Boot log: juno-uboot

    1 02:25:28.959891  lava-dispatcher, installed at version: 2024.01
    2 02:25:28.960263  start: 0 validate
    3 02:25:28.960502  Start time: 2024-11-08 02:25:28.960491+00:00 (UTC)
    4 02:25:28.960787  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    5 02:25:28.961063  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Finitrd.cpio.gz exists
    6 02:25:28.998757  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    7 02:25:28.999141  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc6-169-g906bd684e4b1e%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FImage exists
    8 02:25:29.026555  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    9 02:25:29.026999  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc6-169-g906bd684e4b1e%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 02:25:29.060592  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   11 02:25:29.061048  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 02:25:29.090744  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   13 02:25:29.091070  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fmainline%2Fmaster%2Fv6.12-rc6-169-g906bd684e4b1e%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 02:25:29.128924  validate duration: 0.17
   16 02:25:29.129879  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 02:25:29.130251  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 02:25:29.130600  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 02:25:29.131114  Not decompressing ramdisk as can be used compressed.
   20 02:25:29.131504  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   21 02:25:29.131762  saving as /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/ramdisk/initrd.cpio.gz
   22 02:25:29.131994  total size: 5628169 (5 MB)
   23 02:25:29.169710  progress   0 % (0 MB)
   24 02:25:29.178271  progress   5 % (0 MB)
   25 02:25:29.187673  progress  10 % (0 MB)
   26 02:25:29.195827  progress  15 % (0 MB)
   27 02:25:29.203950  progress  20 % (1 MB)
   28 02:25:29.210151  progress  25 % (1 MB)
   29 02:25:29.216602  progress  30 % (1 MB)
   30 02:25:29.222272  progress  35 % (1 MB)
   31 02:25:29.226845  progress  40 % (2 MB)
   32 02:25:29.231175  progress  45 % (2 MB)
   33 02:25:29.233884  progress  50 % (2 MB)
   34 02:25:29.236845  progress  55 % (2 MB)
   35 02:25:29.239817  progress  60 % (3 MB)
   36 02:25:29.242461  progress  65 % (3 MB)
   37 02:25:29.245412  progress  70 % (3 MB)
   38 02:25:29.248074  progress  75 % (4 MB)
   39 02:25:29.251009  progress  80 % (4 MB)
   40 02:25:29.253657  progress  85 % (4 MB)
   41 02:25:29.256646  progress  90 % (4 MB)
   42 02:25:29.259564  progress  95 % (5 MB)
   43 02:25:29.261991  progress 100 % (5 MB)
   44 02:25:29.262391  5 MB downloaded in 0.13 s (41.16 MB/s)
   45 02:25:29.262675  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 02:25:29.263113  end: 1.1 download-retry (duration 00:00:00) [common]
   48 02:25:29.263284  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 02:25:29.263446  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 02:25:29.263704  downloading http://storage.kernelci.org/mainline/master/v6.12-rc6-169-g906bd684e4b1e/arm64/defconfig+kselftest/gcc-12/kernel/Image
   51 02:25:29.263828  saving as /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/kernel/Image
   52 02:25:29.263950  total size: 66443776 (63 MB)
   53 02:25:29.264070  No compression specified
   54 02:25:29.295961  progress   0 % (0 MB)
   55 02:25:29.340812  progress   5 % (3 MB)
   56 02:25:29.372430  progress  10 % (6 MB)
   57 02:25:29.404355  progress  15 % (9 MB)
   58 02:25:29.435869  progress  20 % (12 MB)
   59 02:25:29.467359  progress  25 % (15 MB)
   60 02:25:29.499105  progress  30 % (19 MB)
   61 02:25:29.530475  progress  35 % (22 MB)
   62 02:25:29.562388  progress  40 % (25 MB)
   63 02:25:29.593853  progress  45 % (28 MB)
   64 02:25:29.625328  progress  50 % (31 MB)
   65 02:25:29.657196  progress  55 % (34 MB)
   66 02:25:29.688708  progress  60 % (38 MB)
   67 02:25:29.720614  progress  65 % (41 MB)
   68 02:25:29.752131  progress  70 % (44 MB)
   69 02:25:29.783656  progress  75 % (47 MB)
   70 02:25:29.815422  progress  80 % (50 MB)
   71 02:25:29.846665  progress  85 % (53 MB)
   72 02:25:29.878972  progress  90 % (57 MB)
   73 02:25:29.911023  progress  95 % (60 MB)
   74 02:25:29.941782  progress 100 % (63 MB)
   75 02:25:29.942214  63 MB downloaded in 0.68 s (93.42 MB/s)
   76 02:25:29.942499  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 02:25:29.942941  end: 1.2 download-retry (duration 00:00:01) [common]
   79 02:25:29.943115  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 02:25:29.943279  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 02:25:29.943529  downloading http://storage.kernelci.org/mainline/master/v6.12-rc6-169-g906bd684e4b1e/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   82 02:25:29.943651  saving as /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/dtb/juno.dtb
   83 02:25:29.943769  total size: 27083 (0 MB)
   84 02:25:29.943890  No compression specified
   85 02:25:29.984668  progress 100 % (0 MB)
   86 02:25:29.985374  0 MB downloaded in 0.04 s (0.62 MB/s)
   87 02:25:29.985735  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 02:25:29.986181  end: 1.3 download-retry (duration 00:00:00) [common]
   90 02:25:29.986351  start: 1.4 download-retry (timeout 00:09:59) [common]
   91 02:25:29.986515  start: 1.4.1 http-download (timeout 00:09:59) [common]
   92 02:25:29.986760  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   93 02:25:29.986880  saving as /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/nfsrootfs/full.rootfs.tar
   94 02:25:29.987000  total size: 120894716 (115 MB)
   95 02:25:29.987122  Using unxz to decompress xz
   96 02:25:30.024832  progress   0 % (0 MB)
   97 02:25:30.615386  progress   5 % (5 MB)
   98 02:25:31.200729  progress  10 % (11 MB)
   99 02:25:31.758975  progress  15 % (17 MB)
  100 02:25:32.281670  progress  20 % (23 MB)
  101 02:25:32.743902  progress  25 % (28 MB)
  102 02:25:33.319381  progress  30 % (34 MB)
  103 02:25:33.866041  progress  35 % (40 MB)
  104 02:25:34.137884  progress  40 % (46 MB)
  105 02:25:34.432425  progress  45 % (51 MB)
  106 02:25:34.961152  progress  50 % (57 MB)
  107 02:25:35.571094  progress  55 % (63 MB)
  108 02:25:36.148512  progress  60 % (69 MB)
  109 02:25:36.720531  progress  65 % (74 MB)
  110 02:25:37.300729  progress  70 % (80 MB)
  111 02:25:37.889083  progress  75 % (86 MB)
  112 02:25:38.449524  progress  80 % (92 MB)
  113 02:25:39.025590  progress  85 % (98 MB)
  114 02:25:39.609395  progress  90 % (103 MB)
  115 02:25:40.145708  progress  95 % (109 MB)
  116 02:25:40.710709  progress 100 % (115 MB)
  117 02:25:40.719042  115 MB downloaded in 10.73 s (10.74 MB/s)
  118 02:25:40.719363  end: 1.4.1 http-download (duration 00:00:11) [common]
  120 02:25:40.719774  end: 1.4 download-retry (duration 00:00:11) [common]
  121 02:25:40.719933  start: 1.5 download-retry (timeout 00:09:48) [common]
  122 02:25:40.720087  start: 1.5.1 http-download (timeout 00:09:48) [common]
  123 02:25:40.720311  downloading http://storage.kernelci.org/mainline/master/v6.12-rc6-169-g906bd684e4b1e/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  124 02:25:40.720426  saving as /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/modules/modules.tar
  125 02:25:40.720547  total size: 16123804 (15 MB)
  126 02:25:40.720664  Using unxz to decompress xz
  127 02:25:40.761926  progress   0 % (0 MB)
  128 02:25:40.832560  progress   5 % (0 MB)
  129 02:25:40.912660  progress  10 % (1 MB)
  130 02:25:40.991051  progress  15 % (2 MB)
  131 02:25:41.075549  progress  20 % (3 MB)
  132 02:25:41.161329  progress  25 % (3 MB)
  133 02:25:41.236815  progress  30 % (4 MB)
  134 02:25:41.315629  progress  35 % (5 MB)
  135 02:25:41.390965  progress  40 % (6 MB)
  136 02:25:41.467348  progress  45 % (6 MB)
  137 02:25:41.547651  progress  50 % (7 MB)
  138 02:25:41.623319  progress  55 % (8 MB)
  139 02:25:41.703523  progress  60 % (9 MB)
  140 02:25:41.781236  progress  65 % (10 MB)
  141 02:25:41.861413  progress  70 % (10 MB)
  142 02:25:41.945760  progress  75 % (11 MB)
  143 02:25:42.024080  progress  80 % (12 MB)
  144 02:25:42.105521  progress  85 % (13 MB)
  145 02:25:42.182331  progress  90 % (13 MB)
  146 02:25:42.258948  progress  95 % (14 MB)
  147 02:25:42.341343  progress 100 % (15 MB)
  148 02:25:42.348162  15 MB downloaded in 1.63 s (9.45 MB/s)
  149 02:25:42.348459  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 02:25:42.348858  end: 1.5 download-retry (duration 00:00:02) [common]
  152 02:25:42.349018  start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
  153 02:25:42.349170  start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
  154 02:25:48.014669  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr
  155 02:25:48.014995  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  156 02:25:48.015203  start: 1.6.2 lava-overlay (timeout 00:09:41) [common]
  157 02:25:48.015535  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph
  158 02:25:48.015763  makedir: /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin
  159 02:25:48.015936  makedir: /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/tests
  160 02:25:48.016110  makedir: /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/results
  161 02:25:48.016287  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-add-keys
  162 02:25:48.016544  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-add-sources
  163 02:25:48.016766  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-background-process-start
  164 02:25:48.016989  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-background-process-stop
  165 02:25:48.017546  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-common-functions
  166 02:25:48.017797  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-echo-ipv4
  167 02:25:48.018024  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-install-packages
  168 02:25:48.018247  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-installed-packages
  169 02:25:48.018476  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-os-build
  170 02:25:48.018697  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-probe-channel
  171 02:25:48.018916  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-probe-ip
  172 02:25:48.019128  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-target-ip
  173 02:25:48.019334  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-target-mac
  174 02:25:48.019544  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-target-storage
  175 02:25:48.019760  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-test-case
  176 02:25:48.019975  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-test-event
  177 02:25:48.020197  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-test-feedback
  178 02:25:48.020410  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-test-raise
  179 02:25:48.020625  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-test-reference
  180 02:25:48.020842  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-test-runner
  181 02:25:48.021057  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-test-set
  182 02:25:48.021293  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-test-shell
  183 02:25:48.021520  Updating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-add-keys (debian)
  184 02:25:48.021797  Updating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-add-sources (debian)
  185 02:25:48.022049  Updating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-install-packages (debian)
  186 02:25:48.022297  Updating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-installed-packages (debian)
  187 02:25:48.022543  Updating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/bin/lava-os-build (debian)
  188 02:25:48.022762  Creating /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/environment
  189 02:25:48.022941  LAVA metadata
  190 02:25:48.023066  - LAVA_JOB_ID=957168
  191 02:25:48.023186  - LAVA_DISPATCHER_IP=192.168.56.218
  192 02:25:48.023396  start: 1.6.2.1 ssh-authorize (timeout 00:09:41) [common]
  193 02:25:48.023817  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 02:25:48.023981  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:41) [common]
  195 02:25:48.024095  skipped lava-vland-overlay
  196 02:25:48.024237  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 02:25:48.024386  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:41) [common]
  198 02:25:48.024504  skipped lava-multinode-overlay
  199 02:25:48.024640  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 02:25:48.024783  start: 1.6.2.4 test-definition (timeout 00:09:41) [common]
  201 02:25:48.024900  Loading test definitions
  202 02:25:48.025049  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:41) [common]
  203 02:25:48.025163  Using /lava-957168 at stage 0
  204 02:25:48.025678  uuid=957168_1.6.2.4.1 testdef=None
  205 02:25:48.025852  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 02:25:48.026009  start: 1.6.2.4.2 test-overlay (timeout 00:09:41) [common]
  207 02:25:48.026708  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 02:25:48.027094  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:41) [common]
  210 02:25:48.028086  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 02:25:48.028511  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:41) [common]
  213 02:25:48.029454  runner path: /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/0/tests/0_timesync-off test_uuid 957168_1.6.2.4.1
  214 02:25:48.029746  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 02:25:48.030143  start: 1.6.2.4.5 git-repo-action (timeout 00:09:41) [common]
  217 02:25:48.030280  Using /lava-957168 at stage 0
  218 02:25:48.030468  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 02:25:48.030612  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/0/tests/1_kselftest-lkdtm'
  220 02:25:50.601166  Running '/usr/bin/git checkout kernelci.org
  221 02:25:50.846732  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 02:25:50.847421  uuid=957168_1.6.2.4.5 testdef=None
  223 02:25:50.847634  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 02:25:50.848074  start: 1.6.2.4.6 test-overlay (timeout 00:09:38) [common]
  226 02:25:50.849437  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 02:25:50.849845  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:38) [common]
  229 02:25:50.851465  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 02:25:50.851893  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:38) [common]
  232 02:25:50.853486  runner path: /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/0/tests/1_kselftest-lkdtm test_uuid 957168_1.6.2.4.5
  233 02:25:50.853650  BOARD='juno-uboot'
  234 02:25:50.853777  BRANCH='mainline'
  235 02:25:50.853894  SKIPFILE='/dev/null'
  236 02:25:50.854006  SKIP_INSTALL='True'
  237 02:25:50.854116  TESTPROG_URL='http://storage.kernelci.org/mainline/master/v6.12-rc6-169-g906bd684e4b1e/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  238 02:25:50.854238  TST_CASENAME=''
  239 02:25:50.854329  TST_CMDFILES='lkdtm'
  240 02:25:50.854594  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 02:25:50.854939  Creating lava-test-runner.conf files
  243 02:25:50.855040  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/957168/lava-overlay-2z_0_yph/lava-957168/0 for stage 0
  244 02:25:50.855200  - 0_timesync-off
  245 02:25:50.855311  - 1_kselftest-lkdtm
  246 02:25:50.855498  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 02:25:50.855654  start: 1.6.2.5 compress-overlay (timeout 00:09:38) [common]
  248 02:26:02.963959  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  249 02:26:02.964196  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:26) [common]
  250 02:26:02.964373  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 02:26:02.964541  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  252 02:26:02.964702  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:26) [common]
  253 02:26:03.181060  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 02:26:03.181326  start: 1.6.4 extract-modules (timeout 00:09:26) [common]
  255 02:26:03.181526  extracting modules file /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/modules/modules.tar to /var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr
  256 02:26:03.725696  extracting modules file /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/modules/modules.tar to /var/lib/lava/dispatcher/tmp/957168/extract-overlay-ramdisk-mkeut5vv/ramdisk
  257 02:26:04.286247  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 02:26:04.286505  start: 1.6.5 apply-overlay-tftp (timeout 00:09:25) [common]
  259 02:26:04.286692  [common] Applying overlay to NFS
  260 02:26:04.286838  [common] Applying overlay /var/lib/lava/dispatcher/tmp/957168/compress-overlay-l5rlww1a/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr
  261 02:26:05.653089  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 02:26:05.653475  start: 1.6.6 prepare-kernel (timeout 00:09:23) [common]
  263 02:26:05.653688  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:23) [common]
  264 02:26:05.653843  Converting downloaded kernel to a uImage
  265 02:26:05.654027  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/kernel/Image /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/kernel/uImage
  266 02:26:06.394015  output: Image Name:   
  267 02:26:06.394220  output: Created:      Fri Nov  8 02:26:05 2024
  268 02:26:06.394344  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 02:26:06.394453  output: Data Size:    66443776 Bytes = 64886.50 KiB = 63.37 MiB
  270 02:26:06.394556  output: Load Address: 80200000
  271 02:26:06.394657  output: Entry Point:  80200000
  272 02:26:06.394756  output: 
  273 02:26:06.394924  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  274 02:26:06.395063  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  275 02:26:06.395208  start: 1.6.7 configure-preseed-file (timeout 00:09:23) [common]
  276 02:26:06.395359  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 02:26:06.395494  start: 1.6.8 compress-ramdisk (timeout 00:09:23) [common]
  278 02:26:06.395622  Building ramdisk /var/lib/lava/dispatcher/tmp/957168/extract-overlay-ramdisk-mkeut5vv/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/957168/extract-overlay-ramdisk-mkeut5vv/ramdisk
  279 02:26:07.416899  >> 239643 blocks

  280 02:26:13.118768  Adding RAMdisk u-boot header.
  281 02:26:13.118978  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/957168/extract-overlay-ramdisk-mkeut5vv/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/957168/extract-overlay-ramdisk-mkeut5vv/ramdisk.cpio.gz.uboot
  282 02:26:13.528225  output: Image Name:   
  283 02:26:13.528428  output: Created:      Fri Nov  8 02:26:13 2024
  284 02:26:13.528559  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 02:26:13.528668  output: Data Size:    30967015 Bytes = 30241.23 KiB = 29.53 MiB
  286 02:26:13.528784  output: Load Address: 00000000
  287 02:26:13.528919  output: Entry Point:  00000000
  288 02:26:13.529023  output: 
  289 02:26:13.529216  rename /var/lib/lava/dispatcher/tmp/957168/extract-overlay-ramdisk-mkeut5vv/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/ramdisk/ramdisk.cpio.gz.uboot
  290 02:26:13.529416  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  291 02:26:13.529580  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  292 02:26:13.529729  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:16) [common]
  293 02:26:13.529855  No LXC device requested
  294 02:26:13.530001  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 02:26:13.530151  start: 1.8 deploy-device-env (timeout 00:09:16) [common]
  296 02:26:13.530294  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 02:26:13.530410  Checking files for TFTP limit of 4294967296 bytes.
  298 02:26:13.531102  end: 1 tftp-deploy (duration 00:00:44) [common]
  299 02:26:13.531277  start: 2 uboot-action (timeout 00:05:00) [common]
  300 02:26:13.531447  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 02:26:13.531597  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 02:26:13.531736  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 02:26:13.531900  Using kernel file from prepare-kernel: 957168/tftp-deploy-n_g34v1r/kernel/uImage
  304 02:26:13.532083  substitutions:
  305 02:26:13.532195  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 02:26:13.532313  - {DTB_ADDR}: 0x8fc00000
  307 02:26:13.532426  - {DTB}: 957168/tftp-deploy-n_g34v1r/dtb/juno.dtb
  308 02:26:13.532537  - {INITRD}: 957168/tftp-deploy-n_g34v1r/ramdisk/ramdisk.cpio.gz.uboot
  309 02:26:13.532647  - {KERNEL_ADDR}: 0x80200000
  310 02:26:13.532754  - {KERNEL}: 957168/tftp-deploy-n_g34v1r/kernel/uImage
  311 02:26:13.532845  - {LAVA_MAC}: None
  312 02:26:13.532947  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr
  313 02:26:13.533041  - {NFS_SERVER_IP}: 192.168.56.218
  314 02:26:13.533131  - {PRESEED_CONFIG}: None
  315 02:26:13.533230  - {PRESEED_LOCAL}: None
  316 02:26:13.533322  - {RAMDISK_ADDR}: 0x8fe00000
  317 02:26:13.533413  - {RAMDISK}: 957168/tftp-deploy-n_g34v1r/ramdisk/ramdisk.cpio.gz.uboot
  318 02:26:13.533502  - {ROOT_PART}: None
  319 02:26:13.533592  - {ROOT}: None
  320 02:26:13.533682  - {SERVER_IP}: 192.168.56.218
  321 02:26:13.533770  - {TEE_ADDR}: 0x83000000
  322 02:26:13.533860  - {TEE}: None
  323 02:26:13.533950  Parsed boot commands:
  324 02:26:13.534037  - setenv autoload no
  325 02:26:13.534126  - setenv initrd_high 0xffffffffffffffff
  326 02:26:13.534215  - setenv fdt_high 0xffffffffffffffff
  327 02:26:13.534304  - dhcp
  328 02:26:13.534393  - setenv serverip 192.168.56.218
  329 02:26:13.534480  - tftp 0x80200000 957168/tftp-deploy-n_g34v1r/kernel/uImage
  330 02:26:13.534571  - tftp 0x8fe00000 957168/tftp-deploy-n_g34v1r/ramdisk/ramdisk.cpio.gz.uboot
  331 02:26:13.534665  - setenv initrd_size ${filesize}
  332 02:26:13.534755  - tftp 0x8fc00000 957168/tftp-deploy-n_g34v1r/dtb/juno.dtb
  333 02:26:13.534845  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 02:26:13.534941  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 02:26:13.535066  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 02:26:13.535400  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 02:26:13.535505  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 02:26:13.539798  Setting prompt string to ['lava-test: # ']
  340 02:26:13.540299  end: 2.3 connect-device (duration 00:00:00) [common]
  341 02:26:13.540511  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 02:26:13.540716  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 02:26:13.540904  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 02:26:13.541270  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 02:26:20.729482  >> OK - accepted request

  346 02:26:20.731525  Returned 0 in 7 seconds
  347 02:26:20.832662  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  349 02:26:20.834231  end: 2.4.1 reset-device (duration 00:00:07) [common]
  350 02:26:20.834846  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  351 02:26:20.835322  Setting prompt string to ['Hit any key to stop autoboot']
  352 02:26:20.835762  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 02:26:20.837152  Trying 127.0.0.1...
  354 02:26:20.837594  Connected to 127.0.0.1.
  355 02:26:20.838000  Escape character is '^]'.
  356 02:26:21.202633  
  357 02:26:21.203124  
  358 02:26:21.203564  ARM V2M-Juno Boot loader v1.0.0
  359 02:26:21.203958  HBI0262 build 2068
  360 02:26:21.204346  
  361 02:26:21.205790  MBbios update in progress DO NOT SWITCH OFF...
  362 02:26:32.015254  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  363 02:26:32.015821  MBbios update complete.
  364 02:26:32.711702  
  365 02:26:32.712218  ARM V2M_Juno Firmware v1.5.1
  366 02:26:32.712656  Build Date: Apr  3 2019
  367 02:26:32.713069  
  368 02:26:32.714927  Time :  00:00:00 
  369 02:26:32.715390  Date :  01:01:2000 
  370 02:26:32.938706  
  371 02:26:32.939215  Press Enter to stop auto boot...
  372 02:26:32.939659  
  373 02:26:38.055768  
  374 02:26:38.056243  Powering up system...
  375 02:26:38.279586  
  376 02:26:38.280085  Switching on ATXPSU...
  377 02:26:39.942624  PMIC RAM configuration (pms_v103.bin)...
  378 02:26:43.956201  MBtemp   : 38 degC
  379 02:26:43.979040  
  380 02:26:43.979518  Configuring motherboard (rev B, var A)...
  381 02:26:43.982252  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 02:26:47.420086  IOFPGA  config: PASSED
  383 02:26:49.466903  OSC CLK config: PASSED
  384 02:26:49.467406  
  385 02:26:49.467930  Configuring SCC registers...
  386 02:26:49.506772  Writing SCC 0x00000054 with 0x0007FFFE
  387 02:26:49.507247  Writing SCC 0x0000005C with 0x00FE001E
  388 02:26:49.507566  Writing SCC 0x00000100 with 0x003F1000
  389 02:26:49.508163  Writing SCC 0x00000104 with 0x0001F300
  390 02:26:49.508478  Writing SCC 0x00000108 with 0x00371000
  391 02:26:49.508759  Writing SCC 0x0000010C with 0x0001B300
  392 02:26:49.509027  Writing SCC 0x00000118 with 0x003F1000
  393 02:26:49.509333  Writing SCC 0x0000011C with 0x0001F100
  394 02:26:49.509604  Writing SCC 0x000000F8 with 0x0BEC0000
  395 02:26:49.509958  Writing SCC 0x000000FC with 0xABE40000
  396 02:26:49.510247  Writing SCC 0x0000000C with 0x000000C2
  397 02:26:49.510586  Writing SCC 0x00000010 with 0x000000C2
  398 02:26:49.510864  
  399 02:26:49.538607  Peripheral ID0:0x000000AD
  400 02:26:49.539050  Peripheral ID1:0x000000B0
  401 02:26:49.539366  Peripheral ID2:0x0000000B
  402 02:26:49.539655  Peripheral ID3:0x00000000
  403 02:26:49.539932  Peripheral ID4:0x0000000D
  404 02:26:49.540202  Peripheral ID5:0x000000F0
  405 02:26:49.540468  Peripheral ID6:0x00000005
  406 02:26:49.541915  Peripheral ID7:0x000000B1
  407 02:26:49.542344  
  408 02:26:49.653686  Programming NOR Flash
  409 02:26:50.581306  PCIE clock configured...
  410 02:26:50.772924  
  411 02:26:50.788943  Testing motherboard interfaces (FPGA build 118)...
  412 02:26:50.789425  SRAM 32MB test: PASSED
  413 02:26:51.076818  LAN9118   test: PASSED
  414 02:26:51.316706  ERROR: SMC USB SRAM mode lock
  415 02:26:51.317167  SMC USB   test: FAILED
  416 02:26:51.332675  KMI1/2    test: PASSED
  417 02:26:51.348655  MMC       test: PASSED
  418 02:26:51.364645  PB/LEDs   test: PASSED
  419 02:26:51.380664  FPGA UART test: PASSED
  420 02:26:51.620520  PCIe init test: PASSED
  421 02:26:51.636474  MAC addrs test: PASSED
  422 02:26:51.636928  
  423 02:26:51.668448  SMC MAC address 0002-F700-584D
  424 02:26:51.684420  Setting HDMI0 mode for SVGA.
  425 02:26:51.812322  Setting HDMI1 mode for SVGA.
  426 02:26:51.908357  
  427 02:26:52.020239  SoC SMB clock enabled.
  428 02:26:52.148178  
  429 02:26:52.148652  Testing SMB clock...
  430 02:26:52.260125  SMB clock running
  431 02:26:52.308074  Releasing system resets...
  432 02:26:52.420014  
  433 02:26:52.420513  UART0 set to SoC UART0
  434 02:26:52.420845  UART1 set to SoC UART1
  435 02:26:52.421151  
  436 02:26:52.531915  NOTICE:  Booting Trusted Firmware
  437 02:26:52.549787  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 02:26:52.553008  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 02:26:52.572805  NOTICE:  BL1: Booting BL2
  440 02:26:52.573281  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 02:26:52.576042  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 02:26:54.047136  NOTICE:  BL1: Booting BL31
  443 02:26:54.064925  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 02:26:54.068163  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 02:26:54.473592  
  446 02:26:54.474004  
  447 02:26:54.476736  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 02:26:54.477157  
  449 02:26:54.812611  DRAM:  8 GiB
  450 02:26:54.884379  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 02:26:54.884857  Core:  21 devices, 8 uclasses, devicetree: board
  452 02:26:54.887619  Flash: 64 MiB
  453 02:26:54.928308  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 02:26:54.928761  
  455 02:26:54.929092  In:    serial@7ff80000
  456 02:26:54.929453  Out:   serial@7ff80000
  457 02:26:54.929753  Err:   serial@7ff80000
  458 02:26:54.930034  Net:   eth0: ethernet@200000000
  460 02:26:54.982544  Hit any key to stop autoboot:  1 
  461 02:26:54.983262  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 02:26:54.983811  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  463 02:26:54.984212  Setting prompt string to ['VExpress64#']
  464 02:26:54.984593  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  465 02:26:55.011332   0 
  466 02:26:55.012183  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 02:26:55.012613  Sending with 100 millisecond of delay
  469 02:26:57.768601  VExpress64# setenv autoload no
  470 02:26:57.869312  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  471 02:26:57.872863  setenv autoload no
  472 02:26:57.873564  Sending with 100 millisecond of delay
  474 02:27:03.485267  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 02:27:03.585959  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  476 02:27:03.586705  setenv initrd_high 0xffffffffffffffff
  477 02:27:03.587349  Sending with 100 millisecond of delay
  479 02:27:08.748015  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 02:27:08.848718  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  481 02:27:08.849564  setenv fdt_high 0xffffffffffffffff
  482 02:27:08.850243  Sending with 100 millisecond of delay
  484 02:27:09.502382  VExpress64# dhcp
  485 02:27:09.603080  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  486 02:27:09.603898  dhcp
  487 02:27:09.604277  smc911x: detected LAN9118 controller
  488 02:27:11.113326  smc911x: phy initialized
  489 02:27:11.129283  smc911x: MAC 00:02:f7:00:58:4d
  490 02:27:11.129723  BOOTP broadcast 1
  491 02:27:11.369023  BOOTP broadcast 2
  492 02:27:11.880791  BOOTP broadcast 3
  493 02:27:11.912796  *** Unhandled DHCP Option in OFFER/ACK: 42
  494 02:27:11.928790  *** Unhandled DHCP Option in OFFER/ACK: 42
  495 02:27:11.946648  DHCP client bound to address 192.168.56.208 (814 ms)
  496 02:27:11.949865  smc911x: MAC 00:02:f7:00:58:4d
  497 02:27:11.950567  Sending with 100 millisecond of delay
  499 02:27:16.510061  VExpress64# setenv serverip 192.168.56.218
  500 02:27:16.610771  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:57)
  501 02:27:16.611563  setenv serverip 192.168.56.218
  502 02:27:16.612208  Sending with 100 millisecond of delay
  504 02:27:25.229664  VExpress64# tftp 0x80200000 957168/tftp-deploy-n_g34v1r/kernel/uImage
  505 02:27:25.330380  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:48)
  506 02:27:25.331163  tftp 0x80200000 957168/tftp-deploy-n_g34v1r/kernel/uImage
  507 02:27:25.331541  smc911x: detected LAN9118 controller
  508 02:27:26.809335  smc911x: phy initialized
  509 02:27:26.809828  smc911x: MAC 00:02:f7:00:58:4d
  510 02:27:26.810162  Using ethernet@200000000 device
  511 02:27:26.810464  TFTP from server 192.168.56.218; our IP address is 192.168.56.208
  512 02:27:26.812631  Filename '957168/tftp-deploy-n_g34v1r/kernel/uImage'.
  513 02:27:26.813133  Load address: 0x80200000
  514 02:27:32.136868  Loading: *#################################################################
  515 02:27:32.472701  	 #################################################################
  516 02:27:32.808481  	 #################################################################
  517 02:27:33.128228  	 #################################################################
  518 02:27:33.448093  	 #################################################################
  519 02:27:33.783819  	 #################################################################
  520 02:27:34.103696  	 #################################################################
  521 02:27:34.439460  	 #################################################################
  522 02:27:34.759291  	 #################################################################
  523 02:27:35.095084  	 #################################################################
  524 02:27:35.414931  	 #################################################################
  525 02:27:35.734654  	 #################################################################
  526 02:27:36.054433  	 #################################################################
  527 02:27:36.390301  	 #################################################################
  528 02:27:36.726036  	 #################################################################
  529 02:27:37.045870  	 #################################################################
  530 02:27:37.381795  	 #################################################################
  531 02:27:37.717434  	 #################################################################
  532 02:27:38.037244  	 #################################################################
  533 02:27:38.372995  	 #################################################################
  534 02:27:38.692771  	 #################################################################
  535 02:27:39.012617  	 #################################################################
  536 02:27:39.332344  	 #################################################################
  537 02:27:39.668146  	 #################################################################
  538 02:27:40.003900  	 #################################################################
  539 02:27:40.323726  	 #################################################################
  540 02:27:40.659553  	 #################################################################
  541 02:27:40.995351  	 #################################################################
  542 02:27:41.331170  	 #################################################################
  543 02:27:41.651140  	 #################################################################
  544 02:27:41.986985  	 #################################################################
  545 02:27:42.338798  	 #################################################################
  546 02:27:42.706642  	 #################################################################
  547 02:27:43.090435  	 #################################################################
  548 02:27:43.474190  	 #################################################################
  549 02:27:43.841901  	 #################################################################
  550 02:27:44.193845  	 #################################################################
  551 02:27:44.529531  	 #################################################################
  552 02:27:44.881105  	 #################################################################
  553 02:27:45.217134  	 #################################################################
  554 02:27:45.568990  	 #################################################################
  555 02:27:45.936613  	 #################################################################
  556 02:27:46.304365  	 #################################################################
  557 02:27:46.656322  	 #################################################################
  558 02:27:47.023970  	 #################################################################
  559 02:27:47.407771  	 #################################################################
  560 02:27:47.775647  	 #################################################################
  561 02:27:48.143352  	 #################################################################
  562 02:27:48.527150  	 #################################################################
  563 02:27:48.894885  	 #################################################################
  564 02:27:49.278652  	 #################################################################
  565 02:27:49.646514  	 #################################################################
  566 02:27:50.030079  	 #################################################################
  567 02:27:50.414101  	 #################################################################
  568 02:27:50.781854  	 #################################################################
  569 02:27:51.165579  	 #################################################################
  570 02:27:51.533456  	 #################################################################
  571 02:27:51.917252  	 #################################################################
  572 02:27:52.300994  	 #################################################################
  573 02:27:52.668766  	 #################################################################
  574 02:27:53.052508  	 #################################################################
  575 02:27:53.420375  	 #################################################################
  576 02:27:53.788010  	 #################################################################
  577 02:27:54.155798  	 #################################################################
  578 02:27:54.539613  	 #################################################################
  579 02:27:54.907341  	 #################################################################
  580 02:27:55.291264  	 #################################################################
  581 02:27:55.675047  	 #################################################################
  582 02:27:56.042808  	 #################################################################
  583 02:27:56.284649  	 ##########################################
  584 02:27:56.285149  	 2.1 MiB/s
  585 02:27:56.285611  done
  586 02:27:56.287867  Bytes transferred = 66443840 (3f5da40 hex)
  587 02:27:56.288307  smc911x: MAC 00:02:f7:00:58:4d
  588 02:27:56.289261  Sending with 100 millisecond of delay
  590 02:28:07.311395  VExpress64# tftp 0x8fe00000 957168/tftp-deploy-n_g34v1r/ramdisk/ramdisk.cpio.gz.uboot
  591 02:28:07.412124  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:06)
  592 02:28:07.412896  tftp 0x8fe00000 957168/tftp-deploy-n_g34v1r/ramdisk/ramdisk.cpio.gz.uboot
  593 02:28:07.413288  smc911x: detected LAN9118 controller
  594 02:28:08.888248  smc911x: phy initialized
  595 02:28:08.917030  smc911x: MAC 00:02:f7:00:58:4d
  596 02:28:08.917519  Using ethernet@200000000 device
  597 02:28:08.917856  TFTP from server 192.168.56.218; our IP address is 192.168.56.208
  598 02:28:08.920355  Filename '957168/tftp-deploy-n_g34v1r/ramdisk/ramdisk.cpio.gz.uboot'.
  599 02:28:08.920788  Load address: 0x8fe00000
  600 02:28:14.244634  Loading: *#################################################################
  601 02:28:14.564438  	 #################################################################
  602 02:28:14.900268  	 #################################################################
  603 02:28:15.220003  	 #################################################################
  604 02:28:15.555788  	 #################################################################
  605 02:28:15.891597  	 #################################################################
  606 02:28:16.195427  	 #################################################################
  607 02:28:16.531155  	 #################################################################
  608 02:28:16.851016  	 #################################################################
  609 02:28:17.186837  	 #################################################################
  610 02:28:17.522623  	 #################################################################
  611 02:28:17.826421  	 #################################################################
  612 02:28:18.146174  	 #################################################################
  613 02:28:18.466007  	 #################################################################
  614 02:28:18.785796  	 #################################################################
  615 02:28:19.121623  	 #################################################################
  616 02:28:19.457479  	 #################################################################
  617 02:28:19.777320  	 #################################################################
  618 02:28:20.113138  	 #################################################################
  619 02:28:20.416960  	 #################################################################
  620 02:28:20.720749  	 #################################################################
  621 02:28:21.040655  	 #################################################################
  622 02:28:21.376419  	 #################################################################
  623 02:28:21.712104  	 #################################################################
  624 02:28:22.031945  	 #################################################################
  625 02:28:22.368034  	 #################################################################
  626 02:28:22.751649  	 #################################################################
  627 02:28:23.119600  	 #################################################################
  628 02:28:23.455407  	 #################################################################
  629 02:28:23.823097  	 #################################################################
  630 02:28:24.206952  	 #################################################################
  631 02:28:24.590675  	 #################################################################
  632 02:28:24.758689  	 ##############################
  633 02:28:24.759191  	 1.9 MiB/s
  634 02:28:24.759524  done
  635 02:28:24.761877  Bytes transferred = 30967079 (1d88527 hex)
  636 02:28:24.762305  smc911x: MAC 00:02:f7:00:58:4d
  637 02:28:24.763002  Sending with 100 millisecond of delay
  639 02:28:29.322554  VExpress64# setenv initrd_size ${filesize}
  640 02:28:29.423262  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  641 02:28:29.424027  setenv initrd_size ${filesize}
  642 02:28:29.424662  Sending with 100 millisecond of delay
  644 02:28:37.891820  VExpress64# tftp 0x8fc00000 957168/tftp-deploy-n_g34v1r/dtb/juno.dtb
  645 02:28:37.992509  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:36)
  646 02:28:37.993279  tftp 0x8fc00000 957168/tftp-deploy-n_g34v1r/dtb/juno.dtb
  647 02:28:37.993651  smc911x: detected LAN9118 controller
  648 02:28:39.533552  smc911x: phy initialized
  649 02:28:39.534038  smc911x: MAC 00:02:f7:00:58:4d
  650 02:28:39.534360  Using ethernet@200000000 device
  651 02:28:39.534654  TFTP from server 192.168.56.218; our IP address is 192.168.56.208
  652 02:28:39.534942  Filename '957168/tftp-deploy-n_g34v1r/dtb/juno.dtb'.
  653 02:28:39.536933  Load address: 0x8fc00000
  654 02:28:44.551364  Loading: *##
  655 02:28:44.551636  	 4.9 KiB/s
  656 02:28:44.551799  done
  657 02:28:44.551946  Bytes transferred = 27083 (69cb hex)
  658 02:28:44.554422  smc911x: MAC 00:02:f7:00:58:4d
  659 02:28:44.554881  Sending with 100 millisecond of delay
  661 02:29:23.080403  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  662 02:29:23.181137  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
  663 02:29:23.181935  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  664 02:29:23.182594  Sending with 100 millisecond of delay
  666 02:29:28.944151  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  667 02:29:29.044849  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  668 02:29:29.045402  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:44)
  669 02:29:29.046221  bootm 0x80200000 0x8fe00000 0x8fc00000
  670 02:29:29.046579  ## Booting kernel from Legacy Image at 80200000 ...
  671 02:29:29.046891     Image Name:   
  672 02:29:29.047183     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  673 02:29:29.047473     Data Size:    66443776 Bytes = 63.4 MiB
  674 02:29:29.047753     Load Address: 80200000
  675 02:29:29.048030     Entry Point:  80200000
  676 02:29:29.544945     Verifying Checksum ... OK
  677 02:29:29.573769  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  678 02:29:29.574213     Image Name:   
  679 02:29:29.574544     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  680 02:29:29.574850     Data Size:    30967015 Bytes = 29.5 MiB
  681 02:29:29.575140     Load Address: 00000000
  682 02:29:29.575425     Entry Point:  00000000
  683 02:29:29.844659     Verifying Checksum ... OK
  684 02:29:29.845144  ## Flattened Device Tree blob at 8fc00000
  685 02:29:29.847927     Booting using the fdt blob at 0x8fc00000
  686 02:29:29.848358     Loading Kernel Image
  687 02:29:29.913646     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  688 02:29:29.916888  
  689 02:29:29.917349  Starting kernel ...
  690 02:29:29.917677  
  691 02:29:29.918437  end: 2.4.3 bootloader-commands (duration 00:02:35) [common]
  692 02:29:29.918919  start: 2.4.4 auto-login-action (timeout 00:01:44) [common]
  693 02:29:29.919279  Setting prompt string to ['Linux version [0-9]']
  694 02:29:29.919630  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  695 02:29:29.919983  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  696 02:29:29.992530  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  697 02:29:29.993499  start: 2.4.4.1 login-action (timeout 00:01:44) [common]
  698 02:29:29.993965  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  699 02:29:29.994341  Setting prompt string to []
  700 02:29:29.994750  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  701 02:29:29.995099  Using line separator: #'\n'#
  702 02:29:29.995399  No login prompt set.
  703 02:29:29.995741  Parsing kernel messages
  704 02:29:29.996116  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  705 02:29:29.996643  [login-action] Waiting for messages, (timeout 00:01:44)
  706 02:29:29.996970  Waiting using forced prompt support (timeout 00:00:52)
  707 02:29:29.999297  [    0.000000] Linux version 6.12.0-rc6 (KernelCI@build-j367778-arm64-gcc-12-defconfig-kselftest-464rv) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Fri Nov  8 01:16:55 UTC 2024
  708 02:29:29.999707  [    0.000000] KASLR disabled due to lack of seed
  709 02:29:30.000066  [    0.000000] Machine model: ARM Juno development board (r0)
  710 02:29:30.000375  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  711 02:29:30.015566  [    0.000000] printk: legacy bootconsole [pl11] enabled
  712 02:29:30.018803  [    0.000000] efi: UEFI not found.
  713 02:29:30.094228  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  714 02:29:30.094706  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
  715 02:29:30.095057  [    0.000000] Zone ranges:
  716 02:29:30.095364  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  717 02:29:30.095659  [    0.000000]   DMA32    empty
  718 02:29:30.095940  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  719 02:29:30.096213  [    0.000000] Movable zone start for each node
  720 02:29:30.096488  [    0.000000] Early memory node ranges
  721 02:29:30.120524  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  722 02:29:30.120963  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  723 02:29:30.123744  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  724 02:29:30.238363  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  725 02:29:30.239222  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  726 02:29:30.239592  [    0.000000] psci: probing for conduit method from DT.
  727 02:29:30.239903  [    0.000000] psci: PSCIv1.1 detected in firmware.
  728 02:29:30.240197  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  729 02:29:30.240508  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  730 02:29:30.240792  [    0.000000] psci: SMC Calling Convention v1.1
  731 02:29:30.241657  [    0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264
  732 02:29:30.283028  [    0.000000] Detected VIPT I-cache on CPU0
  733 02:29:30.283468  [    0.000000] CPU features: detected: ARM erratum 843419
  734 02:29:30.284193  [    0.000000] CPU features: detected: ARM erratum 845719
  735 02:29:30.284543  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  736 02:29:30.284867  [    0.000000] alternatives: applying boot alternatives
  737 02:29:30.330068  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  738 02:29:30.330922  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  739 02:29:30.331307  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  740 02:29:30.331624  <6>[    0.000000] Fallback order for Node 0: 0 
  741 02:29:30.331923  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  742 02:29:30.332214  <6>[    0.000000] Policy zone: Normal
  743 02:29:30.375355  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  744 02:29:30.375824  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  745 02:29:30.376159  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  746 02:29:30.376885  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  747 02:29:30.378623  <6>[    0.000000] software IO TLB: area num 8.
  748 02:29:30.415434  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  749 02:29:32.250682  <4>[    0.000000] **********************************************************
  750 02:29:32.251660  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  751 02:29:32.252033  <4>[    0.000000] **                                                      **
  752 02:29:32.252350  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  753 02:29:32.252646  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  754 02:29:32.254183  <4>[    0.000000] ** might reduce the security of your system.            **
  755 02:29:32.294411  <4>[    0.000000] **                                                      **
  756 02:29:32.294885  <4>[    0.000000] ** If you see this message and you are not debugging    **
  757 02:29:32.295708  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  758 02:29:32.296063  <4>[    0.000000] ** administrator!                                       **
  759 02:29:32.296374  <4>[    0.000000] **                                                      **
  760 02:29:32.296672  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  761 02:29:32.323218  <4>[    0.000000] **********************************************************
  762 02:29:32.323668  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  763 02:29:32.326436  <6>[    0.000000] ftrace: allocating 76410 entries in 299 pages
  764 02:29:32.593520  <6>[    0.000000] ftrace: allocated 299 pages with 5 groups
  765 02:29:32.594026  <6>[    0.000000] trace event string verifier disabled
  766 02:29:32.594884  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  767 02:29:32.595241  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  768 02:29:32.595547  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  769 02:29:32.595844  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  770 02:29:32.596128  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  771 02:29:32.597005  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  772 02:29:32.646991  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  773 02:29:32.648054  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  774 02:29:32.648434  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  775 02:29:32.648755  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  776 02:29:32.650720  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  777 02:29:32.749134  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  778 02:29:32.749628  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  779 02:29:32.749965  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  780 02:29:32.750277  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  781 02:29:32.750575  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  782 02:29:32.750859  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  783 02:29:32.752468  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  784 02:29:32.800661  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  785 02:29:32.801115  <3>[    0.000000] timer_sp804: timer clock not found: -517
  786 02:29:32.801496  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  787 02:29:32.801854  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  788 02:29:32.802162  <3>[    0.000000] timer_sp804: timer clock not found: -517
  789 02:29:32.802450  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  790 02:29:32.847464  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  791 02:29:32.847948  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  792 02:29:32.848291  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  793 02:29:32.848632  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  794 02:29:32.848959  <6>[    0.010509] Console: colour dummy device 80x25
  795 02:29:32.898852  <6>[    0.015641] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
  796 02:29:32.899321  <6>[    0.026464] pid_max: default: 32768 minimum: 301
  797 02:29:32.899658  <6>[    0.032131] LSM: initializing lsm=capability,landlock,bpf,ima
  798 02:29:32.899968  <6>[    0.038738] landlock: Up and running.
  799 02:29:32.900313  <6>[    0.044160] LSM support for eBPF active
  800 02:29:32.901192  <6>[    0.049146] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  801 02:29:32.902255  <6>[    0.057139] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  802 02:29:32.936866  <6>[    0.081003] rcu: Hierarchical SRCU implementation.
  803 02:29:32.937345  <6>[    0.086197] rcu: 	Max phase no-delay instances is 400.
  804 02:29:32.940075  <6>[    0.092901] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  805 02:29:32.961889  <6>[    0.116203] EFI services will not be available.
  806 02:29:32.965100  <6>[    0.123217] smp: Bringing up secondary CPUs ...
  807 02:29:33.012086  <6>[    0.131630] CPU features: detected: Spectre-v2
  808 02:29:33.012547  <6>[    0.131643] CPU features: detected: Spectre-v3a
  809 02:29:33.012967  <6>[    0.131652] CPU features: detected: Spectre-BHB
  810 02:29:33.013403  <6>[    0.131664] CPU features: detected: ARM erratum 832075
  811 02:29:33.013791  <6>[    0.131671] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  812 02:29:33.014164  <6>[    0.131678] Detected PIPT I-cache on CPU1
  813 02:29:33.014532  <6>[    0.131822] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  814 02:29:33.015544  <6>[    0.134966] Detected PIPT I-cache on CPU2
  815 02:29:33.055898  <6>[    0.135062] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  816 02:29:33.056353  <6>[    0.137658] Detected VIPT I-cache on CPU3
  817 02:29:33.057464  <6>[    0.137838] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  818 02:29:33.057839  <6>[    0.141222] Detected VIPT I-cache on CPU4
  819 02:29:33.058234  <6>[    0.141362] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  820 02:29:33.058614  <6>[    0.145242] Detected VIPT I-cache on CPU5
  821 02:29:33.058986  <6>[    0.145380] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  822 02:29:33.098843  <6>[    0.145751] smp: Brought up 1 node, 6 CPUs
  823 02:29:33.099306  <6>[    0.233777] SMP: Total of 6 processors activated.
  824 02:29:33.099734  <6>[    0.238857] CPU: All CPU(s) started at EL2
  825 02:29:33.100127  <6>[    0.243334] CPU features: detected: 32-bit EL0 Support
  826 02:29:33.100506  <6>[    0.248835] CPU features: detected: 32-bit EL1 Support
  827 02:29:33.100880  <6>[    0.254411] CPU features: detected: CRC32 instructions
  828 02:29:33.102061  <6>[    0.260055] alternatives: applying system-wide alternatives
  829 02:29:33.133779  <6>[    0.278151] Memory: 7998856K/8372224K available (24512K kernel code, 7862K rwdata, 14736K rodata, 17600K init, 865K bss, 332296K reserved, 32768K cma-reserved)
  830 02:29:33.136942  <6>[    0.294663] devtmpfs: initialized
  831 02:29:33.198744  <6>[    0.344668] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  832 02:29:33.201946  <6>[    0.354869] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  833 02:29:33.268006  <6>[    0.382718] 16304 pages in range for non-PLT usage
  834 02:29:33.269493  <6>[    0.382734] 507824 pages in range for PLT usage
  835 02:29:33.270082  <6>[    0.388525] pinctrl core: initialized pinctrl subsystem
  836 02:29:33.270571  <6>[    0.405917] DMI not present or invalid.
  837 02:29:33.271021  <6>[    0.415730] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  838 02:29:33.271457  <6>[    0.425533] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  839 02:29:33.271983  <6>[    0.433778] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  840 02:29:33.314032  <6>[    0.443567] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  841 02:29:33.314506  <6>[    0.452167] audit: initializing netlink subsys (disabled)
  842 02:29:33.314830  <5>[    0.458479] audit: type=2000 audit(0.270:1): state=initialized audit_enabled=0 res=1
  843 02:29:33.315128  <6>[    0.463474] thermal_sys: Registered thermal governor 'step_wise'
  844 02:29:33.315408  <6>[    0.466628] thermal_sys: Registered thermal governor 'power_allocator'
  845 02:29:33.315682  <6>[    0.473279] cpuidle: using governor menu
  846 02:29:33.335612  <6>[    0.485397] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  847 02:29:33.338829  <6>[    0.492882] ASID allocator initialised with 65536 entries
  848 02:29:33.354741  <6>[    0.509207] Serial: AMBA PL011 UART driver
  849 02:29:33.423264  <6>[    0.553249] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  850 02:29:33.423739  <6>[    0.561185] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  851 02:29:33.424075  <6>[    0.570152] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  852 02:29:33.424381  <6>[    0.578010] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  853 02:29:33.424675  <6>[    0.586528] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  854 02:29:33.470043  <6>[    0.594769] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  855 02:29:33.470513  <6>[    0.603072] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  856 02:29:33.470847  <6>[    0.611327] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  857 02:29:33.471158  <6>[    0.619517] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  858 02:29:33.471454  <6>[    0.627706] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  859 02:29:33.473374  <6>[    0.638031] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  860 02:29:33.518767  <6>[    0.645882] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  861 02:29:33.519223  <6>[    0.654001] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  862 02:29:33.519652  <6>[    0.661906] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  863 02:29:33.520049  <6>[    0.670931] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  864 02:29:33.520435  <6>[    0.678849] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  865 02:29:33.566543  <6>[    0.689286] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  866 02:29:33.567015  <6>[    0.697177] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  867 02:29:33.567447  <6>[    0.705297] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  868 02:29:33.567848  <6>[    0.713215] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  869 02:29:33.568231  <6>[    0.722273] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  870 02:29:33.568605  <6>[    0.730182] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 02:29:33.606423  <6>[    0.739371] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  872 02:29:33.606880  <6>[    0.747296] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 02:29:33.607304  <6>[    0.756435] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  874 02:29:33.609713  <6>[    0.764367] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  875 02:29:33.625404  <6>[    0.790540] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  876 02:29:33.654459  <6>[    0.799906] printk: legacy console [ttyAMA0] enabled
  877 02:29:33.654911  <6>[    0.799906] printk: legacy console [ttyAMA0] enabled
  878 02:29:33.655246  <6>[    0.810485] printk: legacy bootconsole [pl11] disabled
  879 02:29:33.657731  <6>[    0.810485] printk: legacy bootconsole [pl11] disabled
  880 02:29:33.701809  <6>[    0.836068] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  881 02:29:33.702280  <6>[    0.843165] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  882 02:29:33.702707  <6>[    0.849724] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  883 02:29:33.703106  <6>[    0.856799] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  884 02:29:33.703491  <6>[    0.863354] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  885 02:29:33.705094  <6>[    0.870429] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  886 02:29:33.728381  <6>[    0.876983] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  887 02:29:33.728839  <6>[    0.884056] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  888 02:29:33.731630  <6>[    0.898637] ACPI: Interpreter disabled.
  889 02:29:33.785356  <6>[    0.911892] iommu: Default domain type: Translated
  890 02:29:33.786518  <6>[    0.917002] iommu: DMA domain TLB invalidation policy: strict mode
  891 02:29:33.786908  <5>[    0.925585] SCSI subsystem initialized
  892 02:29:33.787310  <6>[    0.931996] usbcore: registered new interface driver usbfs
  893 02:29:33.787697  <6>[    0.937930] usbcore: registered new interface driver hub
  894 02:29:33.788072  <6>[    0.943682] usbcore: registered new device driver usb
  895 02:29:33.789186  <6>[    0.951586] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  896 02:29:33.833349  <6>[    0.961420] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  897 02:29:33.834502  <6>[    0.968857] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  898 02:29:33.834876  <6>[    0.978628] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  899 02:29:33.835193  <6>[    0.988191] pps_core: LinuxPPS API ver. 1 registered
  900 02:29:33.835498  <6>[    0.993511] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  901 02:29:33.836556  <6>[    1.003249] PTP clock support registered
  902 02:29:33.892289  <6>[    1.008108] EDAC MC: Ver: 3.0.0
  903 02:29:33.892755  <6>[    1.013075] scmi_core: SCMI protocol bus registered
  904 02:29:33.893097  <6>[    1.021623] FPGA manager framework
  905 02:29:33.893433  <6>[    1.025904] Advanced Linux Sound Architecture Driver Initialized.
  906 02:29:33.893731  <6>[    1.035068] NET: Registered PF_ATMPVC protocol family
  907 02:29:33.894015  <6>[    1.040414] NET: Registered PF_ATMSVC protocol family
  908 02:29:33.894294  <6>[    1.046669] vgaarb: loaded
  909 02:29:33.895543  <6>[    1.051029] clocksource: Switched to clocksource arch_sys_counter
  910 02:29:34.735615  <5>[    1.883828] VFS: Disk quotas dquot_6.6.0
  911 02:29:34.736102  <6>[    1.888138] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  912 02:29:34.738978  <6>[    1.897332] pnp: PnP ACPI: disabled
  913 02:29:34.807101  <6>[    1.932345] NET: Registered PF_INET protocol family
  914 02:29:34.807584  <6>[    1.937787] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  915 02:29:34.808633  <6>[    1.953653] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  916 02:29:34.808993  <6>[    1.962645] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  917 02:29:34.809337  <6>[    1.970779] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  918 02:29:34.856361  <6>[    1.979539] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  919 02:29:34.856865  <6>[    1.989187] TCP: Hash tables configured (established 65536 bind 65536)
  920 02:29:34.857236  <6>[    1.996733] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  921 02:29:34.858260  <6>[    2.004747] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  922 02:29:34.858612  <6>[    2.012068] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  923 02:29:34.858939  <6>[    2.020440] NET: Registered PF_UNIX/PF_LOCAL protocol family
  924 02:29:34.905652  <6>[    2.028280] RPC: Registered named UNIX socket transport module.
  925 02:29:34.906117  <6>[    2.034502] RPC: Registered udp transport module.
  926 02:29:34.906451  <6>[    2.039493] RPC: Registered tcp transport module.
  927 02:29:34.906756  <6>[    2.044483] RPC: Registered tcp-with-tls transport module.
  928 02:29:34.907055  <6>[    2.050254] RPC: Registered tcp NFSv4.1 backchannel transport module.
  929 02:29:34.907338  <6>[    2.056995] NET: Registered PF_XDP protocol family
  930 02:29:34.907620  <6>[    2.062090] PCI: CLS 0 bytes, default 64
  931 02:29:34.908873  <6>[    2.066968] Unpacking initramfs...
  932 02:29:34.966270  <6>[    2.088830] kvm [1]: nv: 554 coarse grained trap handlers
  933 02:29:34.966718  <6>[    2.095448] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  934 02:29:34.967058  <6>[    2.095448] Only trusted guests should be used on this system.
  935 02:29:34.967366  <6>[    2.110038] kvm [1]: IPA Size Limit: 40 bits
  936 02:29:34.967654  <6>[    2.117827] kvm [1]: vgic interrupt IRQ9
  937 02:29:34.967937  <6>[    2.122131] kvm [1]: Hyp nVHE mode initialized successfully
  938 02:29:34.969511  <5>[    2.134687] Initialise system trusted keyrings
  939 02:29:34.984764  <6>[    2.140001] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  940 02:29:35.039615  <6>[    2.161269] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  941 02:29:35.040073  <5>[    2.168770] NFS: Registering the id_resolver key type
  942 02:29:35.040406  <5>[    2.174202] Key type id_resolver registered
  943 02:29:35.040714  <5>[    2.178675] Key type id_legacy registered
  944 02:29:35.041002  <6>[    2.183085] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  945 02:29:35.041331  <6>[    2.190088] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  946 02:29:35.042909  <6>[    2.198336] 9p: Installing v9fs 9p2000 file system support
  947 02:29:35.136570  <6>[    2.258849] NET: Registered PF_ALG protocol family
  948 02:29:35.137026  <5>[    2.263981] Key type asymmetric registered
  949 02:29:35.137410  <5>[    2.268369] Asymmetric key parser 'x509' registered
  950 02:29:35.137729  <6>[    2.273825] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  951 02:29:35.138025  <6>[    2.281524] io scheduler mq-deadline registered
  952 02:29:35.138312  <6>[    2.286346] io scheduler kyber registered
  953 02:29:35.138597  <6>[    2.290736] io scheduler bfq registered
  954 02:29:35.139819  <4>[    2.295737] test_firmware: interface ready
  955 02:29:35.183719  <6>[    2.337264] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  956 02:29:37.207425  <6>[    4.323383] Freeing initrd memory: 30236K
  957 02:29:37.208040  <6>[    4.330226] leds-syscon 1c010008.0.led: registered LED (null)
  958 02:29:37.208390  <6>[    4.339333] leds-syscon 1c010008.1.led: registered LED (null)
  959 02:29:37.208703  <6>[    4.348388] leds-syscon 1c010008.2.led: registered LED (null)
  960 02:29:37.209742  <6>[    4.356380] leds-syscon 1c010008.3.led: registered LED (null)
  961 02:29:37.210092  <6>[    4.365062] leds-syscon 1c010008.4.led: registered LED (null)
  962 02:29:37.210394  <6>[    4.373878] leds-syscon 1c010008.5.led: registered LED (null)
  963 02:29:37.237266  <6>[    4.380585] leds-syscon 1c010008.6.led: registered LED (null)
  964 02:29:37.237711  <6>[    4.387215] leds-syscon 1c010008.7.led: registered LED (null)
  965 02:29:37.240535  <6>[    4.396511] ledtrig-cpu: registered to indicate activity on CPUs
  966 02:29:37.358405  <6>[    4.511899] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  967 02:29:37.408000  <6>[    4.531900] msm_serial: driver initialized
  968 02:29:37.408497  <6>[    4.537437] SuperH (H)SCI(F) driver initialized
  969 02:29:37.409557  <6>[    4.542619] STM32 USART driver initialized
  970 02:29:37.409920  <5>[    4.554807] arm-smmu 7fb00000.iommu: probing hardware configuration...
  971 02:29:37.410230  <5>[    4.561701] arm-smmu 7fb00000.iommu: SMMUv1 with:
  972 02:29:37.410522  <5>[    4.566717] arm-smmu 7fb00000.iommu: 	stage 2 translation
  973 02:29:37.410808  <5>[    4.572434] arm-smmu 7fb00000.iommu: 	coherent table walk
  974 02:29:37.411826  <5>[    4.578153] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  975 02:29:37.452968  <5>[    4.585614] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  976 02:29:37.453444  <5>[    4.592464] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  977 02:29:37.453793  <5>[    4.599307] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  978 02:29:37.454198  <5>[    4.606852] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  979 02:29:37.454574  <5>[    4.613752] arm-smmu 7fb10000.iommu: probing hardware configuration...
  980 02:29:37.454946  <5>[    4.620604] arm-smmu 7fb10000.iommu: SMMUv1 with:
  981 02:29:37.497235  <5>[    4.625616] arm-smmu 7fb10000.iommu: 	stage 2 translation
  982 02:29:37.497698  <5>[    4.631320] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  983 02:29:37.498123  <5>[    4.637381] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  984 02:29:37.498528  <5>[    4.645097] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  985 02:29:37.498912  <5>[    4.652466] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  986 02:29:37.499295  <5>[    4.659312] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  987 02:29:37.500433  <5>[    4.666155] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  988 02:29:37.541366  <5>[    4.673696] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  989 02:29:37.542509  <5>[    4.680582] arm-smmu 7fb20000.iommu: probing hardware configuration...
  990 02:29:37.542894  <5>[    4.687427] arm-smmu 7fb20000.iommu: SMMUv1 with:
  991 02:29:37.543296  <5>[    4.692463] arm-smmu 7fb20000.iommu: 	stage 2 translation
  992 02:29:37.543683  <5>[    4.698169] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  993 02:29:37.544060  <5>[    4.704231] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  994 02:29:37.586256  <5>[    4.711947] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  995 02:29:37.586711  <5>[    4.719297] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  996 02:29:37.587046  <5>[    4.726149] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  997 02:29:37.587355  <5>[    4.732987] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  998 02:29:37.587652  <5>[    4.740477] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  999 02:29:37.587939  <5>[    4.747338] arm-smmu 7fb30000.iommu: probing hardware configuration...
 1000 02:29:37.588222  <5>[    4.754182] arm-smmu 7fb30000.iommu: SMMUv1 with:
 1001 02:29:37.640068  <5>[    4.759208] arm-smmu 7fb30000.iommu: 	stage 2 translation
 1002 02:29:37.640524  <5>[    4.764914] arm-smmu 7fb30000.iommu: 	coherent table walk
 1003 02:29:37.640860  <5>[    4.770635] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
 1004 02:29:37.641175  <5>[    4.778003] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
 1005 02:29:37.641524  <5>[    4.784884] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
 1006 02:29:37.641820  <5>[    4.791725] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1007 02:29:37.643347  <5>[    4.799154] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
 1008 02:29:37.692007  <6>[    4.837293] loop: module loaded
 1009 02:29:37.692458  <6>[    4.841273] lkdtm: No crash points registered, enable through debugfs
 1010 02:29:37.695206  <6>[    4.853162] megasas: 07.727.03.00-rc1
 1011 02:29:37.760876  <6>[    4.889980] thunder_xcv, ver 1.0
 1012 02:29:37.761395  <6>[    4.893629] thunder_bgx, ver 1.0
 1013 02:29:37.761820  <6>[    4.897271] nicpf, ver 1.0
 1014 02:29:37.762215  <6>[    4.904383] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1015 02:29:37.762600  <6>[    4.911903] hns3: Copyright (c) 2017 Huawei Corporation.
 1016 02:29:37.762980  <6>[    4.917671] hclge is initializing
 1017 02:29:37.763385  <6>[    4.921452] e1000: Intel(R) PRO/1000 Network Driver
 1018 02:29:37.763797  <6>[    4.926621] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1019 02:29:37.764842  <6>[    4.932795] e1000e: Intel(R) PRO/1000 Network Driver
 1020 02:29:37.809847  <6>[    4.938048] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1021 02:29:37.810299  <6>[    4.944402] igb: Intel(R) Gigabit Ethernet Network Driver
 1022 02:29:37.810639  <6>[    4.950091] igb: Copyright (c) 2007-2014 Intel Corporation.
