02:49:02.422865 # [ 185.411924] x14: 7962203032203a77 x13: 205d383534303830 x12: ffff80008385c838
7805 02:49:02.462926 # [ 185.419351] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
7806 02:49:02.463193 # [ 185.426778] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
7807 02:49:02.463364 # [ 185.434205] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
7808 02:49:02.463522 # [ 185.441634] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f4a40
7809 02:49:02.463668 # [ 185.449059] Call trace:
7810 02:49:02.463799 # [ 185.451768] __fortify_panic+0x10/0x18
7811 02:49:02.466087 # [ 185.455789] lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
7812 02:49:02.506190 # [ 185.460597] lkdtm_do_action+0x24/0x48
7813 02:49:02.506655 # [ 185.464619] direct_entry+0xa8/0x108
7814 02:49:02.506994 # [ 185.468466] full_proxy_write+0x68/0xc8
7815 02:49:02.507305 # [ 185.472577] vfs_write+0xd8/0x380
7816 02:49:02.507628 # [ 185.476166] ksys_write+0x78/0x118
7817 02:49:02.507925 # [ 185.479840] __arm64_sys_write+0x24/0x38
7818 02:49:02.508579 # [ 185.484037] invoke_syscall+0x70/0x100
7819 02:49:02.508897 # [ 185.488061] el0_svc_common.constprop.0+0x48/0xf0
7820 02:49:02.509190 # [ 185.493043] do_el0_svc+0x24/0x38
7821 02:49:02.509617 # [ 185.496631] el0_svc+0x3c/0x110
7822 02:49:02.510010 # [ 185.500044] el0t_64_sync_handler+0x100/0x130
7823 02:49:02.549478 # [ 185.504676] el0t_64_sync+0x190/0x198
7824 02:49:02.550023 # [ 185.508612] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000)
7825 02:49:02.550377 # [ 185.514979] ---[ end trace 0000000000000000 ]---
7826 02:49:02.550698 # [ 185.519865] note: cat[4202] exited with irqs disabled
7827 02:49:02.551005 # [ 185.525256] note: cat[4202] exited with preempt_count 1
7828 02:49:02.551704 # [ 185.532185] ------------[ cut here ]------------
7829 02:49:02.552044 # [ 185.537079] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7830 02:49:02.592608 # [ 185.546950] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7831 02:49:02.593446 # [ 185.566440] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7832 02:49:02.593841 # [ 185.575079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7833 02:49:02.594247 # [ 185.582139] Hardware name: ARM Juno development board (r0) (DT)
7834 02:49:02.595946 # [ 185.588331] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7835 02:49:02.635687 # [ 185.595571] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7836 02:49:02.636506 # [ 185.600988] lr : ct_idle_enter+0x10/0x20
7837 02:49:02.636872 # [ 185.605186] sp : ffff8000841b3d50
7838 02:49:02.637188 # [ 185.608766] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7839 02:49:02.637551 # [ 185.616193] x26: 0000000000000000 x25: 0000002b32943844 x24: 0000000000000000
7840 02:49:02.637849 # [ 185.623619] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7841 02:49:02.638142 # [ 185.631044] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7842 02:49:02.678920 # [ 185.638470] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
7843 02:49:02.679388 # [ 185.645895] x14: ffff8000800c49a8 x13: ffff800080c7dd94 x12: ffff8000807ad740
7844 02:49:02.679725 # [ 185.653320] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
7845 02:49:02.680041 # [ 185.660746] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7846 02:49:02.680345 # [ 185.668171] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7847 02:49:02.682177 # [ 185.675596] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
7848 02:49:02.682611 # [ 185.683021] Call trace:
7849 02:49:02.722116 # [ 185.685731] ct_kernel_exit.constprop.0+0xfc/0x118
7850 02:49:02.722615 # [ 185.690801] ct_idle_enter+0x10/0x20
7851 02:49:02.722956 # [ 185.694651] cpuidle_enter_state+0x210/0x6b8
7852 02:49:02.723273 # [ 185.699197] cpuidle_enter+0x40/0x60
7853 02:49:02.723569 # [ 185.703048] do_idle+0x214/0x2b0
7854 02:49:02.723857 # [ 185.706550] cpu_startup_entry+0x3c/0x50
7855 02:49:02.724145 # [ 185.710747] secondary_start_kernel+0x140/0x168
7856 02:49:02.724427 # [ 185.715555] __secondary_switched+0xb8/0xc0
7857 02:49:02.724706 # [ 185.720014] ---[ end trace 0000000000000000 ]---
7858 02:49:02.725423 # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
7859 02:49:02.743228 ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
7860 02:49:02.743682 # timeout set to 45
7861 02:49:02.746447 # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
7862 02:49:02.788889 <6>[ 186.518534] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
7863 02:49:02.789753 <6>[ 186.524918] lkdtm: trying to strncpy() past the end of a struct member...
7864 02:49:02.790130 <4>[ 186.532070] ------------[ cut here ]------------
7865 02:49:02.790456 <4>[ 186.537032] strncpy: detected buffer overflow: 15 byte write of buffer size 10
7866 02:49:02.790768 <4>[ 186.544867] WARNING: CPU: 1 PID: 4249 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
7867 02:49:02.832387 <4>[ 186.553697] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7868 02:49:02.832846 <4>[ 186.571301] CPU: 1 UID: 0 PID: 4249 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7869 02:49:02.833192 <4>[ 186.579678] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7870 02:49:02.833575 <4>[ 186.586740] Hardware name: ARM Juno development board (r0) (DT)
7871 02:49:02.833885 <4>[ 186.592931] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7872 02:49:02.835456 <4>[ 186.600172] pc : __fortify_report+0x64/0x98
7873 02:49:02.875360 <4>[ 186.604629] lr : __fortify_report+0x64/0x98
7874 02:49:02.876205 <4>[ 186.609085] sp : ffff8000887f3ac0
7875 02:49:02.876581 <4>[ 186.612665] x29: ffff8000887f3ac0 x28: ffff000805f58040 x27: 0000000000000000
7876 02:49:02.876909 <4>[ 186.620093] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc88f000
7877 02:49:02.877255 <4>[ 186.627519] x23: 000000000000000f x22: ffff800082462d60 x21: ffff000806bdce80
7878 02:49:02.877577 <4>[ 186.634946] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
7879 02:49:02.918802 <4>[ 186.642370] x17: ffff8000807ad740 x16: ffff8000807ad6fc x15: ffff8000800bce54
7880 02:49:02.919257 <4>[ 186.649796] x14: ffff8000817ddbbc x13: ffff80008002c7b8 x12: ffff80008046370c
7881 02:49:02.919598 <4>[ 186.657222] x11: ffff800080463648 x10: ffff8000804630f8 x9 : ffff8000817e61fc
7882 02:49:02.919917 <4>[ 186.664648] x8 : ffff8000887f3618 x7 : 0000000000000000 x6 : 0000000000000002
7883 02:49:02.920216 <4>[ 186.672073] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7884 02:49:02.920506 <4>[ 186.679498] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
7885 02:49:02.922059 <4>[ 186.686923] Call trace:
7886 02:49:02.962111 <4>[ 186.689633] __fortify_report+0x64/0x98
7887 02:49:02.962561 <4>[ 186.693743] __fortify_panic+0x10/0x18
7888 02:49:02.962904 <4>[ 186.697764] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
7889 02:49:02.963222 <4>[ 186.702749] lkdtm_do_action+0x24/0x48
7890 02:49:02.963528 <4>[ 186.706770] direct_entry+0xa8/0x108
7891 02:49:02.963823 <4>[ 186.710618] full_proxy_write+0x68/0xc8
7892 02:49:02.964111 <4>[ 186.714730] vfs_write+0xd8/0x380
7893 02:49:02.964392 <4>[ 186.718319] ksys_write+0x78/0x118
7894 02:49:02.964673 <4>[ 186.721994] __arm64_sys_write+0x24/0x38
7895 02:49:02.964955 <4>[ 186.726191] invoke_syscall+0x70/0x100
7896 02:49:02.965755 <4>[ 186.730217] el0_svc_common.constprop.0+0x48/0xf0
7897 02:49:03.005614 <4>[ 186.735200] do_el0_svc+0x24/0x38
7898 02:49:03.006131 <4>[ 186.738788] el0_svc+0x3c/0x110
7899 02:49:03.006571 <4>[ 186.742203] el0t_64_sync_handler+0x100/0x130
7900 02:49:03.007337 <4>[ 186.746836] el0t_64_sync+0x190/0x198
7901 02:49:03.007779 <4>[ 186.750769] ---[ end trace 0000000000000000 ]---
7902 02:49:03.008205 <4>[ 186.755763] ------------[ cut here ]------------
7903 02:49:03.008577 <2>[ 186.760650] kernel BUG at lib/string_helpers.c:1040!
7904 02:49:03.008970 <0>[ 186.765889] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
7905 02:49:03.048845 <4>[ 186.773046] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7906 02:49:03.049843 <4>[ 186.790641] CPU: 1 UID: 0 PID: 4249 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7907 02:49:03.050420 <4>[ 186.799019] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7908 02:49:03.050928 <4>[ 186.806086] Hardware name: ARM Juno development board (r0) (DT)
7909 02:49:03.051927 <4>[ 186.812283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7910 02:49:03.092295 <4>[ 186.819527] pc : __fortify_panic+0x10/0x18
7911 02:49:03.092772 <4>[ 186.823901] lr : __fortify_panic+0x10/0x18
7912 02:49:03.093114 <4>[ 186.828269] sp : ffff8000887f3af0
7913 02:49:03.093463 <4>[ 186.831850] x29: ffff8000887f3af0 x28: ffff000805f58040 x27: 0000000000000000
7914 02:49:03.093771 <4>[ 186.839276] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc88f000
7915 02:49:03.094065 <4>[ 186.846701] x23: 000000000000000f x22: ffff800082462d60 x21: ffff000806bdce80
7916 02:49:03.094355 <4>[ 186.854126] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
7917 02:49:03.135604 <4>[ 186.861550] x17: ffff8000807ad740 x16: ffff8000807ad6fc x15: ffff8000800bce54
7918 02:49:03.136060 <4>[ 186.868976] x14: ffff8000817ddbbc x13: ffff80008002c7b8 x12: ffff80008046370c
7919 02:49:03.136754 <4>[ 186.876401] x11: ffff800080463648 x10: ffff8000804630f8 x9 : ffff8000817e61fc
7920 02:49:03.137102 <4>[ 186.883827] x8 : ffff8000887f3618 x7 : 0000000000000000 x6 : 0000000000000002
7921 02:49:03.137465 <4>[ 186.891251] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7922 02:49:03.138917 <4>[ 186.898675] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
7923 02:49:03.139353 <4>[ 186.906099] Call trace:
7924 02:49:03.179016 <4>[ 186.908809] __fortify_panic+0x10/0x18
7925 02:49:03.179471 <4>[ 186.912831] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
7926 02:49:03.179806 <4>[ 186.917814] lkdtm_do_action+0x24/0x48
7927 02:49:03.180120 <4>[ 186.921835] direct_entry+0xa8/0x108
7928 02:49:03.180416 <4>[ 186.925682] full_proxy_write+0x68/0xc8
7929 02:49:03.180709 <4>[ 186.929795] vfs_write+0xd8/0x380
7930 02:49:03.181002 <4>[ 186.933383] ksys_write+0x78/0x118
7931 02:49:03.181321 <4>[ 186.937057] __arm64_sys_write+0x24/0x38
7932 02:49:03.181609 <4>[ 186.941255] invoke_syscall+0x70/0x100
7933 02:49:03.182288 <4>[ 186.945281] el0_svc_common.constprop.0+0x48/0xf0
7934 02:49:03.223719 <4>[ 186.950263] do_el0_svc+0x24/0x38
7935 02:49:03.224474 <4>[ 186.953851] el0_svc+0x3c/0x110
7936 02:49:03.224953 <4>[ 186.957265] el0t_64_sync_handler+0x100/0x130
7937 02:49:03.225422 <4>[ 186.961898] el0t_64_sync+0x190/0x198
7938 02:49:03.226422 <0>[ 186.965834] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000)
7939 02:49:03.226968 <4>[ 186.972200] ---[ end trace 0000000000000000 ]---
7940 02:49:03.227452 <6>[ 186.977087] note: cat[4249] exited with irqs disabled
7941 02:49:03.227822 <6>[ 186.982478] note: cat[4249] exited with preempt_count 1
7942 02:49:03.228258 <4>[ 186.989345] ------------[ cut here ]------------
7943 02:49:03.267030 <4>[ 186.994244] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
7944 02:49:03.267484 <4>[ 187.004108] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7945 02:49:03.267801 <4>[ 187.021712] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
7946 02:49:03.270337 <4>[ 187.030355] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7947 02:49:03.310302 <4>[ 187.037416] Hardware name: ARM Juno development board (r0) (DT)
7948 02:49:03.310756 <4>[ 187.043607] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7949 02:49:03.311075 <4>[ 187.050848] pc : ct_kernel_exit.constprop.0+0xfc/0x118
7950 02:49:03.311510 <4>[ 187.056267] lr : ct_idle_enter+0x10/0x20
7951 02:49:03.311899 <4>[ 187.060465] sp : ffff8000841b3d50
7952 02:49:03.312243 <4>[ 187.064046] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
7953 02:49:03.312569 <4>[ 187.071473] x26: 0000000000000000 x25: 0000002b896eadfc x24: 0000000000000000
7954 02:49:03.353502 <4>[ 187.078899] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
7955 02:49:03.353769 <4>[ 187.086327] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
7956 02:49:03.353939 <4>[ 187.093752] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
7957 02:49:03.354093 <4>[ 187.101178] x14: ffff8000800c49a8 x13: ffff800080c7df18 x12: ffff8000807ad740
7958 02:49:03.354240 <4>[ 187.108604] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
7959 02:49:03.354427 <4>[ 187.116030] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
7960 02:49:03.396833 <4>[ 187.123454] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
7961 02:49:03.397104 <4>[ 187.130879] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
7962 02:49:03.397294 <4>[ 187.138304] Call trace:
7963 02:49:03.397448 <4>[ 187.141014] ct_kernel_exit.constprop.0+0xfc/0x118
7964 02:49:03.397587 <4>[ 187.146085] ct_idle_enter+0x10/0x20
7965 02:49:03.397706 <4>[ 187.149935] cpuidle_enter_state+0x210/0x6b8
7966 02:49:03.397821 <4>[ 187.154482] cpuidle_enter+0x40/0x60
7967 02:49:03.397937 <4>[ 187.158333] do_idle+0x214/0x2b0
7968 02:49:03.398050 <4>[ 187.161836] cpu_startup_entry+0x40/0x50
7969 02:49:03.399997 <4>[ 187.166034] secondary_start_kernel+0x140/0x168
7970 02:49:03.442235 <4>[ 187.170843] __secondary_switched+0xb8/0xc0
7971 02:49:03.442485 <4>[ 187.175303] ---[ end trace 0000000000000000 ]---
7972 02:49:03.442651 # Segmentation fault
7973 02:49:03.442801 # [ 186.518534] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
7974 02:49:03.442947 # [ 186.524918] lkdtm: trying to strncpy() past the end of a struct member...
7975 02:49:03.443089 # [ 186.532070] ------------[ cut here ]------------
7976 02:49:03.443229 # [ 186.537032] strncpy: detected buffer overflow: 15 byte write of buffer size 10
7977 02:49:03.485662 # [ 186.544867] WARNING: CPU: 1 PID: 4249 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
7978 02:49:03.486126 # [ 186.553697] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
7979 02:49:03.486468 # [ 186.571301] CPU: 1 UID: 0 PID: 4249 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
7980 02:49:03.486777 # [ 186.579678] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
7981 02:49:03.488909 # [ 186.586740] Hardware name: ARM Juno development board (r0) (DT)
7982 02:49:03.528797 # [ 186.592931] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
7983 02:49:03.529297 # [ 186.600172] pc : __fortify_report+0x64/0x98
7984 02:49:03.529635 # [ 186.604629] lr : __fortify_report+0x64/0x98
7985 02:49:03.529933 # [ 186.609085] sp : ffff8000887f3ac0
7986 02:49:03.530230 # [ 186.612665] x29: ffff8000887f3ac0 x28: ffff000805f58040 x27: 0000000000000000
7987 02:49:03.530523 # [ 186.620093] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc88f000
7988 02:49:03.530811 # [ 186.627519] x23: 000000000000000f x22: ffff800082462d60 x21: ffff000806bdce80
7989 02:49:03.572024 # [ 186.634946] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
7990 02:49:03.572598 # [ 186.642370] x17: ffff8000807ad740 x16: ffff8000807ad6fc x15: ffff8000800bce54
7991 02:49:03.572938 # [ 186.649796] x14: ffff8000817ddbbc x13: ffff80008002c7b8 x12: ffff80008046370c
7992 02:49:03.573288 # [ 186.657222] x11: ffff800080463648 x10: ffff8000804630f8 x9 : ffff8000817e61fc
7993 02:49:03.573597 # [ 186.664648] x8 : ffff8000887f3618 x7 : 0000000000000000 x6 : 0000000000000002
7994 02:49:03.575291 # [ 186.672073] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
7995 02:49:03.615250 # [ 186.679498] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
7996 02:49:03.615739 # [ 186.686923] Call trace:
7997 02:49:03.616077 # [ 186.689633] __fortify_report+0x64/0x98
7998 02:49:03.616389 # [ 186.693743] __fortify_panic+0x10/0x18
7999 02:49:03.616858 # [ 186.697764] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
8000 02:49:03.617313 # [ 186.702749] lkdtm_do_action+0x24/0x48
8001 02:49:03.617689 # [ 186.706770] direct_entry+0xa8/0x108
8002 02:49:03.618155 # [ 186.710618] full_proxy_write+0x68/0xc8
8003 02:49:03.618581 # [ 186.714730] vfs_write+0xd8/0x380
8004 02:49:03.618875 # [ 186.718319] ksys_write+0x78/0x118
8005 02:49:03.619598 # [ 186.721994] __arm64_sys_write+0x24/0x38
8006 02:49:03.658344 # [ 186.726191] invoke_syscall+0x70/0x100
8007 02:49:03.658914 # [ 186.730217] el0_svc_common.constprop.0+0x48/0xf0
8008 02:49:03.659311 # [ 186.735200] do_el0_svc+0x24/0x38
8009 02:49:03.659748 # [ 186.738788] el0_svc+0x3c/0x110
8010 02:49:03.660118 # [ 186.742203] el0t_64_sync_handler+0x100/0x130
8011 02:49:03.660421 # [ 186.746836] el0t_64_sync+0x190/0x198
8012 02:49:03.660712 # [ 186.750769] ---[ end trace 0000000000000000 ]---
8013 02:49:03.660996 # [ 186.755763] ------------[ cut here ]------------
8014 02:49:03.661341 # [ 186.760650] kernel BUG at lib/string_helpers.c:1040!
8015 02:49:03.701444 # [ 186.765889] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
8016 02:49:03.702409 # [ 186.773046] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8017 02:49:03.702838 # [ 186.790641] CPU: 1 UID: 0 PID: 4249 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
8018 02:49:03.703323 # [ 186.799019] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8019 02:49:03.704947 # [ 186.806086] Hardware name: ARM Juno development board (r0) (DT)
8020 02:49:03.744606 # [ 186.812283] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8021 02:49:03.745128 # [ 186.819527] pc : __fortify_panic+0x10/0x18
8022 02:49:03.745587 # [ 186.823901] lr : __fortify_panic+0x10/0x18
8023 02:49:03.745996 # [ 186.828269] sp : ffff8000887f3af0
8024 02:49:03.746742 # [ 186.831850] x29: ffff8000887f3af0 x28: ffff000805f58040 x27: 0000000000000000
8025 02:49:03.747147 # [ 186.839276] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc88f000
8026 02:49:03.747499 # [ 186.846701] x23: 000000000000000f x22: ffff800082462d60 x21: ffff000806bdce80
8027 02:49:03.787626 # [ 186.854126] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
8028 02:49:03.787902 # [ 186.861550] x17: ffff8000807ad740 x16: ffff8000807ad6fc x15: ffff8000800bce54
8029 02:49:03.788121 # [ 186.868976] x14: ffff8000817ddbbc x13: ffff80008002c7b8 x12: ffff80008046370c
8030 02:49:03.788317 # [ 186.876401] x11: ffff800080463648 x10: ffff8000804630f8 x9 : ffff8000817e61fc
8031 02:49:03.788591 # [ 186.883827] x8 : ffff8000887f3618 x7 : 0000000000000000 x6 : 0000000000000002
8032 02:49:03.788933 # [ 186.891251] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
8033 02:49:03.830960 # [ 186.898675] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805f58040
8034 02:49:03.831509 # [ 186.906099] Call trace:
8035 02:49:03.831950 # [ 186.908809] __fortify_panic+0x10/0x18
8036 02:49:03.832277 # [ 186.912831] lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
8037 02:49:03.832579 # [ 186.917814] lkdtm_do_action+0x24/0x48
8038 02:49:03.832868 # [ 186.921835] direct_entry+0xa8/0x108
8039 02:49:03.833307 # [ 186.925682] full_proxy_write+0x68/0xc8
8040 02:49:03.833628 # [ 186.929795] vfs_write+0xd8/0x380
8041 02:49:03.833935 # [ 186.933383] ksys_write+0x78/0x118
8042 02:49:03.834382 # [ 186.937057] __arm64_sys_write+0x24/0x38
8043 02:49:03.835036 # [ 186.941255] invoke_syscall+0x70/0x100
8044 02:49:03.874084 # [ 186.945281] el0_svc_common.constprop.0+0x48/0xf0
8045 02:49:03.874520 # [ 186.950263] do_el0_svc+0x24/0x38
8046 02:49:03.874828 # [ 186.953851] el0_svc+0x3c/0x110
8047 02:49:03.875109 # [ 186.957265] el0t_64_sync_handler+0x100/0x130
8048 02:49:03.875376 # [ 186.961898] el0t_64_sync+0x190/0x198
8049 02:49:03.875636 # [ 186.965834] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000)
8050 02:49:03.875895 # [ 186.972200] ---[ end trace 0000000000000000 ]---
8051 02:49:03.876153 # [ 186.977087] note: cat[4249] exited with irqs disabled
8052 02:49:03.876405 # [ 186.982478] note: cat[4249] exited with preempt_count 1
8053 02:49:03.917285 # [ 186.989345] ------------[ cut here ]------------
8054 02:49:03.917723 # [ 186.994244] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
8055 02:49:03.918037 # [ 187.004108] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8056 02:49:03.918330 # [ 187.021712] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
8057 02:49:03.960299 # [ 187.030355] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8058 02:49:03.961092 # [ 187.037416] Hardware name: ARM Juno development board (r0) (DT)
8059 02:49:03.961474 # [ 187.043607] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8060 02:49:03.961769 # [ 187.050848] pc : ct_kernel_exit.constprop.0+0xfc/0x118
8061 02:49:03.962045 # [ 187.056267] lr : ct_idle_enter+0x10/0x20
8062 02:49:03.962310 # [ 187.060465] sp : ffff8000841b3d50
8063 02:49:03.962566 # [ 187.064046] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
8064 02:49:03.963622 # [ 187.071473] x26: 0000000000000000 x25: 0000002b896eadfc x24: 0000000000000000
8065 02:49:04.002496 # [ 187.078899] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
8066 02:49:04.002956 # [ 187.086327] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
8067 02:49:04.003292 # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
8068 02:49:04.003605 ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
8069 02:49:04.005652 # timeout set to 45
8070 02:49:04.006086 # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
8071 02:49:04.110769 <6>[ 187.839913] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
8072 02:49:04.111263 <6>[ 187.846102] lkdtm: trying to memcpy() past the end of a struct
8073 02:49:04.111606 <6>[ 187.852288] lkdtm: 0: 16
8074 02:49:04.112270 <6>[ 187.855414] lkdtm: 1: 16
8075 02:49:04.112603 <6>[ 187.858259] lkdtm: s: 20
8076 02:49:04.112908 <4>[ 187.861322] ------------[ cut here ]------------
8077 02:49:04.113232 <4>[ 187.866278] memcpy: detected buffer overflow: 20 byte write of buffer size 16
8078 02:49:04.113990 <4>[ 187.873748] WARNING: CPU: 1 PID: 4296 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
8079 02:49:04.154038 <4>[ 187.882568] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8080 02:49:04.154886 <4>[ 187.900171] CPU: 1 UID: 0 PID: 4296 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
8081 02:49:04.155261 <4>[ 187.908549] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8082 02:49:04.155588 <4>[ 187.915611] Hardware name: ARM Juno development board (r0) (DT)
8083 02:49:04.197345 <4>[ 187.921802] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8084 02:49:04.197803 <4>[ 187.929043] pc : __fortify_report+0x64/0x98
8085 02:49:04.198140 <4>[ 187.933499] lr : __fortify_report+0x64/0x98
8086 02:49:04.198841 <4>[ 187.937955] sp : ffff8000888c3aa0
8087 02:49:04.199187 <4>[ 187.941534] x29: ffff8000888c3aa0 x28: ffff00080b8f12c0 x27: 0000000000000000
8088 02:49:04.199496 <4>[ 187.948962] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c0ef000
8089 02:49:04.199790 <4>[ 187.956388] x23: ffff0008026d6248 x22: ffff8000888c3cc0 x21: ffff800083ca03c8
8090 02:49:04.200709 <4>[ 187.963814] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
8091 02:49:04.240962 <4>[ 187.971239] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
8092 02:49:04.241467 <4>[ 187.978665] x14: 747962203032203a x13: 205d383732363638 x12: ffff80008385c838
8093 02:49:04.241809 <4>[ 187.986090] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
8094 02:49:04.242127 <4>[ 187.993514] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
8095 02:49:04.242428 <4>[ 188.000940] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
8096 02:49:04.284126 <4>[ 188.008363] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f12c0
8097 02:49:04.284586 <4>[ 188.015788] Call trace:
8098 02:49:04.284932 <4>[ 188.018497] __fortify_report+0x64/0x98
8099 02:49:04.285643 <4>[ 188.022606] __fortify_panic+0x10/0x18
8100 02:49:04.285983 <4>[ 188.026627] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
8101 02:49:04.286290 <4>[ 188.031611] lkdtm_do_action+0x24/0x48
8102 02:49:04.286589 <4>[ 188.035633] direct_entry+0xa8/0x108
8103 02:49:04.286875 <4>[ 188.039480] full_proxy_write+0x68/0xc8
8104 02:49:04.287177 <4>[ 188.043593] vfs_write+0xd8/0x380
8105 02:49:04.287568 <4>[ 188.047182] ksys_write+0x78/0x118
8106 02:49:04.288030 <4>[ 188.050857] __arm64_sys_write+0x24/0x38
8107 02:49:04.327437 <4>[ 188.055054] invoke_syscall+0x70/0x100
8108 02:49:04.327947 <4>[ 188.059080] el0_svc_common.constprop.0+0x48/0xf0
8109 02:49:04.328378 <4>[ 188.064062] do_el0_svc+0x24/0x38
8110 02:49:04.328774 <4>[ 188.067650] el0_svc+0x3c/0x110
8111 02:49:04.329531 <4>[ 188.071065] el0t_64_sync_handler+0x100/0x130
8112 02:49:04.329897 <4>[ 188.075697] el0t_64_sync+0x190/0x198
8113 02:49:04.330283 <4>[ 188.079629] ---[ end trace 0000000000000000 ]---
8114 02:49:04.330687 <4>[ 188.084619] ------------[ cut here ]------------
8115 02:49:04.331057 <2>[ 188.089506] kernel BUG at lib/string_helpers.c:1040!
8116 02:49:04.370747 <0>[ 188.094743] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
8117 02:49:04.371718 <4>[ 188.101896] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8118 02:49:04.372125 <4>[ 188.119493] CPU: 1 UID: 0 PID: 4296 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
8119 02:49:04.372541 <4>[ 188.127873] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8120 02:49:04.374125 <4>[ 188.134936] Hardware name: ARM Juno development board (r0) (DT)
8121 02:49:04.414229 <4>[ 188.141135] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8122 02:49:04.414737 <4>[ 188.148380] pc : __fortify_panic+0x10/0x18
8123 02:49:04.415571 <4>[ 188.152750] lr : __fortify_panic+0x10/0x18
8124 02:49:04.415955 <4>[ 188.157122] sp : ffff8000888c3ad0
8125 02:49:04.416355 <4>[ 188.160709] x29: ffff8000888c3ad0 x28: ffff00080b8f12c0 x27: 0000000000000000
8126 02:49:04.416744 <4>[ 188.168136] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c0ef000
8127 02:49:04.417126 <4>[ 188.175568] x23: ffff0008026d6248 x22: ffff8000888c3cc0 x21: ffff800083ca03c8
8128 02:49:04.457529 <4>[ 188.182998] x20: ffff00080bbdb000 x19: ffff800084019000 x18: 0000000000000000
8129 02:49:04.458045 <4>[ 188.190425] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
8130 02:49:04.458485 <4>[ 188.197854] x14: 747962203032203a x13: 205d383732363638 x12: ffff80008385c838
8131 02:49:04.458882 <4>[ 188.205279] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
8132 02:49:04.459266 <4>[ 188.212704] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
8133 02:49:04.460755 <4>[ 188.220129] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
8134 02:49:04.500882 <4>[ 188.227552] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f12c0
8135 02:49:04.501360 <4>[ 188.234980] Call trace:
8136 02:49:04.501746 <4>[ 188.237689] __fortify_panic+0x10/0x18
8137 02:49:04.502102 <4>[ 188.241710] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
8138 02:49:04.502447 <4>[ 188.246693] lkdtm_do_action+0x24/0x48
8139 02:49:04.502782 <4>[ 188.250715] direct_entry+0xa8/0x108
8140 02:49:04.503114 <4>[ 188.254562] full_proxy_write+0x68/0xc8
8141 02:49:04.503440 <4>[ 188.258673] vfs_write+0xd8/0x380
8142 02:49:04.503778 <4>[ 188.262261] ksys_write+0x78/0x118
8143 02:49:04.504099 <4>[ 188.265936] __arm64_sys_write+0x24/0x38
8144 02:49:04.504760 <4>[ 188.270133] invoke_syscall+0x70/0x100
8145 02:49:04.545593 <4>[ 188.274157] el0_svc_common.constprop.0+0x48/0xf0
8146 02:49:04.546063 <4>[ 188.279138] do_el0_svc+0x24/0x38
8147 02:49:04.546449 <4>[ 188.282727] el0_svc+0x3c/0x110
8148 02:49:04.546808 <4>[ 188.286139] el0t_64_sync_handler+0x100/0x130
8149 02:49:04.547152 <4>[ 188.290771] el0t_64_sync+0x190/0x198
8150 02:49:04.547488 <0>[ 188.294707] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000)
8151 02:49:04.547818 <4>[ 188.301073] ---[ end trace 0000000000000000 ]---
8152 02:49:04.548145 <6>[ 188.305960] note: cat[4296] exited with irqs disabled
8153 02:49:04.549004 <6>[ 188.311350] note: cat[4296] exited with preempt_count 1
8154 02:49:04.589028 <4>[ 188.318273] ------------[ cut here ]------------
8155 02:49:04.589522 <4>[ 188.323168] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
8156 02:49:04.589937 <4>[ 188.333037] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8157 02:49:04.592084 # Seg<4>[ 188.350638] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
8158 02:49:04.632308 <4>[ 188.359693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8159 02:49:04.632748 mentation fault<4>[ 188.366755] Hardware name: ARM Juno development board (r0) (DT)
8160 02:49:04.633048
8161 02:49:04.633378 <4>[ 188.374417] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8162 02:49:04.633653 <4>[ 188.381658] pc : ct_kernel_exit.constprop.0+0xfc/0x118
8163 02:49:04.633914 <4>[ 188.387076] lr : ct_idle_enter+0x10/0x20
8164 02:49:04.634170 <4>[ 188.391275] sp : ffff8000841b3d50
8165 02:49:04.635486 <4>[ 188.394855] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
8166 02:49:04.675631 <4>[ 188.402283] x26: 0000000000000000 x25: 0000002bd8a47f14 x24: 0000000000000000
8167 02:49:04.676034 <4>[ 188.409709] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
8168 02:49:04.676342 <4>[ 188.417134] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
8169 02:49:04.676623 <4>[ 188.424560] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
8170 02:49:04.676893 <4>[ 188.431986] x14: ffff8000800c49a8 x13: ffff800080c7dccc x12: ffff8000807ad740
8171 02:49:04.678897 <4>[ 188.439411] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
8172 02:49:04.719084 <4>[ 188.446837] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
8173 02:49:04.719544 <4>[ 188.454263] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
8174 02:49:04.719886 <4>[ 188.461688] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
8175 02:49:04.720202 <4>[ 188.469114] Call trace:
8176 02:49:04.720504 <4>[ 188.471823] ct_kernel_exit.constprop.0+0xfc/0x118
8177 02:49:04.720795 <4>[ 188.476894] ct_idle_enter+0x10/0x20
8178 02:49:04.721082 <4>[ 188.480745] cpuidle_enter_state+0x210/0x6b8
8179 02:49:04.722276 <4>[ 188.485291] cpuidle_enter+0x40/0x60
8180 02:49:04.722732 <4>[ 188.489141] do_idle+0x214/0x2b0
8181 02:49:04.750783 <4>[ 188.492644] cpu_startup_entry+0x3c/0x50
8182 02:49:04.751040 <4>[ 188.496842] secondary_start_kernel+0x140/0x168
8183 02:49:04.751213 <4>[ 188.501650] __secondary_switched+0xb8/0xc0
8184 02:49:04.753905 <4>[ 188.506110] ---[ end trace 0000000000000000 ]---
8185 02:49:04.849564 # [ 187.839913] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
8186 02:49:04.849829 # [ 187.846102] lkdtm: trying to memcpy() past the end of a struct
8187 02:49:04.850049 # [ 187.852288] lkdtm: 0: 16
8188 02:49:04.850251 # [ 187.855414] lkdtm: 1: 16
8189 02:49:04.850435 # [ 187.858259] lkdtm: s: 20
8190 02:49:04.850615 # [ 187.861322] ------------[ cut here ]------------
8191 02:49:04.850790 # [ 187.866278] memcpy: detected buffer overflow: 20 byte write of buffer size 16
8192 02:49:04.852498 # [ 187.873748] WARNING: CPU: 1 PID: 4296 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
8193 02:49:04.892792 # [ 187.882568] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8194 02:49:04.893286 # [ 187.900171] CPU: 1 UID: 0 PID: 4296 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
8195 02:49:04.893722 # [ 187.908549] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8196 02:49:04.894123 # [ 187.915611] Hardware name: ARM Juno development board (r0) (DT)
8197 02:49:04.935970 # [ 187.921802] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8198 02:49:04.936445 # [ 187.929043] pc : __fortify_report+0x64/0x98
8199 02:49:04.936786 # [ 187.933499] lr : __fortify_report+0x64/0x98
8200 02:49:04.937449 # [ 187.937955] sp : ffff8000888c3aa0
8201 02:49:04.937792 # [ 187.941534] x29: ffff8000888c3aa0 x28: ffff00080b8f12c0 x27: 0000000000000000
8202 02:49:04.938099 # [ 187.948962] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c0ef000
8203 02:49:04.938395 # [ 187.956388] x23: ffff0008026d6248 x22: ffff8000888c3cc0 x21: ffff800083ca03c8
8204 02:49:04.939253 # [ 187.963814] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
8205 02:49:04.979055 # [ 187.971239] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
8206 02:49:04.980115 # [ 187.978665] x14: 747962203032203a x13: 205d383732363638 x12: ffff80008385c838
8207 02:49:04.980612 # [ 187.986090] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
8208 02:49:04.981041 # [ 187.993514] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
8209 02:49:04.981437 # [ 188.000940] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
8210 02:49:04.982284 # [ 188.008363] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f12c0
8211 02:49:05.022209 # [ 188.015788] Call trace:
8212 02:49:05.022659 # [ 188.018497] __fortify_report+0x64/0x98
8213 02:49:05.022960 # [ 188.022606] __fortify_panic+0x10/0x18
8214 02:49:05.023237 # [ 188.026627] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
8215 02:49:05.023502 # [ 188.031611] lkdtm_do_action+0x24/0x48
8216 02:49:05.023759 # [ 188.035633] direct_entry+0xa8/0x108
8217 02:49:05.024012 # [ 188.039480] full_proxy_write+0x68/0xc8
8218 02:49:05.024261 # [ 188.043593] vfs_write+0xd8/0x380
8219 02:49:05.024511 # [ 188.047182] ksys_write+0x78/0x118
8220 02:49:05.024757 # [ 188.050857] __arm64_sys_write+0x24/0x38
8221 02:49:05.025380 # [ 188.055054] invoke_syscall+0x70/0x100
8222 02:49:05.065428 # [ 188.059080] el0_svc_common.constprop.0+0x48/0xf0
8223 02:49:05.065966 # [ 188.064062] do_el0_svc+0x24/0x38
8224 02:49:05.066313 # [ 188.067650] el0_svc+0x3c/0x110
8225 02:49:05.066627 # [ 188.071065] el0t_64_sync_handler+0x100/0x130
8226 02:49:05.066931 # [ 188.075697] el0t_64_sync+0x190/0x198
8227 02:49:05.067226 # [ 188.079629] ---[ end trace 0000000000000000 ]---
8228 02:49:05.067590 # [ 188.084619] ------------[ cut here ]------------
8229 02:49:05.067885 # [ 188.089506] kernel BUG at lib/string_helpers.c:1040!