 1023 02:29:37.810954  <6>[    4.956109] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1024 02:29:37.811253  <6>[    4.962666] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1025 02:29:37.813071  <6>[    4.969935] sky2: driver version 1.30
 1026 02:29:37.853003  <5>[    5.006002] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1027 02:29:37.903524  <6>[    5.027705] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1028 02:29:37.904658  <6>[    5.038405] VFIO - User Level meta-driver version: 0.3
 1029 02:29:37.905020  <6>[    5.050378] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1030 02:29:37.905391  <6>[    5.053148] usbcore: registered new interface driver usb-storage
 1031 02:29:37.905733  <6>[    5.057693] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1032 02:29:37.906033  <6>[    5.057948] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1033 02:29:37.946949  <6>[    5.058750] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1034 02:29:37.947404  <6>[    5.058908] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1035 02:29:37.947736  <6>[    5.059634] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1036 02:29:37.948042  <6>[    5.077406] rtc-pl031 1c170000.rtc: registered as rtc0
 1037 02:29:37.948338  <6>[    5.082069] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1038 02:29:37.948622  <6>[    5.090221] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:05 UTC (946684985)
 1039 02:29:37.992813  <6>[    5.096964] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1040 02:29:37.993298  <6>[    5.104864] i2c_dev: i2c /dev entries driver
 1041 02:29:37.994343  <6>[    5.116044] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1042 02:29:37.994698  <6>[    5.134185] hub 1-0:1.0: USB hub found
 1043 02:29:37.995004  <6>[    5.134388] sp805-wdt 1c0f0000.watchdog: registration successful
 1044 02:29:37.995298  <6>[    5.147155] hub 1-0:1.0: 1 port detected
 1045 02:29:37.995583  <6>[    5.153544] sdhci: Secure Digital Host Controller Interface driver
 1046 02:29:37.995972  <6>[    5.156306] hub 2-0:1.0: USB hub found
 1047 02:29:38.055012  <6>[    5.157945] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1048 02:29:38.055472  <6>[    5.160051] sdhci: Copyright(c) Pierre Ossman
 1049 02:29:38.055895  <6>[    5.164173] hub 2-0:1.0: 1 port detected
 1050 02:29:38.056284  <6>[    5.174748] Synopsys Designware Multimedia Card Interface Driver
 1051 02:29:38.056678  <6>[    5.190692] sdhci-pltfm: SDHCI platform and OF driver helper
 1052 02:29:38.057051  <6>[    5.205873] hid: raw HID events driver (C) Jiri Kosina
 1053 02:29:38.057461  <6>[    5.214926] usbcore: registered new interface driver usbhid
 1054 02:29:38.057830  <6>[    5.220793] usbhid: USB HID core driver
 1055 02:29:38.099756  <6>[    5.227817] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1056 02:29:38.100211  <6>[    5.243109] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1057 02:29:38.102933  <6>[    5.255882] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1058 02:29:38.166175  <6>[    5.282209] GACT probability on
 1059 02:29:38.166637  <6>[    5.289125] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1060 02:29:38.167061  <6>[    5.296625] IPv4 over IPsec tunneling driver
 1061 02:29:38.167456  <6>[    5.302668] IPsec XFRM device driver
 1062 02:29:38.167832  <6>[    5.306882] NET: Registered PF_INET6 protocol family
 1063 02:29:38.168203  <6>[    5.317190] Segment Routing with IPv6
 1064 02:29:38.168565  <6>[    5.321347] In-situ OAM (IOAM) with IPv6
 1065 02:29:38.168927  <6>[    5.327703] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1066 02:29:38.170070  <6>[    5.337392] NET: Registered PF_PACKET protocol family
 1067 02:29:38.211760  <6>[    5.342826] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1068 02:29:38.212247  <6>[    5.357412] 9pnet: Installing 9P2000 support
 1069 02:29:38.212605  <5>[    5.362217] Key type dns_resolver registered
 1070 02:29:38.212927  <6>[    5.367812] NET: Registered PF_VSOCK protocol family
 1071 02:29:38.214969  <6>[    5.373169] mpls_gso: MPLS GSO support
 1072 02:29:38.262745  <6>[    5.419042] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1073 02:29:38.294810  <6>[    5.457840] registered taskstats version 1
 1074 02:29:38.310772  <5>[    5.473435] Loading compiled-in X.509 certificates
 1075 02:29:38.380812  <5>[    5.534278] Loaded X.509 cert 'Build time autogenerated kernel key: 84c11261961eca037f48868864d0f93e358d27a8'
 1076 02:29:38.396794  <6>[    5.564126] hub 2-1:1.0: USB hub found
 1077 02:29:38.412680  <6>[    5.570504] hub 2-1:1.0: 4 ports detected
 1078 02:29:38.486371  <6>[    5.606459] Demotion targets for Node 0: null
 1079 02:29:38.486849  <6>[    5.611913] ima: No TPM chip found, activating TPM-bypass!
 1080 02:29:38.487181  <6>[    5.617732] ima: Allocated hash algorithm: sha1
 1081 02:29:38.487484  <6>[    5.622661] ima: No architecture policies found
 1082 02:29:38.487774  <6>[    5.634933] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1083 02:29:38.488059  <6>[    5.647298] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1084 02:29:38.504657  <6>[    5.655197] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1085 02:29:38.554463  <3>[    5.705392] scpi_protocol scpi: incorrect or no SCP firmware found
 1086 02:29:38.557611  <3>[    5.711906] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1087 02:29:38.578534  <6>[    5.730440] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1088 02:29:38.964093  <4>[    6.120073] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1089 02:29:40.246503  <4>[    7.400074] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1090 02:29:40.485288  <6>[    7.625368] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1091 02:29:40.488632  <6>[    7.641162] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084a00000, IRQ: 22
 1092 02:29:42.644131  <5>[    9.716048] Sending DHCP requests ., OK
 1093 02:29:42.644661  <6>[    9.782277] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.208
 1094 02:29:42.645002  <6>[    9.790679] IP-Config: Complete:
 1095 02:29:42.646056  <6>[    9.794187]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.208, mask=255.255.255.0, gw=192.168.56.254
 1096 02:29:42.646413  <6>[    9.805023]      host=192.168.56.208, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1097 02:29:42.647678  <6>[    9.813231]      bootserver=192.168.56.254, rootserver=192.168.56.218, rootpath=
 1098 02:29:42.676504  <6>[    9.813244]      nameserver0=192.168.56.254
 1099 02:29:42.676951  <6>[    9.825391]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1100 02:29:42.678046  <6>[    9.836964] clk: Disabling unused clocks
 1101 02:29:42.678412  <6>[    9.841204] PM: genpd: Disabling unused power domains
 1102 02:29:42.679930  <6>[    9.846598] ALSA device list:
 1103 02:29:42.680359  <6>[    9.849853]   No soundcards found.
 1104 02:29:42.746854  <6>[    9.903575] Freeing unused kernel memory: 17600K
 1105 02:29:42.750078  <6>[    9.908716] Run /init as init process
 1106 02:29:42.781934  Loading, please wait...
 1107 02:29:42.909940  Starting systemd-udevd version 252.22-1~deb12u1
 1108 02:29:46.747655  <6>[   13.901887] usbcore: registered new device driver onboard-usb-dev
 1109 02:29:46.779598  <6>[   13.935548] tda998x 0-0070: found TDA19988
 1110 02:29:46.891609  <6>[   14.056419] tda998x 0-0071: found TDA19988
 1111 02:29:50.041656  <6>[   17.182451] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1112 02:29:50.153598  <4>[   17.309957] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1113 02:29:50.210314  Begin: Loading essential drivers ... done.
 1114 02:29:50.210763  Begin: Running /scripts/init-premount ... done.
 1115 02:29:50.211095  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1116 02:29:50.213661  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1117 02:29:50.229481  Device /sys/class/net/bond0 found
 1118 02:29:50.229945  done.
 1119 02:29:50.301441  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1120 02:29:50.381275  IP-Config: bond0 hardware address a6:7d:0f:20:76:99 mtu 1500 DHCP
 1121 02:29:50.399277  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1122 02:29:50.402496  /sys/class/net/bonding_masters/flags: Not a directory
 1123 02:29:50.498261  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1124 02:29:50.498816   address: 192.168.56.208   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1125 02:29:50.499210   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1126 02:29:50.499567   domain : mayfield.sirena.org.uk                                          
 1127 02:29:50.501456   rootserver: 192.168.56.254 rootpath: 
 1128 02:29:50.502029   filename  : 
 1129 02:29:50.533322  done.
 1130 02:29:50.553135  Begin: Running /scripts/nfs-bottom ... done.
 1131 02:29:50.620235  Begin: Running /scripts/init-bottom ... done.
 1132 02:29:53.050739  <30>[   20.206105] systemd[1]: System time before build time, advancing clock.
 1133 02:29:53.506315  <30>[   20.620853] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1134 02:29:53.506874  <30>[   20.654160] systemd[1]: Detected architecture arm64.
 1135 02:29:53.507324  
 1136 02:29:53.509084  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1137 02:29:53.509597  
 1138 02:29:53.524423  <30>[   20.679417] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1139 02:29:55.533229  <30>[   22.686469] systemd[1]: Queued start job for default target graphical.target.
 1140 02:29:55.619331  <30>[   22.737931] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1141 02:29:55.619852  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1142 02:29:55.620908  <30>[   22.760597] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1143 02:29:55.621339  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1144 02:29:55.622844  <30>[   22.783722] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1145 02:29:55.673013  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1146 02:29:55.673494  <30>[   22.806231] systemd[1]: Created slice user.slice - User and Session Slice.
 1147 02:29:55.673899  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1148 02:29:55.674918  <30>[   22.824486] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1149 02:29:55.676449  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1150 02:29:55.718876  <30>[   22.846324] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1151 02:29:55.719346  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1152 02:29:55.719775  <30>[   22.867473] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1153 02:29:55.722144  <30>[   22.887394] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1154 02:29:55.766632           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1155 02:29:55.767090  <30>[   22.903303] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1156 02:29:55.767521  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1157 02:29:55.767918  <30>[   22.921313] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1158 02:29:55.769891  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1159 02:29:55.814737  <30>[   22.940332] systemd[1]: Reached target paths.target - Path Units.
 1160 02:29:55.815204  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1161 02:29:55.815627  <30>[   22.955244] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1162 02:29:55.816026  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1163 02:29:55.816410  <30>[   22.972264] systemd[1]: Reached target slices.target - Slice Units.
 1164 02:29:55.816786  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1165 02:29:55.868953  <30>[   22.987279] systemd[1]: Reached target swap.target - Swaps.
 1166 02:29:55.869511  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1167 02:29:55.869941  <30>[   23.001348] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1168 02:29:55.870342  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1169 02:29:55.870726  <30>[   23.021145] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1170 02:29:55.872217  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1171 02:29:55.920747  <30>[   23.044770] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1172 02:29:55.921253  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1173 02:29:55.921690  <30>[   23.066281] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1174 02:29:55.922097  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1175 02:29:55.924014  <30>[   23.087441] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1176 02:29:55.976971  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1177 02:29:55.977502  <30>[   23.106526] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1178 02:29:55.977940  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1179 02:29:55.978340  <30>[   23.130420] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1180 02:29:55.980225  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1181 02:29:56.003853  <30>[   23.150121] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1182 02:29:56.007043  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1183 02:29:56.053687  <30>[   23.204532] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1184 02:29:56.056898           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1185 02:29:56.088696  <30>[   23.239529] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1186 02:29:56.091940           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1187 02:29:56.119811  <30>[   23.269898] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1188 02:29:56.122931           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1189 02:29:56.162652  <30>[   23.308512] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1190 02:29:56.165899           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1191 02:29:56.211625  <30>[   23.356287] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1192 02:29:56.214839           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1193 02:29:56.242688  <30>[   23.393127] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1194 02:29:56.245979           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1195 02:29:56.286725  <30>[   23.437057] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1196 02:29:56.289903           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1197 02:29:56.329586  <30>[   23.475998] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1198 02:29:56.332769           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1199 02:29:56.426646  <30>[   23.542916] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1200 02:29:56.427153           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1201 02:29:56.427493  <4>[   23.565485] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1202 02:29:56.427808  <6>[   23.581378] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1203 02:29:56.447529  <30>[   23.598395] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1204 02:29:56.450765           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1205 02:29:56.478500  <30>[   23.629057] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1206 02:29:56.481663           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1207 02:29:56.531558  <30>[   23.682143] systemd[1]: Starting systemd-journald.service - Journal Service...
 1208 02:29:56.534652           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1209 02:29:56.586581  <6>[   23.726971] fuse: init (API version 7.41)
 1210 02:29:56.587114  <30>[   23.736110] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1211 02:29:56.589772           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1212 02:29:56.637519  <30>[   23.781984] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1213 02:29:56.640649           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1214 02:29:56.674424  <30>[   23.819121] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1215 02:29:56.677603           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1216 02:29:56.708445  <30>[   23.858449] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1217 02:29:56.711626           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1218 02:29:56.780291  <30>[   23.905317] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1219 02:29:56.780912  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1220 02:29:56.781454  <30>[   23.924309] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1221 02:29:56.781955  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1222 02:29:56.783525  <30>[   23.944272] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1223 02:29:56.849383  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1224 02:29:56.850725  <30>[   23.968704] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1225 02:29:56.851158  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1226 02:29:56.851629  <30>[   23.993648] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1227 02:29:56.852061  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1228 02:29:56.885345  <30>[   24.022005] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1229 02:29:56.885825  <30>[   24.033306] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1230 02:29:56.888547  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1231 02:29:56.945812  <30>[   24.060875] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1232 02:29:56.946275  <30>[   24.071279] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1233 02:29:56.946622  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1234 02:29:56.946933  <30>[   24.097299] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1235 02:29:56.947233  <30>[   24.107716] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1236 02:29:57.015873  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1237 02:29:57.016353  <30>[   24.133246] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1238 02:29:57.016690  <30>[   24.144246] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1239 02:29:57.017004  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1240 02:29:57.017348  <30>[   24.171215] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1241 02:29:57.019232  <30>[   24.182395] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1242 02:29:57.082173  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1243 02:29:57.082631  <30>[   24.208089] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1244 02:29:57.082969  <30>[   24.218785] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1245 02:29:57.083282  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1246 02:29:57.083581  <30>[   24.243391] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1247 02:29:57.151877  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1248 02:29:57.153067  <30>[   24.269758] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1249 02:29:57.153508  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1250 02:29:57.153842  <30>[   24.296804] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1251 02:29:57.155177  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1252 02:29:57.179165  <30>[   24.324822] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1253 02:29:57.182376  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1254 02:29:57.238057  <30>[   24.382881] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1255 02:29:57.241319           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1256 02:29:57.310123  <30>[   24.427853] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1257 02:29:57.311371           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1258 02:29:57.311758  <30>[   24.445661] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1259 02:29:57.313519  <30>[   24.459912] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1260 02:29:57.386066  <30>[   24.515724] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1261 02:29:57.386572           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1262 02:29:57.389173  <30>[   24.537951] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1263 02:29:57.436003  <30>[   24.585768] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1264 02:29:57.439194           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1265 02:29:57.495972  <30>[   24.645927] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1266 02:29:57.499204           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1267 02:29:57.570889  <30>[   24.693811] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
 1268 02:29:57.571445  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1269 02:29:57.571857  <30>[   24.715713] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
 1270 02:29:57.574103  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1271 02:29:57.635938  <30>[   24.785535] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
 1272 02:29:57.639098  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1273 02:29:57.732716  <30>[   24.874100] systemd[1]: Finished systemd-sysusers.service - Create System Users.
 1274 02:29:57.733161  <5>[   24.881956] random: crng init done
 1275 02:29:57.733509  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1276 02:29:57.791773  <30>[   24.936667] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
 1277 02:29:57.794939           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1278 02:29:57.846782  <30>[   24.976742] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
 1279 02:29:57.847282  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1280 02:29:57.850014  <30>[   24.997351] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1281 02:29:58.087103  <30>[   25.210929] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
 1282 02:29:58.087609  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1283 02:29:58.088141  <30>[   25.231802] systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
 1284 02:29:58.088681  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1285 02:29:58.089197  <30>[   25.251345] systemd[1]: Reached target local-fs.target - Local File Systems.
 1286 02:29:58.105714  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1287 02:29:58.145530  <30>[   25.277413] systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because of an unmet condition check (ConditionPathIsMountPoint=/proc/sys/fs/binfmt_misc).
 1288 02:29:58.148859  <30>[   25.294898] systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
 1289 02:29:58.204508  <30>[   25.348726] systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
 1290 02:29:58.207707           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1291 02:29:58.807062  <30>[   25.953170] systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
 1292 02:29:58.810381  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1293 02:29:58.869066  <30>[   26.018808] systemd[1]: Starting systemd-networkd.service - Network Configuration...
 1294 02:29:58.872353           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1295 02:29:59.775294  <6>[   26.898787] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1296 02:29:59.775830  <30>[   26.916050] systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
 1297 02:29:59.777977  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1298 02:29:59.825513  <5>[   26.978714] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1299 02:29:59.873512  <4>[   27.030206] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1300 02:29:59.929368  <30>[   27.077578] systemd[1]: Started systemd-journald.service - Journal Service.
 1301 02:29:59.932570  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1302 02:30:00.071478  <5>[   27.195828] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1303 02:30:00.072004  <5>[   27.204334] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1304 02:30:00.072348  <4>[   27.213625] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1305 02:30:00.072664  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyA<6>[   27.225120] cfg80211: failed to load regulatory.db
 1306 02:30:00.074699  MA0.device[0m - /dev/ttyAMA0.
 1307 02:30:00.143494           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1308 02:30:00.382313  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1309 02:30:00.499161  <46>[   27.649907] systemd-journald[220]: Received client request to flush runtime journal.
 1310 02:30:00.583888  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1311 02:30:00.587061  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1312 02:30:02.646475  [[0m[0;31m*     [0m] Job systemd-journal-flush.service/start running (7s / 1min 34s)
 1313 02:30:02.649679  M
[K[[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1314 02:30:02.695631  [K         Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1315 02:30:03.278560  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1316 02:30:03.357197           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1317 02:30:03.385159           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1318 02:30:03.495157  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1319 02:30:03.834048  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1320 02:30:03.834528  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1321 02:30:03.835614  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1322 02:30:03.837538  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1323 02:30:03.869067  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1324 02:30:03.900012  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1325 02:30:03.900515  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1326 02:30:03.924051  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1327 02:30:03.979862  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1328 02:30:03.981071  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1329 02:30:03.981500  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1330 02:30:03.981835  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1331 02:30:03.983293  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1332 02:30:04.031000           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1333 02:30:04.151030           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1334 02:30:04.287814           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1335 02:30:04.324806           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1336 02:30:04.642688  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1337 02:30:04.690538  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1338 02:30:04.748230  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1339 02:30:04.751493  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1340 02:30:04.807152  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1341 02:30:04.810385  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1342 02:30:04.847422  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1343 02:30:04.883284  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1344 02:30:04.886628  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1345 02:30:04.982339           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1346 02:30:05.007344           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1347 02:30:05.140104  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1348 02:30:05.391847  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1349 02:30:05.508672  
 1350 02:30:05.508940  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1351 02:30:05.509106  
 1352 02:30:05.511774  debian-bookworm-arm64 login: root (automatic login)
 1353 02:30:05.512001  
 1354 02:30:06.045278  Linux debian-bookworm-arm64 6.12.0-rc6 #1 SMP PREEMPT Fri Nov  8 01:16:55 UTC 2024 aarch64
 1355 02:30:06.045557  
 1356 02:30:06.045727  The programs included with the Debian GNU/Linux system are free software;
 1357 02:30:06.046342  the exact distribution terms for each program are described in the
 1358 02:30:06.046522  individual files in /usr/share/doc/*/copyright.
 1359 02:30:06.046673  
 1360 02:30:06.046828  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1361 02:30:06.048581  permitted by applicable law.
 1362 02:30:07.856489  Matched prompt #10: / #
 1364 02:30:07.857557  Setting prompt string to ['/ #']
 1365 02:30:07.857967  end: 2.4.4.1 login-action (duration 00:00:38) [common]
 1367 02:30:07.858851  end: 2.4.4 auto-login-action (duration 00:00:38) [common]
 1368 02:30:07.859243  start: 2.4.5 expect-shell-connection (timeout 00:01:06) [common]
 1369 02:30:07.859558  Setting prompt string to ['/ #']
 1370 02:30:07.859828  Forcing a shell prompt, looking for ['/ #']
 1372 02:30:07.910516  / # 
 1373 02:30:07.911081  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1374 02:30:07.911544  Waiting using forced prompt support (timeout 00:02:30)
 1375 02:30:07.919500  
 1376 02:30:07.935776  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1377 02:30:07.936317  start: 2.4.6 export-device-env (timeout 00:01:06) [common]
 1378 02:30:07.936687  Sending with 100 millisecond of delay
 1380 02:30:20.309299  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/957168/extract-nfsrootfs-5nve4zmr'
 1381 02:30:20.410219  export NFS_ROOTFS='/var/lib/lava/dispatc<46>[   41.142921] systemd-journald[220]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1382 02:30:20.410707  <46>[   41.161120] systemd-journald[220]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1383 02:30:20.411095  her/tmp/957168/extract-nfsrootfs-5nve4zmr'
 1384 02:30:20.411656  Sending with 100 millisecond of delay
 1386 02:30:26.023485  / # export NFS_SERVER_IP='192.168.56.218'
 1387 02:30:26.124335  export NFS_SERVER_IP='192.168.56.218'
 1388 02:30:26.125197  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1389 02:30:26.125793  end: 2.4 uboot-commands (duration 00:04:13) [common]
 1390 02:30:26.126355  end: 2 uboot-action (duration 00:04:13) [common]
 1391 02:30:26.126887  start: 3 lava-test-retry (timeout 00:05:03) [common]
 1392 02:30:26.127421  start: 3.1 lava-test-shell (timeout 00:05:03) [common]
 1393 02:30:26.127825  Using namespace: common
 1395 02:30:26.229005  / # #
 1396 02:30:26.229669  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1397 02:30:26.250053  #
 1398 02:30:26.250814  Using /lava-957168
 1400 02:30:26.351990  / # export SHELL=/bin/bash
 1401 02:30:26.361877  export SHELL=/bin/bash
 1403 02:30:26.506780  / # . /lava-957168/environment
 1404 02:30:26.521845  . /lava-957168/environment
 1406 02:30:26.666832  / # /lava-957168/bin/lava-test-runner /lava-957168/0
 1407 02:30:26.667432  Test shell timeout: 10s (minimum of the action and connection timeout)
 1408 02:30:26.681697  /lava-957168/bin/lava-test-runner /lava-957168/0
 1409 02:30:27.236235  + export TESTRUN_ID=0_timesync-off
 1410 02:30:27.239419  + TESTRUN_ID=0_timesync-off
 1411 02:30:27.239841  + cd /lava-957168/0/tests/0_timesync-off
 1412 02:30:27.240225  ++ cat uuid
 1413 02:30:27.284147  + UUID=957168_1.6.2.4.1
 1414 02:30:27.284578  + set +x
 1415 02:30:27.287364  <LAVA_SIGNAL_STARTRUN 0_timesync-off 957168_1.6.2.4.1>
 1416 02:30:27.287769  + systemctl stop systemd-timesyncd
 1417 02:30:27.288436  Received signal: <STARTRUN> 0_timesync-off 957168_1.6.2.4.1
 1418 02:30:27.288798  Starting test lava.0_timesync-off (957168_1.6.2.4.1)
 1419 02:30:27.289177  Skipping test definition patterns.
 1420 02:30:27.431132  + set +x
 1421 02:30:27.447249  <LAVA_SIGNAL_ENDRUN 0_timesync-off 957168_1.6.2.4.1>
 1422 02:30:27.447927  Received signal: <ENDRUN> 0_timesync-off 957168_1.6.2.4.1
 1423 02:30:27.448299  Ending use of test pattern.
 1424 02:30:27.448608  Ending test lava.0_timesync-off (957168_1.6.2.4.1), duration 0.16
 1426 02:30:27.670017  + export TESTRUN_ID=1_kselftest-lkdtm
 1427 02:30:27.670474  + TESTRUN_ID=1_kselftest-lkdtm
 1428 02:30:27.670773  + cd /lava-957168/0/tests/1_kselftest-lkdtm
 1429 02:30:27.673181  ++ cat uuid
 1430 02:30:27.735963  + UUID=957168_1.6.2.4.5
 1431 02:30:27.736414  + set +x
 1432 02:30:27.736718  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 957168_1.6.2.4.5>
 1433 02:30:27.737044  + cd ./automated/linux/kselftest/
 1434 02:30:27.737618  Received signal: <STARTRUN> 1_kselftest-lkdtm 957168_1.6.2.4.5
 1435 02:30:27.737917  Starting test lava.1_kselftest-lkdtm (957168_1.6.2.4.5)
 1436 02:30:27.738253  Skipping test definition patterns.
 1437 02:30:27.739351  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/mainline/master/v6.12-rc6-169-g906bd684e4b1e/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g mainline -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1438 02:30:27.914876  INFO: install_deps skipped
 1439 02:30:28.715340  --2024-11-08 02:30:28--  http://storage.kernelci.org/mainline/master/v6.12-rc6-169-g906bd684e4b1e/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1440 02:30:28.754276  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1441 02:30:28.885349  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1442 02:30:29.045137  HTTP request sent, awaiting response... 200 OK
 1443 02:30:29.045643  Length: 6930304 (6.6M) [application/octet-stream]
 1444 02:30:29.045977  Saving to: 'kselftest_armhf.tar.gz'
 1445 02:30:29.046284  
 1446 02:30:47.799582  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  43.32K   157KB/s               
kselftest_armhf.tar   0%[                    ]  61.60K   110KB/s               
kselftest_armhf.tar   2%[                    ] 186.76K   222KB/s               
kselftest_armhf.tar   4%[                    ] 278.17K   250KB/s               
kselftest_armhf.tar   5%[>                   ] 352.70K   254KB/s               
kselftest_armhf.tar   6%[>                   ] 432.85K   259KB/s               
kselftest_armhf.tar   7%[>                   ] 517.23K   266KB/s               
kselftest_armhf.tar   8%[>                   ] 603.01K   271KB/s               
kselftest_armhf.tar  10%[=>                  ] 690.20K   276KB/s               
kselftest_armhf.tar  11%[=>                  ] 777.39K   280KB/s               
kselftest_armhf.tar  12%[=>                  ] 865.98K   283KB/s    eta 21s    
kselftest_armhf.tar  14%[=>                  ] 954.57K   286KB/s    eta 21s    
kselftest_armhf.tar  15%[==>                 ]   1.02M   290KB/s    eta 21s    
kselftest_armhf.tar  16%[==>                 ]   1.11M   292KB/s    eta 21s    
kselftest_armhf.tar  17%[==>                 ]   1.17M   288KB/s    eta 19s    
kselftest_armhf.tar  18%[==>                 ]   1.22M   281KB/s    eta 19s    
kselftest_armhf.tar  19%[==>                 ]   1.28M   285KB/s    eta 19s    
kselftest_armhf.tar  20%[===>                ]   1.34M   284KB/s    eta 19s    
kselftest_armhf.tar  21%[===>                ]   1.40M   276KB/s    eta 20s    
kselftest_armhf.tar  22%[===>                ]   1.45M   275KB/s    eta 20s    
kselftest_armhf.tar  22%[===>                ]   1.51M   267KB/s    eta 20s    
kselftest_armhf.tar  23%[===>                ]   1.55M   267KB/s    eta 20s    
kselftest_armhf.tar  24%[===>                ]   1.61M   262KB/s    eta 20s    
kselftest_armhf.tar  24%[===>                ]   1.65M   249KB/s    eta 19s    
kselftest_armhf.tar  25%[====>               ]   1.71M   254KB/s    eta 19s    
kselftest_armhf.tar  26%[====>               ]   1.78M   249KB/s    eta 19s    
kselftest_armhf.tar  27%[====>               ]   1.83M   237KB/s    eta 19s    
kselftest_armhf.tar  28%[====>               ]   1.90M   242KB/s    eta 19s    
kselftest_armhf.tar  29%[====>               ]   1.98M   243KB/s    eta 18s    
kselftest_armhf.tar  30%[=====>              ]   2.03M   245KB/s    eta 18s    
kselftest_armhf.tar  31%[=====>              ]   2.11M   253KB/s    eta 18s    
kselftest_armhf.tar  33%[=====>              ]   2.18M   262KB/s    eta 18s    
kselftest_armhf.tar  34%[=====>              ]   2.25M   269KB/s    eta 18s    
kselftest_armhf.tar  35%[======>             ]   2.33M   275KB/s    eta 16s    
kselftest_armhf.tar  36%[======>             ]   2.41M   279KB/s    eta 16s    
kselftest_armhf.tar  37%[======>             ]   2.48M   292KB/s    eta 16s    
kselftest_armhf.tar  38%[======>             ]   2.55M   302KB/s    eta 16s    
kselftest_armhf.tar  39%[======>             ]   2.62M   307KB/s    eta 16s    
kselftest_armhf.tar  40%[=======>            ]   2.71M   314KB/s    eta 14s    
kselftest_armhf.tar  42%[=======>            ]   2.79M   319KB/s    eta 14s    
kselftest_armhf.tar  43%[=======>            ]   2.89M   329KB/s    eta 14s    
kselftest_armhf.tar  44%[=======>            ]   2.96M   332KB/s    eta 14s    
kselftest_armhf.tar  45%[========>           ]   3.03M   337KB/s    eta 14s    
kselftest_armhf.tar  46%[========>           ]   3.10M   344KB/s    eta 12s    
kselftest_armhf.tar  48%[========>           ]   3.18M   346KB/s    eta 12s    
kselftest_armhf.tar  49%[========>           ]   3.26M   353KB/s    eta 12s    
kselftest_armhf.tar  50%[=========>          ]   3.35M   361KB/s    eta 12s    
kselftest_armhf.tar  51%[=========>          ]   3.43M   363KB/s    eta 12s    
kselftest_armhf.tar  53%[=========>          ]   3.52M   369KB/s    eta 11s    
kselftest_armhf.tar  54%[=========>          ]   3.61M   379KB/s    eta 11s    
kselftest_armhf.tar  55%[==========>         ]   3.70M   381KB/s    eta 11s    
kselftest_armhf.tar  57%[==========>         ]   3.79M   388KB/s    eta 11s    
kselftest_armhf.tar  58%[==========>         ]   3.87M   391KB/s    eta 11s    
kselftest_armhf.tar  59%[==========>         ]   3.96M   397KB/s    eta 9s     
kselftest_armhf.tar  61%[===========>        ]   4.05M   400KB/s    eta 9s     
kselftest_armhf.tar  62%[===========>        ]   4.14M   403KB/s    eta 9s     
kselftest_armhf.tar  63%[===========>        ]   4.23M   414KB/s    eta 9s     
kselftest_armhf.tar  65%[============>       ]   4.32M   410KB/s    eta 9s     
kselftest_armhf.tar  66%[============>       ]   4.40M   416KB/s    eta 7s     
kselftest_armhf.tar  68%[============>       ]   4.50M   427KB/s    eta 7s     
kselftest_armhf.tar  69%[============>       ]   4.59M   427KB/s    eta 7s     
kselftest_armhf.tar  70%[=============>      ]   4.68M   434KB/s    eta 7s     
kselftest_armhf.tar  72%[=============>      ]   4.78M   433KB/s    eta 7s     
kselftest_armhf.tar  73%[=============>      ]   4.88M   442KB/s    eta 5s     
kselftest_armhf.tar  74%[=============>      ]   4.92M   383KB/s    eta 5s     
kselftest_armhf.tar  77%[==============>     ]   5.15M   418KB/s    eta 5s     
kselftest_armhf.tar  78%[==============>     ]   5.17M   405KB/s    eta 4s     
kselftest_armhf.tar  79%[==============>     ]   5.23M   395KB/s    eta 4s     
kselftest_armhf.tar  79%[==============>     ]   5.27M   385KB/s    eta 4s     
kselftest_armhf.tar  80%[===============>    ]   5.30M   368KB/s    eta 4s     
kselftest_armhf.tar  80%[===============>    ]   5.35M   361KB/s    eta 4s     
kselftest_armhf.tar  81%[===============>    ]   5.38M   347KB/s    eta 4s     
kselftest_armhf.tar  82%[===============>    ]   5.43M   332KB/s    eta 4s     
kselftest_armhf.tar  82%[===============>    ]   5.46M   321KB/s    eta 4s     
kselftest_armhf.tar  83%[===============>    ]   5.51M   311KB/s    eta 4s     
kselftest_armhf.tar  83%[===============>    ]   5.55M   300KB/s    eta 4s     
kselftest_armhf.tar  84%[===============>    ]   5.60M   290KB/s    eta 3s     
kselftest_armhf.tar  85%[================>   ]   5.64M   274KB/s    eta 3s     
kselftest_armhf.tar  86%[================>   ]   5.69M   265KB/s    eta 3s     <4>[   74.928448] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1447 02:30:47.800720  <4>[   74.935729] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1448 02:30:47.801102  <4>[   74.943129] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1449 02:30:47.801476  <4>[   74.950682] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1450 02:30:47.801776  <4>[   74.957946] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1451 02:30:47.802700  <4>[   74.965226] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1452 02:30:47.843452  <4>[   74.973123] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1453 02:30:47.843929  <4>[   74.980927] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1454 02:30:47.844251  <4>[   74.988206] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1455 02:30:47.844550  <4>[   74.995488] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1456 02:30:47.844834  <4>[   75.003047] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1457 02:30:47.846683  <4>[   75.010851] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1458 02:30:47.887186  <4>[   75.018132] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1459 02:30:47.887674  <4>[   75.025411] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1460 02:30:47.888011  <4>[   75.033215] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1461 02:30:47.888310  <4>[   75.040492] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1462 02:30:47.888597  <4>[   75.047775] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1463 02:30:47.931062  
kselftest_armhf.tar  86%[========<4>[   75.055323] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1464 02:30:47.931557  ========>   ]   5.74M   252KB/s <4>[   75.065990] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1465 02:30:47.931900     eta 3s     <4>[   75.075900] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1466 02:30:47.932212  <4>[   75.084256] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1467 02:30:47.932550  <4>[   75.092091] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1468 02:30:47.934378  <4>[   75.099372] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1469 02:30:47.979193  <4>[   75.106652] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1470 02:30:47.979650  <4>[   75.114464] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1471 02:30:47.979981  <4>[   75.121744] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1472 02:30:47.980287  <4>[   75.129053] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1473 02:30:47.982443  <4>[   75.136334] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1474 02:30:48.027432  <4>[   75.159578] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1475 02:30:48.027887  <4>[   75.170057] amba 20010000.etf: deferred probe pending: (reason unknown)
 1476 02:30:48.028223  <4>[   75.176999] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1477 02:30:48.028531  <4>[   75.184046] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1478 02:30:48.028823  <4>[   75.191276] amba 20070000.etr: deferred probe pending: (reason unknown)
 1479 02:30:48.071047  <4>[   75.198240] amba 20100000.stm: deferred probe pending: (reason unknown)
 1480 02:30:48.071593  <4>[   75.205205] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1481 02:30:48.071943  <4>[   75.212753] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1482 02:30:48.072270  <4>[   75.220205] amba 22040000.etm: deferred probe pending: (reason unknown)
 1483 02:30:48.072692  <4>[   75.227131] amba 22020000.cti: deferred probe pending: (reason unknown)
 1484 02:30:48.073108  <4>[   75.234075] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1485 02:30:48.114705  <4>[   75.241296] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1486 02:30:48.115225  <4>[   75.248763] amba 22140000.etm: deferred probe pending: (reason unknown)
 1487 02:30:48.115580  <4>[   75.255705] amba 22120000.cti: deferred probe pending: (reason unknown)
 1488 02:30:48.115893  <4>[   75.262651] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1489 02:30:48.116193  <4>[   75.270117] amba 23040000.etm: deferred probe pending: (reason unknown)
 1490 02:30:48.116490  <4>[   75.277061] amba 23020000.cti: deferred probe pending: (reason unknown)
 1491 02:30:48.157736  <4>[   75.284045] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1492 02:30:48.158002  
<4>[   75.291267] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1493 02:30:48.158218  kselftest_armhf.tar  87%[========<4>[   75.298768] amba 23140000.etm: deferred probe pending: (reason unknown)
 1494 02:30:48.158674  ========>   ]   5.78M   242KB/s <4>[   75.308521] amba 23120000.cti: deferred probe pending: (reason unknown)
 1495 02:30:48.158851     eta 3s     <4>[   75.318173] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1496 02:30:48.160927  <4>[   75.326793] amba 23240000.etm: deferred probe pending: (reason unknown)
 1497 02:30:48.201266  <4>[   75.333728] amba 23220000.cti: deferred probe pending: (reason unknown)
 1498 02:30:48.201732  <4>[   75.340663] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1499 02:30:48.202162  <4>[   75.348118] amba 23340000.etm: deferred probe pending: (reason unknown)
 1500 02:30:48.202560  <4>[   75.355052] amba 23320000.cti: deferred probe pending: (reason unknown)
 1501 02:30:48.203303  <4>[   75.361981] amba 20020000.cti: deferred probe pending: (reason unknown)
 1502 02:30:48.204617  <4>[   75.368914] amba 20110000.cti: deferred probe pending: (reason unknown)
 1503 02:30:48.244089  <4>[   75.375848] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1504 02:30:48.244548  <4>[   75.386179] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1505 02:30:48.247321  <4>[   75.396524] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1506 02:30:50.828396  
kselftest_armhf.tar  88%[================>   ]   5.85M   265KB/s    eta 3s     
kselftest_armhf.tar  89%[================>   ]   5.89M   213KB/s    eta 3s     
kselftest_armhf.tar  90%[=================>  ]   5.96M   225KB/s    eta 3s     
kselftest_armhf.tar  90%[=================>  ]   6.01M   222KB/s    eta 3s     
kselftest_armhf.tar  92%[=================>  ]   6.08M   232KB/s    eta 3s     
kselftest_armhf.tar  92%[=================>  ]   6.13M   236KB/s    eta 2s     
kselftest_armhf.tar  93%[=================>  ]   6.20M   248KB/s    eta 2s     
kselftest_armhf.tar  94%[=================>  ]   6.25M   251KB/s    eta 2s     
kselftest_armhf.tar  95%[==================> ]   6.34M   258KB/s    eta 2s     
kselftest_armhf.tar  96%[==================> ]   6.38M   263KB/s    eta 2s     
kselftest_armhf.tar  97%[==================> ]   6.47M   280KB/s    eta 0s     
kselftest_armhf.tar  98%[==================> ]   6.53M   281KB/s    eta 0s     
kselftest_armhf.tar 100%[===================>]   6.61M   294KB/s    in 22s     
 1507 02:30:50.829318  
 1508 02:30:51.051920  2024-11-08 02:30:50 (311 KB/s) - 'kselftest_armhf.tar.gz' saved [6930304/6930304]
 1509 02:30:51.052192  
 1510 02:31:29.307052  skiplist:
 1511 02:31:29.307319  ========================================
 1512 02:31:29.310123  ========================================
 1513 02:31:29.422019  lkdtm:PANIC.sh
 1514 02:31:29.462081  lkdtm:PANIC_STOP_IRQOFF.sh
 1515 02:31:29.462350  lkdtm:BUG.sh
 1516 02:31:29.462515  lkdtm:WARNING.sh
 1517 02:31:29.462666  lkdtm:WARNING_MESSAGE.sh
 1518 02:31:29.462812  lkdtm:EXCEPTION.sh
 1519 02:31:29.462953  lkdtm:LOOP.sh
 1520 02:31:29.463094  lkdtm:EXHAUST_STACK.sh
 1521 02:31:29.463232  lkdtm:CORRUPT_STACK.sh
 1522 02:31:29.463366  lkdtm:CORRUPT_STACK_STRONG.sh
 1523 02:31:29.463502  lkdtm:ARRAY_BOUNDS.sh
 1524 02:31:29.463638  lkdtm:CORRUPT_LIST_ADD.sh
 1525 02:31:29.464038  lkdtm:CORRUPT_LIST_DEL.sh
 1526 02:31:29.464147  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1527 02:31:29.464254  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1528 02:31:29.464360  lkdtm:REPORT_STACK_CANARY.sh
 1529 02:31:29.464464  lkdtm:UNSET_SMEP.sh
 1530 02:31:29.464562  lkdtm:DOUBLE_FAULT.sh
 1531 02:31:29.464650  lkdtm:CORRUPT_PAC.sh
 1532 02:31:29.465243  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1533 02:31:29.505238  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1534 02:31:29.505497  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1535 02:31:29.505665  lkdtm:WRITE_AFTER_FREE.sh
 1536 02:31:29.505819  lkdtm:READ_AFTER_FREE.sh
 1537 02:31:29.505965  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1538 02:31:29.506107  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1539 02:31:29.506248  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1540 02:31:29.506387  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1541 02:31:29.506523  lkdtm:SLAB_FREE_DOUBLE.sh
 1542 02:31:29.506910  lkdtm:SLAB_FREE_CROSS.sh
 1543 02:31:29.507044  lkdtm:SLAB_FREE_PAGE.sh
 1544 02:31:29.507168  lkdtm:SOFTLOCKUP.sh
 1545 02:31:29.507290  lkdtm:HARDLOCKUP.sh
 1546 02:31:29.507410  lkdtm:SMP_CALL_LOCKUP.sh
 1547 02:31:29.507534  lkdtm:SPINLOCKUP.sh
 1548 02:31:29.507655  lkdtm:HUNG_TASK.sh
 1549 02:31:29.507781  lkdtm:EXEC_DATA.sh
 1550 02:31:29.507889  lkdtm:EXEC_STACK.sh
 1551 02:31:29.508434  lkdtm:EXEC_KMALLOC.sh
 1552 02:31:29.508611  lkdtm:EXEC_VMALLOC.sh
 1553 02:31:29.548462  lkdtm:EXEC_RODATA.sh
 1554 02:31:29.548697  lkdtm:EXEC_USERSPACE.sh
 1555 02:31:29.548861  lkdtm:EXEC_NULL.sh
 1556 02:31:29.549012  lkdtm:ACCESS_USERSPACE.sh
 1557 02:31:29.549153  lkdtm:ACCESS_NULL.sh
 1558 02:31:29.549417  lkdtm:WRITE_RO.sh
 1559 02:31:29.549694  lkdtm:WRITE_RO_AFTER_INIT.sh
 1560 02:31:29.549969  lkdtm:WRITE_KERN.sh
 1561 02:31:29.550239  lkdtm:WRITE_OPD.sh
 1562 02:31:29.550508  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1563 02:31:29.550777  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1564 02:31:29.551049  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1565 02:31:29.551318  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1566 02:31:29.551620  lkdtm:REFCOUNT_DEC_ZERO.sh
 1567 02:31:29.551931  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1568 02:31:29.552203  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1569 02:31:29.552859  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1570 02:31:29.591938  lkdtm:REFCOUNT_INC_ZERO.sh
 1571 02:31:29.592381  lkdtm:REFCOUNT_ADD_ZERO.sh
 1572 02:31:29.592704  lkdtm:REFCOUNT_INC_SATURATED.sh
 1573 02:31:29.593005  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1574 02:31:29.593340  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1575 02:31:29.593628  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1576 02:31:29.593911  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1577 02:31:29.594186  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1578 02:31:29.594461  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1579 02:31:29.594735  lkdtm:REFCOUNT_TIMING.sh
 1580 02:31:29.595119  lkdtm:ATOMIC_TIMING.sh
 1581 02:31:29.595402  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1582 02:31:29.595676  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1583 02:31:29.596303  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1584 02:31:29.635022  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1585 02:31:29.635467  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1586 02:31:29.635796  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1587 02:31:29.636102  lkdtm:USERCOPY_STACK_BEYOND.sh
 1588 02:31:29.636391  lkdtm:USERCOPY_KERNEL.sh
 1589 02:31:29.636671  lkdtm:STACKLEAK_ERASING.sh
 1590 02:31:29.636956  lkdtm:CFI_FORWARD_PROTO.sh
 1591 02:31:29.637270  lkdtm:CFI_BACKWARD.sh
 1592 02:31:29.637550  lkdtm:FORTIFY_STRSCPY.sh
 1593 02:31:29.637823  lkdtm:FORTIFY_STR_OBJECT.sh
 1594 02:31:29.638207  lkdtm:FORTIFY_STR_MEMBER.sh
 1595 02:31:29.638507  lkdtm:FORTIFY_MEM_OBJECT.sh
 1596 02:31:29.638779  lkdtm:FORTIFY_MEM_MEMBER.sh
 1597 02:31:29.639051  lkdtm:PPC_SLB_MULTIHIT.sh
 1598 02:31:29.639321  lkdtm:stack-entropy.sh
 1599 02:31:29.639946  ============== Tests to run ===============
 1600 02:31:29.640252  lkdtm:PANIC.sh
 1601 02:31:29.678192  lkdtm:PANIC_STOP_IRQOFF.sh
 1602 02:31:29.678634  lkdtm:BUG.sh
 1603 02:31:29.678963  lkdtm:WARNING.sh
 1604 02:31:29.679270  lkdtm:WARNING_MESSAGE.sh
 1605 02:31:29.679560  lkdtm:EXCEPTION.sh
 1606 02:31:29.679842  lkdtm:LOOP.sh
 1607 02:31:29.680123  lkdtm:EXHAUST_STACK.sh
 1608 02:31:29.680404  lkdtm:CORRUPT_STACK.sh
 1609 02:31:29.680678  lkdtm:CORRUPT_STACK_STRONG.sh
 1610 02:31:29.680952  lkdtm:ARRAY_BOUNDS.sh
 1611 02:31:29.681354  lkdtm:CORRUPT_LIST_ADD.sh
 1612 02:31:29.681661  lkdtm:CORRUPT_LIST_DEL.sh
 1613 02:31:29.681932  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1614 02:31:29.682203  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1615 02:31:29.682492  lkdtm:REPORT_STACK_CANARY.sh
 1616 02:31:29.682765  lkdtm:UNSET_SMEP.sh
 1617 02:31:29.683037  lkdtm:DOUBLE_FAULT.sh
 1618 02:31:29.683309  lkdtm:CORRUPT_PAC.sh
 1619 02:31:29.683960  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1620 02:31:29.684274  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1621 02:31:29.721384  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1622 02:31:29.721837  lkdtm:WRITE_AFTER_FREE.sh
 1623 02:31:29.722163  lkdtm:READ_AFTER_FREE.sh
 1624 02:31:29.722468  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1625 02:31:29.722755  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1626 02:31:29.723037  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1627 02:31:29.723315  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1628 02:31:29.723592  lkdtm:SLAB_FREE_DOUBLE.sh
 1629 02:31:29.723865  lkdtm:SLAB_FREE_CROSS.sh
 1630 02:31:29.724139  lkdtm:SLAB_FREE_PAGE.sh
 1631 02:31:29.724511  lkdtm:SOFTLOCKUP.sh
 1632 02:31:29.725157  lkdtm:HARDLOCKUP.sh
 1633 02:31:29.725490  lkdtm:SMP_CALL_LOCKUP.sh
 1634 02:31:29.725767  lkdtm:SPINLOCKUP.sh
 1635 02:31:29.726038  lkdtm:HUNG_TASK.sh
 1636 02:31:29.726310  lkdtm:EXEC_DATA.sh
 1637 02:31:29.726578  lkdtm:EXEC_STACK.sh
 1638 02:31:29.726851  lkdtm:EXEC_KMALLOC.sh
 1639 02:31:29.727122  lkdtm:EXEC_VMALLOC.sh
 1640 02:31:29.764499  lkdtm:EXEC_RODATA.sh
 1641 02:31:29.764944  lkdtm:EXEC_USERSPACE.sh
 1642 02:31:29.765309  lkdtm:EXEC_NULL.sh
 1643 02:31:29.766020  lkdtm:ACCESS_USERSPACE.sh
 1644 02:31:29.766358  lkdtm:ACCESS_NULL.sh
 1645 02:31:29.766651  lkdtm:WRITE_RO.sh
 1646 02:31:29.766932  lkdtm:WRITE_RO_AFTER_INIT.sh
 1647 02:31:29.767206  lkdtm:WRITE_KERN.sh
 1648 02:31:29.767514  lkdtm:WRITE_OPD.sh
 1649 02:31:29.767848  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1650 02:31:29.768126  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1651 02:31:29.768394  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1652 02:31:29.768661  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1653 02:31:29.768930  lkdtm:REFCOUNT_DEC_ZERO.sh
 1654 02:31:29.769198  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1655 02:31:29.769519  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1656 02:31:29.769957  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1657 02:31:29.807699  lkdtm:REFCOUNT_INC_ZERO.sh
 1658 02:31:29.808144  lkdtm:REFCOUNT_ADD_ZERO.sh
 1659 02:31:29.808556  lkdtm:REFCOUNT_INC_SATURATED.sh
 1660 02:31:29.808944  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1661 02:31:29.809361  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1662 02:31:29.809731  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1663 02:31:29.810093  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1664 02:31:29.810446  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1665 02:31:29.810825  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1666 02:31:29.811117  lkdtm:REFCOUNT_TIMING.sh
 1667 02:31:29.811395  lkdtm:ATOMIC_TIMING.sh
 1668 02:31:29.811666  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1669 02:31:29.811935  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1670 02:31:29.812592  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1671 02:31:29.812906  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1672 02:31:29.861174  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1673 02:31:29.861705  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1674 02:31:29.862100  lkdtm:USERCOPY_STACK_BEYOND.sh
 1675 02:31:29.862405  lkdtm:USERCOPY_KERNEL.sh
 1676 02:31:29.862697  lkdtm:STACKLEAK_ERASING.sh
 1677 02:31:29.862981  lkdtm:CFI_FORWARD_PROTO.sh
 1678 02:31:29.863255  lkdtm:CFI_BACKWARD.sh
 1679 02:31:29.863527  lkdtm:FORTIFY_STRSCPY.sh
 1680 02:31:29.864193  lkdtm:FORTIFY_STR_OBJECT.sh
 1681 02:31:29.864516  lkdtm:FORTIFY_STR_MEMBER.sh
 1682 02:31:29.864798  lkdtm:FORTIFY_MEM_OBJECT.sh
 1683 02:31:29.865072  lkdtm:FORTIFY_MEM_MEMBER.sh
 1684 02:31:29.865389  lkdtm:PPC_SLB_MULTIHIT.sh
 1685 02:31:29.865665  lkdtm:stack-entropy.sh
 1686 02:31:29.865938  ===========End Tests to run ===============
 1687 02:31:29.866283  shardfile-lkdtm pass
 1688 02:31:32.470342  <12>[  119.635895] kselftest: Running tests in lkdtm
 1689 02:31:32.518110  TAP version 13
 1690 02:31:32.550178  1..86
 1691 02:31:32.614194  # timeout set to 45
 1692 02:31:32.614688  # selftests: lkdtm: PANIC.sh
 1693 02:31:33.397663  # Skipping PANIC: crashes entire system
 1694 02:31:33.413639  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1695 02:31:33.489639  # timeout set to 45
 1696 02:31:33.490128  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1697 02:31:33.745474  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1698 02:31:33.777390  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1699 02:31:33.841327  # timeout set to 45
 1700 02:31:33.841810  # selftests: lkdtm: BUG.sh
 1701 02:31:34.354566  <6>[  121.485553] lkdtm: Performing direct entry BUG
 1702 02:31:34.355084  <4>[  121.490446] ------------[ cut here ]------------
 1703 02:31:34.355416  <2>[  121.495342] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1704 02:31:34.355719  <0>[  121.500932] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1705 02:31:34.357998  <4>[  121.508003] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1706 02:31:34.397917  <4>[  121.525630] CPU: 4 UID: 0 PID: 832 Comm: cat Tainted: G            E      6.12.0-rc6 #1
 1707 02:31:34.398418  <4>[  121.533924] Tainted: [E]=UNSIGNED_MODULE
 1708 02:31:34.398742  <4>[  121.538116] Hardware name: ARM Juno development board (r0) (DT)
 1709 02:31:34.399400  <4>[  121.544312] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1710 02:31:34.399719  <4>[  121.551558] pc : lkdtm_BUG+0x8/0x18
 1711 02:31:34.400008  <4>[  121.555332] lr : lkdtm_do_action+0x24/0x48
 1712 02:31:34.400286  <4>[  121.559706] sp : ffff800084d338f0
 1713 02:31:34.401496  <4>[  121.563289] x29: ffff800084d338f0 x28: ffff000806175cc0 x27: 0000000000000000
 1714 02:31:34.441298  <4>[  121.570724] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8981f000
 1715 02:31:34.441796  <4>[  121.578158] x23: ffff0008004b2248 x22: ffff800084d33a40 x21: ffff800083c9fcc8
 1716 02:31:34.442485  <4>[  121.585591] x20: ffff000801a45000 x19: 0000000000000004 x18: 0000000000000000
 1717 02:31:34.442818  <4>[  121.593024] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8981f000
 1718 02:31:34.443113  <4>[  121.600456] x14: 0000000000000000 x13: 205d333535353834 x12: ffff80008385c838
 1719 02:31:34.444777  <4>[  121.607889] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c77b04
 1720 02:31:34.484768  <4>[  121.615321] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 1721 02:31:34.485631  <4>[  121.622754] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1722 02:31:34.485993  <4>[  121.630186] x2 : 0000000000000000 x1 : ffff000806175cc0 x0 : ffff800080c788c8
 1723 02:31:34.486302  <4>[  121.637620] Call trace:
 1724 02:31:34.486591  <4>[  121.640332]  lkdtm_BUG+0x8/0x18
 1725 02:31:34.486866  <4>[  121.643751]  direct_entry+0xa8/0x108
 1726 02:31:34.487135  <4>[  121.647603]  full_proxy_write+0x68/0xc8
 1727 02:31:34.488091  <4>[  121.651723]  vfs_write+0xd8/0x380
 1728 02:31:34.488510  <4>[  121.655319]  ksys_write+0x78/0x118
 1729 02:31:34.528074  <4>[  121.658999]  __arm64_sys_write+0x24/0x38
 1730 02:31:34.528944  <4>[  121.663203]  invoke_syscall+0x70/0x100
 1731 02:31:34.529345  <4>[  121.667235]  el0_svc_common.constprop.0+0x48/0xf0
 1732 02:31:34.529666  <4>[  121.672223]  do_el0_svc+0x24/0x38
 1733 02:31:34.529967  <4>[  121.675817]  el0_svc+0x3c/0x110
 1734 02:31:34.530251  <4>[  121.679238]  el0t_64_sync_handler+0x100/0x130
 1735 02:31:34.530535  <4>[  121.683876]  el0t_64_sync+0x190/0x198
 1736 02:31:34.530812  <0>[  121.687822] Code: 818388a0 ffff8000 aa1e03e9 d503201f (d4210000) 
 1737 02:31:34.531499  <4>[  121.694193] ---[ end trace 0000000000000000 ]---
 1738 02:31:34.571488  <6>[  121.699084] note: cat[832] exited with irqs disabled
 1739 02:31:34.571755  <6>[  121.704391] note: cat[832] exited with preempt_count 1
 1740 02:31:34.571924  <4>[  121.709994] ------------[ cut here ]------------
 1741 02:31:34.572077  <4>[  121.714900] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1742 02:31:34.574647  # Se<4>[  121.724777] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1743 02:31:34.614867  gmentation fault<4>[  121.742710] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.12.0-rc6 #1
 1744 02:31:34.615146  
 1745 02:31:34.615632  <4>[  121.752758] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1746 02:31:34.615816  <4>[  121.757913] Hardware name: ARM Juno development board (r0) (DT)
 1747 02:31:34.616013  <4>[  121.764114] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1748 02:31:34.616269  <4>[  121.771362] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1749 02:31:34.616430  <4>[  121.776793] lr : ct_idle_enter+0x10/0x20
 1750 02:31:34.616563  <4>[  121.780997] sp : ffff8000841cbd50
 1751 02:31:34.658288  <4>[  121.784582] x29: ffff8000841cbd50 x28: 0000000000000000 x27: 0000000000000000
 1752 02:31:34.658554  <4>[  121.792017] x26: 0000000000000000 x25: 0000001c567a8970 x24: 0000000000000000
 1753 02:31:34.658721  <4>[  121.799457] x23: 0000000000000000 x22: ffff00080af4d080 x21: ffff00080af4d080
 1754 02:31:34.658877  <4>[  121.806900] x20: ffff00080af4d098 x19: ffff00097eea86c0 x18: 0000000000000000
 1755 02:31:34.659374  <4>[  121.814334] x17: 6338383763303830 x16: 3030386666666620 x15: 3a20307820306363
 1756 02:31:34.661595  <4>[  121.821770] x14: 0000000000000000 x13: 205d313933343037 x12: ffff80008385c838
 1757 02:31:34.701497  # [ <4>[  121.829206] x11: ffff00097ee47240 x10: 0000000000000b30 x9 : ffff8000817d78c4
 1758 02:31:34.701763  <4>[  121.836992] x8 : ffff8000841cbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 1759 02:31:34.701982   121.485553] lkdtm: Performing di<4>[  121.844426] x5 : 4000000000000002 x4 : ffff8008fc52d000 x3 : ffff8000841cbd50
 1760 02:31:34.702182  rect entry BUG
 1761 02:31:34.702368  <4>[  121.854734] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 1762 02:31:34.702546  <4>[  121.863527] Call trace:
 1763 02:31:34.704700  # [  121.490446] ------------[ cu<4>[  121.866243]  ct_kernel_exit.constprop.0+0xfc/0x118
 1764 02:31:34.704922  t here ]------------
 1765 02:31:34.744763  <4>[  121.874166]  ct_idle_enter+0x10/0x20
 1766 02:31:34.745007  <4>[  121.879912]  cpuidle_enter_state+0x210/0x6b8
 1767 02:31:34.745238  # [  121.495342] kernel BUG at dr<4>[  121.884466]  cpuidle_enter+0x40/0x60
 1768 02:31:34.745464  ivers/misc/lkdtm/bugs.c:105!