8230 02:49:05.068627 # [ 188.094743] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
8231 02:49:05.108611 # [ 188.101896] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8232 02:49:05.109111 # [ 188.119493] CPU: 1 UID: 0 PID: 4296 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
8233 02:49:05.109566 # [ 188.127873] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8234 02:49:05.109889 # [ 188.134936] Hardware name: ARM Juno development board (r0) (DT)
8235 02:49:05.111874 # [ 188.141135] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8236 02:49:05.151772 # [ 188.148380] pc : __fortify_panic+0x10/0x18
8237 02:49:05.152246 # [ 188.152750] lr : __fortify_panic+0x10/0x18
8238 02:49:05.152586 # [ 188.157122] sp : ffff8000888c3ad0
8239 02:49:05.152942 # [ 188.160709] x29: ffff8000888c3ad0 x28: ffff00080b8f12c0 x27: 0000000000000000
8240 02:49:05.153339 # [ 188.168136] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c0ef000
8241 02:49:05.153656 # [ 188.175568] x23: ffff0008026d6248 x22: ffff8000888c3cc0 x21: ffff800083ca03c8
8242 02:49:05.155044 # [ 188.182998] x20: ffff00080bbdb000 x19: ffff800084019000 x18: 0000000000000000
8243 02:49:05.194956 # [ 188.190425] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
8244 02:49:05.195428 # [ 188.197854] x14: 747962203032203a x13: 205d383732363638 x12: ffff80008385c838
8245 02:49:05.196184 # [ 188.205279] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
8246 02:49:05.196563 # [ 188.212704] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
8247 02:49:05.196879 # [ 188.220129] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
8248 02:49:05.198301 # [ 188.227552] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8f12c0
8249 02:49:05.238170 # [ 188.234980] Call trace:
8250 02:49:05.238646 # [ 188.237689] __fortify_panic+0x10/0x18
8251 02:49:05.238980 # [ 188.241710] lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
8252 02:49:05.239294 # [ 188.246693] lkdtm_do_action+0x24/0x48
8253 02:49:05.239588 # [ 188.250715] direct_entry+0xa8/0x108
8254 02:49:05.239873 # [ 188.254562] full_proxy_write+0x68/0xc8
8255 02:49:05.240155 # [ 188.258673] vfs_write+0xd8/0x380
8256 02:49:05.240434 # [ 188.262261] ksys_write+0x78/0x118
8257 02:49:05.240744 # [ 188.265936] __arm64_sys_write+0x24/0x38
8258 02:49:05.241132 # [ 188.270133] invoke_syscall+0x70/0x100
8259 02:49:05.241897 # [ 188.274157] el0_svc_common.constprop.0+0x48/0xf0
8260 02:49:05.281321 # [ 188.279138] do_el0_svc+0x24/0x38
8261 02:49:05.281790 # [ 188.282727] el0_svc+0x3c/0x110
8262 02:49:05.282218 # [ 188.286139] el0t_64_sync_handler+0x100/0x130
8263 02:49:05.282622 # [ 188.290771] el0t_64_sync+0x190/0x198
8264 02:49:05.283009 # [ 188.294707] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000)
8265 02:49:05.283389 # [ 188.301073] ---[ end trace 0000000000000000 ]---
8266 02:49:05.283764 # [ 188.305960] note: cat[4296] exited with irqs disabled
8267 02:49:05.284133 # [ 188.311350] note: cat[4296] exited with preempt_count 1
8268 02:49:05.284867 # [ 188.318273] ------------[ cut here ]------------
8269 02:49:05.324402 # [ 188.323168] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
8270 02:49:05.324847 # [ 188.333037] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8271 02:49:05.325264 # [ 188.350638] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G B D W E 6.12.0-rc6 #1
8272 02:49:05.327462 # [ 188.359693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8273 02:49:05.367525 # [ 188.366755] Hardware name: ARM Juno development board (r0) (DT)
8274 02:49:05.367963 # [ 188.374417] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8275 02:49:05.368347 # [ 188.381658] pc : ct_kernel_exit.constprop.0+0xfc/0x118
8276 02:49:05.368721 # [ 188.387076] lr : ct_idle_enter+0x10/0x20
8277 02:49:05.369062 # [ 188.391275] sp : ffff8000841b3d50
8278 02:49:05.369422 # [ 188.394855] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
8279 02:49:05.369828 # [ 188.402283] x26: 0000000000000000 x25: 0000002bd8a47f14 x24: 0000000000000000
8280 02:49:05.410643 # [ 188.409709] x23: 0000000000000000 x22: ffff000800c38880 x21: ffff000800c38880
8281 02:49:05.411506 # [ 188.417134] x20: ffff000800c38898 x19: ffff00097ee426c0 x18: 0000000000000000
8282 02:49:05.411899 # [ 188.424560] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
8283 02:49:05.412311 # [ 188.431986] x14: ffff8000800c49a8 x13: ffff800080c7dccc x12: ffff8000807ad740
8284 02:49:05.412698 # [ 188.439411] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d9784
8285 02:49:05.413071 # [ 188.446837] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
8286 02:49:05.453811 # [ 188.454263] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
8287 02:49:05.454331 # [ 188.461688] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
8288 02:49:05.454677 # [ 188.469114] Call trace:
8289 02:49:05.454993 # [ 188.471823] ct_kernel_exit.constprop.0+0xfc/0x118
8290 02:49:05.455349 # [ 188.476894] ct_idle_enter+0x10/0x20
8291 02:49:05.455645 # [ 188.480745] cpuidle_enter_state+0x210/0x6b8
8292 02:49:05.455932 # [ 188.485291] cpuidle_enter+0x40/0x60
8293 02:49:05.456215 # [ 188.489141] do_idle+0x214/0x2b0
8294 02:49:05.456499 # [ 188.492644] cpu_startup_entry+0x3c/0x50
8295 02:49:05.457322 # [ 188.496842] secondary_start_kernel+0x140/0x168
8296 02:49:05.485566 # [ 188.501650] __secondary_switched+0xb8/0xc0
8297 02:49:05.486049 # [ 188.506110] ---[ end trace 0000000000000000 ]---
8298 02:49:05.486382 # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
8299 02:49:05.486693 ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
8300 02:49:05.488803 # timeout set to 45
8301 02:49:05.489303 # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
8302 02:49:05.549689 <6>[ 189.279758] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
8303 02:49:05.550193 <6>[ 189.285890] lkdtm: trying to memcpy() past the end of a struct member...
8304 02:49:05.550537 <4>[ 189.292962] ------------[ cut here ]------------
8305 02:49:05.550853 <4>[ 189.297898] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
8306 02:49:05.552962 <4>[ 189.310309] WARNING: CPU: 1 PID: 4343 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
8307 02:49:05.593017 <4>[ 189.320621] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8308 02:49:05.593525 <4>[ 189.338223] CPU: 1 UID: 0 PID: 4343 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
8309 02:49:05.593974 <4>[ 189.346600] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8310 02:49:05.594384 <4>[ 189.353661] Hardware name: ARM Juno development board (r0) (DT)
8311 02:49:05.636330 <4>[ 189.359853] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8312 02:49:05.636792 <4>[ 189.367094] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
8313 02:49:05.637255 <4>[ 189.372425] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
8314 02:49:05.637662 <4>[ 189.377753] sp : ffff80008895b9e0
8315 02:49:05.638057 <4>[ 189.381334] x29: ffff80008895b9e0 x28: ffff00080a7e37c0 x27: 0000000000000000
8316 02:49:05.638442 <4>[ 189.388763] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8727f000
8317 02:49:05.638822 <4>[ 189.396188] x23: 000000000000000f x22: ffff800083eb5000 x21: ffff0008022418e0
8318 02:49:05.679586 <4>[ 189.403613] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
8319 02:49:05.680408 <4>[ 189.411038] x17: ffff800080c77b04 x16: ffff800080c7e158 x15: ffff8000800bce54
8320 02:49:05.680796 <4>[ 189.418463] x14: ffff8000817ddbbc x13: ffff80008002c95c x12: ffff80008002c890
8321 02:49:05.681233 <4>[ 189.425888] x11: ffff80008002c7b8 x10: ffff80008046370c x9 : ffff8000817e61fc
8322 02:49:05.681636 <4>[ 189.433313] x8 : ffff80008895b538 x7 : 0000000000000000 x6 : 0000000000000002
8323 02:49:05.682023 <4>[ 189.440737] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
8324 02:49:05.723034 <4>[ 189.448161] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a7e37c0
8325 02:49:05.723494 <4>[ 189.455586] Call trace:
8326 02:49:05.723923 <4>[ 189.458296] lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
8327 02:49:05.724323 <4>[ 189.463278] lkdtm_do_action+0x24/0x48
8328 02:49:05.724709 <4>[ 189.467301] direct_entry+0xa8/0x108
8329 02:49:05.725083 <4>[ 189.471149] full_proxy_write+0x68/0xc8
8330 02:49:05.725496 <4>[ 189.475264] vfs_write+0xd8/0x380
8331 02:49:05.725868 <4>[ 189.478853] ksys_write+0x78/0x118
8332 02:49:05.726262 <4>[ 189.482528] __arm64_sys_write+0x24/0x38
8333 02:49:05.726627 <4>[ 189.486725] invoke_syscall+0x70/0x100
8334 02:49:05.727382 <4>[ 189.490750] el0_svc_common.constprop.0+0x48/0xf0
8335 02:49:05.771439 <4>[ 189.495732] do_el0_svc+0x24/0x38
8336 02:49:05.771948 <4>[ 189.499321] el0_svc+0x3c/0x110
8337 02:49:05.772422 <4>[ 189.502735] el0t_64_sync_handler+0x100/0x130
8338 02:49:05.772827 <4>[ 189.507367] el0t_64_sync+0x190/0x198
8339 02:49:05.773254 <4>[ 189.511300] ---[ end trace 0000000000000000 ]---
8340 02:49:05.773608 <3>[ 189.516258] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
8341 02:49:05.774678 <3>[ 189.524576] lkdtm: Unexpected! This kernel (6.12.0-rc6 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
8342 02:49:05.950541 # [ 189.279758] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
8343 02:49:05.951093 # [ 189.285890] lkdtm: trying to memcpy() past the end of a struct member...
8344 02:49:05.951317 # [ 189.292962] ------------[ cut here ]------------
8345 02:49:05.951482 # [ 189.297898] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
8346 02:49:05.953664 # [ 189.310309] WARNING: CPU: 1 PID: 4343 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
8347 02:49:05.993585 # [ 189.320621] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce panfrost drm_shmem_helper hdlcd tda998x drm_dma_helper cec gpu_sched onboard_usb_dev drm_kms_helper drm backlight smsc(E)
8348 02:49:05.994123 # [ 189.338223] CPU: 1 UID: 0 PID: 4343 Comm: cat Tainted: G B D W E 6.12.0-rc6 #1
8349 02:49:05.994325 # [ 189.346600] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
8350 02:49:05.994533 # [ 189.353661] Hardware name: ARM Juno development board (r0) (DT)
8351 02:49:05.996723 # [ 189.359853] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
8352 02:49:06.036843 # [ 189.367094] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
8353 02:49:06.037114 # [ 189.372425] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
8354 02:49:06.037353 # [ 189.377753] sp : ffff80008895b9e0
8355 02:49:06.037556 # [ 189.381334] x29: ffff80008895b9e0 x28: ffff00080a7e37c0 x27: 0000000000000000
8356 02:49:06.037752 # [ 189.388763] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8727f000
8357 02:49:06.037883 # [ 189.396188] x23: 000000000000000f x22: ffff800083eb5000 x21: ffff0008022418e0
8358 02:49:06.040012 # [ 189.403613] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
8359 02:49:06.079875 # [ 189.411038] x17: ffff800080c77b04 x16: ffff800080c7e158 x15: ffff8000800bce54
8360 02:49:06.080132 # [ 189.418463] x14: ffff8000817ddbbc x13: ffff80008002c95c x12: ffff80008002c890
8361 02:49:06.080355 # [ 189.425888] x11: ffff80008002c7b8 x10: ffff80008046370c x9 : ffff8000817e61fc
8362 02:49:06.080556 # [ 189.433313] x8 : ffff80008895b538 x7 : 0000000000000000 x6 : 0000000000000002
8363 02:49:06.080757 # [ 189.440737] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
8364 02:49:06.123146 # [ 189.448161] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a7e37c0
8365 02:49:06.123400 # [ 189.455586] Call trace:
8366 02:49:06.123615 # [ 189.458296] lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
8367 02:49:06.123814 # [ 189.463278] lkdtm_do_action+0x24/0x48
8368 02:49:06.124005 # [ 189.467301] direct_entry+0xa8/0x108
8369 02:49:06.124194 # [ 189.471149] full_proxy_write+0x68/0xc8
8370 02:49:06.124638 # [ 189.475264] vfs_write+0xd8/0x380
8371 02:49:06.124806 # [ 189.478853] ksys_write+0x78/0x118
8372 02:49:06.124971 # [ 189.482528] __arm64_sys_write+0x24/0x38
8373 02:49:06.125134 # [ 189.486725] invoke_syscall+0x70/0x100
8374 02:49:06.126261 # [ 189.490750] el0_svc_common.constprop.0+0x48/0xf0
8375 02:49:06.126448 # [ 189.495732] do_el0_svc+0x24/0x38
8376 02:49:06.166201 # [ 189.499321] el0_svc+0x3c/0x110
8377 02:49:06.166743 # [ 189.502735] el0t_64_sync_handler+0x100/0x130
8378 02:49:06.166941 # [ 189.507367] el0t_64_sync+0x190/0x198
8379 02:49:06.167143 # [ 189.511300] ---[ end trace 0000000000000000 ]---
8380 02:49:06.167339 # [ 189.516258] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
8381 02:49:06.167530 # [ 189.524576] lkdtm: Unexpected! This kernel (6.12.0-rc6 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
8382 02:49:06.169484 # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
8383 02:49:06.169726 ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
8384 02:49:06.189867 # timeout set to 45
8385 02:49:06.190109 # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
8386 02:49:06.250081 # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
8387 02:49:06.253288 ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
8388 02:49:06.301113 # timeout set to 45
8389 02:49:06.301627 # selftests: lkdtm: stack-entropy.sh
8390 02:49:06.475876 <6>[ 190.204562] lkdtm: Performing direct entry REPORT_STACK
8391 02:49:06.476384 <6>[ 190.210130] lkdtm: Starting stack offset tracking for pid 4388
8392 02:49:06.476824 <6>[ 190.216305] lkdtm: Stack offset: 0
8393 02:49:06.477247 <6>[ 190.220449] lkdtm: Performing direct entry REPORT_STACK
8394 02:49:06.477646 <6>[ 190.226001] lkdtm: Stack offset: -16
8395 02:49:06.478024 <6>[ 190.230188] lkdtm: Performing direct entry REPORT_STACK
8396 02:49:06.478394 <6>[ 190.235736] lkdtm: Stack offset: 64
8397 02:49:06.479153 <6>[ 190.239894] lkdtm: Performing direct entry REPORT_STACK
8398 02:49:06.479501 <6>[ 190.245445] lkdtm: Stack offset: 400
8399 02:49:06.520095 <6>[ 190.249536] lkdtm: Performing direct entry REPORT_STACK
8400 02:49:06.520551 <6>[ 190.255057] lkdtm: Stack offset: -144
8401 02:49:06.520903 <6>[ 190.259187] lkdtm: Performing direct entry REPORT_STACK
8402 02:49:06.521261 <6>[ 190.264714] lkdtm: Stack offset: -352
8403 02:49:06.521576 <6>[ 190.268844] lkdtm: Performing direct entry REPORT_STACK
8404 02:49:06.521872 <6>[ 190.274376] lkdtm: Stack offset: -432
8405 02:49:06.522157 <6>[ 190.278534] lkdtm: Performing direct entry REPORT_STACK
8406 02:49:06.522446 <6>[ 190.284059] lkdtm: Stack offset: -448
8407 02:49:06.523274 <6>[ 190.288183] lkdtm: Performing direct entry REPORT_STACK
8408 02:49:06.564713 <6>[ 190.293707] lkdtm: Stack offset: 80
8409 02:49:06.565298 <6>[ 190.297658] lkdtm: Performing direct entry REPORT_STACK
8410 02:49:06.565708 <6>[ 190.303202] lkdtm: Stack offset: -192
8411 02:49:06.566098 <6>[ 190.307417] lkdtm: Performing direct entry REPORT_STACK
8412 02:49:06.566435 <6>[ 190.312939] lkdtm: Stack offset: -432
8413 02:49:06.566859 <6>[ 190.317065] lkdtm: Performing direct entry REPORT_STACK
8414 02:49:06.567746 <6>[ 190.322598] lkdtm: Stack offset: -32
8415 02:49:06.568239 <6>[ 190.326700] lkdtm: Performing direct entry REPORT_STACK
8416 02:49:06.568664 <6>[ 190.332242] lkdtm: Stack offset: 432
8417 02:49:06.608962 <6>[ 190.336307] lkdtm: Performing direct entry REPORT_STACK
8418 02:49:06.609495 <6>[ 190.341832] lkdtm: Stack offset: -224
8419 02:49:06.610206 <6>[ 190.345953] lkdtm: Performing direct entry REPORT_STACK
8420 02:49:06.610553 <6>[ 190.351477] lkdtm: Stack offset: 16
8421 02:49:06.610861 <6>[ 190.355453] lkdtm: Performing direct entry REPORT_STACK
8422 02:49:06.611162 <6>[ 190.360971] lkdtm: Stack offset: 144
8423 02:49:06.611455 <6>[ 190.365006] lkdtm: Performing direct entry REPORT_STACK
8424 02:49:06.611742 <6>[ 190.370545] lkdtm: Stack offset: 240
8425 02:49:06.612418 <6>[ 190.374598] lkdtm: Performing direct entry REPORT_STACK
8426 02:49:06.653327 <6>[ 190.380130] lkdtm: Stack offset: -96
8427 02:49:06.654170 <6>[ 190.384184] lkdtm: Performing direct entry REPORT_STACK
8428 02:49:06.654557 <6>[ 190.389712] lkdtm: Stack offset: -176
8429 02:49:06.654966 <6>[ 190.393836] lkdtm: Performing direct entry REPORT_STACK
8430 02:49:06.655355 <6>[ 190.399373] lkdtm: Stack offset: 224
8431 02:49:06.655731 <6>[ 190.403435] lkdtm: Performing direct entry REPORT_STACK
8432 02:49:06.656105 <6>[ 190.408955] lkdtm: Stack offset: -192
8433 02:49:06.656534 <6>[ 190.413081] lkdtm: Performing direct entry REPORT_STACK
8434 02:49:06.656915 <6>[ 190.418607] lkdtm: Stack offset: 448
8435 02:49:06.697714 <6>[ 190.422647] lkdtm: Performing direct entry REPORT_STACK
8436 02:49:06.698247 <6>[ 190.428177] lkdtm: Stack offset: -208
8437 02:49:06.699120 <6>[ 190.432302] lkdtm: Performing direct entry REPORT_STACK
8438 02:49:06.699510 <6>[ 190.437842] lkdtm: Stack offset: 208
8439 02:49:06.699957 <6>[ 190.441890] lkdtm: Performing direct entry REPORT_STACK
8440 02:49:06.700441 <6>[ 190.447422] lkdtm: Stack offset: -512
8441 02:49:06.700914 <6>[ 190.451544] lkdtm: Performing direct entry REPORT_STACK
8442 02:49:06.701375 <6>[ 190.457073] lkdtm: Stack offset: -496
8443 02:49:06.701813 <6>[ 190.461194] lkdtm: Performing direct entry REPORT_STACK
8444 02:49:06.702357 <6>[ 190.466720] lkdtm: Stack offset: -160
8445 02:49:06.742151 <6>[ 190.470853] lkdtm: Performing direct entry REPORT_STACK
8446 02:49:06.742811 <6>[ 190.476380] lkdtm: Stack offset: 416
8447 02:49:06.743255 <6>[ 190.480439] lkdtm: Performing direct entry REPORT_STACK
8448 02:49:06.743655 <6>[ 190.485959] lkdtm: Stack offset: -224
8449 02:49:06.744120 <6>[ 190.490090] lkdtm: Performing direct entry REPORT_STACK
8450 02:49:06.744535 <6>[ 190.495613] lkdtm: Stack offset: -64
8451 02:49:06.744878 <6>[ 190.499644] lkdtm: Performing direct entry REPORT_STACK
8452 02:49:06.745197 <6>[ 190.505179] lkdtm: Stack offset: 128
8453 02:49:06.745641 <6>[ 190.509212] lkdtm: Performing direct entry REPORT_STACK
8454 02:49:06.786262 <6>[ 190.514735] lkdtm: Stack offset: 208
8455 02:49:06.786512 <6>[ 190.518774] lkdtm: Performing direct entry REPORT_STACK
8456 02:49:06.786680 <6>[ 190.524309] lkdtm: Stack offset: 384
8457 02:49:06.786832 <6>[ 190.528391] lkdtm: Performing direct entry REPORT_STACK
8458 02:49:06.786981 <6>[ 190.533915] lkdtm: Stack offset: 304
8459 02:49:06.787126 <6>[ 190.537959] lkdtm: Performing direct entry REPORT_STACK
8460 02:49:06.787268 <6>[ 190.543486] lkdtm: Stack offset: -336
8461 02:49:06.787409 <6>[ 190.547606] lkdtm: Performing direct entry REPORT_STACK
8462 02:49:06.789402 <6>[ 190.553135] lkdtm: Stack offset: -432
8463 02:49:06.830488 <6>[ 190.557255] lkdtm: Performing direct entry REPORT_STACK
8464 02:49:06.830728 <6>[ 190.562781] lkdtm: Stack offset: 352
8465 02:49:06.830895 <6>[ 190.566817] lkdtm: Performing direct entry REPORT_STACK
8466 02:49:06.831050 <6>[ 190.572364] lkdtm: Stack offset: 32
8467 02:49:06.831197 <6>[ 190.576313] lkdtm: Performing direct entry REPORT_STACK
8468 02:49:06.831341 <6>[ 190.581838] lkdtm: Stack offset: -368
8469 02:49:06.831490 <6>[ 190.585962] lkdtm: Performing direct entry REPORT_STACK
8470 02:49:06.831592 <6>[ 190.591488] lkdtm: Stack offset: 336
8471 02:49:06.833601 <6>[ 190.595534] lkdtm: Performing direct entry REPORT_STACK
8472 02:49:06.875206 <6>[ 190.601060] lkdtm: Stack offset: 384
8473 02:49:06.875662 <6>[ 190.605094] lkdtm: Performing direct entry REPORT_STACK
8474 02:49:06.876003 <6>[ 190.610621] lkdtm: Stack offset: -208
8475 02:49:06.876314 <6>[ 190.614744] lkdtm: Performing direct entry REPORT_STACK
8476 02:49:06.876616 <6>[ 190.620272] lkdtm: Stack offset: 0
8477 02:49:06.876904 <6>[ 190.624133] lkdtm: Performing direct entry REPORT_STACK
8478 02:49:06.877191 <6>[ 190.629662] lkdtm: Stack offset: 320
8479 02:49:06.877528 <6>[ 190.633707] lkdtm: Performing direct entry REPORT_STACK
8480 02:49:06.877812 <6>[ 190.639250] lkdtm: Stack offset: 96
8481 02:49:06.878497 <6>[ 190.643201] lkdtm: Performing direct entry REPORT_STACK
8482 02:49:06.919627 <6>[ 190.648729] lkdtm: Stack offset: 272
8483 02:49:06.920110 <6>[ 190.652763] lkdtm: Performing direct entry REPORT_STACK
8484 02:49:06.920452 <6>[ 190.658291] lkdtm: Stack offset: -144
8485 02:49:06.920768 <6>[ 190.662450] lkdtm: Performing direct entry REPORT_STACK
8486 02:49:06.921064 <6>[ 190.667974] lkdtm: Stack offset: -288
8487 02:49:06.921413 <6>[ 190.672099] lkdtm: Performing direct entry REPORT_STACK
8488 02:49:06.921711 <6>[ 190.677626] lkdtm: Stack offset: -96
8489 02:49:06.921997 <6>[ 190.681663] lkdtm: Performing direct entry REPORT_STACK
8490 02:49:06.922814 <6>[ 190.687191] lkdtm: Stack offset: -272
8491 02:49:06.964017 <6>[ 190.691327] lkdtm: Performing direct entry REPORT_STACK
8492 02:49:06.964460 <6>[ 190.696911] lkdtm: Stack offset: 176
8493 02:49:06.964795 <6>[ 190.700968] lkdtm: Performing direct entry REPORT_STACK
8494 02:49:06.965108 <6>[ 190.706529] lkdtm: Stack offset: 416
8495 02:49:06.965453 <6>[ 190.710571] lkdtm: Performing direct entry REPORT_STACK
8496 02:49:06.965751 <6>[ 190.716100] lkdtm: Stack offset: -432
8497 02:49:06.966040 <6>[ 190.720231] lkdtm: Performing direct entry REPORT_STACK
8498 02:49:06.966326 <6>[ 190.725758] lkdtm: Stack offset: 320
8499 02:49:06.967277 <6>[ 190.729811] lkdtm: Performing direct entry REPORT_STACK
8500 02:49:07.008406 <6>[ 190.735338] lkdtm: Stack offset: 192
8501 02:49:07.008966 <6>[ 190.739402] lkdtm: Performing direct entry REPORT_STACK
8502 02:49:07.009463 <6>[ 190.744925] lkdtm: Stack offset: -144
8503 02:49:07.009892 <6>[ 190.749045] lkdtm: Performing direct entry REPORT_STACK
8504 02:49:07.010304 <6>[ 190.754574] lkdtm: Stack offset: -352
8505 02:49:07.011177 <6>[ 190.758698] lkdtm: Performing direct entry REPORT_STACK
8506 02:49:07.011680 <6>[ 190.764227] lkdtm: Stack offset: -352
8507 02:49:07.012107 <6>[ 190.768376] lkdtm: Performing direct entry REPORT_STACK
8508 02:49:07.012489 <6>[ 190.773902] lkdtm: Stack offset: -208
8509 02:49:07.052953 <6>[ 190.778023] lkdtm: Performing direct entry REPORT_STACK
8510 02:49:07.053601 <6>[ 190.783559] lkdtm: Stack offset: 416
8511 02:49:07.054096 <6>[ 190.787628] lkdtm: Performing direct entry REPORT_STACK
8512 02:49:07.054568 <6>[ 190.793156] lkdtm: Stack offset: 272
8513 02:49:07.055468 <6>[ 190.797215] lkdtm: Performing direct entry REPORT_STACK
8514 02:49:07.055972 <6>[ 190.802747] lkdtm: Stack offset: 256
8515 02:49:07.056358 <6>[ 190.806821] lkdtm: Performing direct entry REPORT_STACK
8516 02:49:07.056689 <6>[ 190.812378] lkdtm: Stack offset: 304
8517 02:49:07.057152 <6>[ 190.816460] lkdtm: Performing direct entry REPORT_STACK
8518 02:49:07.057607 <6>[ 190.821982] lkdtm: Stack offset: 16
8519 02:49:07.097507 <6>[ 190.825944] lkdtm: Performing direct entry REPORT_STACK
8520 02:49:07.097948 <6>[ 190.831486] lkdtm: Stack offset: -432
8521 02:49:07.098247 <6>[ 190.835683] lkdtm: Performing direct entry REPORT_STACK
8522 02:49:07.098531 <6>[ 190.841231] lkdtm: Stack offset: -320
8523 02:49:07.098801 <6>[ 190.845403] lkdtm: Performing direct entry REPORT_STACK
8524 02:49:07.099064 <6>[ 190.850948] lkdtm: Stack offset: 176
8525 02:49:07.099318 <6>[ 190.855013] lkdtm: Performing direct entry REPORT_STACK
8526 02:49:07.099569 <6>[ 190.860558] lkdtm: Stack offset: -416
8527 02:49:07.100720 <6>[ 190.864706] lkdtm: Performing direct entry REPORT_STACK
8528 02:49:07.142178 <6>[ 190.870253] lkdtm: Stack offset: 400
8529 02:49:07.142631 <6>[ 190.874315] lkdtm: Performing direct entry REPORT_STACK
8530 02:49:07.142964 <6>[ 190.879858] lkdtm: Stack offset: -352
8531 02:49:07.143271 <6>[ 190.884057] lkdtm: Performing direct entry REPORT_STACK
8532 02:49:07.143568 <6>[ 190.889602] lkdtm: Stack offset: 96
8533 02:49:07.143860 <6>[ 190.893574] lkdtm: Performing direct entry REPORT_STACK
8534 02:49:07.144147 <6>[ 190.899121] lkdtm: Stack offset: 368
8535 02:49:07.144431 <6>[ 190.903180] lkdtm: Performing direct entry REPORT_STACK
8536 02:49:07.145409 <6>[ 190.908732] lkdtm: Stack offset: -80
8537 02:49:07.186553 <6>[ 190.912800] lkdtm: Performing direct entry REPORT_STACK
8538 02:49:07.187000 <6>[ 190.918347] lkdtm: Stack offset: -208
8539 02:49:07.187333 <6>[ 190.922537] lkdtm: Performing direct entry REPORT_STACK
8540 02:49:07.187645 <6>[ 190.928066] lkdtm: Stack offset: 96
8541 02:49:07.187944 <6>[ 190.932014] lkdtm: Performing direct entry REPORT_STACK
8542 02:49:07.188233 <6>[ 190.937545] lkdtm: Stack offset: 368
8543 02:49:07.188520 <6>[ 190.941587] lkdtm: Performing direct entry REPORT_STACK
8544 02:49:07.188798 <6>[ 190.947160] lkdtm: Stack offset: 0
8545 02:49:07.189759 <6>[ 190.951030] lkdtm: Performing direct entry REPORT_STACK
8546 02:49:07.230990 <6>[ 190.956560] lkdtm: Stack offset: -176
8547 02:49:07.231442 <6>[ 190.960684] lkdtm: Performing direct entry REPORT_STACK
8548 02:49:07.231776 <6>[ 190.966212] lkdtm: Stack offset: 256
8549 02:49:07.232081 <6>[ 190.970258] lkdtm: Performing direct entry REPORT_STACK
8550 02:49:07.232377 <6>[ 190.975797] lkdtm: Stack offset: 432
8551 02:49:07.232666 <6>[ 190.979837] lkdtm: Performing direct entry REPORT_STACK
8552 02:49:07.232952 <6>[ 190.985371] lkdtm: Stack offset: 432
8553 02:49:07.233268 <6>[ 190.989432] lkdtm: Performing direct entry REPORT_STACK
8554 02:49:07.233564 <6>[ 190.994951] lkdtm: Stack offset: 384
8555 02:49:07.234244 <6>[ 190.998986] lkdtm: Performing direct entry REPORT_STACK
8556 02:49:07.275439 <6>[ 191.004515] lkdtm: Stack offset: 240
8557 02:49:07.275885 <6>[ 191.008557] lkdtm: Performing direct entry REPORT_STACK
8558 02:49:07.276219 <6>[ 191.014086] lkdtm: Stack offset: -368
8559 02:49:07.276531 <6>[ 191.018217] lkdtm: Performing direct entry REPORT_STACK
8560 02:49:07.276828 <6>[ 191.023746] lkdtm: Stack offset: -528
8561 02:49:07.277117 <6>[ 191.027875] lkdtm: Performing direct entry REPORT_STACK