 1769 02:31:34.745659  # [<4>[  121.891171]  do_idle+0x214/0x2b0
 1770 02:31:34.746108    121.500932] Internal error: Oop<4>[  121.897528]  cpu_startup_entry+0x3c/0x50
 1771 02:31:34.746288  s - BUG: 00000000f2000800 [#1] PR<4>[  121.904580]  secondary_start_kernel+0x140/0x168
 1772 02:31:34.746459  EEMPT SMP
 1773 02:31:34.747945  # [  121.508003] Modul<4>[  121.912242]  __secondary_switched+0xb8/0xc0
 1774 02:31:34.787896  es linked in: cfg80211 rfkill fus<4>[  121.919556] ---[ end trace 0000000000000000 ]---
 1775 02:31:34.788152  e dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1776 02:31:34.788368  # [  121.525630] CPU: 4 UID: 0 PID: 832 Comm: cat Tainted: G            E      6.12.0-rc6 #1
 1777 02:31:34.788569  # [  121.533924] Tainted: [E]=UNSIGNED_MODULE
 1778 02:31:34.788759  # [  121.538116] Hardware name: ARM Juno development board (r0) (DT)
 1779 02:31:34.831324  # [  121.544312] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1780 02:31:34.831762  # [  121.551558] pc : lkdtm_BUG+0x8/0x18
 1781 02:31:34.832143  # [  121.555332] lr : lkdtm_do_action+0x24/0x48
 1782 02:31:34.832489  # [  121.559706] sp : ffff800084d338f0
 1783 02:31:34.832826  # [  121.563289] x29: ffff800084d338f0 x28: ffff000806175cc0 x27: 0000000000000000
 1784 02:31:34.833158  # [  121.570724] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8981f000
 1785 02:31:34.833514  # [  121.578158] x23: ffff0008004b2248 x22: ffff800084d33a40 x21: ffff800083c9fcc8
 1786 02:31:34.874413  # [  121.585591] x20: ffff000801a45000 x19: 0000000000000004 x18: 0000000000000000
 1787 02:31:34.874846  # [  121.593024] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8981f000
 1788 02:31:34.875225  # [  121.600456] x14: 0000000000000000 x13: 205d333535353834 x12: ffff80008385c838
 1789 02:31:34.875573  # [  121.607889] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c77b04
 1790 02:31:34.875913  # [  121.615321] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 1791 02:31:34.876243  # [  121.622754] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1792 02:31:34.917684  # [  121.630186] x2 : 0000000000000000 x1 : ffff000806175cc0 x0 : ffff800080c788c8
 1793 02:31:34.918160  # [  121.637620] Call trace:
 1794 02:31:34.918584  # [  121.640332]  lkdtm_BUG+0x8/0x18
 1795 02:31:34.918977  # [  121.643751]  direct_entry+0xa8/0x108
 1796 02:31:34.919354  # [  121.647603]  full_proxy_write+0x68/0xc8
 1797 02:31:34.919723  # [  121.651723]  vfs_write+0xd8/0x380
 1798 02:31:34.920087  # [  121.655319]  ksys_write+0x78/0x118
 1799 02:31:34.920443  # [  121.658999]  __arm64_sys_write+0x24/0x38
 1800 02:31:34.920828  # [  121.663203]  invoke_syscall+0x70/0x100
 1801 02:31:34.921187  # [  121.667235]  el0_svc_common.constprop.0+0x48/0xf0
 1802 02:31:34.921582  # [  121.672223]  do_el0_svc+0x24/0x38
 1803 02:31:34.922301  # [  121.675817]  el0_svc+0x3c/0x110
 1804 02:31:34.960799  # [  121.679238]  el0t_64_sync_handler+0x100/0x130
 1805 02:31:34.961385  # [  121.683876]  el0t_64_sync+0x190/0x198
 1806 02:31:34.962201  # [  121.687822] Code: 818388a0 ffff8000 aa1e03e9 d503201f (d4210000) 
 1807 02:31:34.962568  # [  121.694193] ---[ end trace 0000000000000000 ]---
 1808 02:31:34.962958  # [  121.699084] note: cat[832] exited with irqs disabled
 1809 02:31:34.963330  # [  121.704391] note: cat[832] exited with preempt_count 1
 1810 02:31:34.963702  # [  121.709994] ------------[ cut here ]------------
 1811 02:31:34.964174  # [  121.714900] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1812 02:31:35.004287  # [  121.724777] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1813 02:31:35.004762  # [  121.742710] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G      D     E      6.12.0-rc6 #1
 1814 02:31:35.005148  # [  121.752758] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1815 02:31:35.005559  # [  121.757913] Hardware name: ARM Juno development board (r0) (DT)
 1816 02:31:35.024420  # [  121.764114] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1817 02:31:35.024870  # BUG: saw 'kernel BUG at': ok
 1818 02:31:35.027634  ok 3 selftests: lkdtm: BUG.sh
 1819 02:31:35.028033  # timeout set to 45
 1820 02:31:35.028400  # selftests: lkdtm: WARNING.sh
 1821 02:31:35.264849  <6>[  122.395683] lkdtm: Performing direct entry WARNING
 1822 02:31:35.265385  <4>[  122.401056] ------------[ cut here ]------------
 1823 02:31:35.266127  <4>[  122.405959] WARNING: CPU: 4 PID: 879 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1824 02:31:35.266484  <4>[  122.414790] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1825 02:31:35.308168  <4>[  122.432419] CPU: 4 UID: 0 PID: 879 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 1826 02:31:35.308649  <4>[  122.440716] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1827 02:31:35.308991  <4>[  122.446562] Hardware name: ARM Juno development board (r0) (DT)
 1828 02:31:35.309376  <4>[  122.452757] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1829 02:31:35.309749  <4>[  122.460002] pc : lkdtm_WARNING+0x24/0x38
 1830 02:31:35.310439  <4>[  122.464206] lr : lkdtm_do_action+0x24/0x48
 1831 02:31:35.310769  <4>[  122.468580] sp : ffff80008537bc30
 1832 02:31:35.311605  <4>[  122.472163] x29: ffff80008537bc30 x28: ffff0008061712c0 x27: 0000000000000000
 1833 02:31:35.351612  <4>[  122.479598] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc6bf000
 1834 02:31:35.352072  <4>[  122.487030] x23: ffff0008004b2248 x22: ffff80008537bd80 x21: ffff800083c9fcd8
 1835 02:31:35.352409  <4>[  122.494463] x20: ffff000805c81000 x19: 0000000000000008 x18: 0000000000000000
 1836 02:31:35.352715  <4>[  122.501896] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc6bf000
 1837 02:31:35.353008  <4>[  122.509328] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1838 02:31:35.354921  <4>[  122.516761] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080c77b04
 1839 02:31:35.395038  <4>[  122.524193] x8 : ffff80008537b8c8 x7 : 0000000000000000 x6 : 0000000000000001
 1840 02:31:35.395506  <4>[  122.531625] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1841 02:31:35.395843  <4>[  122.539057] x2 : 0000000000000000 x1 : ffff8000840195f0 x0 : 0000000000000001
 1842 02:31:35.396159  <4>[  122.546489] Call trace:
 1843 02:31:35.396450  <4>[  122.549202]  lkdtm_WARNING+0x24/0x38
 1844 02:31:35.396732  <4>[  122.553056]  direct_entry+0xa8/0x108
 1845 02:31:35.397044  <4>[  122.556910]  full_proxy_write+0x68/0xc8
 1846 02:31:35.397388  <4>[  122.561030]  vfs_write+0xd8/0x380
 1847 02:31:35.398180  <4>[  122.564625]  ksys_write+0x78/0x118
 1848 02:31:35.437229  <4>[  122.568306]  __arm64_sys_write+0x24/0x38
 1849 02:31:35.437722  <4>[  122.572508]  invoke_syscall+0x70/0x100
 1850 02:31:35.438124  <4>[  122.576540]  el0_svc_common.constprop.0+0x48/0xf0
 1851 02:31:35.438441  <4>[  122.581528]  do_el0_svc+0x24/0x38
 1852 02:31:35.438793  <4>[  122.585122]  el0_svc+0x3c/0x110
 1853 02:31:35.439120  <4>[  122.588543]  el0t_64_sync_handler+0x100/0x130
 1854 02:31:35.439407  <4>[  122.593181]  el0t_64_sync+0x190/0x198
 1855 02:31:35.440362  <4>[  122.597121] ---[ end trace 0000000000000000 ]---
 1856 02:31:35.561790  # [  122.395683] lkdtm: Performing direct entry WARNING
 1857 02:31:35.562288  # [  122.401056] ------------[ cut here ]------------
 1858 02:31:35.562624  # [  122.405959] WARNING: CPU: 4 PID: 879 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1859 02:31:35.562937  # [  122.414790] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1860 02:31:35.604873  # [  122.432419] CPU: 4 UID: 0 PID: 879 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 1861 02:31:35.605383  # [  122.440716] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1862 02:31:35.605822  # [  122.446562] Hardware name: ARM Juno development board (r0) (DT)
 1863 02:31:35.606222  # [  122.452757] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1864 02:31:35.606613  # [  122.460002] pc : lkdtm_WARNING+0x24/0x38
 1865 02:31:35.606989  # [  122.464206] lr : lkdtm_do_action+0x24/0x48
 1866 02:31:35.607353  # [  122.468580] sp : ffff80008537bc30
 1867 02:31:35.607731  # [  122.472163] x29: ffff80008537bc30 x28: ffff0008061712c0 x27: 0000000000000000
 1868 02:31:35.648057  # [  122.479598] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc6bf000
 1869 02:31:35.648536  # [  122.487030] x23: ffff0008004b2248 x22: ffff80008537bd80 x21: ffff800083c9fcd8
 1870 02:31:35.649363  # [  122.494463] x20: ffff000805c81000 x19: 0000000000000008 x18: 0000000000000000
 1871 02:31:35.649724  # [  122.501896] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc6bf000
 1872 02:31:35.650036  # [  122.509328] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1873 02:31:35.651329  # [  122.516761] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080c77b04
 1874 02:31:35.691255  # [  122.524193] x8 : ffff80008537b8c8 x7 : 0000000000000000 x6 : 0000000000000001
 1875 02:31:35.691736  # [  122.531625] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 1876 02:31:35.692208  # [  122.539057] x2 : 0000000000000000 x1 : ffff8000840195f0 x0 : 0000000000000001
 1877 02:31:35.692688  # [  122.546489] Call trace:
 1878 02:31:35.693289  # [  122.549202]  lkdtm_WARNING+0x24/0x38
 1879 02:31:35.693684  # [  122.553056]  direct_entry+0xa8/0x108
 1880 02:31:35.694211  # [  122.556910]  full_proxy_write+0x68/0xc8
 1881 02:31:35.694716  # [  122.561030]  vfs_write+0xd8/0x380
 1882 02:31:35.695738  # [  122.564625]  ksys_write+0x78/0x118
 1883 02:31:35.743923  # [  122.568306]  __arm64_sys_write+0x24/0x38
 1884 02:31:35.744465  # [  122.572508]  invoke_syscall+0x70/0x100
 1885 02:31:35.745314  # [  122.576540]  el0_svc_common.constprop.0+0x48/0xf0
 1886 02:31:35.745674  # [  122.581528]  do_el0_svc+0x24/0x38
 1887 02:31:35.746027  # [  122.585122]  el0_svc+0x3c/0x110
 1888 02:31:35.746378  # [  122.588543]  el0t_64_sync_handler+0x100/0x130
 1889 02:31:35.746709  # [  122.593181]  el0t_64_sync+0x190/0x198
 1890 02:31:35.747033  # [  122.597121] ---[ end trace 0000000000000000 ]---
 1891 02:31:35.747397  # WARNING: saw 'WARNING:': ok
 1892 02:31:35.747752  ok 4 selftests: lkdtm: WARNING.sh
 1893 02:31:35.748154  # timeout set to 45
 1894 02:31:35.748611  # selftests: lkdtm: WARNING_MESSAGE.sh
 1895 02:31:36.139370  <6>[  123.264885] lkdtm: Performing direct entry WARNING_MESSAGE
 1896 02:31:36.139893  <4>[  123.270799] ------------[ cut here ]------------
 1897 02:31:36.140322  <4>[  123.275743] Warning message trigger count: 2
 1898 02:31:36.140721  <4>[  123.280410] WARNING: CPU: 5 PID: 923 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1899 02:31:36.141434  <4>[  123.289939] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1900 02:31:36.182739  <4>[  123.307568] CPU: 5 UID: 0 PID: 923 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 1901 02:31:36.183231  <4>[  123.315865] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1902 02:31:36.183654  <4>[  123.321711] Hardware name: ARM Juno development board (r0) (DT)
 1903 02:31:36.184048  <4>[  123.327907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1904 02:31:36.184790  <4>[  123.335152] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1905 02:31:36.185138  <4>[  123.340052] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1906 02:31:36.185550  <4>[  123.344950] sp : ffff80008544b990
 1907 02:31:36.186316  <4>[  123.348533] x29: ffff80008544b990 x28: ffff000806175cc0 x27: 0000000000000000
 1908 02:31:36.226153  <4>[  123.355968] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff935cf000
 1909 02:31:36.226612  <4>[  123.363400] x23: ffff0008004b2248 x22: ffff80008544baf0 x21: ffff800083c9fce8
 1910 02:31:36.226952  <4>[  123.370833] x20: ffff000800b98000 x19: 0000000000000010 x18: 0000000000000000
 1911 02:31:36.227260  <4>[  123.378266] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff935cf000
 1912 02:31:36.227555  <4>[  123.385698] x14: 0000000000000000 x13: 205d333437353732 x12: ffff80008385c838
 1913 02:31:36.229529  <4>[  123.393131] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 1914 02:31:36.269546  <4>[  123.400562] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 1915 02:31:36.269994  <4>[  123.407995] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1916 02:31:36.270720  <4>[  123.415426] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806175cc0
 1917 02:31:36.271068  <4>[  123.422858] Call trace:
 1918 02:31:36.271377  <4>[  123.425571]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1919 02:31:36.271674  <4>[  123.430123]  lkdtm_do_action+0x24/0x48
 1920 02:31:36.271960  <4>[  123.434151]  direct_entry+0xa8/0x108
 1921 02:31:36.272879  <4>[  123.438003]  full_proxy_write+0x68/0xc8
 1922 02:31:36.322650  <4>[  123.442123]  vfs_write+0xd8/0x380
 1923 02:31:36.323147  <4>[  123.445719]  ksys_write+0x78/0x118
 1924 02:31:36.323584  <4>[  123.449400]  __arm64_sys_write+0x24/0x38
 1925 02:31:36.323982  <4>[  123.453602]  invoke_syscall+0x70/0x100
 1926 02:31:36.324362  <4>[  123.457635]  el0_svc_common.constprop.0+0x48/0xf0
 1927 02:31:36.324730  <4>[  123.462623]  do_el0_svc+0x24/0x38
 1928 02:31:36.325097  <4>[  123.466217]  el0_svc+0x3c/0x110
 1929 02:31:36.325518  <4>[  123.469638]  el0t_64_sync_handler+0x100/0x130
 1930 02:31:36.326316  <4>[  123.474276]  el0t_64_sync+0x190/0x198
 1931 02:31:36.326652  <4>[  123.478215] ---[ end trace 0000000000000000 ]---
 1932 02:31:36.435730  # [  123.264885] lkdtm: Performing direct entry WARNING_MESSAGE
 1933 02:31:36.436312  # [  123.270799] ------------[ cut here ]------------
 1934 02:31:36.436729  # [  123.275743] Warning message trigger count: 2
 1935 02:31:36.437486  # [  123.280410] WARNING: CPU: 5 PID: 923 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1936 02:31:36.438908  # [  123.289939] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1937 02:31:36.478939  # [  123.307568] CPU: 5 UID: 0 PID: 923 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 1938 02:31:36.479385  # [  123.315865] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1939 02:31:36.479769  # [  123.321711] Hardware name: ARM Juno development board (r0) (DT)
 1940 02:31:36.480469  # [  123.327907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1941 02:31:36.480801  # [  123.335152] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1942 02:31:36.481078  # [  123.340052] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1943 02:31:36.481383  # [  123.344950] sp : ffff80008544b990
 1944 02:31:36.522047  # [  123.348533] x29: ffff80008544b990 x28: ffff000806175cc0 x27: 0000000000000000
 1945 02:31:36.522478  # [  123.355968] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff935cf000
 1946 02:31:36.522775  # [  123.363400] x23: ffff0008004b2248 x22: ffff80008544baf0 x21: ffff800083c9fce8
 1947 02:31:36.523385  # [  123.370833] x20: ffff000800b98000 x19: 0000000000000010 x18: 0000000000000000
 1948 02:31:36.523679  # [  123.378266] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff935cf000
 1949 02:31:36.525343  # [  123.385698] x14: 0000000000000000 x13: 205d333437353732 x12: ffff80008385c838
 1950 02:31:36.565238  # [  123.393131] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 1951 02:31:36.565713  # [  123.400562] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 1952 02:31:36.566432  # [  123.407995] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1953 02:31:36.566774  # [  123.415426] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806175cc0
 1954 02:31:36.567078  # [  123.422858] Call trace:
 1955 02:31:36.567371  # [  123.425571]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1956 02:31:36.567655  # [  123.430123]  lkdtm_do_action+0x24/0x48
 1957 02:31:36.568517  # [  123.434151]  direct_entry+0xa8/0x108
 1958 02:31:36.608381  # [  123.438003]  full_proxy_write+0x68/0xc8
 1959 02:31:36.608850  # [  123.442123]  vfs_write+0xd8/0x380
 1960 02:31:36.609182  # [  123.445719]  ksys_write+0x78/0x118
 1961 02:31:36.609541  # [  123.449400]  __arm64_sys_write+0x24/0x38
 1962 02:31:36.609836  # [  123.453602]  invoke_syscall+0x70/0x100
 1963 02:31:36.610121  # [  123.457635]  el0_svc_common.constprop.0+0x48/0xf0
 1964 02:31:36.610762  # [  123.462623]  do_el0_svc+0x24/0x38
 1965 02:31:36.611071  # [  123.466217]  el0_svc+0x3c/0x110
 1966 02:31:36.611386  # [  123.469638]  el0t_64_sync_handler+0x100/0x130
 1967 02:31:36.611762  # [  123.474276]  el0t_64_sync+0x190/0x198
 1968 02:31:36.612122  # [  123.478215] ---[ end trace 0000000000000000 ]---
 1969 02:31:36.629363  # WARNING_MESSAGE: saw 'message trigger': ok
 1970 02:31:36.629818  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1971 02:31:36.632571  # timeout set to 45
 1972 02:31:36.633011  # selftests: lkdtm: EXCEPTION.sh
 1973 02:31:36.953167  <6>[  124.082745] lkdtm: Performing direct entry EXCEPTION
 1974 02:31:36.953674  <1>[  124.088109] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1975 02:31:36.954376  <1>[  124.097263] Mem abort info:
 1976 02:31:36.954703  <1>[  124.101631]   ESR = 0x0000000096000044
 1977 02:31:36.954983  <1>[  124.105703]   EC = 0x25: DABT (current EL), IL = 32 bits
 1978 02:31:36.955249  <1>[  124.111317]   SET = 0, FnV = 0
 1979 02:31:36.955507  <1>[  124.114656]   EA = 0, S1PTW = 0
 1980 02:31:36.955760  <1>[  124.118083]   FSC = 0x04: level 0 translation fault
 1981 02:31:36.956494  <1>[  124.123249] Data abort info:
 1982 02:31:36.996550  <1>[  124.126410]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1983 02:31:36.997071  <1>[  124.132183]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1984 02:31:36.997461  <1>[  124.137523]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1985 02:31:36.998097  <1>[  124.143123] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883e28000
 1986 02:31:36.998393  <1>[  124.149860] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1987 02:31:36.998656  <0>[  124.156963] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1988 02:31:37.039622  <4>[  124.163513] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 1989 02:31:37.040210  <4>[  124.181118] CPU: 1 UID: 0 PID: 962 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 1990 02:31:37.040470  <4>[  124.189408] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1991 02:31:37.040710  <4>[  124.195256] Hardware name: ARM Juno development board (r0) (DT)
 1992 02:31:37.040920  <4>[  124.201448] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1993 02:31:37.042820  <4>[  124.208688] pc : lkdtm_EXCEPTION+0xc/0x20
 1994 02:31:37.082997  <4>[  124.212976] lr : lkdtm_do_action+0x24/0x48
 1995 02:31:37.083264  <4>[  124.217346] sp : ffff8000854eba40
 1996 02:31:37.083436  <4>[  124.220926] x29: ffff8000854eba40 x28: ffff000806174a40 x27: 0000000000000000
 1997 02:31:37.083593  <4>[  124.228354] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e9df000
 1998 02:31:37.083743  <4>[  124.235780] x23: ffff0008004b2248 x22: ffff8000854ebb90 x21: ffff800083c9fcf8
 1999 02:31:37.083879  <4>[  124.243205] x20: ffff000806104000 x19: 000000000000000a x18: 0000000000000000
 2000 02:31:37.126376  <4>[  124.250633] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e9df000
 2001 02:31:37.126638  <4>[  124.258060] x14: 0000000000000000 x13: 205d353437323830 x12: ffff80008385c838
 2002 02:31:37.126807  <4>[  124.265487] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c77b04
 2003 02:31:37.126961  <4>[  124.272917] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 2004 02:31:37.127108  <4>[  124.280341] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2005 02:31:37.127251  <4>[  124.287765] x2 : 0000000000000000 x1 : ffff000806174a40 x0 : 0000000000000000
 2006 02:31:37.129442  <4>[  124.295189] Call trace:
 2007 02:31:37.169772  <4>[  124.297899]  lkdtm_EXCEPTION+0xc/0x20
 2008 02:31:37.170010  <4>[  124.301835]  direct_entry+0xa8/0x108
 2009 02:31:37.170177  <4>[  124.305683]  full_proxy_write+0x68/0xc8
 2010 02:31:37.170330  <4>[  124.309797]  vfs_write+0xd8/0x380
 2011 02:31:37.170476  <4>[  124.313386]  ksys_write+0x78/0x118
 2012 02:31:37.170617  <4>[  124.317060]  __arm64_sys_write+0x24/0x38
 2013 02:31:37.170761  <4>[  124.321258]  invoke_syscall+0x70/0x100
 2014 02:31:37.170860  <4>[  124.325284]  el0_svc_common.constprop.0+0x48/0xf0
 2015 02:31:37.170949  <4>[  124.330266]  do_el0_svc+0x24/0x38
 2016 02:31:37.171037  <4>[  124.333854]  el0_svc+0x3c/0x110
 2017 02:31:37.172927  <4>[  124.337269]  el0t_64_sync_handler+0x100/0x130
 2018 02:31:37.195863  <4>[  124.341901]  el0t_64_sync+0x190/0x198
 2019 02:31:37.196429  <0>[  124.345837] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2020 02:31:37.199088  <4>[  124.352204] ---[ end trace 0000000000000000 ]---
 2021 02:31:37.199556  # Segmentation fault
 2022 02:31:37.279040  # [  124.082745] lkdtm: Performing direct entry EXCEPTION
 2023 02:31:37.319070  # [  124.088109] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2024 02:31:37.319521  # [  124.097263] Mem abort info:
 2025 02:31:37.319901  # [  124.101631]   ESR = 0x0000000096000044
 2026 02:31:37.320249  # [  124.105703]   EC = 0x25: DABT (current EL), IL = 32 bits
 2027 02:31:37.320585  # [  124.111317]   SET = 0, FnV = 0
 2028 02:31:37.320914  # [  124.114656]   EA = 0, S1PTW = 0
 2029 02:31:37.321265  # [  124.118083]   FSC = 0x04: level 0 translation fault
 2030 02:31:37.321597  # [  124.123249] Data abort info:
 2031 02:31:37.322274  # [  124.126410]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 2032 02:31:37.362166  # [  124.132183]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2033 02:31:37.362949  # [  124.137523]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2034 02:31:37.363286  # [  124.143123] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883e28000
 2035 02:31:37.363645  # [  124.149860] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2036 02:31:37.363985  # [  124.156963] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2037 02:31:37.405403  # [  124.163513] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2038 02:31:37.406255  # [  124.181118] CPU: 1 UID: 0 PID: 962 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2039 02:31:37.406658  # [  124.189408] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2040 02:31:37.407055  # [  124.195256] Hardware name: ARM Juno development board (r0) (DT)
 2041 02:31:37.407403  # [  124.201448] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2042 02:31:37.407742  # [  124.208688] pc : lkdtm_EXCEPTION+0xc/0x20
 2043 02:31:37.408076  # [  124.212976] lr : lkdtm_do_action+0x24/0x48
 2044 02:31:37.408812  # [  124.217346] sp : ffff8000854eba40
 2045 02:31:37.448639  # [  124.220926] x29: ffff8000854eba40 x28: ffff000806174a40 x27: 0000000000000000
 2046 02:31:37.449087  # [  124.228354] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e9df000
 2047 02:31:37.449546  # [  124.235780] x23: ffff0008004b2248 x22: ffff8000854ebb90 x21: ffff800083c9fcf8
 2048 02:31:37.449947  # [  124.243205] x20: ffff000806104000 x19: 000000000000000a x18: 0000000000000000
 2049 02:31:37.450297  # [  124.250633] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e9df000
 2050 02:31:37.451823  # [  124.258060] x14: 0000000000000000 x13: 205d353437323830 x12: ffff80008385c838
 2051 02:31:37.491654  # [  124.265487] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c77b04
 2052 02:31:37.492083  # [  124.272917] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 2053 02:31:37.492463  # [  124.280341] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2054 02:31:37.493191  # [  124.287765] x2 : 0000000000000000 x1 : ffff000806174a40 x0 : 0000000000000000
 2055 02:31:37.493554  # [  124.295189] Call trace:
 2056 02:31:37.493900  # [  124.297899]  lkdtm_EXCEPTION+0xc/0x20
 2057 02:31:37.494933  # [  124.301835]  direct_entry+0xa8/0x108
 2058 02:31:37.534885  # [  124.305683]  full_proxy_write+0x68/0xc8
 2059 02:31:37.535308  # [  124.309797]  vfs_write+0xd8/0x380
 2060 02:31:37.535684  # [  124.313386]  ksys_write+0x78/0x118
 2061 02:31:37.536374  # [  124.317060]  __arm64_sys_write+0x24/0x38
 2062 02:31:37.536690  # [  124.321258]  invoke_syscall+0x70/0x100
 2063 02:31:37.537025  # [  124.325284]  el0_svc_common.constprop.0+0x48/0xf0
 2064 02:31:37.537416  # [  124.330266]  do_el0_svc+0x24/0x38
 2065 02:31:37.537748  # [  124.333854]  el0_svc+0x3c/0x110
 2066 02:31:37.538080  # [  124.337269]  el0t_64_sync_handler+0x100/0x130
 2067 02:31:37.538400  # [  124.341901]  el0t_64_sync+0x190/0x198
 2068 02:31:37.538800  # [  124.345837] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2069 02:31:37.560660  # [  124.352204] ---[ end trace 0000000000000000 ]---
 2070 02:31:37.561075  # EXCEPTION: saw 'call trace:': ok
 2071 02:31:37.561482  ok 6 selftests: lkdtm: EXCEPTION.sh
 2072 02:31:37.563853  # timeout set to 45
 2073 02:31:37.564240  # selftests: lkdtm: LOOP.sh
 2074 02:31:37.675653  # Skipping LOOP: Hangs the system
 2075 02:31:37.691638  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2076 02:31:37.755597  # timeout set to 45
 2077 02:31:37.756031  # selftests: lkdtm: EXHAUST_STACK.sh
 2078 02:31:38.027384  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2079 02:31:38.043344  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2080 02:31:38.107430  # timeout set to 45
 2081 02:31:38.107908  # selftests: lkdtm: CORRUPT_STACK.sh
 2082 02:31:38.363282  # Skipping CORRUPT_STACK: Crashes entire system on success
 2083 02:31:38.379205  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2084 02:31:38.452025  # timeout set to 45
 2085 02:31:38.455248  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2086 02:31:38.724049  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2087 02:31:38.739928  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2088 02:31:38.803915  # timeout set to 45
 2089 02:31:38.804390  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2090 02:31:39.280347  <6>[  126.410447] lkdtm: Performing direct entry ARRAY_BOUNDS
 2091 02:31:39.280826  <6>[  126.416189] lkdtm: Array access within bounds ...
 2092 02:31:39.281586  <6>[  126.421331] lkdtm: Array access beyond bounds ...
 2093 02:31:39.281912  <4>[  126.426399] ------------[ cut here ]------------
 2094 02:31:39.282255  <3>[  126.431641] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2095 02:31:39.282598  <3>[  126.439662] index 8 is out of range for type 'char [8]'
 2096 02:31:39.283898  <4>[  126.445473] CPU: 1 UID: 0 PID: 1161 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2097 02:31:39.323781  <4>[  126.453861] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2098 02:31:39.324308  <4>[  126.459705] Hardware name: ARM Juno development board (r0) (DT)
 2099 02:31:39.325110  <4>[  126.465897] Call trace:
 2100 02:31:39.325533  <4>[  126.468606]  dump_backtrace+0xa0/0x128
 2101 02:31:39.325926  <4>[  126.472633]  show_stack+0x20/0x38
 2102 02:31:39.326302  <4>[  126.476218]  dump_stack_lvl+0xc0/0xd0
 2103 02:31:39.326671  <4>[  126.480153]  dump_stack+0x18/0x28
 2104 02:31:39.327045  <4>[  126.483738]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2105 02:31:39.327416  <4>[  126.488892]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2106 02:31:39.327870  <4>[  126.493351]  lkdtm_do_action+0x24/0x48
 2107 02:31:39.367473  <4>[  126.497373]  direct_entry+0xa8/0x108
 2108 02:31:39.367939  <4>[  126.501219]  full_proxy_write+0x68/0xc8
 2109 02:31:39.368498  <4>[  126.505331]  vfs_write+0xd8/0x380
 2110 02:31:39.369534  <4>[  126.508920]  ksys_write+0x78/0x118
 2111 02:31:39.370068  <4>[  126.512595]  __arm64_sys_write+0x24/0x38
 2112 02:31:39.370528  <4>[  126.516792]  invoke_syscall+0x70/0x100
 2113 02:31:39.370969  <4>[  126.520817]  el0_svc_common.constprop.0+0x48/0xf0
 2114 02:31:39.371397  <4>[  126.525798]  do_el0_svc+0x24/0x38
 2115 02:31:39.371820  <4>[  126.529387]  el0_svc+0x3c/0x110
 2116 02:31:39.372243  <4>[  126.532800]  el0t_64_sync_handler+0x100/0x130
 2117 02:31:39.372778  <4>[  126.537432]  el0t_64_sync+0x190/0x198
 2118 02:31:39.399537  <4>[  126.541517] ---[ end trace ]---
 2119 02:31:39.400106  <3>[  126.544972] lkdtm: FAIL: survived array bounds overflow!
 2120 02:31:39.402767  <4>[  126.550597] lkdtm: This is probably expected, since this kernel (6.12.0-rc6 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2121 02:31:39.524429  # [  126.410447] lkdtm: Performing direct entry ARRAY_BOUNDS
 2122 02:31:39.524988  # [  126.416189] lkdtm: Array access within bounds ...
 2123 02:31:39.525389  # [  126.421331] lkdtm: Array access beyond bounds ...
 2124 02:31:39.525670  # [  126.426399] ------------[ cut here ]------------
 2125 02:31:39.525930  # [  126.431641] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2126 02:31:39.526184  # [  126.439662] index 8 is out of range for type 'char [8]'
 2127 02:31:39.527633  # [  126.445473] CPU: 1 UID: 0 PID: 1161 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2128 02:31:39.567588  # [  126.453861] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2129 02:31:39.568075  # [  126.459705] Hardware name: ARM Juno development board (r0) (DT)
 2130 02:31:39.568494  # [  126.465897] Call trace:
 2131 02:31:39.568883  # [  126.468606]  dump_backtrace+0xa0/0x128
 2132 02:31:39.569302  # [  126.472633]  show_stack+0x20/0x38
 2133 02:31:39.569684  # [  126.476218]  dump_stack_lvl+0xc0/0xd0
 2134 02:31:39.570053  # [  126.480153]  dump_stack+0x18/0x28
 2135 02:31:39.570413  # [  126.483738]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2136 02:31:39.570855  # [  126.488892]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2137 02:31:39.571588  # [  126.493351]  lkdtm_do_action+0x24/0x48
 2138 02:31:39.610800  # [  126.497373]  direct_entry+0xa8/0x108
 2139 02:31:39.611271  # [  126.501219]  full_proxy_write+0x68/0xc8
 2140 02:31:39.611696  # [  126.505331]  vfs_write+0xd8/0x380
 2141 02:31:39.612113  # [  126.508920]  ksys_write+0x78/0x118
 2142 02:31:39.612497  # [  126.512595]  __arm64_sys_write+0x24/0x38
 2143 02:31:39.612869  # [  126.516792]  invoke_syscall+0x70/0x100
 2144 02:31:39.613328  # [  126.520817]  el0_svc_common.constprop.0+0x48/0xf0
 2145 02:31:39.613708  # [  126.525798]  do_el0_svc+0x24/0x38
 2146 02:31:39.614075  # [  126.529387]  el0_svc+0x3c/0x110
 2147 02:31:39.614471  # [  126.532800]  el0t_64_sync_handler+0x100/0x130
 2148 02:31:39.615241  # [  126.537432]  el0t_64_sync+0x190/0x198
 2149 02:31:39.658314  # [  126.541517] ---[ end trace ]---
 2150 02:31:39.658804  # [  126.544972] lkdtm: FAIL: survived array bounds overflow!
 2151 02:31:39.659138  # [  126.550597] lkdtm: This is probably expected, since this kernel (6.12.0-rc6 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2152 02:31:39.659531  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2153 02:31:39.659844  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2154 02:31:39.661600  # timeout set to 45
 2155 02:31:39.662192  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2156 02:31:40.102045  <6>[  127.230382] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2157 02:31:40.102575  <6>[  127.236311] lkdtm: attempting good list addition
 2158 02:31:40.103007  <6>[  127.241485] lkdtm: attempting corrupted list addition
 2159 02:31:40.103401  <4>[  127.246860] ------------[ cut here ]------------
 2160 02:31:40.104144  <4>[  127.251796] list_add corruption. next->prev should be prev (ffff8000858ab9f8), but was 0000000000000000. (next=ffff8000858aba28).
 2161 02:31:40.105580  <4>[  127.263977] WARNING: CPU: 1 PID: 1205 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2162 02:31:40.145238  <4>[  127.273157] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2163 02:31:40.146121  <4>[  127.290758] CPU: 1 UID: 0 PID: 1205 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2164 02:31:40.146514  <4>[  127.299136] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2165 02:31:40.146921  <4>[  127.304978] Hardware name: ARM Juno development board (r0) (DT)
 2166 02:31:40.148838  <4>[  127.311169] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2167 02:31:40.188751  <4>[  127.318409] pc : __list_add_valid_or_report+0x8c/0xe0
 2168 02:31:40.189243  <4>[  127.323736] lr : __list_add_valid_or_report+0x8c/0xe0
 2169 02:31:40.189667  <4>[  127.329061] sp : ffff8000858ab9b0
 2170 02:31:40.190059  <4>[  127.332641] x29: ffff8000858ab9b0 x28: ffff000806170040 x27: 0000000000000000
 2171 02:31:40.190443  <4>[  127.340068] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98eff000
 2172 02:31:40.190813  <4>[  127.347494] x23: ffff0008004b2248 x22: ffff8000858abb90 x21: ffff8000858aba18
 2173 02:31:40.192006  <4>[  127.354919] x20: ffff8000858aba28 x19: ffff8000858ab9f8 x18: 0000000000000000
 2174 02:31:40.231968  <4>[  127.362344] x17: ffff800080c791d8 x16: ffff8000807beaa4 x15: ffff8000800bce54
 2175 02:31:40.232428  <4>[  127.369769] x14: ffff8000817dbcfc x13: ffff80008002c890 x12: ffff80008002c7b8
 2176 02:31:40.232851  <4>[  127.377194] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e433c
 2177 02:31:40.233274  <4>[  127.384619] x8 : ffff8000858ab508 x7 : 0000000000000000 x6 : 0000000000000002
 2178 02:31:40.233668  <4>[  127.392043] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2179 02:31:40.275356  <4>[  127.399467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806170040
 2180 02:31:40.275810  <4>[  127.406891] Call trace:
 2181 02:31:40.276236  <4>[  127.409602]  __list_add_valid_or_report+0x8c/0xe0
 2182 02:31:40.276627  <4>[  127.414581]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2183 02:31:40.277008  <4>[  127.419302]  lkdtm_do_action+0x24/0x48
 2184 02:31:40.277425  <4>[  127.423323]  direct_entry+0xa8/0x108
 2185 02:31:40.277794  <4>[  127.427170]  full_proxy_write+0x68/0xc8
 2186 02:31:40.278157  <4>[  127.431284]  vfs_write+0xd8/0x380
 2187 02:31:40.278531  <4>[  127.434873]  ksys_write+0x78/0x118
 2188 02:31:40.278891  <4>[  127.438547]  __arm64_sys_write+0x24/0x38
 2189 02:31:40.279604  <4>[  127.442745]  invoke_syscall+0x70/0x100
 2190 02:31:40.317920  <4>[  127.446770]  el0_svc_common.constprop.0+0x48/0xf0
 2191 02:31:40.318426  <4>[  127.451752]  do_el0_svc+0x24/0x38
 2192 02:31:40.318857  <4>[  127.455341]  el0_svc+0x3c/0x110
 2193 02:31:40.319253  <4>[  127.458755]  el0t_64_sync_handler+0x100/0x130
 2194 02:31:40.319633  <4>[  127.463387]  el0t_64_sync+0x190/0x198
 2195 02:31:40.320003  <4>[  127.467320] ---[ end trace 0000000000000000 ]---
 2196 02:31:40.321064  <3>[  127.472266] lkdtm: Overwrite did not happen, but no BUG?!
 2197 02:31:40.433891  # [  127.230382] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2198 02:31:40.434628  # [  127.236311] lkdtm: attempting good list addition
 2199 02:31:40.435181  # [  127.241485] lkdtm: attempting corrupted list addition
 2200 02:31:40.435951  # [  127.246860] ------------[ cut here ]------------
 2201 02:31:40.437091  # [  127.251796] list_add corruption. next->prev should be prev (ffff8000858ab9f8), but was 0000000000000000. (next=ffff8000858aba28).
 2202 02:31:40.437913  # [  127.263977] WARNING: CPU: 1 PID: 1205 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2203 02:31:40.476954  # [  127.273157] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2204 02:31:40.477577  # [  127.290758] CPU: 1 UID: 0 PID: 1205 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2205 02:31:40.478137  # [  127.299136] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2206 02:31:40.478696  # [  127.304978] Hardware name: ARM Juno development board (r0) (DT)
 2207 02:31:40.480185  # [  127.311169] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2208 02:31:40.519831  # [  127.318409] pc : __list_add_valid_or_report+0x8c/0xe0
 2209 02:31:40.520097  # [  127.323736] lr : __list_add_valid_or_report+0x8c/0xe0
 2210 02:31:40.520267  # [  127.329061] sp : ffff8000858ab9b0
 2211 02:31:40.520420  # [  127.332641] x29: ffff8000858ab9b0 x28: ffff000806170040 x27: 0000000000000000
 2212 02:31:40.520569  # [  127.340068] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98eff000
 2213 02:31:40.520714  # [  127.347494] x23: ffff0008004b2248 x22: ffff8000858abb90 x21: ffff8000858aba18
 2214 02:31:40.523006  # [  127.354919] x20: ffff8000858aba28 x19: ffff8000858ab9f8 x18: 0000000000000000
 2215 02:31:40.563016  # [  127.362344] x17: ffff800080c791d8 x16: ffff8000807beaa4 x15: ffff8000800bce54
 2216 02:31:40.563261  # [  127.369769] x14: ffff8000817dbcfc x13: ffff80008002c890 x12: ffff80008002c7b8
 2217 02:31:40.563428  # [  127.377194] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e433c
 2218 02:31:40.563581  # [  127.384619] x8 : ffff8000858ab508 x7 : 0000000000000000 x6 : 0000000000000002
 2219 02:31:40.563728  # [  127.392043] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2220 02:31:40.606186  # [  127.399467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806170040
 2221 02:31:40.606437  # [  127.406891] Call trace:
 2222 02:31:40.606604  # [  127.409602]  __list_add_valid_or_report+0x8c/0xe0
 2223 02:31:40.606754  # [  127.414581]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2224 02:31:40.606898  # [  127.419302]  lkdtm_do_action+0x24/0x48
 2225 02:31:40.607038  # [  127.423323]  direct_entry+0xa8/0x108
 2226 02:31:40.607176  # [  127.427170]  full_proxy_write+0x68/0xc8
 2227 02:31:40.607301  # [  127.431284]  vfs_write+0xd8/0x380
 2228 02:31:40.607424  # [  127.434873]  ksys_write+0x78/0x118
 2229 02:31:40.607545  # [  127.438547]  __arm64_sys_write+0x24/0x38
 2230 02:31:40.609348  # [  127.442745]  invoke_syscall+0x70/0x100
 2231 02:31:40.659399  # [  127.446770]  el0_svc_common.constprop.0+0x48/0xf0
 2232 02:31:40.659652  # [  127.451752]  do_el0_svc+0x24/0x38
 2233 02:31:40.659818  # [  127.455341]  el0_svc+0x3c/0x110
 2234 02:31:40.659972  # [  127.458755]  el0t_64_sync_handler+0x100/0x130
 2235 02:31:40.660143  # [  127.463387]  el0t_64_sync+0x190/0x198
 2236 02:31:40.660277  # [  127.467320] ---[ end trace 0000000000000000 ]---
 2237 02:31:40.660395  # [  127.472266] lkdtm: Overwrite did not happen, but no BUG?!
 2238 02:31:40.660512  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2239 02:31:40.660627  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2240 02:31:40.660743  # timeout set to 45
 2241 02:31:40.662570  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2242 02:31:40.983131  <6>[  128.113101] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2243 02:31:40.983664  <6>[  128.119027] lkdtm: attempting good list removal
 2244 02:31:40.984005  <6>[  128.124333] lkdtm: attempting corrupted list removal
 2245 02:31:40.984315  <4>[  128.129654] ------------[ cut here ]------------
 2246 02:31:40.984965  <4>[  128.134625] list_del corruption. next->prev should be ffff80008595bb10, but was 0000000000000000. (next=ffff80008595bb38)
 2247 02:31:40.986616  <4>[  128.146118] WARNING: CPU: 2 PID: 1249 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2248 02:31:41.026246  <4>[  128.155995] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2249 02:31:41.027105  <4>[  128.173595] CPU: 2 UID: 0 PID: 1249 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2250 02:31:41.027477  <4>[  128.181973] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2251 02:31:41.027796  <4>[  128.187815] Hardware name: ARM Juno development board (r0) (DT)
 2252 02:31:41.069692  <4>[  128.194006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2253 02:31:41.070148  <4>[  128.201247] pc : __list_del_entry_valid_or_report+0x100/0x110
 2254 02:31:41.070482  <4>[  128.207269] lr : __list_del_entry_valid_or_report+0x100/0x110
 2255 02:31:41.070793  <4>[  128.213291] sp : ffff80008595bad0
 2256 02:31:41.071089  <4>[  128.216871] x29: ffff80008595bad0 x28: ffff0008061712c0 x27: 0000000000000000
 2257 02:31:41.071382  <4>[  128.224299] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd91f000
 2258 02:31:41.071668  <4>[  128.231724] x23: ffff0008004b2248 x22: ffff80008595bb28 x21: ffff8000822fa5f0
 2259 02:31:41.112953  <4>[  128.239149] x20: ffff80008595bb10 x19: ffff80008595bb28 x18: 0000000000000000
 2260 02:31:41.113456  <4>[  128.246574] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2261 02:31:41.113795  <4>[  128.253998] x14: ffff0008009737c0 x13: ffff8008fc4e9000 x12: 0000000030d4d91d
 2262 02:31:41.114127  <4>[  128.261423] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 2263 02:31:41.114493  <4>[  128.268848] x8 : ffff80008595b848 x7 : 0000000000000000 x6 : 0000000000000001
 2264 02:31:41.116303  <4>[  128.276272] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2265 02:31:41.156305  <4>[  128.283696] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008061712c0
 2266 02:31:41.156754  <4>[  128.291120] Call trace:
 2267 02:31:41.157081  <4>[  128.293830]  __list_del_entry_valid_or_report+0x100/0x110
 2268 02:31:41.157442  <4>[  128.299506]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2269 02:31:41.157744  <4>[  128.304228]  lkdtm_do_action+0x24/0x48
 2270 02:31:41.158031  <4>[  128.308250]  direct_entry+0xa8/0x108
 2271 02:31:41.158309  <4>[  128.312098]  full_proxy_write+0x68/0xc8
 2272 02:31:41.158585  <4>[  128.316211]  vfs_write+0xd8/0x380
 2273 02:31:41.158859  <4>[  128.319801]  ksys_write+0x78/0x118
 2274 02:31:41.159553  <4>[  128.323476]  __arm64_sys_write+0x24/0x38
 2275 02:31:41.199297  <4>[  128.327674]  invoke_syscall+0x70/0x100
 2276 02:31:41.199789  <4>[  128.331699]  el0_svc_common.constprop.0+0x48/0xf0
 2277 02:31:41.200193  <4>[  128.336682]  do_el0_svc+0x24/0x38
 2278 02:31:41.200625  <4>[  128.340270]  el0_svc+0x3c/0x110
 2279 02:31:41.201090  <4>[  128.343685]  el0t_64_sync_handler+0x100/0x130
 2280 02:31:41.201471  <4>[  128.348317]  el0t_64_sync+0x190/0x198
 2281 02:31:41.201858  <4>[  128.352250] ---[ end trace 0000000000000000 ]---
 2282 02:31:41.202616  <3>[  128.357282] lkdtm: Overwrite did not happen, but no BUG?!
 2283 02:31:41.323674  # [  128.113101] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2284 02:31:41.324131  # [  128.119027] lkdtm: attempting good list removal
 2285 02:31:41.324518  # [  128.124333] lkdtm: attempting corrupted list removal
 2286 02:31:41.324867  # [  128.129654] ------------[ cut here ]------------
 2287 02:31:41.325225  # [  128.134625] list_del corruption. next->prev should be ffff80008595bb10, but was 0000000000000000. (next=ffff80008595bb38)
 2288 02:31:41.326885  # [  128.146118] WARNING: CPU: 2 PID: 1249 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2289 02:31:41.366807  # [  128.155995] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2290 02:31:41.367244  # [  128.173595] CPU: 2 UID: 0 PID: 1249 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2291 02:31:41.367636  # [  128.181973] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2292 02:31:41.367994  # [  128.187815] Hardware name: ARM Juno development board (r0) (DT)
 2293 02:31:41.370024  # [  128.194006] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2294 02:31:41.410024  # [  128.201247] pc : __list_del_entry_valid_or_report+0x100/0x110
 2295 02:31:41.410441  # [  128.207269] lr : __list_del_entry_valid_or_report+0x100/0x110
 2296 02:31:41.410735  # [  128.213291] sp : ffff80008595bad0
 2297 02:31:41.411005  # [  128.216871] x29: ffff80008595bad0 x28: ffff0008061712c0 x27: 0000000000000000
 2298 02:31:41.411266  # [  128.224299] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd91f000
 2299 02:31:41.411599  # [  128.231724] x23: ffff0008004b2248 x22: ffff80008595bb28 x21: ffff8000822fa5f0
 2300 02:31:41.453083  # [  128.239149] x20: ffff80008595bb10 x19: ffff80008595bb28 x18: 0000000000000000
 2301 02:31:41.453772  # [  128.246574] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2302 02:31:41.454191  # [  128.253998] x14: ffff0008009737c0 x13: ffff8008fc4e9000 x12: 0000000030d4d91d
 2303 02:31:41.454587  # [  128.261423] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 2304 02:31:41.455095  # [  128.268848] x8 : ffff80008595b848 x7 : 0000000000000000 x6 : 0000000000000001
 2305 02:31:41.455953  # [  128.276272] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2306 02:31:41.496094  # [  128.283696] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008061712c0
 2307 02:31:41.496450  # [  128.291120] Call trace:
 2308 02:31:41.496677  # [  128.293830]  __list_del_entry_valid_or_report+0x100/0x110
 2309 02:31:41.496904  # [  128.299506]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2310 02:31:41.497109  # [  128.304228]  lkdtm_do_action+0x24/0x48
 2311 02:31:41.497285  # [  128.308250]  direct_entry+0xa8/0x108
 2312 02:31:41.497434  # [  128.312098]  full_proxy_write+0x68/0xc8
 2313 02:31:41.497581  # [  128.316211]  vfs_write+0xd8/0x380
 2314 02:31:41.497769  # [  128.319801]  ksys_write+0x78/0x118
 2315 02:31:41.497911  # [  128.323476]  __arm64_sys_write+0x24/0x38
 2316 02:31:41.499194  # [  128.327674]  invoke_syscall+0x70/0x100
 2317 02:31:41.549802  # [  128.331699]  el0_svc_common.constprop.0+0x48/0xf0
 2318 02:31:41.550061  # [  128.336682]  do_el0_svc+0x24/0x38
 2319 02:31:41.550275  # [  128.340270]  el0_svc+0x3c/0x110
 2320 02:31:41.550467  # [  128.343685]  el0t_64_sync_handler+0x100/0x130
 2321 02:31:41.550653  # [  128.348317]  el0t_64_sync+0x190/0x198
 2322 02:31:41.550875  # [  128.352250] ---[ end trace 0000000000000000 ]---
 2323 02:31:41.551079  # [  128.357282] lkdtm: Overwrite did not happen, but no BUG?!
 2324 02:31:41.551246  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2325 02:31:41.551400  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2326 02:31:41.551549  # timeout set to 45
 2327 02:31:41.552895  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2328 02:31:41.866461  <6>[  128.992707] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2329 02:31:41.866775  <6>[  128.999479] lkdtm: attempting bad read from page below current stack
 2330 02:31:41.866998  <1>[  129.006223] Unable to handle kernel paging request at virtual address ffff800085a07fff
 2331 02:31:41.867196  <1>[  129.015178] Mem abort info:
 2332 02:31:41.867384  <1>[  129.018349]   ESR = 0x0000000096000007
 2333 02:31:41.867541  <1>[  129.022530]   EC = 0x25: DABT (current EL), IL = 32 bits
 2334 02:31:41.867696  <1>[  129.028166]   SET = 0, FnV = 0
 2335 02:31:41.867845  <1>[  129.031511]   EA = 0, S1PTW = 0
 2336 02:31:41.869595  <1>[  129.034950]   FSC = 0x07: level 3 translation fault
 2337 02:31:41.909837  <1>[  129.040126] Data abort info:
 2338 02:31:41.910145  <1>[  129.043288]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2339 02:31:41.910366  <1>[  129.049066]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2340 02:31:41.910623  <1>[  129.054405]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2341 02:31:41.910819  <1>[  129.060005] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 2342 02:31:41.911011  <1>[  129.067027] [ffff800085a07fff] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000887de2003, pte=0000000000000000
 2343 02:31:41.953054  <0>[  129.079899] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2344 02:31:41.953682  <4>[  129.086449] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2345 02:31:41.953936  <4>[  129.104050] CPU: 2 UID: 0 PID: 1288 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2346 02:31:41.954147  <4>[  129.112432] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2347 02:31:41.956290  <4>[  129.118275] Hardware name: ARM Juno development board (r0) (DT)
 2348 02:31:41.996438  <4>[  129.124466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2349 02:31:41.996698  <4>[  129.131706] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2350 02:31:41.996911  <4>[  129.137387] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2351 02:31:41.997164  <4>[  129.143063] sp : ffff800085a0ba00
 2352 02:31:41.997427  <4>[  129.146645] x29: ffff800085a0ba00 x28: ffff000806170040 x27: 0000000000000000
 2353 02:31:41.997640  <4>[  129.154077] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9449f000
 2354 02:31:41.999595  <4>[  129.161503] x23: ffff0008004b2248 x22: ffff800085a0bb80 x21: ffff800083c9fe28
 2355 02:31:42.039748  <4>[  129.168929] x20: ffff00080b896000 x19: ffff800085a08000 x18: 0000000000000000
 2356 02:31:42.040020  <4>[  129.176353] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9449f000
 2357 02:31:42.040239  <4>[  129.183777] x14: 0000000000000000 x13: 205d393734393939 x12: ffff80008385c838
 2358 02:31:42.040438  <4>[  129.191204] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 2359 02:31:42.040631  <4>[  129.198634] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 2360 02:31:42.042905  <4>[  129.206059] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2361 02:31:42.083142  <4>[  129.213483] x2 : 0000000000000000 x1 : ffff000806170040 x0 : ffff80008245f698
 2362 02:31:42.083389  <4>[  129.220907] Call trace:
 2363 02:31:42.083604  <4>[  129.223617]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2364 02:31:42.083802  <4>[  129.228947]  lkdtm_do_action+0x24/0x48
 2365 02:31:42.083993  <4>[  129.232969]  direct_entry+0xa8/0x108
 2366 02:31:42.084147  <4>[  129.236816]  full_proxy_write+0x68/0xc8
 2367 02:31:42.084258  <4>[  129.240931]  vfs_write+0xd8/0x380
 2368 02:31:42.084365  <4>[  129.244520]  ksys_write+0x78/0x118
 2369 02:31:42.084470  <4>[  129.248195]  __arm64_sys_write+0x24/0x38
 2370 02:31:42.086259  <4>[  129.252391]  invoke_syscall+0x70/0x100
 2371 02:31:42.125423  <4>[  129.256418]  el0_svc_common.constprop.0+0x48/0xf0
 2372 02:31:42.125722  <4>[  129.261400]  do_el0_svc+0x24/0x38
 2373 02:31:42.125991  <4>[  129.264988]  el0_svc+0x3c/0x110
 2374 02:31:42.126204  <4>[  129.268402]  el0t_64_sync_handler+0x100/0x130
 2375 02:31:42.126411  <4>[  129.273034]  el0t_64_sync+0x190/0x198
 2376 02:31:42.126606  <0>[  129.276971] Code: 91196000 97d37b2b f000bf20 911a6000 (385ff261) 
 2377 02:31:42.128488  <4>[  129.283337] ---[ end trace 0000000000000000 ]---
 2378 02:31:42.128795  # Segmentation fault
 2379 02:31:42.280450  # [  128.992707] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2380 02:31:42.280716  # [  128.999479] lkdtm: attempting bad read from page below current stack
 2381 02:31:42.280885  # [  129.006223] Unable to handle kernel paging request at virtual address ffff800085a07fff
 2382 02:31:42.281039  # [  129.015178] Mem abort info:
 2383 02:31:42.281217  # [  129.018349]   ESR = 0x0000000096000007
 2384 02:31:42.281375  # [  129.022530]   EC = 0x25: DABT (current EL), IL = 32 bits
 2385 02:31:42.281518  # [  129.028166]   SET = 0, FnV = 0
 2386 02:31:42.281656  # [  129.031511]   EA = 0, S1PTW = 0
 2387 02:31:42.283615  # [  129.034950]   FSC = 0x07: level 3 translation fault
 2388 02:31:42.323561  # [  129.040126] Data abort info:
 2389 02:31:42.323806  # [  129.043288]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2390 02:31:42.323974  # [  129.049066]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2391 02:31:42.324127  # [  129.054405]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2392 02:31:42.324273  # [  129.060005] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 2393 02:31:42.324416  # [  129.067027] [ffff800085a07fff] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000887de2003, pte=0000000000000000
 2394 02:31:42.366694  # [  129.079899] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2395 02:31:42.366945  # [  129.086449] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2396 02:31:42.367116  # [  129.104050] CPU: 2 UID: 0 PID: 1288 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2397 02:31:42.367271  # [  129.112432] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2398 02:31:42.367419  # [  129.118275] Hardware name: ARM Juno development board (r0) (DT)
 2399 02:31:42.409886  # [  129.124466] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2400 02:31:42.410146  # [  129.131706] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2401 02:31:42.410315  # [  129.137387] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2402 02:31:42.410514  # [  129.143063] sp : ffff800085a0ba00
 2403 02:31:42.410668  # [  129.146645] x29: ffff800085a0ba00 x28: ffff000806170040 x27: 0000000000000000
 2404 02:31:42.410819  # [  129.154077] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9449f000
 2405 02:31:42.411002  # [  129.161503] x23: ffff0008004b2248 x22: ffff800085a0bb80 x21: ffff800083c9fe28
 2406 02:31:42.453374  # [  129.168929] x20: ffff00080b896000 x19: ffff800085a08000 x18: 0000000000000000
 2407 02:31:42.453865  # [  129.176353] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9449f000
 2408 02:31:42.454202  # [  129.183777] x14: 0000000000000000 x13: 205d393734393939 x12: ffff80008385c838
 2409 02:31:42.454513  # [  129.191204] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 2410 02:31:42.454810  # [  129.198634] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 2411 02:31:42.456616  # [  129.206059] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2412 02:31:42.496480  # [  129.213483] x2 : 0000000000000000 x1 : ffff000806170040 x0 : ffff80008245f698
 2413 02:31:42.496941  # [  129.220907] Call trace:
 2414 02:31:42.497308  # [  129.223617]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2415 02:31:42.497641  # [  129.228947]  lkdtm_do_action+0x24/0x48
 2416 02:31:42.497940  # [  129.232969]  direct_entry+0xa8/0x108
 2417 02:31:42.498223  # [  129.236816]  full_proxy_write+0x68/0xc8
 2418 02:31:42.498500  # [  129.240931]  vfs_write+0xd8/0x380
 2419 02:31:42.498785  # [  129.244520]  ksys_write+0x78/0x118
 2420 02:31:42.499065  # [  129.248195]  __arm64_sys_write+0x24/0x38
 2421 02:31:42.499364  # [  129.252391]  invoke_syscall+0x70/0x100
 2422 02:31:42.500109  # [  129.256418]  el0_svc_common.constprop.0+0x48/0xf0
 2423 02:31:42.549381  # [  129.261400]  do_el0_svc+0x24/0x38
 2424 02:31:42.549857  # [  129.264988]  el0_svc+0x3c/0x110
 2425 02:31:42.550289  # [  129.268402]  el0t_64_sync_handler+0x100/0x130
 2426 02:31:42.550771  # [  129.273034]  el0t_64_sync+0x190/0x198
 2427 02:31:42.551216  # [  129.276971] Code: 91196000 97d37b2b f000bf20 911a6000 (385ff261) 
 2428 02:31:42.551649  # [  129.283337] ---[ end trace 0000000000000000 ]---
 2429 02:31:42.552069  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2430 02:31:42.552621  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2431 02:31:42.553107  # timeout set to 45
 2432 02:31:42.554103  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2433 02:31:42.779083  <6>[  129.909344] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2434 02:31:42.779630  <6>[  129.916080] lkdtm: attempting bad read from page above current stack
 2435 02:31:42.780021  <1>[  129.922784] Unable to handle kernel paging request at virtual address ffff800085ad4000
 2436 02:31:42.780415  <1>[  129.931050] Mem abort info:
 2437 02:31:42.780792  <1>[  129.934156]   ESR = 0x0000000096000007
 2438 02:31:42.781200  <1>[  129.938334]   EC = 0x25: DABT (current EL), IL = 32 bits
 2439 02:31:42.781568  <1>[  129.943978]   SET = 0, FnV = 0
 2440 02:31:42.782407  <1>[  129.947321]   EA = 0, S1PTW = 0
 2441 02:31:42.822218  <1>[  129.950746]   FSC = 0x07: level 3 translation fault
 2442 02:31:42.822744  <1>[  129.955913] Data abort info:
 2443 02:31:42.823161  <1>[  129.959075]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2444 02:31:42.823920  <1>[  129.964892]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2445 02:31:42.824256  <1>[  129.970259]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2446 02:31:42.824535  <1>[  129.975887] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 2447 02:31:42.825599  <1>[  129.982897] [ffff800085ad4000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000887de2003, pte=0000000000000000
 2448 02:31:42.865417  <0>[  129.995772] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2449 02:31:42.865994  <4>[  130.002323] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2450 02:31:42.866228  <4>[  130.019933] CPU: 1 UID: 0 PID: 1342 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2451 02:31:42.866427  <4>[  130.028316] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2452 02:31:42.908828  <4>[  130.034159] Hardware name: ARM Juno development board (r0) (DT)
 2453 02:31:42.909100  <4>[  130.040353] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2454 02:31:42.909350  <4>[  130.047601] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2455 02:31:42.909554  <4>[  130.053378] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2456 02:31:42.909746  <4>[  130.059141] sp : ffff800085ad3b70
 2457 02:31:42.909913  <4>[  130.062721] x29: ffff800085ad3b70 x28: ffff00080a6b2540 x27: 0000000000000000
 2458 02:31:42.910061  <4>[  130.070150] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80f0f000
 2459 02:31:42.952073  <4>[  130.077576] x23: ffff0008004b2248 x22: ffff800085ad3cf0 x21: ffff800083c9fe38
 2460 02:31:42.952342  <4>[  130.085004] x20: ffff000806124000 x19: ffff800085ad4000 x18: 0000000000000000
 2461 02:31:42.952513  <4>[  130.092434] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80f0f000
 2462 02:31:42.952958  <4>[  130.099862] x14: 0000000000000000 x13: 205d303830363139 x12: ffff80008385c838
 2463 02:31:42.953127  <4>[  130.107292] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 2464 02:31:42.953319  <4>[  130.114716] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 2465 02:31:42.995791  <4>[  130.122140] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2466 02:31:42.996279  <4>[  130.129564] x2 : 0000000000000000 x1 : ffff00080a6b2540 x0 : ffff80008245f620
 2467 02:31:42.996613  <4>[  130.136989] Call trace:
 2468 02:31:42.996919  <4>[  130.139699]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2469 02:31:42.997249  <4>[  130.145116]  lkdtm_do_action+0x24/0x48
 2470 02:31:42.997555  <4>[  130.149139]  direct_entry+0xa8/0x108
 2471 02:31:42.997839  <4>[  130.152987]  full_proxy_write+0x68/0xc8
 2472 02:31:42.998121  <4>[  130.157101]  vfs_write+0xd8/0x380
 2473 02:31:42.998401  <4>[  130.160691]  ksys_write+0x78/0x118
 2474 02:31:42.999076  <4>[  130.164366]  __arm64_sys_write+0x24/0x38
 2475 02:31:43.043964  <4>[  130.168563]  invoke_syscall+0x70/0x100
 2476 02:31:43.044660  <4>[  130.172589]  el0_svc_common.constprop.0+0x48/0xf0
 2477 02:31:43.045308  <4>[  130.177571]  do_el0_svc+0x24/0x38
 2478 02:31:43.045896  <4>[  130.181159]  el0_svc+0x3c/0x110
 2479 02:31:43.046482  <4>[  130.184574]  el0t_64_sync_handler+0x100/0x130
 2480 02:31:43.047047  <4>[  130.189207]  el0t_64_sync+0x190/0x198
 2481 02:31:43.047552  <0>[  130.193144] Code: 97d37b45 91401273 f000bf20 91188000 (39400261) 
 2482 02:31:43.048435  <4>[  130.199511] ---[ end trace 0000000000000000 ]---
 2483 02:31:43.048885  # Segmentation fault
 2484 02:31:43.183073  # [  129.909344] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2485 02:31:43.183517  # [  129.916080] lkdtm: attempting bad read from page above current stack
 2486 02:31:43.183814  # [  129.922784] Unable to handle kernel paging request at virtual address ffff800085ad4000
 2487 02:31:43.184086  # [  129.931050] Mem abort info:
 2488 02:31:43.184345  # [  129.934156]   ESR = 0x0000000096000007
 2489 02:31:43.184597  # [  129.938334]   EC = 0x25: DABT (current EL), IL = 32 bits
 2490 02:31:43.184845  # [  129.943978]   SET = 0, FnV = 0
 2491 02:31:43.185089  # [  129.947321]   EA = 0, S1PTW = 0
 2492 02:31:43.186261  # [  129.950746]   FSC = 0x07: level 3 translation fault
 2493 02:31:43.226207  # [  129.955913] Data abort info:
 2494 02:31:43.226623  # [  129.959075]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2495 02:31:43.226917  # [  129.964892]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2496 02:31:43.227187  # [  129.970259]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2497 02:31:43.227442  # [  129.975887] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 2498 02:31:43.227702  # [  129.982897] [ffff800085ad4000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000887de2003, pte=0000000000000000
 2499 02:31:43.269323  # [  129.995772] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2500 02:31:43.270176  # [  130.002323] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 2501 02:31:43.270571  # [  130.019933] CPU: 1 UID: 0 PID: 1342 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2502 02:31:43.270945  # [  130.028316] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2503 02:31:43.272671  # [  130.034159] Hardware name: ARM Juno development board (r0) (DT)
 2504 02:31:43.312455  # [  130.040353] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2505 02:31:43.312929  # [  130.047601] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2506 02:31:43.313278  # [  130.053378] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2507 02:31:43.313624  # [  130.059141] sp : ffff800085ad3b70
 2508 02:31:43.313896  # [  130.062721] x29: ffff800085ad3b70 x28: ffff00080a6b2540 x27: 0000000000000000
 2509 02:31:43.314155  # [  130.070150] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80f0f000
 2510 02:31:43.315678  # [  130.077576] x23: ffff0008004b2248 x22: ffff800085ad3cf0 x21: ffff800083c9fe38
 2511 02:31:43.355624  # [  130.085004] x20: ffff000806124000 x19: ffff800085ad4000 x18: 0000000000000000
 2512 02:31:43.356097  # [  130.092434] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80f0f000
 2513 02:31:43.356395  # [  130.099862] x14: 0000000000000000 x13: 205d303830363139 x12: ffff80008385c838
 2514 02:31:43.356673  # [  130.107292] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 2515 02:31:43.356962  # [  130.114716] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 2516 02:31:43.358906  # [  130.122140] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 2517 02:31:43.398798  # [  130.129564] x2 : 0000000000000000 x1 : ffff00080a6b2540 x0 : ffff80008245f620
 2518 02:31:43.399236  # [  130.136989] Call trace:
 2519 02:31:43.399612  # [  130.139699]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2520 02:31:43.399963  # [  130.145116]  lkdtm_do_action+0x24/0x48
 2521 02:31:43.400295  # [  130.149139]  direct_entry+0xa8/0x108
 2522 02:31:43.400626  # [  130.152987]  full_proxy_write+0x68/0xc8
 2523 02:31:43.400948  # [  130.157101]  vfs_write+0xd8/0x380
 2524 02:31:43.401303  # [  130.160691]  ksys_write+0x78/0x118
 2525 02:31:43.401630  # [  130.164366]  __arm64_sys_write+0x24/0x38
 2526 02:31:43.402384  # [  130.168563]  invoke_syscall+0x70/0x100
 2527 02:31:43.451657  # [  130.172589]  el0_svc_common.constprop.0+0x48/0xf0
 2528 02:31:43.452093  # [  130.177571]  do_el0_svc+0x24/0x38
 2529 02:31:43.452471  # [  130.181159]  el0_svc+0x3c/0x110
 2530 02:31:43.452813  # [  130.184574]  el0t_64_sync_handler+0x100/0x130
 2531 02:31:43.453141  # [  130.189207]  el0t_64_sync+0x190/0x198
 2532 02:31:43.453500  # [  130.193144] Code: 97d37b45 91401273 f000bf20 91188000 (39400261) 
 2533 02:31:43.453824  # [  130.199511] ---[ end trace 0000000000000000 ]---
 2534 02:31:43.454149  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2535 02:31:43.454470  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2536 02:31:43.454853  # timeout set to 45
 2537 02:31:43.455547  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2538 02:31:43.772470  <6>[  130.919955] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2539 02:31:43.775706  <6>[  130.926237] lkdtm: Recorded stack canary for pid 1408 at offset 1
 2540 02:31:43.803358  <6>[  130.951798] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2541 02:31:43.806641  <6>[  130.958088] lkdtm: ok: stack canaries differ between pid 1408 and pid 1410 at offset 1.
 2542 02:31:43.936355  # [  130.919955] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2543 02:31:43.936805  # [  130.926237] lkdtm: Recorded stack canary for pid 1408 at offset 1
 2544 02:31:43.937408  # [  130.951798] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2545 02:31:43.937714  # [  130.958088] lkdtm: ok: stack canaries differ between pid 1408 and pid 1410 at offset 1.
 2546 02:31:43.939746  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2547 02:31:43.971436  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2548 02:31:44.035447  # timeout set to 45
 2549 02:31:44.035912  # selftests: lkdtm: UNSET_SMEP.sh
 2550 02:31:44.474007  <6>[  131.626942] lkdtm: Performing direct entry UNSET_SMEP
 2551 02:31:44.477306  <3>[  131.632425] lkdtm: XFAIL: this test is x86_64-only
 2552 02:31:44.580029  # [  131.626942] lkdtm: Performing direct entry UNSET_SMEP
 2553 02:31:44.583209  # [  131.632425] lkdtm: XFAIL: this test is x86_64-only
 2554 02:31:44.615084  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2555 02:31:44.663083  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2556 02:31:44.710987  # timeout set to 45
 2557 02:31:44.726996  # selftests: lkdtm: DOUBLE_FAULT.sh
 2558 02:31:45.102667  <6>[  132.255683] lkdtm: Performing direct entry DOUBLE_FAULT
 2559 02:31:45.105823  <3>[  132.261389] lkdtm: XFAIL: this test is ia32-only
 2560 02:31:45.203534  # [  132.255683] lkdtm: Performing direct entry DOUBLE_FAULT
 2561 02:31:45.206676  # [  132.261389] lkdtm: XFAIL: this test is ia32-only
 2562 02:31:45.238618  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2563 02:31:45.286658  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2564 02:31:45.350663  # timeout set to 45
 2565 02:31:45.351140  # selftests: lkdtm: CORRUPT_PAC.sh
 2566 02:31:45.752194  <6>[  132.903092] lkdtm: Performing direct entry CORRUPT_PAC
 2567 02:31:45.755372  <3>[  132.908610] lkdtm: FAIL: CPU lacks pointer authentication feature
 2568 02:31:45.869029  # [  132.903092] lkdtm: Performing direct entry CORRUPT_PAC
 2569 02:31:45.872281  # [  132.908610] lkdtm: FAIL: CPU lacks pointer authentication feature
 2570 02:31:45.904173  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2571 02:31:45.952218  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2572 02:31:46.012005  # timeout set to 45
 2573 02:31:46.015250  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2574 02:31:46.382628  <6>[  133.530627] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2575 02:31:46.385866  <3>[  133.537686] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2576 02:31:46.497573  # [  133.530627] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2577 02:31:46.500841  # [  133.537686] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2578 02:31:46.532648  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2579 02:31:46.580697  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2580 02:31:46.644678  # timeout set to 45
 2581 02:31:46.645105  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2582 02:31:47.040377  <6>[  134.171002] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2583 02:31:47.041281  <6>[  134.177477] lkdtm: Attempting slab linear overflow ...