8562 02:49:07.277460 <6>[ 191.033428] lkdtm: Stack offset: -144
8563 02:49:07.277750 <6>[ 191.037553] lkdtm: Performing direct entry REPORT_STACK
8564 02:49:07.278650 <6>[ 191.043093] lkdtm: Stack offset: 304
8565 02:49:07.319699 <6>[ 191.047133] lkdtm: Performing direct entry REPORT_STACK
8566 02:49:07.320559 <6>[ 191.052680] lkdtm: Stack offset: -272
8567 02:49:07.320984 <6>[ 191.056806] lkdtm: Performing direct entry REPORT_STACK
8568 02:49:07.321355 <6>[ 191.062336] lkdtm: Stack offset: 368
8569 02:49:07.321671 <6>[ 191.066419] lkdtm: Performing direct entry REPORT_STACK
8570 02:49:07.321968 <6>[ 191.071938] lkdtm: Stack offset: 448
8571 02:49:07.322257 <6>[ 191.075978] lkdtm: Performing direct entry REPORT_STACK
8572 02:49:07.322631 <6>[ 191.081508] lkdtm: Stack offset: 96
8573 02:49:07.323212 <6>[ 191.085480] lkdtm: Performing direct entry REPORT_STACK
8574 02:49:07.364190 <6>[ 191.091000] lkdtm: Stack offset: 352
8575 02:49:07.364734 <6>[ 191.095033] lkdtm: Performing direct entry REPORT_STACK
8576 02:49:07.365139 <6>[ 191.100559] lkdtm: Stack offset: 384
8577 02:49:07.365631 <6>[ 191.104611] lkdtm: Performing direct entry REPORT_STACK
8578 02:49:07.366097 <6>[ 191.110147] lkdtm: Stack offset: 416
8579 02:49:07.366525 <6>[ 191.114178] lkdtm: Performing direct entry REPORT_STACK
8580 02:49:07.366967 <6>[ 191.119701] lkdtm: Stack offset: 288
8581 02:49:07.367414 <6>[ 191.123750] lkdtm: Performing direct entry REPORT_STACK
8582 02:49:07.367817 <6>[ 191.129276] lkdtm: Stack offset: -352
8583 02:49:07.408404 <6>[ 191.133431] lkdtm: Performing direct entry REPORT_STACK
8584 02:49:07.408675 <6>[ 191.138957] lkdtm: Stack offset: -400
8585 02:49:07.408896 <6>[ 191.143074] lkdtm: Performing direct entry REPORT_STACK
8586 02:49:07.409097 <6>[ 191.148606] lkdtm: Stack offset: -128
8587 02:49:07.409320 <6>[ 191.152730] lkdtm: Performing direct entry REPORT_STACK
8588 02:49:07.409516 <6>[ 191.158257] lkdtm: Stack offset: -160
8589 02:49:07.409713 <6>[ 191.162411] lkdtm: Performing direct entry REPORT_STACK
8590 02:49:07.409825 <6>[ 191.167934] lkdtm: Stack offset: -160
8591 02:49:07.409935 <6>[ 191.172062] lkdtm: Performing direct entry REPORT_STACK
8592 02:49:07.411558 <6>[ 191.177593] lkdtm: Stack offset: 48
8593 02:49:07.452560 <6>[ 191.181558] lkdtm: Performing direct entry REPORT_STACK
8594 02:49:07.452820 <6>[ 191.187085] lkdtm: Stack offset: 368
8595 02:49:07.452990 <6>[ 191.191122] lkdtm: Performing direct entry REPORT_STACK
8596 02:49:07.453413 <6>[ 191.196648] lkdtm: Stack offset: 64
8597 02:49:07.453586 <6>[ 191.200595] lkdtm: Performing direct entry REPORT_STACK
8598 02:49:07.453746 <6>[ 191.206124] lkdtm: Stack offset: -480
8599 02:49:07.453884 <6>[ 191.210245] lkdtm: Performing direct entry REPORT_STACK
8600 02:49:07.454018 <6>[ 191.215770] lkdtm: Stack offset: 128
8601 02:49:07.455764 <6>[ 191.219811] lkdtm: Performing direct entry REPORT_STACK
8602 02:49:07.497070 <6>[ 191.225339] lkdtm: Stack offset: -400
8603 02:49:07.497426 <6>[ 191.229501] lkdtm: Performing direct entry REPORT_STACK
8604 02:49:07.497764 <6>[ 191.235026] lkdtm: Stack offset: -144
8605 02:49:07.498444 <6>[ 191.239154] lkdtm: Performing direct entry REPORT_STACK
8606 02:49:07.498778 <6>[ 191.244689] lkdtm: Stack offset: -512
8607 02:49:07.499078 <6>[ 191.248816] lkdtm: Performing direct entry REPORT_STACK
8608 02:49:07.499369 <6>[ 191.254345] lkdtm: Stack offset: -64
8609 02:49:07.499650 <6>[ 191.258434] lkdtm: Performing direct entry REPORT_STACK
8610 02:49:07.500364 <6>[ 191.263973] lkdtm: Stack offset: -496
8611 02:49:07.541772 <6>[ 191.268120] lkdtm: Performing direct entry REPORT_STACK
8612 02:49:07.542224 <6>[ 191.273666] lkdtm: Stack offset: -512
8613 02:49:07.542558 <6>[ 191.277807] lkdtm: Performing direct entry REPORT_STACK
8614 02:49:07.542869 <6>[ 191.283364] lkdtm: Stack offset: -256
8615 02:49:07.543169 <6>[ 191.287530] lkdtm: Performing direct entry REPORT_STACK
8616 02:49:07.543828 <6>[ 191.293056] lkdtm: Stack offset: -32
8617 02:49:07.544152 <6>[ 191.297109] lkdtm: Performing direct entry REPORT_STACK
8618 02:49:07.544445 <6>[ 191.302654] lkdtm: Stack offset: -112
8619 02:49:07.545116 <6>[ 191.306803] lkdtm: Performing direct entry REPORT_STACK
8620 02:49:07.586392 <6>[ 191.312366] lkdtm: Stack offset: 320
8621 02:49:07.586850 <6>[ 191.316438] lkdtm: Performing direct entry REPORT_STACK
8622 02:49:07.587281 <6>[ 191.321974] lkdtm: Stack offset: -16
8623 02:49:07.588052 <6>[ 191.326029] lkdtm: Performing direct entry REPORT_STACK
8624 02:49:07.588406 <6>[ 191.331582] lkdtm: Stack offset: 192
8625 02:49:07.588794 <6>[ 191.335645] lkdtm: Performing direct entry REPORT_STACK
8626 02:49:07.589168 <6>[ 191.341190] lkdtm: Stack offset: 304
8627 02:49:07.589580 <6>[ 191.345245] lkdtm: Performing direct entry REPORT_STACK
8628 02:49:07.589948 <6>[ 191.350788] lkdtm: Stack offset: 144
8629 02:49:07.631096 <6>[ 191.354844] lkdtm: Performing direct entry REPORT_STACK
8630 02:49:07.631571 <6>[ 191.360396] lkdtm: Stack offset: -272
8631 02:49:07.631996 <6>[ 191.364549] lkdtm: Performing direct entry REPORT_STACK
8632 02:49:07.632394 <6>[ 191.370110] lkdtm: Stack offset: -352
8633 02:49:07.632777 <6>[ 191.374256] lkdtm: Performing direct entry REPORT_STACK
8634 02:49:07.633154 <6>[ 191.379810] lkdtm: Stack offset: 416
8635 02:49:07.633568 <6>[ 191.383868] lkdtm: Performing direct entry REPORT_STACK
8636 02:49:07.633941 <6>[ 191.389411] lkdtm: Stack offset: -496
8637 02:49:07.634345 <6>[ 191.393559] lkdtm: Performing direct entry REPORT_STACK
8638 02:49:07.635090 <6>[ 191.399104] lkdtm: Stack offset: 400
8639 02:49:07.675393 <6>[ 191.403168] lkdtm: Performing direct entry REPORT_STACK
8640 02:49:07.675986 <6>[ 191.408720] lkdtm: Stack offset: -560
8641 02:49:07.676952 <6>[ 191.412849] lkdtm: Performing direct entry REPORT_STACK
8642 02:49:07.677560 <6>[ 191.418394] lkdtm: Stack offset: -48
8643 02:49:07.678001 <6>[ 191.422471] lkdtm: Performing direct entry REPORT_STACK
8644 02:49:07.678510 <6>[ 191.428006] lkdtm: Stack offset: -80
8645 02:49:07.679087 <6>[ 191.432061] lkdtm: Performing direct entry REPORT_STACK
8646 02:49:07.679656 <6>[ 191.437587] lkdtm: Stack offset: -432
8647 02:49:07.680243 <6>[ 191.441743] lkdtm: Performing direct entry REPORT_STACK
8648 02:49:07.719920 <6>[ 191.447283] lkdtm: Stack offset: -416
8649 02:49:07.720600 <6>[ 191.451441] lkdtm: Performing direct entry REPORT_STACK
8650 02:49:07.721200 <6>[ 191.456961] lkdtm: Stack offset: 304
8651 02:49:07.721603 <6>[ 191.460995] lkdtm: Performing direct entry REPORT_STACK
8652 02:49:07.721971 <6>[ 191.466520] lkdtm: Stack offset: 320
8653 02:49:07.722725 <6>[ 191.470549] lkdtm: Performing direct entry REPORT_STACK
8654 02:49:07.723328 <6>[ 191.476074] lkdtm: Stack offset: 48
8655 02:49:07.723949 <6>[ 191.480045] lkdtm: Performing direct entry REPORT_STACK
8656 02:49:07.724917 <6>[ 191.485574] lkdtm: Stack offset: 240
8657 02:49:07.764431 <6>[ 191.489638] lkdtm: Performing direct entry REPORT_STACK
8658 02:49:07.764929 <6>[ 191.495166] lkdtm: Stack offset: -352
8659 02:49:07.765302 <6>[ 191.499313] lkdtm: Performing direct entry REPORT_STACK
8660 02:49:07.765624 <6>[ 191.504855] lkdtm: Stack offset: -144
8661 02:49:07.765921 <6>[ 191.508986] lkdtm: Performing direct entry REPORT_STACK
8662 02:49:07.766209 <6>[ 191.514520] lkdtm: Stack offset: 336
8663 02:49:07.766495 <6>[ 191.518556] lkdtm: Performing direct entry REPORT_STACK
8664 02:49:07.766776 <6>[ 191.524085] lkdtm: Stack offset: -160
8665 02:49:07.767055 <6>[ 191.528210] lkdtm: Performing direct entry REPORT_STACK
8666 02:49:07.767829 <6>[ 191.533737] lkdtm: Stack offset: 352
8667 02:49:07.808553 <6>[ 191.537778] lkdtm: Performing direct entry REPORT_STACK
8668 02:49:07.809418 <6>[ 191.543308] lkdtm: Stack offset: 448
8669 02:49:07.809784 <6>[ 191.547350] lkdtm: Performing direct entry REPORT_STACK
8670 02:49:07.810107 <6>[ 191.552905] lkdtm: Stack offset: 320
8671 02:49:07.810409 <6>[ 191.556947] lkdtm: Performing direct entry REPORT_STACK
8672 02:49:07.810702 <6>[ 191.562475] lkdtm: Stack offset: -384
8673 02:49:07.810992 <6>[ 191.566601] lkdtm: Performing direct entry REPORT_STACK
8674 02:49:07.811272 <6>[ 191.572130] lkdtm: Stack offset: -64
8675 02:49:07.811955 <6>[ 191.576166] lkdtm: Performing direct entry REPORT_STACK
8676 02:49:07.853015 <6>[ 191.581703] lkdtm: Stack offset: 96
8677 02:49:07.853525 <6>[ 191.585657] lkdtm: Performing direct entry REPORT_STACK
8678 02:49:07.853868 <6>[ 191.591187] lkdtm: Stack offset: -256
8679 02:49:07.854178 <6>[ 191.595310] lkdtm: Performing direct entry REPORT_STACK
8680 02:49:07.854481 <6>[ 191.600837] lkdtm: Stack offset: -112
8681 02:49:07.854767 <6>[ 191.604960] lkdtm: Performing direct entry REPORT_STACK
8682 02:49:07.855053 <6>[ 191.610486] lkdtm: Stack offset: 368
8683 02:49:07.855334 <6>[ 191.614531] lkdtm: Performing direct entry REPORT_STACK
8684 02:49:07.856141 <6>[ 191.620057] lkdtm: Stack offset: -256
8685 02:49:07.897375 <6>[ 191.624181] lkdtm: Performing direct entry REPORT_STACK
8686 02:49:07.898203 <6>[ 191.629707] lkdtm: Stack offset: 144
8687 02:49:07.898567 <6>[ 191.633745] lkdtm: Performing direct entry REPORT_STACK
8688 02:49:07.898890 <6>[ 191.639274] lkdtm: Stack offset: -304
8689 02:49:07.899195 <6>[ 191.643432] lkdtm: Performing direct entry REPORT_STACK
8690 02:49:07.899489 <6>[ 191.648981] lkdtm: Stack offset: 112
8691 02:49:07.899775 <6>[ 191.653054] lkdtm: Performing direct entry REPORT_STACK
8692 02:49:07.900061 <6>[ 191.658599] lkdtm: Stack offset: 416
8693 02:49:07.900721 <6>[ 191.662660] lkdtm: Performing direct entry REPORT_STACK
8694 02:49:07.942025 <6>[ 191.668208] lkdtm: Stack offset: -544
8695 02:49:07.942487 <6>[ 191.672388] lkdtm: Performing direct entry REPORT_STACK
8696 02:49:07.942915 <6>[ 191.677929] lkdtm: Stack offset: 432
8697 02:49:07.943312 <6>[ 191.681999] lkdtm: Performing direct entry REPORT_STACK
8698 02:49:07.943697 <6>[ 191.687545] lkdtm: Stack offset: -16
8699 02:49:07.944070 <6>[ 191.691601] lkdtm: Performing direct entry REPORT_STACK
8700 02:49:07.944454 <6>[ 191.697149] lkdtm: Stack offset: -80
8701 02:49:07.944825 <6>[ 191.701207] lkdtm: Performing direct entry REPORT_STACK
8702 02:49:07.945315 <6>[ 191.706751] lkdtm: Stack offset: -288
8703 02:49:07.986642 <6>[ 191.710894] lkdtm: Performing direct entry REPORT_STACK
8704 02:49:07.987103 <6>[ 191.716450] lkdtm: Stack offset: 16
8705 02:49:07.987530 <6>[ 191.720454] lkdtm: Performing direct entry REPORT_STACK
8706 02:49:07.987932 <6>[ 191.725993] lkdtm: Stack offset: 304
8707 02:49:07.988316 <6>[ 191.730060] lkdtm: Performing direct entry REPORT_STACK
8708 02:49:07.988695 <6>[ 191.735605] lkdtm: Stack offset: -128
8709 02:49:07.989067 <6>[ 191.739748] lkdtm: Performing direct entry REPORT_STACK
8710 02:49:07.989473 <6>[ 191.745296] lkdtm: Stack offset: 0
8711 02:49:07.989852 <6>[ 191.749182] lkdtm: Performing direct entry REPORT_STACK
8712 02:49:07.990583 <6>[ 191.754727] lkdtm: Stack offset: -480
8713 02:49:08.031076 <6>[ 191.758875] lkdtm: Performing direct entry REPORT_STACK
8714 02:49:08.031645 <6>[ 191.764420] lkdtm: Stack offset: -432
8715 02:49:08.032163 <6>[ 191.768567] lkdtm: Performing direct entry REPORT_STACK
8716 02:49:08.032627 <6>[ 191.774095] lkdtm: Stack offset: -496
8717 02:49:08.033070 <6>[ 191.778223] lkdtm: Performing direct entry REPORT_STACK
8718 02:49:08.033558 <6>[ 191.783761] lkdtm: Stack offset: 192
8719 02:49:08.034475 <6>[ 191.787808] lkdtm: Performing direct entry REPORT_STACK
8720 02:49:08.034977 <6>[ 191.793337] lkdtm: Stack offset: -384
8721 02:49:08.035451 <6>[ 191.797506] lkdtm: Performing direct entry REPORT_STACK
8722 02:49:08.075440 <6>[ 191.803036] lkdtm: Stack offset: -32
8723 02:49:08.075895 <6>[ 191.807088] lkdtm: Performing direct entry REPORT_STACK
8724 02:49:08.076279 <6>[ 191.812613] lkdtm: Stack offset: -528
8725 02:49:08.076629 <6>[ 191.816757] lkdtm: Performing direct entry REPORT_STACK
8726 02:49:08.076971 <6>[ 191.822294] lkdtm: Stack offset: 288
8727 02:49:08.077328 <6>[ 191.826391] lkdtm: Performing direct entry REPORT_STACK
8728 02:49:08.077667 <6>[ 191.831913] lkdtm: Stack offset: 368
8729 02:49:08.078002 <6>[ 191.835950] lkdtm: Performing direct entry REPORT_STACK
8730 02:49:08.078732 <6>[ 191.841476] lkdtm: Stack offset: -272
8731 02:49:08.119869 <6>[ 191.845602] lkdtm: Performing direct entry REPORT_STACK
8732 02:49:08.120286 <6>[ 191.851140] lkdtm: Stack offset: -32
8733 02:49:08.120587 <6>[ 191.855180] lkdtm: Performing direct entry REPORT_STACK
8734 02:49:08.120865 <6>[ 191.860706] lkdtm: Stack offset: 176
8735 02:49:08.121127 <6>[ 191.864753] lkdtm: Performing direct entry REPORT_STACK
8736 02:49:08.121427 <6>[ 191.870281] lkdtm: Stack offset: -352
8737 02:49:08.121689 <6>[ 191.874450] lkdtm: Performing direct entry REPORT_STACK
8738 02:49:08.122025 <6>[ 191.879972] lkdtm: Stack offset: 432
8739 02:49:08.123028 <6>[ 191.884012] lkdtm: Performing direct entry REPORT_STACK
8740 02:49:08.123421 <6>[ 191.889537] lkdtm: Stack offset: -448
8741 02:49:08.164201 <6>[ 191.893661] lkdtm: Performing direct entry REPORT_STACK
8742 02:49:08.164598 <6>[ 191.899189] lkdtm: Stack offset: 192
8743 02:49:08.164893 <6>[ 191.903225] lkdtm: Performing direct entry REPORT_STACK
8744 02:49:08.165171 <6>[ 191.908753] lkdtm: Stack offset: 352
8745 02:49:08.165476 <6>[ 191.912791] lkdtm: Performing direct entry REPORT_STACK
8746 02:49:08.165742 <6>[ 191.918329] lkdtm: Stack offset: -560
8747 02:49:08.165999 <6>[ 191.922489] lkdtm: Performing direct entry REPORT_STACK
8748 02:49:08.166253 <6>[ 191.928034] lkdtm: Stack offset: 112
8749 02:49:08.167384 <6>[ 191.932108] lkdtm: Performing direct entry REPORT_STACK
8750 02:49:08.208706 <6>[ 191.937651] lkdtm: Stack offset: 128
8751 02:49:08.209115 <6>[ 191.941716] lkdtm: Performing direct entry REPORT_STACK
8752 02:49:08.209504 <6>[ 191.947261] lkdtm: Stack offset: -528
8753 02:49:08.209822 <6>[ 191.951450] lkdtm: Performing direct entry REPORT_STACK
8754 02:49:08.210124 <6>[ 191.956977] lkdtm: Stack offset: 176
8755 02:49:08.210418 <6>[ 191.961019] lkdtm: Performing direct entry REPORT_STACK
8756 02:49:08.210709 <6>[ 191.966550] lkdtm: Stack offset: -144
8757 02:49:08.210996 <6>[ 191.970682] lkdtm: Performing direct entry REPORT_STACK
8758 02:49:08.211905 <6>[ 191.976208] lkdtm: Stack offset: 128
8759 02:49:08.253009 <6>[ 191.980245] lkdtm: Performing direct entry REPORT_STACK
8760 02:49:08.253861 <6>[ 191.985782] lkdtm: Stack offset: 0
8761 02:49:08.254225 <6>[ 191.989649] lkdtm: Performing direct entry REPORT_STACK
8762 02:49:08.254546 <6>[ 191.995179] lkdtm: Stack offset: 64
8763 02:49:08.254846 <6>[ 191.999135] lkdtm: Performing direct entry REPORT_STACK
8764 02:49:08.255141 <6>[ 192.004662] lkdtm: Stack offset: 208
8765 02:49:08.255431 <6>[ 192.008699] lkdtm: Performing direct entry REPORT_STACK
8766 02:49:08.255714 <6>[ 192.014229] lkdtm: Stack offset: 256
8767 02:49:08.256370 <6>[ 192.018268] lkdtm: Performing direct entry REPORT_STACK
8768 02:49:08.297554 <6>[ 192.023796] lkdtm: Stack offset: -128
8769 02:49:08.298004 <6>[ 192.027922] lkdtm: Performing direct entry REPORT_STACK
8770 02:49:08.298340 <6>[ 192.033472] lkdtm: Stack offset: -256
8771 02:49:08.298653 <6>[ 192.037598] lkdtm: Performing direct entry REPORT_STACK
8772 02:49:08.298957 <6>[ 192.043145] lkdtm: Stack offset: -464
8773 02:49:08.299249 <6>[ 192.047272] lkdtm: Performing direct entry REPORT_STACK
8774 02:49:08.299535 <6>[ 192.052806] lkdtm: Stack offset: 240
8775 02:49:08.299819 <6>[ 192.056846] lkdtm: Performing direct entry REPORT_STACK
8776 02:49:08.300103 <6>[ 192.062382] lkdtm: Stack offset: -16
8777 02:49:08.342090 <6>[ 192.066449] lkdtm: Performing direct entry REPORT_STACK
8778 02:49:08.342755 <6>[ 192.071971] lkdtm: Stack offset: 160
8779 02:49:08.343628 <6>[ 192.076011] lkdtm: Performing direct entry REPORT_STACK
8780 02:49:08.344067 <6>[ 192.081541] lkdtm: Stack offset: 432
8781 02:49:08.344441 <6>[ 192.085578] lkdtm: Performing direct entry REPORT_STACK
8782 02:49:08.344909 <6>[ 192.091105] lkdtm: Stack offset: -112
8783 02:49:08.345527 <6>[ 192.095238] lkdtm: Performing direct entry REPORT_STACK
8784 02:49:08.346039 <6>[ 192.100777] lkdtm: Stack offset: -448
8785 02:49:08.346374 <6>[ 192.104911] lkdtm: Performing direct entry REPORT_STACK
8786 02:49:08.346976 <6>[ 192.110442] lkdtm: Stack offset: 416
8787 02:49:08.386461 <6>[ 192.114506] lkdtm: Performing direct entry REPORT_STACK
8788 02:49:08.387163 <6>[ 192.120044] lkdtm: Stack offset: -240
8789 02:49:08.387610 <6>[ 192.124164] lkdtm: Performing direct entry REPORT_STACK
8790 02:49:08.387998 <6>[ 192.129752] lkdtm: Stack offset: -304
8791 02:49:08.388402 <6>[ 192.133902] lkdtm: Performing direct entry REPORT_STACK
8792 02:49:08.388754 <6>[ 192.139431] lkdtm: Stack offset: -192
8793 02:49:08.389041 <6>[ 192.143564] lkdtm: Performing direct entry REPORT_STACK
8794 02:49:08.389457 <6>[ 192.149089] lkdtm: Stack offset: -464
8795 02:49:08.390340 <6>[ 192.153210] lkdtm: Performing direct entry REPORT_STACK
8796 02:49:08.430625 <6>[ 192.158732] lkdtm: Stack offset: 384
8797 02:49:08.430883 <6>[ 192.162782] lkdtm: Performing direct entry REPORT_STACK
8798 02:49:08.431048 <6>[ 192.168306] lkdtm: Stack offset: -240
8799 02:49:08.431198 <6>[ 192.172461] lkdtm: Performing direct entry REPORT_STACK
8800 02:49:08.431345 <6>[ 192.177984] lkdtm: Stack offset: -176
8801 02:49:08.431492 <6>[ 192.182128] lkdtm: Performing direct entry REPORT_STACK
8802 02:49:08.431577 <6>[ 192.187666] lkdtm: Stack offset: -32
8803 02:49:08.431659 <6>[ 192.191708] lkdtm: Performing direct entry REPORT_STACK
8804 02:49:08.433769 <6>[ 192.197237] lkdtm: Stack offset: 128
8805 02:49:08.475013 <6>[ 192.201273] lkdtm: Performing direct entry REPORT_STACK
8806 02:49:08.475436 <6>[ 192.206800] lkdtm: Stack offset: -32
8807 02:49:08.475725 <6>[ 192.210834] lkdtm: Performing direct entry REPORT_STACK
8808 02:49:08.475991 <6>[ 192.216369] lkdtm: Stack offset: -160
8809 02:49:08.476249 <6>[ 192.220514] lkdtm: Performing direct entry REPORT_STACK
8810 02:49:08.476503 <6>[ 192.226034] lkdtm: Stack offset: 192
8811 02:49:08.476749 <6>[ 192.230079] lkdtm: Performing direct entry REPORT_STACK
8812 02:49:08.476996 <6>[ 192.235606] lkdtm: Stack offset: 320
8813 02:49:08.478227 <6>[ 192.239642] lkdtm: Performing direct entry REPORT_STACK
8814 02:49:08.519473 <6>[ 192.245170] lkdtm: Stack offset: -528
8815 02:49:08.519863 <6>[ 192.249291] lkdtm: Performing direct entry REPORT_STACK
8816 02:49:08.520151 <6>[ 192.254827] lkdtm: Stack offset: 336
8817 02:49:08.520420 <6>[ 192.258869] lkdtm: Performing direct entry REPORT_STACK
8818 02:49:08.520681 <6>[ 192.264396] lkdtm: Stack offset: 208
8819 02:49:08.520934 <6>[ 192.268454] lkdtm: Performing direct entry REPORT_STACK
8820 02:49:08.521181 <6>[ 192.273971] lkdtm: Stack offset: -448
8821 02:49:08.521519 <6>[ 192.278106] lkdtm: Performing direct entry REPORT_STACK
8822 02:49:08.521796 <6>[ 192.283647] lkdtm: Stack offset: 400
8823 02:49:08.522662 <6>[ 192.287697] lkdtm: Performing direct entry REPORT_STACK
8824 02:49:08.563939 <6>[ 192.293243] lkdtm: Stack offset: 256
8825 02:49:08.564390 <6>[ 192.297283] lkdtm: Performing direct entry REPORT_STACK
8826 02:49:08.564721 <6>[ 192.302810] lkdtm: Stack offset: -560
8827 02:49:08.565026 <6>[ 192.306954] lkdtm: Performing direct entry REPORT_STACK
8828 02:49:08.565363 <6>[ 192.312482] lkdtm: Stack offset: -48
8829 02:49:08.565653 <6>[ 192.316528] lkdtm: Performing direct entry REPORT_STACK
8830 02:49:08.565935 <6>[ 192.322064] lkdtm: Stack offset: 48
8831 02:49:08.566210 <6>[ 192.326017] lkdtm: Performing direct entry REPORT_STACK
8832 02:49:08.567206 <6>[ 192.331546] lkdtm: Stack offset: -528
8833 02:49:08.608198 <6>[ 192.335667] lkdtm: Performing direct entry REPORT_STACK
8834 02:49:08.608649 <6>[ 192.341195] lkdtm: Stack offset: -160
8835 02:49:08.608976 <6>[ 192.345317] lkdtm: Performing direct entry REPORT_STACK
8836 02:49:08.609325 <6>[ 192.350843] lkdtm: Stack offset: -368
8837 02:49:08.609626 <6>[ 192.354964] lkdtm: Performing direct entry REPORT_STACK
8838 02:49:08.609914 <6>[ 192.360489] lkdtm: Stack offset: 304
8839 02:49:08.610191 <6>[ 192.364532] lkdtm: Performing direct entry REPORT_STACK
8840 02:49:08.610474 <6>[ 192.370059] lkdtm: Stack offset: 448
8841 02:49:08.611521 <6>[ 192.374096] lkdtm: Performing direct entry REPORT_STACK
8842 02:49:08.652698 <6>[ 192.379622] lkdtm: Stack offset: -32
8843 02:49:08.653564 <6>[ 192.383659] lkdtm: Performing direct entry REPORT_STACK
8844 02:49:08.653927 <6>[ 192.389198] lkdtm: Stack offset: -128
8845 02:49:08.654238 <6>[ 192.393331] lkdtm: Performing direct entry REPORT_STACK
8846 02:49:08.654535 <6>[ 192.398872] lkdtm: Stack offset: -288
8847 02:49:08.654832 <6>[ 192.403019] lkdtm: Performing direct entry REPORT_STACK
8848 02:49:08.655121 <6>[ 192.408571] lkdtm: Stack offset: -432
8849 02:49:08.655405 <6>[ 192.412714] lkdtm: Performing direct entry REPORT_STACK
8850 02:49:08.655768 <6>[ 192.418262] lkdtm: Stack offset: 128
8851 02:49:08.697542 <6>[ 192.422318] lkdtm: Performing direct entry REPORT_STACK
8852 02:49:08.698233 <6>[ 192.427862] lkdtm: Stack offset: 448
8853 02:49:08.698845 <6>[ 192.431915] lkdtm: Performing direct entry REPORT_STACK
8854 02:49:08.699182 <6>[ 192.437461] lkdtm: Stack offset: -528
8855 02:49:08.699859 <6>[ 192.441631] lkdtm: Performing direct entry REPORT_STACK
8856 02:49:08.700256 <6>[ 192.447175] lkdtm: Stack offset: 176
8857 02:49:08.700813 <6>[ 192.451230] lkdtm: Performing direct entry REPORT_STACK
8858 02:49:08.701234 <6>[ 192.456775] lkdtm: Stack offset: 224
8859 02:49:08.701756 <6>[ 192.460814] lkdtm: Performing direct entry REPORT_STACK
8860 02:49:08.702489 <6>[ 192.466349] lkdtm: Stack offset: 320
8861 02:49:08.741812 <6>[ 192.470447] lkdtm: Performing direct entry REPORT_STACK
8862 02:49:08.742350 <6>[ 192.475979] lkdtm: Stack offset: 304
8863 02:49:08.742698 <6>[ 192.480016] lkdtm: Performing direct entry REPORT_STACK
8864 02:49:08.743015 <6>[ 192.485545] lkdtm: Stack offset: -64
8865 02:49:08.743578 <6>[ 192.489592] lkdtm: Performing direct entry REPORT_STACK
8866 02:49:08.744217 <6>[ 192.495122] lkdtm: Stack offset: -176
8867 02:49:08.744820 <6>[ 192.499249] lkdtm: Performing direct entry REPORT_STACK
8868 02:49:08.745897 <6>[ 192.504780] lkdtm: Stack offset: -48
8869 02:49:08.746265 <6>[ 192.508815] lkdtm: Performing direct entry REPORT_STACK
8870 02:49:08.786107 <6>[ 192.514339] lkdtm: Stack offset: 432
8871 02:49:08.786548 <6>[ 192.518407] lkdtm: Performing direct entry REPORT_STACK
8872 02:49:08.786850 <6>[ 192.523939] lkdtm: Stack offset: -496
8873 02:49:08.787122 <6>[ 192.528060] lkdtm: Performing direct entry REPORT_STACK
8874 02:49:08.787382 <6>[ 192.533585] lkdtm: Stack offset: -48
8875 02:49:08.787636 <6>[ 192.537620] lkdtm: Performing direct entry REPORT_STACK
8876 02:49:08.787885 <6>[ 192.543152] lkdtm: Stack offset: -352
8877 02:49:08.788137 <6>[ 192.547277] lkdtm: Performing direct entry REPORT_STACK
8878 02:49:08.789287 <6>[ 192.552806] lkdtm: Stack offset: 432
8879 02:49:08.830324 <6>[ 192.556846] lkdtm: Performing direct entry REPORT_STACK
8880 02:49:08.830763 <6>[ 192.562382] lkdtm: Stack offset: 64
8881 02:49:08.831063 <6>[ 192.566333] lkdtm: Performing direct entry REPORT_STACK
8882 02:49:08.831340 <6>[ 192.571859] lkdtm: Stack offset: -272
8883 02:49:08.831602 <6>[ 192.575983] lkdtm: Performing direct entry REPORT_STACK
8884 02:49:08.831862 <6>[ 192.581509] lkdtm: Stack offset: 16
8885 02:49:08.832115 <6>[ 192.585494] lkdtm: Performing direct entry REPORT_STACK
8886 02:49:08.832365 <6>[ 192.591025] lkdtm: Stack offset: -336
8887 02:49:08.833518 <6>[ 192.595154] lkdtm: Performing direct entry REPORT_STACK
8888 02:49:08.874655 <6>[ 192.600682] lkdtm: Stack offset: 304
8889 02:49:08.875108 <6>[ 192.604729] lkdtm: Performing direct entry REPORT_STACK
8890 02:49:08.875444 <6>[ 192.610259] lkdtm: Stack offset: 208
8891 02:49:08.875760 <6>[ 192.614295] lkdtm: Performing direct entry REPORT_STACK
8892 02:49:08.876060 <6>[ 192.619822] lkdtm: Stack offset: -224
8893 02:49:08.876348 <6>[ 192.623945] lkdtm: Performing direct entry REPORT_STACK
8894 02:49:08.876638 <6>[ 192.629472] lkdtm: Stack offset: 64
8895 02:49:08.876919 <6>[ 192.633448] lkdtm: Performing direct entry REPORT_STACK
8896 02:49:08.877235 <6>[ 192.638966] lkdtm: Stack offset: 160
8897 02:49:08.877936 <6>[ 192.643011] lkdtm: Performing direct entry REPORT_STACK
8898 02:49:08.919194 <6>[ 192.648540] lkdtm: Stack offset: -48
8899 02:49:08.919643 <6>[ 192.652578] lkdtm: Performing direct entry REPORT_STACK
8900 02:49:08.920422 <6>[ 192.658116] lkdtm: Stack offset: 416
8901 02:49:08.920771 <6>[ 192.662156] lkdtm: Performing direct entry REPORT_STACK
8902 02:49:08.921084 <6>[ 192.667683] lkdtm: Stack offset: 32
8903 02:49:08.921433 <6>[ 192.671633] lkdtm: Performing direct entry REPORT_STACK
8904 02:49:08.921726 <6>[ 192.677163] lkdtm: Stack offset: -432
8905 02:49:08.922014 <6>[ 192.681286] lkdtm: Performing direct entry REPORT_STACK
8906 02:49:08.922691 <6>[ 192.686817] lkdtm: Stack offset: -272
8907 02:49:08.963688 <6>[ 192.690955] lkdtm: Performing direct entry REPORT_STACK
8908 02:49:08.964148 <6>[ 192.696506] lkdtm: Stack offset: 320
8909 02:49:08.964577 <6>[ 192.700569] lkdtm: Performing direct entry REPORT_STACK
8910 02:49:08.964976 <6>[ 192.706113] lkdtm: Stack offset: -384
8911 02:49:08.965410 <6>[ 192.710263] lkdtm: Performing direct entry REPORT_STACK
8912 02:49:08.965794 <6>[ 192.715808] lkdtm: Stack offset: -544
8913 02:49:08.966164 <6>[ 192.719952] lkdtm: Performing direct entry REPORT_STACK
8914 02:49:08.966548 <6>[ 192.725522] lkdtm: Stack offset: -16
8915 02:49:08.967307 <6>[ 192.729581] lkdtm: Performing direct entry REPORT_STACK
8916 02:49:09.008167 <6>[ 192.735129] lkdtm: Stack offset: 32
8917 02:49:09.009033 <6>[ 192.739099] lkdtm: Performing direct entry REPORT_STACK
8918 02:49:09.009472 <6>[ 192.744643] lkdtm: Stack offset: 304
8919 02:49:09.009881 <6>[ 192.748700] lkdtm: Performing direct entry REPORT_STACK
8920 02:49:09.010266 <6>[ 192.754249] lkdtm: Stack offset: -96
8921 02:49:09.010648 <6>[ 192.758305] lkdtm: Performing direct entry REPORT_STACK
8922 02:49:09.011023 <6>[ 192.763852] lkdtm: Stack offset: -336
8923 02:49:09.011419 <6>[ 192.767994] lkdtm: Performing direct entry REPORT_STACK
8924 02:49:09.011793 <6>[ 192.773539] lkdtm: Stack offset: 16
8925 02:49:09.052796 <6>[ 192.777537] lkdtm: Performing direct entry REPORT_STACK
8926 02:49:09.053515 <6>[ 192.783066] lkdtm: Stack offset: 64
8927 02:49:09.054053 <6>[ 192.787015] lkdtm: Performing direct entry REPORT_STACK
8928 02:49:09.054700 <6>[ 192.792557] lkdtm: Stack offset: -32
8929 02:49:09.055337 <6>[ 192.796609] lkdtm: Performing direct entry REPORT_STACK
8930 02:49:09.055986 <6>[ 192.802162] lkdtm: Stack offset: -32
8931 02:49:09.056400 <6>[ 192.806205] lkdtm: Performing direct entry REPORT_STACK
8932 02:49:09.057124 <6>[ 192.811733] lkdtm: Stack offset: -464
8933 02:49:09.057588 <6>[ 192.815861] lkdtm: Performing direct entry REPORT_STACK
8934 02:49:09.058600 <6>[ 192.821384] lkdtm: Stack offset: 448
8935 02:49:09.096897 <6>[ 192.825438] lkdtm: Performing direct entry REPORT_STACK
8936 02:49:09.097177 <6>[ 192.830960] lkdtm: Stack offset: 304
8937 02:49:09.097418 <6>[ 192.835019] lkdtm: Performing direct entry REPORT_STACK
8938 02:49:09.097622 <6>[ 192.840549] lkdtm: Stack offset: 48
8939 02:49:09.097815 <6>[ 192.844544] lkdtm: Performing direct entry REPORT_STACK
8940 02:49:09.097991 <6>[ 192.850075] lkdtm: Stack offset: -208
8941 02:49:09.098139 <6>[ 192.854241] lkdtm: Performing direct entry REPORT_STACK
8942 02:49:09.098285 <6>[ 192.859787] lkdtm: Stack offset: 304
8943 02:49:09.100014 <6>[ 192.863878] lkdtm: Performing direct entry REPORT_STACK
8944 02:49:09.141418 <6>[ 192.869414] lkdtm: Stack offset: -288
8945 02:49:09.141831 <6>[ 192.873556] lkdtm: Performing direct entry REPORT_STACK
8946 02:49:09.142213 <6>[ 192.879087] lkdtm: Stack offset: -560
8947 02:49:09.142570 <6>[ 192.883210] lkdtm: Performing direct entry REPORT_STACK
8948 02:49:09.142913 <6>[ 192.888738] lkdtm: Stack offset: -560
8949 02:49:09.143251 <6>[ 192.892863] lkdtm: Performing direct entry REPORT_STACK
8950 02:49:09.143582 <6>[ 192.898390] lkdtm: Stack offset: -112
8951 02:49:09.144248 <6>[ 192.902542] lkdtm: Performing direct entry REPORT_STACK
8952 02:49:09.144647 <6>[ 192.908085] lkdtm: Stack offset: -512
8953 02:49:09.186142 <6>[ 192.912243] lkdtm: Performing direct entry REPORT_STACK
8954 02:49:09.186614 <6>[ 192.917791] lkdtm: Stack offset: 400
8955 02:49:09.187039 <6>[ 192.921855] lkdtm: Performing direct entry REPORT_STACK
8956 02:49:09.187431 <6>[ 192.927407] lkdtm: Stack offset: -448
8957 02:49:09.187810 <6>[ 192.931623] lkdtm: Performing direct entry REPORT_STACK
8958 02:49:09.188183 <6>[ 192.937175] lkdtm: Stack offset: -512
8959 02:49:09.188550 <6>[ 192.941313] lkdtm: Performing direct entry REPORT_STACK
8960 02:49:09.188916 <6>[ 192.946841] lkdtm: Stack offset: 80
8961 02:49:09.189709 <6>[ 192.950795] lkdtm: Performing direct entry REPORT_STACK
8962 02:49:09.230444 <6>[ 192.956325] lkdtm: Stack offset: 192
8963 02:49:09.231300 <6>[ 192.960387] lkdtm: Performing direct entry REPORT_STACK
8964 02:49:09.231686 <6>[ 192.965907] lkdtm: Stack offset: 144
8965 02:49:09.232087 <6>[ 192.969970] lkdtm: Performing direct entry REPORT_STACK
8966 02:49:09.232470 <6>[ 192.975501] lkdtm: Stack offset: 272
8967 02:49:09.232850 <6>[ 192.979544] lkdtm: Performing direct entry REPORT_STACK
8968 02:49:09.233249 <6>[ 192.985073] lkdtm: Stack offset: -336
8969 02:49:09.233619 <6>[ 192.989198] lkdtm: Performing direct entry REPORT_STACK
8970 02:49:09.233989 <6>[ 192.994737] lkdtm: Stack offset: -416
8971 02:49:09.274949 <6>[ 192.998862] lkdtm: Performing direct entry REPORT_STACK
8972 02:49:09.275495 <6>[ 193.004390] lkdtm: Stack offset: 32
8973 02:49:09.275928 <6>[ 193.008339] lkdtm: Performing direct entry REPORT_STACK
8974 02:49:09.276331 <6>[ 193.013881] lkdtm: Stack offset: -352
8975 02:49:09.276717 <6>[ 193.018009] lkdtm: Performing direct entry REPORT_STACK
8976 02:49:09.277100 <6>[ 193.023540] lkdtm: Stack offset: -176
8977 02:49:09.277912 <6>[ 193.027676] lkdtm: Performing direct entry REPORT_STACK
8978 02:49:09.278272 <6>[ 193.033205] lkdtm: Stack offset: -336
8979 02:49:09.278653 <6>[ 193.037329] lkdtm: Performing direct entry REPORT_STACK
8980 02:49:09.279117 <6>[ 193.042858] lkdtm: Stack offset: -480
8981 02:49:09.319220 <6>[ 193.046981] lkdtm: Performing direct entry REPORT_STACK
8982 02:49:09.319759 <6>[ 193.052509] lkdtm: Stack offset: -32
8983 02:49:09.320561 <6>[ 193.056544] lkdtm: Performing direct entry REPORT_STACK
8984 02:49:09.320928 <6>[ 193.062080] lkdtm: Stack offset: -80
8985 02:49:09.321360 <6>[ 193.066143] lkdtm: Performing direct entry REPORT_STACK
8986 02:49:09.321746 <6>[ 193.071674] lkdtm: Stack offset: 240
8987 02:49:09.322126 <6>[ 193.075728] lkdtm: Performing direct entry REPORT_STACK
8988 02:49:09.322509 <6>[ 193.081255] lkdtm: Stack offset: 144
8989 02:49:09.322971 <6>[ 193.085292] lkdtm: Performing direct entry REPORT_STACK
8990 02:49:09.363661 <6>[ 193.090820] lkdtm: Stack offset: -512
8991 02:49:09.364297 <6>[ 193.094945] lkdtm: Performing direct entry REPORT_STACK
8992 02:49:09.364799 <6>[ 193.100474] lkdtm: Stack offset: 320
8993 02:49:09.365894 <6>[ 193.104525] lkdtm: Performing direct entry REPORT_STACK
8994 02:49:09.366439 <6>[ 193.110047] lkdtm: Stack offset: -368
8995 02:49:09.366916 <6>[ 193.114166] lkdtm: Performing direct entry REPORT_STACK
8996 02:49:09.367492 <6>[ 193.119697] lkdtm: Stack offset: 272
8997 02:49:09.368103 <6>[ 193.123737] lkdtm: Performing direct entry REPORT_STACK
8998 02:49:09.368620 <6>[ 193.129276] lkdtm: Stack offset: -560
8999 02:49:09.408279 <6>[ 193.133441] lkdtm: Performing direct entry REPORT_STACK
9000 02:49:09.408980 <6>[ 193.138976] lkdtm: Stack offset: 128
9001 02:49:09.409511 <6>[ 193.143022] lkdtm: Performing direct entry REPORT_STACK
9002 02:49:09.410618 <6>[ 193.148555] lkdtm: Stack offset: -336
9003 02:49:09.411160 <6>[ 193.152715] lkdtm: Performing direct entry REPORT_STACK
9004 02:49:09.411638 <6>[ 193.158243] lkdtm: Stack offset: -480
9005 02:49:09.412078 <6>[ 193.162399] lkdtm: Performing direct entry REPORT_STACK
9006 02:49:09.412434 <6>[ 193.167928] lkdtm: Stack offset: 80
9007 02:49:09.412841 <6>[ 193.171876] lkdtm: Performing direct entry REPORT_STACK
9008 02:49:09.413352 <6>[ 193.177410] lkdtm: Stack offset: 32
9009 02:49:09.452287 <6>[ 193.181388] lkdtm: Performing direct entry REPORT_STACK
9010 02:49:09.452560 <6>[ 193.186912] lkdtm: Stack offset: 192
9011 02:49:09.452730 <6>[ 193.190947] lkdtm: Performing direct entry REPORT_STACK
9012 02:49:09.452886 <6>[ 193.196480] lkdtm: Stack offset: -160
9013 02:49:09.453035 <6>[ 193.200600] lkdtm: Performing direct entry REPORT_STACK
9014 02:49:09.453181 <6>[ 193.206125] lkdtm: Stack offset: 128
9015 02:49:09.453374 <6>[ 193.210158] lkdtm: Performing direct entry REPORT_STACK
9016 02:49:09.453521 <6>[ 193.215683] lkdtm: Stack offset: 80
9017 02:49:09.455426 <6>[ 193.219636] lkdtm: Performing direct entry REPORT_STACK
9018 02:49:09.496660 <6>[ 193.225164] lkdtm: Stack offset: 96
9019 02:49:09.496894 <6>[ 193.229127] lkdtm: Performing direct entry REPORT_STACK
9020 02:49:09.497061 <6>[ 193.234654] lkdtm: Stack offset: 256
9021 02:49:09.497238 <6>[ 193.238696] lkdtm: Performing direct entry REPORT_STACK
9022 02:49:09.497394 <6>[ 193.244225] lkdtm: Stack offset: 64
9023 02:49:09.497542 <6>[ 193.248175] lkdtm: Performing direct entry REPORT_STACK
9024 02:49:09.497687 <6>[ 193.253702] lkdtm: Stack offset: -144
9025 02:49:09.497829 <6>[ 193.257824] lkdtm: Performing direct entry REPORT_STACK
9026 02:49:09.499790 <6>[ 193.263376] lkdtm: Stack offset: -544
9027 02:49:09.541010 <6>[ 193.267525] lkdtm: Performing direct entry REPORT_STACK
9028 02:49:09.541292 <6>[ 193.273046] lkdtm: Stack offset: -560
9029 02:49:09.541464 <6>[ 193.277170] lkdtm: Performing direct entry REPORT_STACK
9030 02:49:09.541620 <6>[ 193.282702] lkdtm: Stack offset: -240
9031 02:49:09.541774 <6>[ 193.286839] lkdtm: Performing direct entry REPORT_STACK
9032 02:49:09.541925 <6>[ 193.292381] lkdtm: Stack offset: -208
9033 02:49:09.542035 <6>[ 193.296539] lkdtm: Performing direct entry REPORT_STACK
9034 02:49:09.542127 <6>[ 193.302081] lkdtm: Stack offset: 256
9035 02:49:09.544138 <6>[ 193.306143] lkdtm: Performing direct entry REPORT_STACK
9036 02:49:09.585680 <6>[ 193.311689] lkdtm: Stack offset: -432
9037 02:49:09.586505 <6>[ 193.315831] lkdtm: Performing direct entry REPORT_STACK
9038 02:49:09.586870 <6>[ 193.321384] lkdtm: Stack offset: -256
9039 02:49:09.587191 <6>[ 193.325548] lkdtm: Performing direct entry REPORT_STACK
9040 02:49:09.587493 <6>[ 193.331080] lkdtm: Stack offset: -112
9041 02:49:09.587785 <6>[ 193.335216] lkdtm: Performing direct entry REPORT_STACK
9042 02:49:09.588075 <6>[ 193.340747] lkdtm: Stack offset: -496
9043 02:49:09.588358 <6>[ 193.344877] lkdtm: Performing direct entry REPORT_STACK
9044 02:49:09.588641 <6>[ 193.350406] lkdtm: Stack offset: -192
9045 02:49:09.630235 <6>[ 193.354535] lkdtm: Performing direct entry REPORT_STACK
9046 02:49:09.630691 <6>[ 193.360064] lkdtm: Stack offset: -160
9047 02:49:09.631028 <6>[ 193.364189] lkdtm: Performing direct entry REPORT_STACK
9048 02:49:09.631339 <6>[ 193.369719] lkdtm: Stack offset: -48
9049 02:49:09.631635 <6>[ 193.373757] lkdtm: Performing direct entry REPORT_STACK
9050 02:49:09.631925 <6>[ 193.379309] lkdtm: Stack offset: 112
9051 02:49:09.632206 <6>[ 193.383375] lkdtm: Performing direct entry REPORT_STACK
9052 02:49:09.632491 <6>[ 193.388894] lkdtm: Stack offset: 288
9053 02:49:09.632775 <6>[ 193.392928] lkdtm: Performing direct entry REPORT_STACK
9054 02:49:09.633491 <6>[ 193.398465] lkdtm: Stack offset: 208
9055 02:49:09.674499 <6>[ 193.402516] lkdtm: Performing direct entry REPORT_STACK
9056 02:49:09.674953 <6>[ 193.408039] lkdtm: Stack offset: -448
9057 02:49:09.675287 <6>[ 193.412165] lkdtm: Performing direct entry REPORT_STACK
9058 02:49:09.675595 <6>[ 193.417715] lkdtm: Stack offset: 224
9059 02:49:09.675895 <6>[ 193.421752] lkdtm: Performing direct entry REPORT_STACK
9060 02:49:09.676177 <6>[ 193.427295] lkdtm: Stack offset: -288
9061 02:49:09.676593 <6>[ 193.431441] lkdtm: Performing direct entry REPORT_STACK
9062 02:49:09.676930 <6>[ 193.436963] lkdtm: Stack offset: -64
9063 02:49:09.677669 <6>[ 193.440997] lkdtm: Performing direct entry REPORT_STACK
9064 02:49:09.719178 <6>[ 193.446527] lkdtm: Stack offset: 256
9065 02:49:09.719747 <6>[ 193.450570] lkdtm: Performing direct entry REPORT_STACK
9066 02:49:09.720218 <6>[ 193.456097] lkdtm: Stack offset: -128
9067 02:49:09.720624 <6>[ 193.460219] lkdtm: Performing direct entry REPORT_STACK
9068 02:49:09.721106 <6>[ 193.465756] lkdtm: Stack offset: -176
9069 02:49:09.721530 <6>[ 193.469879] lkdtm: Performing direct entry REPORT_STACK
9070 02:49:09.722028 <6>[ 193.475531] lkdtm: Stack offset: 128
9071 02:49:09.722423 <6>[ 193.479600] lkdtm: Performing direct entry REPORT_STACK
9072 02:49:09.723353 <6>[ 193.485131] lkdtm: Stack offset: -224
9073 02:49:09.763643 <6>[ 193.489254] lkdtm: Performing direct entry REPORT_STACK
9074 02:49:09.764202 <6>[ 193.494785] lkdtm: Stack offset: 432
9075 02:49:09.764548 <6>[ 193.498820] lkdtm: Performing direct entry REPORT_STACK
9076 02:49:09.765089 <6>[ 193.504365] lkdtm: Stack offset: 64
9077 02:49:09.765513 <6>[ 193.508311] lkdtm: Performing direct entry REPORT_STACK
9078 02:49:09.765822 <6>[ 193.513839] lkdtm: Stack offset: -560
9079 02:49:09.766119 <6>[ 193.517975] lkdtm: Performing direct entry REPORT_STACK
9080 02:49:09.766409 <6>[ 193.523511] lkdtm: Stack offset: -288
9081 02:49:09.767255 <6>[ 193.527667] lkdtm: Performing direct entry REPORT_STACK
9082 02:49:09.767774 <6>[ 193.533217] lkdtm: Stack offset: 0
9083 02:49:09.807738 <6>[ 193.537107] lkdtm: Performing direct entry REPORT_STACK
9084 02:49:09.808013 <6>[ 193.542637] lkdtm: Stack offset: -544
9085 02:49:09.808182 <6>[ 193.546791] lkdtm: Performing direct entry REPORT_STACK
9086 02:49:09.808340 <6>[ 193.552324] lkdtm: Stack offset: -400
9087 02:49:09.808492 <6>[ 193.556493] lkdtm: Performing direct entry REPORT_STACK
9088 02:49:09.808627 <6>[ 193.562019] lkdtm: Stack offset: 400
9089 02:49:09.808749 <6>[ 193.566064] lkdtm: Performing direct entry REPORT_STACK
9090 02:49:09.808869 <6>[ 193.571590] lkdtm: Stack offset: 256
9091 02:49:09.811014 <6>[ 193.575627] lkdtm: Performing direct entry REPORT_STACK
9092 02:49:09.852388 <6>[ 193.581156] lkdtm: Stack offset: 288
9093 02:49:09.852857 <6>[ 193.585192] lkdtm: Performing direct entry REPORT_STACK
9094 02:49:09.853196 <6>[ 193.590719] lkdtm: Stack offset: 320
9095 02:49:09.853548 <6>[ 193.594754] lkdtm: Performing direct entry REPORT_STACK
9096 02:49:09.853848 <6>[ 193.600294] lkdtm: Stack offset: -560
9097 02:49:09.854138 <6>[ 193.604453] lkdtm: Performing direct entry REPORT_STACK
9098 02:49:09.854420 <6>[ 193.609970] lkdtm: Stack offset: -400
9099 02:49:09.854705 <6>[ 193.614101] lkdtm: Performing direct entry REPORT_STACK
9100 02:49:09.855513 <6>[ 193.619629] lkdtm: Stack offset: -80
9101 02:49:09.896613 <6>[ 193.623668] lkdtm: Performing direct entry REPORT_STACK
9102 02:49:09.897062 <6>[ 193.629197] lkdtm: Stack offset: -416
9103 02:49:09.897445 <6>[ 193.633321] lkdtm: Performing direct entry REPORT_STACK
9104 02:49:09.897761 <6>[ 193.638848] lkdtm: Stack offset: 256
9105 02:49:09.898060 <6>[ 193.642884] lkdtm: Performing direct entry REPORT_STACK
9106 02:49:09.898352 <6>[ 193.648412] lkdtm: Stack offset: -560
9107 02:49:09.898635 <6>[ 193.652544] lkdtm: Performing direct entry REPORT_STACK
9108 02:49:09.898916 <6>[ 193.658071] lkdtm: Stack offset: -160
9109 02:49:09.899760 <6>[ 193.662207] lkdtm: Performing direct entry REPORT_STACK
9110 02:49:09.941223 <6>[ 193.667754] lkdtm: Stack offset: -176
9111 02:49:09.941700 <6>[ 193.671908] lkdtm: Performing direct entry REPORT_STACK
9112 02:49:09.942041 <6>[ 193.677453] lkdtm: Stack offset: -32
9113 02:49:09.942351 <6>[ 193.681537] lkdtm: Performing direct entry REPORT_STACK
9114 02:49:09.942655 <6>[ 193.687073] lkdtm: Stack offset: 208
9115 02:49:09.942949 <6>[ 193.691143] lkdtm: Performing direct entry REPORT_STACK
9116 02:49:09.943239 <6>[ 193.696688] lkdtm: Stack offset: 0
9117 02:49:09.943522 <6>[ 193.700560] lkdtm: Performing direct entry REPORT_STACK
9118 02:49:09.943804 <6>[ 193.706094] lkdtm: Stack offset: -336
9119 02:49:09.985735 <6>[ 193.710229] lkdtm: Performing direct entry REPORT_STACK
9120 02:49:09.986227 <6>[ 193.715757] lkdtm: Stack offset: -432
9121 02:49:09.986566 <6>[ 193.719882] lkdtm: Performing direct entry REPORT_STACK
9122 02:49:09.986882 <6>[ 193.725409] lkdtm: Stack offset: 320
9123 02:49:09.987181 <6>[ 193.729492] lkdtm: Performing direct entry REPORT_STACK
9124 02:49:09.987848 <6>[ 193.735022] lkdtm: Stack offset: -288
9125 02:49:09.988174 <6>[ 193.739149] lkdtm: Performing direct entry REPORT_STACK
9126 02:49:09.988467 <6>[ 193.744675] lkdtm: Stack offset: -48
9127 02:49:09.988756 <6>[ 193.748715] lkdtm: Performing direct entry REPORT_STACK
9128 02:49:09.989147 <6>[ 193.754244] lkdtm: Stack offset: -48
9129 02:49:10.029985 <6>[ 193.758286] lkdtm: Performing direct entry REPORT_STACK
9130 02:49:10.030887 <6>[ 193.763813] lkdtm: Stack offset: -224
9131 02:49:10.031259 <6>[ 193.767944] lkdtm: Performing direct entry REPORT_STACK
9132 02:49:10.031582 <6>[ 193.773475] lkdtm: Stack offset: -560
9133 02:49:10.031884 <6>[ 193.777609] lkdtm: Performing direct entry REPORT_STACK
9134 02:49:10.032179 <6>[ 193.783162] lkdtm: Stack offset: 64
9135 02:49:10.032464 <6>[ 193.787133] lkdtm: Performing direct entry REPORT_STACK
9136 02:49:10.032751 <6>[ 193.792678] lkdtm: Stack offset: 144
9137 02:49:10.033473 <6>[ 193.796742] lkdtm: Performing direct entry REPORT_STACK
9138 02:49:10.074523 <6>[ 193.802310] lkdtm: Stack offset: 400
9139 02:49:10.075062 <6>[ 193.806409] lkdtm: Performing direct entry REPORT_STACK
9140 02:49:10.075907 <6>[ 193.811935] lkdtm: Stack offset: -368
9141 02:49:10.076281 <6>[ 193.816059] lkdtm: Performing direct entry REPORT_STACK
9142 02:49:10.076688 <6>[ 193.821594] lkdtm: Stack offset: 16
9143 02:49:10.077068 <6>[ 193.825566] lkdtm: Performing direct entry REPORT_STACK
9144 02:49:10.077457 <6>[ 193.831093] lkdtm: Stack offset: 128
9145 02:49:10.077965 <6>[ 193.835136] lkdtm: Performing direct entry REPORT_STACK
9146 02:49:10.078370 <6>[ 193.840664] lkdtm: Stack offset: 176
9147 02:49:10.118804 <6>[ 193.844712] lkdtm: Performing direct entry REPORT_STACK
9148 02:49:10.119331 <6>[ 193.850248] lkdtm: Stack offset: -128
9149 02:49:10.119826 <6>[ 193.854401] lkdtm: Performing direct entry REPORT_STACK
9150 02:49:10.120252 <6>[ 193.859927] lkdtm: Stack offset: -288
9151 02:49:10.121018 <6>[ 193.864048] lkdtm: Performing direct entry REPORT_STACK
9152 02:49:10.121443 <6>[ 193.869580] lkdtm: Stack offset: -416
9153 02:49:10.121852 <6>[ 193.873707] lkdtm: Performing direct entry REPORT_STACK
9154 02:49:10.122233 <6>[ 193.879238] lkdtm: Stack offset: -416
9155 02:49:10.122697 <6>[ 193.883390] lkdtm: Performing direct entry REPORT_STACK
9156 02:49:10.163038 <6>[ 193.888917] lkdtm: Stack offset: -64
9157 02:49:10.163313 <6>[ 193.892959] lkdtm: Performing direct entry REPORT_STACK
9158 02:49:10.163534 <6>[ 193.898484] lkdtm: Stack offset: -80
9159 02:49:10.163731 <6>[ 193.902528] lkdtm: Performing direct entry REPORT_STACK
9160 02:49:10.163922 <6>[ 193.908050] lkdtm: Stack offset: -256
9161 02:49:10.164109 <6>[ 193.912166] lkdtm: Performing direct entry REPORT_STACK
9162 02:49:10.164297 <6>[ 193.917690] lkdtm: Stack offset: 96
9163 02:49:10.164468 <6>[ 193.921642] lkdtm: Performing direct entry REPORT_STACK
9164 02:49:10.164579 <6>[ 193.927171] lkdtm: Stack offset: 416
9165 02:49:10.166137 <6>[ 193.931207] lkdtm: Performing direct entry REPORT_STACK
9166 02:49:10.207832 <6>[ 193.936744] lkdtm: Stack offset: 400
9167 02:49:10.208292 <6>[ 193.940785] lkdtm: Performing direct entry REPORT_STACK
9168 02:49:10.208719 <6>[ 193.946314] lkdtm: Stack offset: 208
9169 02:49:10.209115 <6>[ 193.950374] lkdtm: Performing direct entry REPORT_STACK
9170 02:49:10.209544 <6>[ 193.955935] lkdtm: Stack offset: 176
9171 02:49:10.209925 <6>[ 193.960002] lkdtm: Performing direct entry REPORT_STACK
9172 02:49:10.210295 <6>[ 193.965533] lkdtm: Stack offset: 16
9173 02:49:10.210659 <6>[ 193.969508] lkdtm: Performing direct entry REPORT_STACK
9174 02:49:10.211424 <6>[ 193.975028] lkdtm: Stack offset: 48
9175 02:49:10.252122 <6>[ 193.978984] lkdtm: Performing direct entry REPORT_STACK
9176 02:49:10.252583 <6>[ 193.984510] lkdtm: Stack offset: -48
9177 02:49:10.253425 <6>[ 193.988557] lkdtm: Performing direct entry REPORT_STACK
9178 02:49:10.253801 <6>[ 193.994088] lkdtm: Stack offset: 160
9179 02:49:10.254194 <6>[ 193.998125] lkdtm: Performing direct entry REPORT_STACK
9180 02:49:10.254576 <6>[ 194.003662] lkdtm: Stack offset: 224
9181 02:49:10.254950 <6>[ 194.007701] lkdtm: Performing direct entry REPORT_STACK
9182 02:49:10.255329 <6>[ 194.013230] lkdtm: Stack offset: -192
9183 02:49:10.255710 <6>[ 194.017387] lkdtm: Performing direct entry REPORT_STACK
9184 02:49:10.296687 <6>[ 194.022930] lkdtm: Stack offset: -80
9185 02:49:10.297138 <6>[ 194.027000] lkdtm: Performing direct entry REPORT_STACK
9186 02:49:10.297523 <6>[ 194.032543] lkdtm: Stack offset: -496
9187 02:49:10.298242 <6>[ 194.036693] lkdtm: Performing direct entry REPORT_STACK
9188 02:49:10.298591 <6>[ 194.042241] lkdtm: Stack offset: 448
9189 02:49:10.298891 <6>[ 194.046302] lkdtm: Performing direct entry REPORT_STACK
9190 02:49:10.299192 <6>[ 194.051846] lkdtm: Stack offset: 304
9191 02:49:10.299475 <6>[ 194.055908] lkdtm: Performing direct entry REPORT_STACK
9192 02:49:10.299776 <6>[ 194.061453] lkdtm: Stack offset: 176
9193 02:49:10.341332 <6>[ 194.065528] lkdtm: Performing direct entry REPORT_STACK
9194 02:49:10.341816 <6>[ 194.071071] lkdtm: Stack offset: -16
9195 02:49:10.342250 <6>[ 194.075139] lkdtm: Performing direct entry REPORT_STACK
9196 02:49:10.342655 <6>[ 194.080684] lkdtm: Stack offset: 304
9197 02:49:10.343041 <6>[ 194.084745] lkdtm: Performing direct entry REPORT_STACK
9198 02:49:10.343423 <6>[ 194.090292] lkdtm: Stack offset: 160
9199 02:49:10.344189 <6>[ 194.094333] lkdtm: Performing direct entry REPORT_STACK
9200 02:49:10.344611 <6>[ 194.099877] lkdtm: Stack offset: -496
9201 02:49:10.344996 <6>[ 194.104025] lkdtm: Performing direct entry REPORT_STACK
9202 02:49:10.345512 <6>[ 194.109558] lkdtm: Stack offset: -144
9203 02:49:10.385539 <6>[ 194.113704] lkdtm: Performing direct entry REPORT_STACK
9204 02:49:10.386422 <6>[ 194.119251] lkdtm: Stack offset: 240
9205 02:49:10.386810 <6>[ 194.123313] lkdtm: Performing direct entry REPORT_STACK
9206 02:49:10.387217 <6>[ 194.128871] lkdtm: Stack offset: 272
9207 02:49:10.387607 <6>[ 194.132919] lkdtm: Performing direct entry REPORT_STACK
9208 02:49:10.387991 <6>[ 194.138456] lkdtm: Stack offset: 80
9209 02:49:10.388369 <6>[ 194.142433] lkdtm: Performing direct entry REPORT_STACK
9210 02:49:10.388760 <6>[ 194.147954] lkdtm: Stack offset: -80
9211 02:49:10.389169 <6>[ 194.151989] lkdtm: Performing direct entry REPORT_STACK
9212 02:49:10.430080 <6>[ 194.157518] lkdtm: Stack offset: -336
9213 02:49:10.430633 <6>[ 194.161642] lkdtm: Performing direct entry REPORT_STACK
9214 02:49:10.431123 <6>[ 194.167170] lkdtm: Stack offset: 288
9215 02:49:10.431546 <6>[ 194.171211] lkdtm: Performing direct entry REPORT_STACK
9216 02:49:10.431903 <6>[ 194.176739] lkdtm: Stack offset: -512
9217 02:49:10.432690 <6>[ 194.180892] lkdtm: Performing direct entry REPORT_STACK
9218 02:49:10.433105 <6>[ 194.186419] lkdtm: Stack offset: 240
9219 02:49:10.433562 <6>[ 194.190489] lkdtm: Performing direct entry REPORT_STACK
9220 02:49:10.434054 <6>[ 194.196014] lkdtm: Stack offset: 112
9221 02:49:10.474696 <6>[ 194.200069] lkdtm: Performing direct entry REPORT_STACK
9222 02:49:10.475372 <6>[ 194.205613] lkdtm: Stack offset: 304
9223 02:49:10.475724 <6>[ 194.209673] lkdtm: Performing direct entry REPORT_STACK
9224 02:49:10.476326 <6>[ 194.215205] lkdtm: Stack offset: -112
9225 02:49:10.476693 <6>[ 194.219380] lkdtm: Performing direct entry REPORT_STACK
9226 02:49:10.477007 <6>[ 194.224901] lkdtm: Stack offset: 80
9227 02:49:10.477436 <6>[ 194.228849] lkdtm: Performing direct entry REPORT_STACK
9228 02:49:10.477844 <6>[ 194.234378] lkdtm: Stack offset: 0
9229 02:49:10.478519 <6>[ 194.238236] lkdtm: Performing direct entry REPORT_STACK
9230 02:49:10.478945 <6>[ 194.243764] lkdtm: Stack offset: -128
9231 02:49:10.518714 <6>[ 194.247923] lkdtm: Performing direct entry REPORT_STACK
9232 02:49:10.518976 <6>[ 194.253458] lkdtm: Stack offset: 96
9233 02:49:10.519192 <6>[ 194.257431] lkdtm: Performing direct entry REPORT_STACK
9234 02:49:10.519394 <6>[ 194.262949] lkdtm: Stack offset: 16
9235 02:49:10.519585 <6>[ 194.266898] lkdtm: Performing direct entry REPORT_STACK
9236 02:49:10.519775 <6>[ 194.272435] lkdtm: Stack offset: 448
9237 02:49:10.519960 <6>[ 194.276506] lkdtm: Performing direct entry REPORT_STACK
9238 02:49:10.520145 <6>[ 194.282030] lkdtm: Stack offset: -528
9239 02:49:10.521821 <6>[ 194.286157] lkdtm: Performing direct entry REPORT_STACK
9240 02:49:10.563295 <6>[ 194.291684] lkdtm: Stack offset: -496
9241 02:49:10.563533 <6>[ 194.295814] lkdtm: Performing direct entry REPORT_STACK
9242 02:49:10.563748 <6>[ 194.301344] lkdtm: Stack offset: -16
9243 02:49:10.563946 <6>[ 194.305436] lkdtm: Performing direct entry REPORT_STACK
9244 02:49:10.564140 <6>[ 194.310978] lkdtm: Stack offset: 352
9245 02:49:10.564332 <6>[ 194.315049] lkdtm: Performing direct entry REPORT_STACK
9246 02:49:10.564447 <6>[ 194.320594] lkdtm: Stack offset: 336
9247 02:49:10.564557 <6>[ 194.324657] lkdtm: Performing direct entry REPORT_STACK
9248 02:49:10.566584 <6>[ 194.330204] lkdtm: Stack offset: 400
9249 02:49:10.607973 <6>[ 194.334266] lkdtm: Performing direct entry REPORT_STACK
9250 02:49:10.608431 <6>[ 194.339822] lkdtm: Stack offset: 256
9251 02:49:10.608856 <6>[ 194.343887] lkdtm: Performing direct entry REPORT_STACK
9252 02:49:10.609287 <6>[ 194.349431] lkdtm: Stack offset: -304
9253 02:49:10.609673 <6>[ 194.353583] lkdtm: Performing direct entry REPORT_STACK
9254 02:49:10.610050 <6>[ 194.359128] lkdtm: Stack offset: 96
9255 02:49:10.610422 <6>[ 194.363103] lkdtm: Performing direct entry REPORT_STACK
9256 02:49:10.610791 <6>[ 194.368647] lkdtm: Stack offset: -48
9257 02:49:10.611615 <6>[ 194.372709] lkdtm: Performing direct entry REPORT_STACK
9258 02:49:10.652533 <6>[ 194.378258] lkdtm: Stack offset: 192
9259 02:49:10.652999 <6>[ 194.382320] lkdtm: Performing direct entry REPORT_STACK
9260 02:49:10.653471 <6>[ 194.387864] lkdtm: Stack offset: -112
9261 02:49:10.653878 <6>[ 194.392016] lkdtm: Performing direct entry REPORT_STACK
9262 02:49:10.654271 <6>[ 194.397564] lkdtm: Stack offset: 112
9263 02:49:10.654654 <6>[ 194.401628] lkdtm: Performing direct entry REPORT_STACK
9264 02:49:10.655029 <6>[ 194.407183] lkdtm: Stack offset: -32
9265 02:49:10.655396 <6>[ 194.411244] lkdtm: Performing direct entry REPORT_STACK
9266 02:49:10.655779 <6>[ 194.416798] lkdtm: Stack offset: -48
9267 02:49:10.697065 <6>[ 194.420843] lkdtm: Performing direct entry REPORT_STACK