 2584 02:31:47.041652  <3>[  134.182972] =============================================================================
 2585 02:31:47.041973  <3>[  134.191438] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2586 02:31:47.042276  <3>[  134.199465] -----------------------------------------------------------------------------
 2587 02:31:47.042564  <3>[  134.199465] 
 2588 02:31:47.083771  <3>[  134.209661] 0xffff00080226b800-0xffff00080226b803 @offset=14336. First byte 0x78 instead of 0xcc
 2589 02:31:47.084254  <3>[  134.218734] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080226b800-0xffff00080226b803=0xcc
 2590 02:31:47.084595  <3>[  134.227635] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=0 pid=1618
 2591 02:31:47.085301  <4>[  134.235594]  __kmalloc_cache_noprof+0x2b4/0x300
 2592 02:31:47.085635  <4>[  134.240406]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2593 02:31:47.085933  <4>[  134.245392]  lkdtm_do_action+0x24/0x48
 2594 02:31:47.086223  <4>[  134.249419]  direct_entry+0xa8/0x108
 2595 02:31:47.087232  <4>[  134.253272]  full_proxy_write+0x68/0xc8
 2596 02:31:47.127256  <4>[  134.257391]  vfs_write+0xd8/0x380
 2597 02:31:47.127702  <4>[  134.260985]  ksys_write+0x78/0x118
 2598 02:31:47.128036  <4>[  134.264665]  __arm64_sys_write+0x24/0x38
 2599 02:31:47.128339  <4>[  134.268868]  invoke_syscall+0x70/0x100
 2600 02:31:47.128628  <4>[  134.272899]  el0_svc_common.constprop.0+0x48/0xf0
 2601 02:31:47.128908  <4>[  134.277886]  do_el0_svc+0x24/0x38
 2602 02:31:47.129281  <4>[  134.281480]  el0_svc+0x3c/0x110
 2603 02:31:47.129573  <4>[  134.284901]  el0t_64_sync_handler+0x100/0x130
 2604 02:31:47.129850  <4>[  134.289538]  el0t_64_sync+0x190/0x198
 2605 02:31:47.130519  <3>[  134.293476] Freed in skb_free_head+0x54/0xc0 age=60 cpu=0 pid=1618
 2606 02:31:47.170632  <4>[  134.299949]  kfree+0x248/0x2e8
 2607 02:31:47.171083  <4>[  134.303282]  skb_free_head+0x54/0xc0
 2608 02:31:47.171414  <4>[  134.307137]  skb_release_data+0x160/0x210
 2609 02:31:47.171718  <4>[  134.311427]  sk_skb_reason_drop+0x64/0x198
 2610 02:31:47.172007  <4>[  134.315799]  dev_kfree_skb_any_reason+0x4c/0x60
 2611 02:31:47.172290  <4>[  134.320610]  smsc911x_hard_start_xmit+0x134/0x288
 2612 02:31:47.172569  <4>[  134.325600]  dev_hard_start_xmit+0xac/0x208
 2613 02:31:47.172844  <4>[  134.330063]  sch_direct_xmit+0xd4/0x1d8
 2614 02:31:47.173119  <4>[  134.334176]  __dev_queue_xmit+0x50c/0xe88
 2615 02:31:47.173806  <4>[  134.338465]  ip_finish_output2+0x3ac/0x620
 2616 02:31:47.213988  <4>[  134.342842]  __ip_finish_output+0xac/0x1b0
 2617 02:31:47.214435  <4>[  134.347217]  ip_finish_output+0x3c/0x120
 2618 02:31:47.214766  <4>[  134.351418]  ip_output+0x70/0x110
 2619 02:31:47.215069  <4>[  134.355009]  __ip_queue_xmit+0x170/0x488
 2620 02:31:47.215358  <4>[  134.359210]  ip_queue_xmit+0x1c/0x30
 2621 02:31:47.215641  <4>[  134.363062]  __tcp_transmit_skb+0x56c/0xdc0
 2622 02:31:47.215924  <3>[  134.367529] Slab 0xfffffdffe0089a00 objects=10 used=6 fp=0xffff000802269000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2623 02:31:47.257249  <3>[  134.381220] Object 0xffff00080226b400 @offset=13312 fp=0xffff000802269000
 2624 02:31:47.257708  <3>[  134.381220] 
 2625 02:31:47.258039  <3>[  134.390031] Redzone  ffff00080226b000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 02:31:47.258356  <3>[  134.399797] Redzone  ffff00080226b010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 02:31:47.258652  <3>[  134.409562] Redzone  ffff00080226b020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 02:31:47.260539  <3>[  134.419327] Redzone  ffff00080226b030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 02:31:47.300420  <3>[  134.429092] Redzone  ffff00080226b040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 02:31:47.300876  <3>[  134.438857] Redzone  ffff00080226b050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 02:31:47.301250  <3>[  134.448622] Redzone  ffff00080226b060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 02:31:47.301599  <3>[  134.458387] Redzone  ffff00080226b070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 02:31:47.343743  <3>[  134.468152] Redzone  ffff00080226b080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 02:31:47.344206  <3>[  134.477917] Redzone  ffff00080226b090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 02:31:47.344542  <3>[  134.487682] Redzone  ffff00080226b0a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 02:31:47.344850  <3>[  134.497447] Redzone  ffff00080226b0b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 02:31:47.347018  <3>[  134.507212] Redzone  ffff00080226b0c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 02:31:47.387004  <3>[  134.516977] Redzone  ffff00080226b0d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 02:31:47.387473  <3>[  134.526742] Redzone  ffff00080226b0e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 02:31:47.387807  <3>[  134.536507] Redzone  ffff00080226b0f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 02:31:47.388114  <3>[  134.546272] Redzone  ffff00080226b100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 02:31:47.430133  <3>[  134.556037] Redzone  ffff00080226b110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 02:31:47.430600  <3>[  134.565802] Redzone  ffff00080226b120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 02:31:47.430937  <3>[  134.575567] Redzone  ffff00080226b130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 02:31:47.431246  <3>[  134.585332] Redzone  ffff00080226b140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 02:31:47.473533  <3>[  134.595097] Redzone  ffff00080226b150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 02:31:47.474033  <3>[  134.604862] Redzone  ffff00080226b160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 02:31:47.474368  <3>[  134.614627] Redzone  ffff00080226b170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 02:31:47.474673  <3>[  134.624394] Redzone  ffff00080226b180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 02:31:47.476805  <3>[  134.634160] Redzone  ffff00080226b190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 02:31:47.516697  <3>[  134.643925] Redzone  ffff00080226b1a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 02:31:47.517184  <3>[  134.653690] Redzone  ffff00080226b1b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 02:31:47.517579  <3>[  134.663455] Redzone  ffff00080226b1c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 02:31:47.517894  <3>[  134.673220] Redzone  ffff00080226b1d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 02:31:47.559891  <3>[  134.682985] Redzone  ffff00080226b1e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 02:31:47.560344  <3>[  134.692750] Redzone  ffff00080226b1f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 02:31:47.560688  <3>[  134.702515] Redzone  ffff00080226b200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 02:31:47.561020  <3>[  134.712279] Redzone  ffff00080226b210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 02:31:47.563263  <3>[  134.722044] Redzone  ffff00080226b220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 02:31:47.603196  <3>[  134.731809] Redzone  ffff00080226b230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 02:31:47.603647  <3>[  134.741574] Redzone  ffff00080226b240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 02:31:47.603981  <3>[  134.751339] Redzone  ffff00080226b250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 02:31:47.604287  <3>[  134.761104] Redzone  ffff00080226b260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 02:31:47.646434  <3>[  134.770869] Redzone  ffff00080226b270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 02:31:47.646898  <3>[  134.780633] Redzone  ffff00080226b280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 02:31:47.647233  <3>[  134.790398] Redzone  ffff00080226b290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 02:31:47.647541  <3>[  134.800163] Redzone  ffff00080226b2a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 02:31:47.649646  <3>[  134.809928] Redzone  ffff00080226b2b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 02:31:47.689711  <3>[  134.819693] Redzone  ffff00080226b2c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 02:31:47.690163  <3>[  134.829458] Redzone  ffff00080226b2d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 02:31:47.690496  <3>[  134.839223] Redzone  ffff00080226b2e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 02:31:47.690804  <3>[  134.848988] Redzone  ffff00080226b2f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 02:31:47.732922  <3>[  134.858753] Redzone  ffff00080226b300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 02:31:47.733416  <3>[  134.868518] Redzone  ffff00080226b310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 02:31:47.733762  <3>[  134.878283] Redzone  ffff00080226b320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 02:31:47.734076  <3>[  134.888048] Redzone  ffff00080226b330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 02:31:47.776095  <3>[  134.897813] Redzone  ffff00080226b340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 02:31:47.776965  <3>[  134.907578] Redzone  ffff00080226b350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 02:31:47.777394  <3>[  134.917343] Redzone  ffff00080226b360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 02:31:47.777764  <3>[  134.927108] Redzone  ffff00080226b370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 02:31:47.779493  <3>[  134.936873] Redzone  ffff00080226b380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 02:31:47.819361  <3>[  134.946638] Redzone  ffff00080226b390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 02:31:47.819812  <3>[  134.956403] Redzone  ffff00080226b3a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2684 02:31:47.820149  <3>[  134.966168] Redzone  ffff00080226b3b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2685 02:31:47.820463  <3>[  134.975933] Redzone  ffff00080226b3c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2686 02:31:47.862671  <3>[  134.985698] Redzone  ffff00080226b3d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2687 02:31:47.863126  <3>[  134.995463] Redzone  ffff00080226b3e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2688 02:31:47.863463  <3>[  135.005228] Redzone  ffff00080226b3f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2689 02:31:47.863769  <3>[  135.014993] Object   ffff00080226b400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 02:31:47.865952  <3>[  135.024758] Object   ffff00080226b410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 02:31:47.905874  <3>[  135.034523] Object   ffff00080226b420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 02:31:47.906319  <3>[  135.044288] Object   ffff00080226b430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 02:31:47.906650  <3>[  135.054054] Object   ffff00080226b440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 02:31:47.906960  <3>[  135.063819] Object   ffff00080226b450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 02:31:47.949174  <3>[  135.073584] Object   ffff00080226b460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 02:31:47.949670  <3>[  135.083349] Object   ffff00080226b470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 02:31:47.950005  <3>[  135.093114] Object   ffff00080226b480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 02:31:47.950316  <3>[  135.102879] Object   ffff00080226b490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 02:31:47.952492  <3>[  135.112644] Object   ffff00080226b4a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 02:31:47.992431  <3>[  135.122409] Object   ffff00080226b4b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 02:31:47.992884  <3>[  135.132174] Object   ffff00080226b4c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 02:31:47.993257  <3>[  135.141939] Object   ffff00080226b4d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 02:31:47.993585  <3>[  135.151704] Object   ffff00080226b4e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 02:31:48.035569  <3>[  135.161469] Object   ffff00080226b4f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 02:31:48.036410  <3>[  135.171234] Object   ffff00080226b500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 02:31:48.036789  <3>[  135.180999] Object   ffff00080226b510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 02:31:48.037104  <3>[  135.190764] Object   ffff00080226b520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 02:31:48.078895  <3>[  135.200529] Object   ffff00080226b530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 02:31:48.079349  <3>[  135.210294] Object   ffff00080226b540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 02:31:48.079685  <3>[  135.220059] Object   ffff00080226b550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 02:31:48.079998  <3>[  135.229824] Object   ffff00080226b560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 02:31:48.082182  <3>[  135.239589] Object   ffff00080226b570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 02:31:48.122086  <3>[  135.249355] Object   ffff00080226b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 02:31:48.122540  <3>[  135.259119] Object   ffff00080226b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 02:31:48.122878  <3>[  135.268885] Object   ffff00080226b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 02:31:48.123189  <3>[  135.278650] Object   ffff00080226b5b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 02:31:48.165327  <3>[  135.288415] Object   ffff00080226b5c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 02:31:48.166168  <3>[  135.298179] Object   ffff00080226b5d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 02:31:48.166538  <3>[  135.307945] Object   ffff00080226b5e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 02:31:48.166857  <3>[  135.317710] Object   ffff00080226b5f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 02:31:48.168677  <3>[  135.327475] Object   ffff00080226b600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 02:31:48.208586  <3>[  135.337239] Object   ffff00080226b610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 02:31:48.209036  <3>[  135.347005] Object   ffff00080226b620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 02:31:48.209422  <3>[  135.356769] Object   ffff00080226b630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 02:31:48.209738  <3>[  135.366534] Object   ffff00080226b640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 02:31:48.251821  <3>[  135.376299] Object   ffff00080226b650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 02:31:48.252284  <3>[  135.386065] Object   ffff00080226b660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 02:31:48.252624  <3>[  135.395830] Object   ffff00080226b670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 02:31:48.252940  <3>[  135.405594] Object   ffff00080226b680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 02:31:48.255092  <3>[  135.415359] Object   ffff00080226b690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 02:31:48.295118  <3>[  135.425125] Object   ffff00080226b6a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 02:31:48.295569  <3>[  135.434889] Object   ffff00080226b6b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 02:31:48.295908  <3>[  135.444654] Object   ffff00080226b6c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 02:31:48.296217  <3>[  135.454419] Object   ffff00080226b6d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 02:31:48.338400  <3>[  135.464184] Object   ffff00080226b6e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 02:31:48.338864  <3>[  135.473949] Object   ffff00080226b6f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 02:31:48.339293  <3>[  135.483714] Object   ffff00080226b700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 02:31:48.339690  <3>[  135.493479] Object   ffff00080226b710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 02:31:48.381699  <3>[  135.503244] Object   ffff00080226b720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 02:31:48.382180  <3>[  135.513010] Object   ffff00080226b730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 02:31:48.382617  <3>[  135.522775] Object   ffff00080226b740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 02:31:48.383015  <3>[  135.532539] Object   ffff00080226b750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 02:31:48.384933  <3>[  135.542304] Object   ffff00080226b760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 02:31:48.424897  <3>[  135.552069] Object   ffff00080226b770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 02:31:48.425404  <3>[  135.561835] Object   ffff00080226b780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 02:31:48.425841  <3>[  135.571599] Object   ffff00080226b790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2747 02:31:48.426239  <3>[  135.581364] Object   ffff00080226b7a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2748 02:31:48.468136  <3>[  135.591129] Object   ffff00080226b7b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2749 02:31:48.468638  <3>[  135.600895] Object   ffff00080226b7c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2750 02:31:48.469099  <3>[  135.610659] Object   ffff00080226b7d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2751 02:31:48.469535  <3>[  135.620424] Object   ffff00080226b7e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2752 02:31:48.471462  <3>[  135.630189] Object   ffff00080226b7f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2753 02:31:48.511341  <3>[  135.639955] Redzone  ffff00080226b800: cc cc cc cc cc cc cc cc                          ........
 2754 02:31:48.511792  <3>[  135.649024] Padding  ffff00080226b854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 02:31:48.512127  <3>[  135.658790] Padding  ffff00080226b864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 02:31:48.512443  <3>[  135.668555] Padding  ffff00080226b874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 02:31:48.554666  <3>[  135.678320] Padding  ffff00080226b884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 02:31:48.555120  <3>[  135.688085] Padding  ffff00080226b894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 02:31:48.555456  <3>[  135.697850] Padding  ffff00080226b8a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 02:31:48.555762  <3>[  135.707615] Padding  ffff00080226b8b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 02:31:48.557945  <3>[  135.717380] Padding  ffff00080226b8c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 02:31:48.597901  <3>[  135.727145] Padding  ffff00080226b8d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 02:31:48.598352  <3>[  135.736910] Padding  ffff00080226b8e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 02:31:48.598690  <3>[  135.746675] Padding  ffff00080226b8f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 02:31:48.599000  <3>[  135.756440] Padding  ffff00080226b904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 02:31:48.641178  <3>[  135.766205] Padding  ffff00080226b914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 02:31:48.641716  <3>[  135.775970] Padding  ffff00080226b924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 02:31:48.642053  <3>[  135.785735] Padding  ffff00080226b934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 02:31:48.642365  <3>[  135.795500] Padding  ffff00080226b944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 02:31:48.644450  <3>[  135.805265] Padding  ffff00080226b954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 02:31:48.684347  <3>[  135.815030] Padding  ffff00080226b964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 02:31:48.684814  <3>[  135.824795] Padding  ffff00080226b974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 02:31:48.685151  <3>[  135.834560] Padding  ffff00080226b984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 02:31:48.685519  <3>[  135.844325] Padding  ffff00080226b994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 02:31:48.727662  <3>[  135.854090] Padding  ffff00080226b9a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 02:31:48.728128  <3>[  135.863855] Padding  ffff00080226b9b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 02:31:48.728462  <3>[  135.873620] Padding  ffff00080226b9c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 02:31:48.728775  <3>[  135.883385] Padding  ffff00080226b9d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 02:31:48.770810  <3>[  135.893150] Padding  ffff00080226b9e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 02:31:48.771633  <3>[  135.902915] Padding  ffff00080226b9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 02:31:48.771995  <3>[  135.912680] Padding  ffff00080226ba04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 02:31:48.772312  <3>[  135.922445] Padding  ffff00080226ba14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 02:31:48.774171  <3>[  135.932210] Padding  ffff00080226ba24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 02:31:48.814080  <3>[  135.941975] Padding  ffff00080226ba34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 02:31:48.814566  <3>[  135.951740] Padding  ffff00080226ba44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 02:31:48.814904  <3>[  135.961505] Padding  ffff00080226ba54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 02:31:48.815217  <3>[  135.971270] Padding  ffff00080226ba64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 02:31:48.857356  <3>[  135.981035] Padding  ffff00080226ba74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 02:31:48.858202  <3>[  135.990800] Padding  ffff00080226ba84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 02:31:48.858578  <3>[  136.000565] Padding  ffff00080226ba94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 02:31:48.858895  <3>[  136.010330] Padding  ffff00080226baa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 02:31:48.860678  <3>[  136.020095] Padding  ffff00080226bab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 02:31:48.900623  <3>[  136.029860] Padding  ffff00080226bac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 02:31:48.901415  <3>[  136.039625] Padding  ffff00080226bad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 02:31:48.901778  <3>[  136.049390] Padding  ffff00080226bae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 02:31:48.902096  <3>[  136.059155] Padding  ffff00080226baf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 02:31:48.943724  <3>[  136.068920] Padding  ffff00080226bb04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 02:31:48.944572  <3>[  136.078685] Padding  ffff00080226bb14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 02:31:48.944944  <3>[  136.088450] Padding  ffff00080226bb24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 02:31:48.945296  <3>[  136.098215] Padding  ffff00080226bb34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 02:31:48.947131  <3>[  136.107980] Padding  ffff00080226bb44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 02:31:48.987343  <3>[  136.117745] Padding  ffff00080226bb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 02:31:48.987789  <3>[  136.127510] Padding  ffff00080226bb64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 02:31:48.988128  <3>[  136.137275] Padding  ffff00080226bb74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 02:31:48.988441  <3>[  136.147040] Padding  ffff00080226bb84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 02:31:49.030240  <3>[  136.156805] Padding  ffff00080226bb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2807 02:31:49.030697  <3>[  136.166571] Padding  ffff00080226bba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2808 02:31:49.031031  <3>[  136.176335] Padding  ffff00080226bbb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2809 02:31:49.031338  <3>[  136.186101] Padding  ffff00080226bbc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2810 02:31:49.073574  <3>[  136.195865] Padding  ffff00080226bbd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2811 02:31:49.074421  <3>[  136.205630] Padding  ffff00080226bbe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2812 02:31:49.074798  <3>[  136.215395] Padding  ffff00080226bbf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2813 02:31:49.075115  <4>[  136.224816] CPU: 0 UID: 0 PID: 1618 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 2814 02:31:49.075418  <4>[  136.233199] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2815 02:31:49.076934  <4>[  136.239045] Hardware name: ARM Juno development board (r0) (DT)
 2816 02:31:49.116973  <4>[  136.245240] Call trace:
 2817 02:31:49.117461  <4>[  136.247953]  dump_backtrace+0xa0/0x128
 2818 02:31:49.117795  <4>[  136.251982]  show_stack+0x20/0x38
 2819 02:31:49.118098  <4>[  136.255571]  dump_stack_lvl+0x90/0xd0
 2820 02:31:49.118391  <4>[  136.259513]  dump_stack+0x18/0x28
 2821 02:31:49.118672  <4>[  136.263104]  print_trailer+0x15c/0x228
 2822 02:31:49.118951  <4>[  136.267134]  check_object+0xec/0x4a8
 2823 02:31:49.119225  <4>[  136.270990]  free_to_partial_list+0x310/0x648
 2824 02:31:49.119498  <4>[  136.275629]  __slab_free+0x1c4/0x340
 2825 02:31:49.119767  <4>[  136.279484]  kfree+0x248/0x2e8
 2826 02:31:49.120506  <4>[  136.282818]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2827 02:31:49.160493  <4>[  136.287804]  lkdtm_do_action+0x24/0x48
 2828 02:31:49.160939  <4>[  136.291831]  direct_entry+0xa8/0x108
 2829 02:31:49.161309  <4>[  136.295684]  full_proxy_write+0x68/0xc8
 2830 02:31:49.161625  <4>[  136.299802]  vfs_write+0xd8/0x380
 2831 02:31:49.161920  <4>[  136.303396]  ksys_write+0x78/0x118
 2832 02:31:49.162201  <4>[  136.307077]  __arm64_sys_write+0x24/0x38
 2833 02:31:49.162477  <4>[  136.311280]  invoke_syscall+0x70/0x100
 2834 02:31:49.162754  <4>[  136.315310]  el0_svc_common.constprop.0+0x48/0xf0
 2835 02:31:49.163030  <4>[  136.320298]  do_el0_svc+0x24/0x38
 2836 02:31:49.163309  <4>[  136.323892]  el0_svc+0x3c/0x110
 2837 02:31:49.164091  <4>[  136.327312]  el0t_64_sync_handler+0x100/0x130
 2838 02:31:49.181736  <4>[  136.331950]  el0t_64_sync+0x190/0x198
 2839 02:31:49.184846  <3>[  136.335890] FIX kmalloc-1k: Object at 0xffff00080226b400 not freed
 2840 02:31:49.342090  # [  134.171002] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2841 02:31:49.342580  # [  134.177477] lkdtm: Attempting slab linear overflow ...
 2842 02:31:49.342915  # [  134.182972] =============================================================================
 2843 02:31:49.343224  # [  134.191438] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2844 02:31:49.343577  # [  134.199465] -----------------------------------------------------------------------------
 2845 02:31:49.343874  # 
 2846 02:31:49.385287  # [  134.209661] 0xffff00080226b800-0xffff00080226b803 @offset=14336. First byte 0x78 instead of 0xcc
 2847 02:31:49.385764  # [  134.218734] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080226b800-0xffff00080226b803=0xcc
 2848 02:31:49.386099  # [  134.227635] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=0 pid=1618
 2849 02:31:49.386411  # [  134.235594]  __kmalloc_cache_noprof+0x2b4/0x300
 2850 02:31:49.386709  # [  134.240406]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2851 02:31:49.386995  # [  134.245392]  lkdtm_do_action+0x24/0x48
 2852 02:31:49.387275  # [  134.249419]  direct_entry+0xa8/0x108
 2853 02:31:49.388435  # [  134.253272]  full_proxy_write+0x68/0xc8
 2854 02:31:49.428450  # [  134.257391]  vfs_write+0xd8/0x380
 2855 02:31:49.428898  # [  134.260985]  ksys_write+0x78/0x118
 2856 02:31:49.429269  # [  134.264665]  __arm64_sys_write+0x24/0x38
 2857 02:31:49.429589  # [  134.268868]  invoke_syscall+0x70/0x100
 2858 02:31:49.429886  # [  134.272899]  el0_svc_common.constprop.0+0x48/0xf0
 2859 02:31:49.430170  # [  134.277886]  do_el0_svc+0x24/0x38
 2860 02:31:49.430456  # [  134.281480]  el0_svc+0x3c/0x110
 2861 02:31:49.430753  # [  134.284901]  el0t_64_sync_handler+0x100/0x130
 2862 02:31:49.431038  # [  134.289538]  el0t_64_sync+0x190/0x198
 2863 02:31:49.431335  # [  134.293476] Freed in skb_free_head+0x54/0xc0 age=60 cpu=0 pid=1618
 2864 02:31:49.432097  # [  134.299949]  kfree+0x248/0x2e8
 2865 02:31:49.471713  # [  134.303282]  skb_free_head+0x54/0xc0
 2866 02:31:49.472200  # [  134.307137]  skb_release_data+0x160/0x210
 2867 02:31:49.472627  # [  134.311427]  sk_skb_reason_drop+0x64/0x198
 2868 02:31:49.473021  # [  134.315799]  dev_kfree_skb_any_reason+0x4c/0x60
 2869 02:31:49.473449  # [  134.320610]  smsc911x_hard_start_xmit+0x134/0x288
 2870 02:31:49.473829  # [  134.325600]  dev_hard_start_xmit+0xac/0x208
 2871 02:31:49.474194  # [  134.330063]  sch_direct_xmit+0xd4/0x1d8
 2872 02:31:49.474557  # [  134.334176]  __dev_queue_xmit+0x50c/0xe88
 2873 02:31:49.475396  # [  134.338465]  ip_finish_output2+0x3ac/0x620
 2874 02:31:49.475940  # [  134.342842]  __ip_finish_output+0xac/0x1b0
 2875 02:31:49.514803  # [  134.347217]  ip_finish_output+0x3c/0x120
 2876 02:31:49.515270  # [  134.351418]  ip_output+0x70/0x110
 2877 02:31:49.515589  # [  134.355009]  __ip_queue_xmit+0x170/0x488
 2878 02:31:49.515885  # [  134.359210]  ip_queue_xmit+0x1c/0x30
 2879 02:31:49.516164  # [  134.363062]  __tcp_transmit_skb+0x56c/0xdc0
 2880 02:31:49.516805  # [  134.367529] Slab 0xfffffdffe0089a00 objects=10 used=6 fp=0xffff000802269000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2881 02:31:49.517116  # [  134.381220] Object 0xffff00080226b400 @offset=13312 fp=0xffff000802269000
 2882 02:31:49.517445  # 
 2883 02:31:49.557923  # [  134.390031] Redzone  ffff00080226b000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 02:31:49.558376  # [  134.399797] Redzone  ffff00080226b010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 02:31:49.559092  # [  134.409562] Redzone  ffff00080226b020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 02:31:49.559427  # [  134.419327] Redzone  ffff00080226b030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 02:31:49.601054  # [  134.429092] Redzone  ffff00080226b040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 02:31:49.601541  # [  134.438857] Redzone  ffff00080226b050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 02:31:49.602262  # [  134.448622] Redzone  ffff00080226b060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 02:31:49.602608  # [  134.458387] Redzone  ffff00080226b070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 02:31:49.604428  # [  134.468152] Redzone  ffff00080226b080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 02:31:49.644256  # [  134.477917] Redzone  ffff00080226b090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 02:31:49.645094  # [  134.487682] Redzone  ffff00080226b0a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 02:31:49.645488  # [  134.497447] Redzone  ffff00080226b0b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 02:31:49.645790  # [  134.507212] Redzone  ffff00080226b0c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 02:31:49.687325  # [  134.516977] Redzone  ffff00080226b0d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 02:31:49.687872  # [  134.526742] Redzone  ffff00080226b0e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 02:31:49.688817  # [  134.536507] Redzone  ffff00080226b0f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 02:31:49.689230  # [  134.546272] Redzone  ffff00080226b100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 02:31:49.690680  # [  134.556037] Redzone  ffff00080226b110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 02:31:49.730564  # [  134.565802] Redzone  ffff00080226b120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 02:31:49.731555  # [  134.575567] Redzone  ffff00080226b130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 02:31:49.732008  # [  134.585332] Redzone  ffff00080226b140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 02:31:49.732443  # [  134.595097] Redzone  ffff00080226b150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 02:31:49.773720  # [  134.604862] Redzone  ffff00080226b160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 02:31:49.774627  # [  134.614627] Redzone  ffff00080226b170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 02:31:49.775072  # [  134.624394] Redzone  ffff00080226b180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 02:31:49.775413  # [  134.634160] Redzone  ffff00080226b190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 02:31:49.776940  # [  134.643925] Redzone  ffff00080226b1a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 02:31:49.816974  # [  134.653690] Redzone  ffff00080226b1b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 02:31:49.817514  # [  134.663455] Redzone  ffff00080226b1c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 02:31:49.817948  # [  134.673220] Redzone  ffff00080226b1d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 02:31:49.818346  # [  134.682985] Redzone  ffff00080226b1e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 02:31:49.859953  # [  134.692750] Redzone  ffff00080226b1f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 02:31:49.861066  # [  134.702515] Redzone  ffff00080226b200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 02:31:49.861739  # [  134.712279] Redzone  ffff00080226b210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 02:31:49.862103  # [  134.722044] Redzone  ffff00080226b220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 02:31:49.863210  # [  134.731809] Redzone  ffff00080226b230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 02:31:49.903133  # [  134.741574] Redzone  ffff00080226b240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 02:31:49.903676  # [  134.751339] Redzone  ffff00080226b250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 02:31:49.904182  # [  134.761104] Redzone  ffff00080226b260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 02:31:49.904950  # [  134.770869] Redzone  ffff00080226b270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 02:31:49.946278  # [  134.780633] Redzone  ffff00080226b280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 02:31:49.946777  # [  134.790398] Redzone  ffff00080226b290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 02:31:49.947475  # [  134.800163] Redzone  ffff00080226b2a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 02:31:49.947818  # [  134.809928] Redzone  ffff00080226b2b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 02:31:49.949593  # [  134.819693] Redzone  ffff00080226b2c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 02:31:49.989238  # [  134.829458] Redzone  ffff00080226b2d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 02:31:49.989507  # [  134.839223] Redzone  ffff00080226b2e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 02:31:49.989676  # [  134.848988] Redzone  ffff00080226b2f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 02:31:49.989831  # [  134.858753] Redzone  ffff00080226b300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 02:31:50.032385  # [  134.868518] Redzone  ffff00080226b310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 02:31:50.032646  # [  134.878283] Redzone  ffff00080226b320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 02:31:50.032856  # [  134.888048] Redzone  ffff00080226b330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 02:31:50.033015  # [  134.897813] Redzone  ffff00080226b340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 02:31:50.035566  # [  134.907578] Redzone  ffff00080226b350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 02:31:50.075572  # [  134.917343] Redzone  ffff00080226b360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 02:31:50.075818  # [  134.927108] Redzone  ffff00080226b370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 02:31:50.075987  # [  134.936873] Redzone  ffff00080226b380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 02:31:50.076142  # [  134.946638] Redzone  ffff00080226b390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 02:31:50.119027  # [  134.956403] Redzone  ffff00080226b3a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 02:31:50.119491  # [  134.966168] Redzone  ffff00080226b3b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2943 02:31:50.119823  # [  134.975933] Redzone  ffff00080226b3c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2944 02:31:50.120134  # [  134.985698] Redzone  ffff00080226b3d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2945 02:31:50.122288  # [  134.995463] Redzone  ffff00080226b3e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2946 02:31:50.162202  # [  135.005228] Redzone  ffff00080226b3f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2947 02:31:50.162686  # [  135.014993] Object   ffff00080226b400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 02:31:50.163023  # [  135.024758] Object   ffff00080226b410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 02:31:50.163335  # [  135.034523] Object   ffff00080226b420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 02:31:50.205345  # [  135.044288] Object   ffff00080226b430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 02:31:50.205828  # [  135.054054] Object   ffff00080226b440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 02:31:50.206166  # [  135.063819] Object   ffff00080226b450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 02:31:50.206496  # [  135.073584] Object   ffff00080226b460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 02:31:50.248503  # [  135.083349] Object   ffff00080226b470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 02:31:50.248963  # [  135.093114] Object   ffff00080226b480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 02:31:50.249336  # [  135.102879] Object   ffff00080226b490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 02:31:50.249653  # [  135.112644] Object   ffff00080226b4a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 02:31:50.249953  # [  135.122409] Object   ffff00080226b4b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 02:31:50.291640  # [  135.132174] Object   ffff00080226b4c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 02:31:50.292085  # [  135.141939] Object   ffff00080226b4d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 02:31:50.292384  # [  135.151704] Object   ffff00080226b4e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 02:31:50.292658  # [  135.161469] Object   ffff00080226b4f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 02:31:50.334664  # [  135.171234] Object   ffff00080226b500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 02:31:50.335102  # [  135.180999] Object   ffff00080226b510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 02:31:50.335768  # [  135.190764] Object   ffff00080226b520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 02:31:50.336089  # [  135.200529] Object   ffff00080226b530: 6b 6b<6>[  137.488728] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2967 02:31:50.337953   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<6>[  137.497241] lkdtm: Attempting vmalloc linear overflow ...
 2968 02:31:50.338406  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 02:31:50.378208  # <1>[  137.505341] Unable to handle kernel paging request at virtual address ffff800084bd6000
 2970 02:31:50.378644  [  135.210294] Object   ffff0008<1>[  137.516623] Mem abort info:
 2971 02:31:50.378946  0226b540: 6b 6b 6b 6b 6b 6b 6b 6<1>[  137.522097]   ESR = 0x0000000096000047
 2972 02:31:50.379266  b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkk<1>[  137.528864]   EC = 0x25: DABT (current EL), IL = 32 bits
 2973 02:31:50.379548  kkkkkkkkkkk
<1
 2974 02:31:50.379808  >#[  [ 137.537220]   SET = 0, FnV = 0
 2975 02:31:50.381102    135.220059] Object   ffff00080226b550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 02:31:50.421155  # [  135.229824] Object   ffff00080226b560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 02:31:50.421636  # [  135.239589] Object   ffff00080226b570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 02:31:50.421940  # [  135.249355] Object   ffff00080226b580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 02:31:50.422216  # [  135.259119] Object   ffff00080226b590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 02:31:50.464312  # [  135.268885] Object   ffff00080226b5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 02:31:50.464739  # [  135.278650] Object   ffff00080226b5b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 02:31:50.465035  # [  135.288415] Object   ffff00080226b5c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 02:31:50.465366  # [  135.298179] Object   ffff00080226b5d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 02:31:50.467579  # [  135.307945] Object   ffff00080226b5e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 02:31:50.507703  # [  135.317710] Object   ffff00080226b5f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 02:31:50.508148  # [  135.327475] Object   ffff00080226b600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 02:31:50.508487  # [  135.337239] Object   ffff00080226b610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 02:31:50.508797  # [  135.347005] Object   ffff00080226b620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 02:31:50.550678  # [  135.356769] Object   ffff00080226b630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 02:31:50.551131  # [  135.366534] Object   ffff00080226b640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 02:31:50.551462  # [  135.376299] Object   ffff00080226b650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 02:31:50.551770  # [  135.386065] Object   ffff00080226b660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 02:31:50.593786  # [  135.395830] Object   ffff00080226b670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 02:31:50.594238  # [  135.405594] Object   ffff00080226b680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 02:31:50.594576  # [  135.415359] Object   ffff00080226b690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 02:31:50.594892  # [  135.425125] Object   ffff00080226b6a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 02:31:50.595189  # [  135.434889] Object   ffff00080226b6b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 02:31:50.636981  # [  135.444654] Object   ffff00080226b6c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 02:31:50.637494  # [  135.454419] Object   ffff00080226b6d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 02:31:50.637830  # [  135.464184] Object   ffff00080226b6e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 02:31:50.638200  # [  135.473949] Object   ffff00080226b6f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 02:31:50.680087  # [  135.483714] Object   ffff00080226b700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3003 02:31:50.680543  # [  135.493479] Object   ffff00080226b710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3004 02:31:50.680881  # [  135.503244] Object   ffff00080226b720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3005 02:31:50.681194  # [  135.513010] Object   ffff00080226b730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3006 02:31:50.683457  # [  135.522775] Object   ffff00080226b740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3007 02:31:50.723189  # [  135.532539] Object   ffff00080226b750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3008 02:31:50.723613  # [  135.542304] Object   ffff00080226b760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3009 02:31:50.723914  # [  135.552069] Object   ffff00080226b770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3010 02:31:50.724194  # [  135.561835] Object   ffff00080226b780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3011 02:31:50.766442  # [  135.571599] Object   ffff00080226b790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3012 02:31:50.767251  # [  135.581364] Object   ffff00080226b7a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3013 02:31:50.767626  # [  135.591129] Object   ffff00080226b7b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3014 02:31:50.768030  # [  135.600895] Object   ffff00080226b7c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3015 02:31:50.769704  # [  135.610659] Object   ffff00080226b7d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3016 02:31:50.809691  # [  135.620424] Object   ffff00080226b7e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3017 02:31:50.810168  # [  135.630189] Object   ffff00080226b7f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 3018 02:31:50.810972  # [  135.639955] Redzone  ffff00080226b800: cc cc cc cc cc cc cc cc                          ........
 3019 02:31:50.811347  # [  135.649024] Padding  ffff00080226b854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 02:31:50.852803  # [  135.658790] Padding  ffff00080226b864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 02:31:50.853305  # [  135.668555] Padding  ffff00080226b874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 02:31:50.853738  # [  135.678320] Padding  ffff00080226b884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 02:31:50.854487  # [  135.688085] Padding  ffff00080226b894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 02:31:50.856116  # [  135.697850] Padding  ffff00080226b8a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 02:31:50.895968  # [  135.707615] Padding  ffff00080226b8b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 02:31:50.896829  # [  135.717380] Padding  ffff00080226b8c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 02:31:50.897247  # [  135.727145] Padding  ffff00080226b8d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 02:31:50.897666  # [  135.736910] Padding  ffff00080226b8e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 02:31:50.939184  # [  135.746675] Padding  ffff00080226b8f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 02:31:50.939644  # [  135.756440] Padding  ffff00080226b904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 02:31:50.939980  # [  135.766205] Padding  ffff00080226b914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 02:31:50.940291  # [  135.775970] Padding  ffff00080226b924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 02:31:50.942471  # [  135.785735] Padding  ffff00080226b934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 02:31:50.982276  # [  135.795500] Padding  ffff00080226b944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 02:31:50.982731  # [  135.805265] Padding  ffff00080226b954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 02:31:50.983060  # [  135.815030] Padding  ffff00080226b964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 02:31:50.983369  # [  135.824795] Padding  ffff00080226b974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 02:31:51.025462  # [  135.834560] Padding  ffff00080226b984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 02:31:51.025933  # [  135.844325] Padding  ffff00080226b994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 02:31:51.026271  # [  135.854090] Padding  ffff00080226b9a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 02:31:51.026580  # [  135.863855] Padding  ffff00080226b9b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 02:31:51.028719  # [  135.873620] Padding  ffff00080226b9c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 02:31:51.068622  # [  135.883385] Padding  ffff00080226b9d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 02:31:51.069070  # [  135.893150] Padding  ffff00080226b9e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 02:31:51.069446  # [  135.902915] Padding  ffff00080226b9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 02:31:51.069759  # [  135.912680] Padding  ffff00080226ba04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 02:31:51.111761  # [  135.922445] Padding  ffff00080226ba14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 02:31:51.112223  # [  135.932210] Padding  ffff00080226ba24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 02:31:51.112554  # [  135.941975] Padding  ffff00080226ba34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 02:31:51.112887  # [  135.951740] Padding  ffff00080226ba44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 02:31:51.115051  # [  135.961505] Padding  ffff00080226ba54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 02:31:51.154947  # [  135.971270] Padding  ffff00080226ba64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 02:31:51.155396  # [  135.981035] Padding  ffff00080226ba74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 02:31:51.155727  # [  135.990800] Padding  ffff00080226ba84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 02:31:51.156032  # [  136.000565] Padding  ffff00080226ba94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 02:31:51.198087  # [  136.010330] Padding  ffff00080226baa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 02:31:51.198536  # [  136.020095] Padding  ffff00080226bab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 02:31:51.198871  # [  136.029860] Padding  ffff00080226bac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 02:31:51.199180  # [  136.039625] Padding  ffff00080226bad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 02:31:51.201338  # [  136.049390] Padding  ffff00080226bae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 02:31:51.241283  # [  136.059155] Padding  ffff00080226baf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 02:31:51.241736  # [  136.068920] Padding  ffff00080226bb04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 02:31:51.242075  # [  136.078685] Padding  ffff00080226bb14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 02:31:51.242387  # [  136.088450] Padding  ffff00080226bb24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 02:31:51.284422  # [  136.098215] Padding  ffff00080226bb34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 02:31:51.284877  # [  136.107980] Padding  ffff00080226bb44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 02:31:51.285240  # [  136.117745] Padding  ffff00080226bb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 02:31:51.285555  # [  136.127510] Padding  ffff00080226bb64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 02:31:51.287720  # [  136.137275] Padding  ffff00080226bb74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 02:31:51.327611  # [  136.147040] Padding  ffff00080226bb84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 02:31:51.328058  # [  136.156805] Padding  ffff00080226bb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 02:31:51.328392  # [  136.166571] Padding  ffff00080226bba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 02:31:51.328699  # [  136.176335] Padding  ffff00080226bbb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 02:31:51.370742  # [  136.186101] Padding  ffff00080226bbc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 02:31:51.371236  # [  136.195865] Padding  ffff00080226bbd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 02:31:51.371662  # [  136.205630] Padding  ffff00080226bbe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3077 02:31:51.372082  # [  136.215395] Padding  ffff00080226bbf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3078 02:31:51.374017  # [  136.224816] CPU: 0 UID: 0 PID: 1618 Comm: cat Tainted: G      D W   E      6.12.0-rc6 #1
 3079 02:31:51.413956  # [  136.233199] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3080 02:31:51.414416  # [  136.239045] Hardware name: ARM Juno development board (r0) (DT)
 3081 02:31:51.414844  # [  136.245240] Call trace:
 3082 02:31:51.415244  # [  136.247953]  dump_backtrace+0xa0/0x128
 3083 02:31:51.415627  # [  136.251982]  show_stack+0x20/0x38
 3084 02:31:51.416000  # [  136.255571]  dump_stack_lvl+0x90/0xd0
 3085 02:31:51.416362  # [  136.259513]  dump_stack+0x18/0x28
 3086 02:31:51.416723  # [  136.263104]  print_trailer+0x15c/0x228
 3087 02:31:51.417100  # [  136.267134]  check_object+0xec/0x4a8
 3088 02:31:51.417876  # [  136.270990]  free_to_partial_list+0x310/0x648
 3089 02:31:51.457054  # [  136.275629]  __slab_free+0x1c4/0x340
 3090 02:31:51.457558  # [  136.279484]  kfree+0x248/0x2e8
 3091 02:31:51.457989  # [  136.282818]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3092 02:31:51.458380  # [  136.287804]  lkdtm_do_action+0x24/0x48
 3093 02:31:51.458753  # [  136.291831]  direct_entry+0xa8/0x108
 3094 02:31:51.459122  # [  136.295684]  full_proxy_write+0x68/0xc8
 3095 02:31:51.459482  # [  136.299802]  vfs_write+0xd8/0x380
 3096 02:31:51.459860  # [  136.303396]  ksys_write+0x78/0x118
 3097 02:31:51.460246  # [  136.307077]  __arm64_sys_write+0x24/0x38
 3098 02:31:51.460610  # [  136.311280]  invoke_syscall+0x70/0x100
 3099 02:31:51.461358  # [  136.315310]  el0_svc_common.constprop.0+0x48/0xf0
 3100 02:31:51.500421  # [  136.320298]  do_el0_svc+0x24/0x38
 3101 02:31:51.500904  # [  136.323892]  el0_svc+0x3c/0x110
 3102 02:31:51.501377  # [  136.327312]  el0t_64_sync_handler+0x100/0x130
 3103 02:31:51.501778  # [  136.331950]  el0t_64_sync+0x190/0x198
 3104 02:31:51.502161  # [  136.335890] FIX kmalloc-1k: Object at 0xffff00080226b400 not freed
 3105 02:31:51.502951  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3106 02:31:51.503326  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3107 02:31:51.503716  # timeout set to 45
 3108 02:31:51.504088  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3109 02:31:51.504450  <1>[  138.664460]   EA = 0, S1PTW = 0
 3110 02:31:51.504904  <1>[  138.667909]   FSC = 0x07: level 3 translation fault
 3111 02:31:51.543774  <1>[  138.673095] Data abort info:
 3112 02:31:51.544254  <1>[  138.676258]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3113 02:31:51.544902  <1>[  138.682032]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3114 02:31:51.545239  <1>[  138.687371]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3115 02:31:51.545526  <1>[  138.692974] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3116 02:31:51.545796  <1>[  138.699969] [ffff800084bd6000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000888f65003, pte=0000000000000000
 3117 02:31:51.587057  <0>[  138.712852] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3118 02:31:51.587911  <4>[  138.719397] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3119 02:31:51.588272  <4>[  138.737001] CPU: 1 UID: 0 PID: 1658 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3120 02:31:51.588567  <4>[  138.745382] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3121 02:31:51.590150  <4>[  138.752448] Hardware name: ARM Juno development board (r0) (DT)
 3122 02:31:51.630395  <4>[  138.758639] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3123 02:31:51.630727  <4>[  138.765879] pc : __memset+0x94/0x188
 3124 02:31:51.630933  <4>[  138.769734] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3125 02:31:51.631095  <4>[  138.775333] sp : ffff800086013a40
 3126 02:31:51.631245  <4>[  138.778919] x29: ffff800086013a40 x28: ffff0008061712c0 x27: 0000000000000000
 3127 02:31:51.631516  <4>[  138.786348] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85c7f000
 3128 02:31:51.633525  <4>[  138.793775] x23: ffff0008004b2248 x22: ffff800086013bb0 x21: ffff800083c9fea0
 3129 02:31:51.673599  <4>[  138.801201] x20: ffff800084bdd000 x19: ffff800084bd5000 x18: 0000000000000000
 3130 02:31:51.673841  <4>[  138.808627] x17: ffff8000806b6d70 x16: ffff800080c78088 x15: ffff800080c77b04
 3131 02:31:51.674008  <4>[  138.816051] x14: 0000000000000000 x13: 205d313432373934 x12: ffff80008385c838
 3132 02:31:51.674161  <4>[  138.823476] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3133 02:31:51.674307  <4>[  138.830902] x8 : ffff800084bd6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3134 02:31:51.676930  <4>[  138.838326] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3135 02:31:51.717179  <4>[  138.845750] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084bd5000
 3136 02:31:51.717636  <4>[  138.853176] Call trace:
 3137 02:31:51.717935  <4>[  138.855886]  __memset+0x94/0x188
 3138 02:31:51.718209  <4>[  138.859386]  lkdtm_do_action+0x24/0x48
 3139 02:31:51.718469  <4>[  138.863409]  direct_entry+0xa8/0x108
 3140 02:31:51.718723  <4>[  138.867257]  full_proxy_write+0x68/0xc8
 3141 02:31:51.718972  <4>[  138.871371]  vfs_write+0xd8/0x380
 3142 02:31:51.719219  <4>[  138.874960]  ksys_write+0x78/0x118
 3143 02:31:51.719462  <4>[  138.878635]  __arm64_sys_write+0x24/0x38
 3144 02:31:51.719703  <4>[  138.882833]  invoke_syscall+0x70/0x100
 3145 02:31:51.759883  <4>[  138.886859]  el0_svc_common.constprop.0+0x48/0xf0
 3146 02:31:51.760329  <4>[  138.891841]  do_el0_svc+0x24/0x38
 3147 02:31:51.760658  <4>[  138.895429]  el0_svc+0x3c/0x110
 3148 02:31:51.760941  <4>[  138.898843]  el0t_64_sync_handler+0x100/0x130
 3149 02:31:51.761253  <4>[  138.903476]  el0t_64_sync+0x190/0x198
 3150 02:31:51.761525  <0>[  138.907412] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3151 02:31:51.761786  <4>[  138.913778] ---[ end trace 0000000000000000 ]---
 3152 02:31:51.763127  # Segmentation fault
 3153 02:31:51.936108  # [  137.488728] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3154 02:31:51.936378  # [  137.497241] lkdtm: Attempting vmalloc linear overflow ...
 3155 02:31:51.936545  # [  137.505341] Unable to handle kernel paging request at virtual address ffff800084bd6000
 3156 02:31:51.936700  # [  137.516623] Mem abort info:
 3157 02:31:51.936847  # [  137.522097]   ESR = 0x0000000096000047
 3158 02:31:51.936989  # [  137.528864]   EC = 0x25: DABT (current EL), IL = 32 bits
 3159 02:31:51.937127  # [  137.537220]   SET = 0, FnV = 0
 3160 02:31:51.937290  # [  138.664460]   EA = 0, S1PTW = 0
 3161 02:31:51.979123  # [  138.667909]   FSC = 0x07: level 3 translation fault
 3162 02:31:51.979369  # [  138.673095] Data abort info:
 3163 02:31:51.979538  # [  138.676258]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3164 02:31:51.979692  # [  138.682032]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3165 02:31:51.979839  # [  138.687371]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3166 02:31:51.979981  # [  138.692974] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3167 02:31:51.982339  # [  138.699969] [ffff800084bd6000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000888f65003, pte=0000000000000000
 3168 02:31:52.022308  # [  138.712852] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3169 02:31:52.022553  # [  138.719397] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3170 02:31:52.022726  # [  138.737001] CPU: 1 UID: 0 PID: 1658 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3171 02:31:52.022882  # [  138.745382] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3172 02:31:52.025517  # [  138.752448] Hardware name: ARM Juno development board (r0) (DT)
 3173 02:31:52.065424  # [  138.758639] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3174 02:31:52.065676  # [  138.765879] pc : __memset+0x94/0x188
 3175 02:31:52.065891  # [  138.769734] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3176 02:31:52.066087  # [  138.775333] sp : ffff800086013a40
 3177 02:31:52.066543  # [  138.778919] x29: ffff800086013a40 x28: ffff0008061712c0 x27: 0000000000000000
 3178 02:31:52.066694  # [  138.786348] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85c7f000
 3179 02:31:52.068648  # [  138.793775] x23: ffff0008004b2248 x22: ffff800086013bb0 x21: ffff800083c9fea0
 3180 02:31:52.108601  # [  138.801201] x20: ffff800084bdd000 x19: ffff800084bd5000 x18: 0000000000000000
 3181 02:31:52.108849  # [  138.808627] x17: ffff8000806b6d70 x16: ffff800080c78088 x15: ffff800080c77b04
 3182 02:31:52.109326  # [  138.816051] x14: 0000000000000000 x13: 205d313432373934 x12: ffff80008385c838
 3183 02:31:52.109504  # [  138.823476] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3184 02:31:52.109658  # [  138.830902] x8 : ffff800084bd6001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3185 02:31:52.111828  # [  138.838326] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3186 02:31:52.151774  # [  138.845750] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084bd5000
 3187 02:31:52.152020  # [  138.853176] Call trace:
 3188 02:31:52.152187  # [  138.855886]  __memset+0x94/0x188
 3189 02:31:52.152340  # [  138.859386]  lkdtm_do_action+0x24/0x48
 3190 02:31:52.152773  # [  138.863409]  direct_entry+0xa8/0x108
 3191 02:31:52.152941  # [  138.867257]  full_proxy_write+0x68/0xc8
 3192 02:31:52.153085  # [  138.871371]  vfs_write+0xd8/0x380
 3193 02:31:52.153250  # [  138.874960]  ksys_write+0x78/0x118
 3194 02:31:52.153395  # [  138.878635]  __arm64_sys_write+0x24/0x38
 3195 02:31:52.153525  # [  138.882833]  invoke_syscall+0x70/0x100
 3196 02:31:52.155024  # [  138.886859]  el0_svc_common.constprop.0+0x48/0xf0
 3197 02:31:52.205396  # [  138.891841]  do_el0_svc+0x24/0x38
 3198 02:31:52.205925  # [  138.895429]  el0_svc+0x3c/0x110
 3199 02:31:52.206106  # [  138.898843]  el0t_64_sync_handler+0x100/0x130
 3200 02:31:52.206264  # [  138.903476]  el0t_64_sync+0x190/0x198
 3201 02:31:52.206412  # [  138.907412] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3202 02:31:52.206573  # [  138.913778] ---[ end trace 0000000000000000 ]---
 3203 02:31:52.206703  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3204 02:31:52.206832  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3205 02:31:52.206963  # timeout set to 45
 3206 02:31:52.208580  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3207 02:31:52.288440  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3208 02:31:52.304400  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3209 02:31:52.368386  # timeout set to 45
 3210 02:31:52.368633  # selftests: lkdtm: READ_AFTER_FREE.sh
 3211 02:31:52.812922  <6>[  139.953527] lkdtm: Performing direct entry READ_AFTER_FREE
 3212 02:31:52.813448  <6>[  139.959417] lkdtm: Value in memory before free: 12345678
 3213 02:31:52.813669  <6>[  139.965079] lkdtm: Attempting bad read from freed memory
 3214 02:31:52.816163  <6>[  139.970714] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3215 02:31:52.951892  # [  139.953527] lkdtm: Performing direct entry READ_AFTER_FREE
 3216 02:31:52.952158  # [  139.959417] lkdtm: Value in memory before free: 12345678
 3217 02:31:52.952326  # [  139.965079] lkdtm: Attempting bad read from freed memory
 3218 02:31:52.952763  # [  139.970714] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3219 02:31:52.955166  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3220 02:31:52.986998  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3221 02:31:53.034963  # timeout set to 45
 3222 02:31:53.050919  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3223 02:31:53.312991  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3224 02:31:53.328969  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3225 02:31:53.376935  # timeout set to 45
 3226 02:31:53.392945  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3227 02:31:53.845437  <6>[  140.982007] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3228 02:31:53.846362  <6>[  140.988433] lkdtm: Value in memory before free: 12345678
 3229 02:31:53.848790  <6>[  140.994076] lkdtm: Attempting to read from freed memory
 3230 02:31:53.849370  <6>[  140.999650] lkdtm: Memory correctly poisoned (0)
 3231 02:31:53.988167  # [  140.982007] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3232 02:31:53.988437  # [  140.988433] lkdtm: Value in memory before free: 12345678
 3233 02:31:53.988861  # [  140.994076] lkdtm: Attempting to read from freed memory
 3234 02:31:53.989029  # [  140.999650] lkdtm: Memory correctly poisoned (0)
 3235 02:31:53.991436  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3236 02:31:54.023488  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3237 02:31:54.071487  # timeout set to 45
 3238 02:31:54.087406  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3239 02:31:54.549053  <6>[  141.696940] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3240 02:31:54.552272  <6>[  141.703192] lkdtm: Memory appears initialized (6b, no earlier values)
 3241 02:31:54.688751  # [  141.696940] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3242 02:31:54.689016  # [  141.703192] lkdtm: Memory appears initialized (6b, no earlier values)
 3243 02:31:54.691952  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3244 02:31:54.723920  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3245 02:31:54.792818  # timeout set to 45
 3246 02:31:54.796048  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3247 02:31:55.255503  <6>[  142.402876] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3248 02:31:55.258750  <6>[  142.409104] lkdtm: Memory appears initialized (0, no earlier values)
 3249 02:31:55.397417  # [  142.402876] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3250 02:31:55.398197  # [  142.409104] lkdtm: Memory appears initialized (0, no earlier values)
 3251 02:31:55.400761  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3252 02:31:55.432570  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3253 02:31:55.495593  # timeout set to 45
 3254 02:31:55.496083  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3255 02:31:55.922540  <6>[  143.053069] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3256 02:31:55.923071  <6>[  143.059044] lkdtm: Attempting double slab free ...
 3257 02:31:55.923887  <3>[  143.064176] =============================================================================
 3258 02:31:55.924255  <3>[  143.072638] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3259 02:31:55.924649  <3>[  143.072638] 
 3260 02:31:55.926064  <3>[  143.085626] -----------------------------------------------------------------------------
 3261 02:31:55.926500  <3>[  143.085626] 
 3262 02:31:55.966070  <3>[  143.095822] Slab 0xfffffdffe01e6440 objects=25 used=0 fp=0xffff000807991008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3263 02:31:55.966521  <4>[  143.109083] CPU: 5 UID: 0 PID: 1958 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3264 02:31:55.966947  <4>[  143.117467] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3265 02:31:55.967344  <4>[  143.124531] Hardware name: ARM Juno development board (r0) (DT)
 3266 02:31:55.967727  <4>[  143.130727] Call trace:
 3267 02:31:55.969319  <4>[  143.133439]  dump_backtrace+0xa0/0x128
 3268 02:31:56.009309  <4>[  143.137472]  show_stack+0x20/0x38
 3269 02:31:56.009767  <4>[  143.141063]  dump_stack_lvl+0x90/0xd0
 3270 02:31:56.010191  <4>[  143.145005]  dump_stack+0x18/0x28
 3271 02:31:56.010966  <4>[  143.148596]  slab_err+0xc8/0x110
 3272 02:31:56.011319  <4>[  143.152104]  free_to_partial_list+0x4d4/0x648
 3273 02:31:56.011701  <4>[  143.156744]  __slab_free+0x1c4/0x340
 3274 02:31:56.012075  <4>[  143.160599]  kmem_cache_free+0x234/0x2d0
 3275 02:31:56.012436  <4>[  143.164798]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3276 02:31:56.012799  <4>[  143.169438]  lkdtm_do_action+0x24/0x48
 3277 02:31:56.013154  <4>[  143.173464]  direct_entry+0xa8/0x108
 3278 02:31:56.013637  <4>[  143.177317]  full_proxy_write+0x68/0xc8
 3279 02:31:56.063164  <4>[  143.181436]  vfs_write+0xd8/0x380
 3280 02:31:56.063655  <4>[  143.185032]  ksys_write+0x78/0x118
 3281 02:31:56.064111  <4>[  143.188713]  __arm64_sys_write+0x24/0x38
 3282 02:31:56.064513  <4>[  143.192916]  invoke_syscall+0x70/0x100
 3283 02:31:56.064891  <4>[  143.196947]  el0_svc_common.constprop.0+0x48/0xf0
 3284 02:31:56.065306  <4>[  143.201935]  do_el0_svc+0x24/0x38
 3285 02:31:56.065684  <4>[  143.205529]  el0_svc+0x3c/0x110
 3286 02:31:56.066068  <4>[  143.208949]  el0t_64_sync_handler+0x100/0x130
 3287 02:31:56.066437  <4>[  143.213587]  el0t_64_sync+0x190/0x198
 3288 02:31:56.067195  <3>[  143.217527] FIX lkdtm-heap-double_free: Object at 0xffff000807991008 not freed
 3289 02:31:56.206423  # [  143.053069] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3290 02:31:56.206937  # [  143.059044] lkdtm: Attempting double slab free ...
 3291 02:31:56.207378  # [  143.064176] =============================================================================
 3292 02:31:56.207782  # [  143.072638] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3293 02:31:56.208189  # 
 3294 02:31:56.208566  # [  143.085626] -----------------------------------------------------------------------------
 3295 02:31:56.209461  # 
 3296 02:31:56.249060  # [  143.095822] Slab 0xfffffdffe01e6440 objects=25 used=0 fp=0xffff000807991008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3297 02:31:56.249363  # [  143.109083] CPU: 5 UID: 0 PID: 1958 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3298 02:31:56.249540  # [  143.117467] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3299 02:31:56.249697  # [  143.124531] Hardware name: ARM Juno development board (r0) (DT)
 3300 02:31:56.249847  # [  143.130727] Call trace:
 3301 02:31:56.249991  # [  143.133439]  dump_backtrace+0xa0/0x128
 3302 02:31:56.252207  # [  143.137472]  show_stack+0x20/0x38
 3303 02:31:56.292266  # [  143.141063]  dump_stack_lvl+0x90/0xd0
 3304 02:31:56.292510  # [  143.145005]  dump_stack+0x18/0x28
 3305 02:31:56.292677  # [  143.148596]  slab_err+0xc8/0x110
 3306 02:31:56.292829  # [  143.152104]  free_to_partial_list+0x4d4/0x648
 3307 02:31:56.292975  # [  143.156744]  __slab_free+0x1c4/0x340
 3308 02:31:56.293116  # [  143.160599]  kmem_cache_free+0x234/0x2d0
 3309 02:31:56.293291  # [  143.164798]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3310 02:31:56.293444  # [  143.169438]  lkdtm_do_action+0x24/0x48
 3311 02:31:56.293533  # [  143.173464]  direct_entry+0xa8/0x108
 3312 02:31:56.293622  # [  143.177317]  full_proxy_write+0x68/0xc8
 3313 02:31:56.295387  # [  143.181436]  vfs_write+0xd8/0x380
 3314 02:31:56.335388  # [  143.185032]  ksys_write+0x78/0x118
 3315 02:31:56.335628  # [  143.188713]  __arm64_sys_write+0x24/0x38
 3316 02:31:56.335795  # [  143.192916]  invoke_syscall+0x70/0x100
 3317 02:31:56.335948  # [  143.196947]  el0_svc_common.constprop.0+0x48/0xf0
 3318 02:31:56.336094  # [  143.201935]  do_el0_svc+0x24/0x38
 3319 02:31:56.336237  # [  143.205529]  el0_svc+0x3c/0x110
 3320 02:31:56.336378  # [  143.208949]  el0t_64_sync_handler+0x100/0x130
 3321 02:31:56.336502  # [  143.213587]  el0t_64_sync+0x190/0x198
 3322 02:31:56.336623  # [  143.217527] FIX lkdtm-heap-double_free: Object at 0xffff000807991008 not freed
 3323 02:31:56.338593  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3324 02:31:56.356575  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3325 02:31:56.356815  # timeout set to 45
 3326 02:31:56.359685  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3327 02:31:56.760992  <6>[  143.891300] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3328 02:31:56.761540  <6>[  143.897181] lkdtm: Attempting cross-cache slab free ...
 3329 02:31:56.761974  <4>[  143.902734] ------------[ cut here ]------------
 3330 02:31:56.762757  <4>[  143.907666] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3331 02:31:56.763121  <4>[  143.916365] WARNING: CPU: 3 PID: 1997 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
 3332 02:31:56.804286  <4>[  143.924150] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3333 02:31:56.805135  <4>[  143.941780] CPU: 3 UID: 0 PID: 1997 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3334 02:31:56.805556  <4>[  143.950164] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3335 02:31:56.805959  <4>[  143.957229] Hardware name: ARM Juno development board (r0) (DT)
 3336 02:31:56.806339  <4>[  143.963424] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3337 02:31:56.807864  <4>[  143.970669] pc : cache_from_obj+0xdc/0x128
 3338 02:31:56.847776  <4>[  143.975043] lr : cache_from_obj+0xdc/0x128
 3339 02:31:56.848235  <4>[  143.979414] sp : ffff80008652bbf0
 3340 02:31:56.849045  <4>[  143.982997] x29: ffff80008652bbf0 x28: ffff000806172540 x27: 0000000000000000
 3341 02:31:56.849450  <4>[  143.990431] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb211f000
 3342 02:31:56.849844  <4>[  143.997863] x23: ffff0008004b2248 x22: ffff0008057ac008 x21: ffff800080c79d98
 3343 02:31:56.850226  <4>[  144.005296] x20: ffff000802d8f9c0 x19: ffff0008057ac008 x18: 0000000000000000
 3344 02:31:56.851034  <4>[  144.012729] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3345 02:31:56.891139  <4>[  144.020162] x14: 0000000000000000 x13: 0000000000000020 x12: 0000000000000001
 3346 02:31:56.891973  <4>[  144.027594] x11: ffff00097ee8b240 x10: 0000000000000b30 x9 : ffff8000817e4050
 3347 02:31:56.892356  <4>[  144.035026] x8 : ffff80008652b968 x7 : 0000000000000000 x6 : 0000000000000001
 3348 02:31:56.892761  <4>[  144.042458] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3349 02:31:56.893143  <4>[  144.049889] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806172540
 3350 02:31:56.893578  <4>[  144.057321] Call trace:
 3351 02:31:56.894420  <4>[  144.060034]  cache_from_obj+0xdc/0x128
 3352 02:31:56.934597  <4>[  144.064059]  kmem_cache_free+0x34/0x2d0
 3353 02:31:56.935050  <4>[  144.068171]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3354 02:31:56.935841  <4>[  144.072725]  lkdtm_do_action+0x24/0x48
 3355 02:31:56.936202  <4>[  144.076752]  direct_entry+0xa8/0x108
 3356 02:31:56.936591  <4>[  144.080604]  full_proxy_write+0x68/0xc8
 3357 02:31:56.936966  <4>[  144.084723]  vfs_write+0xd8/0x380
 3358 02:31:56.937366  <4>[  144.088319]  ksys_write+0x78/0x118
 3359 02:31:56.937737  <4>[  144.091999]  __arm64_sys_write+0x24/0x38
 3360 02:31:56.938100  <4>[  144.096202]  invoke_syscall+0x70/0x100
 3361 02:31:56.938553  <4>[  144.100234]  el0_svc_common.constprop.0+0x48/0xf0
 3362 02:31:56.978723  <4>[  144.105222]  do_el0_svc+0x24/0x38
 3363 02:31:56.979178  <4>[  144.108816]  el0_svc+0x3c/0x110
 3364 02:31:56.979622  <4>[  144.112236]  el0t_64_sync_handler+0x100/0x130
 3365 02:31:56.980078  <4>[  144.116874]  el0t_64_sync+0x190/0x198
 3366 02:31:56.980466  <4>[  144.120813] ---[ end trace 0000000000000000 ]---
 3367 02:31:56.980844  <3>[  144.126228] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=3 pid=1997
 3368 02:31:56.981245  <4>[  144.133923]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3369 02:31:56.981636  <4>[  144.138859]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3370 02:31:56.982008  <4>[  144.143434]  lkdtm_do_action+0x24/0x48
 3371 02:31:56.982737  <4>[  144.147480]  direct_entry+0xa8/0x108
 3372 02:31:57.032327  <4>[  144.151349]  full_proxy_write+0x68/0xc8
 3373 02:31:57.032832  <4>[  144.155483]  vfs_write+0xd8/0x380
 3374 02:31:57.033300  <4>[  144.159090]  ksys_write+0x78/0x118
 3375 02:31:57.033702  <4>[  144.162782]  __arm64_sys_write+0x24/0x38
 3376 02:31:57.034086  <4>[  144.167004]  invoke_syscall+0x70/0x100
 3377 02:31:57.034460  <4>[  144.171080]  el0_svc_common.constprop.0+0x48/0xf0
 3378 02:31:57.034828  <4>[  144.176096]  do_el0_svc+0x24/0x38
 3379 02:31:57.035201  <4>[  144.179719]  el0_svc+0x3c/0x110
 3380 02:31:57.035958  <4>[  144.183157]  el0t_64_sync_handler+0x100/0x130
 3381 02:31:57.036284  <4>[  144.187814]  el0t_64_sync+0x190/0x198
 3382 02:31:57.178004  # [  143.891300] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3383 02:31:57.178275  # [  143.897181] lkdtm: Attempting cross-cache slab free ...