9268 02:49:10.697553 <6>[ 194.426382] lkdtm: Stack offset: -544
9269 02:49:10.697983 <6>[ 194.430521] lkdtm: Performing direct entry REPORT_STACK
9270 02:49:10.698780 <6>[ 194.436042] lkdtm: Stack offset: 336
9271 02:49:10.699147 <6>[ 194.440079] lkdtm: Performing direct entry REPORT_STACK
9272 02:49:10.699537 <6>[ 194.445612] lkdtm: Stack offset: 48
9273 02:49:10.699914 <6>[ 194.449591] lkdtm: Performing direct entry REPORT_STACK
9274 02:49:10.700299 <6>[ 194.455120] lkdtm: Stack offset: -288
9275 02:49:10.700666 <6>[ 194.459245] lkdtm: Performing direct entry REPORT_STACK
9276 02:49:10.701123 <6>[ 194.464774] lkdtm: Stack offset: 208
9277 02:49:10.741410 <6>[ 194.468834] lkdtm: Performing direct entry REPORT_STACK
9278 02:49:10.741986 <6>[ 194.474378] lkdtm: Stack offset: 176
9279 02:49:10.742607 <6>[ 194.478440] lkdtm: Performing direct entry REPORT_STACK
9280 02:49:10.743040 <6>[ 194.483962] lkdtm: Stack offset: 192
9281 02:49:10.743596 <6>[ 194.487998] lkdtm: Performing direct entry REPORT_STACK
9282 02:49:10.744780 <6>[ 194.493530] lkdtm: Stack offset: 176
9283 02:49:10.745477 <6>[ 194.497569] lkdtm: Performing direct entry REPORT_STACK
9284 02:49:10.746116 <6>[ 194.503098] lkdtm: Stack offset: 48
9285 02:49:10.746579 <6>[ 194.507056] lkdtm: Performing direct entry REPORT_STACK
9286 02:49:10.785700 <6>[ 194.512588] lkdtm: Stack offset: 272
9287 02:49:10.786650 <6>[ 194.516635] lkdtm: Performing direct entry REPORT_STACK
9288 02:49:10.787036 <6>[ 194.522165] lkdtm: Stack offset: 208
9289 02:49:10.787390 <6>[ 194.526217] lkdtm: Performing direct entry REPORT_STACK
9290 02:49:10.787705 <6>[ 194.531749] lkdtm: Stack offset: -544
9291 02:49:10.788011 <6>[ 194.535890] lkdtm: Performing direct entry REPORT_STACK
9292 02:49:10.788335 <6>[ 194.541447] lkdtm: Stack offset: 144
9293 02:49:10.788623 <6>[ 194.545510] lkdtm: Performing direct entry REPORT_STACK
9294 02:49:10.789018 <6>[ 194.551033] lkdtm: Stack offset: 128
9295 02:49:10.830141 <6>[ 194.555070] lkdtm: Performing direct entry REPORT_STACK
9296 02:49:10.830589 <6>[ 194.560592] lkdtm: Stack offset: -496
9297 02:49:10.830946 <6>[ 194.564720] lkdtm: Performing direct entry REPORT_STACK
9298 02:49:10.831592 <6>[ 194.570247] lkdtm: Stack offset: -368
9299 02:49:10.831940 <6>[ 194.574400] lkdtm: Performing direct entry REPORT_STACK
9300 02:49:10.832222 <6>[ 194.579921] lkdtm: Stack offset: -464
9301 02:49:10.832483 <6>[ 194.584048] lkdtm: Performing direct entry REPORT_STACK
9302 02:49:10.832740 <6>[ 194.589576] lkdtm: Stack offset: -80
9303 02:49:10.832994 <6>[ 194.593606] lkdtm: Performing direct entry REPORT_STACK
9304 02:49:10.833450 <6>[ 194.599131] lkdtm: Stack offset: 448
9305 02:49:10.874485 <6>[ 194.603163] lkdtm: Performing direct entry REPORT_STACK
9306 02:49:10.874908 <6>[ 194.608697] lkdtm: Stack offset: -352
9307 02:49:10.875210 <6>[ 194.612838] lkdtm: Performing direct entry REPORT_STACK
9308 02:49:10.875488 <6>[ 194.618375] lkdtm: Stack offset: -128
9309 02:49:10.875752 <6>[ 194.622524] lkdtm: Performing direct entry REPORT_STACK
9310 02:49:10.876009 <6>[ 194.628043] lkdtm: Stack offset: -256
9311 02:49:10.876260 <6>[ 194.632172] lkdtm: Performing direct entry REPORT_STACK
9312 02:49:10.876511 <6>[ 194.637699] lkdtm: Stack offset: -464
9313 02:49:10.877636 <6>[ 194.641825] lkdtm: Performing direct entry REPORT_STACK
9314 02:49:10.919072 <6>[ 194.647364] lkdtm: Stack offset: 240
9315 02:49:10.919517 <6>[ 194.651437] lkdtm: Performing direct entry REPORT_STACK
9316 02:49:10.919861 <6>[ 194.656961] lkdtm: Stack offset: 32
9317 02:49:10.920174 <6>[ 194.660916] lkdtm: Performing direct entry REPORT_STACK
9318 02:49:10.920478 <6>[ 194.666443] lkdtm: Stack offset: 112
9319 02:49:10.920769 <6>[ 194.670511] lkdtm: Performing direct entry REPORT_STACK
9320 02:49:10.921056 <6>[ 194.676061] lkdtm: Stack offset: -64
9321 02:49:10.921378 <6>[ 194.680123] lkdtm: Performing direct entry REPORT_STACK
9322 02:49:10.922271 <6>[ 194.685667] lkdtm: Stack offset: -496
9323 02:49:10.963557 <6>[ 194.689814] lkdtm: Performing direct entry REPORT_STACK
9324 02:49:10.964011 <6>[ 194.695371] lkdtm: Stack offset: -256
9325 02:49:10.964346 <6>[ 194.699541] lkdtm: Performing direct entry REPORT_STACK
9326 02:49:10.964653 <6>[ 194.705077] lkdtm: Stack offset: -432
9327 02:49:10.964946 <6>[ 194.709224] lkdtm: Performing direct entry REPORT_STACK
9328 02:49:10.965277 <6>[ 194.714769] lkdtm: Stack offset: -272
9329 02:49:10.965575 <6>[ 194.718922] lkdtm: Performing direct entry REPORT_STACK
9330 02:49:10.965866 <6>[ 194.724468] lkdtm: Stack offset: 384
9331 02:49:10.966686 <6>[ 194.728540] lkdtm: Performing direct entry REPORT_STACK
9332 02:49:11.008141 <6>[ 194.734077] lkdtm: Stack offset: 400
9333 02:49:11.008588 <6>[ 194.738133] lkdtm: Performing direct entry REPORT_STACK
9334 02:49:11.008927 <6>[ 194.743685] lkdtm: Stack offset: 304
9335 02:49:11.009271 <6>[ 194.747742] lkdtm: Performing direct entry REPORT_STACK
9336 02:49:11.009581 <6>[ 194.753290] lkdtm: Stack offset: 32
9337 02:49:11.009868 <6>[ 194.757264] lkdtm: Performing direct entry REPORT_STACK
9338 02:49:11.010154 <6>[ 194.762811] lkdtm: Stack offset: 368
9339 02:49:11.010438 <6>[ 194.766868] lkdtm: Performing direct entry REPORT_STACK
9340 02:49:11.010719 <6>[ 194.772414] lkdtm: Stack offset: 96
9341 02:49:11.052647 <6>[ 194.776417] lkdtm: Performing direct entry REPORT_STACK
9342 02:49:11.053100 <6>[ 194.781944] lkdtm: Stack offset: 368
9343 02:49:11.053485 <6>[ 194.785986] lkdtm: Performing direct entry REPORT_STACK
9344 02:49:11.053806 <6>[ 194.791516] lkdtm: Stack offset: 224
9345 02:49:11.054110 <6>[ 194.795552] lkdtm: Performing direct entry REPORT_STACK
9346 02:49:11.054406 <6>[ 194.801080] lkdtm: Stack offset: -496
9347 02:49:11.054692 <6>[ 194.805227] lkdtm: Performing direct entry REPORT_STACK
9348 02:49:11.054976 <6>[ 194.810771] lkdtm: Stack offset: 32
9349 02:49:11.055261 <6>[ 194.814728] lkdtm: Performing direct entry REPORT_STACK
9350 02:49:11.055967 <6>[ 194.820257] lkdtm: Stack offset: 368
9351 02:49:11.097059 <6>[ 194.824304] lkdtm: Performing direct entry REPORT_STACK
9352 02:49:11.097595 <6>[ 194.829833] lkdtm: Stack offset: -496
9353 02:49:11.098379 <6>[ 194.833957] lkdtm: Performing direct entry REPORT_STACK
9354 02:49:11.098748 <6>[ 194.839484] lkdtm: Stack offset: 128
9355 02:49:11.099077 <6>[ 194.843533] lkdtm: Performing direct entry REPORT_STACK
9356 02:49:11.099417 <6>[ 194.849060] lkdtm: Stack offset: -528
9357 02:49:11.099728 <6>[ 194.853183] lkdtm: Performing direct entry REPORT_STACK
9358 02:49:11.100064 <6>[ 194.858711] lkdtm: Stack offset: 368
9359 02:49:11.100506 <6>[ 194.862924] lkdtm: Performing direct entry REPORT_STACK
9360 02:49:11.141555 <6>[ 194.868477] lkdtm: Stack offset: -368
9361 02:49:11.142066 <6>[ 194.872606] lkdtm: Performing direct entry REPORT_STACK
9362 02:49:11.142410 <6>[ 194.878148] lkdtm: Stack offset: -368
9363 02:49:11.143114 <6>[ 194.882288] lkdtm: Performing direct entry REPORT_STACK
9364 02:49:11.143462 <6>[ 194.887818] lkdtm: Stack offset: 368
9365 02:49:11.143769 <6>[ 194.891872] lkdtm: Performing direct entry REPORT_STACK
9366 02:49:11.144067 <6>[ 194.897400] lkdtm: Stack offset: -272
9367 02:49:11.144360 <6>[ 194.901546] lkdtm: Performing direct entry REPORT_STACK
9368 02:49:11.145036 <6>[ 194.907162] lkdtm: Stack offset: -80
9369 02:49:11.186008 <6>[ 194.911242] lkdtm: Performing direct entry REPORT_STACK
9370 02:49:11.186276 <6>[ 194.916817] lkdtm: Stack offset: 352
9371 02:49:11.186446 <6>[ 194.920877] lkdtm: Performing direct entry REPORT_STACK
9372 02:49:11.186604 <6>[ 194.926416] lkdtm: Stack offset: -48
9373 02:49:11.186756 <6>[ 194.930519] lkdtm: Performing direct entry REPORT_STACK
9374 02:49:11.186901 <6>[ 194.936047] lkdtm: Stack offset: 240
9375 02:49:11.187043 <6>[ 194.940088] lkdtm: Performing direct entry REPORT_STACK
9376 02:49:11.187184 <6>[ 194.945624] lkdtm: Stack offset: 400
9377 02:49:11.187324 <6>[ 194.949671] lkdtm: Performing direct entry REPORT_STACK
9378 02:49:11.189111 <6>[ 194.955202] lkdtm: Stack offset: 112
9379 02:49:11.230189 <6>[ 194.959242] lkdtm: Performing direct entry REPORT_STACK
9380 02:49:11.230425 <6>[ 194.964770] lkdtm: Stack offset: -384
9381 02:49:11.230598 <6>[ 194.968894] lkdtm: Performing direct entry REPORT_STACK
9382 02:49:11.230783 <6>[ 194.974425] lkdtm: Stack offset: 320
9383 02:49:11.230998 <6>[ 194.978498] lkdtm: Performing direct entry REPORT_STACK
9384 02:49:11.231190 <6>[ 194.984024] lkdtm: Stack offset: -192
9385 02:49:11.231376 <6>[ 194.988149] lkdtm: Performing direct entry REPORT_STACK
9386 02:49:11.231544 <6>[ 194.993678] lkdtm: Stack offset: 128
9387 02:49:11.233405 <6>[ 194.997718] lkdtm: Performing direct entry REPORT_STACK
9388 02:49:11.275108 <6>[ 195.003249] lkdtm: Stack offset: -528
9389 02:49:11.275564 <6>[ 195.007409] lkdtm: Performing direct entry REPORT_STACK
9390 02:49:11.275989 <6>[ 195.012958] lkdtm: Stack offset: 240
9391 02:49:11.276389 <6>[ 195.017031] lkdtm: Performing direct entry REPORT_STACK
9392 02:49:11.276771 <6>[ 195.022578] lkdtm: Stack offset: 208
9393 02:49:11.277149 <6>[ 195.026645] lkdtm: Performing direct entry REPORT_STACK
9394 02:49:11.277563 <6>[ 195.032192] lkdtm: Stack offset: -128
9395 02:49:11.277938 <6>[ 195.036342] lkdtm: Performing direct entry REPORT_STACK
9396 02:49:11.278731 <6>[ 195.041897] lkdtm: Stack offset: 288
9397 02:49:11.319591 <6>[ 195.045964] lkdtm: Performing direct entry REPORT_STACK
9398 02:49:11.320050 <6>[ 195.051525] lkdtm: Stack offset: 336
9399 02:49:11.320475 <6>[ 195.055591] lkdtm: Performing direct entry REPORT_STACK
9400 02:49:11.320873 <6>[ 195.061139] lkdtm: Stack offset: 368
9401 02:49:11.321295 <6>[ 195.065201] lkdtm: Performing direct entry REPORT_STACK
9402 02:49:11.321685 <6>[ 195.070745] lkdtm: Stack offset: 80
9403 02:49:11.322057 <6>[ 195.074720] lkdtm: Performing direct entry REPORT_STACK
9404 02:49:11.322420 <6>[ 195.080277] lkdtm: Stack offset: -336
9405 02:49:11.323179 <6>[ 195.084448] lkdtm: Performing direct entry REPORT_STACK
9406 02:49:11.364144 <6>[ 195.089983] lkdtm: Stack offset: -304
9407 02:49:11.365020 <6>[ 195.094136] lkdtm: Performing direct entry REPORT_STACK
9408 02:49:11.365460 <6>[ 195.099681] lkdtm: Stack offset: -224
9409 02:49:11.365866 <6>[ 195.103833] lkdtm: Performing direct entry REPORT_STACK
9410 02:49:11.366252 <6>[ 195.109389] lkdtm: Stack offset: -192
9411 02:49:11.366630 <6>[ 195.113562] lkdtm: Performing direct entry REPORT_STACK
9412 02:49:11.367001 <6>[ 195.119100] lkdtm: Stack offset: 16
9413 02:49:11.367372 <6>[ 195.123054] lkdtm: Performing direct entry REPORT_STACK
9414 02:49:11.367752 <6>[ 195.128583] lkdtm: Stack offset: -416
9415 02:49:11.408716 <6>[ 195.132736] lkdtm: Performing direct entry REPORT_STACK
9416 02:49:11.409195 <6>[ 195.138289] lkdtm: Stack offset: 448
9417 02:49:11.409668 <6>[ 195.142346] lkdtm: Performing direct entry REPORT_STACK
9418 02:49:11.410076 <6>[ 195.147914] lkdtm: Stack offset: 144
9419 02:49:11.410468 <6>[ 195.151957] lkdtm: Performing direct entry REPORT_STACK
9420 02:49:11.410850 <6>[ 195.157486] lkdtm: Stack offset: 32
9421 02:49:11.411227 <6>[ 195.161459] lkdtm: Performing direct entry REPORT_STACK
9422 02:49:11.411612 <6>[ 195.166979] lkdtm: Stack offset: 416
9423 02:49:11.411983 <6>[ 195.171018] lkdtm: Performing direct entry REPORT_STACK
9424 02:49:11.412753 <6>[ 195.176549] lkdtm: Stack offset: -128
9425 02:49:11.452957 <6>[ 195.180676] lkdtm: Performing direct entry REPORT_STACK
9426 02:49:11.453957 <6>[ 195.186208] lkdtm: Stack offset: -176
9427 02:49:11.454362 <6>[ 195.190335] lkdtm: Performing direct entry REPORT_STACK
9428 02:49:11.454796 <6>[ 195.195863] lkdtm: Stack offset: -240
9429 02:49:11.455190 <6>[ 195.200001] lkdtm: Performing direct entry REPORT_STACK
9430 02:49:11.455576 <6>[ 195.205549] lkdtm: Stack offset: 192
9431 02:49:11.455969 <6>[ 195.209612] lkdtm: Performing direct entry REPORT_STACK
9432 02:49:11.456401 <6>[ 195.215142] lkdtm: Stack offset: 96
9433 02:49:11.456842 <6>[ 195.219109] lkdtm: Performing direct entry REPORT_STACK
9434 02:49:11.497480 <6>[ 195.224644] lkdtm: Stack offset: 384
9435 02:49:11.498067 <6>[ 195.228678] lkdtm: Performing direct entry REPORT_STACK
9436 02:49:11.498478 <6>[ 195.234214] lkdtm: Stack offset: -144
9437 02:49:11.499217 <6>[ 195.238391] lkdtm: Performing direct entry REPORT_STACK
9438 02:49:11.499628 <6>[ 195.243926] lkdtm: Stack offset: 144
9439 02:49:11.500013 <6>[ 195.247974] lkdtm: Performing direct entry REPORT_STACK
9440 02:49:11.500325 <6>[ 195.253510] lkdtm: Stack offset: 384
9441 02:49:11.500765 <6>[ 195.257554] lkdtm: Performing direct entry REPORT_STACK
9442 02:49:11.501165 <6>[ 195.263088] lkdtm: Stack offset: -304
9443 02:49:11.541829 <6>[ 195.267217] lkdtm: Performing direct entry REPORT_STACK
9444 02:49:11.542096 <6>[ 195.272751] lkdtm: Stack offset: -32
9445 02:49:11.542267 <6>[ 195.276806] lkdtm: Performing direct entry REPORT_STACK
9446 02:49:11.542423 <6>[ 195.282333] lkdtm: Stack offset: -256
9447 02:49:11.542572 <6>[ 195.286488] lkdtm: Performing direct entry REPORT_STACK
9448 02:49:11.542719 <6>[ 195.292015] lkdtm: Stack offset: -192
9449 02:49:11.542863 <6>[ 195.296153] lkdtm: Performing direct entry REPORT_STACK
9450 02:49:11.543006 <6>[ 195.301679] lkdtm: Stack offset: 432
9451 02:49:11.543147 <6>[ 195.305717] lkdtm: Performing direct entry REPORT_STACK
9452 02:49:11.544943 <6>[ 195.311246] lkdtm: Stack offset: -80
9453 02:49:11.586030 <6>[ 195.315284] lkdtm: Performing direct entry REPORT_STACK
9454 02:49:11.586269 <6>[ 195.320809] lkdtm: Stack offset: -176
9455 02:49:11.586437 <6>[ 195.324936] lkdtm: Performing direct entry REPORT_STACK
9456 02:49:11.586593 <6>[ 195.330461] lkdtm: Stack offset: -368
9457 02:49:11.586743 <6>[ 195.334591] lkdtm: Performing direct entry REPORT_STACK
9458 02:49:11.586888 <6>[ 195.340130] lkdtm: Stack offset: -256
9459 02:49:11.587031 <6>[ 195.344256] lkdtm: Performing direct entry REPORT_STACK
9460 02:49:11.587172 <6>[ 195.349783] lkdtm: Stack offset: 384
9461 02:49:11.589180 <6>[ 195.353824] lkdtm: Performing direct entry REPORT_STACK
9462 02:49:11.630694 <6>[ 195.359362] lkdtm: Stack offset: 368
9463 02:49:11.631581 <6>[ 195.363432] lkdtm: Performing direct entry REPORT_STACK
9464 02:49:11.632079 <6>[ 195.368973] lkdtm: Stack offset: 416
9465 02:49:11.632416 <6>[ 195.373037] lkdtm: Performing direct entry REPORT_STACK
9466 02:49:11.632747 <6>[ 195.378574] lkdtm: Stack offset: 176
9467 02:49:11.633043 <6>[ 195.382639] lkdtm: Performing direct entry REPORT_STACK
9468 02:49:11.633455 <6>[ 195.388169] lkdtm: Stack offset: -160
9469 02:49:11.633845 <6>[ 195.392309] lkdtm: Performing direct entry REPORT_STACK
9470 02:49:11.634265 <6>[ 195.397836] lkdtm: Stack offset: 256
9471 02:49:11.675056 <6>[ 195.401881] lkdtm: Performing direct entry REPORT_STACK
9472 02:49:11.675501 <6>[ 195.407418] lkdtm: Stack offset: -432
9473 02:49:11.675801 <6>[ 195.411548] lkdtm: Performing direct entry REPORT_STACK
9474 02:49:11.676075 <6>[ 195.417071] lkdtm: Stack offset: 304
9475 02:49:11.676337 <6>[ 195.421108] lkdtm: Performing direct entry REPORT_STACK
9476 02:49:11.676592 <6>[ 195.426631] lkdtm: Stack offset: -400
9477 02:49:11.676846 <6>[ 195.430757] lkdtm: Performing direct entry REPORT_STACK
9478 02:49:11.677096 <6>[ 195.436287] lkdtm: Stack offset: 400
9479 02:49:11.678233 <6>[ 195.440322] lkdtm: Performing direct entry REPORT_STACK
9480 02:49:11.719368 <6>[ 195.445849] lkdtm: Stack offset: 16
9481 02:49:11.719771 <6>[ 195.449800] lkdtm: Performing direct entry REPORT_STACK
9482 02:49:11.720075 <6>[ 195.455329] lkdtm: Stack offset: 208
9483 02:49:11.720351 <6>[ 195.459407] lkdtm: Performing direct entry REPORT_STACK
9484 02:49:11.720618 <6>[ 195.464931] lkdtm: Stack offset: 352
9485 02:49:11.720880 <6>[ 195.468973] lkdtm: Performing direct entry REPORT_STACK
9486 02:49:11.721142 <6>[ 195.474509] lkdtm: Stack offset: 432
9487 02:49:11.721488 <6>[ 195.478548] lkdtm: Performing direct entry REPORT_STACK
9488 02:49:11.721775 <6>[ 195.484078] lkdtm: Stack offset: 32
9489 02:49:11.763915 <6>[ 195.488027] lkdtm: Performing direct entry REPORT_STACK
9490 02:49:11.764377 <6>[ 195.493554] lkdtm: Stack offset: -304
9491 02:49:11.764716 <6>[ 195.497677] lkdtm: Performing direct entry REPORT_STACK
9492 02:49:11.765028 <6>[ 195.503207] lkdtm: Stack offset: 352
9493 02:49:11.765372 <6>[ 195.507246] lkdtm: Performing direct entry REPORT_STACK
9494 02:49:11.765673 <6>[ 195.512772] lkdtm: Stack offset: -384
9495 02:49:11.765960 <6>[ 195.516894] lkdtm: Performing direct entry REPORT_STACK
9496 02:49:11.766249 <6>[ 195.522420] lkdtm: Stack offset: -416
9497 02:49:11.766529 <6>[ 195.526550] lkdtm: Performing direct entry REPORT_STACK
9498 02:49:11.767216 <6>[ 195.532079] lkdtm: Stack offset: 304
9499 02:49:11.808114 <6>[ 195.536113] lkdtm: Performing direct entry REPORT_STACK
9500 02:49:11.808615 <6>[ 195.541648] lkdtm: Stack offset: -448
9501 02:49:11.809000 <6>[ 195.545780] lkdtm: Performing direct entry REPORT_STACK
9502 02:49:11.809797 <6>[ 195.551305] lkdtm: Stack offset: -336
9503 02:49:11.810156 <6>[ 195.555459] lkdtm: Performing direct entry REPORT_STACK
9504 02:49:11.810466 <6>[ 195.560990] lkdtm: Stack offset: -272
9505 02:49:11.810768 <6>[ 195.565135] lkdtm: Performing direct entry REPORT_STACK
9506 02:49:11.811082 <6>[ 195.570670] lkdtm: Stack offset: -528
9507 02:49:11.811578 <6>[ 195.574789] lkdtm: Performing direct entry REPORT_STACK
9508 02:49:11.852349 <6>[ 195.580318] lkdtm: Stack offset: -16
9509 02:49:11.852616 <6>[ 195.584371] lkdtm: Performing direct entry REPORT_STACK
9510 02:49:11.852788 <6>[ 195.589885] lkdtm: Stack offset: -336
9511 02:49:11.852944 <6>[ 195.594001] lkdtm: Performing direct entry REPORT_STACK
9512 02:49:11.853093 <6>[ 195.599523] lkdtm: Stack offset: -48
9513 02:49:11.853260 <6>[ 195.603557] lkdtm: Performing direct entry REPORT_STACK
9514 02:49:11.853395 <6>[ 195.609094] lkdtm: Stack offset: 80
9515 02:49:11.853523 <6>[ 195.613039] lkdtm: Performing direct entry REPORT_STACK
9516 02:49:11.855489 <6>[ 195.618560] lkdtm: Stack offset: -64
9517 02:49:11.896790 <6>[ 195.622598] lkdtm: Performing direct entry REPORT_STACK
9518 02:49:11.897028 <6>[ 195.628127] lkdtm: Stack offset: 96
9519 02:49:11.897198 <6>[ 195.632076] lkdtm: Performing direct entry REPORT_STACK
9520 02:49:11.897382 <6>[ 195.637602] lkdtm: Stack offset: -192
9521 02:49:11.897535 <6>[ 195.641727] lkdtm: Performing direct entry REPORT_STACK
9522 02:49:11.897683 <6>[ 195.647256] lkdtm: Stack offset: 96
9523 02:49:11.897827 <6>[ 195.651206] lkdtm: Performing direct entry REPORT_STACK
9524 02:49:11.897967 <6>[ 195.656732] lkdtm: Stack offset: -416
9525 02:49:11.899948 <6>[ 195.660856] lkdtm: Performing direct entry REPORT_STACK
9526 02:49:11.900170 <6>[ 195.666384] lkdtm: Stack offset: -384
9527 02:49:11.941284 <6>[ 195.670546] lkdtm: Performing direct entry REPORT_STACK
9528 02:49:11.941735 <6>[ 195.676076] lkdtm: Stack offset: 304
9529 02:49:11.942078 <6>[ 195.680116] lkdtm: Performing direct entry REPORT_STACK
9530 02:49:11.942394 <6>[ 195.685643] lkdtm: Stack offset: -528
9531 02:49:11.942694 <6>[ 195.689769] lkdtm: Performing direct entry REPORT_STACK
9532 02:49:11.942990 <6>[ 195.695297] lkdtm: Stack offset: 128
9533 02:49:11.943281 <6>[ 195.699334] lkdtm: Performing direct entry REPORT_STACK
9534 02:49:11.943567 <6>[ 195.704860] lkdtm: Stack offset: 256
9535 02:49:11.944373 <6>[ 195.708898] lkdtm: Performing direct entry REPORT_STACK
9536 02:49:11.986078 <6>[ 195.714426] lkdtm: Stack offset: -16
9537 02:49:11.986526 <6>[ 195.718505] lkdtm: Performing direct entry REPORT_STACK
9538 02:49:11.986862 <6>[ 195.724047] lkdtm: Stack offset: 176
9539 02:49:11.987168 <6>[ 195.728117] lkdtm: Performing direct entry REPORT_STACK
9540 02:49:11.987467 <6>[ 195.733661] lkdtm: Stack offset: 304
9541 02:49:11.987753 <6>[ 195.737726] lkdtm: Performing direct entry REPORT_STACK
9542 02:49:11.988033 <6>[ 195.743281] lkdtm: Stack offset: 96
9543 02:49:11.988311 <6>[ 195.747339] lkdtm: Performing direct entry REPORT_STACK
9544 02:49:11.989267 <6>[ 195.752902] lkdtm: Stack offset: 432
9545 02:49:12.030317 <6>[ 195.756975] lkdtm: Performing direct entry REPORT_STACK
9546 02:49:12.030768 <6>[ 195.762506] lkdtm: Stack offset: 336
9547 02:49:12.031102 <6>[ 195.766549] lkdtm: Performing direct entry REPORT_STACK
9548 02:49:12.031413 <6>[ 195.772078] lkdtm: Stack offset: 432
9549 02:49:12.031713 <6>[ 195.776121] lkdtm: Performing direct entry REPORT_STACK
9550 02:49:12.032006 <6>[ 195.781651] lkdtm: Stack offset: -400
9551 02:49:12.032291 <6>[ 195.785801] lkdtm: Performing direct entry REPORT_STACK
9552 02:49:12.032574 <6>[ 195.791331] lkdtm: Stack offset: -384
9553 02:49:12.033523 <6>[ 195.795474] lkdtm: Performing direct entry REPORT_STACK
9554 02:49:12.074701 <6>[ 195.800994] lkdtm: Stack offset: 160
9555 02:49:12.075154 <6>[ 195.805028] lkdtm: Performing direct entry REPORT_STACK
9556 02:49:12.075499 <6>[ 195.810588] lkdtm: Stack offset: -160
9557 02:49:12.075812 <6>[ 195.814717] lkdtm: Performing direct entry REPORT_STACK
9558 02:49:12.076111 <6>[ 195.820263] lkdtm: Stack offset: -448
9559 02:49:12.076403 <6>[ 195.824414] lkdtm: Performing direct entry REPORT_STACK
9560 02:49:12.076691 <6>[ 195.829934] lkdtm: Stack offset: 16
9561 02:49:12.076973 <6>[ 195.833884] lkdtm: Performing direct entry REPORT_STACK
9562 02:49:12.077299 <6>[ 195.839414] lkdtm: Stack offset: -256
9563 02:49:12.119238 <6>[ 195.843550] lkdtm: Performing direct entry REPORT_STACK
9564 02:49:12.119751 <6>[ 195.849095] lkdtm: Stack offset: 352
9565 02:49:12.120109 <6>[ 195.853149] lkdtm: Performing direct entry REPORT_STACK
9566 02:49:12.120849 <6>[ 195.858696] lkdtm: Stack offset: -528
9567 02:49:12.121270 <6>[ 195.862835] lkdtm: Performing direct entry REPORT_STACK
9568 02:49:12.121602 <6>[ 195.868385] lkdtm: Stack offset: -272
9569 02:49:12.121934 <6>[ 195.872543] lkdtm: Performing direct entry REPORT_STACK
9570 02:49:12.122282 <6>[ 195.878081] lkdtm: Stack offset: 192
9571 02:49:12.122651 <6>[ 195.882145] lkdtm: Performing direct entry REPORT_STACK
9572 02:49:12.123026 <6>[ 195.887673] lkdtm: Stack offset: -320
9573 02:49:12.163599 <6>[ 195.891793] lkdtm: Performing direct entry REPORT_STACK
9574 02:49:12.164157 <6>[ 195.897320] lkdtm: Stack offset: 16
9575 02:49:12.165103 <6>[ 195.901268] lkdtm: Performing direct entry REPORT_STACK
9576 02:49:12.165598 <6>[ 195.906790] lkdtm: Stack offset: 288
9577 02:49:12.166029 <6>[ 195.910830] lkdtm: Performing direct entry REPORT_STACK
9578 02:49:12.166494 <6>[ 195.916363] lkdtm: Stack offset: -560
9579 02:49:12.167000 <6>[ 195.920520] lkdtm: Performing direct entry REPORT_STACK
9580 02:49:12.167386 <6>[ 195.926049] lkdtm: Stack offset: -144
9581 02:49:12.167950 <6>[ 195.930172] lkdtm: Performing direct entry REPORT_STACK
9582 02:49:12.208045 <6>[ 195.935694] lkdtm: Stack offset: -32
9583 02:49:12.208499 <6>[ 195.939770] lkdtm: Performing direct entry REPORT_STACK
9584 02:49:12.208811 <6>[ 195.945315] lkdtm: Stack offset: -416
9585 02:49:12.209095 <6>[ 195.949459] lkdtm: Performing direct entry REPORT_STACK
9586 02:49:12.209411 <6>[ 195.954985] lkdtm: Stack offset: -32
9587 02:49:12.209682 <6>[ 195.959017] lkdtm: Performing direct entry REPORT_STACK
9588 02:49:12.209937 <6>[ 195.964543] lkdtm: Stack offset: -224
9589 02:49:12.210191 <6>[ 195.968674] lkdtm: Performing direct entry REPORT_STACK
9590 02:49:12.211265 <6>[ 195.974205] lkdtm: Stack offset: 160
9591 02:49:12.252604 <6>[ 195.978245] lkdtm: Performing direct entry REPORT_STACK
9592 02:49:12.253062 <6>[ 195.983773] lkdtm: Stack offset: 416
9593 02:49:12.253458 <6>[ 195.987815] lkdtm: Performing direct entry REPORT_STACK
9594 02:49:12.253780 <6>[ 195.993345] lkdtm: Stack offset: 144
9595 02:49:12.254079 <6>[ 195.997434] lkdtm: Performing direct entry REPORT_STACK
9596 02:49:12.254373 <6>[ 196.002952] lkdtm: Stack offset: 224
9597 02:49:12.254657 <6>[ 196.006991] lkdtm: Performing direct entry REPORT_STACK
9598 02:49:12.254939 <6>[ 196.012528] lkdtm: Stack offset: -384
9599 02:49:12.255717 <6>[ 196.016659] lkdtm: Performing direct entry REPORT_STACK
9600 02:49:12.256063 <6>[ 196.022190] lkdtm: Stack offset: 48
9601 02:49:12.296944 <6>[ 196.026142] lkdtm: Performing direct entry REPORT_STACK
9602 02:49:12.297471 <6>[ 196.031671] lkdtm: Stack offset: -352
9603 02:49:12.297851 <6>[ 196.035795] lkdtm: Performing direct entry REPORT_STACK
9604 02:49:12.298185 <6>[ 196.041324] lkdtm: Stack offset: -16
9605 02:49:12.298493 <6>[ 196.045392] lkdtm: Performing direct entry REPORT_STACK
9606 02:49:12.298790 <6>[ 196.050932] lkdtm: Stack offset: 112
9607 02:49:12.299077 <6>[ 196.054991] lkdtm: Performing direct entry REPORT_STACK
9608 02:49:12.299363 <6>[ 196.060535] lkdtm: Stack offset: -432
9609 02:49:12.300120 <6>[ 196.064683] lkdtm: Performing direct entry REPORT_STACK
9610 02:49:12.341559 <6>[ 196.070231] lkdtm: Stack offset: 256
9611 02:49:12.342027 <6>[ 196.074286] lkdtm: Performing direct entry REPORT_STACK
9612 02:49:12.342366 <6>[ 196.079838] lkdtm: Stack offset: -352
9613 02:49:12.342676 <6>[ 196.083985] lkdtm: Performing direct entry REPORT_STACK
9614 02:49:12.342974 <6>[ 196.089530] lkdtm: Stack offset: -208
9615 02:49:12.343330 <6>[ 196.093676] lkdtm: Performing direct entry REPORT_STACK
9616 02:49:12.343621 <6>[ 196.099224] lkdtm: Stack offset: -112
9617 02:49:12.343901 <6>[ 196.103409] lkdtm: Performing direct entry REPORT_STACK
9618 02:49:12.344679 <6>[ 196.108935] lkdtm: Stack offset: -528
9619 02:49:12.385699 <6>[ 196.113059] lkdtm: Performing direct entry REPORT_STACK
9620 02:49:12.386177 <6>[ 196.118589] lkdtm: Stack offset: -192
9621 02:49:12.386511 <6>[ 196.122713] lkdtm: Performing direct entry REPORT_STACK
9622 02:49:12.386819 <6>[ 196.128241] lkdtm: Stack offset: -112
9623 02:49:12.387118 <6>[ 196.132388] lkdtm: Performing direct entry REPORT_STACK
9624 02:49:12.387416 <6>[ 196.137909] lkdtm: Stack offset: 384
9625 02:49:12.387703 <6>[ 196.141946] lkdtm: Performing direct entry REPORT_STACK
9626 02:49:12.387985 <6>[ 196.147485] lkdtm: Stack offset: -496
9627 02:49:12.388892 <6>[ 196.151613] lkdtm: Performing direct entry REPORT_STACK
9628 02:49:12.430247 <6>[ 196.157142] lkdtm: Stack offset: 352
9629 02:49:12.430688 <6>[ 196.161177] lkdtm: Performing direct entry REPORT_STACK
9630 02:49:12.431023 <6>[ 196.166729] lkdtm: Stack offset: 272
9631 02:49:12.431337 <6>[ 196.170781] lkdtm: Performing direct entry REPORT_STACK
9632 02:49:12.431634 <6>[ 196.176308] lkdtm: Stack offset: 112
9633 02:49:12.431926 <6>[ 196.180344] lkdtm: Performing direct entry REPORT_STACK
9634 02:49:12.432603 <6>[ 196.185908] lkdtm: Stack offset: -320
9635 02:49:12.432929 <6>[ 196.190035] lkdtm: Performing direct entry REPORT_STACK
9636 02:49:12.433254 <6>[ 196.195563] lkdtm: Stack offset: 288
9637 02:49:12.474752 <6>[ 196.199607] lkdtm: Performing direct entry REPORT_STACK
9638 02:49:12.475264 <6>[ 196.205135] lkdtm: Stack offset: -240
9639 02:49:12.476031 <6>[ 196.209260] lkdtm: Performing direct entry REPORT_STACK
9640 02:49:12.476384 <6>[ 196.214798] lkdtm: Stack offset: -144
9641 02:49:12.476724 <6>[ 196.218924] lkdtm: Performing direct entry REPORT_STACK
9642 02:49:12.477027 <6>[ 196.224452] lkdtm: Stack offset: -240
9643 02:49:12.477362 <6>[ 196.228613] lkdtm: Performing direct entry REPORT_STACK
9644 02:49:12.477655 <6>[ 196.234144] lkdtm: Stack offset: 0
9645 02:49:12.477995 <6>[ 196.238006] lkdtm: Performing direct entry REPORT_STACK
9646 02:49:12.478443 <6>[ 196.243552] lkdtm: Stack offset: 80
9647 02:49:12.518925 <6>[ 196.247561] lkdtm: Performing direct entry REPORT_STACK
9648 02:49:12.519902 <6>[ 196.253089] lkdtm: Stack offset: -80
9649 02:49:12.520292 <6>[ 196.257139] lkdtm: Performing direct entry REPORT_STACK
9650 02:49:12.520639 <6>[ 196.262676] lkdtm: Stack offset: -528
9651 02:49:12.521055 <6>[ 196.266803] lkdtm: Performing direct entry REPORT_STACK
9652 02:49:12.521524 <6>[ 196.272336] lkdtm: Stack offset: -192
9653 02:49:12.521865 <6>[ 196.276495] lkdtm: Performing direct entry REPORT_STACK
9654 02:49:12.522244 <6>[ 196.282026] lkdtm: Stack offset: 16
9655 02:49:12.522752 <6>[ 196.285974] lkdtm: Performing direct entry REPORT_STACK
9656 02:49:12.563214 <6>[ 196.291500] lkdtm: Stack offset: -128
9657 02:49:12.563487 <6>[ 196.295638] lkdtm: Performing direct entry REPORT_STACK
9658 02:49:12.563660 <6>[ 196.301167] lkdtm: Stack offset: 256
9659 02:49:12.563818 <6>[ 196.305210] lkdtm: Performing direct entry REPORT_STACK
9660 02:49:12.563968 <6>[ 196.310733] lkdtm: Stack offset: 224
9661 02:49:12.564115 <6>[ 196.314765] lkdtm: Performing direct entry REPORT_STACK
9662 02:49:12.564264 <6>[ 196.320291] lkdtm: Stack offset: 336
9663 02:49:12.564372 <6>[ 196.324325] lkdtm: Performing direct entry REPORT_STACK
9664 02:49:12.566362 <6>[ 196.329854] lkdtm: Stack offset: 224
9665 02:49:12.607481 <6>[ 196.333893] lkdtm: Performing direct entry REPORT_STACK
9666 02:49:12.607723 <6>[ 196.339420] lkdtm: Stack offset: -128
9667 02:49:12.607894 <6>[ 196.343544] lkdtm: Performing direct entry REPORT_STACK
9668 02:49:12.608053 <6>[ 196.349082] lkdtm: Stack offset: -432
9669 02:49:12.608202 <6>[ 196.353208] lkdtm: Performing direct entry REPORT_STACK
9670 02:49:12.608341 <6>[ 196.358735] lkdtm: Stack offset: -432
9671 02:49:12.608460 <6>[ 196.362859] lkdtm: Performing direct entry REPORT_STACK
9672 02:49:12.608641 <6>[ 196.368387] lkdtm: Stack offset: 416
9673 02:49:12.610810 <6>[ 196.372448] lkdtm: Performing direct entry REPORT_STACK
9674 02:49:12.652237 <6>[ 196.377970] lkdtm: Stack offset: -448
9675 02:49:12.652695 <6>[ 196.382107] lkdtm: Performing direct entry REPORT_STACK
9676 02:49:12.653035 <6>[ 196.387639] lkdtm: Stack offset: -464
9677 02:49:12.653399 <6>[ 196.391767] lkdtm: Performing direct entry REPORT_STACK
9678 02:49:12.653710 <6>[ 196.397297] lkdtm: Stack offset: -144
9679 02:49:12.654004 <6>[ 196.401449] lkdtm: Performing direct entry REPORT_STACK
9680 02:49:12.654293 <6>[ 196.406966] lkdtm: Stack offset: -240
9681 02:49:12.654577 <6>[ 196.411094] lkdtm: Performing direct entry REPORT_STACK
9682 02:49:12.654861 <6>[ 196.416630] lkdtm: Stack offset: 160
9683 02:49:12.696577 <6>[ 196.420670] lkdtm: Performing direct entry REPORT_STACK
9684 02:49:12.697046 <6>[ 196.426199] lkdtm: Stack offset: 336
9685 02:49:12.697445 <6>[ 196.430239] lkdtm: Performing direct entry REPORT_STACK
9686 02:49:12.697769 <6>[ 196.435766] lkdtm: Stack offset: -208
9687 02:49:12.698068 <6>[ 196.439890] lkdtm: Performing direct entry REPORT_STACK
9688 02:49:12.698362 <6>[ 196.445416] lkdtm: Stack offset: -160
9689 02:49:12.698647 <6>[ 196.449548] lkdtm: Performing direct entry REPORT_STACK
9690 02:49:12.698930 <6>[ 196.455079] lkdtm: Stack offset: -64
9691 02:49:12.699209 <6>[ 196.459117] lkdtm: Performing direct entry REPORT_STACK
9692 02:49:12.699863 <6>[ 196.464645] lkdtm: Stack offset: -16
9693 02:49:12.740915 <6>[ 196.468681] lkdtm: Performing direct entry REPORT_STACK
9694 02:49:12.741410 <6>[ 196.474211] lkdtm: Stack offset: -80
9695 02:49:12.741754 <6>[ 196.478250] lkdtm: Performing direct entry REPORT_STACK
9696 02:49:12.742067 <6>[ 196.483790] lkdtm: Stack offset: -432
9697 02:49:12.742362 <6>[ 196.487933] lkdtm: Performing direct entry REPORT_STACK
9698 02:49:12.742654 <6>[ 196.493465] lkdtm: Stack offset: -512
9699 02:49:12.742940 <6>[ 196.497592] lkdtm: Performing direct entry REPORT_STACK
9700 02:49:12.743225 <6>[ 196.503123] lkdtm: Stack offset: -208
9701 02:49:12.744117 <6>[ 196.507249] lkdtm: Performing direct entry REPORT_STACK
9702 02:49:12.785449 <6>[ 196.512778] lkdtm: Stack offset: 240
9703 02:49:12.785958 <6>[ 196.516822] lkdtm: Performing direct entry REPORT_STACK
9704 02:49:12.786768 <6>[ 196.522383] lkdtm: Stack offset: -160
9705 02:49:12.787118 <6>[ 196.526542] lkdtm: Performing direct entry REPORT_STACK
9706 02:49:12.787432 <6>[ 196.532071] lkdtm: Stack offset: 192
9707 02:49:12.787735 <6>[ 196.536109] lkdtm: Performing direct entry REPORT_STACK
9708 02:49:12.788029 <6>[ 196.541641] lkdtm: Stack offset: -304
9709 02:49:12.788319 <6>[ 196.545766] lkdtm: Performing direct entry REPORT_STACK
9710 02:49:12.788778 <6>[ 196.551304] lkdtm: Stack offset: -80
9711 02:49:12.829673 <6>[ 196.555345] lkdtm: Performing direct entry REPORT_STACK
9712 02:49:12.830516 <6>[ 196.560892] lkdtm: Stack offset: -368
9713 02:49:12.831129 <6>[ 196.565027] lkdtm: Performing direct entry REPORT_STACK
9714 02:49:12.831690 <6>[ 196.570557] lkdtm: Stack offset: -512
9715 02:49:12.832243 <6>[ 196.574681] lkdtm: Performing direct entry REPORT_STACK
9716 02:49:12.833017 <6>[ 196.580210] lkdtm: Stack offset: 256
9717 02:49:12.833772 <6>[ 196.584252] lkdtm: Performing direct entry REPORT_STACK
9718 02:49:12.834317 <6>[ 196.589793] lkdtm: Stack offset: -288
9719 02:49:12.835431 <6>[ 196.593931] lkdtm: Performing direct entry REPORT_STACK
9720 02:49:12.874274 <6>[ 196.599468] lkdtm: Stack offset: -512
9721 02:49:12.874778 <6>[ 196.603626] lkdtm: Performing direct entry REPORT_STACK
9722 02:49:12.875560 <6>[ 196.609157] lkdtm: Stack offset: 16
9723 02:49:12.875938 <6>[ 196.613137] lkdtm: Performing direct entry REPORT_STACK
9724 02:49:12.876343 <6>[ 196.618671] lkdtm: Stack offset: -288
9725 02:49:12.876729 <6>[ 196.622811] lkdtm: Performing direct entry REPORT_STACK
9726 02:49:12.877146 <6>[ 196.628347] lkdtm: Stack offset: -304
9727 02:49:12.877575 <6>[ 196.632528] lkdtm: Performing direct entry REPORT_STACK
9728 02:49:12.877877 <6>[ 196.638050] lkdtm: Stack offset: 112
9729 02:49:12.878248 <6>[ 196.642107] lkdtm: Performing direct entry REPORT_STACK
9730 02:49:12.918527 <6>[ 196.647633] lkdtm: Stack offset: 0
9731 02:49:12.918787 <6>[ 196.651539] lkdtm: Performing direct entry REPORT_STACK
9732 02:49:12.918960 <6>[ 196.657061] lkdtm: Stack offset: -544
9733 02:49:12.919116 <6>[ 196.661187] lkdtm: Performing direct entry REPORT_STACK
9734 02:49:12.919268 <6>[ 196.666717] lkdtm: Stack offset: -336
9735 02:49:12.919414 <6>[ 196.670843] lkdtm: Performing direct entry REPORT_STACK
9736 02:49:12.919560 <6>[ 196.676379] lkdtm: Stack offset: -112
9737 02:49:12.919702 <6>[ 196.680539] lkdtm: Performing direct entry REPORT_STACK
9738 02:49:12.921705 <6>[ 196.686070] lkdtm: Stack offset: -416
9739 02:49:12.963060 <6>[ 196.690194] lkdtm: Performing direct entry REPORT_STACK
9740 02:49:12.963549 <6>[ 196.695721] lkdtm: Stack offset: 352
9741 02:49:12.963890 <6>[ 196.699758] lkdtm: Performing direct entry REPORT_STACK
9742 02:49:12.964205 <6>[ 196.705288] lkdtm: Stack offset: -368
9743 02:49:12.964503 <6>[ 196.709441] lkdtm: Performing direct entry REPORT_STACK
9744 02:49:12.964796 <6>[ 196.714958] lkdtm: Stack offset: -304
9745 02:49:12.965086 <6>[ 196.719088] lkdtm: Performing direct entry REPORT_STACK
9746 02:49:12.965409 <6>[ 196.724615] lkdtm: Stack offset: 416
9747 02:49:12.966219 <6>[ 196.728659] lkdtm: Performing direct entry REPORT_STACK
9748 02:49:13.007362 <6>[ 196.734189] lkdtm: Stack offset: -192
9749 02:49:13.007836 <6>[ 196.738313] lkdtm: Performing direct entry REPORT_STACK
9750 02:49:13.008184 <6>[ 196.743840] lkdtm: Stack offset: -256
9751 02:49:13.008499 <6>[ 196.747965] lkdtm: Performing direct entry REPORT_STACK
9752 02:49:13.008800 <6>[ 196.753502] lkdtm: Stack offset: -32
9753 02:49:13.009091 <6>[ 196.757550] lkdtm: Performing direct entry REPORT_STACK
9754 02:49:13.009410 <6>[ 196.763080] lkdtm: Stack offset: 208
9755 02:49:13.009698 <6>[ 196.767118] lkdtm: Performing direct entry REPORT_STACK
9756 02:49:13.009979 <6>[ 196.772648] lkdtm: Stack offset: -160
9757 02:49:13.052090 <6>[ 196.776773] lkdtm: Performing direct entry REPORT_STACK
9758 02:49:13.052547 <6>[ 196.782303] lkdtm: Stack offset: 304
9759 02:49:13.052888 <6>[ 196.786343] lkdtm: Performing direct entry REPORT_STACK
9760 02:49:13.053236 <6>[ 196.791915] lkdtm: Stack offset: 144
9761 02:49:13.053561 <6>[ 196.795984] lkdtm: Performing direct entry REPORT_STACK
9762 02:49:13.053856 <6>[ 196.801530] lkdtm: Stack offset: -464
9763 02:49:13.054141 <6>[ 196.805679] lkdtm: Performing direct entry REPORT_STACK
9764 02:49:13.054425 <6>[ 196.811227] lkdtm: Stack offset: -496
9765 02:49:13.054706 <6>[ 196.815407] lkdtm: Performing direct entry REPORT_STACK
9766 02:49:13.055388 <6>[ 196.820941] lkdtm: Stack offset: -496
9767 02:49:13.096408 <6>[ 196.825072] lkdtm: Performing direct entry REPORT_STACK
9768 02:49:13.096868 <6>[ 196.830628] lkdtm: Stack offset: 96
9769 02:49:13.097231 <6>[ 196.834587] lkdtm: Performing direct entry REPORT_STACK
9770 02:49:13.097558 <6>[ 196.840116] lkdtm: Stack offset: -400
9771 02:49:13.097858 <6>[ 196.844243] lkdtm: Performing direct entry REPORT_STACK
9772 02:49:13.098150 <6>[ 196.849773] lkdtm: Stack offset: 160
9773 02:49:13.098440 <6>[ 196.853810] lkdtm: Performing direct entry REPORT_STACK
9774 02:49:13.098724 <6>[ 196.859369] lkdtm: Stack offset: -544
9775 02:49:13.099568 <6>[ 196.863515] lkdtm: Performing direct entry REPORT_STACK
9776 02:49:13.140797 <6>[ 196.869052] lkdtm: Stack offset: -304
9777 02:49:13.141675 <6>[ 196.873188] lkdtm: Performing direct entry REPORT_STACK
9778 02:49:13.142046 <6>[ 196.878721] lkdtm: Stack offset: 368
9779 02:49:13.142367 <6>[ 196.882759] lkdtm: Performing direct entry REPORT_STACK
9780 02:49:13.142669 <6>[ 196.888296] lkdtm: Stack offset: -512
9781 02:49:13.142960 <6>[ 196.892450] lkdtm: Performing direct entry REPORT_STACK
9782 02:49:13.143244 <6>[ 196.897971] lkdtm: Stack offset: 208
9783 02:49:13.143524 <6>[ 196.902004] lkdtm: Performing direct entry REPORT_STACK
9784 02:49:13.144230 <6>[ 196.907557] lkdtm: Stack offset: 96
9785 02:49:13.185050 <6>[ 196.911525] lkdtm: Performing direct entry REPORT_STACK
9786 02:49:13.185683 <6>[ 196.917047] lkdtm: Stack offset: 416
9787 02:49:13.186505 <6>[ 196.921083] lkdtm: Performing direct entry REPORT_STACK
9788 02:49:13.187001 <6>[ 196.926615] lkdtm: Stack offset: 32
9789 02:49:13.187440 <6>[ 196.930579] lkdtm: Performing direct entry REPORT_STACK
9790 02:49:13.187832 <6>[ 196.936110] lkdtm: Stack offset: 304
9791 02:49:13.188303 <6>[ 196.940152] lkdtm: Performing direct entry REPORT_STACK
9792 02:49:13.188726 <6>[ 196.945681] lkdtm: Stack offset: -288
9793 02:49:13.189193 <6>[ 196.949799] lkdtm: Performing direct entry REPORT_STACK
9794 02:49:13.229499 <6>[ 196.955337] lkdtm: Stack offset: 128
9795 02:49:13.229995 <6>[ 196.959410] lkdtm: Performing direct entry REPORT_STACK
9796 02:49:13.230332 <6>[ 196.964937] lkdtm: Stack offset: 432
9797 02:49:13.230636 <6>[ 196.968978] lkdtm: Performing direct entry REPORT_STACK
9798 02:49:13.230926 <6>[ 196.974505] lkdtm: Stack offset: -224
9799 02:49:13.231212 <6>[ 196.978640] lkdtm: Performing direct entry REPORT_STACK
9800 02:49:13.231492 <6>[ 196.984168] lkdtm: Stack offset: -112
9801 02:49:13.231765 <6>[ 196.988303] lkdtm: Performing direct entry REPORT_STACK
9802 02:49:13.232053 <6>[ 196.993828] lkdtm: Stack offset: 320
9803 02:49:13.273811 <6>[ 196.997861] lkdtm: Performing direct entry REPORT_STACK
9804 02:49:13.274068 <6>[ 197.003385] lkdtm: Stack offset: 0
9805 02:49:13.274233 <6>[ 197.007250] lkdtm: Performing direct entry REPORT_STACK
9806 02:49:13.274387 <6>[ 197.012773] lkdtm: Stack offset: 304
9807 02:49:13.274542 <6>[ 197.016809] lkdtm: Performing direct entry REPORT_STACK
9808 02:49:13.274679 <6>[ 197.022361] lkdtm: Stack offset: -416
9809 02:49:13.274810 <6>[ 197.026522] lkdtm: Performing direct entry REPORT_STACK
9810 02:49:13.274941 <6>[ 197.032046] lkdtm: Stack offset: -192
9811 02:49:13.275068 <6>[ 197.036171] lkdtm: Performing direct entry REPORT_STACK
9812 02:49:13.276962 <6>[ 197.041698] lkdtm: Stack offset: -400
9813 02:49:13.318233 <6>[ 197.045829] lkdtm: Performing direct entry REPORT_STACK
9814 02:49:13.318752 <6>[ 197.051367] lkdtm: Stack offset: 112
9815 02:49:13.319097 <6>[ 197.055430] lkdtm: Performing direct entry REPORT_STACK
9816 02:49:13.319402 <6>[ 197.060947] lkdtm: Stack offset: -64
9817 02:49:13.319692 <6>[ 197.064994] lkdtm: Performing direct entry REPORT_STACK
9818 02:49:13.319979 <6>[ 197.070520] lkdtm: Stack offset: -256
9819 02:49:13.320627 <6>[ 197.074648] lkdtm: Performing direct entry REPORT_STACK
9820 02:49:13.320940 <6>[ 197.080177] lkdtm: Stack offset: 112
9821 02:49:13.321996 <6>[ 197.084214] lkdtm: Performing direct entry REPORT_STACK
9822 02:49:13.362895 <6>[ 197.089752] lkdtm: Stack offset: 416
9823 02:49:13.363350 <6>[ 197.093793] lkdtm: Performing direct entry REPORT_STACK
9824 02:49:13.363680 <6>[ 197.099321] lkdtm: Stack offset: 128
9825 02:49:13.363984 <6>[ 197.103392] lkdtm: Performing direct entry REPORT_STACK
9826 02:49:13.364273 <6>[ 197.108931] lkdtm: Stack offset: 112
9827 02:49:13.364555 <6>[ 197.112995] lkdtm: Performing direct entry REPORT_STACK
9828 02:49:13.364835 <6>[ 197.118540] lkdtm: Stack offset: -272
9829 02:49:13.365109 <6>[ 197.122692] lkdtm: Performing direct entry REPORT_STACK
9830 02:49:13.365432 <6>[ 197.128239] lkdtm: Stack offset: 320
9831 02:49:13.407520 <6>[ 197.132302] lkdtm: Performing direct entry REPORT_STACK
9832 02:49:13.407998 <6>[ 197.137846] lkdtm: Stack offset: 176
9833 02:49:13.408325 <6>[ 197.141908] lkdtm: Performing direct entry REPORT_STACK
9834 02:49:13.408633 <6>[ 197.147453] lkdtm: Stack offset: -512
9835 02:49:13.408924 <6>[ 197.151602] lkdtm: Performing direct entry REPORT_STACK
9836 02:49:13.409244 <6>[ 197.157158] lkdtm: Stack offset: -448
9837 02:49:13.409540 <6>[ 197.161313] lkdtm: Performing direct entry REPORT_STACK
9838 02:49:13.409819 <6>[ 197.166857] lkdtm: Stack offset: -64
9839 02:49:13.410090 <6>[ 197.170920] lkdtm: Performing direct entry REPORT_STACK
9840 02:49:13.410761 <6>[ 197.176466] lkdtm: Stack offset: -16
9841 02:49:13.451989 <6>[ 197.180542] lkdtm: Performing direct entry REPORT_STACK
9842 02:49:13.452682 <6>[ 197.186079] lkdtm: Stack offset: -112
9843 02:49:13.453277 <6>[ 197.190231] lkdtm: Performing direct entry REPORT_STACK
9844 02:49:13.453700 <6>[ 197.195779] lkdtm: Stack offset: 304
9845 02:49:13.454389 <6>[ 197.199842] lkdtm: Performing direct entry REPORT_STACK
9846 02:49:13.454757 <6>[ 197.205396] lkdtm: Stack offset: 432
9847 02:49:13.455063 <6>[ 197.209485] lkdtm: Performing direct entry REPORT_STACK
9848 02:49:13.455355 <6>[ 197.215012] lkdtm: Stack offset: -336
9849 02:49:13.455703 <6>[ 197.219157] lkdtm: Performing direct entry REPORT_STACK
9850 02:49:13.496459 <6>[ 197.224698] lkdtm: Stack offset: 432
9851 02:49:13.496941 <6>[ 197.228737] lkdtm: Performing direct entry REPORT_STACK
9852 02:49:13.497317 <6>[ 197.234265] lkdtm: Stack offset: 96
9853 02:49:13.497639 <6>[ 197.238217] lkdtm: Performing direct entry REPORT_STACK
9854 02:49:13.497939 <6>[ 197.243747] lkdtm: Stack offset: -32
9855 02:49:13.498232 <6>[ 197.247786] lkdtm: Performing direct entry REPORT_STACK
9856 02:49:13.498523 <6>[ 197.253316] lkdtm: Stack offset: 96
9857 02:49:13.498811 <6>[ 197.257283] lkdtm: Performing direct entry REPORT_STACK
9858 02:49:13.499602 <6>[ 197.262812] lkdtm: Stack offset: -368
9859 02:49:13.540679 <6>[ 197.266959] lkdtm: Performing direct entry REPORT_STACK
9860 02:49:13.541454 <6>[ 197.272488] lkdtm: Stack offset: -272
9861 02:49:13.542066 <6>[ 197.276623] lkdtm: Performing direct entry REPORT_STACK
9862 02:49:13.542585 <6>[ 197.282161] lkdtm: Stack offset: -256
9863 02:49:13.543081 <6>[ 197.286293] lkdtm: Performing direct entry REPORT_STACK
9864 02:49:13.544189 <6>[ 197.291836] lkdtm: Stack offset: -240
9865 02:49:13.544572 <6>[ 197.295964] lkdtm: Performing direct entry REPORT_STACK
9866 02:49:13.545146 <6>[ 197.301492] lkdtm: Stack offset: -48
9867 02:49:13.545774 <6>[ 197.305536] lkdtm: Performing direct entry REPORT_STACK
9868 02:49:13.584949 <6>[ 197.311067] lkdtm: Stack offset: -80
9869 02:49:13.586022 <6>[ 197.315099] lkdtm: Performing direct entry REPORT_STACK
9870 02:49:13.586588 <6>[ 197.320625] lkdtm: Stack offset: -448
9871 02:49:13.587017 <6>[ 197.324743] lkdtm: Performing direct entry REPORT_STACK
9872 02:49:13.587484 <6>[ 197.330272] lkdtm: Stack offset: 16
9873 02:49:13.587878 <6>[ 197.334230] lkdtm: Performing direct entry REPORT_STACK
9874 02:49:13.588255 <6>[ 197.339762] lkdtm: Stack offset: -432
9875 02:49:13.588560 <6>[ 197.343885] lkdtm: Performing direct entry REPORT_STACK
9876 02:49:13.588854 <6>[ 197.349416] lkdtm: Stack offset: 368
9877 02:49:13.629504 <6>[ 197.353491] lkdtm: Performing direct entry REPORT_STACK
9878 02:49:13.629928 <6>[ 197.359021] lkdtm: Stack offset: -256
9879 02:49:13.630232 <6>[ 197.363147] lkdtm: Performing direct entry REPORT_STACK
9880 02:49:13.630515 <6>[ 197.368672] lkdtm: Stack offset: 448
9881 02:49:13.631133 <6>[ 197.372718] lkdtm: Performing direct entry REPORT_STACK
9882 02:49:13.631425 <6>[ 197.378248] lkdtm: Stack offset: -224
9883 02:49:13.631691 <6>[ 197.382404] lkdtm: Performing direct entry REPORT_STACK
9884 02:49:13.631947 <6>[ 197.387925] lkdtm: Stack offset: -64
9885 02:49:13.632201 <6>[ 197.391966] lkdtm: Performing direct entry REPORT_STACK
9886 02:49:13.632843 <6>[ 197.397493] lkdtm: Stack offset: 256
9887 02:49:13.673719 <6>[ 197.401543] lkdtm: Performing direct entry REPORT_STACK
9888 02:49:13.674131 <6>[ 197.407072] lkdtm: Stack offset: 176
9889 02:49:13.674434 <6>[ 197.411111] lkdtm: Performing direct entry REPORT_STACK
9890 02:49:13.674714 <6>[ 197.416637] lkdtm: Stack offset: -48
9891 02:49:13.674980 <6>[ 197.420672] lkdtm: Performing direct entry REPORT_STACK
9892 02:49:13.675239 <6>[ 197.426211] lkdtm: Stack offset: -224
9893 02:49:13.675495 <6>[ 197.430333] lkdtm: Performing direct entry REPORT_STACK
9894 02:49:13.675751 <6>[ 197.435861] lkdtm: Stack offset: 160
9895 02:49:13.677027 <6>[ 197.439895] lkdtm: Performing direct entry REPORT_STACK
9896 02:49:13.718398 <6>[ 197.445422] lkdtm: Stack offset: 400
9897 02:49:13.718849 <6>[ 197.449501] lkdtm: Performing direct entry REPORT_STACK
9898 02:49:13.719187 <6>[ 197.455043] lkdtm: Stack offset: -560
9899 02:49:13.719499 <6>[ 197.459193] lkdtm: Performing direct entry REPORT_STACK
9900 02:49:13.719796 <6>[ 197.464737] lkdtm: Stack offset: -176
9901 02:49:13.720088 <6>[ 197.468887] lkdtm: Performing direct entry REPORT_STACK
9902 02:49:13.720378 <6>[ 197.474433] lkdtm: Stack offset: -336
9903 02:49:13.720658 <6>[ 197.478575] lkdtm: Performing direct entry REPORT_STACK
9904 02:49:13.721605 <6>[ 197.484122] lkdtm: Stack offset: -464
9905 02:49:13.763068 <6>[ 197.488268] lkdtm: Performing direct entry REPORT_STACK
9906 02:49:13.763524 <6>[ 197.493820] lkdtm: Stack offset: -144
9907 02:49:13.763862 <6>[ 197.497964] lkdtm: Performing direct entry REPORT_STACK
9908 02:49:13.764175 <6>[ 197.503510] lkdtm: Stack offset: 336
9909 02:49:13.764472 <6>[ 197.507565] lkdtm: Performing direct entry REPORT_STACK
9910 02:49:13.764763 <6>[ 197.513115] lkdtm: Stack offset: -400
9911 02:49:13.765047 <6>[ 197.517257] lkdtm: Performing direct entry REPORT_STACK
9912 02:49:13.765385 <6>[ 197.522803] lkdtm: Stack offset: 96
9913 02:49:13.766240 <6>[ 197.526774] lkdtm: Performing direct entry REPORT_STACK
9914 02:49:13.766599 <6>[ 197.532321] lkdtm: Stack offset: -528
9915 02:49:13.807391 <6>[ 197.536504] lkdtm: Performing direct entry REPORT_STACK
9916 02:49:13.807846 <6>[ 197.542032] lkdtm: Stack offset: 352
9917 02:49:13.808186 <6>[ 197.546088] lkdtm: Performing direct entry REPORT_STACK
9918 02:49:13.808504 <6>[ 197.551618] lkdtm: Stack offset: 432
9919 02:49:13.808802 <6>[ 197.555656] lkdtm: Performing direct entry REPORT_STACK
9920 02:49:13.809095 <6>[ 197.561192] lkdtm: Stack offset: 224
9921 02:49:13.809436 <6>[ 197.565242] lkdtm: Performing direct entry REPORT_STACK
9922 02:49:13.809725 <6>[ 197.570787] lkdtm: Stack offset: 368
9923 02:49:13.810532 <6>[ 197.574829] lkdtm: Performing direct entry REPORT_STACK
9924 02:49:13.851846 <6>[ 197.580364] lkdtm: Stack offset: 0
9925 02:49:13.852393 <6>[ 197.584229] lkdtm: Performing direct entry REPORT_STACK
9926 02:49:13.853198 <6>[ 197.589759] lkdtm: Stack offset: 160
9927 02:49:13.853704 <6>[ 197.593795] lkdtm: Performing direct entry REPORT_STACK
9928 02:49:13.854089 <6>[ 197.599323] lkdtm: Stack offset: -272
9929 02:49:13.854554 <6>[ 197.603467] lkdtm: Performing direct entry REPORT_STACK
9930 02:49:13.854952 <6>[ 197.608987] lkdtm: Stack offset: -240
9931 02:49:13.855423 <6>[ 197.613110] lkdtm: Performing direct entry REPORT_STACK
9932 02:49:13.855850 <6>[ 197.618659] lkdtm: Stack offset: -48
9933 02:49:13.896015 <6>[ 197.622723] lkdtm: Performing direct entry REPORT_STACK
9934 02:49:13.896589 <6>[ 197.628260] lkdtm: Stack offset: -304
9935 02:49:13.897395 <6>[ 197.632413] lkdtm: Performing direct entry REPORT_STACK
9936 02:49:13.897783 <6>[ 197.637936] lkdtm: Stack offset: 128
9937 02:49:13.898267 <6>[ 197.641976] lkdtm: Performing direct entry REPORT_STACK
9938 02:49:13.898615 <6>[ 197.647502] lkdtm: Stack offset: -160
9939 02:49:13.898992 <6>[ 197.651631] lkdtm: Performing direct entry REPORT_STACK
9940 02:49:13.899365 <6>[ 197.657171] lkdtm: Stack offset: 80
9941 02:49:13.899869 <6>[ 197.661124] lkdtm: Performing direct entry REPORT_STACK
9942 02:49:13.940389 <6>[ 197.666647] lkdtm: Stack offset: 80
9943 02:49:13.940981 <6>[ 197.670593] lkdtm: Performing direct entry REPORT_STACK
9944 02:49:13.941433 <6>[ 197.676122] lkdtm: Stack offset: -432
9945 02:49:13.942170 <6>[ 197.680247] lkdtm: Performing direct entry REPORT_STACK
9946 02:49:13.942533 <6>[ 197.685774] lkdtm: Stack offset: -352
9947 02:49:13.942903 <6>[ 197.689892] lkdtm: Performing direct entry REPORT_STACK
9948 02:49:13.943221 <6>[ 197.695429] lkdtm: Stack offset: -64
9949 02:49:13.943619 <6>[ 197.699496] lkdtm: Performing direct entry REPORT_STACK
9950 02:49:13.944022 <6>[ 197.705019] lkdtm: Stack offset: -304
9951 02:49:13.984966 <6>[ 197.709143] lkdtm: Performing direct entry REPORT_STACK
9952 02:49:13.985447 <6>[ 197.714680] lkdtm: Stack offset: -400
9953 02:49:13.985831 <6>[ 197.718805] lkdtm: Performing direct entry REPORT_STACK
9954 02:49:13.986186 <6>[ 197.724334] lkdtm: Stack offset: 272
9955 02:49:13.986527 <6>[ 197.728397] lkdtm: Performing direct entry REPORT_STACK
9956 02:49:13.986863 <6>[ 197.733914] lkdtm: Stack offset: -32
9957 02:49:13.987188 <6>[ 197.737955] lkdtm: Performing direct entry REPORT_STACK
9958 02:49:13.987514 <6>[ 197.743482] lkdtm: Stack offset: 176
9959 02:49:13.987846 <6>[ 197.747546] lkdtm: Performing direct entry REPORT_STACK
9960 02:49:13.988535 <6>[ 197.753070] lkdtm: Stack offset: 64
9961 02:49:14.029363 <6>[ 197.757024] lkdtm: Performing direct entry REPORT_STACK
9962 02:49:14.030240 <6>[ 197.762562] lkdtm: Stack offset: 96
9963 02:49:14.030603 <6>[ 197.766546] lkdtm: Performing direct entry REPORT_STACK
9964 02:49:14.030924 <6>[ 197.772088] lkdtm: Stack offset: -432
9965 02:49:14.031225 <6>[ 197.776238] lkdtm: Performing direct entry REPORT_STACK
9966 02:49:14.031518 <6>[ 197.781783] lkdtm: Stack offset: 432
9967 02:49:14.031803 <6>[ 197.785847] lkdtm: Performing direct entry REPORT_STACK
9968 02:49:14.032086 <6>[ 197.791403] lkdtm: Stack offset: -96
9969 02:49:14.032769 <6>[ 197.795489] lkdtm: Performing direct entry REPORT_STACK
9970 02:49:14.073856 <6>[ 197.801017] lkdtm: Stack offset: 112
9971 02:49:14.074311 <6>[ 197.805054] lkdtm: Performing direct entry REPORT_STACK
9972 02:49:14.074647 <6>[ 197.810581] lkdtm: Stack offset: -256
9973 02:49:14.074961 <6>[ 197.814707] lkdtm: Performing direct entry REPORT_STACK