 3384 02:31:57.178444  # [  143.902734] ------------[ cut here ]------------
 3385 02:31:57.178597  # [  143.907666] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3386 02:31:57.178747  # [  143.916365] WARNING: CPU: 3 PID: 1997 at mm/slub.c:4660 cache_from_obj+0xdc/0x128
 3387 02:31:57.221091  # [  143.924150] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3388 02:31:57.221371  # [  143.941780] CPU: 3 UID: 0 PID: 1997 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3389 02:31:57.221549  # [  143.950164] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3390 02:31:57.221706  # [  143.957229] Hardware name: ARM Juno development board (r0) (DT)
 3391 02:31:57.221854  # [  143.963424] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3392 02:31:57.221999  # [  143.970669] pc : cache_from_obj+0xdc/0x128
 3393 02:31:57.224240  # [  143.975043] lr : cache_from_obj+0xdc/0x128
 3394 02:31:57.264274  # [  143.979414] sp : ffff80008652bbf0
 3395 02:31:57.264520  # [  143.982997] x29: ffff80008652bbf0 x28: ffff000806172540 x27: 0000000000000000
 3396 02:31:57.264692  # [  143.990431] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb211f000
 3397 02:31:57.264848  # [  143.997863] x23: ffff0008004b2248 x22: ffff0008057ac008 x21: ffff800080c79d98
 3398 02:31:57.264997  # [  144.005296] x20: ffff000802d8f9c0 x19: ffff0008057ac008 x18: 0000000000000000
 3399 02:31:57.267492  # [  144.012729] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3400 02:31:57.307462  # [  144.020162] x14: 0000000000000000 x13: 0000000000000020 x12: 0000000000000001
 3401 02:31:57.307723  # [  144.027594] x11: ffff00097ee8b240 x10: 0000000000000b30 x9 : ffff8000817e4050
 3402 02:31:57.307898  # [  144.035026] x8 : ffff80008652b968 x7 : 0000000000000000 x6 : 0000000000000001
 3403 02:31:57.308055  # [  144.042458] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3404 02:31:57.308252  # [  144.049889] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806172540
 3405 02:31:57.308366  # [  144.057321] Call trace:
 3406 02:31:57.310611  # [  144.060034]  cache_from_obj+0xdc/0x128
 3407 02:31:57.350625  # [  144.064059]  kmem_cache_free+0x34/0x2d0
 3408 02:31:57.350909  # [  144.068171]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3409 02:31:57.351087  # [  144.072725]  lkdtm_do_action+0x24/0x48
 3410 02:31:57.351239  # [  144.076752]  direct_entry+0xa8/0x108
 3411 02:31:57.351383  # [  144.080604]  full_proxy_write+0x68/0xc8
 3412 02:31:57.351524  # [  144.084723]  vfs_write+0xd8/0x380
 3413 02:31:57.351663  # [  144.088319]  ksys_write+0x78/0x118
 3414 02:31:57.351800  # [  144.091999]  __arm64_sys_write+0x24/0x38
 3415 02:31:57.351935  # [  144.096202]  invoke_syscall+0x70/0x100
 3416 02:31:57.352071  # [  144.100234]  el0_svc_common.constprop.0+0x48/0xf0
 3417 02:31:57.353813  # [  144.105222]  do_el0_svc+0x24/0x38
 3418 02:31:57.393782  # [  144.108816]  el0_svc+0x3c/0x110
 3419 02:31:57.394035  # [  144.112236]  el0t_64_sync_handler+0x100/0x130
 3420 02:31:57.394201  # [  144.116874]  el0t_64_sync+0x190/0x198
 3421 02:31:57.394351  # [  144.120813] ---[ end trace 0000000000000000 ]---
 3422 02:31:57.394497  # [  144.126228] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=229 cpu=3 pid=1997
 3423 02:31:57.394639  # [  144.133923]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3424 02:31:57.394781  # [  144.138859]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3425 02:31:57.394919  # [  144.143434]  lkdtm_do_action+0x24/0x48
 3426 02:31:57.395056  # [  144.147480]  direct_entry+0xa8/0x108
 3427 02:31:57.396902  # [  144.151349]  full_proxy_write+0x68/0xc8
 3428 02:31:57.436893  # [  144.155483]  vfs_write+0xd8/0x380
 3429 02:31:57.437419  # [  144.159090]  ksys_write+0x78/0x118
 3430 02:31:57.437618  # [  144.162782]  __arm64_sys_write+0x24/0x38
 3431 02:31:57.437808  # [  144.167004]  invoke_syscall+0x70/0x100
 3432 02:31:57.437990  # [  144.171080]  el0_svc_common.constprop.0+0x48/0xf0
 3433 02:31:57.438141  # [  144.176096]  do_el0_svc+0x24/0x38
 3434 02:31:57.438289  # [  144.179719]  el0_svc+0x3c/0x110
 3435 02:31:57.438420  # [  144.183157]  el0t_64_sync_handler+0x100/0x130
 3436 02:31:57.438551  # [  144.187814]  el0t_64_sync+0x190/0x198
 3437 02:31:57.438681  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3438 02:31:57.439982  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3439 02:31:57.440159  # timeout set to 45
 3440 02:31:57.455830  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3441 02:31:57.704521  <6>[  144.831933] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3442 02:31:57.704787  <6>[  144.837704] lkdtm: Attempting non-Slab slab free ...
 3443 02:31:57.704954  <4>[  144.842996] ------------[ cut here ]------------
 3444 02:31:57.705109  <4>[  144.847937] virt_to_cache: Object is not a Slab page!
 3445 02:31:57.705532  <4>[  144.853485] WARNING: CPU: 1 PID: 2036 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
 3446 02:31:57.748108  <4>[  144.861269] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3447 02:31:57.748576  <4>[  144.878870] CPU: 1 UID: 0 PID: 2036 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3448 02:31:57.749312  <4>[  144.887248] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3449 02:31:57.749658  <4>[  144.894308] Hardware name: ARM Juno development board (r0) (DT)
 3450 02:31:57.749970  <4>[  144.900500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3451 02:31:57.750264  <4>[  144.907740] pc : cache_from_obj+0xb0/0x128
 3452 02:31:57.750552  <4>[  144.912107] lr : cache_from_obj+0xb0/0x128
 3453 02:31:57.751341  <4>[  144.916473] sp : ffff8000865cb8d0
 3454 02:31:57.791504  <4>[  144.920053] x29: ffff8000865cb8d0 x28: ffff000803cd12c0 x27: 0000000000000000
 3455 02:31:57.791970  <4>[  144.927481] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb54f000
 3456 02:31:57.792312  <4>[  144.934906] x23: ffff0008004b2248 x22: ffff00080c8a8000 x21: ffff800080c79558
 3457 02:31:57.792621  <4>[  144.942331] x20: 0000000000000000 x19: ffff800083eb5dca x18: 0000000000000000
 3458 02:31:57.792916  <4>[  144.949756] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3459 02:31:57.794746  <4>[  144.957181] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 3460 02:31:57.835032  <4>[  144.964605] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 3461 02:31:57.835477  <4>[  144.972030] x8 : ffff8000865cb648 x7 : 0000000000000000 x6 : 0000000000000001
 3462 02:31:57.835814  <4>[  144.979454] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3463 02:31:57.836124  <4>[  144.986878] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd12c0
 3464 02:31:57.836420  <4>[  144.994302] Call trace:
 3465 02:31:57.836705  <4>[  144.997012]  cache_from_obj+0xb0/0x128
 3466 02:31:57.837950  <4>[  145.001032]  kmem_cache_free+0x34/0x2d0
 3467 02:31:57.878114  <4>[  145.005138]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3468 02:31:57.878562  <4>[  145.009599]  lkdtm_do_action+0x24/0x48
 3469 02:31:57.878893  <4>[  145.013621]  direct_entry+0xa8/0x108
 3470 02:31:57.879203  <4>[  145.017468]  full_proxy_write+0x68/0xc8
 3471 02:31:57.879496  <4>[  145.021581]  vfs_write+0xd8/0x380
 3472 02:31:57.879782  <4>[  145.025170]  ksys_write+0x78/0x118
 3473 02:31:57.880062  <4>[  145.028845]  __arm64_sys_write+0x24/0x38
 3474 02:31:57.880342  <4>[  145.033042]  invoke_syscall+0x70/0x100
 3475 02:31:57.880617  <4>[  145.037067]  el0_svc_common.constprop.0+0x48/0xf0
 3476 02:31:57.880891  <4>[  145.042050]  do_el0_svc+0x24/0x38
 3477 02:31:57.881624  <4>[  145.045638]  el0_svc+0x3c/0x110
 3478 02:31:57.898817  <4>[  145.049054]  el0t_64_sync_handler+0x100/0x130
 3479 02:31:57.899291  <4>[  145.053686]  el0t_64_sync+0x190/0x198
 3480 02:31:57.902030  <4>[  145.057619] ---[ end trace 0000000000000000 ]---
 3481 02:31:58.054210  # [  144.831933] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3482 02:31:58.054659  # [  144.837704] lkdtm: Attempting non-Slab slab free ...
 3483 02:31:58.054958  # [  144.842996] ------------[ cut here ]------------
 3484 02:31:58.055227  # [  144.847937] virt_to_cache: Object is not a Slab page!
 3485 02:31:58.055491  # [  144.853485] WARNING: CPU: 1 PID: 2036 at mm/slub.c:4646 cache_from_obj+0xb0/0x128
 3486 02:31:58.097384  # [  144.861269] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3487 02:31:58.097874  # [  144.878870] CPU: 1 UID: 0 PID: 2036 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3488 02:31:58.098216  # [  144.887248] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3489 02:31:58.098930  # [  144.894308] Hardware name: ARM Juno development board (r0) (DT)
 3490 02:31:58.099269  # [  144.900500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3491 02:31:58.099570  # [  144.907740] pc : cache_from_obj+0xb0/0x128
 3492 02:31:58.100660  # [  144.912107] lr : cache_from_obj+0xb0/0x128
 3493 02:31:58.101093  # [  144.916473] sp : ffff8000865cb8d0
 3494 02:31:58.140647  # [  144.920053] x29: ffff8000865cb8d0 x28: ffff000803cd12c0 x27: 0000000000000000
 3495 02:31:58.141113  # [  144.927481] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb54f000
 3496 02:31:58.141553  # [  144.934906] x23: ffff0008004b2248 x22: ffff00080c8a8000 x21: ffff800080c79558
 3497 02:31:58.141979  # [  144.942331] x20: 0000000000000000 x19: ffff800083eb5dca x18: 0000000000000000
 3498 02:31:58.142383  # [  144.949756] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3499 02:31:58.183742  # [  144.957181] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 3500 02:31:58.184233  # [  144.964605] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 3501 02:31:58.184575  # [  144.972030] x8 : ffff8000865cb648 x7 : 0000000000000000 x6 : 0000000000000001
 3502 02:31:58.184882  # [  144.979454] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3503 02:31:58.185174  # [  144.986878] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd12c0
 3504 02:31:58.185520  # [  144.994302] Call trace:
 3505 02:31:58.185803  # [  144.997012]  cache_from_obj+0xb0/0x128
 3506 02:31:58.186984  # [  145.001032]  kmem_cache_free+0x34/0x2d0
 3507 02:31:58.226950  # [  145.005138]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3508 02:31:58.227424  # [  145.009599]  lkdtm_do_action+0x24/0x48
 3509 02:31:58.227752  # [  145.013621]  direct_entry+0xa8/0x108
 3510 02:31:58.228055  # [  145.017468]  full_proxy_write+0x68/0xc8
 3511 02:31:58.228342  # [  145.021581]  vfs_write+0xd8/0x380
 3512 02:31:58.228620  # [  145.025170]  ksys_write+0x78/0x118
 3513 02:31:58.228895  # [  145.028845]  __arm64_sys_write+0x24/0x38
 3514 02:31:58.229170  # [  145.033042]  invoke_syscall+0x70/0x100
 3515 02:31:58.229532  # [  145.037067]  el0_svc_common.constprop.0+0x48/0xf0
 3516 02:31:58.229839  # [  145.042050]  do_el0_svc+0x24/0x38
 3517 02:31:58.230587  # [  145.045638]  el0_svc+0x3c/0x110
 3518 02:31:58.263550  # [  145.049054]  el0t_64_sync_handler+0x100/0x130
 3519 02:31:58.264030  # [  145.053686]  el0t_64_sync+0x190/0x198
 3520 02:31:58.264451  # [  145.057619] ---[ end trace 0000000000000000 ]---
 3521 02:31:58.264843  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3522 02:31:58.266811  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3523 02:31:58.267264  # timeout set to 45
 3524 02:31:58.267682  # selftests: lkdtm: SOFTLOCKUP.sh
 3525 02:31:58.410694  # Skipping SOFTLOCKUP: Hangs the system
 3526 02:31:58.426609  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3527 02:31:58.490625  # timeout set to 45
 3528 02:31:58.491119  # selftests: lkdtm: HARDLOCKUP.sh
 3529 02:31:58.762339  # Skipping HARDLOCKUP: Hangs the system
 3530 02:31:58.778261  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3531 02:31:58.842515  # timeout set to 45
 3532 02:31:58.842987  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3533 02:31:59.098185  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3534 02:31:59.130061  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3535 02:31:59.194014  # timeout set to 45
 3536 02:31:59.194482  # selftests: lkdtm: SPINLOCKUP.sh
 3537 02:31:59.449776  # Skipping SPINLOCKUP: Hangs the system
 3538 02:31:59.481712  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3539 02:31:59.529728  # timeout set to 45
 3540 02:31:59.545670  # selftests: lkdtm: HUNG_TASK.sh
 3541 02:31:59.801597  # Skipping HUNG_TASK: Hangs the system
 3542 02:31:59.817489  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3543 02:31:59.881513  # timeout set to 45
 3544 02:31:59.881986  # selftests: lkdtm: EXEC_DATA.sh
 3545 02:32:00.314409  <6>[  147.443829] lkdtm: Performing direct entry EXEC_DATA
 3546 02:32:00.314756  <6>[  147.449481] lkdtm: attempting ok execution at ffff800080c79f18
 3547 02:32:00.315006  <6>[  147.455847] lkdtm: attempting bad execution at ffff800084019640
 3548 02:32:00.315493  <1>[  147.462130] Unable to handle kernel execute from non-executable memory at virtual address ffff800084019640
 3549 02:32:00.315678  <1>[  147.472600] Mem abort info:
 3550 02:32:00.315840  <1>[  147.475714]   ESR = 0x000000008600000f
 3551 02:32:00.317629  <1>[  147.479763]   EC = 0x21: IABT (current EL), IL = 32 bits
 3552 02:32:00.357798  <1>[  147.485371]   SET = 0, FnV = 0
 3553 02:32:00.358079  <1>[  147.488716]   EA = 0, S1PTW = 0
 3554 02:32:00.358252  <1>[  147.492145]   FSC = 0x0f: level 3 permission fault
 3555 02:32:00.358510  <1>[  147.497223] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3556 02:32:00.359003  <1>[  147.504228] [ffff800084019640] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000008423d003, pte=0078000084219703
 3557 02:32:00.359221  <0>[  147.517109] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3558 02:32:00.401114  <4>[  147.523658] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3559 02:32:00.401423  <4>[  147.541265] CPU: 2 UID: 0 PID: 2250 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3560 02:32:00.401893  <4>[  147.549650] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3561 02:32:00.402111  <4>[  147.556711] Hardware name: ARM Juno development board (r0) (DT)
 3562 02:32:00.402291  <4>[  147.562902] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3563 02:32:00.404277  <4>[  147.570142] pc : data_area+0x0/0x40
 3564 02:32:00.444379  <4>[  147.573913] lr : execute_location+0x84/0xb0
 3565 02:32:00.444647  <4>[  147.578374] sp : ffff8000868bbab0
 3566 02:32:00.445084  <4>[  147.581955] x29: ffff8000868bbab0 x28: ffff000806170040 x27: 0000000000000000
 3567 02:32:00.445282  <4>[  147.589382] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9dfdf000
 3568 02:32:00.445442  <4>[  147.596808] x23: ffff0008004b2248 x22: ffff8000868bbc40 x21: 0000000000000001
 3569 02:32:00.445589  <4>[  147.604234] x20: ffff800080c79f18 x19: ffff800084019640 x18: 0000000000000000
 3570 02:32:00.487816  <4>[  147.611661] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9dfdf000
 3571 02:32:00.488074  <4>[  147.619087] x14: 0000000000000000 x13: 205d373438353534 x12: ffff80008385c838
 3572 02:32:00.488240  <4>[  147.626511] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3573 02:32:00.488658  <4>[  147.633936] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 3574 02:32:00.488823  <4>[  147.641361] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3575 02:32:00.488973  <4>[  147.648785] x2 : 0000000000000000 x1 : ffff000806170040 x0 : 0000000000000033
 3576 02:32:00.491021  <4>[  147.656209] Call trace:
 3577 02:32:00.531215  <4>[  147.658919]  data_area+0x0/0x40
 3578 02:32:00.531446  <4>[  147.662335]  lkdtm_EXEC_DATA+0x24/0x38
 3579 02:32:00.531612  <4>[  147.666359]  lkdtm_do_action+0x24/0x48
 3580 02:32:00.531766  <4>[  147.670381]  direct_entry+0xa8/0x108
 3581 02:32:00.531913  <4>[  147.674228]  full_proxy_write+0x68/0xc8
 3582 02:32:00.532054  <4>[  147.678341]  vfs_write+0xd8/0x380
 3583 02:32:00.532186  <4>[  147.681931]  ksys_write+0x78/0x118
 3584 02:32:00.532293  <4>[  147.685606]  __arm64_sys_write+0x24/0x38
 3585 02:32:00.532381  <4>[  147.689803]  invoke_syscall+0x70/0x100
 3586 02:32:00.532468  <4>[  147.693829]  el0_svc_common.constprop.0+0x48/0xf0
 3587 02:32:00.534563  <4>[  147.698812]  do_el0_svc+0x24/0x38
 3588 02:32:00.570868  <4>[  147.702400]  el0_svc+0x3c/0x110
 3589 02:32:00.571627  <4>[  147.705814]  el0t_64_sync_handler+0x100/0x130
 3590 02:32:00.571985  <4>[  147.710446]  el0t_64_sync+0x190/0x198
 3591 02:32:00.572294  <0>[  147.714383] Code: 02d8fb40 ffff0008 02d8f840 ffff0008 (aa1e03e9) 
 3592 02:32:00.574045  <4>[  147.720750] ---[ end trace 0000000000000000 ]---
 3593 02:32:00.574667  # Segmentation fault
 3594 02:32:00.725805  # [  147.443829] lkdtm: Performing direct entry EXEC_DATA
 3595 02:32:00.726069  # [  147.449481] lkdtm: attempting ok execution at ffff800080c79f18
 3596 02:32:00.726236  # [  147.455847] lkdtm: attempting bad execution at ffff800084019640
 3597 02:32:00.726387  # [  147.462130] Unable to handle kernel execute from non-executable memory at virtual address ffff800084019640
 3598 02:32:00.726536  # [  147.472600] Mem abort info:
 3599 02:32:00.726680  # [  147.475714]   ESR = 0x000000008600000f
 3600 02:32:00.726820  # [  147.479763]   EC = 0x21: IABT (current EL), IL = 32 bits
 3601 02:32:00.728953  # [  147.485371]   SET = 0, FnV = 0
 3602 02:32:00.729172  # [  147.488716]   EA = 0, S1PTW = 0
 3603 02:32:00.769094  # [  147.492145]   FSC = 0x0f: level 3 permission fault
 3604 02:32:00.769557  # [  147.497223] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3605 02:32:00.769859  # [  147.504228] [ffff800084019640] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=100000008423d003, pte=0078000084219703
 3606 02:32:00.770142  # [  147.517109] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3607 02:32:00.812212  # [  147.523658] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3608 02:32:00.812647  # [  147.541265] CPU: 2 UID: 0 PID: 2250 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3609 02:32:00.812949  # [  147.549650] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3610 02:32:00.813259  # [  147.556711] Hardware name: ARM Juno development board (r0) (DT)
 3611 02:32:00.813533  # [  147.562902] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3612 02:32:00.813792  # [  147.570142] pc : data_area+0x0/0x40
 3613 02:32:00.815410  # [  147.573913] lr : execute_location+0x84/0xb0
 3614 02:32:00.855483  # [  147.578374] sp : ffff8000868bbab0
 3615 02:32:00.855902  # [  147.581955] x29: ffff8000868bbab0 x28: ffff000806170040 x27: 0000000000000000
 3616 02:32:00.856199  # [  147.589382] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9dfdf000
 3617 02:32:00.856472  # [  147.596808] x23: ffff0008004b2248 x22: ffff8000868bbc40 x21: 0000000000000001
 3618 02:32:00.856733  # [  147.604234] x20: ffff800080c79f18 x19: ffff800084019640 x18: 0000000000000000
 3619 02:32:00.857488  # [  147.611661] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9dfdf000
 3620 02:32:00.898650  # [  147.619087] x14: 0000000000000000 x13: 205d373438353534 x12: ffff80008385c838
 3621 02:32:00.899076  # [  147.626511] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3622 02:32:00.899430  # [  147.633936] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 3623 02:32:00.899719  # [  147.641361] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3624 02:32:00.900004  # [  147.648785] x2 : 0000000000000000 x1 : ffff000806170040 x0 : 0000000000000033
 3625 02:32:00.900262  # [  147.656209] Call trace:
 3626 02:32:00.900512  # [  147.658919]  data_area+0x0/0x40
 3627 02:32:00.901858  # [  147.662335]  lkdtm_EXEC_DATA+0x24/0x38
 3628 02:32:00.941885  # [  147.666359]  lkdtm_do_action+0x24/0x48
 3629 02:32:00.942303  # [  147.670381]  direct_entry+0xa8/0x108
 3630 02:32:00.942596  # [  147.674228]  full_proxy_write+0x68/0xc8
 3631 02:32:00.942868  # [  147.678341]  vfs_write+0xd8/0x380
 3632 02:32:00.943129  # [  147.681931]  ksys_write+0x78/0x118
 3633 02:32:00.943379  # [  147.685606]  __arm64_sys_write+0x24/0x38
 3634 02:32:00.943630  # [  147.689803]  invoke_syscall+0x70/0x100
 3635 02:32:00.943873  # [  147.693829]  el0_svc_common.constprop.0+0x48/0xf0
 3636 02:32:00.944119  # [  147.698812]  do_el0_svc+0x24/0x38
 3637 02:32:00.944363  # [  147.702400]  el0_svc+0x3c/0x110
 3638 02:32:00.945014  # [  147.705814]  el0t_64_sync_handler+0x100/0x130
 3639 02:32:00.978596  # [  147.710446]  el0t_64_sync+0x190/0x198
 3640 02:32:00.979011  # [  147.714383] Code: 02d8fb40 ffff0008 02d8f840 ffff0008 (aa1e03e9) 
 3641 02:32:00.979308  # [  147.720750] ---[ end trace 0000000000000000 ]---
 3642 02:32:00.979576  # EXEC_DATA: saw 'call trace:': ok
 3643 02:32:00.979829  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3644 02:32:00.980080  # timeout set to 45
 3645 02:32:00.981784  # selftests: lkdtm: EXEC_STACK.sh
 3646 02:32:01.263217  <6>[  148.390413] lkdtm: Performing direct entry EXEC_STACK
 3647 02:32:01.263794  <6>[  148.395839] lkdtm: attempting ok execution at ffff800080c79f18
 3648 02:32:01.264177  <6>[  148.402462] lkdtm: attempting bad execution at ffff800086973968
 3649 02:32:01.264876  <1>[  148.409391] Unable to handle kernel execute from non-executable memory at virtual address ffff800086973968
 3650 02:32:01.265441  <1>[  148.419395] Mem abort info:
 3651 02:32:01.265758  <1>[  148.422478]   ESR = 0x000000008600000f
 3652 02:32:01.266054  <1>[  148.426520]   EC = 0x21: IABT (current EL), IL = 32 bits
 3653 02:32:01.266790  <1>[  148.432122]   SET = 0, FnV = 0
 3654 02:32:01.306703  <1>[  148.435458]   EA = 0, S1PTW = 0
 3655 02:32:01.307169  <1>[  148.438882]   FSC = 0x0f: level 3 permission fault
 3656 02:32:01.307750  <1>[  148.443960] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3657 02:32:01.308568  <1>[  148.450956] [ffff800086973968] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=10000008812e1003, pte=0068000887a10703
 3658 02:32:01.308985  <0>[  148.463853] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3659 02:32:01.350051  <4>[  148.470398] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3660 02:32:01.351179  <4>[  148.487997] CPU: 1 UID: 0 PID: 2300 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3661 02:32:01.351547  <4>[  148.496375] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3662 02:32:01.351841  <4>[  148.503437] Hardware name: ARM Juno development board (r0) (DT)
 3663 02:32:01.352115  <4>[  148.509628] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3664 02:32:01.353179  <4>[  148.516868] pc : 0xffff800086973968
 3665 02:32:01.393369  <4>[  148.520629] lr : execute_location+0x84/0xb0
 3666 02:32:01.393913  <4>[  148.525096] sp : ffff800086973920
 3667 02:32:01.394296  <4>[  148.528677] x29: ffff800086973920 x28: ffff00080aca37c0 x27: 0000000000000000
 3668 02:32:01.394698  <4>[  148.536104] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff857ef000
 3669 02:32:01.394974  <4>[  148.543529] x23: ffff0008004b2248 x22: ffff800086973b00 x21: 0000000000000001
 3670 02:32:01.395753  <4>[  148.550955] x20: ffff800080c79f18 x19: ffff800086973968 x18: 0000000000000000
 3671 02:32:01.396579  <4>[  148.558382] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3672 02:32:01.436747  <4>[  148.565807] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 3673 02:32:01.437197  <4>[  148.573232] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000801596cc
 3674 02:32:01.437599  <4>[  148.580657] x8 : ffff8000869735a8 x7 : 0000000000000000 x6 : 0000000000000001
 3675 02:32:01.437944  <4>[  148.588081] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3676 02:32:01.438283  <4>[  148.595505] x2 : 0000000000000000 x1 : ffff00080aca37c0 x0 : 0000000000000033
 3677 02:32:01.438613  <4>[  148.602929] Call trace:
 3678 02:32:01.439982  <4>[  148.605639]  0xffff800086973968
 3679 02:32:01.480119  <4>[  148.609048]  lkdtm_EXEC_STACK+0x3c/0x70
 3680 02:32:01.480548  <4>[  148.613160]  lkdtm_do_action+0x24/0x48
 3681 02:32:01.480924  <4>[  148.617182]  direct_entry+0xa8/0x108
 3682 02:32:01.481329  <4>[  148.621029]  full_proxy_write+0x68/0xc8
 3683 02:32:01.481713  <4>[  148.625142]  vfs_write+0xd8/0x380
 3684 02:32:01.482084  <4>[  148.628731]  ksys_write+0x78/0x118
 3685 02:32:01.482462  <4>[  148.632405]  __arm64_sys_write+0x24/0x38
 3686 02:32:01.482819  <4>[  148.636603]  invoke_syscall+0x70/0x100
 3687 02:32:01.483268  <4>[  148.640629]  el0_svc_common.constprop.0+0x48/0xf0
 3688 02:32:01.483646  <4>[  148.645610]  do_el0_svc+0x24/0x38
 3689 02:32:01.484380  <4>[  148.649199]  el0_svc+0x3c/0x110
 3690 02:32:01.512151  <4>[  148.652613]  el0t_64_sync_handler+0x100/0x130
 3691 02:32:01.512639  <4>[  148.657245]  el0t_64_sync+0x190/0x198
 3692 02:32:01.513066  <0>[  148.661182] Code: 80c77b04 ffff8000 869739c0 ffff8000 (aa1e03e9) 
 3693 02:32:01.515320  <4>[  148.667549] ---[ end trace 0000000000000000 ]---
 3694 02:32:01.515775  # Segmentation fault
 3695 02:32:01.675785  # [  148.390413] lkdtm: Performing direct entry EXEC_STACK
 3696 02:32:01.676060  # [  148.395839] lkdtm: attempting ok execution at ffff800080c79f18
 3697 02:32:01.676279  # [  148.402462] lkdtm: attempting bad execution at ffff800086973968
 3698 02:32:01.676477  # [  148.409391] Unable to handle kernel execute from non-executable memory at virtual address ffff800086973968
 3699 02:32:01.676653  # [  148.419395] Mem abort info:
 3700 02:32:01.676808  # [  148.422478]   ESR = 0x000000008600000f
 3701 02:32:01.678948  # [  148.426520]   EC = 0x21: IABT (current EL), IL = 32 bits
 3702 02:32:01.679171  # [  148.432122]   SET = 0, FnV = 0
 3703 02:32:01.719144  # [  148.435458]   EA = 0, S1PTW = 0
 3704 02:32:01.719574  # [  148.438882]   FSC = 0x0f: level 3 permission fault
 3705 02:32:01.719949  # [  148.443960] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3706 02:32:01.720301  # [  148.450956] [ffff800086973968] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=10000008812e1003, pte=0068000887a10703
 3707 02:32:01.720641  # [  148.463853] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3708 02:32:01.762322  # [  148.470398] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3709 02:32:01.762768  # [  148.487997] CPU: 1 UID: 0 PID: 2300 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3710 02:32:01.763153  # [  148.496375] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3711 02:32:01.763503  # [  148.503437] Hardware name: ARM Juno development board (r0) (DT)
 3712 02:32:01.763839  # [  148.509628] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3713 02:32:01.765602  # [  148.516868] pc : 0xffff800086973968
 3714 02:32:01.805502  # [  148.520629] lr : execute_location+0x84/0xb0
 3715 02:32:01.805927  # [  148.525096] sp : ffff800086973920
 3716 02:32:01.806307  # [  148.528677] x29: ffff800086973920 x28: ffff00080aca37c0 x27: 0000000000000000
 3717 02:32:01.806661  # [  148.536104] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff857ef000
 3718 02:32:01.806997  # [  148.543529] x23: ffff0008004b2248 x22: ffff800086973b00 x21: 0000000000000001
 3719 02:32:01.807328  # [  148.550955] x20: ffff800080c79f18 x19: ffff800086973968 x18: 0000000000000000
 3720 02:32:01.808740  # [  148.558382] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3721 02:32:01.848636  # [  148.565807] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 3722 02:32:01.849073  # [  148.573232] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000801596cc
 3723 02:32:01.849477  # [  148.580657] x8 : ffff8000869735a8 x7 : 0000000000000000 x6 : 0000000000000001
 3724 02:32:01.849827  # [  148.588081] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3725 02:32:01.850169  # [  148.595505] x2 : 0000000000000000 x1 : ffff00080aca37c0 x0 : 0000000000000033
 3726 02:32:01.850497  # [  148.602929] Call trace:
 3727 02:32:01.851814  # [  148.605639]  0xffff800086973968
 3728 02:32:01.891710  # [  148.609048]  lkdtm_EXEC_STACK+0x3c/0x70
 3729 02:32:01.892135  # [  148.613160]  lkdtm_do_action+0x24/0x48
 3730 02:32:01.892511  # [  148.617182]  direct_entry+0xa8/0x108
 3731 02:32:01.892858  # [  148.621029]  full_proxy_write+0x68/0xc8
 3732 02:32:01.893196  # [  148.625142]  vfs_write+0xd8/0x380
 3733 02:32:01.893606  # [  148.628731]  ksys_write+0x78/0x118
 3734 02:32:01.893974  # [  148.632405]  __arm64_sys_write+0x24/0x38
 3735 02:32:01.894335  # [  148.636603]  invoke_syscall+0x70/0x100
 3736 02:32:01.894721  # [  148.640629]  el0_svc_common.constprop.0+0x48/0xf0
 3737 02:32:01.895080  # [  148.645610]  do_el0_svc+0x24/0x38
 3738 02:32:01.895760  # [  148.649199]  el0_svc+0x3c/0x110
 3739 02:32:01.934021  # [  148.652613]  el0t_64_sync_handler+0x100/0x130
 3740 02:32:01.934482  # [  148.657245]  el0t_64_sync+0x190/0x198
 3741 02:32:01.934816  # [  148.661182] Code: 80c77b04 ffff8000 869739c0 ffff8000 (aa1e03e9) 
 3742 02:32:01.935123  # [  148.667549] ---[ end trace 0000000000000000 ]---
 3743 02:32:01.935414  # EXEC_STACK: saw 'call trace:': ok
 3744 02:32:01.935700  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3745 02:32:01.935983  # timeout set to 45
 3746 02:32:01.936259  # selftests: lkdtm: EXEC_KMALLOC.sh
 3747 02:32:02.211511  <6>[  149.341179] lkdtm: Performing direct entry EXEC_KMALLOC
 3748 02:32:02.212441  <6>[  149.346919] lkdtm: attempting ok execution at ffff800080c79f18
 3749 02:32:02.212814  <6>[  149.353267] lkdtm: attempting bad execution at ffff000805705940
 3750 02:32:02.213128  <1>[  149.359518] Unable to handle kernel execute from non-executable memory at virtual address ffff000805705940
 3751 02:32:02.213518  <1>[  149.369767] Mem abort info:
 3752 02:32:02.213815  <1>[  149.372890]   ESR = 0x000000008600000f
 3753 02:32:02.215050  <1>[  149.376934]   EC = 0x21: IABT (current EL), IL = 32 bits
 3754 02:32:02.254928  <1>[  149.382540]   SET = 0, FnV = 0
 3755 02:32:02.255445  <1>[  149.385885]   EA = 0, S1PTW = 0
 3756 02:32:02.256130  <1>[  149.389309]   FSC = 0x0f: level 3 permission fault
 3757 02:32:02.256435  <1>[  149.394387] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3758 02:32:02.256713  <1>[  149.401385] [ffff000805705940] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbea003, pte=0068000885705707
 3759 02:32:02.257004  <0>[  149.414282] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3760 02:32:02.298285  <4>[  149.420827] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3761 02:32:02.299114  <4>[  149.438428] CPU: 1 UID: 0 PID: 2350 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3762 02:32:02.299471  <4>[  149.446810] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3763 02:32:02.299766  <4>[  149.453875] Hardware name: ARM Juno development board (r0) (DT)
 3764 02:32:02.300036  <4>[  149.460066] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3765 02:32:02.301580  <4>[  149.467305] pc : 0xffff000805705940
 3766 02:32:02.341598  <4>[  149.471066] lr : execute_location+0x84/0xb0
 3767 02:32:02.342050  <4>[  149.475528] sp : ffff800086a2bae0
 3768 02:32:02.342758  <4>[  149.479111] x29: ffff800086a2bae0 x28: ffff00080ae6ca40 x27: 0000000000000000
 3769 02:32:02.343068  <4>[  149.486543] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdaff000
 3770 02:32:02.343348  <4>[  149.493969] x23: ffff0008004b2248 x22: ffff800086a2bc80 x21: 0000000000000001
 3771 02:32:02.343615  <4>[  149.501395] x20: ffff800080c79f18 x19: ffff000805705940 x18: 0000000000000000
 3772 02:32:02.384921  <4>[  149.508820] x17: ffff80008046370c x16: ffff800080463648 x15: ffff8000804630f8
 3773 02:32:02.385381  <4>[  149.516245] x14: 0000000000000000 x13: 205d373632333533 x12: ffff80008385c838
 3774 02:32:02.385728  <4>[  149.523669] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3775 02:32:02.386005  <4>[  149.531094] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 3776 02:32:02.386268  <4>[  149.538518] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3777 02:32:02.386526  <4>[  149.545943] x2 : 0000000000000000 x1 : ffff00080ae6ca40 x0 : 0000000000000033
 3778 02:32:02.388138  <4>[  149.553368] Call trace:
 3779 02:32:02.428383  <4>[  149.556078]  0xffff000805705940
 3780 02:32:02.428783  <4>[  149.559487]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3781 02:32:02.429078  <4>[  149.563773]  lkdtm_do_action+0x24/0x48
 3782 02:32:02.429429  <4>[  149.567795]  direct_entry+0xa8/0x108
 3783 02:32:02.429731  <4>[  149.571643]  full_proxy_write+0x68/0xc8
 3784 02:32:02.430019  <4>[  149.575757]  vfs_write+0xd8/0x380
 3785 02:32:02.430300  <4>[  149.579346]  ksys_write+0x78/0x118
 3786 02:32:02.430579  <4>[  149.583020]  __arm64_sys_write+0x24/0x38
 3787 02:32:02.430856  <4>[  149.587218]  invoke_syscall+0x70/0x100
 3788 02:32:02.431134  <4>[  149.591244]  el0_svc_common.constprop.0+0x48/0xf0
 3789 02:32:02.431883  <4>[  149.596226]  do_el0_svc+0x24/0x38
 3790 02:32:02.467543  <4>[  149.599815]  el0_svc+0x3c/0x110
 3791 02:32:02.468068  <4>[  149.603229]  el0t_64_sync_handler+0x100/0x130
 3792 02:32:02.468422  <4>[  149.607861]  el0t_64_sync+0x190/0x198
 3793 02:32:02.468739  <0>[  149.611798] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3794 02:32:02.469156  <4>[  149.618164] ---[ end trace 0000000000000000 ]---
 3795 02:32:02.470701  # Segmentation fault
 3796 02:32:02.632227  # [  149.341179] lkdtm: Performing direct entry EXEC_KMALLOC
 3797 02:32:02.632674  # [  149.346919] lkdtm: attempting ok execution at ffff800080c79f18
 3798 02:32:02.632970  # [  149.353267] lkdtm: attempting bad execution at ffff000805705940
 3799 02:32:02.633304  # [  149.359518] Unable to handle kernel execute from non-executable memory at virtual address ffff000805705940
 3800 02:32:02.633615  # [  149.369767] Mem abort info:
 3801 02:32:02.633903  # [  149.372890]   ESR = 0x000000008600000f
 3802 02:32:02.635532  # [  149.376934]   EC = 0x21: IABT (current EL), IL = 32 bits
 3803 02:32:02.635966  # [  149.382540]   SET = 0, FnV = 0
 3804 02:32:02.675434  # [  149.385885]   EA = 0, S1PTW = 0
 3805 02:32:02.675901  # [  149.389309]   FSC = 0x0f: level 3 permission fault
 3806 02:32:02.676231  # [  149.394387] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3807 02:32:02.676540  # [  149.401385] [ffff000805705940] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbea003, pte=0068000885705707
 3808 02:32:02.676840  # [  149.414282] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3809 02:32:02.718503  # [  149.420827] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3810 02:32:02.718985  # [  149.438428] CPU: 1 UID: 0 PID: 2350 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3811 02:32:02.719324  # [  149.446810] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3812 02:32:02.719631  # [  149.453875] Hardware name: ARM Juno development board (r0) (DT)
 3813 02:32:02.719925  # [  149.460066] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3814 02:32:02.721783  # [  149.467305] pc : 0xffff000805705940
 3815 02:32:02.761735  # [  149.471066] lr : execute_location+0x84/0xb0
 3816 02:32:02.762236  # [  149.475528] sp : ffff800086a2bae0
 3817 02:32:02.762679  # [  149.479111] x29: ffff800086a2bae0 x28: ffff00080ae6ca40 x27: 0000000000000000
 3818 02:32:02.763074  # [  149.486543] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdaff000
 3819 02:32:02.763453  # [  149.493969] x23: ffff0008004b2248 x22: ffff800086a2bc80 x21: 0000000000000001
 3820 02:32:02.763845  # [  149.501395] x20: ffff800080c79f18 x19: ffff000805705940 x18: 0000000000000000
 3821 02:32:02.764965  # [  149.508820] x17: ffff80008046370c x16: ffff800080463648 x15: ffff8000804630f8
 3822 02:32:02.804941  # [  149.516245] x14: 0000000000000000 x13: 205d373632333533 x12: ffff80008385c838
 3823 02:32:02.805494  # [  149.523669] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3824 02:32:02.805848  # [  149.531094] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 3825 02:32:02.806156  # [  149.538518] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3826 02:32:02.806532  # [  149.545943] x2 : 0000000000000000 x1 : ffff00080ae6ca40 x0 : 0000000000000033
 3827 02:32:02.806830  # [  149.553368] Call trace:
 3828 02:32:02.808202  # [  149.556078]  0xffff000805705940
 3829 02:32:02.848033  # [  149.559487]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3830 02:32:02.848497  # [  149.563773]  lkdtm_do_action+0x24/0x48
 3831 02:32:02.848830  # [  149.567795]  direct_entry+0xa8/0x108
 3832 02:32:02.849510  # [  149.571643]  full_proxy_write+0x68/0xc8
 3833 02:32:02.849847  # [  149.575757]  vfs_write+0xd8/0x380
 3834 02:32:02.850142  # [  149.579346]  ksys_write+0x78/0x118
 3835 02:32:02.850513  # [  149.583020]  __arm64_sys_write+0x24/0x38
 3836 02:32:02.850807  # [  149.587218]  invoke_syscall+0x70/0x100
 3837 02:32:02.851092  # [  149.591244]  el0_svc_common.constprop.0+0x48/0xf0
 3838 02:32:02.851459  # [  149.596226]  do_el0_svc+0x24/0x38
 3839 02:32:02.851820  # [  149.599815]  el0_svc+0x3c/0x110
 3840 02:32:02.890336  # [  149.603229]  el0t_64_sync_handler+0x100/0x130
 3841 02:32:02.890800  # [  149.607861]  el0t_64_sync+0x190/0x198
 3842 02:32:02.891531  # [  149.611798] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3843 02:32:02.891882  # [  149.618164] ---[ end trace 0000000000000000 ]---
 3844 02:32:02.892270  # EXEC_KMALLOC: saw 'call trace:': ok
 3845 02:32:02.892579  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3846 02:32:02.892865  # timeout set to 45
 3847 02:32:02.893609  # selftests: lkdtm: EXEC_VMALLOC.sh
 3848 02:32:03.181845  <6>[  150.311724] lkdtm: Performing direct entry EXEC_VMALLOC
 3849 02:32:03.182342  <6>[  150.317378] lkdtm: attempting ok execution at ffff800080c79f18
 3850 02:32:03.182880  <6>[  150.323707] lkdtm: attempting bad execution at ffff800084be5000
 3851 02:32:03.183688  <1>[  150.329954] Unable to handle kernel execute from non-executable memory at virtual address ffff800084be5000
 3852 02:32:03.184155  <1>[  150.340030] Mem abort info:
 3853 02:32:03.184554  <1>[  150.343134]   ESR = 0x000000008600000f
 3854 02:32:03.185081  <1>[  150.347177]   EC = 0x21: IABT (current EL), IL = 32 bits
 3855 02:32:03.225424  <1>[  150.352785]   SET = 0, FnV = 0
 3856 02:32:03.226064  <1>[  150.356125]   EA = 0, S1PTW = 0
 3857 02:32:03.226427  <1>[  150.359554]   FSC = 0x0f: level 3 permission fault
 3858 02:32:03.226959  <1>[  150.364649] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3859 02:32:03.227710  <1>[  150.371646] [ffff800084be5000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000888f65003, pte=00680008857a1703
 3860 02:32:03.228131  <0>[  150.384525] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3861 02:32:03.268939  <4>[  150.391071] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3862 02:32:03.269473  <4>[  150.408672] CPU: 1 UID: 0 PID: 2400 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3863 02:32:03.269876  <4>[  150.417052] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3864 02:32:03.270173  <4>[  150.424119] Hardware name: ARM Juno development board (r0) (DT)
 3865 02:32:03.270447  <4>[  150.430310] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3866 02:32:03.271693  <4>[  150.437552] pc : 0xffff800084be5000
 3867 02:32:03.311875  <4>[  150.441312] lr : execute_location+0x84/0xb0
 3868 02:32:03.312336  <4>[  150.445778] sp : ffff800086b0baf0
 3869 02:32:03.312655  <4>[  150.449358] x29: ffff800086b0baf0 x28: ffff00080a6b12c0 x27: 0000000000000000
 3870 02:32:03.312949  <4>[  150.456787] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa00f000
 3871 02:32:03.313247  <4>[  150.464214] x23: ffff0008004b2248 x22: ffff800086b0bc90 x21: 0000000000000001
 3872 02:32:03.313528  <4>[  150.471640] x20: ffff800080c79f18 x19: ffff800084be5000 x18: 0000000000000000
 3873 02:32:03.355234  <4>[  150.479065] x17: ffff8000806b6d70 x16: ffff800080c78088 x15: ffff800080c77b04
 3874 02:32:03.355675  <4>[  150.486490] x14: 0000000000000000 x13: 205d373037333233 x12: ffff80008385c838
 3875 02:32:03.356014  <4>[  150.493920] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3876 02:32:03.356293  <4>[  150.501344] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 3877 02:32:03.356555  <4>[  150.508769] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3878 02:32:03.356809  <4>[  150.516196] x2 : 0000000000000000 x1 : ffff00080a6b12c0 x0 : 0000000000000033
 3879 02:32:03.358476  <4>[  150.523621] Call trace:
 3880 02:32:03.398599  <4>[  150.526331]  0xffff800084be5000
 3881 02:32:03.399013  <4>[  150.529741]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3882 02:32:03.399313  <4>[  150.534027]  lkdtm_do_action+0x24/0x48
 3883 02:32:03.399586  <4>[  150.538050]  direct_entry+0xa8/0x108
 3884 02:32:03.399850  <4>[  150.541898]  full_proxy_write+0x68/0xc8
 3885 02:32:03.400105  <4>[  150.546011]  vfs_write+0xd8/0x380
 3886 02:32:03.400354  <4>[  150.549601]  ksys_write+0x78/0x118
 3887 02:32:03.400599  <4>[  150.553275]  __arm64_sys_write+0x24/0x38
 3888 02:32:03.400841  <4>[  150.557473]  invoke_syscall+0x70/0x100
 3889 02:32:03.401085  <4>[  150.561498]  el0_svc_common.constprop.0+0x48/0xf0
 3890 02:32:03.401805  <4>[  150.566480]  do_el0_svc+0x24/0x38
 3891 02:32:03.437784  <4>[  150.570067]  el0_svc+0x3c/0x110
 3892 02:32:03.438399  <4>[  150.573482]  el0t_64_sync_handler+0x100/0x130
 3893 02:32:03.439335  <4>[  150.578114]  el0t_64_sync+0x190/0x198
 3894 02:32:03.439818  <0>[  150.582056] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3895 02:32:03.440145  <4>[  150.588423] ---[ end trace 0000000000000000 ]---
 3896 02:32:03.440985  # Segmentation fault
 3897 02:32:03.584410  # [  150.311724] lkdtm: Performing direct entry EXEC_VMALLOC
 3898 02:32:03.584680  # [  150.317378] lkdtm: attempting ok execution at ffff800080c79f18
 3899 02:32:03.584849  # [  150.323707] lkdtm: attempting bad execution at ffff800084be5000
 3900 02:32:03.585002  # [  150.329954] Unable to handle kernel execute from non-executable memory at virtual address ffff800084be5000
 3901 02:32:03.585150  # [  150.340030] Mem abort info:
 3902 02:32:03.585321  # [  150.343134]   ESR = 0x000000008600000f
 3903 02:32:03.587511  # [  150.347177]   EC = 0x21: IABT (current EL), IL = 32 bits
 3904 02:32:03.587735  # [  150.352785]   SET = 0, FnV = 0
 3905 02:32:03.627506  # [  150.356125]   EA = 0, S1PTW = 0
 3906 02:32:03.627752  # [  150.359554]   FSC = 0x0f: level 3 permission fault
 3907 02:32:03.627921  # [  150.364649] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3908 02:32:03.628077  # [  150.371646] [ffff800084be5000] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=1000000888f65003, pte=00680008857a1703
 3909 02:32:03.628285  # [  150.384525] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3910 02:32:03.670686  # [  150.391071] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3911 02:32:03.670942  # [  150.408672] CPU: 1 UID: 0 PID: 2400 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3912 02:32:03.671110  # [  150.417052] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3913 02:32:03.671265  # [  150.424119] Hardware name: ARM Juno development board (r0) (DT)
 3914 02:32:03.671414  # [  150.430310] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3915 02:32:03.673854  # [  150.437552] pc : 0xffff800084be5000
 3916 02:32:03.713829  # [  150.441312] lr : execute_location+0x84/0xb0
 3917 02:32:03.714078  # [  150.445778] sp : ffff800086b0baf0
 3918 02:32:03.714290  # [  150.449358] x29: ffff800086b0baf0 x28: ffff00080a6b12c0 x27: 0000000000000000
 3919 02:32:03.714488  # [  150.456787] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa00f000
 3920 02:32:03.714951  # [  150.464214] x23: ffff0008004b2248 x22: ffff800086b0bc90 x21: 0000000000000001
 3921 02:32:03.715102  # [  150.471640] x20: ffff800080c79f18 x19: ffff800084be5000 x18: 0000000000000000
 3922 02:32:03.716980  # [  150.479065] x17: ffff8000806b6d70 x16: ffff800080c78088 x15: ffff800080c77b04
 3923 02:32:03.756981  # [  150.486490] x14: 0000000000000000 x13: 205d373037333233 x12: ffff80008385c838
 3924 02:32:03.757248  # [  150.493920] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3925 02:32:03.757420  # [  150.501344] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 3926 02:32:03.757576  # [  150.508769] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3927 02:32:03.757723  # [  150.516196] x2 : 0000000000000000 x1 : ffff00080a6b12c0 x0 : 0000000000000033
 3928 02:32:03.757868  # [  150.523621] Call trace:
 3929 02:32:03.760120  # [  150.526331]  0xffff800084be5000
 3930 02:32:03.800192  # [  150.529741]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3931 02:32:03.800434  # [  150.534027]  lkdtm_do_action+0x24/0x48
 3932 02:32:03.800599  # [  150.538050]  direct_entry+0xa8/0x108
 3933 02:32:03.800750  # [  150.541898]  full_proxy_write+0x68/0xc8
 3934 02:32:03.800896  # [  150.546011]  vfs_write+0xd8/0x380
 3935 02:32:03.801039  # [  150.549601]  ksys_write+0x78/0x118
 3936 02:32:03.801179  # [  150.553275]  __arm64_sys_write+0x24/0x38
 3937 02:32:03.801358  # [  150.557473]  invoke_syscall+0x70/0x100
 3938 02:32:03.801499  # [  150.561498]  el0_svc_common.constprop.0+0x48/0xf0
 3939 02:32:03.801601  # [  150.566480]  do_el0_svc+0x24/0x38
 3940 02:32:03.803409  # [  150.570067]  el0_svc+0x3c/0x110
 3941 02:32:03.842354  # [  150.573482]  el0t_64_sync_handler+0x100/0x130
 3942 02:32:03.842604  # [  150.578114]  el0t_64_sync+0x190/0x198
 3943 02:32:03.842772  # [  150.582056] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3944 02:32:03.842927  # [  150.588423] ---[ end trace 0000000000000000 ]---
 3945 02:32:03.843074  # EXEC_VMALLOC: saw 'call trace:': ok
 3946 02:32:03.843215  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3947 02:32:03.843355  # timeout set to 45
 3948 02:32:03.845524  # selftests: lkdtm: EXEC_RODATA.sh
 3949 02:32:04.126503  <6>[  151.256580] lkdtm: Performing direct entry EXEC_RODATA
 3950 02:32:04.126987  <6>[  151.262114] lkdtm: attempting ok execution at ffff800080c79f18
 3951 02:32:04.127647  <6>[  151.268274] lkdtm: attempting bad execution at ffff800081cd3770
 3952 02:32:04.127956  <1>[  151.274554] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cd3770
 3953 02:32:04.128249  <1>[  151.284642] Mem abort info:
 3954 02:32:04.128519  <1>[  151.287763]   ESR = 0x000000008600000e
 3955 02:32:04.129990  <1>[  151.291807]   EC = 0x21: IABT (current EL), IL = 32 bits
 3956 02:32:04.169686  <1>[  151.297416]   SET = 0, FnV = 0
 3957 02:32:04.169974  <1>[  151.300754]   EA = 0, S1PTW = 0
 3958 02:32:04.170146  <1>[  151.304180]   FSC = 0x0e: level 2 permission fault
 3959 02:32:04.170303  <1>[  151.309260] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 3960 02:32:04.170731  <1>[  151.316257] [ffff800081cd3770] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
 3961 02:32:04.170902  <0>[  151.327215] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3962 02:32:04.213079  <4>[  151.333850] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 3963 02:32:04.213385  <4>[  151.351456] CPU: 1 UID: 0 PID: 2450 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 3964 02:32:04.213836  <4>[  151.359839] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3965 02:32:04.214018  <4>[  151.366903] Hardware name: ARM Juno development board (r0) (DT)
 3966 02:32:04.214174  <4>[  151.373099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3967 02:32:04.216219  <4>[  151.380340] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3968 02:32:04.256456  <4>[  151.385238] lr : execute_location+0x84/0xb0
 3969 02:32:04.256771  <4>[  151.389706] sp : ffff800086bdbaf0
 3970 02:32:04.257009  <4>[  151.393292] x29: ffff800086bdbaf0 x28: ffff0008092f2540 x27: 0000000000000000
 3971 02:32:04.257176  <4>[  151.400720] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93fdf000
 3972 02:32:04.257360  <4>[  151.408148] x23: ffff0008004b2248 x22: ffff800086bdbc80 x21: 0000000000000000
 3973 02:32:04.257532  <4>[  151.415579] x20: ffff800080c79f18 x19: ffff800081cd3770 x18: 0000000000000000
 3974 02:32:04.259561  <4>[  151.423004] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff93fdf000
 3975 02:32:04.299826  <4>[  151.430431] x14: 0000000000000000 x13: 205d343732383632 x12: ffff80008385c838
 3976 02:32:04.300095  <4>[  151.437856] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 3977 02:32:04.300264  <4>[  151.445281] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 3978 02:32:04.300418  <4>[  151.452710] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 3979 02:32:04.300570  <4>[  151.460135] x2 : 0000000000000000 x1 : ffff0008092f2540 x0 : 0000000000000033
 3980 02:32:04.302993  <4>[  151.467560] Call trace:
 3981 02:32:04.343202  <4>[  151.470270]  lkdtm_rodata_do_nothing+0x0/0x8
 3982 02:32:04.343444  <4>[  151.474813]  lkdtm_EXEC_RODATA+0x24/0x38
 3983 02:32:04.343609  <4>[  151.479010]  lkdtm_do_action+0x24/0x48
 3984 02:32:04.343759  <4>[  151.483032]  direct_entry+0xa8/0x108
 3985 02:32:04.343901  <4>[  151.486879]  full_proxy_write+0x68/0xc8
 3986 02:32:04.344041  <4>[  151.490992]  vfs_write+0xd8/0x380
 3987 02:32:04.344180  <4>[  151.494581]  ksys_write+0x78/0x118
 3988 02:32:04.344315  <4>[  151.498256]  __arm64_sys_write+0x24/0x38
 3989 02:32:04.344452  <4>[  151.502453]  invoke_syscall+0x70/0x100
 3990 02:32:04.344590  <4>[  151.506479]  el0_svc_common.constprop.0+0x48/0xf0
 3991 02:32:04.346529  <4>[  151.511461]  do_el0_svc+0x24/0x38
 3992 02:32:04.382213  <4>[  151.515049]  el0_svc+0x3c/0x110
 3993 02:32:04.382739  <4>[  151.518464]  el0t_64_sync_handler+0x100/0x130
 3994 02:32:04.383126  <4>[  151.523096]  el0t_64_sync+0x190/0x198
 3995 02:32:04.383517  <0>[  151.527032] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3996 02:32:04.383913  <4>[  151.533399] ---[ end trace 0000000000000000 ]---
 3997 02:32:04.385389  # Segmentation fault
 3998 02:32:04.569293  # [  151.256580] lkdtm: Performing direct entry EXEC_RODATA
 3999 02:32:04.570107  # [  151.262114] lkdtm: attempting ok execution at ffff800080c79f18
 4000 02:32:04.570444  # [  151.268274] lkdtm: attempting bad execution at ffff800081cd3770
 4001 02:32:04.570724  # [  151.274554] Unable to handle kernel execute from non-executable memory at virtual address ffff800081cd3770
 4002 02:32:04.570994  # [  151.284642] Mem abort info:
 4003 02:32:04.571249  # [  151.287763]   ESR = 0x000000008600000e
 4004 02:32:04.572578  # [  151.291807]   EC = 0x21: IABT (current EL), IL = 32 bits
 4005 02:32:04.572963  # [  151.297416]   SET = 0, FnV = 0
 4006 02:32:04.612474  # [  151.300754]   EA = 0, S1PTW = 0
 4007 02:32:04.612889  # [  151.304180]   FSC = 0x0e: level 2 permission fault
 4008 02:32:04.613181  # [  151.309260] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4009 02:32:04.613839  # [  151.316257] [ffff800081cd3770] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
 4010 02:32:04.614138  # [  151.327215] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4011 02:32:04.655672  # [  151.333850] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4012 02:32:04.656549  # [  151.351456] CPU: 1 UID: 0 PID: 2450 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4013 02:32:04.656921  # [  151.359839] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4014 02:32:04.657273  # [  151.366903] Hardware name: ARM Juno development board (r0) (DT)
 4015 02:32:04.657587  # [  151.373099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4016 02:32:04.658996  # [  151.380340] pc : lkdtm_rodata_do_nothing+0x0/0x8
 4017 02:32:04.698789  # [  151.385238] lr : execute_location+0x84/0xb0
 4018 02:32:04.699254  # [  151.389706] sp : ffff800086bdbaf0
 4019 02:32:04.699675  # [  151.393292] x29: ffff800086bdbaf0 x28: ffff0008092f2540 x27: 0000000000000000
 4020 02:32:04.700068  # [  151.400720] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93fdf000
 4021 02:32:04.700445  # [  151.408148] x23: ffff0008004b2248 x22: ffff800086bdbc80 x21: 0000000000000000
 4022 02:32:04.700820  # [  151.415579] x20: ffff800080c79f18 x19: ffff800081cd3770 x18: 0000000000000000
 4023 02:32:04.701966  # [  151.423004] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff93fdf000
 4024 02:32:04.741929  # [  151.430431] x14: 0000000000000000 x13: 205d343732383632 x12: ffff80008385c838
 4025 02:32:04.742453  # [  151.437856] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4026 02:32:04.742892  # [  151.445281] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4027 02:32:04.743291  # [  151.452710] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4028 02:32:04.743716  # [  151.460135] x2 : 0000000000000000 x1 : ffff0008092f2540 x0 : 0000000000000033
 4029 02:32:04.744095  # [  151.467560] Call trace:
 4030 02:32:04.745153  # [  151.470270]  lkdtm_rodata_do_nothing+0x0/0x8
 4031 02:32:04.785120  # [  151.474813]  lkdtm_EXEC_RODATA+0x24/0x38
 4032 02:32:04.785632  # [  151.479010]  lkdtm_do_action+0x24/0x48
 4033 02:32:04.786055  # [  151.483032]  direct_entry+0xa8/0x108
 4034 02:32:04.786490  # [  151.486879]  full_proxy_write+0x68/0xc8
 4035 02:32:04.786874  # [  151.490992]  vfs_write+0xd8/0x380
 4036 02:32:04.787247  # [  151.494581]  ksys_write+0x78/0x118
 4037 02:32:04.787613  # [  151.498256]  __arm64_sys_write+0x24/0x38
 4038 02:32:04.787982  # [  151.502453]  invoke_syscall+0x70/0x100
 4039 02:32:04.788345  # [  151.506479]  el0_svc_common.constprop.0+0x48/0xf0
 4040 02:32:04.788764  # [  151.511461]  do_el0_svc+0x24/0x38
 4041 02:32:04.789493  # [  151.515049]  el0_svc+0x3c/0x110
 4042 02:32:04.828020  # [  151.518464]  el0t_64_sync_handler+0x100/0x130
 4043 02:32:04.828511  # [  151.523096]  el0t_64_sync+0x190/0x198
 4044 02:32:04.829047  # [  151.527032] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4045 02:32:04.829629  # [  151.533399] ---[ end trace 0000000000000000 ]---
 4046 02:32:04.830146  # EXEC_RODATA: saw 'call trace:': ok
 4047 02:32:04.830630  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4048 02:32:04.831081  # timeout set to 45
 4049 02:32:04.831965  # selftests: lkdtm: EXEC_USERSPACE.sh
 4050 02:32:05.118914  <6>[  152.248785] lkdtm: Performing direct entry EXEC_USERSPACE
 4051 02:32:05.119823  <6>[  152.254678] lkdtm: attempting ok execution at ffff800080c79f18
 4052 02:32:05.120274  <6>[  152.260918] lkdtm: attempting bad execution at 0000ffff8d766000
 4053 02:32:05.120672  <1>[  152.267166] Unable to handle kernel execution of user memory at virtual address 0000ffff8d766000
 4054 02:32:05.121086  <1>[  152.276497] Mem abort info:
 4055 02:32:05.121557  <1>[  152.279610]   ESR = 0x000000008600000f
 4056 02:32:05.122460  <1>[  152.283657]   EC = 0x21: IABT (current EL), IL = 32 bits
 4057 02:32:05.122928  <1>[  152.289265]   SET = 0, FnV = 0
 4058 02:32:05.162449  <1>[  152.292610]   EA = 0, S1PTW = 0
 4059 02:32:05.163037  <1>[  152.296051]   FSC = 0x0f: level 3 permission fault
 4060 02:32:05.163828  <1>[  152.301133] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088161d000
 4061 02:32:05.164267  <1>[  152.307869] [0000ffff8d766000] pgd=0000000000000000, p4d=0800000884d69003, pud=0800000887deb003, pmd=0800000888238003, pte=00a8000891e2bf43
 4062 02:32:05.164639  <0>[  152.320744] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4063 02:32:05.205842  <4>[  152.327376] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4064 02:32:05.206295  <4>[  152.344978] CPU: 1 UID: 0 PID: 2500 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4065 02:32:05.206603  <4>[  152.353359] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4066 02:32:05.206885  <4>[  152.360420] Hardware name: ARM Juno development board (r0) (DT)
 4067 02:32:05.207148  <4>[  152.366612] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4068 02:32:05.209026  <4>[  152.373854] pc : 0xffff8d766000
 4069 02:32:05.248879  <4>[  152.377272] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4070 02:32:05.249168  <4>[  152.382170] sp : ffff800086cbbbe0
 4071 02:32:05.249391  <4>[  152.385750] x29: ffff800086cbbbe0 x28: ffff00080aca0040 x27: 0000000000000000
 4072 02:32:05.249826  <4>[  152.393185] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d52f000
 4073 02:32:05.250025  <4>[  152.400614] x23: ffff0008004b2248 x22: ffff800086cbbd50 x21: ffff800083c9fff0
 4074 02:32:05.250210  <4>[  152.408043] x20: ffff800080c79f18 x19: 0000ffff8d766000 x18: 0000000000000000
 4075 02:32:05.252029  <4>[  152.415470] x17: ffff800080390ad4 x16: ffff800080390048 x15: ffff8000803a3664
 4076 02:32:05.292226  <4>[  152.422895] x14: 0000000000000000 x13: 205d383139303632 x12: ffff80008385c838
 4077 02:32:05.292509  <4>[  152.430320] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4078 02:32:05.292995  <4>[  152.437747] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4079 02:32:05.293182  <4>[  152.445177] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4080 02:32:05.293359  <4>[  152.452601] x2 : 0000000000000000 x1 : ffff00080aca0040 x0 : 0000000000000033
 4081 02:32:05.295343  <4>[  152.460026] Call trace:
 4082 02:32:05.295545  <4>[  152.462736]  0xffff8d766000
 4083 02:32:05.335704  <4>[  152.465799]  lkdtm_do_action+0x24/0x48
 4084 02:32:05.335940  <4>[  152.469828]  direct_entry+0xa8/0x108
 4085 02:32:05.336105  <4>[  152.473676]  full_proxy_write+0x68/0xc8
 4086 02:32:05.336276  <4>[  152.477790]  vfs_write+0xd8/0x380
 4087 02:32:05.336422  <4>[  152.481380]  ksys_write+0x78/0x118
 4088 02:32:05.336563  <4>[  152.485054]  __arm64_sys_write+0x24/0x38
 4089 02:32:05.336722  <4>[  152.489251]  invoke_syscall+0x70/0x100
 4090 02:32:05.336865  <4>[  152.493277]  el0_svc_common.constprop.0+0x48/0xf0
 4091 02:32:05.337006  <4>[  152.498259]  do_el0_svc+0x24/0x38
 4092 02:32:05.337118  <4>[  152.501848]  el0_svc+0x3c/0x110
 4093 02:32:05.369559  <4>[  152.505262]  el0t_64_sync_handler+0x100/0x130
 4094 02:32:05.370128  <4>[  152.509894]  el0t_64_sync+0x190/0x198
 4095 02:32:05.370616  <0>[  152.513838] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4096 02:32:05.370985  <4>[  152.520204] ---[ end trace 0000000000000000 ]---
 4097 02:32:05.372672  # Segmentation fault
 4098 02:32:05.527298  # [  152.248785] lkdtm: Performing direct entry EXEC_USERSPACE
 4099 02:32:05.527569  # [  152.254678] lkdtm: attempting ok execution at ffff800080c79f18
 4100 02:32:05.527737  # [  152.260918] lkdtm: attempting bad execution at 0000ffff8d766000
 4101 02:32:05.527890  # [  152.267166] Unable to handle kernel execution of user memory at virtual address 0000ffff8d766000
 4102 02:32:05.528035  # [  152.276497] Mem abort info:
 4103 02:32:05.528177  # [  152.279610]   ESR = 0x000000008600000f
 4104 02:32:05.528317  # [  152.283657]   EC = 0x21: IABT (current EL), IL = 32 bits
 4105 02:32:05.530367  # [  152.289265]   SET = 0, FnV = 0
 4106 02:32:05.570353  # [  152.292610]   EA = 0, S1PTW = 0
 4107 02:32:05.570602  # [  152.296051]   FSC = 0x0f: level 3 permission fault
 4108 02:32:05.570774  # [  152.301133] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088161d000
 4109 02:32:05.570934  # [  152.307869] [0000ffff8d766000] pgd=0000000000000000, p4d=0800000884d69003, pud=0800000887deb003, pmd=0800000888238003, pte=00a8000891e2bf43
 4110 02:32:05.571088  # [  152.320744] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4111 02:32:05.613501  # [  152.327376] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4112 02:32:05.613754  # [  152.344978] CPU: 1 UID: 0 PID: 2500 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4113 02:32:05.613927  # [  152.353359] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4114 02:32:05.614083  # [  152.360420] Hardware name: ARM Juno development board (r0) (DT)
 4115 02:32:05.614231  # [  152.366612] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4116 02:32:05.616678  # [  152.373854] pc : 0xffff8d766000
 4117 02:32:05.656648  # [  152.377272] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4118 02:32:05.656902  # [  152.382170] sp : ffff800086cbbbe0
 4119 02:32:05.657071  # [  152.385750] x29: ffff800086cbbbe0 x28: ffff00080aca0040 x27: 0000000000000000
 4120 02:32:05.657253  # [  152.393185] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d52f000
 4121 02:32:05.657410  # [  152.400614] x23: ffff0008004b2248 x22: ffff800086cbbd50 x21: ffff800083c9fff0
 4122 02:32:05.657558  # [  152.408043] x20: ffff800080c79f18 x19: 0000ffff8d766000 x18: 0000000000000000
 4123 02:32:05.659837  # [  152.415470] x17: ffff800080390ad4 x16: ffff800080390048 x15: ffff8000803a3664
 4124 02:32:05.699799  # [  152.422895] x14: 0000000000000000 x13: 205d383139303632 x12: ffff80008385c838
 4125 02:32:05.700053  # [  152.430320] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4126 02:32:05.700268  # [  152.437747] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4127 02:32:05.700471  # [  152.445177] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4128 02:32:05.700652  # [  152.452601] x2 : 0000000000000000 x1 : ffff00080aca0040 x0 : 0000000000000033
 4129 02:32:05.700828  # [  152.460026] Call trace:
 4130 02:32:05.702912  # [  152.462736]  0xffff8d766000
 4131 02:32:05.742995  # [  152.465799]  lkdtm_do_action+0x24/0x48
 4132 02:32:05.743260  # [  152.469828]  direct_entry+0xa8/0x108
 4133 02:32:05.743477  # [  152.473676]  full_proxy_write+0x68/0xc8
 4134 02:32:05.743675  # [  152.477790]  vfs_write+0xd8/0x380
 4135 02:32:05.743863  # [  152.481380]  ksys_write+0x78/0x118
 4136 02:32:05.744049  # [  152.485054]  __arm64_sys_write+0x24/0x38
 4137 02:32:05.744233  # [  152.489251]  invoke_syscall+0x70/0x100
 4138 02:32:05.744380  # [  152.493277]  el0_svc_common.constprop.0+0x48/0xf0
 4139 02:32:05.744524  # [  152.498259]  do_el0_svc+0x24/0x38
 4140 02:32:05.744630  # [  152.501848]  el0_svc+0x3c/0x110
 4141 02:32:05.746107  # [  152.505262]  el0t_64_sync_handler+0x100/0x130
 4142 02:32:05.780040  # [  152.509894]  el0t_64_sync+0x190/0x198
 4143 02:32:05.780282  # [  152.513838] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4144 02:32:05.780494  # [  152.520204] ---[ end trace 0000000000000000 ]---
 4145 02:32:05.780689  # EXEC_USERSPACE: saw 'call trace:': ok
 4146 02:32:05.780877  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4147 02:32:05.781060  # timeout set to 45
 4148 02:32:05.783203  # selftests: lkdtm: EXEC_NULL.sh
 4149 02:32:06.071761  <6>[  153.201626] lkdtm: Performing direct entry EXEC_NULL
 4150 02:32:06.072040  <6>[  153.206926] lkdtm: attempting ok execution at ffff800080c79f18
 4151 02:32:06.072213  <6>[  153.213140] lkdtm: attempting bad execution at 0000000000000000
 4152 02:32:06.072633  <1>[  153.219393] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4153 02:32:06.072805  <1>[  153.228976] Mem abort info:
 4154 02:32:06.072992  <1>[  153.232095]   ESR = 0x0000000086000004
 4155 02:32:06.074965  <1>[  153.236149]   EC = 0x21: IABT (current EL), IL = 32 bits
 4156 02:32:06.075256  <1>[  153.241765]   SET = 0, FnV = 0
 4157 02:32:06.115167  <1>[  153.245103]   EA = 0, S1PTW = 0
 4158 02:32:06.115505  <1>[  153.248530]   FSC = 0x04: level 0 translation fault
 4159 02:32:06.115985  <1>[  153.253704] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a6ee000
 4160 02:32:06.116212  <1>[  153.260448] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4161 02:32:06.116380  <0>[  153.267566] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4162 02:32:06.158585  <4>[  153.274200] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4163 02:32:06.158917  <4>[  153.291804] CPU: 1 UID: 0 PID: 2550 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4164 02:32:06.159099  <4>[  153.300187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4165 02:32:06.159527  <4>[  153.307249] Hardware name: ARM Juno development board (r0) (DT)
 4166 02:32:06.159697  <4>[  153.313441] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4167 02:32:06.159839  <4>[  153.320681] pc : 0x0
 4168 02:32:06.159975  <4>[  153.323143] lr : execute_location+0x84/0xb0
 4169 02:32:06.161956  <4>[  153.327610] sp : ffff800086d6b970
 4170 02:32:06.201899  <4>[  153.331191] x29: ffff800086d6b970 x28: ffff00080aca5cc0 x27: 0000000000000000
 4171 02:32:06.202173  <4>[  153.338622] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a77f000
 4172 02:32:06.202661  <4>[  153.346048] x23: ffff0008004b2248 x22: ffff800086d6bb00 x21: 0000000000000000
 4173 02:32:06.202844  <4>[  153.353473] x20: ffff800080c79f18 x19: 0000000000000000 x18: 0000000000000000
 4174 02:32:06.203039  <4>[  153.360898] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a77f000
 4175 02:32:06.205041  <4>[  153.368323] x14: 0000000000000000 x13: 205d303431333132 x12: ffff80008385c838
 4176 02:32:06.245269  <4>[  153.375750] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4177 02:32:06.245539  <4>[  153.383180] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4178 02:32:06.245758  <4>[  153.390607] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4179 02:32:06.245956  <4>[  153.398036] x2 : 0000000000000000 x1 : ffff00080aca5cc0 x0 : 0000000000000033
 4180 02:32:06.246145  <4>[  153.405460] Call trace:
 4181 02:32:06.246330  <4>[  153.408170]  0x0
 4182 02:32:06.246492  <4>[  153.410274]  lkdtm_EXEC_NULL+0x20/0x38
 4183 02:32:06.248410  <4>[  153.414299]  lkdtm_do_action+0x24/0x48
 4184 02:32:06.288647  <4>[  153.418321]  direct_entry+0xa8/0x108
 4185 02:32:06.289175  <4>[  153.422169]  full_proxy_write+0x68/0xc8
 4186 02:32:06.289382  <4>[  153.426283]  vfs_write+0xd8/0x380
 4187 02:32:06.289582  <4>[  153.429872]  ksys_write+0x78/0x118
 4188 02:32:06.289773  <4>[  153.433547]  __arm64_sys_write+0x24/0x38
 4189 02:32:06.289960  <4>[  153.437745]  invoke_syscall+0x70/0x100
 4190 02:32:06.290152  <4>[  153.441771]  el0_svc_common.constprop.0+0x48/0xf0
 4191 02:32:06.290336  <4>[  153.446753]  do_el0_svc+0x24/0x38
 4192 02:32:06.290479  <4>[  153.450342]  el0_svc+0x3c/0x110
 4193 02:32:06.290584  <4>[  153.453757]  el0t_64_sync_handler+0x100/0x130
 4194 02:32:06.291868  <4>[  153.458389]  el0t_64_sync+0x190/0x198
 4195 02:32:06.314610  <0>[  153.462331] Code: ???????? ???????? ???????? ???????? (????????) 
 4196 02:32:06.314880  <4>[  153.468698] ---[ end trace 0000000000000000 ]---
 4197 02:32:06.317767  # Segmentation fault
 4198 02:32:06.508910  # [  153.201626] lkdtm: Performing direct entry EXEC_NULL
 4199 02:32:06.509180  # [  153.206926] lkdtm: attempting ok execution at ffff800080c79f18
 4200 02:32:06.509392  # [  153.213140] lkdtm: attempting bad execution at 0000000000000000
 4201 02:32:06.509551  # [  153.219393] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4202 02:32:06.509702  # [  153.228976] Mem abort info:
 4203 02:32:06.509847  # [  153.232095]   ESR = 0x0000000086000004
 4204 02:32:06.509988  # [  153.236149]   EC = 0x21: IABT (current EL), IL = 32 bits
 4205 02:32:06.512093  # [  153.241765]   SET = 0, FnV = 0
 4206 02:32:06.552061  # [  153.245103]   EA = 0, S1PTW = 0
 4207 02:32:06.552303  # [  153.248530]   FSC = 0x04: level 0 translation fault
 4208 02:32:06.552472  # [  153.253704] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a6ee000
 4209 02:32:06.552627  # [  153.260448] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4210 02:32:06.552772  # [  153.267566] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4211 02:32:06.595231  # [  153.274200] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4212 02:32:06.595488  # [  153.291804] CPU: 1 UID: 0 PID: 2550 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4213 02:32:06.595756  # [  153.300187] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4214 02:32:06.595995  # [  153.307249] Hardware name: ARM Juno development board (r0) (DT)
 4215 02:32:06.596225  # [  153.313441] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4216 02:32:06.596363  # [  153.320681] pc : 0x0
 4217 02:32:06.596524  # [  153.323143] lr : execute_location+0x84/0xb0
 4218 02:32:06.598350  # [  153.327610] sp : ffff800086d6b970
 4219 02:32:06.638409  # [  153.331191] x29: ffff800086d6b970 x28: ffff00080aca5cc0 x27: 0000000000000000
 4220 02:32:06.638946  # [  153.338622] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a77f000
 4221 02:32:06.639134  # [  153.346048] x23: ffff0008004b2248 x22: ffff800086d6bb00 x21: 0000000000000000
 4222 02:32:06.639295  # [  153.353473] x20: ffff800080c79f18 x19: 0000000000000000 x18: 0000000000000000
 4223 02:32:06.639436  # [  153.360898] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9a77f000
 4224 02:32:06.641575  # [  153.368323] x14: 0000000000000000 x13: 205d303431333132 x12: ffff80008385c838
 4225 02:32:06.681508  # [  153.375750] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4226 02:32:06.681809  # [  153.383180] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4227 02:32:06.682014  # [  153.390607] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4228 02:32:06.682174  # [  153.398036] x2 : 0000000000000000 x1 : ffff00080aca5cc0 x0 : 0000000000000033
 4229 02:32:06.682323  # [  153.405460] Call trace:
 4230 02:32:06.682466  # [  153.408170]  0x0
 4231 02:32:06.682608  # [  153.410274]  lkdtm_EXEC_NULL+0x20/0x38
 4232 02:32:06.684688  # [  153.414299]  lkdtm_do_action+0x24/0x48
 4233 02:32:06.684905  # [  153.418321]  direct_entry+0xa8/0x108
 4234 02:32:06.724728  # [  153.422169]  full_proxy_write+0x68/0xc8
 4235 02:32:06.724976  # [  153.426283]  vfs_write+0xd8/0x380
 4236 02:32:06.725144  # [  153.429872]  ksys_write+0x78/0x118
 4237 02:32:06.725331  # [  153.433547]  __arm64_sys_write+0x24/0x38
 4238 02:32:06.725482  # [  153.437745]  invoke_syscall+0x70/0x100
 4239 02:32:06.725625  # [  153.441771]  el0_svc_common.constprop.0+0x48/0xf0
 4240 02:32:06.725768  # [  153.446753]  do_el0_svc+0x24/0x38
 4241 02:32:06.725907  # [  153.450342]  el0_svc+0x3c/0x110
 4242 02:32:06.726044  # [  153.453757]  el0t_64_sync_handler+0x100/0x130
 4243 02:32:06.726168  # [  153.458389]  el0t_64_sync+0x190/0x198
 4244 02:32:06.756374  # [  153.462331] Code: ???????? ???????? ???????? ???????? (????????) 
 4245 02:32:06.756619  # [  153.468698] ---[ end trace 0000000000000000 ]---
 4246 02:32:06.756787  # EXEC_NULL: saw 'call trace:': ok
 4247 02:32:06.756940  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4248 02:32:06.757175  # timeout set to 45
 4249 02:32:06.759490  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4250 02:32:07.044380  <6>[  154.179885] lkdtm: Performing direct entry ACCESS_USERSPACE
 4251 02:32:07.044936  <6>[  154.186104] lkdtm: attempting bad read at 0000ffff8067b000
 4252 02:32:07.045328  <3>[  154.192358] lkdtm: FAIL: survived bad read
 4253 02:32:07.045681  <6>[  154.196772] lkdtm: attempting bad write at 0000ffff8067b000
 4254 02:32:07.047707  <3>[  154.202662] lkdtm: FAIL: survived bad write
 4255 02:32:07.197178  # [  154.179885] lkdtm: Performing direct entry ACCESS_USERSPACE
 4256 02:32:07.197702  # [  154.186104] lkdtm: attempting bad read at 0000ffff8067b000
 4257 02:32:07.198041  # [  154.192358] lkdtm: FAIL: survived bad read
 4258 02:32:07.198346  # [  154.196772] lkdtm: attempting bad write at 0000ffff8067b000
 4259 02:32:07.200580  # [  154.202662] lkdtm: FAIL: survived bad write
 4260 02:32:07.216213  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4261 02:32:07.264314  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4262 02:32:07.328222  # timeout set to 45
 4263 02:32:07.328697  # selftests: lkdtm: ACCESS_NULL.sh
 4264 02:32:07.790139  <6>[  154.919751] lkdtm: Performing direct entry ACCESS_NULL
 4265 02:32:07.790478  <6>[  154.925398] lkdtm: attempting bad read at 0000000000000000
 4266 02:32:07.791054  <1>[  154.931283] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4267 02:32:07.791313  <1>[  154.940847] Mem abort info:
 4268 02:32:07.791495  <1>[  154.943965]   ESR = 0x0000000096000004
 4269 02:32:07.791661  <1>[  154.948121]   EC = 0x25: DABT (current EL), IL = 32 bits
 4270 02:32:07.791826  <1>[  154.953756]   SET = 0, FnV = 0
 4271 02:32:07.793447  <1>[  154.957099]   EA = 0, S1PTW = 0
 4272 02:32:07.833727  <1>[  154.960525]   FSC = 0x04: level 0 translation fault
 4273 02:32:07.834004  <1>[  154.965693] Data abort info:
 4274 02:32:07.834223  <1>[  154.968856]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4275 02:32:07.834469  <1>[  154.974631]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4276 02:32:07.834736  <1>[  154.979980]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4277 02:32:07.835240  <1>[  154.985585] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883b73000
 4278 02:32:07.835454  <1>[  154.992321] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4279 02:32:07.836968  <0>[  154.999422] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4280 02:32:07.877187  <4>[  155.006057] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4281 02:32:07.877508  <4>[  155.023663] CPU: 2 UID: 0 PID: 2641 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4282 02:32:07.877702  <4>[  155.032043] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4283 02:32:07.877900  <4>[  155.039104] Hardware name: ARM Juno development board (r0) (DT)
 4284 02:32:07.920253  <4>[  155.045295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4285 02:32:07.920529  <4>[  155.052535] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4286 02:32:07.920722  <4>[  155.057087] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4287 02:32:07.921169  <4>[  155.061631] sp : ffff800086ee3900
 4288 02:32:07.921381  <4>[  155.065214] x29: ffff800086ee3900 x28: ffff000803cd0040 x27: 0000000000000000
 4289 02:32:07.921564  <4>[  155.072648] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb0e8f000
 4290 02:32:07.921727  <4>[  155.080075] x23: ffff0008004b2248 x22: ffff800086ee3a70 x21: ffff800083ca0020
 4291 02:32:07.963604  <4>[  155.087501] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4292 02:32:07.963877  <4>[  155.094929] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb0e8f000
 4293 02:32:07.964050  <4>[  155.102359] x14: 0000000000000000 x13: 205d383933353239 x12: ffff80008385c838
 4294 02:32:07.964514  <4>[  155.109786] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4295 02:32:07.964718  <4>[  155.117216] x8 : ffff800086ee35c8 x7 : 0000000000000000 x6 : 0000000000000001
 4296 02:32:07.964874  <4>[  155.124640] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4297 02:32:08.007089  <4>[  155.132065] x2 : 0000000000000000 x1 : ffff000803cd0040 x0 : 000000000000002e
 4298 02:32:08.007360  <4>[  155.139490] Call trace:
 4299 02:32:08.007577  <4>[  155.142201]  lkdtm_ACCESS_NULL+0x2c/0x80
 4300 02:32:08.007776  <4>[  155.146400]  lkdtm_do_action+0x24/0x48
 4301 02:32:08.007965  <4>[  155.150424]  direct_entry+0xa8/0x108
 4302 02:32:08.008111  <4>[  155.154274]  full_proxy_write+0x68/0xc8
 4303 02:32:08.008221  <4>[  155.158387]  vfs_write+0xd8/0x380
 4304 02:32:08.008331  <4>[  155.161977]  ksys_write+0x78/0x118
 4305 02:32:08.008440  <4>[  155.165652]  __arm64_sys_write+0x24/0x38
 4306 02:32:08.008545  <4>[  155.169854]  invoke_syscall+0x70/0x100
 4307 02:32:08.010252  <4>[  155.173880]  el0_svc_common.constprop.0+0x48/0xf0
 4308 02:32:08.044436  <4>[  155.178862]  do_el0_svc+0x24/0x38
 4309 02:32:08.044790  <4>[  155.182451]  el0_svc+0x3c/0x110
 4310 02:32:08.045072  <4>[  155.185866]  el0t_64_sync_handler+0x100/0x130
 4311 02:32:08.045319  <4>[  155.190499]  el0t_64_sync+0x190/0x198
 4312 02:32:08.045516  <0>[  155.194437] Code: d2800014 f000bf20 91330000 97d37470 (f9400293) 
 4313 02:32:08.047525  <4>[  155.200805] ---[ end trace 0000000000000000 ]---
 4314 02:32:08.047750  # Segmentation fault
 4315 02:32:08.215484  # [  154.919751] lkdtm: Performing direct entry ACCESS_NULL
 4316 02:32:08.215754  # [  154.925398] lkdtm: attempting bad read at 0000000000000000
 4317 02:32:08.215973  # [  154.931283] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4318 02:32:08.216169  # [  154.940847] Mem abort info:
 4319 02:32:08.216641  # [  154.943965]   ESR = 0x0000000096000004
 4320 02:32:08.216799  # [  154.948121]   EC = 0x25: DABT (current EL), IL = 32 bits
 4321 02:32:08.216969  # [  154.953756]   SET = 0, FnV = 0
 4322 02:32:08.217133  # [  154.957099]   EA = 0, S1PTW = 0
 4323 02:32:08.218683  # [  154.960525]   FSC = 0x04: level 0 translation fault
 4324 02:32:08.218906  # [  154.965693] Data abort info:
 4325 02:32:08.258615  # [  154.968856]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4326 02:32:08.258866  # [  154.974631]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4327 02:32:08.259084  # [  154.979980]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4328 02:32:08.259281  # [  154.985585] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883b73000
 4329 02:32:08.259715  # [  154.992321] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4330 02:32:08.259861  # [  154.999422] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4331 02:32:08.301847  # [  155.006057] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4332 02:32:08.302103  # [  155.023663] CPU: 2 UID: 0 PID: 2641 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4333 02:32:08.302321  # [  155.032043] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4334 02:32:08.302517  # [  155.039104] Hardware name: ARM Juno development board (r0) (DT)
 4335 02:32:08.305019  # [  155.045295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4336 02:32:08.344902  # [  155.052535] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4337 02:32:08.345149  # [  155.057087] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4338 02:32:08.345350  # [  155.061631] sp : ffff800086ee3900
 4339 02:32:08.345506  # [  155.065214] x29: ffff800086ee3900 x28: ffff000803cd0040 x27: 0000000000000000
 4340 02:32:08.345657  # [  155.072648] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb0e8f000
 4341 02:32:08.345803  # [  155.080075] x23: ffff0008004b2248 x22: ffff800086ee3a70 x21: ffff800083ca0020
 4342 02:32:08.345945  # [  155.087501] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4343 02:32:08.388135  # [  155.094929] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb0e8f000
 4344 02:32:08.388397  # [  155.102359] x14: 0000000000000000 x13: 205d383933353239 x12: ffff80008385c838
 4345 02:32:08.388615  # [  155.109786] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4346 02:32:08.389069  # [  155.117216] x8 : ffff800086ee35c8 x7 : 0000000000000000 x6 : 0000000000000001
 4347 02:32:08.389282  # [  155.124640] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4348 02:32:08.389465  # [  155.132065] x2 : 0000000000000000 x1 : ffff000803cd0040 x0 : 000000000000002e
 4349 02:32:08.391359  # [  155.139490] Call trace:
 4350 02:32:08.431254  # [  155.142201]  lkdtm_ACCESS_NULL+0x2c/0x80
 4351 02:32:08.431502  # [  155.146400]  lkdtm_do_action+0x24/0x48
 4352 02:32:08.431729  # [  155.150424]  direct_entry+0xa8/0x108
 4353 02:32:08.431940  # [  155.154274]  full_proxy_write+0x68/0xc8
 4354 02:32:08.432394  # [  155.158387]  vfs_write+0xd8/0x380
 4355 02:32:08.432567  # [  155.161977]  ksys_write+0x78/0x118
 4356 02:32:08.432753  # [  155.165652]  __arm64_sys_write+0x24/0x38
 4357 02:32:08.432933  # [  155.169854]  invoke_syscall+0x70/0x100
 4358 02:32:08.433155  # [  155.173880]  el0_svc_common.constprop.0+0x48/0xf0
 4359 02:32:08.433346  # [  155.178862]  do_el0_svc+0x24/0x38
 4360 02:32:08.434470  # [  155.182451]  el0_svc+0x3c/0x110
 4361 02:32:08.474188  # [  155.185866]  el0t_64_sync_handler+0x100/0x130
 4362 02:32:08.474459  # [  155.190499]  el0t_64_sync+0x190/0x198
 4363 02:32:08.474677  # [  155.194437] Code: d2800014 f000bf20 91330000 97d37470 (f9400293) 
 4364 02:32:08.474875  # [  155.200805] ---[ end trace 0000000000000000 ]---
 4365 02:32:08.475071  # ACCESS_NULL: saw 'call trace:': ok
 4366 02:32:08.475234  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4367 02:32:08.475396  # timeout set to 45
 4368 02:32:08.477348  # selftests: lkdtm: WRITE_RO.sh
 4369 02:32:08.761874  <6>[  155.891502] lkdtm: Performing direct entry WRITE_RO
 4370 02:32:08.762417  <6>[  155.896730] lkdtm: attempting bad rodata write at ffff800081cd3768
 4371 02:32:08.762776  <1>[  155.903514] Unable to handle kernel write to read-only memory at virtual address ffff800081cd3768
 4372 02:32:08.763609  <1>[  155.912729] Mem abort info:
 4373 02:32:08.764188  <1>[  155.915956]   ESR = 0x000000009600004e
 4374 02:32:08.764697  <1>[  155.920030]   EC = 0x25: DABT (current EL), IL = 32 bits
 4375 02:32:08.765259  <1>[  155.925660]   SET = 0, FnV = 0
 4376 02:32:08.765833  <1>[  155.929022]   EA = 0, S1PTW = 0
 4377 02:32:08.805350  <1>[  155.932456]   FSC = 0x0e: level 2 permission fault
 4378 02:32:08.805876  <1>[  155.937536] Data abort info:
 4379 02:32:08.806192  <1>[  155.940705]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4380 02:32:08.806908  <1>[  155.946538]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4381 02:32:08.807227  <1>[  155.951895]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4382 02:32:08.807503  <1>[  155.957515] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4383 02:32:08.808861  <1>[  155.964521] [ffff800081cd3768] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
 4384 02:32:08.848692  <0>[  155.975471] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4385 02:32:08.849649  <4>[  155.982109] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4386 02:32:08.850036  <4>[  155.999710] CPU: 2 UID: 0 PID: 2695 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4387 02:32:08.850408  <4>[  156.008089] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4388 02:32:08.852366  <4>[  156.015150] Hardware name: ARM Juno development board (r0) (DT)
 4389 02:32:08.892212  <4>[  156.021345] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4390 02:32:08.892671  <4>[  156.028591] pc : lkdtm_WRITE_RO+0x44/0x68
 4391 02:32:08.893199  <4>[  156.032884] lr : lkdtm_WRITE_RO+0x2c/0x68
 4392 02:32:08.893719  <4>[  156.037173] sp : ffff800086fc3a40
 4393 02:32:08.894203  <4>[  156.040753] x29: ffff800086fc3a40 x28: ffff000806175cc0 x27: 0000000000000000
 4394 02:32:08.894595  <4>[  156.048186] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff972bf000
 4395 02:32:08.895447  <4>[  156.055613] x23: ffff0008004b2248 x22: ffff800086fc3bb0 x21: ffff800083c9ff60
 4396 02:32:08.935387  <4>[  156.063037] x20: ffff00080c283000 x19: ffff800081cd3000 x18: 0000000000000000
 4397 02:32:08.936186  <4>[  156.070462] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff972bf000
 4398 02:32:08.936654  <4>[  156.077889] x14: 0000000000000000 x13: 205d303337363938 x12: ffff80008385c838
 4399 02:32:08.937064  <4>[  156.085321] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4400 02:32:08.937627  <4>[  156.092745] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4401 02:32:08.938616  <4>[  156.100170] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4402 02:32:08.978594  <4>[  156.107594] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082460d38
 4403 02:32:08.978901  <4>[  156.115020] Call trace:
 4404 02:32:08.979121  <4>[  156.117729]  lkdtm_WRITE_RO+0x44/0x68
 4405 02:32:08.979359  <4>[  156.121669]  lkdtm_do_action+0x24/0x48
 4406 02:32:08.979601  <4>[  156.125697]  direct_entry+0xa8/0x108
 4407 02:32:08.980024  <4>[  156.129544]  full_proxy_write+0x68/0xc8
 4408 02:32:08.980171  <4>[  156.133658]  vfs_write+0xd8/0x380
 4409 02:32:08.980330  <4>[  156.137248]  ksys_write+0x78/0x118
 4410 02:32:08.980485  <4>[  156.140924]  __arm64_sys_write+0x24/0x38
 4411 02:32:08.981643  <4>[  156.145122]  invoke_syscall+0x70/0x100
 4412 02:32:09.020720  <4>[  156.149147]  el0_svc_common.constprop.0+0x48/0xf0
 4413 02:32:09.021039  <4>[  156.154129]  do_el0_svc+0x24/0x38
 4414 02:32:09.021325  <4>[  156.157717]  el0_svc+0x3c/0x110
 4415 02:32:09.021529  <4>[  156.161132]  el0t_64_sync_handler+0x100/0x130
 4416 02:32:09.021722  <4>[  156.165765]  el0t_64_sync+0x190/0x198
 4417 02:32:09.021905  <0>[  156.169702] Code: f2b579a2 d000bf20 ca020021 9134e000 (f903b661) 
 4418 02:32:09.023819  <4>[  156.176068] ---[ end trace 0000000000000000 ]---
 4419 02:32:09.024031  # Segmentation fault
 4420 02:32:09.180689  # [  155.891502] lkdtm: Performing direct entry WRITE_RO
 4421 02:32:09.180959  # [  155.896730] lkdtm: attempting bad rodata write at ffff800081cd3768
 4422 02:32:09.181127  # [  155.903514] Unable to handle kernel write to read-only memory at virtual address ffff800081cd3768
 4423 02:32:09.181309  # [  155.912729] Mem abort info:
 4424 02:32:09.181467  # [  155.915956]   ESR = 0x000000009600004e
 4425 02:32:09.181604  # [  155.920030]   EC = 0x25: DABT (current EL), IL = 32 bits
 4426 02:32:09.181738  # [  155.925660]   SET = 0, FnV = 0
 4427 02:32:09.183842  # [  155.929022]   EA = 0, S1PTW = 0
 4428 02:32:09.223792  # [  155.932456]   FSC = 0x0e: level 2 permission fault
 4429 02:32:09.224040  # [  155.937536] Data abort info:
 4430 02:32:09.224208  # [  155.940705]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4431 02:32:09.224361  # [  155.946538]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4432 02:32:09.224508  # [  155.951895]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4433 02:32:09.224636  # [  155.957515] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4434 02:32:09.224749  # [  155.964521] [ffff800081cd3768] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000081e00781
 4435 02:32:09.266930  # [  155.975471] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4436 02:32:09.267174  # [  155.982109] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4437 02:32:09.267346  # [  155.999710] CPU: 2 UID: 0 PID: 2695 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4438 02:32:09.267501  # [  156.008089] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4439 02:32:09.270100  # [  156.015150] Hardware name: ARM Juno development board (r0) (DT)
 4440 02:32:09.310418  # [  156.021345] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4441 02:32:09.310881  # [  156.028591] pc : lkdtm_WRITE_RO+0x44/0x68
 4442 02:32:09.311219  # [  156.032884] lr : lkdtm_WRITE_RO+0x2c/0x68
 4443 02:32:09.311529  # [  156.037173] sp : ffff800086fc3a40
 4444 02:32:09.311881  # [  156.040753] x29: ffff800086fc3a40 x28: ffff000806175cc0 x27: 0000000000000000
 4445 02:32:09.312196  # [  156.048186] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff972bf000
 4446 02:32:09.312509  # [  156.055613] x23: ffff0008004b2248 x22: ffff800086fc3bb0 x21: ffff800083c9ff60
 4447 02:32:09.353633  # [  156.063037] x20: ffff00080c283000 x19: ffff800081cd3000 x18: 0000000000000000
 4448 02:32:09.354109  # [  156.070462] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff972bf000
 4449 02:32:09.354515  # [  156.077889] x14: 0000000000000000 x13: 205d303337363938 x12: ffff80008385c838
 4450 02:32:09.354875  # [  156.085321] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4451 02:32:09.355179  # [  156.092745] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4452 02:32:09.355470  # [  156.100170] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4453 02:32:09.396782  # [  156.107594] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082460d38
 4454 02:32:09.397305  # [  156.115020] Call trace:
 4455 02:32:09.397649  # [  156.117729]  lkdtm_WRITE_RO+0x44/0x68
 4456 02:32:09.397962  # [  156.121669]  lkdtm_do_action+0x24/0x48
 4457 02:32:09.398254  # [  156.125697]  direct_entry+0xa8/0x108
 4458 02:32:09.398544  # [  156.129544]  full_proxy_write+0x68/0xc8
 4459 02:32:09.398822  # [  156.133658]  vfs_write+0xd8/0x380
 4460 02:32:09.399099  # [  156.137248]  ksys_write+0x78/0x118
 4461 02:32:09.399370  # [  156.140924]  __arm64_sys_write+0x24/0x38
 4462 02:32:09.399673  # [  156.145122]  invoke_syscall+0x70/0x100
 4463 02:32:09.400426  # [  156.149147]  el0_svc_common.constprop.0+0x48/0xf0
 4464 02:32:09.444767  # [  156.154129]  do_el0_svc+0x24/0x38
 4465 02:32:09.445342  # [  156.157717]  el0_svc+0x3c/0x110
 4466 02:32:09.445718  # [  156.161132]  el0t_64_sync_handler+0x100/0x130
 4467 02:32:09.446520  # [  156.165765]  el0t_64_sync+0x190/0x198
 4468 02:32:09.446933  # [  156.169702] Code: f2b579a2 d000bf20 ca020021 9134e000 (f903b661) 
 4469 02:32:09.447272  # [  156.176068] ---[ end trace 0000000000000000 ]---
 4470 02:32:09.447632  # WRITE_RO: saw 'call trace:': ok
 4471 02:32:09.447960  ok 46 selftests: lkdtm: WRITE_RO.sh
 4472 02:32:09.448330  # timeout set to 45
 4473 02:32:09.448690  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4474 02:32:09.733174  <6>[  156.862834] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4475 02:32:09.733458  <6>[  156.869120] lkdtm: attempting bad ro_after_init write at ffff80008258ada0
 4476 02:32:09.733689  <1>[  156.876251] Unable to handle kernel write to read-only memory at virtual address ffff80008258ada0
 4477 02:32:09.733868  <1>[  156.885459] Mem abort info:
 4478 02:32:09.734022  <1>[  156.888572]   ESR = 0x000000009600004e
 4479 02:32:09.734158  <1>[  156.892884]   EC = 0x25: DABT (current EL), IL = 32 bits
 4480 02:32:09.734279  <1>[  156.898519]   SET = 0, FnV = 0
 4481 02:32:09.736076  <1>[  156.901859]   EA = 0, S1PTW = 0
 4482 02:32:09.776346  <1>[  156.905326]   FSC = 0x0e: level 2 permission fault
 4483 02:32:09.776620  <1>[  156.910432] Data abort info:
 4484 02:32:09.777051  <1>[  156.913600]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4485 02:32:09.777252  <1>[  156.919376]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4486 02:32:09.777413  <1>[  156.924716]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4487 02:32:09.777561  <1>[  156.930321] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4488 02:32:09.779625  <1>[  156.937327] [ffff80008258ada0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000082600781
 4489 02:32:09.819691  <0>[  156.948286] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4490 02:32:09.820248  <4>[  156.954918] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4491 02:32:09.820492  <4>[  156.972521] CPU: 1 UID: 0 PID: 2749 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4492 02:32:09.820675  <4>[  156.980904] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4493 02:32:09.863016  <4>[  156.987965] Hardware name: ARM Juno development board (r0) (DT)
 4494 02:32:09.863285  <4>[  156.994156] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4495 02:32:09.863454  <4>[  157.001397] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4496 02:32:09.863876  <4>[  157.006645] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4497 02:32:09.864108  <4>[  157.011885] sp : ffff80008708b950
 4498 02:32:09.864247  <4>[  157.015468] x29: ffff80008708b950 x28: ffff000806175cc0 x27: 0000000000000000
 4499 02:32:09.864381  <4>[  157.022901] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80a2f000
 4500 02:32:09.906454  <4>[  157.030330] x23: ffff0008004b2248 x22: ffff80008708bac0 x21: ffff800083c9ff70
 4501 02:32:09.906721  <4>[  157.037760] x20: ffff00080a4cd000 x19: ffff80008258a000 x18: 0000000000000000
 4502 02:32:09.906885  <4>[  157.045184] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80a2f000
 4503 02:32:09.907087  <4>[  157.052609] x14: 0000000000000000 x13: 205d303231393638 x12: ffff80008385c838
 4504 02:32:09.907269  <4>[  157.060036] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4505 02:32:09.907446  <4>[  157.067465] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4506 02:32:09.949834  <4>[  157.074890] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4507 02:32:09.950096  <4>[  157.082314] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082460d38
 4508 02:32:09.950262  <4>[  157.089739] Call trace:
 4509 02:32:09.950522  <4>[  157.092449]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4510 02:32:09.950727  <4>[  157.097346]  lkdtm_do_action+0x24/0x48
 4511 02:32:09.950876  <4>[  157.101369]  direct_entry+0xa8/0x108
 4512 02:32:09.950961  <4>[  157.105219]  full_proxy_write+0x68/0xc8
 4513 02:32:09.951125  <4>[  157.109338]  vfs_write+0xd8/0x380
 4514 02:32:09.951217  <4>[  157.112928]  ksys_write+0x78/0x118
 4515 02:32:09.952944  <4>[  157.116605]  __arm64_sys_write+0x24/0x38
 4516 02:32:09.998162  <4>[  157.120810]  invoke_syscall+0x70/0x100
 4517 02:32:09.998428  <4>[  157.124840]  el0_svc_common.constprop.0+0x48/0xf0
 4518 02:32:09.998595  <4>[  157.129823]  do_el0_svc+0x24/0x38
 4519 02:32:09.998746  <4>[  157.133411]  el0_svc+0x3c/0x110
 4520 02:32:09.998897  <4>[  157.136826]  el0t_64_sync_handler+0x100/0x130
 4521 02:32:09.999022  <4>[  157.141460]  el0t_64_sync+0x190/0x198
 4522 02:32:09.999143  <0>[  157.145402] Code: f2b579a2 d000bf20 ca020021 9134e000 (f906d261) 
 4523 02:32:09.999265  <4>[  157.151771] ---[ end trace 0000000000000000 ]---
 4524 02:32:10.001262  # Segmentation fault
 4525 02:32:10.156138  # [  156.862834] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4526 02:32:10.156645  # [  156.869120] lkdtm: attempting bad ro_after_init write at ffff80008258ada0
 4527 02:32:10.157072  # [  156.876251] Unable to handle kernel write to read-only memory at virtual address ffff80008258ada0
 4528 02:32:10.157516  # [  156.885459] Mem abort info:
 4529 02:32:10.157897  # [  156.888572]   ESR = 0x000000009600004e
 4530 02:32:10.158275  # [  156.892884]   EC = 0x25: DABT (current EL), IL = 32 bits
 4531 02:32:10.158649  # [  156.898519]   SET = 0, FnV = 0
 4532 02:32:10.159442  # [  156.901859]   EA = 0, S1PTW = 0
 4533 02:32:10.199310  # [  156.905326]   FSC = 0x0e: level 2 permission fault
 4534 02:32:10.199779  # [  156.910432] Data abort info:
 4535 02:32:10.200114  # [  156.913600]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4536 02:32:10.200607  # [  156.919376]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4537 02:32:10.200923  # [  156.924716]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4538 02:32:10.201673  # [  156.930321] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4539 02:32:10.202604  # [  156.937327] [ffff80008258ada0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0060000082600781
 4540 02:32:10.242472  # [  156.948286] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4541 02:32:10.243378  # [  156.954918] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4542 02:32:10.243778  # [  156.972521] CPU: 1 UID: 0 PID: 2749 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4543 02:32:10.244105  # [  156.980904] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4544 02:32:10.245716  # [  156.987965] Hardware name: ARM Juno development board (r0) (DT)
 4545 02:32:10.285673  # [  156.994156] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4546 02:32:10.286155  # [  157.001397] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4547 02:32:10.286578  # [  157.006645] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4548 02:32:10.286973  # [  157.011885] sp : ffff80008708b950
 4549 02:32:10.287350  # [  157.015468] x29: ffff80008708b950 x28: ffff000806175cc0 x27: 0000000000000000
 4550 02:32:10.287719  # [  157.022901] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80a2f000
 4551 02:32:10.288853  # [  157.030330] x23: ffff0008004b2248 x22: ffff80008708bac0 x21: ffff800083c9ff70
 4552 02:32:10.328779  # [  157.037760] x20: ffff00080a4cd000 x19: ffff80008258a000 x18: 0000000000000000
 4553 02:32:10.329300  # [  157.045184] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80a2f000
 4554 02:32:10.329646  # [  157.052609] x14: 0000000000000000 x13: 205d303231393638 x12: ffff80008385c838
 4555 02:32:10.329952  # [  157.060036] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4556 02:32:10.330247  # [  157.067465] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 4557 02:32:10.332009  # [  157.074890] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4558 02:32:10.371891  # [  157.082314] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082460d38
 4559 02:32:10.372369  # [  157.089739] Call trace:
 4560 02:32:10.373069  # [  157.092449]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4561 02:32:10.373464  # [  157.097346]  lkdtm_do_action+0x24/0x48
 4562 02:32:10.373772  # [  157.101369]  direct_entry+0xa8/0x108
 4563 02:32:10.374063  # [  157.105219]  full_proxy_write+0x68/0xc8
 4564 02:32:10.374347  # [  157.109338]  vfs_write+0xd8/0x380
 4565 02:32:10.374626  # [  157.112928]  ksys_write+0x78/0x118
 4566 02:32:10.374902  # [  157.116605]  __arm64_sys_write+0x24/0x38
 4567 02:32:10.375342  # [  157.120810]  invoke_syscall+0x70/0x100
 4568 02:32:10.425271  # [  157.124840]  el0_svc_common.constprop.0+0x48/0xf0
 4569 02:32:10.425755  # [  157.129823]  do_el0_svc+0x24/0x38
 4570 02:32:10.426093  # [  157.133411]  el0_svc+0x3c/0x110
 4571 02:32:10.426404  # [  157.136826]  el0t_64_sync_handler+0x100/0x130
 4572 02:32:10.426697  # [  157.141460]  el0t_64_sync+0x190/0x198
 4573 02:32:10.427402  # [  157.145402] Code: f2b579a2 d000bf20 ca020021 9134e000 (f906d261) 
 4574 02:32:10.427745  # [  157.151771] ---[ end trace 0000000000000000 ]---
 4575 02:32:10.428033  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4576 02:32:10.428314  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4577 02:32:10.428615  # timeout set to 45
 4578 02:32:10.428983  # selftests: lkdtm: WRITE_KERN.sh
 4579 02:32:10.727408  <6>[  157.856917] lkdtm: Performing direct entry WRITE_KERN
 4580 02:32:10.728288  <6>[  157.862581] lkdtm: attempting bad 152 byte write at ffff800080c79fb0
 4581 02:32:10.728632  <1>[  157.869365] Unable to handle kernel write to read-only memory at virtual address ffff800080c79fb0
 4582 02:32:10.728934  <1>[  157.878594] Mem abort info:
 4583 02:32:10.729233  <1>[  157.881950]   ESR = 0x000000009600004e
 4584 02:32:10.729511  <1>[  157.886036]   EC = 0x25: DABT (current EL), IL = 32 bits
 4585 02:32:10.729768  <1>[  157.891642]   SET = 0, FnV = 0
 4586 02:32:10.730976  <1>[  157.894981]   EA = 0, S1PTW = 0
 4587 02:32:10.771007  <1>[  157.898406]   FSC = 0x0e: level 2 permission fault
 4588 02:32:10.771462  <1>[  157.903491] Data abort info:
 4589 02:32:10.771761  <1>[  157.906653]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4590 02:32:10.772134  <1>[  157.912427]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4591 02:32:10.772458  <1>[  157.917768]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4592 02:32:10.773177  <1>[  157.923372] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4593 02:32:10.774390  <1>[  157.930409] [ffff800080c79fb0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0040000080e00781
 4594 02:32:10.814414  <0>[  157.941389] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4595 02:32:10.815314  <4>[  157.948022] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4596 02:32:10.815739  <4>[  157.965628] CPU: 1 UID: 0 PID: 2803 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4597 02:32:10.816070  <4>[  157.974012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4598 02:32:10.817694  <4>[  157.981074] Hardware name: ARM Juno development board (r0) (DT)
 4599 02:32:10.858008  <4>[  157.987268] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4600 02:32:10.858550  <4>[  157.994516] pc : __memcpy+0x128/0x250
 4601 02:32:10.858886  <4>[  157.998455] lr : lkdtm_WRITE_KERN+0x54/0x90
 4602 02:32:10.859301  <4>[  158.002915] sp : ffff80008715b8d0
 4603 02:32:10.859617  <4>[  158.006497] x29: ffff80008715b8d0 x28: ffff000803cd12c0 x27: 0000000000000000
 4604 02:32:10.859994  <4>[  158.013930] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c12f000
 4605 02:32:10.861124  <4>[  158.021360] x23: ffff0008004b2248 x22: ffff80008715ba50 x21: 0000000000000098
 4606 02:32:10.901007  <4>[  158.028786] x20: ffff800080c79f18 x19: ffff800080c79fb0 x18: 0000000000000000
 4607 02:32:10.901873  <4>[  158.036211] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c12f000
 4608 02:32:10.902206  <4>[  158.043636] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4609 02:32:10.902491  <4>[  158.051061] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4610 02:32:10.902763  <4>[  158.058486] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff8000818388a0
 4611 02:32:10.904282  <4>[  158.065914] x5 : ffff800080c7a048 x4 : ffff800080c79fb0 x3 : ffff800080c79fb0
 4612 02:32:10.944420  <4>[  158.073338] x2 : 0000000000000098 x1 : ffff800080c79f18 x0 : ffff800080c79fb0
 4613 02:32:10.944899  <4>[  158.080763] Call trace:
 4614 02:32:10.945625  <4>[  158.083476]  __memcpy+0x128/0x250
 4615 02:32:10.945945  <4>[  158.087064]  lkdtm_do_action+0x24/0x48
 4616 02:32:10.946243  <4>[  158.091091]  direct_entry+0xa8/0x108
 4617 02:32:10.946508  <4>[  158.094939]  full_proxy_write+0x68/0xc8
 4618 02:32:10.946773  <4>[  158.099053]  vfs_write+0xd8/0x380
 4619 02:32:10.947029  <4>[  158.102643]  ksys_write+0x78/0x118
 4620 02:32:10.947278  <4>[  158.106320]  __arm64_sys_write+0x24/0x38
 4621 02:32:10.947604  <4>[  158.110518]  invoke_syscall+0x70/0x100
 4622 02:32:10.986767  <4>[  158.114543]  el0_svc_common.constprop.0+0x48/0xf0
 4623 02:32:10.987227  <4>[  158.119526]  do_el0_svc+0x24/0x38
 4624 02:32:10.987580  <4>[  158.123119]  el0_svc+0x3c/0x110
 4625 02:32:10.987979  <4>[  158.126533]  el0t_64_sync_handler+0x100/0x130
 4626 02:32:10.988349  <4>[  158.131165]  el0t_64_sync+0x190/0x198
 4627 02:32:10.989085  <0>[  158.135102] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4628 02:32:10.989862  <4>[  158.141472] ---[ end trace 0000000000000000 ]---
 4629 02:32:10.990197  # Segmentation fault
 4630 02:32:11.159804  # [  157.856917] lkdtm: Performing direct entry WRITE_KERN
 4631 02:32:11.160260  # [  157.862581] lkdtm: attempting bad 152 byte write at ffff800080c79fb0
 4632 02:32:11.160641  # [  157.869365] Unable to handle kernel write to read-only memory at virtual address ffff800080c79fb0
 4633 02:32:11.161366  # [  157.878594] Mem abort info:
 4634 02:32:11.161686  # [  157.881950]   ESR = 0x000000009600004e
 4635 02:32:11.162025  # [  157.886036]   EC = 0x25: DABT (current EL), IL = 32 bits
 4636 02:32:11.162355  # [  157.891642]   SET = 0, FnV = 0
 4637 02:32:11.163045  # [  157.894981]   EA = 0, S1PTW = 0
 4638 02:32:11.203066  # [  157.898406]   FSC = 0x0e: level 2 permission fault
 4639 02:32:11.203537  # [  157.903491] Data abort info:
 4640 02:32:11.203964  # [  157.906653]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4641 02:32:11.204359  # [  157.912427]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4642 02:32:11.204747  # [  157.917768]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4643 02:32:11.205054  # [  157.923372] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082873000
 4644 02:32:11.205407  # [  157.930409] [ffff800080c79fb0] pgd=0000000000000000, p4d=1000000084238003, pud=1000000084239003, pmd=0040000080e00781
 4645 02:32:11.246235  # [  157.941389] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4646 02:32:11.246707  # [  157.948022] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4647 02:32:11.247052  # [  157.965628] CPU: 1 UID: 0 PID: 2803 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4648 02:32:11.247366  # [  157.974012] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4649 02:32:11.249547  # [  157.981074] Hardware name: ARM Juno development board (r0) (DT)
 4650 02:32:11.289349  # [  157.987268] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4651 02:32:11.289820  # [  157.994516] pc : __memcpy+0x128/0x250
 4652 02:32:11.290172  # [  157.998455] lr : lkdtm_WRITE_KERN+0x54/0x90
 4653 02:32:11.290486  # [  158.002915] sp : ffff80008715b8d0
 4654 02:32:11.290781  # [  158.006497] x29: ffff80008715b8d0 x28: ffff000803cd12c0 x27: 0000000000000000
 4655 02:32:11.291460  # [  158.013930] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c12f000
 4656 02:32:11.291814  # [  158.021360] x23: ffff0008004b2248 x22: ffff80008715ba50 x21: 0000000000000098
 4657 02:32:11.332561  # [  158.028786] x20: ffff800080c79f18 x19: ffff800080c79fb0 x18: 0000000000000000
 4658 02:32:11.333048  # [  158.036211] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c12f000
 4659 02:32:11.333441  # [  158.043636] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4660 02:32:11.333757  # [  158.051061] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4661 02:32:11.334055  # [  158.058486] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff8000818388a0
 4662 02:32:11.334464  # [  158.065914] x5 : ffff800080c7a048 x4 : ffff800080c79fb0 x3 : ffff800080c79fb0
 4663 02:32:11.375722  # [  158.073338] x2 : 0000000000000098 x1 : ffff800080c79f18 x0 : ffff800080c79fb0
 4664 02:32:11.376198  # [  158.080763] Call trace:
 4665 02:32:11.376528  # [  158.083476]  __memcpy+0x128/0x250
 4666 02:32:11.376831  # [  158.087064]  lkdtm_do_action+0x24/0x48
 4667 02:32:11.377122  # [  158.091091]  direct_entry+0xa8/0x108
 4668 02:32:11.377463  # [  158.094939]  full_proxy_write+0x68/0xc8
 4669 02:32:11.377754  # [  158.099053]  vfs_write+0xd8/0x380
 4670 02:32:11.378029  # [  158.102643]  ksys_write+0x78/0x118
 4671 02:32:11.378303  # [  158.106320]  __arm64_sys_write+0x24/0x38
 4672 02:32:11.378599  # [  158.110518]  invoke_syscall+0x70/0x100
 4673 02:32:11.379377  # [  158.114543]  el0_svc_common.constprop.0+0x48/0xf0
 4674 02:32:11.423592  # [  158.119526]  do_el0_svc+0x24/0x38
 4675 02:32:11.424119  # [  158.123119]  el0_svc+0x3c/0x110
 4676 02:32:11.424575  # [  158.126533]  el0t_64_sync_handler+0x100/0x130
 4677 02:32:11.425398  # [  158.131165]  el0t_64_sync+0x190/0x198
 4678 02:32:11.425765  # [  158.135102] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4679 02:32:11.426077  # [  158.141472] ---[ end trace 0000000000000000 ]---
 4680 02:32:11.426368  # WRITE_KERN: saw 'call trace:': ok
 4681 02:32:11.426659  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4682 02:32:11.427035  # timeout set to 45
 4683 02:32:11.427490  # selftests: lkdtm: WRITE_OPD.sh
 4684 02:32:11.689102  <6>[  158.836744] lkdtm: Performing direct entry WRITE_OPD
 4685 02:32:11.692268  <6>[  158.842069] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4686 02:32:11.865278  # [    0.000000] software IO TLB: area num 8.
 4687 02:32:11.865778  # [    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
 4688 02:32:11.866216  # [    0.000000] **********************************************************
 4689 02:32:11.866611  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4690 02:32:11.866991  # [    0.000000] **                                                      **
 4691 02:32:11.867388  # [    0.000000] ** This system shows unhashed kernel memory addresses   **
 4692 02:32:11.908141  # [    0.000000] ** via the console, logs, and other interfaces. This    **
 4693 02:32:11.908401  # [    0.000000] ** might reduce the security of your system.            **
 4694 02:32:11.908573  # [    0.000000] **                                                      **
 4695 02:32:11.908728  # [    0.000000] ** If you see this message and you are not debugging    **
 4696 02:32:11.909124  # [    0.000000] ** the kernel, report this immediately to your system   **
 4697 02:32:11.909297  # [    0.000000] ** administrator!                                       **
 4698 02:32:11.911400  # [    0.000000] **                                                      **
 4699 02:32:11.951541  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4700 02:32:11.951809  # [    0.000000] **********************************************************
 4701 02:32:11.952012  # [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
 4702 02:32:11.952172  # [    0.000000] ftrace: allocating 76410 entries in 299 pages
 4703 02:32:11.952404  # [    0.000000] ftrace: allocated 299 pages with 5 groups
 4704 02:32:11.952570  # [  158.836744] lkdtm: Performing direct entry WRITE_OPD
 4705 02:32:11.954385  # [  158.842069] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4706 02:32:11.971897  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4707 02:32:11.975087  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4708 02:32:11.975361  # timeout set to 45
 4709 02:32:11.991052  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4710 02:32:12.441121  <6>[  159.570868] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4711 02:32:12.441674  <6>[  159.577230] lkdtm: attempting good refcount_inc() without overflow
 4712 02:32:12.442047  <6>[  159.583742] lkdtm: attempting bad refcount_inc() overflow
 4713 02:32:12.442725  <4>[  159.589641] ------------[ cut here ]------------
 4714 02:32:12.443056  <4>[  159.594581] refcount_t: saturated; leaking memory.
 4715 02:32:12.443356  <4>[  159.599700] WARNING: CPU: 1 PID: 2898 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4716 02:32:12.484318  <4>[  159.608521] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4717 02:32:12.484808  <4>[  159.626124] CPU: 1 UID: 0 PID: 2898 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4718 02:32:12.485507  <4>[  159.634502] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4719 02:32:12.485855  <4>[  159.641564] Hardware name: ARM Juno development board (r0) (DT)
 4720 02:32:12.487861  <4>[  159.647755] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4721 02:32:12.527703  <4>[  159.654996] pc : refcount_warn_saturate+0x174/0x220
 4722 02:32:12.528183  <4>[  159.660148] lr : refcount_warn_saturate+0x174/0x220
 4723 02:32:12.528519  <4>[  159.665300] sp : ffff8000872f3a70
 4724 02:32:12.528829  <4>[  159.668880] x29: ffff8000872f3a70 x28: ffff000803cd0040 x27: 0000000000000000
 4725 02:32:12.529485  <4>[  159.676308] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e96f000
 4726 02:32:12.529813  <4>[  159.683733] x23: ffff0008004b2248 x22: ffff8000872f3c00 x21: ffff800083ca0040
 4727 02:32:12.530999  <4>[  159.691158] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 4728 02:32:12.570973  <4>[  159.698583] x17: ffff80008015e260 x16: ffff80008015c2c8 x15: ffff80008015c008
 4729 02:32:12.571812  <4>[  159.706008] x14: 0000000000000000 x13: 205d313835343935 x12: ffff80008385c838
 4730 02:32:12.572173  <4>[  159.713433] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4731 02:32:12.572490  <4>[  159.720858] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 4732 02:32:12.572791  <4>[  159.728283] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4733 02:32:12.574296  <4>[  159.735707] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 4734 02:32:12.614472  <4>[  159.743132] Call trace:
 4735 02:32:12.614927  <4>[  159.745842]  refcount_warn_saturate+0x174/0x220
 4736 02:32:12.615624  <4>[  159.750647]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4737 02:32:12.615960  <4>[  159.755893]  lkdtm_do_action+0x24/0x48
 4738 02:32:12.616266  <4>[  159.759916]  direct_entry+0xa8/0x108
 4739 02:32:12.616556  <4>[  159.763764]  full_proxy_write+0x68/0xc8
 4740 02:32:12.616838  <4>[  159.767877]  vfs_write+0xd8/0x380
 4741 02:32:12.617115  <4>[  159.771466]  ksys_write+0x78/0x118
 4742 02:32:12.617446  <4>[  159.775141]  __arm64_sys_write+0x24/0x38
 4743 02:32:12.617822  <4>[  159.779339]  invoke_syscall+0x70/0x100
 4744 02:32:12.651772  <4>[  159.783365]  el0_svc_common.constprop.0+0x48/0xf0
 4745 02:32:12.652259  <4>[  159.788348]  do_el0_svc+0x24/0x38
 4746 02:32:12.652616  <4>[  159.791937]  el0_svc+0x3c/0x110
 4747 02:32:12.652933  <4>[  159.795352]  el0t_64_sync_handler+0x100/0x130
 4748 02:32:12.653282  <4>[  159.799985]  el0t_64_sync+0x190/0x198
 4749 02:32:12.653591  <4>[  159.803918] ---[ end trace 0000000000000000 ]---
 4750 02:32:12.654956  <6>[  159.808874] lkdtm: Overflow detected: saturated
 4751 02:32:12.828574  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4752 02:32:12.829030  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4753 02:32:12.829466  # [    0.000000] timer_sp804: timer clock not found: -517
 4754 02:32:12.830156  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4755 02:32:12.830467  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4756 02:32:12.831860  # [    0.000000] timer_sp804: timer clock not found: -517
 4757 02:32:12.871792  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4758 02:32:12.872213  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4759 02:32:12.872513  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4760 02:32:12.872789  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4761 02:32:12.873128  # [  159.570868] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4762 02:32:12.875080  # [  159.577230] lkdtm: attempting good refcount_inc() without overflow
 4763 02:32:12.914929  # [  159.583742] lkdtm: attempting bad refcount_inc() overflow
 4764 02:32:12.915345  # [  159.589641] ------------[ cut here ]------------
 4765 02:32:12.915974  # [  159.594581] refcount_t: saturated; leaking memory.
 4766 02:32:12.916269  # [  159.599700] WARNING: CPU: 1 PID: 2898 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4767 02:32:12.918299  # [  159.608521] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4768 02:32:12.958191  # [  159.626124] CPU: 1 UID: 0 PID: 2898 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4769 02:32:12.958615  # [  159.634502] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4770 02:32:12.958917  # [  159.641564] Hardware name: ARM Juno development board (r0) (DT)
 4771 02:32:12.959191  # [  159.647755] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4772 02:32:12.959454  # [  159.654996] pc : refcount_warn_saturate+0x174/0x220
 4773 02:32:12.959712  # [  159.660148] lr : refcount_warn_saturate+0x174/0x220
 4774 02:32:12.959958  # [  159.665300] sp : ffff8000872f3a70
 4775 02:32:13.001172  # [  159.668880] x29: ffff8000872f3a70 x28: ffff000803cd0040 x27: 0000000000000000
 4776 02:32:13.002028  # [  159.676308] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e96f000
 4777 02:32:13.002393  # [  159.683733] x23: ffff0008004b2248 x22: ffff8000872f3c00 x21: ffff800083ca0040
 4778 02:32:13.002756  # [  159.691158] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 4779 02:32:13.003109  # [  159.698583] x17: ffff80008015e260 x16: ffff80008015c2c8 x15: ffff80008015c008
 4780 02:32:13.004485  # [  159.706008] x14: 0000000000000000 x13: 205d313835343935 x12: ffff80008385c838
 4781 02:32:13.044349  # [  159.713433] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4782 02:32:13.045143  # [  159.720858] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 4783 02:32:13.045527  # [  159.728283] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4784 02:32:13.045885  # [  159.735707] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 4785 02:32:13.046224  # [  159.743132] Call trace:
 4786 02:32:13.046558  # [  159.745842]  refcount_warn_saturate+0x174/0x220
 4787 02:32:13.046884  # [  159.750647]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4788 02:32:13.047606  # [  159.755893]  lkdtm_do_action+0x24/0x48
 4789 02:32:13.087630  # [  159.759916]  direct_entry+0xa8/0x108
 4790 02:32:13.088050  # [  159.763764]  full_proxy_write+0x68/0xc8
 4791 02:32:13.088441  # [  159.767877]  vfs_write+0xd8/0x380
 4792 02:32:13.088795  # [  159.771466]  ksys_write+0x78/0x118
 4793 02:32:13.089132  # [  159.775141]  __arm64_sys_write+0x24/0x38
 4794 02:32:13.089504  # [  159.779339]  invoke_syscall+0x70/0x100
 4795 02:32:13.089833  # [  159.783365]  el0_svc_common.constprop.0+0x48/0xf0
 4796 02:32:13.090163  # [  159.788348]  do_el0_svc+0x24/0x38
 4797 02:32:13.090481  # [  159.791937]  el0_svc+0x3c/0x110
 4798 02:32:13.090800  # [  159.795352]  el0t_64_sync_handler+0x100/0x130
 4799 02:32:13.091455  # [  159.799985]  el0t_64_sync+0x190/0x198
 4800 02:32:13.124350  # [  159.803918] ---[ end trace 0000000000000000 ]---
 4801 02:32:13.124761  # [  159.808874] lkdtm: Overflow detected: saturated
 4802 02:32:13.125133  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4803 02:32:13.125516  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4804 02:32:13.127551  # timeout set to 45
 4805 02:32:13.127941  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4806 02:32:13.391946  <6>[  160.516753] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4807 02:32:13.392455  <6>[  160.523129] lkdtm: attempting good refcount_add() without overflow
 4808 02:32:13.392798  <6>[  160.529642] lkdtm: attempting bad refcount_add() overflow
 4809 02:32:13.393439  <4>[  160.535361] ------------[ cut here ]------------
 4810 02:32:13.393775  <4>[  160.540290] refcount_t: saturated; leaking memory.