9974 02:49:14.075262 <6>[ 197.820235] lkdtm: Stack offset: -240
9975 02:49:14.075915 <6>[ 197.824383] lkdtm: Performing direct entry REPORT_STACK
9976 02:49:14.076243 <6>[ 197.829915] lkdtm: Stack offset: 48
9977 02:49:14.076540 <6>[ 197.833872] lkdtm: Performing direct entry REPORT_STACK
9978 02:49:14.077275 <6>[ 197.839402] lkdtm: Stack offset: 240
9979 02:49:14.118279 <6>[ 197.843456] lkdtm: Performing direct entry REPORT_STACK
9980 02:49:14.118745 <6>[ 197.848976] lkdtm: Stack offset: 48
9981 02:49:14.119172 <6>[ 197.852923] lkdtm: Performing direct entry REPORT_STACK
9982 02:49:14.119570 <6>[ 197.858451] lkdtm: Stack offset: -400
9983 02:49:14.119952 <6>[ 197.862577] lkdtm: Performing direct entry REPORT_STACK
9984 02:49:14.120327 <6>[ 197.868105] lkdtm: Stack offset: 288
9985 02:49:14.120699 <6>[ 197.872143] lkdtm: Performing direct entry REPORT_STACK
9986 02:49:14.121065 <6>[ 197.877672] lkdtm: Stack offset: 400
9987 02:49:14.121547 <6>[ 197.881708] lkdtm: Performing direct entry REPORT_STACK
9988 02:49:14.122289 <6>[ 197.887236] lkdtm: Stack offset: 320
9989 02:49:14.162510 <6>[ 197.891278] lkdtm: Performing direct entry REPORT_STACK
9990 02:49:14.162971 <6>[ 197.896815] lkdtm: Stack offset: 272
9991 02:49:14.163395 <6>[ 197.900852] lkdtm: Performing direct entry REPORT_STACK
9992 02:49:14.163798 <6>[ 197.906381] lkdtm: Stack offset: -384
9993 02:49:14.164182 <6>[ 197.910520] lkdtm: Performing direct entry REPORT_STACK
9994 02:49:14.164560 <6>[ 197.916041] lkdtm: Stack offset: 64
9995 02:49:14.164937 <6>[ 197.919993] lkdtm: Performing direct entry REPORT_STACK
9996 02:49:14.165347 <6>[ 197.925543] lkdtm: Stack offset: 320
9997 02:49:14.166095 <6>[ 197.929589] lkdtm: Performing direct entry REPORT_STACK
9998 02:49:14.206998 <6>[ 197.935120] lkdtm: Stack offset: -80
9999 02:49:14.207451 <6>[ 197.939158] lkdtm: Performing direct entry REPORT_STACK
10000 02:49:14.207877 <6>[ 197.944688] lkdtm: Stack offset: 208
10001 02:49:14.208272 <6>[ 197.948727] lkdtm: Performing direct entry REPORT_STACK
10002 02:49:14.208658 <6>[ 197.954256] lkdtm: Stack offset: -544
10003 02:49:14.209033 <6>[ 197.958404] lkdtm: Performing direct entry REPORT_STACK
10004 02:49:14.209448 <6>[ 197.963931] lkdtm: Stack offset: -272
10005 02:49:14.209824 <6>[ 197.968059] lkdtm: Performing direct entry REPORT_STACK
10006 02:49:14.210648 <6>[ 197.973591] lkdtm: Stack offset: 416
10007 02:49:14.251212 <6>[ 197.977629] lkdtm: Performing direct entry REPORT_STACK
10008 02:49:14.251720 <6>[ 197.983157] lkdtm: Stack offset: 128
10009 02:49:14.252160 <6>[ 197.987214] lkdtm: Performing direct entry REPORT_STACK
10010 02:49:14.252558 <6>[ 197.992756] lkdtm: Stack offset: -336
10011 02:49:14.252943 <6>[ 197.996886] lkdtm: Performing direct entry REPORT_STACK
10012 02:49:14.253773 <6>[ 198.002409] lkdtm: Stack offset: 208
10013 02:49:14.254140 <6>[ 198.006475] lkdtm: Performing direct entry REPORT_STACK
10014 02:49:14.254551 <6>[ 198.011998] lkdtm: Stack offset: 352
10015 02:49:14.255022 <6>[ 198.016037] lkdtm: Performing direct entry REPORT_STACK
10016 02:49:14.295777 <6>[ 198.021560] lkdtm: Stack offset: -496
10017 02:49:14.296366 <6>[ 198.025696] lkdtm: Performing direct entry REPORT_STACK
10018 02:49:14.296850 <6>[ 198.031234] lkdtm: Stack offset: 144
10019 02:49:14.297663 <6>[ 198.035277] lkdtm: Performing direct entry REPORT_STACK
10020 02:49:14.298044 <6>[ 198.040807] lkdtm: Stack offset: 144
10021 02:49:14.298388 <6>[ 198.044858] lkdtm: Performing direct entry REPORT_STACK
10022 02:49:14.298900 <6>[ 198.050388] lkdtm: Stack offset: -464
10023 02:49:14.299372 <6>[ 198.054540] lkdtm: Performing direct entry REPORT_STACK
10024 02:49:14.299770 <6>[ 198.060067] lkdtm: Stack offset: -304
10025 02:49:14.340198 <6>[ 198.064188] lkdtm: Performing direct entry REPORT_STACK
10026 02:49:14.340646 <6>[ 198.069711] lkdtm: Stack offset: 384
10027 02:49:14.340951 <6>[ 198.073745] lkdtm: Performing direct entry REPORT_STACK
10028 02:49:14.341260 <6>[ 198.079273] lkdtm: Stack offset: -368
10029 02:49:14.341537 <6>[ 198.083416] lkdtm: Performing direct entry REPORT_STACK
10030 02:49:14.341799 <6>[ 198.088933] lkdtm: Stack offset: 96
10031 02:49:14.342053 <6>[ 198.092893] lkdtm: Performing direct entry REPORT_STACK
10032 02:49:14.342305 <6>[ 198.098430] lkdtm: Stack offset: -256
10033 02:49:14.342552 <6>[ 198.102565] lkdtm: Performing direct entry REPORT_STACK
10034 02:49:14.343349 <6>[ 198.108094] lkdtm: Stack offset: -48
10035 02:49:14.384407 <6>[ 198.112134] lkdtm: Performing direct entry REPORT_STACK
10036 02:49:14.384839 <6>[ 198.117661] lkdtm: Stack offset: -560
10037 02:49:14.385142 <6>[ 198.121786] lkdtm: Performing direct entry REPORT_STACK
10038 02:49:14.385490 <6>[ 198.127316] lkdtm: Stack offset: 400
10039 02:49:14.385766 <6>[ 198.131385] lkdtm: Performing direct entry REPORT_STACK
10040 02:49:14.386031 <6>[ 198.136905] lkdtm: Stack offset: 432
10041 02:49:14.386287 <6>[ 198.140948] lkdtm: Performing direct entry REPORT_STACK
10042 02:49:14.386542 <6>[ 198.146476] lkdtm: Stack offset: -320
10043 02:49:14.387578 <6>[ 198.150604] lkdtm: Performing direct entry REPORT_STACK
10044 02:49:14.428851 <6>[ 198.156133] lkdtm: Stack offset: -560
10045 02:49:14.429342 <6>[ 198.160257] lkdtm: Performing direct entry REPORT_STACK
10046 02:49:14.429690 <6>[ 198.165794] lkdtm: Stack offset: 128
10047 02:49:14.430003 <6>[ 198.169831] lkdtm: Performing direct entry REPORT_STACK
10048 02:49:14.430299 <6>[ 198.175367] lkdtm: Stack offset: -336
10049 02:49:14.430592 <6>[ 198.179514] lkdtm: Performing direct entry REPORT_STACK
10050 02:49:14.430877 <6>[ 198.185032] lkdtm: Stack offset: -528
10051 02:49:14.431162 <6>[ 198.189157] lkdtm: Performing direct entry REPORT_STACK
10052 02:49:14.432081 <6>[ 198.194683] lkdtm: Stack offset: -352
10053 02:49:14.473523 <6>[ 198.198810] lkdtm: Performing direct entry REPORT_STACK
10054 02:49:14.473996 <6>[ 198.204339] lkdtm: Stack offset: 144
10055 02:49:14.474337 <6>[ 198.208419] lkdtm: Performing direct entry REPORT_STACK
10056 02:49:14.474652 <6>[ 198.213961] lkdtm: Stack offset: 368
10057 02:49:14.474949 <6>[ 198.218026] lkdtm: Performing direct entry REPORT_STACK
10058 02:49:14.475246 <6>[ 198.223571] lkdtm: Stack offset: 384
10059 02:49:14.475536 <6>[ 198.227633] lkdtm: Performing direct entry REPORT_STACK
10060 02:49:14.475823 <6>[ 198.233188] lkdtm: Stack offset: -224
10061 02:49:14.476753 <6>[ 198.237332] lkdtm: Performing direct entry REPORT_STACK
10062 02:49:14.477184 <6>[ 198.242877] lkdtm: Stack offset: -464
10063 02:49:14.517891 <6>[ 198.247020] lkdtm: Performing direct entry REPORT_STACK
10064 02:49:14.518338 <6>[ 198.252566] lkdtm: Stack offset: 320
10065 02:49:14.518678 <6>[ 198.256621] lkdtm: Performing direct entry REPORT_STACK
10066 02:49:14.518992 <6>[ 198.262167] lkdtm: Stack offset: -128
10067 02:49:14.519293 <6>[ 198.266309] lkdtm: Performing direct entry REPORT_STACK
10068 02:49:14.519585 <6>[ 198.271853] lkdtm: Stack offset: 144
10069 02:49:14.519872 <6>[ 198.275910] lkdtm: Performing direct entry REPORT_STACK
10070 02:49:14.520160 <6>[ 198.281462] lkdtm: Stack offset: 128
10071 02:49:14.521090 <6>[ 198.285542] lkdtm: Performing direct entry REPORT_STACK
10072 02:49:14.562409 <6>[ 198.291081] lkdtm: Stack offset: 304
10073 02:49:14.562863 <6>[ 198.295137] lkdtm: Performing direct entry REPORT_STACK
10074 02:49:14.563209 <6>[ 198.300675] lkdtm: Stack offset: -80
10075 02:49:14.563522 <6>[ 198.304735] lkdtm: Performing direct entry REPORT_STACK
10076 02:49:14.563816 <6>[ 198.310282] lkdtm: Stack offset: 352
10077 02:49:14.564103 <6>[ 198.314346] lkdtm: Performing direct entry REPORT_STACK
10078 02:49:14.564391 <6>[ 198.319911] lkdtm: Stack offset: -320
10079 02:49:14.564670 <6>[ 198.324040] lkdtm: Performing direct entry REPORT_STACK
10080 02:49:14.565684 <6>[ 198.329571] lkdtm: Stack offset: 112
10081 02:49:14.606699 <6>[ 198.333608] lkdtm: Performing direct entry REPORT_STACK
10082 02:49:14.607217 <6>[ 198.339135] lkdtm: Stack offset: -448
10083 02:49:14.607585 <6>[ 198.343260] lkdtm: Performing direct entry REPORT_STACK
10084 02:49:14.607902 <6>[ 198.348789] lkdtm: Stack offset: -336
10085 02:49:14.608641 <6>[ 198.352934] lkdtm: Performing direct entry REPORT_STACK
10086 02:49:14.609010 <6>[ 198.358473] lkdtm: Stack offset: 256
10087 02:49:14.609394 <6>[ 198.362546] lkdtm: Performing direct entry REPORT_STACK
10088 02:49:14.609758 <6>[ 198.368080] lkdtm: Stack offset: 208
10089 02:49:14.610186 <6>[ 198.372120] lkdtm: Performing direct entry REPORT_STACK
10090 02:49:14.651265 <6>[ 198.377649] lkdtm: Stack offset: 320
10091 02:49:14.651810 <6>[ 198.381682] lkdtm: Performing direct entry REPORT_STACK
10092 02:49:14.652322 <6>[ 198.387212] lkdtm: Stack offset: -160
10093 02:49:14.652817 <6>[ 198.391331] lkdtm: Performing direct entry REPORT_STACK
10094 02:49:14.653694 <6>[ 198.396862] lkdtm: Stack offset: 48
10095 02:49:14.654172 <6>[ 198.400801] lkdtm: Performing direct entry REPORT_STACK
10096 02:49:14.654710 <6>[ 198.406331] lkdtm: Stack offset: -480
10097 02:49:14.655165 <6>[ 198.410505] lkdtm: Performing direct entry REPORT_STACK
10098 02:49:14.655617 <6>[ 198.416038] lkdtm: Stack offset: -192
10099 02:49:14.695490 <6>[ 198.420182] lkdtm: Performing direct entry REPORT_STACK
10100 02:49:14.695764 <6>[ 198.425714] lkdtm: Stack offset: -48
10101 02:49:14.695936 <6>[ 198.429751] lkdtm: Performing direct entry REPORT_STACK
10102 02:49:14.696092 <6>[ 198.435286] lkdtm: Stack offset: 432
10103 02:49:14.696242 <6>[ 198.439326] lkdtm: Performing direct entry REPORT_STACK
10104 02:49:14.696387 <6>[ 198.444851] lkdtm: Stack offset: 32
10105 02:49:14.696529 <6>[ 198.448806] lkdtm: Performing direct entry REPORT_STACK
10106 02:49:14.696667 <6>[ 198.454335] lkdtm: Stack offset: -256
10107 02:49:14.696796 <6>[ 198.458496] lkdtm: Performing direct entry REPORT_STACK
10108 02:49:14.698625 <6>[ 198.464021] lkdtm: Stack offset: 320
10109 02:49:14.739817 <6>[ 198.468067] lkdtm: Performing direct entry REPORT_STACK
10110 02:49:14.740043 <6>[ 198.473594] lkdtm: Stack offset: -224
10111 02:49:14.740211 <6>[ 198.477720] lkdtm: Performing direct entry REPORT_STACK
10112 02:49:14.740368 <6>[ 198.483250] lkdtm: Stack offset: -176
10113 02:49:14.740516 <6>[ 198.487410] lkdtm: Performing direct entry REPORT_STACK
10114 02:49:14.740663 <6>[ 198.492950] lkdtm: Stack offset: -544
10115 02:49:14.740841 <6>[ 198.497108] lkdtm: Performing direct entry REPORT_STACK
10116 02:49:14.740951 <6>[ 198.502660] lkdtm: Stack offset: 432
10117 02:49:14.743009 <6>[ 198.506728] lkdtm: Performing direct entry REPORT_STACK
10118 02:49:14.784688 <6>[ 198.512276] lkdtm: Stack offset: 32
10119 02:49:14.785149 <6>[ 198.516252] lkdtm: Performing direct entry REPORT_STACK
10120 02:49:14.785543 <6>[ 198.521797] lkdtm: Stack offset: 224
10121 02:49:14.785855 <6>[ 198.525858] lkdtm: Performing direct entry REPORT_STACK
10122 02:49:14.786152 <6>[ 198.531405] lkdtm: Stack offset: 160
10123 02:49:14.786448 <6>[ 198.535483] lkdtm: Performing direct entry REPORT_STACK
10124 02:49:14.786737 <6>[ 198.541019] lkdtm: Stack offset: 432
10125 02:49:14.787016 <6>[ 198.545083] lkdtm: Performing direct entry REPORT_STACK
10126 02:49:14.787856 <6>[ 198.550628] lkdtm: Stack offset: 368
10127 02:49:14.829331 <6>[ 198.554688] lkdtm: Performing direct entry REPORT_STACK
10128 02:49:14.829786 <6>[ 198.560235] lkdtm: Stack offset: -48
10129 02:49:14.830122 <6>[ 198.564297] lkdtm: Performing direct entry REPORT_STACK
10130 02:49:14.830429 <6>[ 198.569852] lkdtm: Stack offset: -512
10131 02:49:14.830726 <6>[ 198.574002] lkdtm: Performing direct entry REPORT_STACK
10132 02:49:14.831012 <6>[ 198.579548] lkdtm: Stack offset: -496
10133 02:49:14.831295 <6>[ 198.583696] lkdtm: Performing direct entry REPORT_STACK
10134 02:49:14.831582 <6>[ 198.589245] lkdtm: Stack offset: 48
10135 02:49:14.832567 <6>[ 198.593220] lkdtm: Performing direct entry REPORT_STACK
10136 02:49:14.833000 <6>[ 198.598776] lkdtm: Stack offset: 432
10137 02:49:14.873595 <6>[ 198.602831] lkdtm: Performing direct entry REPORT_STACK
10138 02:49:14.874419 <6>[ 198.608369] lkdtm: Stack offset: -464
10139 02:49:14.874783 <6>[ 198.612509] lkdtm: Performing direct entry REPORT_STACK
10140 02:49:14.875106 <6>[ 198.618029] lkdtm: Stack offset: -80
10141 02:49:14.875406 <6>[ 198.622064] lkdtm: Performing direct entry REPORT_STACK
10142 02:49:14.875705 <6>[ 198.627594] lkdtm: Stack offset: 176
10143 02:49:14.875994 <6>[ 198.631641] lkdtm: Performing direct entry REPORT_STACK
10144 02:49:14.876279 <6>[ 198.637178] lkdtm: Stack offset: 368
10145 02:49:14.877021 <6>[ 198.641222] lkdtm: Performing direct entry REPORT_STACK
10146 02:49:14.917976 <6>[ 198.646751] lkdtm: Stack offset: 288
10147 02:49:14.918806 <6>[ 198.650812] lkdtm: Performing direct entry REPORT_STACK
10148 02:49:14.919175 <6>[ 198.656341] lkdtm: Stack offset: -80
10149 02:49:14.919496 <6>[ 198.660404] lkdtm: Performing direct entry REPORT_STACK
10150 02:49:14.919803 <6>[ 198.665940] lkdtm: Stack offset: 160
10151 02:49:14.920102 <6>[ 198.669978] lkdtm: Performing direct entry REPORT_STACK
10152 02:49:14.920389 <6>[ 198.675510] lkdtm: Stack offset: 64
10153 02:49:14.920669 <6>[ 198.679478] lkdtm: Performing direct entry REPORT_STACK
10154 02:49:14.921372 <6>[ 198.684999] lkdtm: Stack offset: -448
10155 02:49:14.962345 <6>[ 198.689120] lkdtm: Performing direct entry REPORT_STACK
10156 02:49:14.962890 <6>[ 198.694651] lkdtm: Stack offset: 176
10157 02:49:14.963798 <6>[ 198.698689] lkdtm: Performing direct entry REPORT_STACK
10158 02:49:14.964224 <6>[ 198.704228] lkdtm: Stack offset: 272
10159 02:49:14.964672 <6>[ 198.708268] lkdtm: Performing direct entry REPORT_STACK
10160 02:49:14.965121 <6>[ 198.713798] lkdtm: Stack offset: 320
10161 02:49:14.965877 <6>[ 198.717850] lkdtm: Performing direct entry REPORT_STACK
10162 02:49:14.966250 <6>[ 198.723394] lkdtm: Stack offset: 208
10163 02:49:14.966765 <6>[ 198.727502] lkdtm: Performing direct entry REPORT_STACK
10164 02:49:15.006884 <6>[ 198.733032] lkdtm: Stack offset: -320
10165 02:49:15.007390 <6>[ 198.737179] lkdtm: Performing direct entry REPORT_STACK
10166 02:49:15.007827 <6>[ 198.742708] lkdtm: Stack offset: -144
10167 02:49:15.008223 <6>[ 198.746838] lkdtm: Performing direct entry REPORT_STACK
10168 02:49:15.008603 <6>[ 198.752380] lkdtm: Stack offset: 400
10169 02:49:15.008977 <6>[ 198.756450] lkdtm: Performing direct entry REPORT_STACK
10170 02:49:15.009451 <6>[ 198.761976] lkdtm: Stack offset: -336
10171 02:49:15.009850 <6>[ 198.766127] lkdtm: Performing direct entry REPORT_STACK
10172 02:49:15.010225 <6>[ 198.771669] lkdtm: Stack offset: 224
10173 02:49:15.051191 <6>[ 198.775734] lkdtm: Performing direct entry REPORT_STACK
10174 02:49:15.051454 <6>[ 198.781273] lkdtm: Stack offset: -560
10175 02:49:15.051673 <6>[ 198.785458] lkdtm: Performing direct entry REPORT_STACK
10176 02:49:15.051872 <6>[ 198.790978] lkdtm: Stack offset: -208
10177 02:49:15.052063 <6>[ 198.795107] lkdtm: Performing direct entry REPORT_STACK
10178 02:49:15.052253 <6>[ 198.800634] lkdtm: Stack offset: -544
10179 02:49:15.052439 <6>[ 198.804761] lkdtm: Performing direct entry REPORT_STACK
10180 02:49:15.052571 <6>[ 198.810292] lkdtm: Stack offset: 288
10181 02:49:15.052687 <6>[ 198.814329] lkdtm: Performing direct entry REPORT_STACK
10182 02:49:15.054298 <6>[ 198.819856] lkdtm: Stack offset: -352
10183 02:49:15.095417 <6>[ 198.823980] lkdtm: Performing direct entry REPORT_STACK
10184 02:49:15.095656 <6>[ 198.829507] lkdtm: Stack offset: -448
10185 02:49:15.095871 <6>[ 198.833637] lkdtm: Performing direct entry REPORT_STACK
10186 02:49:15.096069 <6>[ 198.839176] lkdtm: Stack offset: 176
10187 02:49:15.096259 <6>[ 198.843223] lkdtm: Performing direct entry REPORT_STACK
10188 02:49:15.096447 <6>[ 198.848752] lkdtm: Stack offset: 128
10189 02:49:15.096619 <6>[ 198.852788] lkdtm: Performing direct entry REPORT_STACK
10190 02:49:15.096774 <6>[ 198.858319] lkdtm: Stack offset: -208
10191 02:49:15.098711 <6>[ 198.862468] lkdtm: Performing direct entry REPORT_STACK
10192 02:49:15.140205 <6>[ 198.867988] lkdtm: Stack offset: 272
10193 02:49:15.140653 <6>[ 198.872031] lkdtm: Performing direct entry REPORT_STACK
10194 02:49:15.141078 <6>[ 198.877558] lkdtm: Stack offset: -64
10195 02:49:15.141506 <6>[ 198.881597] lkdtm: Performing direct entry REPORT_STACK
10196 02:49:15.141981 <6>[ 198.887128] lkdtm: Stack offset: 288
10197 02:49:15.142362 <6>[ 198.891172] lkdtm: Performing direct entry REPORT_STACK
10198 02:49:15.142671 <6>[ 198.896714] lkdtm: Stack offset: -144
10199 02:49:15.142961 <6>[ 198.900867] lkdtm: Performing direct entry REPORT_STACK
10200 02:49:15.143722 <6>[ 198.906421] lkdtm: Stack offset: -512
10201 02:49:15.184676 <6>[ 198.910568] lkdtm: Performing direct entry REPORT_STACK
10202 02:49:15.185136 <6>[ 198.916116] lkdtm: Stack offset: -272
10203 02:49:15.185529 <6>[ 198.920265] lkdtm: Performing direct entry REPORT_STACK
10204 02:49:15.185848 <6>[ 198.925810] lkdtm: Stack offset: -560
10205 02:49:15.186144 <6>[ 198.929956] lkdtm: Performing direct entry REPORT_STACK
10206 02:49:15.186434 <6>[ 198.935502] lkdtm: Stack offset: -480
10207 02:49:15.186726 <6>[ 198.939649] lkdtm: Performing direct entry REPORT_STACK
10208 02:49:15.187009 <6>[ 198.945196] lkdtm: Stack offset: -544
10209 02:49:15.187820 <6>[ 198.949345] lkdtm: Performing direct entry REPORT_STACK
10210 02:49:15.229312 <6>[ 198.954922] lkdtm: Stack offset: 128
10211 02:49:15.229768 <6>[ 198.958986] lkdtm: Performing direct entry REPORT_STACK
10212 02:49:15.230112 <6>[ 198.964533] lkdtm: Stack offset: 336
10213 02:49:15.230426 <6>[ 198.968593] lkdtm: Performing direct entry REPORT_STACK
10214 02:49:15.230724 <6>[ 198.974150] lkdtm: Stack offset: 64
10215 02:49:15.231015 <6>[ 198.978123] lkdtm: Performing direct entry REPORT_STACK
10216 02:49:15.231303 <6>[ 198.983667] lkdtm: Stack offset: 208
10217 02:49:15.231584 <6>[ 198.987730] lkdtm: Performing direct entry REPORT_STACK
10218 02:49:15.231863 <6>[ 198.993280] lkdtm: Stack offset: -336
10219 02:49:15.273787 <6>[ 198.997452] lkdtm: Performing direct entry REPORT_STACK
10220 02:49:15.274237 <6>[ 199.003009] lkdtm: Stack offset: -288
10221 02:49:15.274578 <6>[ 199.007152] lkdtm: Performing direct entry REPORT_STACK
10222 02:49:15.274892 <6>[ 199.012699] lkdtm: Stack offset: -16
10223 02:49:15.275186 <6>[ 199.016766] lkdtm: Performing direct entry REPORT_STACK
10224 02:49:15.275472 <6>[ 199.022315] lkdtm: Stack offset: -432
10225 02:49:15.275757 <6>[ 199.026487] lkdtm: Performing direct entry REPORT_STACK
10226 02:49:15.276044 <6>[ 199.032012] lkdtm: Stack offset: 16
10227 02:49:15.276326 <6>[ 199.035969] lkdtm: Performing direct entry REPORT_STACK
10228 02:49:15.277017 <6>[ 199.041508] lkdtm: Stack offset: -176
10229 02:49:15.318185 <6>[ 199.045635] lkdtm: Performing direct entry REPORT_STACK
10230 02:49:15.318847 <6>[ 199.051164] lkdtm: Stack offset: 208
10231 02:49:15.319829 <6>[ 199.055230] lkdtm: Performing direct entry REPORT_STACK
10232 02:49:15.320387 <6>[ 199.060769] lkdtm: Stack offset: 208
10233 02:49:15.320900 <6>[ 199.064814] lkdtm: Performing direct entry REPORT_STACK
10234 02:49:15.321397 <6>[ 199.070339] lkdtm: Stack offset: 448
10235 02:49:15.321940 <6>[ 199.074408] lkdtm: Performing direct entry REPORT_STACK
10236 02:49:15.322440 <6>[ 199.079929] lkdtm: Stack offset: -496
10237 02:49:15.322987 <6>[ 199.084045] lkdtm: Performing direct entry REPORT_STACK
10238 02:49:15.362707 <6>[ 199.089577] lkdtm: Stack offset: -304
10239 02:49:15.363404 <6>[ 199.093699] lkdtm: Performing direct entry REPORT_STACK
10240 02:49:15.363853 <6>[ 199.099228] lkdtm: Stack offset: 64
10241 02:49:15.364328 <6>[ 199.103182] lkdtm: Performing direct entry REPORT_STACK
10242 02:49:15.364849 <6>[ 199.108722] lkdtm: Stack offset: -480
10243 02:49:15.365165 <6>[ 199.112849] lkdtm: Performing direct entry REPORT_STACK
10244 02:49:15.365742 <6>[ 199.118377] lkdtm: Stack offset: -528
10245 02:49:15.366425 <6>[ 199.122526] lkdtm: Performing direct entry REPORT_STACK
10246 02:49:15.367422 <6>[ 199.128054] lkdtm: Stack offset: -464
10247 02:49:15.406879 <6>[ 199.132181] lkdtm: Performing direct entry REPORT_STACK
10248 02:49:15.407152 <6>[ 199.137704] lkdtm: Stack offset: -208
10249 02:49:15.407373 <6>[ 199.141822] lkdtm: Performing direct entry REPORT_STACK
10250 02:49:15.407574 <6>[ 199.147345] lkdtm: Stack offset: -384
10251 02:49:15.407766 <6>[ 199.151519] lkdtm: Performing direct entry REPORT_STACK
10252 02:49:15.407956 <6>[ 199.157040] lkdtm: Stack offset: -416
10253 02:49:15.408141 <6>[ 199.161183] lkdtm: Performing direct entry REPORT_STACK
10254 02:49:15.408322 <6>[ 199.166712] lkdtm: Stack offset: -64
10255 02:49:15.408480 <6>[ 199.170750] lkdtm: Performing direct entry REPORT_STACK
10256 02:49:15.409979 <6>[ 199.176289] lkdtm: Stack offset: 96
10257 02:49:15.451306 <6>[ 199.180249] lkdtm: Performing direct entry REPORT_STACK
10258 02:49:15.451775 <6>[ 199.185776] lkdtm: Stack offset: -128
10259 02:49:15.452199 <6>[ 199.189900] lkdtm: Performing direct entry REPORT_STACK
10260 02:49:15.452595 <6>[ 199.195426] lkdtm: Stack offset: -176
10261 02:49:15.452976 <6>[ 199.199553] lkdtm: Performing direct entry REPORT_STACK
10262 02:49:15.453395 <6>[ 199.205084] lkdtm: Stack offset: -176
10263 02:49:15.453770 <6>[ 199.209209] lkdtm: Performing direct entry REPORT_STACK
10264 02:49:15.454139 <6>[ 199.214735] lkdtm: Stack offset: -448
10265 02:49:15.454893 <6>[ 199.218860] lkdtm: Performing direct entry REPORT_STACK
10266 02:49:15.495832 <6>[ 199.224387] lkdtm: Stack offset: -448
10267 02:49:15.496310 <6>[ 199.228541] lkdtm: Performing direct entry REPORT_STACK
10268 02:49:15.496750 <6>[ 199.234067] lkdtm: Stack offset: -96
10269 02:49:15.497150 <6>[ 199.238102] lkdtm: Performing direct entry REPORT_STACK
10270 02:49:15.497578 <6>[ 199.243640] lkdtm: Stack offset: -288
10271 02:49:15.498332 <6>[ 199.247770] lkdtm: Performing direct entry REPORT_STACK
10272 02:49:15.498684 <6>[ 199.253301] lkdtm: Stack offset: -352
10273 02:49:15.499072 <6>[ 199.257454] lkdtm: Performing direct entry REPORT_STACK
10274 02:49:15.499537 <6>[ 199.262974] lkdtm: Stack offset: -64
10275 02:49:15.540043 <6>[ 199.267019] lkdtm: Performing direct entry REPORT_STACK
10276 02:49:15.540487 <6>[ 199.272546] lkdtm: Stack offset: -304
10277 02:49:15.540918 <6>[ 199.276671] lkdtm: Performing direct entry REPORT_STACK
10278 02:49:15.541352 <6>[ 199.282208] lkdtm: Stack offset: -416
10279 02:49:15.541740 <6>[ 199.286332] lkdtm: Performing direct entry REPORT_STACK
10280 02:49:15.542121 <6>[ 199.291859] lkdtm: Stack offset: 416
10281 02:49:15.542487 <6>[ 199.295899] lkdtm: Performing direct entry REPORT_STACK
10282 02:49:15.542858 <6>[ 199.301426] lkdtm: Stack offset: -160
10283 02:49:15.543777 <6>[ 199.305549] lkdtm: Performing direct entry REPORT_STACK
10284 02:49:15.584523 <6>[ 199.311089] lkdtm: Stack offset: 224
10285 02:49:15.584974 <6>[ 199.315130] lkdtm: Performing direct entry REPORT_STACK
10286 02:49:15.585438 <6>[ 199.320656] lkdtm: Stack offset: 288
10287 02:49:15.585836 <6>[ 199.324693] lkdtm: Performing direct entry REPORT_STACK
10288 02:49:15.586220 <6>[ 199.330223] lkdtm: Stack offset: 432
10289 02:49:15.586592 <6>[ 199.334268] lkdtm: Performing direct entry REPORT_STACK
10290 02:49:15.586963 <6>[ 199.339809] lkdtm: Stack offset: 320
10291 02:49:15.587328 <6>[ 199.343871] lkdtm: Performing direct entry REPORT_STACK
10292 02:49:15.587759 <6>[ 199.349438] lkdtm: Stack offset: -48
10293 02:49:15.629104 <6>[ 199.353503] lkdtm: Performing direct entry REPORT_STACK
10294 02:49:15.629604 <6>[ 199.359040] lkdtm: Stack offset: 112
10295 02:49:15.630051 <6>[ 199.363081] lkdtm: Performing direct entry REPORT_STACK
10296 02:49:15.630449 <6>[ 199.368627] lkdtm: Stack offset: -48
10297 02:49:15.630831 <6>[ 199.372680] lkdtm: Performing direct entry REPORT_STACK
10298 02:49:15.631210 <6>[ 199.378235] lkdtm: Stack offset: 288
10299 02:49:15.631579 <6>[ 199.382280] lkdtm: Performing direct entry REPORT_STACK
10300 02:49:15.631945 <6>[ 199.387826] lkdtm: Stack offset: 48
10301 02:49:15.632377 <6>[ 199.391777] lkdtm: Performing direct entry REPORT_STACK
10302 02:49:15.633115 <6>[ 199.397325] lkdtm: Stack offset: 368
10303 02:49:15.673604 <6>[ 199.401397] lkdtm: Performing direct entry REPORT_STACK
10304 02:49:15.674163 <6>[ 199.406923] lkdtm: Stack offset: -416
10305 02:49:15.674762 <6>[ 199.411049] lkdtm: Performing direct entry REPORT_STACK
10306 02:49:15.675667 <6>[ 199.416622] lkdtm: Stack offset: -496
10307 02:49:15.676045 <6>[ 199.420822] lkdtm: Performing direct entry REPORT_STACK
10308 02:49:15.676663 <6>[ 199.426371] lkdtm: Stack offset: 192
10309 02:49:15.677066 <6>[ 199.430433] lkdtm: Performing direct entry REPORT_STACK
10310 02:49:15.677663 <6>[ 199.435953] lkdtm: Stack offset: 320
10311 02:49:15.678210 <6>[ 199.439998] lkdtm: Performing direct entry REPORT_STACK
10312 02:49:15.717984 <6>[ 199.445580] lkdtm: Stack offset: 432
10313 02:49:15.718530 <6>[ 199.449640] lkdtm: Performing direct entry REPORT_STACK
10314 02:49:15.718910 <6>[ 199.455169] lkdtm: Stack offset: -112
10315 02:49:15.719288 <6>[ 199.459286] lkdtm: Performing direct entry REPORT_STACK
10316 02:49:15.719635 <6>[ 199.464818] lkdtm: Stack offset: 416
10317 02:49:15.719932 <6>[ 199.468875] lkdtm: Performing direct entry REPORT_STACK
10318 02:49:15.720294 <6>[ 199.474415] lkdtm: Stack offset: -176
10319 02:49:15.720632 <6>[ 199.478562] lkdtm: Performing direct entry REPORT_STACK
10320 02:49:15.721385 <6>[ 199.484094] lkdtm: Stack offset: 32
10321 02:49:15.762508 <6>[ 199.488041] lkdtm: Performing direct entry REPORT_STACK
10322 02:49:15.763022 <6>[ 199.493566] lkdtm: Stack offset: -272