 4811 02:32:13.394075  <4>[  160.545487] WARNING: CPU: 5 PID: 2937 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4812 02:32:13.435242  <4>[  160.554319] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4813 02:32:13.436086  <4>[  160.571949] CPU: 5 UID: 0 PID: 2937 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4814 02:32:13.436450  <4>[  160.580333] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4815 02:32:13.436772  <4>[  160.587398] Hardware name: ARM Juno development board (r0) (DT)
 4816 02:32:13.437073  <4>[  160.593593] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4817 02:32:13.438847  <4>[  160.600839] pc : refcount_warn_saturate+0x174/0x220
 4818 02:32:13.478697  <4>[  160.605998] lr : refcount_warn_saturate+0x174/0x220
 4819 02:32:13.479165  <4>[  160.611155] sp : ffff80008739b9d0
 4820 02:32:13.479947  <4>[  160.614738] x29: ffff80008739b9d0 x28: ffff000803cd5cc0 x27: 0000000000000000
 4821 02:32:13.480304  <4>[  160.622173] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8eaf000
 4822 02:32:13.480612  <4>[  160.629605] x23: ffff0008004b2248 x22: ffff80008739bb60 x21: ffff800083ca0050
 4823 02:32:13.480905  <4>[  160.637039] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 4824 02:32:13.482009  <4>[  160.644472] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8eaf000
 4825 02:32:13.522369  <4>[  160.651904] x14: 0000000000000000 x13: 205d303932303435 x12: ffff80008385c838
 4826 02:32:13.522830  <4>[  160.659338] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4827 02:32:13.523164  <4>[  160.666770] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 4828 02:32:13.523474  <4>[  160.674203] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4829 02:32:13.523770  <4>[  160.681634] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 4830 02:32:13.525360  <4>[  160.689067] Call trace:
 4831 02:32:13.565496  <4>[  160.691779]  refcount_warn_saturate+0x174/0x220
 4832 02:32:13.566343  <4>[  160.696590]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4833 02:32:13.566709  <4>[  160.701842]  lkdtm_do_action+0x24/0x48
 4834 02:32:13.567025  <4>[  160.705870]  direct_entry+0xa8/0x108
 4835 02:32:13.567322  <4>[  160.709723]  full_proxy_write+0x68/0xc8
 4836 02:32:13.567610  <4>[  160.713842]  vfs_write+0xd8/0x380
 4837 02:32:13.567893  <4>[  160.717437]  ksys_write+0x78/0x118
 4838 02:32:13.568169  <4>[  160.721118]  __arm64_sys_write+0x24/0x38
 4839 02:32:13.568439  <4>[  160.725321]  invoke_syscall+0x70/0x100
 4840 02:32:13.568759  <4>[  160.729353]  el0_svc_common.constprop.0+0x48/0xf0
 4841 02:32:13.569147  <4>[  160.734341]  do_el0_svc+0x24/0x38
 4842 02:32:13.600088  <4>[  160.737936]  el0_svc+0x3c/0x110
 4843 02:32:13.600561  <4>[  160.741356]  el0t_64_sync_handler+0x100/0x130
 4844 02:32:13.600936  <4>[  160.745994]  el0t_64_sync+0x190/0x198
 4845 02:32:13.601409  <4>[  160.749935] ---[ end trace 0000000000000000 ]---
 4846 02:32:13.603354  <6>[  160.758039] lkdtm: Overflow detected: saturated
 4847 02:32:13.811657  # [  160.516753] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4848 02:32:13.812114  # [  160.523129] lkdtm: attempting good refcount_add() without overflow
 4849 02:32:13.812495  # [  160.529642] lkdtm: attempting bad refcount_add() overflow
 4850 02:32:13.812847  # [  160.535361] ------------[ cut here ]------------
 4851 02:32:13.813184  # [  160.540290] refcount_t: saturated; leaking memory.
 4852 02:32:13.813564  # [  160.545487] WARNING: CPU: 5 PID: 2937 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4853 02:32:13.854746  # [  160.554319] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4854 02:32:13.855172  # [  160.571949] CPU: 5 UID: 0 PID: 2937 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4855 02:32:13.855473  # [  160.580333] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4856 02:32:13.856081  # [  160.587398] Hardware name: ARM Juno development board (r0) (DT)
 4857 02:32:13.858008  # [  160.593593] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4858 02:32:13.897986  # [  160.600839] pc : refcount_warn_saturate+0x174/0x220
 4859 02:32:13.898407  # [  160.605998] lr : refcount_warn_saturate+0x174/0x220
 4860 02:32:13.898700  # [  160.611155] sp : ffff80008739b9d0
 4861 02:32:13.898969  # [  160.614738] x29: ffff80008739b9d0 x28: ffff000803cd5cc0 x27: 0000000000000000
 4862 02:32:13.899232  # [  160.622173] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8eaf000
 4863 02:32:13.899487  # [  160.629605] x23: ffff0008004b2248 x22: ffff80008739bb60 x21: ffff800083ca0050
 4864 02:32:13.899739  # [  160.637039] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 4865 02:32:13.941058  # [  160.644472] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb8eaf000
 4866 02:32:13.941521  # [  160.651904] x14: 0000000000000000 x13: 205d303932303435 x12: ffff80008385c838
 4867 02:32:13.941848  # [  160.659338] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4868 02:32:13.942172  # [  160.666770] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 4869 02:32:13.942442  # [  160.674203] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4870 02:32:13.944360  # [  160.681634] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 4871 02:32:13.944811  # [  160.689067] Call trace:
 4872 02:32:13.984306  # [  160.691779]  refcount_warn_saturate+0x174/0x220
 4873 02:32:13.984736  # [  160.696590]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4874 02:32:13.985467  # [  160.701842]  lkdtm_do_action+0x24/0x48
 4875 02:32:13.985797  # [  160.705870]  direct_entry+0xa8/0x108
 4876 02:32:13.986143  # [  160.709723]  full_proxy_write+0x68/0xc8
 4877 02:32:13.986489  # [  160.713842]  vfs_write+0xd8/0x380
 4878 02:32:13.986821  # [  160.717437]  ksys_write+0x78/0x118
 4879 02:32:13.987143  # [  160.721118]  __arm64_sys_write+0x24/0x38
 4880 02:32:13.987463  # [  160.725321]  invoke_syscall+0x70/0x100
 4881 02:32:13.987873  # [  160.729353]  el0_svc_common.constprop.0+0x48/0xf0
 4882 02:32:14.031765  # [  160.734341]  do_el0_svc+0x24/0x38
 4883 02:32:14.032237  # [  160.737936]  el0_svc+0x3c/0x110
 4884 02:32:14.032659  # [  160.741356]  el0t_64_sync_handler+0x100/0x130
 4885 02:32:14.033436  # [  160.745994]  el0t_64_sync+0x190/0x198
 4886 02:32:14.033791  # [  160.749935] ---[ end trace 0000000000000000 ]---
 4887 02:32:14.034178  # [  160.758039] lkdtm: Overflow detected: saturated
 4888 02:32:14.034555  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4889 02:32:14.034921  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4890 02:32:14.035288  # timeout set to 45
 4891 02:32:14.035738  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4892 02:32:14.379337  <6>[  161.505233] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4893 02:32:14.379806  <6>[  161.512502] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4894 02:32:14.380111  <4>[  161.519057] ------------[ cut here ]------------
 4895 02:32:14.380387  <4>[  161.524037] refcount_t: saturated; leaking memory.
 4896 02:32:14.380984  <4>[  161.529239] WARNING: CPU: 4 PID: 2976 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4897 02:32:14.422670  <4>[  161.537983] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4898 02:32:14.423102  <4>[  161.555613] CPU: 4 UID: 0 PID: 2976 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4899 02:32:14.423410  <4>[  161.563998] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4900 02:32:14.423691  <4>[  161.571063] Hardware name: ARM Juno development board (r0) (DT)
 4901 02:32:14.424292  <4>[  161.577259] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4902 02:32:14.424582  <4>[  161.584505] pc : refcount_warn_saturate+0xf0/0x220
 4903 02:32:14.426176  <4>[  161.589577] lr : refcount_warn_saturate+0xf0/0x220
 4904 02:32:14.466135  <4>[  161.594647] sp : ffff80008744bb60
 4905 02:32:14.466594  <4>[  161.598230] x29: ffff80008744bb60 x28: ffff00080aca0040 x27: 0000000000000000
 4906 02:32:14.466927  <4>[  161.605665] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3bdf000
 4907 02:32:14.467237  <4>[  161.613098] x23: ffff0008004b2248 x22: ffff80008744bcf0 x21: ffff800083ca0060
 4908 02:32:14.467534  <4>[  161.620532] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 4909 02:32:14.467820  <4>[  161.627964] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb3bdf000
 4910 02:32:14.509569  <4>[  161.635396] x14: 0000000000000000 x13: 205d373330343235 x12: ffff80008385c838
 4911 02:32:14.510040  <4>[  161.642829] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4912 02:32:14.510375  <4>[  161.650262] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 4913 02:32:14.510684  <4>[  161.657694] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4914 02:32:14.510977  <4>[  161.665126] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca0040
 4915 02:32:14.511262  <4>[  161.672558] Call trace:
 4916 02:32:14.512869  <4>[  161.675271]  refcount_warn_saturate+0xf0/0x220
 4917 02:32:14.553013  <4>[  161.679994]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4918 02:32:14.553501  <4>[  161.686029]  lkdtm_do_action+0x24/0x48
 4919 02:32:14.553837  <4>[  161.690057]  direct_entry+0xa8/0x108
 4920 02:32:14.554141  <4>[  161.693910]  full_proxy_write+0x68/0xc8
 4921 02:32:14.554432  <4>[  161.698029]  vfs_write+0xd8/0x380
 4922 02:32:14.554715  <4>[  161.701625]  ksys_write+0x78/0x118
 4923 02:32:14.554992  <4>[  161.705305]  __arm64_sys_write+0x24/0x38
 4924 02:32:14.555268  <4>[  161.709508]  invoke_syscall+0x70/0x100
 4925 02:32:14.555542  <4>[  161.713540]  el0_svc_common.constprop.0+0x48/0xf0
 4926 02:32:14.555814  <4>[  161.718529]  do_el0_svc+0x24/0x38
 4927 02:32:14.556585  <4>[  161.722123]  el0_svc+0x3c/0x110
 4928 02:32:14.585337  <4>[  161.725543]  el0t_64_sync_handler+0x100/0x130
 4929 02:32:14.585822  <4>[  161.730182]  el0t_64_sync+0x190/0x198
 4930 02:32:14.586164  <4>[  161.734122] ---[ end trace 0000000000000000 ]---
 4931 02:32:14.588532  <6>[  161.739164] lkdtm: Overflow detected: saturated
 4932 02:32:14.811630  # [  161.505233] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4933 02:32:14.812079  # [  161.512502] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4934 02:32:14.812414  # [  161.519057] ------------[ cut here ]------------
 4935 02:32:14.813036  # [  161.524037] refcount_t: saturated; leaking memory.
 4936 02:32:14.813366  # [  161.529239] WARNING: CPU: 4 PID: 2976 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4937 02:32:14.854811  # [  161.537983] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4938 02:32:14.855303  # [  161.555613] CPU: 4 UID: 0 PID: 2976 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4939 02:32:14.855638  # [  161.563998] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4940 02:32:14.856335  # [  161.571063] Hardware name: ARM Juno development board (r0) (DT)
 4941 02:32:14.856676  # [  161.577259] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4942 02:32:14.858330  # [  161.584505] pc : refcount_warn_saturate+0xf0/0x220
 4943 02:32:14.897962  # [  161.589577] lr : refcount_warn_saturate+0xf0/0x220
 4944 02:32:14.898432  # [  161.594647] sp : ffff80008744bb60
 4945 02:32:14.898758  # [  161.598230] x29: ffff80008744bb60 x28: ffff00080aca0040 x27: 0000000000000000
 4946 02:32:14.899063  # [  161.605665] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3bdf000
 4947 02:32:14.899354  # [  161.613098] x23: ffff0008004b2248 x22: ffff80008744bcf0 x21: ffff800083ca0060
 4948 02:32:14.899633  # [  161.620532] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 4949 02:32:14.901271  # [  161.627964] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb3bdf000
 4950 02:32:14.941113  # [  161.635396] x14: 0000000000000000 x13: 205d373330343235 x12: ffff80008385c838
 4951 02:32:14.941632  # [  161.642829] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 4952 02:32:14.941960  # [  161.650262] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 4953 02:32:14.942259  # [  161.657694] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4954 02:32:14.942544  # [  161.665126] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca0040
 4955 02:32:14.942819  # [  161.672558] Call trace:
 4956 02:32:14.944364  # [  161.675271]  refcount_warn_saturate+0xf0/0x220
 4957 02:32:14.984253  # [  161.679994]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4958 02:32:14.984708  # [  161.686029]  lkdtm_do_action+0x24/0x48
 4959 02:32:14.985027  # [  161.690057]  direct_entry+0xa8/0x108
 4960 02:32:14.985370  # [  161.693910]  full_proxy_write+0x68/0xc8
 4961 02:32:14.985659  # [  161.698029]  vfs_write+0xd8/0x380
 4962 02:32:14.985937  # [  161.701625]  ksys_write+0x78/0x118
 4963 02:32:14.986207  # [  161.705305]  __arm64_sys_write+0x24/0x38
 4964 02:32:14.986477  # [  161.709508]  invoke_syscall+0x70/0x100
 4965 02:32:14.986742  # [  161.713540]  el0_svc_common.constprop.0+0x48/0xf0
 4966 02:32:14.987444  # [  161.718529]  do_el0_svc+0x24/0x38
 4967 02:32:14.987814  # [  161.722123]  el0_svc+0x3c/0x110
 4968 02:32:15.032093  # [  161.725543]  el0t_64_sync_handler+0x100/0x130
 4969 02:32:15.032549  # [  161.730182]  el0t_64_sync+0x190/0x198
 4970 02:32:15.032873  # [  161.734122] ---[ end trace 0000000000000000 ]---
 4971 02:32:15.033166  # [  161.739164] lkdtm: Overflow detected: saturated
 4972 02:32:15.033490  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4973 02:32:15.033770  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4974 02:32:15.034120  # timeout set to 45
 4975 02:32:15.035329  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4976 02:32:15.373976  <6>[  162.503823] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4977 02:32:15.374443  <6>[  162.511033] lkdtm: attempting bad refcount_add_not_zero() overflow
 4978 02:32:15.374823  <4>[  162.517542] ------------[ cut here ]------------
 4979 02:32:15.375512  <4>[  162.522473] refcount_t: saturated; leaking memory.
 4980 02:32:15.375825  <4>[  162.527740] WARNING: CPU: 1 PID: 3015 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4981 02:32:15.417315  <4>[  162.536482] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 4982 02:32:15.417816  <4>[  162.554084] CPU: 1 UID: 0 PID: 3015 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 4983 02:32:15.418245  <4>[  162.562462] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4984 02:32:15.419002  <4>[  162.569523] Hardware name: ARM Juno development board (r0) (DT)
 4985 02:32:15.419358  <4>[  162.575715] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4986 02:32:15.420891  <4>[  162.582956] pc : refcount_warn_saturate+0xf0/0x220
 4987 02:32:15.460628  <4>[  162.588022] lr : refcount_warn_saturate+0xf0/0x220
 4988 02:32:15.461451  <4>[  162.593086] sp : ffff8000874e3a40
 4989 02:32:15.461831  <4>[  162.596666] x29: ffff8000874e3a40 x28: ffff000803cd5cc0 x27: 0000000000000000
 4990 02:32:15.462241  <4>[  162.604094] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb40cf000
 4991 02:32:15.462629  <4>[  162.611520] x23: ffff0008004b2248 x22: ffff8000874e3bd0 x21: ffff800083ca0070
 4992 02:32:15.463005  <4>[  162.618946] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 4993 02:32:15.464007  <4>[  162.626371] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4994 02:32:15.503996  <4>[  162.633797] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 4995 02:32:15.504470  <4>[  162.641221] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 4996 02:32:15.504900  <4>[  162.648647] x8 : ffff8000874e37b8 x7 : 0000000000000000 x6 : 0000000000000001
 4997 02:32:15.505326  <4>[  162.656071] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 4998 02:32:15.505722  <4>[  162.663495] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 4999 02:32:15.507312  <4>[  162.670920] Call trace:
 5000 02:32:15.547321  <4>[  162.673630]  refcount_warn_saturate+0xf0/0x220
 5001 02:32:15.548207  <4>[  162.678348]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5002 02:32:15.548594  <4>[  162.684377]  lkdtm_do_action+0x24/0x48
 5003 02:32:15.548994  <4>[  162.688400]  direct_entry+0xa8/0x108
 5004 02:32:15.549404  <4>[  162.692248]  full_proxy_write+0x68/0xc8
 5005 02:32:15.549780  <4>[  162.696361]  vfs_write+0xd8/0x380
 5006 02:32:15.550149  <4>[  162.699951]  ksys_write+0x78/0x118
 5007 02:32:15.550568  <4>[  162.703626]  __arm64_sys_write+0x24/0x38
 5008 02:32:15.550936  <4>[  162.707824]  invoke_syscall+0x70/0x100
 5009 02:32:15.551392  <4>[  162.711849]  el0_svc_common.constprop.0+0x48/0xf0
 5010 02:32:15.551727  <4>[  162.716832]  do_el0_svc+0x24/0x38
 5011 02:32:15.578689  <4>[  162.720420]  el0_svc+0x3c/0x110
 5012 02:32:15.579168  <4>[  162.723835]  el0t_64_sync_handler+0x100/0x130
 5013 02:32:15.579664  <4>[  162.728468]  el0t_64_sync+0x190/0x198
 5014 02:32:15.579986  <4>[  162.732401] ---[ end trace 0000000000000000 ]---
 5015 02:32:15.581925  <6>[  162.737366] lkdtm: Overflow detected: saturated
 5016 02:32:15.733734  # [  162.503823] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5017 02:32:15.734241  # [  162.511033] lkdtm: attempting bad refcount_add_not_zero() overflow
 5018 02:32:15.734668  # [  162.517542] ------------[ cut here ]------------
 5019 02:32:15.735059  # [  162.522473] refcount_t: saturated; leaking memory.
 5020 02:32:15.735437  # [  162.527740] WARNING: CPU: 1 PID: 3015 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5021 02:32:15.776648  # [  162.536482] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5022 02:32:15.776920  # [  162.554084] CPU: 1 UID: 0 PID: 3015 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5023 02:32:15.777092  # [  162.562462] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5024 02:32:15.777290  # [  162.569523] Hardware name: ARM Juno development board (r0) (DT)
 5025 02:32:15.777448  # [  162.575715] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5026 02:32:15.779751  # [  162.582956] pc : refcount_warn_saturate+0xf0/0x220
 5027 02:32:15.819972  # [  162.588022] lr : refcount_warn_saturate+0xf0/0x220
 5028 02:32:15.820384  # [  162.593086] sp : ffff8000874e3a40
 5029 02:32:15.820680  # [  162.596666] x29: ffff8000874e3a40 x28: ffff000803cd5cc0 x27: 0000000000000000
 5030 02:32:15.820957  # [  162.604094] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb40cf000
 5031 02:32:15.821265  # [  162.611520] x23: ffff0008004b2248 x22: ffff8000874e3bd0 x21: ffff800083ca0070
 5032 02:32:15.821540  # [  162.618946] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5033 02:32:15.823250  # [  162.626371] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5034 02:32:15.863138  # [  162.633797] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5035 02:32:15.863567  # [  162.641221] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5036 02:32:15.863868  # [  162.648647] x8 : ffff8000874e37b8 x7 : 0000000000000000 x6 : 0000000000000001
 5037 02:32:15.864141  # [  162.656071] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5038 02:32:15.864401  # [  162.663495] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 5039 02:32:15.864657  # [  162.670920] Call trace:
 5040 02:32:15.866351  # [  162.673630]  refcount_warn_saturate+0xf0/0x220
 5041 02:32:15.906439  # [  162.678348]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5042 02:32:15.906882  # [  162.684377]  lkdtm_do_action+0x24/0x48
 5043 02:32:15.907258  # [  162.688400]  direct_entry+0xa8/0x108
 5044 02:32:15.907606  # [  162.692248]  full_proxy_write+0x68/0xc8
 5045 02:32:15.907944  # [  162.696361]  vfs_write+0xd8/0x380
 5046 02:32:15.908273  # [  162.699951]  ksys_write+0x78/0x118
 5047 02:32:15.908595  # [  162.703626]  __arm64_sys_write+0x24/0x38
 5048 02:32:15.908914  # [  162.707824]  invoke_syscall+0x70/0x100
 5049 02:32:15.909279  # [  162.711849]  el0_svc_common.constprop.0+0x48/0xf0
 5050 02:32:15.909980  # [  162.716832]  do_el0_svc+0x24/0x38
 5051 02:32:15.910304  # [  162.720420]  el0_svc+0x3c/0x110
 5052 02:32:15.954490  # [  162.723835]  el0t_64_sync_handler+0x100/0x130
 5053 02:32:15.954967  # [  162.728468]  el0t_64_sync+0x190/0x198
 5054 02:32:15.955393  # [  162.732401] ---[ end trace 0000000000000000 ]---
 5055 02:32:15.955851  # [  162.737366] lkdtm: Overflow detected: saturated
 5056 02:32:15.956250  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5057 02:32:15.957014  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5058 02:32:15.957829  # timeout set to 45
 5059 02:32:15.958194  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5060 02:32:16.334567  <6>[  163.462721] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5061 02:32:16.335045  <6>[  163.468870] lkdtm: attempting good refcount_dec()
 5062 02:32:16.335396  <6>[  163.473934] lkdtm: attempting bad refcount_dec() to zero
 5063 02:32:16.335775  <4>[  163.479989] ------------[ cut here ]------------
 5064 02:32:16.336082  <4>[  163.484923] refcount_t: decrement hit 0; leaking memory.
 5065 02:32:16.336731  <4>[  163.490766] WARNING: CPU: 1 PID: 3054 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5066 02:32:16.377892  <4>[  163.499509] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5067 02:32:16.378399  <4>[  163.517111] CPU: 1 UID: 0 PID: 3054 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5068 02:32:16.379102  <4>[  163.525489] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5069 02:32:16.379447  <4>[  163.532550] Hardware name: ARM Juno development board (r0) (DT)
 5070 02:32:16.379753  <4>[  163.538741] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5071 02:32:16.381478  <4>[  163.545982] pc : refcount_warn_saturate+0x60/0x220
 5072 02:32:16.421265  <4>[  163.551046] lr : refcount_warn_saturate+0x60/0x220
 5073 02:32:16.421728  <4>[  163.556110] sp : ffff80008757bc60
 5074 02:32:16.422066  <4>[  163.559691] x29: ffff80008757bc60 x28: ffff000803cd37c0 x27: 0000000000000000
 5075 02:32:16.422377  <4>[  163.567119] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8af9f000
 5076 02:32:16.422675  <4>[  163.574546] x23: ffff0008004b2248 x22: ffff80008757bdf0 x21: ffff800083ca0080
 5077 02:32:16.422964  <4>[  163.581971] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5078 02:32:16.464582  <4>[  163.589397] x17: ffff800080c7b714 x16: ffff8000807aac90 x15: ffff8000800bce54
 5079 02:32:16.465045  <4>[  163.596822] x14: ffff8000817dbcfc x13: ffff80008002c890 x12: ffff80008002c7b8
 5080 02:32:16.465438  <4>[  163.604247] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e433c
 5081 02:32:16.465750  <4>[  163.611672] x8 : ffff80008757b7b8 x7 : 0000000000000000 x6 : 0000000000000002
 5082 02:32:16.466046  <4>[  163.619096] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5083 02:32:16.467835  <4>[  163.626521] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd37c0
 5084 02:32:16.468315  <4>[  163.633946] Call trace:
 5085 02:32:16.509113  <4>[  163.636656]  refcount_warn_saturate+0x60/0x220
 5086 02:32:16.509626  <4>[  163.641374]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5087 02:32:16.509960  <4>[  163.646271]  lkdtm_do_action+0x24/0x48
 5088 02:32:16.510268  <4>[  163.650294]  direct_entry+0xa8/0x108
 5089 02:32:16.510564  <4>[  163.654141]  full_proxy_write+0x68/0xc8
 5090 02:32:16.510847  <4>[  163.658254]  vfs_write+0xd8/0x380
 5091 02:32:16.511124  <4>[  163.661843]  ksys_write+0x78/0x118
 5092 02:32:16.511398  <4>[  163.665518]  __arm64_sys_write+0x24/0x38
 5093 02:32:16.511669  <4>[  163.669715]  invoke_syscall+0x70/0x100
 5094 02:32:16.512330  <4>[  163.673741]  el0_svc_common.constprop.0+0x48/0xf0
 5095 02:32:16.544921  <4>[  163.678723]  do_el0_svc+0x24/0x38
 5096 02:32:16.545580  <4>[  163.682311]  el0_svc+0x3c/0x110
 5097 02:32:16.545983  <4>[  163.685726]  el0t_64_sync_handler+0x100/0x130
 5098 02:32:16.546293  <4>[  163.690359]  el0t_64_sync+0x190/0x198
 5099 02:32:16.548128  <4>[  163.694292] ---[ end trace 0000000000000000 ]---
 5100 02:32:16.548495  <6>[  163.699268] lkdtm: Zero detected: saturated
 5101 02:32:16.709671  # [  163.462721] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5102 02:32:16.710131  # [  163.468870] lkdtm: attempting good refcount_dec()
 5103 02:32:16.710617  # [  163.473934] lkdtm: attempting bad refcount_dec() to zero
 5104 02:32:16.710983  # [  163.479989] ------------[ cut here ]------------
 5105 02:32:16.711419  # [  163.484923] refcount_t: decrement hit 0; leaking memory.
 5106 02:32:16.711765  # [  163.490766] WARNING: CPU: 1 PID: 3054 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5107 02:32:16.752945  # [  163.499509] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5108 02:32:16.753608  # [  163.517111] CPU: 1 UID: 0 PID: 3054 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5109 02:32:16.754142  # [  163.525489] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5110 02:32:16.754456  # [  163.532550] Hardware name: ARM Juno development board (r0) (DT)
 5111 02:32:16.754961  # [  163.538741] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5112 02:32:16.756074  # [  163.545982] pc : refcount_warn_saturate+0x60/0x220
 5113 02:32:16.795917  # [  163.551046] lr : refcount_warn_saturate+0x60/0x220
 5114 02:32:16.796736  # [  163.556110] sp : ffff80008757bc60
 5115 02:32:16.797087  # [  163.559691] x29: ffff80008757bc60 x28: ffff000803cd37c0 x27: 0000000000000000
 5116 02:32:16.797479  # [  163.567119] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8af9f000
 5117 02:32:16.797756  # [  163.574546] x23: ffff0008004b2248 x22: ffff80008757bdf0 x21: ffff800083ca0080
 5118 02:32:16.798029  # [  163.581971] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5119 02:32:16.839068  # [  163.589397] x17: ffff800080c7b714 x16: ffff8000807aac90 x15: ffff8000800bce54
 5120 02:32:16.839495  # [  163.596822] x14: ffff8000817dbcfc x13: ffff80008002c890 x12: ffff80008002c7b8
 5121 02:32:16.839791  # [  163.604247] x11: ffff80008046370c x10: ffff800080463648 x9 : ffff8000817e433c
 5122 02:32:16.840066  # [  163.611672] x8 : ffff80008757b7b8 x7 : 0000000000000000 x6 : 0000000000000002
 5123 02:32:16.840330  # [  163.619096] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5124 02:32:16.840584  # [  163.626521] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd37c0
 5125 02:32:16.842309  # [  163.633946] Call trace:
 5126 02:32:16.882308  # [  163.636656]  refcount_warn_saturate+0x60/0x220
 5127 02:32:16.882730  # [  163.641374]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5128 02:32:16.883027  # [  163.646271]  lkdtm_do_action+0x24/0x48
 5129 02:32:16.883323  # [  163.650294]  direct_entry+0xa8/0x108
 5130 02:32:16.883593  # [  163.654141]  full_proxy_write+0x68/0xc8
 5131 02:32:16.883847  # [  163.658254]  vfs_write+0xd8/0x380
 5132 02:32:16.884096  # [  163.661843]  ksys_write+0x78/0x118
 5133 02:32:16.884342  # [  163.665518]  __arm64_sys_write+0x24/0x38
 5134 02:32:16.884588  # [  163.669715]  invoke_syscall+0x70/0x100
 5135 02:32:16.884830  # [  163.673741]  el0_svc_common.constprop.0+0x48/0xf0
 5136 02:32:16.885450  # [  163.678723]  do_el0_svc+0x24/0x38
 5137 02:32:16.929702  # [  163.682311]  el0_svc+0x3c/0x110
 5138 02:32:16.930114  # [  163.685726]  el0t_64_sync_handler+0x100/0x130
 5139 02:32:16.930409  # [  163.690359]  el0t_64_sync+0x190/0x198
 5140 02:32:16.930682  # [  163.694292] ---[ end trace 0000000000000000 ]---
 5141 02:32:16.930941  # [  163.699268] lkdtm: Zero detected: saturated
 5142 02:32:16.931207  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5143 02:32:16.931461  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5144 02:32:16.932896  # timeout set to 45
 5145 02:32:16.933314  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5146 02:32:17.341924  <6>[  164.469381] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5147 02:32:17.342383  <6>[  164.475816] lkdtm: attempting bad refcount_dec() below zero
 5148 02:32:17.342769  <4>[  164.481812] ------------[ cut here ]------------
 5149 02:32:17.343120  <4>[  164.486794] refcount_t: decrement hit 0; leaking memory.
 5150 02:32:17.343791  <4>[  164.493158] WARNING: CPU: 3 PID: 3098 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5151 02:32:17.385451  <4>[  164.501903] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5152 02:32:17.385886  <4>[  164.519532] CPU: 3 UID: 0 PID: 3098 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5153 02:32:17.386271  <4>[  164.527917] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5154 02:32:17.386631  <4>[  164.534982] Hardware name: ARM Juno development board (r0) (DT)
 5155 02:32:17.386971  <4>[  164.541177] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5156 02:32:17.387300  <4>[  164.548423] pc : refcount_warn_saturate+0x60/0x220
 5157 02:32:17.388663  <4>[  164.553494] lr : refcount_warn_saturate+0x60/0x220
 5158 02:32:17.428649  <4>[  164.558564] sp : ffff800087633910
 5159 02:32:17.429058  <4>[  164.562148] x29: ffff800087633910 x28: ffff000803cd37c0 x27: 0000000000000000
 5160 02:32:17.429469  <4>[  164.569582] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa282f000
 5161 02:32:17.429825  <4>[  164.577015] x23: ffff0008004b2248 x22: ffff800087633aa0 x21: ffff800083ca0090
 5162 02:32:17.430165  <4>[  164.584448] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5163 02:32:17.431956  <4>[  164.591881] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa282f000
 5164 02:32:17.472036  <4>[  164.599314] x14: 0000000000000000 x13: 205d343937363834 x12: ffff80008385c838
 5165 02:32:17.472456  <4>[  164.606747] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5166 02:32:17.472832  <4>[  164.614180] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5167 02:32:17.473181  <4>[  164.621613] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5168 02:32:17.473606  <4>[  164.629044] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd37c0
 5169 02:32:17.473979  <4>[  164.636477] Call trace:
 5170 02:32:17.475309  <4>[  164.639189]  refcount_warn_saturate+0x60/0x220
 5171 02:32:17.515562  <4>[  164.643912]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5172 02:32:17.516041  <4>[  164.648989]  lkdtm_do_action+0x24/0x48
 5173 02:32:17.516469  <4>[  164.653017]  direct_entry+0xa8/0x108
 5174 02:32:17.516869  <4>[  164.656869]  full_proxy_write+0x68/0xc8
 5175 02:32:17.517281  <4>[  164.660988]  vfs_write+0xd8/0x380
 5176 02:32:17.517664  <4>[  164.664583]  ksys_write+0x78/0x118
 5177 02:32:17.518030  <4>[  164.668264]  __arm64_sys_write+0x24/0x38
 5178 02:32:17.518395  <4>[  164.672467]  invoke_syscall+0x70/0x100
 5179 02:32:17.518823  <4>[  164.676499]  el0_svc_common.constprop.0+0x48/0xf0
 5180 02:32:17.519589  <4>[  164.681487]  do_el0_svc+0x24/0x38
 5181 02:32:17.519931  <4>[  164.685081]  el0_svc+0x3c/0x110
 5182 02:32:17.547355  <4>[  164.688502]  el0t_64_sync_handler+0x100/0x130
 5183 02:32:17.547892  <4>[  164.693140]  el0t_64_sync+0x190/0x198
 5184 02:32:17.548365  <4>[  164.697079] ---[ end trace 0000000000000000 ]---
 5185 02:32:17.550582  <6>[  164.702364] lkdtm: Negative detected: saturated
 5186 02:32:17.711727  # [  164.469381] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5187 02:32:17.712289  # [  164.475816] lkdtm: attempting bad refcount_dec() below zero
 5188 02:32:17.712668  # [  164.481812] ------------[ cut here ]------------
 5189 02:32:17.712998  # [  164.486794] refcount_t: decrement hit 0; leaking memory.
 5190 02:32:17.713445  # [  164.493158] WARNING: CPU: 3 PID: 3098 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5191 02:32:17.754791  # [  164.501903] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5192 02:32:17.755712  # [  164.519532] CPU: 3 UID: 0 PID: 3098 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5193 02:32:17.756177  # [  164.527917] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5194 02:32:17.756572  # [  164.534982] Hardware name: ARM Juno development board (r0) (DT)
 5195 02:32:17.756987  # [  164.541177] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5196 02:32:17.757165  # [  164.548423] pc : refcount_warn_saturate+0x60/0x220
 5197 02:32:17.797782  # [  164.553494] lr : refcount_warn_saturate+0x60/0x220
 5198 02:32:17.798043  # [  164.558564] sp : ffff800087633910
 5199 02:32:17.798466  # [  164.562148] x29: ffff800087633910 x28: ffff000803cd37c0 x27: 0000000000000000
 5200 02:32:17.798638  # [  164.569582] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa282f000
 5201 02:32:17.798793  # [  164.577015] x23: ffff0008004b2248 x22: ffff800087633aa0 x21: ffff800083ca0090
 5202 02:32:17.798941  # [  164.584448] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5203 02:32:17.801094  # [  164.591881] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa282f000
 5204 02:32:17.840954  # [  164.599314] x14: 0000000000000000 x13: 205d343937363834 x12: ffff80008385c838
 5205 02:32:17.841257  # [  164.606747] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5206 02:32:17.841435  # [  164.614180] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5207 02:32:17.841877  # [  164.621613] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5208 02:32:17.842050  # [  164.629044] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd37c0
 5209 02:32:17.842200  # [  164.636477] Call trace:
 5210 02:32:17.844142  # [  164.639189]  refcount_warn_saturate+0x60/0x220
 5211 02:32:17.884137  # [  164.643912]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5212 02:32:17.884408  # [  164.648989]  lkdtm_do_action+0x24/0x48
 5213 02:32:17.884579  # [  164.653017]  direct_entry+0xa8/0x108
 5214 02:32:17.884731  # [  164.656869]  full_proxy_write+0x68/0xc8
 5215 02:32:17.884878  # [  164.660988]  vfs_write+0xd8/0x380
 5216 02:32:17.885020  # [  164.664583]  ksys_write+0x78/0x118
 5217 02:32:17.885196  # [  164.668264]  __arm64_sys_write+0x24/0x38
 5218 02:32:17.885380  # [  164.672467]  invoke_syscall+0x70/0x100
 5219 02:32:17.885491  # [  164.676499]  el0_svc_common.constprop.0+0x48/0xf0
 5220 02:32:17.885601  # [  164.681487]  do_el0_svc+0x24/0x38
 5221 02:32:17.887269  # [  164.685081]  el0_svc+0x3c/0x110
 5222 02:32:17.931697  # [  164.688502]  el0t_64_sync_handler+0x100/0x130
 5223 02:32:17.931951  # [  164.693140]  el0t_64_sync+0x190/0x198
 5224 02:32:17.932131  # [  164.697079] ---[ end trace 0000000000000000 ]---
 5225 02:32:17.932703  # [  164.702364] lkdtm: Negative detected: saturated
 5226 02:32:17.933048  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5227 02:32:17.933399  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5228 02:32:17.933762  # timeout set to 45
 5229 02:32:17.935025  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5230 02:32:18.359948  <6>[  165.487758] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5231 02:32:18.360845  <6>[  165.495057] lkdtm: attempting bad refcount_dec_and_test() below zero
 5232 02:32:18.361250  <4>[  165.501831] ------------[ cut here ]------------
 5233 02:32:18.361576  <4>[  165.506789] refcount_t: underflow; use-after-free.
 5234 02:32:18.361881  <4>[  165.512335] WARNING: CPU: 1 PID: 3142 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5235 02:32:18.403350  <4>[  165.521079] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5236 02:32:18.404215  <4>[  165.538682] CPU: 1 UID: 0 PID: 3142 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5237 02:32:18.404583  <4>[  165.547060] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5238 02:32:18.404901  <4>[  165.554121] Hardware name: ARM Juno development board (r0) (DT)
 5239 02:32:18.405226  <4>[  165.560313] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5240 02:32:18.405533  <4>[  165.567554] pc : refcount_warn_saturate+0xc0/0x220
 5241 02:32:18.446715  <4>[  165.572619] lr : refcount_warn_saturate+0xc0/0x220
 5242 02:32:18.447172  <4>[  165.577683] sp : ffff8000876bb930
 5243 02:32:18.447895  <4>[  165.581263] x29: ffff8000876bb930 x28: ffff00080a6b12c0 x27: 0000000000000000
 5244 02:32:18.448252  <4>[  165.588691] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab1ff000
 5245 02:32:18.448563  <4>[  165.596117] x23: ffff0008004b2248 x22: ffff8000876bbad0 x21: ffff800083ca00a0
 5246 02:32:18.448860  <4>[  165.603543] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5247 02:32:18.450023  <4>[  165.610968] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5248 02:32:18.490044  <4>[  165.618393] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5249 02:32:18.490851  <4>[  165.625819] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5250 02:32:18.491208  <4>[  165.633244] x8 : ffff8000876bb6a8 x7 : 0000000000000000 x6 : 0000000000000001
 5251 02:32:18.491523  <4>[  165.640668] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5252 02:32:18.491824  <4>[  165.648093] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6b12c0
 5253 02:32:18.492109  <4>[  165.655517] Call trace:
 5254 02:32:18.493310  <4>[  165.658228]  refcount_warn_saturate+0xc0/0x220
 5255 02:32:18.533473  <4>[  165.662946]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5256 02:32:18.533944  <4>[  165.668801]  lkdtm_do_action+0x24/0x48
 5257 02:32:18.534674  <4>[  165.672824]  direct_entry+0xa8/0x108
 5258 02:32:18.535019  <4>[  165.676671]  full_proxy_write+0x68/0xc8
 5259 02:32:18.535324  <4>[  165.680784]  vfs_write+0xd8/0x380
 5260 02:32:18.535615  <4>[  165.684373]  ksys_write+0x78/0x118
 5261 02:32:18.535898  <4>[  165.688048]  __arm64_sys_write+0x24/0x38
 5262 02:32:18.536176  <4>[  165.692245]  invoke_syscall+0x70/0x100
 5263 02:32:18.536460  <4>[  165.696271]  el0_svc_common.constprop.0+0x48/0xf0
 5264 02:32:18.536901  <4>[  165.701253]  do_el0_svc+0x24/0x38
 5265 02:32:18.565703  <4>[  165.704842]  el0_svc+0x3c/0x110
 5266 02:32:18.566183  <4>[  165.708256]  el0t_64_sync_handler+0x100/0x130
 5267 02:32:18.566627  <4>[  165.712888]  el0t_64_sync+0x190/0x198
 5268 02:32:18.566959  <4>[  165.716821] ---[ end trace 0000000000000000 ]---
 5269 02:32:18.568869  <6>[  165.721763] lkdtm: Negative detected: saturated
 5270 02:32:18.737047  # [  165.487758] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5271 02:32:18.737570  # [  165.495057] lkdtm: attempting bad refcount_dec_and_test() below zero
 5272 02:32:18.737915  # [  165.501831] ------------[ cut here ]------------
 5273 02:32:18.738225  # [  165.506789] refcount_t: underflow; use-after-free.
 5274 02:32:18.738708  # [  165.512335] WARNING: CPU: 1 PID: 3142 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5275 02:32:18.779693  # [  165.521079] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5276 02:32:18.779960  # [  165.538682] CPU: 1 UID: 0 PID: 3142 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5277 02:32:18.780389  # [  165.547060] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5278 02:32:18.780561  # [  165.554121] Hardware name: ARM Juno development board (r0) (DT)
 5279 02:32:18.780713  # [  165.560313] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5280 02:32:18.782926  # [  165.567554] pc : refcount_warn_saturate+0xc0/0x220
 5281 02:32:18.822865  # [  165.572619] lr : refcount_warn_saturate+0xc0/0x220
 5282 02:32:18.823111  # [  165.577683] sp : ffff8000876bb930
 5283 02:32:18.823278  # [  165.581263] x29: ffff8000876bb930 x28: ffff00080a6b12c0 x27: 0000000000000000
 5284 02:32:18.823435  # [  165.588691] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab1ff000
 5285 02:32:18.823849  # [  165.596117] x23: ffff0008004b2248 x22: ffff8000876bbad0 x21: ffff800083ca00a0
 5286 02:32:18.824015  # [  165.603543] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5287 02:32:18.826065  # [  165.610968] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5288 02:32:18.865977  # [  165.618393] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5289 02:32:18.866227  # [  165.625819] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5290 02:32:18.866393  # [  165.633244] x8 : ffff8000876bb6a8 x7 : 0000000000000000 x6 : 0000000000000001
 5291 02:32:18.866546  # [  165.640668] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5292 02:32:18.866692  # [  165.648093] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080a6b12c0
 5293 02:32:18.866832  # [  165.655517] Call trace:
 5294 02:32:18.869133  # [  165.658228]  refcount_warn_saturate+0xc0/0x220
 5295 02:32:18.909138  # [  165.662946]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5296 02:32:18.909408  # [  165.668801]  lkdtm_do_action+0x24/0x48
 5297 02:32:18.909576  # [  165.672824]  direct_entry+0xa8/0x108
 5298 02:32:18.909729  # [  165.676671]  full_proxy_write+0x68/0xc8
 5299 02:32:18.909876  # [  165.680784]  vfs_write+0xd8/0x380
 5300 02:32:18.910018  # [  165.684373]  ksys_write+0x78/0x118
 5301 02:32:18.910168  # [  165.688048]  __arm64_sys_write+0x24/0x38
 5302 02:32:18.910310  # [  165.692245]  invoke_syscall+0x70/0x100
 5303 02:32:18.910399  # [  165.696271]  el0_svc_common.constprop.0+0x48/0xf0
 5304 02:32:18.912319  # [  165.701253]  do_el0_svc+0x24/0x38
 5305 02:32:18.912546  # [  165.704842]  el0_svc+0x3c/0x110
 5306 02:32:18.957097  # [  165.708256]  el0t_64_sync_handler+0x100/0x130
 5307 02:32:18.957367  # [  165.712888]  el0t_64_sync+0x190/0x198
 5308 02:32:18.957537  # [  165.716821] ---[ end trace 0000000000000000 ]---
 5309 02:32:18.957691  # [  165.721763] lkdtm: Negative detected: saturated
 5310 02:32:18.957840  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5311 02:32:18.957982  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5312 02:32:18.958123  # timeout set to 45
 5313 02:32:18.960262  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5314 02:32:19.384920  <6>[  166.510260] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5315 02:32:19.385416  <6>[  166.517427] lkdtm: attempting bad refcount_sub_and_test() below zero
 5316 02:32:19.385806  <4>[  166.524451] ------------[ cut here ]------------
 5317 02:32:19.386155  <4>[  166.529395] refcount_t: underflow; use-after-free.
 5318 02:32:19.386831  <4>[  166.534515] WARNING: CPU: 2 PID: 3186 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5319 02:32:19.428174  <4>[  166.543253] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5320 02:32:19.428682  <4>[  166.560858] CPU: 2 UID: 0 PID: 3186 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5321 02:32:19.429472  <4>[  166.569239] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5322 02:32:19.429844  <4>[  166.576301] Hardware name: ARM Juno development board (r0) (DT)
 5323 02:32:19.430243  <4>[  166.582493] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5324 02:32:19.430626  <4>[  166.589734] pc : refcount_warn_saturate+0xc0/0x220
 5325 02:32:19.431708  <4>[  166.594800] lr : refcount_warn_saturate+0xc0/0x220
 5326 02:32:19.471613  <4>[  166.599864] sp : ffff800087793ba0
 5327 02:32:19.472073  <4>[  166.603445] x29: ffff800087793ba0 x28: ffff000803cd0040 x27: 0000000000000000
 5328 02:32:19.472497  <4>[  166.610874] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff864af000
 5329 02:32:19.472892  <4>[  166.618301] x23: ffff0008004b2248 x22: ffff800087793d40 x21: ffff800083ca00b0
 5330 02:32:19.473316  <4>[  166.625728] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5331 02:32:19.473705  <4>[  166.633154] x17: ffff80008015e260 x16: ffff80008015c2c8 x15: ffff80008015c008
 5332 02:32:19.514903  <4>[  166.640580] x14: 0000000000000000 x13: 205d353933393235 x12: ffff80008385c838
 5333 02:32:19.515392  <4>[  166.648005] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5334 02:32:19.515842  <4>[  166.655431] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5335 02:32:19.516242  <4>[  166.662856] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5336 02:32:19.516628  <4>[  166.670281] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 5337 02:32:19.517002  <4>[  166.677705] Call trace:
 5338 02:32:19.518210  <4>[  166.680415]  refcount_warn_saturate+0xc0/0x220
 5339 02:32:19.558429  <4>[  166.685134]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5340 02:32:19.558887  <4>[  166.690989]  lkdtm_do_action+0x24/0x48
 5341 02:32:19.559308  <4>[  166.695012]  direct_entry+0xa8/0x108
 5342 02:32:19.559697  <4>[  166.698860]  full_proxy_write+0x68/0xc8
 5343 02:32:19.560076  <4>[  166.702973]  vfs_write+0xd8/0x380
 5344 02:32:19.560446  <4>[  166.706563]  ksys_write+0x78/0x118
 5345 02:32:19.560812  <4>[  166.710238]  __arm64_sys_write+0x24/0x38
 5346 02:32:19.561169  <4>[  166.714435]  invoke_syscall+0x70/0x100
 5347 02:32:19.561600  <4>[  166.718462]  el0_svc_common.constprop.0+0x48/0xf0
 5348 02:32:19.561961  <4>[  166.723443]  do_el0_svc+0x24/0x38
 5349 02:32:19.562713  <4>[  166.727032]  el0_svc+0x3c/0x110
 5350 02:32:19.589817  <4>[  166.730447]  el0t_64_sync_handler+0x100/0x130
 5351 02:32:19.590246  <4>[  166.735079]  el0t_64_sync+0x190/0x198
 5352 02:32:19.590689  <4>[  166.739012] ---[ end trace 0000000000000000 ]---
 5353 02:32:19.592946  <6>[  166.743973] lkdtm: Negative detected: saturated
 5354 02:32:19.802600  # [  166.510260] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5355 02:32:19.803047  # [  166.517427] lkdtm: attempting bad refcount_sub_and_test() below zero
 5356 02:32:19.803681  # [  166.524451] ------------[ cut here ]------------
 5357 02:32:19.803980  # [  166.529395] refcount_t: underflow; use-after-free.
 5358 02:32:19.804290  # [  166.534515] WARNING: CPU: 2 PID: 3186 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5359 02:32:19.845752  # [  166.543253] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5360 02:32:19.846623  # [  166.560858] CPU: 2 UID: 0 PID: 3186 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5361 02:32:19.847016  # [  166.569239] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5362 02:32:19.847385  # [  166.576301] Hardware name: ARM Juno development board (r0) (DT)
 5363 02:32:19.847735  # [  166.582493] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5364 02:32:19.849069  # [  166.589734] pc : refcount_warn_saturate+0xc0/0x220
 5365 02:32:19.888962  # [  166.594800] lr : refcount_warn_saturate+0xc0/0x220
 5366 02:32:19.889441  # [  166.599864] sp : ffff800087793ba0
 5367 02:32:19.889746  # [  166.603445] x29: ffff800087793ba0 x28: ffff000803cd0040 x27: 0000000000000000
 5368 02:32:19.890025  # [  166.610874] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff864af000
 5369 02:32:19.890289  # [  166.618301] x23: ffff0008004b2248 x22: ffff800087793d40 x21: ffff800083ca00b0
 5370 02:32:19.890547  # [  166.625728] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5371 02:32:19.892208  # [  166.633154] x17: ffff80008015e260 x16: ffff80008015c2c8 x15: ffff80008015c008
 5372 02:32:19.931980  # [  166.640580] x14: 0000000000000000 x13: 205d353933393235 x12: ffff80008385c838
 5373 02:32:19.932749  # [  166.648005] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5374 02:32:19.933080  # [  166.655431] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5375 02:32:19.933443  # [  166.662856] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5376 02:32:19.933784  # [  166.670281] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 5377 02:32:19.934144  # [  166.677705] Call trace:
 5378 02:32:19.935364  # [  166.680415]  refcount_warn_saturate+0xc0/0x220
 5379 02:32:19.975361  # [  166.685134]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5380 02:32:19.975837  # [  166.690989]  lkdtm_do_action+0x24/0x48
 5381 02:32:19.976155  # [  166.695012]  direct_entry+0xa8/0x108
 5382 02:32:19.976488  # [  166.698860]  full_proxy_write+0x68/0xc8
 5383 02:32:19.976789  # [  166.702973]  vfs_write+0xd8/0x380
 5384 02:32:19.977065  # [  166.706563]  ksys_write+0x78/0x118
 5385 02:32:19.977389  # [  166.710238]  __arm64_sys_write+0x24/0x38
 5386 02:32:19.977661  # [  166.714435]  invoke_syscall+0x70/0x100
 5387 02:32:19.977926  # [  166.718462]  el0_svc_common.constprop.0+0x48/0xf0
 5388 02:32:19.978611  # [  166.723443]  do_el0_svc+0x24/0x38
 5389 02:32:19.978928  # [  166.727032]  el0_svc+0x3c/0x110
 5390 02:32:20.023547  # [  166.730447]  el0t_64_sync_handler+0x100/0x130
 5391 02:32:20.024009  # [  166.735079]  el0t_64_sync+0x190/0x198
 5392 02:32:20.024329  # [  166.739012] ---[ end trace 0000000000000000 ]---
 5393 02:32:20.024625  # [  166.743973] lkdtm: Negative detected: saturated
 5394 02:32:20.024912  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5395 02:32:20.025189  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5396 02:32:20.025511  # timeout set to 45
 5397 02:32:20.026801  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5398 02:32:20.357180  <6>[  167.486850] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5399 02:32:20.357664  <6>[  167.492862] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5400 02:32:20.358048  <6>[  167.499544] lkdtm: Good: zero detected
 5401 02:32:20.358406  <6>[  167.503603] lkdtm: Correctly stayed at zero
 5402 02:32:20.359088  <6>[  167.508096] lkdtm: attempting bad refcount_inc() from zero
 5403 02:32:20.359396  <4>[  167.514077] ------------[ cut here ]------------
 5404 02:32:20.359728  <4>[  167.519029] refcount_t: addition on 0; use-after-free.
 5405 02:32:20.400541  <4>[  167.524493] WARNING: CPU: 1 PID: 3225 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5406 02:32:20.401032  <4>[  167.533315] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5407 02:32:20.401883  <4>[  167.550917] CPU: 1 UID: 0 PID: 3225 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5408 02:32:20.402261  <4>[  167.559295] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5409 02:32:20.404077  <4>[  167.566357] Hardware name: ARM Juno development board (r0) (DT)
 5410 02:32:20.443922  <4>[  167.572548] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5411 02:32:20.444381  <4>[  167.579790] pc : refcount_warn_saturate+0x158/0x220
 5412 02:32:20.444802  <4>[  167.584942] lr : refcount_warn_saturate+0x158/0x220
 5413 02:32:20.445194  <4>[  167.590092] sp : ffff80008781b970
 5414 02:32:20.445614  <4>[  167.593673] x29: ffff80008781b970 x28: ffff00080aca5cc0 x27: 0000000000000000
 5415 02:32:20.445995  <4>[  167.601101] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9846f000
 5416 02:32:20.447200  <4>[  167.608526] x23: ffff0008004b2248 x22: ffff80008781bb10 x21: ffff800083ca00d0
 5417 02:32:20.487248  <4>[  167.615952] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5418 02:32:20.487715  <4>[  167.623378] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5419 02:32:20.488146  <4>[  167.630804] x14: 0000000000000000 x13: 205d393230393135 x12: ffff80008385c838
 5420 02:32:20.488550  <4>[  167.638228] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5421 02:32:20.488932  <4>[  167.645653] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5422 02:32:20.490531  <4>[  167.653078] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5423 02:32:20.530647  <4>[  167.660502] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca5cc0
 5424 02:32:20.531126  <4>[  167.667928] Call trace:
 5425 02:32:20.531553  <4>[  167.670638]  refcount_warn_saturate+0x158/0x220
 5426 02:32:20.531945  <4>[  167.675443]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5427 02:32:20.532324  <4>[  167.680340]  lkdtm_do_action+0x24/0x48
 5428 02:32:20.532692  <4>[  167.684364]  direct_entry+0xa8/0x108
 5429 02:32:20.533053  <4>[  167.688212]  full_proxy_write+0x68/0xc8
 5430 02:32:20.533453  <4>[  167.692324]  vfs_write+0xd8/0x380
 5431 02:32:20.533820  <4>[  167.695914]  ksys_write+0x78/0x118
 5432 02:32:20.534572  <4>[  167.699589]  __arm64_sys_write+0x24/0x38
 5433 02:32:20.579118  <4>[  167.703787]  invoke_syscall+0x70/0x100
 5434 02:32:20.579552  <4>[  167.707813]  el0_svc_common.constprop.0+0x48/0xf0
 5435 02:32:20.579929  <4>[  167.712795]  do_el0_svc+0x24/0x38
 5436 02:32:20.580275  <4>[  167.716383]  el0_svc+0x3c/0x110
 5437 02:32:20.580610  <4>[  167.719798]  el0t_64_sync_handler+0x100/0x130
 5438 02:32:20.581336  <4>[  167.724430]  el0t_64_sync+0x190/0x198
 5439 02:32:20.581652  <4>[  167.728364] ---[ end trace 0000000000000000 ]---
 5440 02:32:20.582387  <6>[  167.733316] lkdtm: Zero detected: saturated
 5441 02:32:20.805160  # [  167.486850] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5442 02:32:20.805452  # [  167.492862] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5443 02:32:20.805623  # [  167.499544] lkdtm: Good: zero detected
 5444 02:32:20.805777  # [  167.503603] lkdtm: Correctly stayed at zero
 5445 02:32:20.805929  # [  167.508096] lkdtm: attempting bad refcount_inc() from zero
 5446 02:32:20.806049  # [  167.514077] ------------[ cut here ]------------
 5447 02:32:20.806167  # [  167.519029] refcount_t: addition on 0; use-after-free.
 5448 02:32:20.848303  # [  167.524493] WARNING: CPU: 1 PID: 3225 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5449 02:32:20.848839  # [  167.533315] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5450 02:32:20.849057  # [  167.550917] CPU: 1 UID: 0 PID: 3225 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5451 02:32:20.849240  # [  167.559295] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5452 02:32:20.851565  # [  167.566357] Hardware name: ARM Juno development board (r0) (DT)
 5453 02:32:20.891538  # [  167.572548] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5454 02:32:20.891816  # [  167.579790] pc : refcount_warn_saturate+0x158/0x220
 5455 02:32:20.891988  # [  167.584942] lr : refcount_warn_saturate+0x158/0x220
 5456 02:32:20.892402  # [  167.590092] sp : ffff80008781b970
 5457 02:32:20.892566  # [  167.593673] x29: ffff80008781b970 x28: ffff00080aca5cc0 x27: 0000000000000000
 5458 02:32:20.892723  # [  167.601101] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9846f000
 5459 02:32:20.894754  # [  167.608526] x23: ffff0008004b2248 x22: ffff80008781bb10 x21: ffff800083ca00d0
 5460 02:32:20.934659  # [  167.615952] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5461 02:32:20.934907  # [  167.623378] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5462 02:32:20.935076  # [  167.630804] x14: 0000000000000000 x13: 205d393230393135 x12: ffff80008385c838
 5463 02:32:20.935231  # [  167.638228] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5464 02:32:20.935379  # [  167.645653] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5465 02:32:20.937812  # [  167.653078] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5466 02:32:20.977768  # [  167.660502] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca5cc0
 5467 02:32:20.978021  # [  167.667928] Call trace:
 5468 02:32:20.978191  # [  167.670638]  refcount_warn_saturate+0x158/0x220
 5469 02:32:20.978345  # [  167.675443]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5470 02:32:20.978491  # [  167.680340]  lkdtm_do_action+0x24/0x48
 5471 02:32:20.978634  # [  167.684364]  direct_entry+0xa8/0x108
 5472 02:32:20.978770  # [  167.688212]  full_proxy_write+0x68/0xc8
 5473 02:32:20.978887  # [  167.692324]  vfs_write+0xd8/0x380
 5474 02:32:20.979002  # [  167.695914]  ksys_write+0x78/0x118
 5475 02:32:20.980883  # [  167.699589]  __arm64_sys_write+0x24/0x38
 5476 02:32:21.030662  # [  167.703787]  invoke_syscall+0x70/0x100
 5477 02:32:21.030908  # [  167.707813]  el0_svc_common.constprop.0+0x48/0xf0
 5478 02:32:21.031075  # [  167.712795]  do_el0_svc+0x24/0x38
 5479 02:32:21.031228  # [  167.716383]  el0_svc+0x3c/0x110
 5480 02:32:21.031375  # [  167.719798]  el0t_64_sync_handler+0x100/0x130
 5481 02:32:21.031518  # [  167.724430]  el0t_64_sync+0x190/0x198
 5482 02:32:21.031657  # [  167.728364] ---[ end trace 0000000000000000 ]---
 5483 02:32:21.031795  # [  167.733316] lkdtm: Zero detected: saturated
 5484 02:32:21.031923  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5485 02:32:21.032039  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5486 02:32:21.033792  # timeout set to 45
 5487 02:32:21.034019  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5488 02:32:21.362509  <6>[  168.490228] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5489 02:32:21.362779  <6>[  168.496508] lkdtm: attempting safe refcount_add_not_zero() from zero
 5490 02:32:21.362949  <6>[  168.503196] lkdtm: Good: zero detected
 5491 02:32:21.363103  <6>[  168.507256] lkdtm: Correctly stayed at zero
 5492 02:32:21.363249  <6>[  168.511988] lkdtm: attempting bad refcount_add() from zero
 5493 02:32:21.363670  <4>[  168.517804] ------------[ cut here ]------------
 5494 02:32:21.363835  <4>[  168.522717] refcount_t: addition on 0; use-after-free.
 5495 02:32:21.406063  <4>[  168.528186] WARNING: CPU: 1 PID: 3264 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5496 02:32:21.406563  <4>[  168.537007] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5497 02:32:21.407303  <4>[  168.554609] CPU: 1 UID: 0 PID: 3264 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5498 02:32:21.407705  <4>[  168.562987] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5499 02:32:21.409624  <4>[  168.570048] Hardware name: ARM Juno development board (r0) (DT)
 5500 02:32:21.449458  <4>[  168.576239] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5501 02:32:21.449963  <4>[  168.583480] pc : refcount_warn_saturate+0x158/0x220
 5502 02:32:21.450322  <4>[  168.588631] lr : refcount_warn_saturate+0x158/0x220
 5503 02:32:21.450636  <4>[  168.593782] sp : ffff8000878bbb00
 5504 02:32:21.450938  <4>[  168.597362] x29: ffff8000878bbb00 x28: ffff000803cd12c0 x27: 0000000000000000
 5505 02:32:21.451233  <4>[  168.604791] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3b3f000
 5506 02:32:21.452772  <4>[  168.612218] x23: ffff0008004b2248 x22: ffff8000878bbca0 x21: ffff800083ca00e0
 5507 02:32:21.492765  <4>[  168.619644] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5508 02:32:21.493245  <4>[  168.627070] x17: ffff80008015e260 x16: ffff80008015c2c8 x15: ffff80008015c008
 5509 02:32:21.493586  <4>[  168.634496] x14: 0000000000000000 x13: 205d373137323235 x12: ffff80008385c838
 5510 02:32:21.493897  <4>[  168.641920] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5511 02:32:21.494193  <4>[  168.649345] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5512 02:32:21.496068  <4>[  168.656769] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5513 02:32:21.536212  <4>[  168.664194] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd12c0
 5514 02:32:21.536692  <4>[  168.671618] Call trace:
 5515 02:32:21.537023  <4>[  168.674328]  refcount_warn_saturate+0x158/0x220
 5516 02:32:21.537376  <4>[  168.679132]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5517 02:32:21.537676  <4>[  168.684030]  lkdtm_do_action+0x24/0x48
 5518 02:32:21.537965  <4>[  168.688053]  direct_entry+0xa8/0x108
 5519 02:32:21.538244  <4>[  168.691901]  full_proxy_write+0x68/0xc8
 5520 02:32:21.538518  <4>[  168.696014]  vfs_write+0xd8/0x380
 5521 02:32:21.538791  <4>[  168.699603]  ksys_write+0x78/0x118
 5522 02:32:21.539461  <4>[  168.703277]  __arm64_sys_write+0x24/0x38
 5523 02:32:21.578446  <4>[  168.707474]  invoke_syscall+0x70/0x100
 5524 02:32:21.578999  <4>[  168.711501]  el0_svc_common.constprop.0+0x48/0xf0
 5525 02:32:21.579341  <4>[  168.716483]  do_el0_svc+0x24/0x38
 5526 02:32:21.579648  <4>[  168.720071]  el0_svc+0x3c/0x110
 5527 02:32:21.579985  <4>[  168.723485]  el0t_64_sync_handler+0x100/0x130
 5528 02:32:21.580349  <4>[  168.728118]  el0t_64_sync+0x190/0x198
 5529 02:32:21.580638  <4>[  168.732051] ---[ end trace 0000000000000000 ]---
 5530 02:32:21.581607  <6>[  168.737001] lkdtm: Zero detected: saturated
 5531 02:32:21.766538  # [  168.490228] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5532 02:32:21.767076  # [  168.496508] lkdtm: attempting safe refcount_add_not_zero() from zero
 5533 02:32:21.767451  # [  168.503196] lkdtm: Good: zero detected
 5534 02:32:21.767767  # [  168.507256] lkdtm: Correctly stayed at zero
 5535 02:32:21.768186  # [  168.511988] lkdtm: attempting bad refcount_add() from zero
 5536 02:32:21.768500  # [  168.517804] ------------[ cut here ]------------
 5537 02:32:21.768800  # [  168.522717] refcount_t: addition on 0; use-after-free.