10323 02:49:15.763454 <6>[ 199.497688] lkdtm: Performing direct entry REPORT_STACK
10324 02:49:15.763853 <6>[ 199.503217] lkdtm: Stack offset: -224
10325 02:49:15.764612 <6>[ 199.507335] lkdtm: Performing direct entry REPORT_STACK
10326 02:49:15.764972 <6>[ 199.512868] lkdtm: Stack offset: -464
10327 02:49:15.765415 <6>[ 199.516986] lkdtm: Performing direct entry REPORT_STACK
10328 02:49:15.765809 <6>[ 199.522511] lkdtm: Stack offset: 16
10329 02:49:15.766274 <6>[ 199.526502] lkdtm: Performing direct entry REPORT_STACK
10330 02:49:15.766631 <6>[ 199.532025] lkdtm: Stack offset: 48
10331 02:49:15.806702 <6>[ 199.535976] lkdtm: Performing direct entry REPORT_STACK
10332 02:49:15.807551 <6>[ 199.541505] lkdtm: Stack offset: 176
10333 02:49:15.807932 <6>[ 199.545545] lkdtm: Performing direct entry REPORT_STACK
10334 02:49:15.808339 <6>[ 199.551071] lkdtm: Stack offset: 240
10335 02:49:15.808727 <6>[ 199.555109] lkdtm: Performing direct entry REPORT_STACK
10336 02:49:15.809102 <6>[ 199.560636] lkdtm: Stack offset: -272
10337 02:49:15.809511 <6>[ 199.564769] lkdtm: Performing direct entry REPORT_STACK
10338 02:49:15.809888 <6>[ 199.570299] lkdtm: Stack offset: 192
10339 02:49:15.810352 <6>[ 199.574337] lkdtm: Performing direct entry REPORT_STACK
10340 02:49:15.851198 <6>[ 199.579874] lkdtm: Stack offset: -224
10341 02:49:15.851658 <6>[ 199.584006] lkdtm: Performing direct entry REPORT_STACK
10342 02:49:15.852089 <6>[ 199.589533] lkdtm: Stack offset: 160
10343 02:49:15.852495 <6>[ 199.593569] lkdtm: Performing direct entry REPORT_STACK
10344 02:49:15.852886 <6>[ 199.599099] lkdtm: Stack offset: 368
10345 02:49:15.853300 <6>[ 199.603137] lkdtm: Performing direct entry REPORT_STACK
10346 02:49:15.853682 <6>[ 199.608664] lkdtm: Stack offset: 272
10347 02:49:15.854074 <6>[ 199.612702] lkdtm: Performing direct entry REPORT_STACK
10348 02:49:15.854814 <6>[ 199.618232] lkdtm: Stack offset: -352
10349 02:49:15.895550 <6>[ 199.622388] lkdtm: Performing direct entry REPORT_STACK
10350 02:49:15.896010 <6>[ 199.627928] lkdtm: Stack offset: -128
10351 02:49:15.896436 <6>[ 199.632079] lkdtm: Performing direct entry REPORT_STACK
10352 02:49:15.896832 <6>[ 199.637626] lkdtm: Stack offset: -528
10353 02:49:15.897241 <6>[ 199.641779] lkdtm: Performing direct entry REPORT_STACK
10354 02:49:15.897625 <6>[ 199.647332] lkdtm: Stack offset: 384
10355 02:49:15.897999 <6>[ 199.651417] lkdtm: Performing direct entry REPORT_STACK
10356 02:49:15.898365 <6>[ 199.656943] lkdtm: Stack offset: 288
10357 02:49:15.899116 <6>[ 199.660987] lkdtm: Performing direct entry REPORT_STACK
10358 02:49:15.939960 <6>[ 199.666518] lkdtm: Stack offset: -560
10359 02:49:15.940398 <6>[ 199.670643] lkdtm: Performing direct entry REPORT_STACK
10360 02:49:15.940737 <6>[ 199.676173] lkdtm: Stack offset: -304
10361 02:49:15.941435 <6>[ 199.680301] lkdtm: Performing direct entry REPORT_STACK
10362 02:49:15.941777 <6>[ 199.685830] lkdtm: Stack offset: -240
10363 02:49:15.942082 <6>[ 199.689961] lkdtm: Performing direct entry REPORT_STACK
10364 02:49:15.942378 <6>[ 199.695492] lkdtm: Stack offset: -320
10365 02:49:15.942659 <6>[ 199.699615] lkdtm: Performing direct entry REPORT_STACK
10366 02:49:15.942955 <6>[ 199.705144] lkdtm: Stack offset: -432
10367 02:49:15.984556 <6>[ 199.709276] lkdtm: Performing direct entry REPORT_STACK
10368 02:49:15.985016 <6>[ 199.714816] lkdtm: Stack offset: 448
10369 02:49:15.985479 <6>[ 199.718855] lkdtm: Performing direct entry REPORT_STACK
10370 02:49:15.985884 <6>[ 199.724394] lkdtm: Stack offset: -96
10371 02:49:15.986268 <6>[ 199.728479] lkdtm: Performing direct entry REPORT_STACK
10372 02:49:15.986648 <6>[ 199.734016] lkdtm: Stack offset: 384
10373 02:49:15.987017 <6>[ 199.738059] lkdtm: Performing direct entry REPORT_STACK
10374 02:49:15.987400 <6>[ 199.743589] lkdtm: Stack offset: 48
10375 02:49:15.987760 <6>[ 199.747546] lkdtm: Performing direct entry REPORT_STACK
10376 02:49:15.988518 <6>[ 199.753074] lkdtm: Stack offset: 80
10377 02:49:16.028863 <6>[ 199.757036] lkdtm: Performing direct entry REPORT_STACK
10378 02:49:16.029928 <6>[ 199.762568] lkdtm: Stack offset: 384
10379 02:49:16.030373 <6>[ 199.766606] lkdtm: Performing direct entry REPORT_STACK
10380 02:49:16.030775 <6>[ 199.772134] lkdtm: Stack offset: -528
10381 02:49:16.031179 <6>[ 199.776278] lkdtm: Performing direct entry REPORT_STACK
10382 02:49:16.031582 <6>[ 199.781847] lkdtm: Stack offset: 352
10383 02:49:16.031959 <6>[ 199.785926] lkdtm: Performing direct entry REPORT_STACK
10384 02:49:16.032434 <6>[ 199.791469] lkdtm: Stack offset: -64
10385 02:49:16.032950 <6>[ 199.795547] lkdtm: Performing direct entry REPORT_STACK
10386 02:49:16.060976 <6>[ 199.801075] lkdtm: Stack offset: 416
10387 02:49:16.061567 <6>[ 199.805128] lkdtm: Performing direct entry REPORT_STACK
10388 02:49:16.061914 <6>[ 199.810658] lkdtm: Stack offset: 384
10389 02:49:16.064187 <6>[ 199.814711] lkdtm: Performing direct entry REPORT_STACK
10390 02:49:16.064783 <6>[ 199.820242] lkdtm: Stack offset: -480
10391 02:49:16.367612 # Bits of stack entropy: 7
10392 02:49:16.415579 ok 86 selftests: lkdtm: stack-entropy.sh
10393 02:49:18.702535 lkdtm_PANIC_sh skip
10394 02:49:18.742509 lkdtm_PANIC_STOP_IRQOFF_sh skip
10395 02:49:18.743005 lkdtm_BUG_sh pass
10396 02:49:18.743334 lkdtm_WARNING_sh pass
10397 02:49:18.743636 lkdtm_WARNING_MESSAGE_sh pass
10398 02:49:18.743921 lkdtm_EXCEPTION_sh pass
10399 02:49:18.744580 lkdtm_LOOP_sh skip
10400 02:49:18.744892 lkdtm_EXHAUST_STACK_sh skip
10401 02:49:18.745179 lkdtm_CORRUPT_STACK_sh skip
10402 02:49:18.745518 lkdtm_CORRUPT_STACK_STRONG_sh skip
10403 02:49:18.745798 lkdtm_ARRAY_BOUNDS_sh pass
10404 02:49:18.746087 lkdtm_CORRUPT_LIST_ADD_sh pass
10405 02:49:18.746355 lkdtm_CORRUPT_LIST_DEL_sh pass
10406 02:49:18.746623 lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10407 02:49:18.746887 lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10408 02:49:18.747154 lkdtm_REPORT_STACK_CANARY_sh pass
10409 02:49:18.747491 lkdtm_UNSET_SMEP_sh skip
10410 02:49:18.747781 lkdtm_DOUBLE_FAULT_sh skip
10411 02:49:18.785667 lkdtm_CORRUPT_PAC_sh fail
10412 02:49:18.786220 lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10413 02:49:18.786557 lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10414 02:49:18.787273 lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10415 02:49:18.787614 lkdtm_WRITE_AFTER_FREE_sh skip
10416 02:49:18.787922 lkdtm_READ_AFTER_FREE_sh pass
10417 02:49:18.788270 lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10418 02:49:18.788552 lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10419 02:49:18.788834 lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10420 02:49:18.789274 lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10421 02:49:18.789574 lkdtm_SLAB_FREE_DOUBLE_sh pass
10422 02:49:18.789847 lkdtm_SLAB_FREE_CROSS_sh pass
10423 02:49:18.790114 lkdtm_SLAB_FREE_PAGE_sh pass
10424 02:49:18.790537 lkdtm_SOFTLOCKUP_sh skip
10425 02:49:18.790835 lkdtm_HARDLOCKUP_sh skip
10426 02:49:18.828825 lkdtm_SMP_CALL_LOCKUP_sh skip
10427 02:49:18.829307 lkdtm_SPINLOCKUP_sh skip
10428 02:49:18.829665 lkdtm_HUNG_TASK_sh skip
10429 02:49:18.829969 lkdtm_EXEC_DATA_sh pass
10430 02:49:18.830255 lkdtm_EXEC_STACK_sh pass
10431 02:49:18.830538 lkdtm_EXEC_KMALLOC_sh pass
10432 02:49:18.830844 lkdtm_EXEC_VMALLOC_sh pass
10433 02:49:18.831117 lkdtm_EXEC_RODATA_sh pass
10434 02:49:18.831388 lkdtm_EXEC_USERSPACE_sh pass
10435 02:49:18.832038 lkdtm_EXEC_NULL_sh pass
10436 02:49:18.832351 lkdtm_ACCESS_USERSPACE_sh fail
10437 02:49:18.832642 lkdtm_ACCESS_NULL_sh pass
10438 02:49:18.832936 lkdtm_WRITE_RO_sh pass
10439 02:49:18.833248 lkdtm_WRITE_RO_AFTER_INIT_sh pass
10440 02:49:18.833531 lkdtm_WRITE_KERN_sh pass
10441 02:49:18.833803 lkdtm_WRITE_OPD_sh skip
10442 02:49:18.834072 lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10443 02:49:18.872034 lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10444 02:49:18.872502 lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10445 02:49:18.872837 lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10446 02:49:18.873170 lkdtm_REFCOUNT_DEC_ZERO_sh pass
10447 02:49:18.873517 lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10448 02:49:18.873888 lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10449 02:49:18.874177 lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10450 02:49:18.874455 lkdtm_REFCOUNT_INC_ZERO_sh pass
10451 02:49:18.874729 lkdtm_REFCOUNT_ADD_ZERO_sh pass
10452 02:49:18.875023 lkdtm_REFCOUNT_INC_SATURATED_sh pass
10453 02:49:18.875371 lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10454 02:49:18.876039 lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10455 02:49:18.915175 lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10456 02:49:18.915628 lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10457 02:49:18.915981 lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10458 02:49:18.916291 lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10459 02:49:18.916582 lkdtm_REFCOUNT_TIMING_sh skip
10460 02:49:18.916862 lkdtm_ATOMIC_TIMING_sh skip
10461 02:49:18.917140 lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10462 02:49:18.917481 lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10463 02:49:18.917755 lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10464 02:49:18.918032 lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10465 02:49:18.918384 lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10466 02:49:18.918663 lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10467 02:49:18.919296 lkdtm_USERCOPY_STACK_BEYOND_sh pass
10468 02:49:18.962999 lkdtm_USERCOPY_KERNEL_sh pass
10469 02:49:18.963258 lkdtm_STACKLEAK_ERASING_sh skip
10470 02:49:18.963422 lkdtm_CFI_FORWARD_PROTO_sh fail
10471 02:49:18.963573 lkdtm_CFI_BACKWARD_sh fail
10472 02:49:18.963779 lkdtm_FORTIFY_STRSCPY_sh pass
10473 02:49:18.963929 lkdtm_FORTIFY_STR_OBJECT_sh pass
10474 02:49:18.964014 lkdtm_FORTIFY_STR_MEMBER_sh pass
10475 02:49:18.964096 lkdtm_FORTIFY_MEM_OBJECT_sh pass
10476 02:49:18.964179 lkdtm_FORTIFY_MEM_MEMBER_sh pass
10477 02:49:18.964261 lkdtm_PPC_SLB_MULTIHIT_sh skip
10478 02:49:18.964344 lkdtm_stack-entropy_sh pass
10479 02:49:18.966227 + ../../utils/send-to-lava.sh ./output/result.txt
10480 02:49:18.987753 Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10482 02:49:18.990039 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10483 02:49:19.134137 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10484 02:49:19.134936 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10486 02:49:19.277903 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10487 02:49:19.278374 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10489 02:49:19.415848 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10490 02:49:19.416376 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10492 02:49:19.548161 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10494 02:49:19.551038 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10495 02:49:19.694834 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10496 02:49:19.695663 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10498 02:49:19.836427 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10499 02:49:19.836887 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10501 02:49:19.977373 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10502 02:49:19.977838 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10504 02:49:20.111247 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10505 02:49:20.111712 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10507 02:49:20.253571 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10508 02:49:20.254348 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10510 02:49:20.397414 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10511 02:49:20.398212 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10513 02:49:20.541258 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10514 02:49:20.541970 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10516 02:49:20.685110 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10517 02:49:20.685838 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10519 02:49:20.834139 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10520 02:49:20.834820 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10522 02:49:20.978028 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10523 02:49:20.978803 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10525 02:49:21.126957 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10526 02:49:21.127632 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10528 02:49:21.270538 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10529 02:49:21.271006 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10531 02:49:21.407733 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10532 02:49:21.408443 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10534 02:49:21.551603 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10535 02:49:21.552320 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10537 02:49:21.701719 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10538 02:49:21.702503 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10540 02:49:21.851451 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10541 02:49:21.852226 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10543 02:49:22.000408 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10544 02:49:22.001176 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10546 02:49:22.144260 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10547 02:49:22.145010 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10549 02:49:22.300208 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10550 02:49:22.300903 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10552 02:49:22.441901 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10553 02:49:22.442373 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10555 02:49:22.569805 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10556 02:49:22.570331 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10558 02:49:22.709928 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10559 02:49:22.710681 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10561 02:49:22.853765 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10562 02:49:22.854533 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10564 02:49:22.997646 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10565 02:49:22.998412 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10567 02:49:23.137693 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10568 02:49:23.138440 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10570 02:49:23.281507 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10571 02:49:23.282251 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10573 02:49:23.422563 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10574 02:49:23.423314 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10576 02:49:23.566052 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10577 02:49:23.566523 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10579 02:49:23.707086 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10580 02:49:23.707593 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10582 02:49:23.842820 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10583 02:49:23.843276 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10585 02:49:23.967863 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10586 02:49:23.968333 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10588 02:49:24.104785 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10589 02:49:24.105259 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10591 02:49:24.238698 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10592 02:49:24.239171 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10594 02:49:24.377592 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10595 02:49:24.378063 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10597 02:49:24.514456 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10598 02:49:24.514925 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10600 02:49:24.654429 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10601 02:49:24.654900 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10603 02:49:24.789280 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10604 02:49:24.789774 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10606 02:49:24.929149 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10607 02:49:24.929628 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10609 02:49:25.065110 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10610 02:49:25.065605 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10612 02:49:25.198051 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10613 02:49:25.198542 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10615 02:49:25.331951 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10616 02:49:25.332464 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10618 02:49:25.475820 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10619 02:49:25.476293 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10621 02:49:25.619980 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10622 02:49:25.620720 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10624 02:49:25.762838 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10625 02:49:25.763308 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10627 02:49:25.886683 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10628 02:49:25.887150 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10630 02:49:26.014519 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10631 02:49:26.014986 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10633 02:49:26.152412 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10634 02:49:26.152874 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10636 02:49:26.285318 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10637 02:49:26.285780 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10639 02:49:26.415187 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10641 02:49:26.418227 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10642 02:49:26.546391 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10643 02:49:26.547153 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10645 02:49:26.695080 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10646 02:49:26.695591 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10648 02:49:26.828377 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10649 02:49:26.829247 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10651 02:49:26.971853 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10652 02:49:26.972353 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10654 02:49:27.105843 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10655 02:49:27.106353 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10657 02:49:27.243742 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10658 02:49:27.244232 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10660 02:49:27.376608 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10661 02:49:27.377098 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10663 02:49:27.520820 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10664 02:49:27.521697 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10666 02:49:27.664724 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10667 02:49:27.665425 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10669 02:49:27.814392 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10670 02:49:27.814883 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10672 02:49:27.951336 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10673 02:49:27.951801 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10675 02:49:28.089200 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10676 02:49:28.089680 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10678 02:49:28.229148 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10679 02:49:28.229657 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10681 02:49:28.380034 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10682 02:49:28.380513 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10684 02:49:28.521330 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10685 02:49:28.522098 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10687 02:49:28.665089 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10688 02:49:28.665923 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10690 02:49:28.808914 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10691 02:49:28.809756 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10693 02:49:28.952897 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10694 02:49:28.953666 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10696 02:49:29.096818 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10697 02:49:29.097617 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10699 02:49:29.240648 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10700 02:49:29.241414 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10702 02:49:29.384590 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10703 02:49:29.385343 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10705 02:49:29.528169 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10706 02:49:29.528657 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10708 02:49:29.664164 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10709 02:49:29.664658 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10711 02:49:29.801063 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10712 02:49:29.801587 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10714 02:49:29.940010 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10715 02:49:29.940474 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10717 02:49:30.073892 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10718 02:49:30.074397 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10720 02:49:30.208810 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10721 02:49:30.209262 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10723 02:49:30.346729 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10724 02:49:30.347216 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10726 02:49:30.481652 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10727 02:49:30.482151 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10729 02:49:30.618577 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10730 02:49:30.619050 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10732 02:49:30.759731 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10733 02:49:30.760483 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10735 02:49:30.903644 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10736 02:49:30.904450 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10738 02:49:31.058172 <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10739 02:49:31.058438 + set +x
10740 02:49:31.058820 Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10742 02:49:31.061280 <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 950714_1.6.2.4.5>
10743 02:49:31.061504 <LAVA_TEST_RUNNER EXIT>
10744 02:49:31.061863 Received signal: <ENDRUN> 1_kselftest-lkdtm 950714_1.6.2.4.5
10745 02:49:31.062046 Ending use of test pattern.
10746 02:49:31.062203 Ending test lava.1_kselftest-lkdtm (950714_1.6.2.4.5), duration 160.23
10748 02:49:31.062753 ok: lava_test_shell seems to have completed
10749 02:49:31.063857 lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass
10750 02:49:31.064053 end: 3.1 lava-test-shell (duration 00:02:42) [common]
10751 02:49:31.064216 end: 3 lava-test-retry (duration 00:02:42) [common]
10752 02:49:31.064379 start: 4 finalize (timeout 00:02:22) [common]
10753 02:49:31.064540 start: 4.1 power-off (timeout 00:00:30) [common]
10754 02:49:31.064774 Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10755 02:49:32.168697 >> OK - accepted request
10756 02:49:32.170785 Returned 0 in 1 seconds
10757 02:49:32.271574 end: 4.1 power-off (duration 00:00:01) [common]
10759 02:49:32.272205 start: 4.2 read-feedback (timeout 00:02:21) [common]
10760 02:49:32.272538 Listened to connection for namespace 'common' for up to 1s
10761 02:49:32.272901 Listened to connection for namespace 'common' for up to 1s
10762 02:49:33.273451 Finalising connection for namespace 'common'
10763 02:49:33.274047 Disconnecting from shell: Finalise
10764 02:49:33.274467 / #
10765 02:49:33.375351 end: 4.2 read-feedback (duration 00:00:01) [common]
10766 02:49:33.376000 end: 4 finalize (duration 00:00:02) [common]
10767 02:49:33.376546 Cleaning after the job
10768 02:49:33.377010 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/ramdisk
10769 02:49:33.391952 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/kernel
10770 02:49:33.441844 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/dtb
10771 02:49:33.442388 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/nfsrootfs
10772 02:49:33.531601 Cleaning up download directory: /var/lib/lava/dispatcher/tmp/950714/tftp-deploy-67556q56/modules
10773 02:49:33.547719 Override tmp directory removed at /var/lib/lava/dispatcher/tmp/950714
10774 02:49:34.302570 Root tmp directory removed at /var/lib/lava/dispatcher/tmp/950714
10775 02:49:34.302838 Job finished correctly