 5538 02:32:21.809194  # [  168.528186] WARNING: CPU: 1 PID: 3264 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5539 02:32:21.810067  # [  168.537007] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5540 02:32:21.810420  # [  168.554609] CPU: 1 UID: 0 PID: 3264 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5541 02:32:21.810783  # [  168.562987] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5542 02:32:21.812480  # [  168.570048] Hardware name: ARM Juno development board (r0) (DT)
 5543 02:32:21.852378  # [  168.576239] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5544 02:32:21.852862  # [  168.583480] pc : refcount_warn_saturate+0x158/0x220
 5545 02:32:21.853775  # [  168.588631] lr : refcount_warn_saturate+0x158/0x220
 5546 02:32:21.854193  # [  168.593782] sp : ffff8000878bbb00
 5547 02:32:21.854601  # [  168.597362] x29: ffff8000878bbb00 x28: ffff000803cd12c0 x27: 0000000000000000
 5548 02:32:21.854978  # [  168.604791] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3b3f000
 5549 02:32:21.855727  # [  168.612218] x23: ffff0008004b2248 x22: ffff8000878bbca0 x21: ffff800083ca00e0
 5550 02:32:21.895514  # [  168.619644] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5551 02:32:21.896007  # [  168.627070] x17: ffff80008015e260 x16: ffff80008015c2c8 x15: ffff80008015c008
 5552 02:32:21.896469  # [  168.634496] x14: 0000000000000000 x13: 205d373137323235 x12: ffff80008385c838
 5553 02:32:21.896820  # [  168.641920] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5554 02:32:21.897123  # [  168.649345] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5555 02:32:21.898727  # [  168.656769] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5556 02:32:21.938701  # [  168.664194] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd12c0
 5557 02:32:21.939174  # [  168.671618] Call trace:
 5558 02:32:21.939508  # [  168.674328]  refcount_warn_saturate+0x158/0x220
 5559 02:32:21.939818  # [  168.679132]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5560 02:32:21.940107  # [  168.684030]  lkdtm_do_action+0x24/0x48
 5561 02:32:21.940392  # [  168.688053]  direct_entry+0xa8/0x108
 5562 02:32:21.940674  # [  168.691901]  full_proxy_write+0x68/0xc8
 5563 02:32:21.940948  # [  168.696014]  vfs_write+0xd8/0x380
 5564 02:32:21.941257  # [  168.699603]  ksys_write+0x78/0x118
 5565 02:32:21.941976  # [  168.703277]  __arm64_sys_write+0x24/0x38
 5566 02:32:21.981886  # [  168.707474]  invoke_syscall+0x70/0x100
 5567 02:32:21.982391  # [  168.711501]  el0_svc_common.constprop.0+0x48/0xf0
 5568 02:32:21.982744  # [  168.716483]  do_el0_svc+0x24/0x38
 5569 02:32:21.983052  # [  168.720071]  el0_svc+0x3c/0x110
 5570 02:32:21.983353  # [  168.723485]  el0t_64_sync_handler+0x100/0x130
 5571 02:32:21.983709  # [  168.728118]  el0t_64_sync+0x190/0x198
 5572 02:32:21.983995  # [  168.732051] ---[ end trace 0000000000000000 ]---
 5573 02:32:21.984274  # [  168.737001] lkdtm: Zero detected: saturated
 5574 02:32:21.984551  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5575 02:32:21.984856  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5576 02:32:21.985650  # timeout set to 45
 5577 02:32:22.000218  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5578 02:32:22.393243  <6>[  169.523075] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5579 02:32:22.393519  <6>[  169.529547] lkdtm: attempting bad refcount_inc() from saturated
 5580 02:32:22.393946  <4>[  169.535832] ------------[ cut here ]------------
 5581 02:32:22.394113  <4>[  169.540797] refcount_t: saturated; leaking memory.
 5582 02:32:22.394263  <4>[  169.545997] WARNING: CPU: 0 PID: 3308 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5583 02:32:22.436745  <4>[  169.554829] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5584 02:32:22.437616  <4>[  169.572458] CPU: 0 UID: 0 PID: 3308 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5585 02:32:22.437987  <4>[  169.580843] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5586 02:32:22.438310  <4>[  169.587907] Hardware name: ARM Juno development board (r0) (DT)
 5587 02:32:22.438614  <4>[  169.594102] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5588 02:32:22.440318  <4>[  169.601348] pc : refcount_warn_saturate+0x174/0x220
 5589 02:32:22.480216  <4>[  169.606506] lr : refcount_warn_saturate+0x174/0x220
 5590 02:32:22.480673  <4>[  169.611663] sp : ffff800087973990
 5591 02:32:22.481426  <4>[  169.615247] x29: ffff800087973990 x28: ffff000803cd37c0 x27: 0000000000000000
 5592 02:32:22.481778  <4>[  169.622681] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb800f000
 5593 02:32:22.482086  <4>[  169.630114] x23: ffff0008004b2248 x22: ffff800087973b20 x21: ffff800083ca00f0
 5594 02:32:22.482377  <4>[  169.637547] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5595 02:32:22.483572  <4>[  169.644979] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb800f000
 5596 02:32:22.523598  <4>[  169.652411] x14: 0000000000000000 x13: 205d373937303435 x12: ffff80008385c838
 5597 02:32:22.524094  <4>[  169.659845] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5598 02:32:22.524431  <4>[  169.667278] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5599 02:32:22.524741  <4>[  169.674711] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5600 02:32:22.525033  <4>[  169.682142] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd37c0
 5601 02:32:22.525370  <4>[  169.689575] Call trace:
 5602 02:32:22.567077  <4>[  169.692287]  refcount_warn_saturate+0x174/0x220
 5603 02:32:22.567535  <4>[  169.697098]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5604 02:32:22.567869  <4>[  169.702437]  lkdtm_do_action+0x24/0x48
 5605 02:32:22.568170  <4>[  169.706465]  direct_entry+0xa8/0x108
 5606 02:32:22.568458  <4>[  169.710317]  full_proxy_write+0x68/0xc8
 5607 02:32:22.568742  <4>[  169.714436]  vfs_write+0xd8/0x380
 5608 02:32:22.569025  <4>[  169.718031]  ksys_write+0x78/0x118
 5609 02:32:22.569347  <4>[  169.721712]  __arm64_sys_write+0x24/0x38
 5610 02:32:22.569629  <4>[  169.725915]  invoke_syscall+0x70/0x100
 5611 02:32:22.569915  <4>[  169.729947]  el0_svc_common.constprop.0+0x48/0xf0
 5612 02:32:22.570643  <4>[  169.734935]  do_el0_svc+0x24/0x38
 5613 02:32:22.598831  <4>[  169.738529]  el0_svc+0x3c/0x110
 5614 02:32:22.599311  <4>[  169.741951]  el0t_64_sync_handler+0x100/0x130
 5615 02:32:22.599648  <4>[  169.746589]  el0t_64_sync+0x190/0x198
 5616 02:32:22.599953  <4>[  169.750529] ---[ end trace 0000000000000000 ]---
 5617 02:32:22.601853  <6>[  169.755838] lkdtm: Saturation detected: still saturated
 5618 02:32:22.801527  # [  169.523075] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5619 02:32:22.801798  # [  169.529547] lkdtm: attempting bad refcount_inc() from saturated
 5620 02:32:22.801968  # [  169.535832] ------------[ cut here ]------------
 5621 02:32:22.802123  # [  169.540797] refcount_t: saturated; leaking memory.
 5622 02:32:22.802271  # [  169.545997] WARNING: CPU: 0 PID: 3308 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5623 02:32:22.844715  # [  169.554829] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5624 02:32:22.844973  # [  169.572458] CPU: 0 UID: 0 PID: 3308 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5625 02:32:22.845144  # [  169.580843] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5626 02:32:22.845335  # [  169.587907] Hardware name: ARM Juno development board (r0) (DT)
 5627 02:32:22.845479  # [  169.594102] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5628 02:32:22.845617  # [  169.601348] pc : refcount_warn_saturate+0x174/0x220
 5629 02:32:22.847888  # [  169.606506] lr : refcount_warn_saturate+0x174/0x220
 5630 02:32:22.887890  # [  169.611663] sp : ffff800087973990
 5631 02:32:22.888138  # [  169.615247] x29: ffff800087973990 x28: ffff000803cd37c0 x27: 0000000000000000
 5632 02:32:22.888309  # [  169.622681] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb800f000
 5633 02:32:22.888465  # [  169.630114] x23: ffff0008004b2248 x22: ffff800087973b20 x21: ffff800083ca00f0
 5634 02:32:22.888612  # [  169.637547] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5635 02:32:22.888756  # [  169.644979] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb800f000
 5636 02:32:22.931071  # [  169.652411] x14: 0000000000000000 x13: 205d373937303435 x12: ffff80008385c838
 5637 02:32:22.931334  # [  169.659845] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5638 02:32:22.931504  # [  169.667278] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5639 02:32:22.931657  # [  169.674711] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5640 02:32:22.931863  # [  169.682142] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd37c0
 5641 02:32:22.932011  # [  169.689575] Call trace:
 5642 02:32:22.934193  # [  169.692287]  refcount_warn_saturate+0x174/0x220
 5643 02:32:22.974216  # [  169.697098]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5644 02:32:22.974461  # [  169.702437]  lkdtm_do_action+0x24/0x48
 5645 02:32:22.974626  # [  169.706465]  direct_entry+0xa8/0x108
 5646 02:32:22.974779  # [  169.710317]  full_proxy_write+0x68/0xc8
 5647 02:32:22.974925  # [  169.714436]  vfs_write+0xd8/0x380
 5648 02:32:22.975066  # [  169.718031]  ksys_write+0x78/0x118
 5649 02:32:22.975207  # [  169.721712]  __arm64_sys_write+0x24/0x38
 5650 02:32:22.975364  # [  169.725915]  invoke_syscall+0x70/0x100
 5651 02:32:22.975454  # [  169.729947]  el0_svc_common.constprop.0+0x48/0xf0
 5652 02:32:22.975542  # [  169.734935]  do_el0_svc+0x24/0x38
 5653 02:32:22.977331  # [  169.738529]  el0_svc+0x3c/0x110
 5654 02:32:23.016222  # [  169.741951]  el0t_64_sync_handler+0x100/0x130
 5655 02:32:23.016474  # [  169.746589]  el0t_64_sync+0x190/0x198
 5656 02:32:23.016666  # [  169.750529] ---[ end trace 0000000000000000 ]---
 5657 02:32:23.016824  # [  169.755838] lkdtm: Saturation detected: still saturated
 5658 02:32:23.016972  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5659 02:32:23.017116  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5660 02:32:23.017281  # timeout set to 45
 5661 02:32:23.019370  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5662 02:32:23.395800  <6>[  170.524621] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5663 02:32:23.396360  <6>[  170.531098] lkdtm: attempting bad refcount_dec() from saturated
 5664 02:32:23.396557  <4>[  170.537372] ------------[ cut here ]------------
 5665 02:32:23.396747  <4>[  170.542333] refcount_t: decrement hit 0; leaking memory.
 5666 02:32:23.396917  <4>[  170.548239] WARNING: CPU: 1 PID: 3352 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5667 02:32:23.439106  <4>[  170.556982] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5668 02:32:23.439353  <4>[  170.574585] CPU: 1 UID: 0 PID: 3352 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5669 02:32:23.439572  <4>[  170.582963] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5670 02:32:23.439772  <4>[  170.590025] Hardware name: ARM Juno development board (r0) (DT)
 5671 02:32:23.440248  <4>[  170.596216] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5672 02:32:23.440427  <4>[  170.603457] pc : refcount_warn_saturate+0x60/0x220
 5673 02:32:23.482761  <4>[  170.608522] lr : refcount_warn_saturate+0x60/0x220
 5674 02:32:23.483223  <4>[  170.613586] sp : ffff800087a23a00
 5675 02:32:23.483651  <4>[  170.617166] x29: ffff800087a23a00 x28: ffff000806174a40 x27: 0000000000000000
 5676 02:32:23.484049  <4>[  170.624594] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b67f000
 5677 02:32:23.484486  <4>[  170.632020] x23: ffff0008004b2248 x22: ffff800087a23b90 x21: ffff800083ca0100
 5678 02:32:23.484860  <4>[  170.639446] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5679 02:32:23.486023  <4>[  170.646871] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5680 02:32:23.526119  <4>[  170.654296] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5681 02:32:23.526595  <4>[  170.661721] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5682 02:32:23.527027  <4>[  170.669146] x8 : ffff800087a23778 x7 : 0000000000000000 x6 : 0000000000000001
 5683 02:32:23.527428  <4>[  170.676571] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5684 02:32:23.527808  <4>[  170.683995] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806174a40
 5685 02:32:23.528182  <4>[  170.691419] Call trace:
 5686 02:32:23.529311  <4>[  170.694130]  refcount_warn_saturate+0x60/0x220
 5687 02:32:23.569496  <4>[  170.698847]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5688 02:32:23.569949  <4>[  170.704093]  lkdtm_do_action+0x24/0x48
 5689 02:32:23.570370  <4>[  170.708116]  direct_entry+0xa8/0x108
 5690 02:32:23.570761  <4>[  170.711963]  full_proxy_write+0x68/0xc8
 5691 02:32:23.571139  <4>[  170.716076]  vfs_write+0xd8/0x380
 5692 02:32:23.571508  <4>[  170.719666]  ksys_write+0x78/0x118
 5693 02:32:23.571872  <4>[  170.723341]  __arm64_sys_write+0x24/0x38
 5694 02:32:23.572231  <4>[  170.727539]  invoke_syscall+0x70/0x100
 5695 02:32:23.572609  <4>[  170.731565]  el0_svc_common.constprop.0+0x48/0xf0
 5696 02:32:23.573374  <4>[  170.736548]  do_el0_svc+0x24/0x38
 5697 02:32:23.601027  <4>[  170.740137]  el0_svc+0x3c/0x110
 5698 02:32:23.601574  <4>[  170.743552]  el0t_64_sync_handler+0x100/0x130
 5699 02:32:23.601961  <4>[  170.748184]  el0t_64_sync+0x190/0x198
 5700 02:32:23.602310  <4>[  170.752118] ---[ end trace 0000000000000000 ]---
 5701 02:32:23.604210  <6>[  170.757082] lkdtm: Saturation detected: still saturated
 5702 02:32:23.780810  # [  170.524621] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5703 02:32:23.781088  # [  170.531098] lkdtm: attempting bad refcount_dec() from saturated
 5704 02:32:23.781334  # [  170.537372] ------------[ cut here ]------------
 5705 02:32:23.781535  # [  170.542333] refcount_t: decrement hit 0; leaking memory.
 5706 02:32:23.781728  # [  170.548239] WARNING: CPU: 1 PID: 3352 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5707 02:32:23.824025  # [  170.556982] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5708 02:32:23.824293  # [  170.574585] CPU: 1 UID: 0 PID: 3352 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5709 02:32:23.824463  # [  170.582963] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5710 02:32:23.824620  # [  170.590025] Hardware name: ARM Juno development board (r0) (DT)
 5711 02:32:23.824793  # [  170.596216] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5712 02:32:23.824930  # [  170.603457] pc : refcount_warn_saturate+0x60/0x220
 5713 02:32:23.867143  # [  170.608522] lr : refcount_warn_saturate+0x60/0x220
 5714 02:32:23.867394  # [  170.613586] sp : ffff800087a23a00
 5715 02:32:23.867563  # [  170.617166] x29: ffff800087a23a00 x28: ffff000806174a40 x27: 0000000000000000
 5716 02:32:23.867793  # [  170.624594] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b67f000
 5717 02:32:23.867941  # [  170.632020] x23: ffff0008004b2248 x22: ffff800087a23b90 x21: ffff800083ca0100
 5718 02:32:23.868080  # [  170.639446] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5719 02:32:23.870325  # [  170.646871] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5720 02:32:23.910324  # [  170.654296] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5721 02:32:23.910569  # [  170.661721] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5722 02:32:23.910736  # [  170.669146] x8 : ffff800087a23778 x7 : 0000000000000000 x6 : 0000000000000001
 5723 02:32:23.910951  # [  170.676571] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5724 02:32:23.911113  # [  170.683995] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806174a40
 5725 02:32:23.911261  # [  170.691419] Call trace:
 5726 02:32:23.913453  # [  170.694130]  refcount_warn_saturate+0x60/0x220
 5727 02:32:23.953443  # [  170.698847]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5728 02:32:23.953694  # [  170.704093]  lkdtm_do_action+0x24/0x48
 5729 02:32:23.953863  # [  170.708116]  direct_entry+0xa8/0x108
 5730 02:32:23.954018  # [  170.711963]  full_proxy_write+0x68/0xc8
 5731 02:32:23.954164  # [  170.716076]  vfs_write+0xd8/0x380
 5732 02:32:23.954305  # [  170.719666]  ksys_write+0x78/0x118
 5733 02:32:23.954456  # [  170.723341]  __arm64_sys_write+0x24/0x38
 5734 02:32:23.954598  # [  170.727539]  invoke_syscall+0x70/0x100
 5735 02:32:23.954735  # [  170.731565]  el0_svc_common.constprop.0+0x48/0xf0
 5736 02:32:23.954875  # [  170.736548]  do_el0_svc+0x24/0x38
 5737 02:32:23.956608  # [  170.740137]  el0_svc+0x3c/0x110
 5738 02:32:24.001458  # [  170.743552]  el0t_64_sync_handler+0x100/0x130
 5739 02:32:24.001699  # [  170.748184]  el0t_64_sync+0x190/0x198
 5740 02:32:24.001869  # [  170.752118] ---[ end trace 0000000000000000 ]---
 5741 02:32:24.002022  # [  170.757082] lkdtm: Saturation detected: still saturated
 5742 02:32:24.002167  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5743 02:32:24.002309  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5744 02:32:24.002474  # timeout set to 45
 5745 02:32:24.004614  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5746 02:32:24.385813  <6>[  171.515433] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5747 02:32:24.386093  <6>[  171.521942] lkdtm: attempting bad refcount_dec() from saturated
 5748 02:32:24.386278  <4>[  171.528193] ------------[ cut here ]------------
 5749 02:32:24.386447  <4>[  171.533128] refcount_t: saturated; leaking memory.
 5750 02:32:24.386587  <4>[  171.538402] WARNING: CPU: 1 PID: 3396 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5751 02:32:24.428903  <4>[  171.547233] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5752 02:32:24.429152  <4>[  171.564835] CPU: 1 UID: 0 PID: 3396 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5753 02:32:24.429382  <4>[  171.573214] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5754 02:32:24.429864  <4>[  171.580275] Hardware name: ARM Juno development board (r0) (DT)
 5755 02:32:24.430048  <4>[  171.586467] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5756 02:32:24.432148  <4>[  171.593708] pc : refcount_warn_saturate+0x174/0x220
 5757 02:32:24.472277  <4>[  171.598860] lr : refcount_warn_saturate+0x174/0x220
 5758 02:32:24.472519  <4>[  171.604010] sp : ffff800087ad3a70
 5759 02:32:24.472731  <4>[  171.607591] x29: ffff800087ad3a70 x28: ffff000806170040 x27: 0000000000000000
 5760 02:32:24.472933  <4>[  171.615019] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e34f000
 5761 02:32:24.473128  <4>[  171.622445] x23: ffff0008004b2248 x22: ffff800087ad3c00 x21: ffff800083ca0110
 5762 02:32:24.473340  <4>[  171.629870] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5763 02:32:24.475496  <4>[  171.637295] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5764 02:32:24.515958  <4>[  171.644721] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5765 02:32:24.516426  <4>[  171.652147] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5766 02:32:24.516855  <4>[  171.659571] x8 : ffff800087ad37e8 x7 : 0000000000000000 x6 : 0000000000000001
 5767 02:32:24.517283  <4>[  171.666996] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5768 02:32:24.517668  <4>[  171.674420] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806170040
 5769 02:32:24.518043  <4>[  171.681846] Call trace:
 5770 02:32:24.559298  <4>[  171.684556]  refcount_warn_saturate+0x174/0x220
 5771 02:32:24.559782  <4>[  171.689361]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5772 02:32:24.560210  <4>[  171.694694]  lkdtm_do_action+0x24/0x48
 5773 02:32:24.560602  <4>[  171.698717]  direct_entry+0xa8/0x108
 5774 02:32:24.560984  <4>[  171.702565]  full_proxy_write+0x68/0xc8
 5775 02:32:24.561404  <4>[  171.706678]  vfs_write+0xd8/0x380
 5776 02:32:24.561776  <4>[  171.710267]  ksys_write+0x78/0x118
 5777 02:32:24.562144  <4>[  171.713943]  __arm64_sys_write+0x24/0x38
 5778 02:32:24.562604  <4>[  171.718140]  invoke_syscall+0x70/0x100
 5779 02:32:24.562976  <4>[  171.722167]  el0_svc_common.constprop.0+0x48/0xf0
 5780 02:32:24.563706  <4>[  171.727150]  do_el0_svc+0x24/0x38
 5781 02:32:24.591411  <4>[  171.730739]  el0_svc+0x3c/0x110
 5782 02:32:24.591956  <4>[  171.734155]  el0t_64_sync_handler+0x100/0x130
 5783 02:32:24.592408  <4>[  171.738787]  el0t_64_sync+0x190/0x198
 5784 02:32:24.592817  <4>[  171.742720] ---[ end trace 0000000000000000 ]---
 5785 02:32:24.594555  <6>[  171.747679] lkdtm: Saturation detected: still saturated
 5786 02:32:24.796426  # [  171.515433] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5787 02:32:24.796876  # [  171.521942] lkdtm: attempting bad refcount_dec() from saturated
 5788 02:32:24.797176  # [  171.528193] ------------[ cut here ]------------
 5789 02:32:24.797497  # [  171.533128] refcount_t: saturated; leaking memory.
 5790 02:32:24.798101  # [  171.538402] WARNING: CPU: 1 PID: 3396 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5791 02:32:24.839574  # [  171.547233] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5792 02:32:24.840006  # [  171.564835] CPU: 1 UID: 0 PID: 3396 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5793 02:32:24.840307  # [  171.573214] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5794 02:32:24.840577  # [  171.580275] Hardware name: ARM Juno development board (r0) (DT)
 5795 02:32:24.840837  # [  171.586467] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5796 02:32:24.841092  # [  171.593708] pc : refcount_warn_saturate+0x174/0x220
 5797 02:32:24.882741  # [  171.598860] lr : refcount_warn_saturate+0x174/0x220
 5798 02:32:24.883164  # [  171.604010] sp : ffff800087ad3a70
 5799 02:32:24.883456  # [  171.607591] x29: ffff800087ad3a70 x28: ffff000806170040 x27: 0000000000000000
 5800 02:32:24.883731  # [  171.615019] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e34f000
 5801 02:32:24.883992  # [  171.622445] x23: ffff0008004b2248 x22: ffff800087ad3c00 x21: ffff800083ca0110
 5802 02:32:24.884247  # [  171.629870] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 5803 02:32:24.885956  # [  171.637295] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5804 02:32:24.925900  # [  171.644721] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5805 02:32:24.926390  # [  171.652147] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5806 02:32:24.926713  # [  171.659571] x8 : ffff800087ad37e8 x7 : 0000000000000000 x6 : 0000000000000001
 5807 02:32:24.926990  # [  171.666996] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5808 02:32:24.927256  # [  171.674420] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806170040
 5809 02:32:24.927509  # [  171.681846] Call trace:
 5810 02:32:24.929080  # [  171.684556]  refcount_warn_saturate+0x174/0x220
 5811 02:32:24.969112  # [  171.689361]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5812 02:32:24.969627  # [  171.694694]  lkdtm_do_action+0x24/0x48
 5813 02:32:24.969961  # [  171.698717]  direct_entry+0xa8/0x108
 5814 02:32:24.970259  # [  171.702565]  full_proxy_write+0x68/0xc8
 5815 02:32:24.970541  # [  171.706678]  vfs_write+0xd8/0x380
 5816 02:32:24.970819  # [  171.710267]  ksys_write+0x78/0x118
 5817 02:32:24.971090  # [  171.713943]  __arm64_sys_write+0x24/0x38
 5818 02:32:24.971358  # [  171.718140]  invoke_syscall+0x70/0x100
 5819 02:32:24.971624  # [  171.722167]  el0_svc_common.constprop.0+0x48/0xf0
 5820 02:32:24.971888  # [  171.727150]  do_el0_svc+0x24/0x38
 5821 02:32:24.972695  # [  171.730739]  el0_svc+0x3c/0x110
 5822 02:32:25.017160  # [  171.734155]  el0t_64_sync_handler+0x100/0x130
 5823 02:32:25.017681  # [  171.738787]  el0t_64_sync+0x190/0x198
 5824 02:32:25.018008  # [  171.742720] ---[ end trace 0000000000000000 ]---
 5825 02:32:25.018308  # [  171.747679] lkdtm: Saturation detected: still saturated
 5826 02:32:25.018593  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5827 02:32:25.018871  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5828 02:32:25.019145  # timeout set to 45
 5829 02:32:25.020411  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5830 02:32:25.365059  <6>[  172.493194] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5831 02:32:25.365588  <6>[  172.500512] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5832 02:32:25.365925  <4>[  172.507628] ------------[ cut here ]------------
 5833 02:32:25.366611  <4>[  172.512583] refcount_t: saturated; leaking memory.
 5834 02:32:25.366940  <4>[  172.518233] WARNING: CPU: 3 PID: 3435 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5835 02:32:25.408384  <4>[  172.526979] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5836 02:32:25.408883  <4>[  172.544609] CPU: 3 UID: 0 PID: 3435 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5837 02:32:25.409646  <4>[  172.552994] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5838 02:32:25.410030  <4>[  172.560058] Hardware name: ARM Juno development board (r0) (DT)
 5839 02:32:25.410342  <4>[  172.566253] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5840 02:32:25.411900  <4>[  172.573499] pc : refcount_warn_saturate+0xf0/0x220
 5841 02:32:25.451827  <4>[  172.578570] lr : refcount_warn_saturate+0xf0/0x220
 5842 02:32:25.452291  <4>[  172.583640] sp : ffff800087b5bb10
 5843 02:32:25.452621  <4>[  172.587222] x29: ffff800087b5bb10 x28: ffff000803cd5cc0 x27: 0000000000000000
 5844 02:32:25.452933  <4>[  172.594656] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1d6f000
 5845 02:32:25.453257  <4>[  172.602089] x23: ffff0008004b2248 x22: ffff800087b5bca0 x21: ffff800083ca0120
 5846 02:32:25.453552  <4>[  172.609522] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5847 02:32:25.455161  <4>[  172.616954] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa1d6f000
 5848 02:32:25.495160  <4>[  172.624387] x14: 0000000000000000 x13: 205d333835323135 x12: ffff80008385c838
 5849 02:32:25.495619  <4>[  172.631820] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5850 02:32:25.495951  <4>[  172.639252] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5851 02:32:25.496258  <4>[  172.646684] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5852 02:32:25.496551  <4>[  172.654116] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 5853 02:32:25.496836  <4>[  172.661548] Call trace:
 5854 02:32:25.538689  <4>[  172.664261]  refcount_warn_saturate+0xf0/0x220
 5855 02:32:25.539188  <4>[  172.668984]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5856 02:32:25.539538  <4>[  172.675106]  lkdtm_do_action+0x24/0x48
 5857 02:32:25.539840  <4>[  172.679134]  direct_entry+0xa8/0x108
 5858 02:32:25.540133  <4>[  172.682987]  full_proxy_write+0x68/0xc8
 5859 02:32:25.540455  <4>[  172.687106]  vfs_write+0xd8/0x380
 5860 02:32:25.540740  <4>[  172.690702]  ksys_write+0x78/0x118
 5861 02:32:25.541013  <4>[  172.694383]  __arm64_sys_write+0x24/0x38
 5862 02:32:25.541333  <4>[  172.698586]  invoke_syscall+0x70/0x100
 5863 02:32:25.541707  <4>[  172.702618]  el0_svc_common.constprop.0+0x48/0xf0
 5864 02:32:25.542440  <4>[  172.707606]  do_el0_svc+0x24/0x38
 5865 02:32:25.575634  <4>[  172.711200]  el0_svc+0x3c/0x110
 5866 02:32:25.576114  <4>[  172.714621]  el0t_64_sync_handler+0x100/0x130
 5867 02:32:25.576457  <4>[  172.719259]  el0t_64_sync+0x190/0x198
 5868 02:32:25.576759  <4>[  172.723199] ---[ end trace 0000000000000000 ]---
 5869 02:32:25.578851  <6>[  172.728348] lkdtm: Saturation detected: still saturated
 5870 02:32:25.746712  # [  172.493194] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5871 02:32:25.747205  # [  172.500512] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5872 02:32:25.747595  # [  172.507628] ------------[ cut here ]------------
 5873 02:32:25.747945  # [  172.512583] refcount_t: saturated; leaking memory.
 5874 02:32:25.748631  # [  172.518233] WARNING: CPU: 3 PID: 3435 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5875 02:32:25.789845  # [  172.526979] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5876 02:32:25.790304  # [  172.544609] CPU: 3 UID: 0 PID: 3435 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5877 02:32:25.790699  # [  172.552994] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5878 02:32:25.791056  # [  172.560058] Hardware name: ARM Juno development board (r0) (DT)
 5879 02:32:25.791396  # [  172.566253] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5880 02:32:25.791734  # [  172.573499] pc : refcount_warn_saturate+0xf0/0x220
 5881 02:32:25.793052  # [  172.578570] lr : refcount_warn_saturate+0xf0/0x220
 5882 02:32:25.832999  # [  172.583640] sp : ffff800087b5bb10
 5883 02:32:25.833478  # [  172.587222] x29: ffff800087b5bb10 x28: ffff000803cd5cc0 x27: 0000000000000000
 5884 02:32:25.833863  # [  172.594656] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa1d6f000
 5885 02:32:25.834222  # [  172.602089] x23: ffff0008004b2248 x22: ffff800087b5bca0 x21: ffff800083ca0120
 5886 02:32:25.834567  # [  172.609522] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5887 02:32:25.836237  # [  172.616954] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa1d6f000
 5888 02:32:25.876151  # [  172.624387] x14: 0000000000000000 x13: 205d333835323135 x12: ffff80008385c838
 5889 02:32:25.876576  # [  172.631820] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 5890 02:32:25.876961  # [  172.639252] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 5891 02:32:25.877348  # [  172.646684] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5892 02:32:25.877686  # [  172.654116] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 5893 02:32:25.878019  # [  172.661548] Call trace:
 5894 02:32:25.879372  # [  172.664261]  refcount_warn_saturate+0xf0/0x220
 5895 02:32:25.919379  # [  172.668984]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5896 02:32:25.919825  # [  172.675106]  lkdtm_do_action+0x24/0x48
 5897 02:32:25.920207  # [  172.679134]  direct_entry+0xa8/0x108
 5898 02:32:25.920618  # [  172.682987]  full_proxy_write+0x68/0xc8
 5899 02:32:25.920961  # [  172.687106]  vfs_write+0xd8/0x380
 5900 02:32:25.921337  # [  172.690702]  ksys_write+0x78/0x118
 5901 02:32:25.921671  # [  172.694383]  __arm64_sys_write+0x24/0x38
 5902 02:32:25.921999  # [  172.698586]  invoke_syscall+0x70/0x100
 5903 02:32:25.922679  # [  172.702618]  el0_svc_common.constprop.0+0x48/0xf0
 5904 02:32:25.922985  # [  172.707606]  do_el0_svc+0x24/0x38
 5905 02:32:25.923313  # [  172.711200]  el0_svc+0x3c/0x110
 5906 02:32:25.967343  # [  172.714621]  el0t_64_sync_handler+0x100/0x130
 5907 02:32:25.967793  # [  172.719259]  el0t_64_sync+0x190/0x198
 5908 02:32:25.968434  # [  172.723199] ---[ end trace 0000000000000000 ]---
 5909 02:32:25.968736  # [  172.728348] lkdtm: Saturation detected: still saturated
 5910 02:32:25.969006  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5911 02:32:25.969391  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5912 02:32:25.969662  # timeout set to 45
 5913 02:32:25.970606  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5914 02:32:26.334235  <6>[  173.463702] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5915 02:32:26.335143  <6>[  173.470948] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5916 02:32:26.335517  <4>[  173.477982] ------------[ cut here ]------------
 5917 02:32:26.335836  <4>[  173.482913] refcount_t: saturated; leaking memory.
 5918 02:32:26.336134  <4>[  173.488237] WARNING: CPU: 1 PID: 3474 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5919 02:32:26.377835  <4>[  173.496981] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5920 02:32:26.378306  <4>[  173.514583] CPU: 1 UID: 0 PID: 3474 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5921 02:32:26.378646  <4>[  173.522961] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5922 02:32:26.378957  <4>[  173.530022] Hardware name: ARM Juno development board (r0) (DT)
 5923 02:32:26.379251  <4>[  173.536214] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5924 02:32:26.380836  <4>[  173.543454] pc : refcount_warn_saturate+0xf0/0x220
 5925 02:32:26.420792  <4>[  173.548520] lr : refcount_warn_saturate+0xf0/0x220
 5926 02:32:26.421332  <4>[  173.553584] sp : ffff800087bfb900
 5927 02:32:26.422130  <4>[  173.557164] x29: ffff800087bfb900 x28: ffff00080ae6ca40 x27: 0000000000000000
 5928 02:32:26.422501  <4>[  173.564592] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9601f000
 5929 02:32:26.422899  <4>[  173.572020] x23: ffff0008004b2248 x22: ffff800087bfba90 x21: ffff800083ca0130
 5930 02:32:26.423277  <4>[  173.579445] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5931 02:32:26.464196  <4>[  173.586870] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5932 02:32:26.464660  <4>[  173.594296] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5933 02:32:26.465442  <4>[  173.601721] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5934 02:32:26.465808  <4>[  173.609146] x8 : ffff800087bfb678 x7 : 0000000000000000 x6 : 0000000000000001
 5935 02:32:26.466197  <4>[  173.616571] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5936 02:32:26.466575  <4>[  173.623995] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ae6ca40
 5937 02:32:26.467522  <4>[  173.631420] Call trace:
 5938 02:32:26.507591  <4>[  173.634130]  refcount_warn_saturate+0xf0/0x220
 5939 02:32:26.508053  <4>[  173.638848]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5940 02:32:26.508473  <4>[  173.644964]  lkdtm_do_action+0x24/0x48
 5941 02:32:26.508869  <4>[  173.648988]  direct_entry+0xa8/0x108
 5942 02:32:26.509287  <4>[  173.652835]  full_proxy_write+0x68/0xc8
 5943 02:32:26.510058  <4>[  173.656948]  vfs_write+0xd8/0x380
 5944 02:32:26.510408  <4>[  173.660538]  ksys_write+0x78/0x118
 5945 02:32:26.510784  <4>[  173.664213]  __arm64_sys_write+0x24/0x38
 5946 02:32:26.511149  <4>[  173.668411]  invoke_syscall+0x70/0x100
 5947 02:32:26.511601  <4>[  173.672437]  el0_svc_common.constprop.0+0x48/0xf0
 5948 02:32:26.544989  <4>[  173.677420]  do_el0_svc+0x24/0x38
 5949 02:32:26.545536  <4>[  173.681008]  el0_svc+0x3c/0x110
 5950 02:32:26.546016  <4>[  173.684423]  el0t_64_sync_handler+0x100/0x130
 5951 02:32:26.546416  <4>[  173.689055]  el0t_64_sync+0x190/0x198
 5952 02:32:26.546794  <4>[  173.692988] ---[ end trace 0000000000000000 ]---
 5953 02:32:26.548164  <6>[  173.697965] lkdtm: Saturation detected: still saturated
 5954 02:32:26.694029  # [  173.463702] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5955 02:32:26.695001  # [  173.470948] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5956 02:32:26.695472  # [  173.477982] ------------[ cut here ]------------
 5957 02:32:26.695817  # [  173.482913] refcount_t: saturated; leaking memory.
 5958 02:32:26.696189  # [  173.488237] WARNING: CPU: 1 PID: 3474 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5959 02:32:26.737083  # [  173.496981] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 5960 02:32:26.738105  # [  173.514583] CPU: 1 UID: 0 PID: 3474 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 5961 02:32:26.738550  # [  173.522961] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5962 02:32:26.738942  # [  173.530022] Hardware name: ARM Juno development board (r0) (DT)
 5963 02:32:26.739305  # [  173.536214] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5964 02:32:26.740312  # [  173.543454] pc : refcount_warn_saturate+0xf0/0x220
 5965 02:32:26.780332  # [  173.548520] lr : refcount_warn_saturate+0xf0/0x220
 5966 02:32:26.780776  # [  173.553584] sp : ffff800087bfb900
 5967 02:32:26.781485  # [  173.557164] x29: ffff800087bfb900 x28: ffff00080ae6ca40 x27: 0000000000000000
 5968 02:32:26.781837  # [  173.564592] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9601f000
 5969 02:32:26.782146  # [  173.572020] x23: ffff0008004b2248 x22: ffff800087bfba90 x21: ffff800083ca0130
 5970 02:32:26.782460  # [  173.579445] x20: 0000000000000000 x19: ffff800083eb5000 x18: 0000000000000000
 5971 02:32:26.783590  # [  173.586870] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5972 02:32:26.823438  # [  173.594296] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 5973 02:32:26.824255  # [  173.601721] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 5974 02:32:26.824593  # [  173.609146] x8 : ffff800087bfb678 x7 : 0000000000000000 x6 : 0000000000000001
 5975 02:32:26.824876  # [  173.616571] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 5976 02:32:26.825144  # [  173.623995] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ae6ca40
 5977 02:32:26.825474  # [  173.631420] Call trace:
 5978 02:32:26.826782  # [  173.634130]  refcount_warn_saturate+0xf0/0x220
 5979 02:32:26.866524  # [  173.638848]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5980 02:32:26.866954  # [  173.644964]  lkdtm_do_action+0x24/0x48
 5981 02:32:26.867247  # [  173.648988]  direct_entry+0xa8/0x108
 5982 02:32:26.867565  # [  173.652835]  full_proxy_write+0x68/0xc8
 5983 02:32:26.867840  # [  173.656948]  vfs_write+0xd8/0x380
 5984 02:32:26.868096  # [  173.660538]  ksys_write+0x78/0x118
 5985 02:32:26.868346  # [  173.664213]  __arm64_sys_write+0x24/0x38
 5986 02:32:26.868609  # [  173.668411]  invoke_syscall+0x70/0x100
 5987 02:32:26.868853  # [  173.672437]  el0_svc_common.constprop.0+0x48/0xf0
 5988 02:32:26.869715  # [  173.677420]  do_el0_svc+0x24/0x38
 5989 02:32:26.914613  # [  173.681008]  el0_svc+0x3c/0x110
 5990 02:32:26.915032  # [  173.684423]  el0t_64_sync_handler+0x100/0x130
 5991 02:32:26.915325  # [  173.689055]  el0t_64_sync+0x190/0x198
 5992 02:32:26.915601  # [  173.692988] ---[ end trace 0000000000000000 ]---
 5993 02:32:26.915875  # [  173.697965] lkdtm: Saturation detected: still saturated
 5994 02:32:26.916133  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5995 02:32:26.916384  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5996 02:32:26.916632  # timeout set to 45
 5997 02:32:26.917828  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5998 02:32:27.330845  <6>[  174.459934] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5999 02:32:27.331744  <6>[  174.467274] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6000 02:32:27.332120  <4>[  174.474351] ------------[ cut here ]------------
 6001 02:32:27.332441  <4>[  174.479579] refcount_t: underflow; use-after-free.
 6002 02:32:27.332746  <4>[  174.484781] WARNING: CPU: 0 PID: 3518 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6003 02:32:27.374132  <4>[  174.493524] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6004 02:32:27.374640  <4>[  174.511154] CPU: 0 UID: 0 PID: 3518 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6005 02:32:27.375371  <4>[  174.519538] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6006 02:32:27.375733  <4>[  174.526603] Hardware name: ARM Juno development board (r0) (DT)
 6007 02:32:27.376044  <4>[  174.532798] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6008 02:32:27.377661  <4>[  174.540044] pc : refcount_warn_saturate+0xc0/0x220
 6009 02:32:27.417508  <4>[  174.545115] lr : refcount_warn_saturate+0xc0/0x220
 6010 02:32:27.417959  <4>[  174.550185] sp : ffff800087cbb900
 6011 02:32:27.418683  <4>[  174.553768] x29: ffff800087cbb900 x28: ffff000803cd37c0 x27: 0000000000000000
 6012 02:32:27.419036  <4>[  174.561203] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8bf6f000
 6013 02:32:27.419338  <4>[  174.568635] x23: ffff0008004b2248 x22: ffff800087cbba90 x21: ffff800083ca0140
 6014 02:32:27.419629  <4>[  174.576069] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 6015 02:32:27.460931  <4>[  174.583501] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8bf6f000
 6016 02:32:27.461441  <4>[  174.590934] x14: 0000000000000000 x13: 205d393735393734 x12: ffff80008385c838
 6017 02:32:27.461783  <4>[  174.598367] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6018 02:32:27.462090  <4>[  174.605800] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 6019 02:32:27.462383  <4>[  174.613233] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6020 02:32:27.462671  <4>[  174.620664] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd37c0
 6021 02:32:27.464151  <4>[  174.628096] Call trace:
 6022 02:32:27.504304  <4>[  174.630809]  refcount_warn_saturate+0xc0/0x220
 6023 02:32:27.504749  <4>[  174.635532]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6024 02:32:27.505084  <4>[  174.641654]  lkdtm_do_action+0x24/0x48
 6025 02:32:27.505444  <4>[  174.645682]  direct_entry+0xa8/0x108
 6026 02:32:27.505747  <4>[  174.649535]  full_proxy_write+0x68/0xc8
 6027 02:32:27.506035  <4>[  174.653653]  vfs_write+0xd8/0x380
 6028 02:32:27.506318  <4>[  174.657249]  ksys_write+0x78/0x118
 6029 02:32:27.506598  <4>[  174.660930]  __arm64_sys_write+0x24/0x38
 6030 02:32:27.506875  <4>[  174.665134]  invoke_syscall+0x70/0x100
 6031 02:32:27.507526  <4>[  174.669165]  el0_svc_common.constprop.0+0x48/0xf0
 6032 02:32:27.542255  <4>[  174.674153]  do_el0_svc+0x24/0x38
 6033 02:32:27.542761  <4>[  174.677748]  el0_svc+0x3c/0x110
 6034 02:32:27.543259  <4>[  174.681169]  el0t_64_sync_handler+0x100/0x130
 6035 02:32:27.543693  <4>[  174.685807]  el0t_64_sync+0x190/0x198
 6036 02:32:27.544102  <4>[  174.689747] ---[ end trace 0000000000000000 ]---
 6037 02:32:27.545406  <6>[  174.695396] lkdtm: Saturation detected: still saturated
 6038 02:32:27.729314  # [  174.459934] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6039 02:32:27.729769  # [  174.467274] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6040 02:32:27.730154  # [  174.474351] ------------[ cut here ]------------
 6041 02:32:27.730510  # [  174.479579] refcount_t: underflow; use-after-free.
 6042 02:32:27.730864  # [  174.484781] WARNING: CPU: 0 PID: 3518 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6043 02:32:27.773023  # [  174.493524] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6044 02:32:27.773502  # [  174.511154] CPU: 0 UID: 0 PID: 3518 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6045 02:32:27.773811  # [  174.519538] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6046 02:32:27.774090  # [  174.526603] Hardware name: ARM Juno development board (r0) (DT)
 6047 02:32:27.774353  # [  174.532798] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6048 02:32:27.775700  # [  174.540044] pc : refcount_warn_saturate+0xc0/0x220
 6049 02:32:27.815587  # [  174.545115] lr : refcount_warn_saturate+0xc0/0x220
 6050 02:32:27.816024  # [  174.550185] sp : ffff800087cbb900
 6051 02:32:27.816321  # [  174.553768] x29: ffff800087cbb900 x28: ffff000803cd37c0 x27: 0000000000000000
 6052 02:32:27.816597  # [  174.561203] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8bf6f000
 6053 02:32:27.816861  # [  174.568635] x23: ffff0008004b2248 x22: ffff800087cbba90 x21: ffff800083ca0140
 6054 02:32:27.817118  # [  174.576069] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 6055 02:32:27.818871  # [  174.583501] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8bf6f000
 6056 02:32:27.858834  # [  174.590934] x14: 0000000000000000 x13: 205d393735393734 x12: ffff80008385c838
 6057 02:32:27.859266  # [  174.598367] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6058 02:32:27.859633  # [  174.605800] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 6059 02:32:27.859919  # [  174.613233] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6060 02:32:27.860245  # [  174.620664] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd37c0
 6061 02:32:27.860505  # [  174.628096] Call trace:
 6062 02:32:27.862009  # [  174.630809]  refcount_warn_saturate+0xc0/0x220
 6063 02:32:27.901976  # [  174.635532]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6064 02:32:27.902395  # [  174.641654]  lkdtm_do_action+0x24/0x48
 6065 02:32:27.902690  # [  174.645682]  direct_entry+0xa8/0x108
 6066 02:32:27.902960  # [  174.649535]  full_proxy_write+0x68/0xc8
 6067 02:32:27.903217  # [  174.653653]  vfs_write+0xd8/0x380
 6068 02:32:27.903469  # [  174.657249]  ksys_write+0x78/0x118
 6069 02:32:27.903743  # [  174.660930]  __arm64_sys_write+0x24/0x38
 6070 02:32:27.904065  # [  174.665134]  invoke_syscall+0x70/0x100
 6071 02:32:27.904317  # [  174.669165]  el0_svc_common.constprop.0+0x48/0xf0
 6072 02:32:27.905200  # [  174.674153]  do_el0_svc+0x24/0x38
 6073 02:32:27.954932  # [  174.677748]  el0_svc+0x3c/0x110
 6074 02:32:27.955362  # [  174.681169]  el0t_64_sync_handler+0x100/0x130
 6075 02:32:27.955739  # [  174.685807]  el0t_64_sync+0x190/0x198
 6076 02:32:27.956087  # [  174.689747] ---[ end trace 0000000000000000 ]---
 6077 02:32:27.956422  # [  174.695396] lkdtm: Saturation detected: still saturated
 6078 02:32:27.956751  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6079 02:32:27.957078  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6080 02:32:27.957447  # timeout set to 45
 6081 02:32:27.958128  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6082 02:32:28.334390  <6>[  175.463694] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6083 02:32:28.335199  <6>[  175.470946] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6084 02:32:28.335559  <4>[  175.477975] ------------[ cut here ]------------
 6085 02:32:28.335921  <4>[  175.482906] refcount_t: underflow; use-after-free.
 6086 02:32:28.336259  <4>[  175.488159] WARNING: CPU: 1 PID: 3562 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6087 02:32:28.377715  <4>[  175.496902] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6088 02:32:28.378588  <4>[  175.514504] CPU: 1 UID: 0 PID: 3562 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6089 02:32:28.378973  <4>[  175.522882] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6090 02:32:28.379376  <4>[  175.529944] Hardware name: ARM Juno development board (r0) (DT)
 6091 02:32:28.379762  <4>[  175.536136] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6092 02:32:28.381342  <4>[  175.543377] pc : refcount_warn_saturate+0xc0/0x220
 6093 02:32:28.421141  <4>[  175.548443] lr : refcount_warn_saturate+0xc0/0x220
 6094 02:32:28.421632  <4>[  175.553507] sp : ffff800087d5bc20
 6095 02:32:28.422442  <4>[  175.557088] x29: ffff800087d5bc20 x28: ffff000803cd0040 x27: 0000000000000000
 6096 02:32:28.422812  <4>[  175.564516] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2b3f000
 6097 02:32:28.423201  <4>[  175.571943] x23: ffff0008004b2248 x22: ffff800087d5bdb0 x21: ffff800083ca0150
 6098 02:32:28.423615  <4>[  175.579368] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 6099 02:32:28.424426  <4>[  175.586794] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6100 02:32:28.464464  <4>[  175.594220] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 6101 02:32:28.465327  <4>[  175.601645] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 6102 02:32:28.465712  <4>[  175.609070] x8 : ffff800087d5b998 x7 : 0000000000000000 x6 : 0000000000000001
 6103 02:32:28.466119  <4>[  175.616494] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6104 02:32:28.466504  <4>[  175.623918] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 6105 02:32:28.467726  <4>[  175.631343] Call trace:
 6106 02:32:28.507869  <4>[  175.634053]  refcount_warn_saturate+0xc0/0x220
 6107 02:32:28.508318  <4>[  175.638771]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6108 02:32:28.508738  <4>[  175.644888]  lkdtm_do_action+0x24/0x48
 6109 02:32:28.509126  <4>[  175.648911]  direct_entry+0xa8/0x108
 6110 02:32:28.509543  <4>[  175.652759]  full_proxy_write+0x68/0xc8
 6111 02:32:28.509918  <4>[  175.656872]  vfs_write+0xd8/0x380
 6112 02:32:28.510284  <4>[  175.660462]  ksys_write+0x78/0x118
 6113 02:32:28.510640  <4>[  175.664137]  __arm64_sys_write+0x24/0x38
 6114 02:32:28.511022  <4>[  175.668334]  invoke_syscall+0x70/0x100
 6115 02:32:28.511741  <4>[  175.672360]  el0_svc_common.constprop.0+0x48/0xf0
 6116 02:32:28.512071  <4>[  175.677343]  do_el0_svc+0x24/0x38
 6117 02:32:28.544691  <4>[  175.680932]  el0_svc+0x3c/0x110
 6118 02:32:28.545147  <4>[  175.684347]  el0t_64_sync_handler+0x100/0x130
 6119 02:32:28.545605  <4>[  175.688980]  el0t_64_sync+0x190/0x198
 6120 02:32:28.545959  <4>[  175.692913] ---[ end trace 0000000000000000 ]---
 6121 02:32:28.547850  <6>[  175.697872] lkdtm: Saturation detected: still saturated
 6122 02:32:28.710273  # [  175.463694] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6123 02:32:28.710940  # [  175.470946] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6124 02:32:28.711405  # [  175.477975] ------------[ cut here ]------------
 6125 02:32:28.711734  # [  175.482906] refcount_t: underflow; use-after-free.
 6126 02:32:28.712015  # [  175.488159] WARNING: CPU: 1 PID: 3562 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6127 02:32:28.753287  # [  175.496902] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6128 02:32:28.753852  # [  175.514504] CPU: 1 UID: 0 PID: 3562 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6129 02:32:28.754217  # [  175.522882] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6130 02:32:28.754503  # [  175.529944] Hardware name: ARM Juno development board (r0) (DT)
 6131 02:32:28.754770  # [  175.536136] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6132 02:32:28.756456  # [  175.543377] pc : refcount_warn_saturate+0xc0/0x220
 6133 02:32:28.796372  # [  175.548443] lr : refcount_warn_saturate+0xc0/0x220
 6134 02:32:28.796827  # [  175.553507] sp : ffff800087d5bc20
 6135 02:32:28.797620  # [  175.557088] x29: ffff800087d5bc20 x28: ffff000803cd0040 x27: 0000000000000000
 6136 02:32:28.797951  # [  175.564516] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2b3f000
 6137 02:32:28.798295  # [  175.571943] x23: ffff0008004b2248 x22: ffff800087d5bdb0 x21: ffff800083ca0150
 6138 02:32:28.798634  # [  175.579368] x20: 0000000000000000 x19: ffff800083eb5e3e x18: 0000000000000000
 6139 02:32:28.799675  # [  175.586794] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6140 02:32:28.839511  # [  175.594220] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 6141 02:32:28.839956  # [  175.601645] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 6142 02:32:28.840321  # [  175.609070] x8 : ffff800087d5b998 x7 : 0000000000000000 x6 : 0000000000000001
 6143 02:32:28.840602  # [  175.616494] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6144 02:32:28.840870  # [  175.623918] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 6145 02:32:28.841129  # [  175.631343] Call trace:
 6146 02:32:28.842733  # [  175.634053]  refcount_warn_saturate+0xc0/0x220
 6147 02:32:28.882600  # [  175.638771]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6148 02:32:28.883043  # [  175.644888]  lkdtm_do_action+0x24/0x48
 6149 02:32:28.883355  # [  175.648911]  direct_entry+0xa8/0x108
 6150 02:32:28.883634  # [  175.652759]  full_proxy_write+0x68/0xc8
 6151 02:32:28.883893  # [  175.656872]  vfs_write+0xd8/0x380
 6152 02:32:28.884148  # [  175.660462]  ksys_write+0x78/0x118
 6153 02:32:28.884420  # [  175.664137]  __arm64_sys_write+0x24/0x38
 6154 02:32:28.884668  # [  175.668334]  invoke_syscall+0x70/0x100
 6155 02:32:28.884913  # [  175.672360]  el0_svc_common.constprop.0+0x48/0xf0
 6156 02:32:28.885871  # [  175.677343]  do_el0_svc+0x24/0x38
 6157 02:32:28.930322  # [  175.680932]  el0_svc+0x3c/0x110
 6158 02:32:28.930749  # [  175.684347]  el0t_64_sync_handler+0x100/0x130
 6159 02:32:28.931048  # [  175.688980]  el0t_64_sync+0x190/0x198
 6160 02:32:28.931321  # [  175.692913] ---[ end trace 0000000000000000 ]---
 6161 02:32:28.931583  # [  175.697872] lkdtm: Saturation detected: still saturated
 6162 02:32:28.931836  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6163 02:32:28.932092  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6164 02:32:28.932346  # timeout set to 45
 6165 02:32:28.933589  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6166 02:32:29.093355  # Skipping REFCOUNT_TIMING: timing only
 6167 02:32:29.125280  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6168 02:32:29.173248  # timeout set to 45
 6169 02:32:29.173726  # selftests: lkdtm: ATOMIC_TIMING.sh
 6170 02:32:29.429034  # Skipping ATOMIC_TIMING: timing only
 6171 02:32:29.461019  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6172 02:32:29.527807  # timeout set to 45
 6173 02:32:29.531039  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6174 02:32:29.987823  <6>[  177.117036] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6175 02:32:29.988905  <6>[  177.123612] lkdtm: attempting good copy_to_user of correct size
 6176 02:32:29.989548  <6>[  177.130039] lkdtm: attempting bad copy_to_user of too large size
 6177 02:32:29.990094  <0>[  177.136592] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6178 02:32:29.990632  <4>[  177.147397] ------------[ cut here ]------------
 6179 02:32:29.991116  <2>[  177.152284] kernel BUG at mm/usercopy.c:102!
 6180 02:32:30.031019  <0>[  177.156826] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6181 02:32:30.031585  <4>[  177.163979] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6182 02:32:30.031791  <4>[  177.181583] CPU: 2 UID: 0 PID: 3671 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6183 02:32:30.031950  <4>[  177.189962] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6184 02:32:30.034265  <4>[  177.197023] Hardware name: ARM Juno development board (r0) (DT)
 6185 02:32:30.074491  <4>[  177.203220] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6186 02:32:30.074731  <4>[  177.210460] pc : usercopy_abort+0x74/0xa8
 6187 02:32:30.074894  <4>[  177.214748] lr : usercopy_abort+0x74/0xa8
 6188 02:32:30.075042  <4>[  177.219029] sp : ffff800087efbb70
 6189 02:32:30.075182  <4>[  177.222609] x29: ffff800087efbb80 x28: ffff00080a6b2540 x27: 0000ffff9403a010
 6190 02:32:30.075323  <4>[  177.230038] x26: 0000000000000001 x25: ffff000802269010 x24: 0010000000000000
 6191 02:32:30.077841  <4>[  177.237464] x23: 000f000802269010 x22: ffff000802269410 x21: 0000000000000001
 6192 02:32:30.118006  <4>[  177.244889] x20: 0000000000000400 x19: ffff000802269010 x18: 0000000000000000
 6193 02:32:30.118445  <4>[  177.252314] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6194 02:32:30.118766  <4>[  177.259739] x14: 74706d6574746120 x13: 205d323935363331 x12: ffff80008385c838
 6195 02:32:30.119061  <4>[  177.267163] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6196 02:32:30.119351  <4>[  177.274589] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6197 02:32:30.121323  <4>[  177.282014] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6198 02:32:30.161457  <4>[  177.289438] x2 : 0000000000000000 x1 : ffff00080a6b2540 x0 : 0000000000000067
 6199 02:32:30.161907  <4>[  177.296863] Call trace:
 6200 02:32:30.162227  <4>[  177.299573]  usercopy_abort+0x74/0xa8
 6201 02:32:30.162523  <4>[  177.303508]  __check_heap_object+0xcc/0xe8
 6202 02:32:30.162805  <4>[  177.307878]  __check_object_size+0x1b4/0x2e0
 6203 02:32:30.163079  <4>[  177.312421]  do_usercopy_slab_size+0x26c/0x388
 6204 02:32:30.163358  <4>[  177.317144]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6205 02:32:30.163627  <4>[  177.322212]  lkdtm_do_action+0x24/0x48
 6206 02:32:30.163898  <4>[  177.326234]  direct_entry+0xa8/0x108
 6207 02:32:30.164689  <4>[  177.330081]  full_proxy_write+0x68/0xc8
 6208 02:32:30.204780  <4>[  177.334195]  vfs_write+0xd8/0x380
 6209 02:32:30.205285  <4>[  177.337783]  ksys_write+0x78/0x118
 6210 02:32:30.205710  <4>[  177.341458]  __arm64_sys_write+0x24/0x38
 6211 02:32:30.206102  <4>[  177.345655]  invoke_syscall+0x70/0x100
 6212 02:32:30.206480  <4>[  177.349681]  el0_svc_common.constprop.0+0x48/0xf0
 6213 02:32:30.206851  <4>[  177.354663]  do_el0_svc+0x24/0x38
 6214 02:32:30.207221  <4>[  177.358251]  el0_svc+0x3c/0x110
 6215 02:32:30.207582  <4>[  177.361666]  el0t_64_sync_handler+0x100/0x130
 6216 02:32:30.208014  <4>[  177.366298]  el0t_64_sync+0x190/0x198
 6217 02:32:30.208746  <0>[  177.370235] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6218 02:32:30.249617  <4>[  177.376602] ---[ end trace 0000000000000000 ]---
 6219 02:32:30.250678  <6>[  177.381488] note: cat[3671] exited with irqs disabled
 6220 02:32:30.251127  <6>[  177.386870] note: cat[3671] exited with preempt_count 1
 6221 02:32:30.251485  <4>[  177.393820] ------------[ cut here ]------------
 6222 02:32:30.251950  <4>[  177.398713] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6223 02:32:30.292902  <4>[  177.408584] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6224 02:32:30.293586  <4>[  177.426183] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc6 #1
 6225 02:32:30.294023  <4>[  177.434823] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6226 02:32:30.294354  <4>[  177.441886] Hardware name: ARM Juno development board (r0) (DT)
 6227 02:32:30.294768  <4>[  177.448082] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6228 02:32:30.295139  <4>[  177.455323] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6229 02:32:30.296088  <4>[  177.460742] lr : ct_idle_enter+0x10/0x20
 6230 02:32:30.336022  <4>[  177.464942] sp : ffff8000841bbd50
 6231 02:32:30.336303  <4>[  177.468522] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6232 02:32:30.336532  <4>[  177.475950] x26: 0000000000000000 x25: 000000294d7e92a0 x24: 0000000000000000
 6233 02:32:30.336733  <4>[  177.483376] x23: 0000000000000000 x22: ffff00080af4a080 x21: ffff00080af4a080
 6234 02:32:30.336872  <4>[  177.490802] x20: ffff00080af4a098 x19: ffff00097ee646c0 x18: 0000000000000000
 6235 02:32:30.339154  <4>[  177.498229] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 6236 02:32:30.379384  <4>[  177.505662] x14: ffff8000800c49a8 x13: ffff8000803e8424 x12: ffff80008045a23c
 6237 02:32:30.379655  <4>[  177.513093] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d78c4
 6238 02:32:30.380087  <4>[  177.520519] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6239 02:32:30.380258  <4>[  177.527944] x5 : 4000000000000002 x4 : ffff8008fc4e9000 x3 : ffff8000841bbd50
 6240 02:32:30.380413  <4>[  177.535370] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6241 02:32:30.380559  <4>[  177.542795] Call trace:
 6242 02:32:30.382585  <4>[  177.545506]  ct_kernel_exit.constprop.0+0xfc/0x118
 6243 02:32:30.425095  <4>[  177.550578]  ct_idle_enter+0x10/0x20
 6244 02:32:30.425368  <4>[  177.554429]  cpuidle_enter_state+0x210/0x6b8
 6245 02:32:30.425538  <4>[  177.558976]  cpuidle_enter+0x40/0x60
 6246 02:32:30.425691  <4>[  177.562826]  do_idle+0x214/0x2b0
 6247 02:32:30.425837  <4>[  177.566330]  cpu_startup_entry+0x40/0x50
 6248 02:32:30.425979  <4>[  177.570528]  secondary_start_kernel+0x140/0x168
 6249 02:32:30.426121  <4>[  177.575338]  __secondary_switched+0xb8/0xc0
 6250 02:32:30.426261  <4>[  177.579799] ---[ end trace 0000000000000000 ]---
 6251 02:32:30.426399  # Segmentation fault
 6252 02:32:30.428259  # [  177.117036] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6253 02:32:30.468274  # [  177.123612] lkdtm: attempting good copy_to_user of correct size
 6254 02:32:30.468510  # [  177.130039] lkdtm: attempting bad copy_to_user of too large size
 6255 02:32:30.468675  # [  177.136592] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6256 02:32:30.468830  # [  177.147397] ------------[ cut here ]------------
 6257 02:32:30.469266  # [  177.152284] kernel BUG at mm/usercopy.c:102!
 6258 02:32:30.469434  # [  177.156826] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6259 02:32:30.511695  # [  177.163979] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6260 02:32:30.512176  # [  177.181583] CPU: 2 UID: 0 PID: 3671 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6261 02:32:30.512515  # [  177.189962] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6262 02:32:30.512825  # [  177.197023] Hardware name: ARM Juno development board (r0) (DT)
 6263 02:32:30.513120  # [  177.203220] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6264 02:32:30.514958  # [  177.210460] pc : usercopy_abort+0x74/0xa8
 6265 02:32:30.554863  # [  177.214748] lr : usercopy_abort+0x74/0xa8
 6266 02:32:30.555342  # [  177.219029] sp : ffff800087efbb70
 6267 02:32:30.555698  # [  177.222609] x29: ffff800087efbb80 x28: ffff00080a6b2540 x27: 0000ffff9403a010
 6268 02:32:30.556011  # [  177.230038] x26: 0000000000000001 x25: ffff000802269010 x24: 0010000000000000
 6269 02:32:30.556305  # [  177.237464] x23: 000f000802269010 x22: ffff000802269410 x21: 0000000000000001
 6270 02:32:30.556588  # [  177.244889] x20: 0000000000000400 x19: ffff000802269010 x18: 0000000000000000
 6271 02:32:30.598037  # [  177.252314] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6272 02:32:30.598525  # [  177.259739] x14: 74706d6574746120 x13: 205d323935363331 x12: ffff80008385c838
 6273 02:32:30.598871  # [  177.267163] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6274 02:32:30.599187  # [  177.274589] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6275 02:32:30.599479  # [  177.282014] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6276 02:32:30.599767  # [  177.289438] x2 : 0000000000000000 x1 : ffff00080a6b2540 x0 : 0000000000000067
 6277 02:32:30.601277  # [  177.296863] Call trace:
 6278 02:32:30.641298  # [  177.299573]  usercopy_abort+0x74/0xa8
 6279 02:32:30.641784  # [  177.303508]  __check_heap_object+0xcc/0xe8
 6280 02:32:30.642119  # [  177.307878]  __check_object_size+0x1b4/0x2e0
 6281 02:32:30.642422  # [  177.312421]  do_usercopy_slab_size+0x26c/0x388
 6282 02:32:30.642714  # [  177.317144]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6283 02:32:30.642994  # [  177.322212]  lkdtm_do_action+0x24/0x48
 6284 02:32:30.643269  # [  177.326234]  direct_entry+0xa8/0x108
 6285 02:32:30.643543  # [  177.330081]  full_proxy_write+0x68/0xc8
 6286 02:32:30.643819  # [  177.334195]  vfs_write+0xd8/0x380
 6287 02:32:30.644106  # [  177.337783]  ksys_write+0x78/0x118
 6288 02:32:30.644821  # [  177.341458]  __arm64_sys_write+0x24/0x38
 6289 02:32:30.684289  # [  177.345655]  invoke_syscall+0x70/0x100
 6290 02:32:30.684762  # [  177.349681]  el0_svc_common.constprop.0+0x48/0xf0
 6291 02:32:30.685097  # [  177.354663]  do_el0_svc+0x24/0x38
 6292 02:32:30.685834  # [  177.358251]  el0_svc+0x3c/0x110
 6293 02:32:30.686165  # [  177.361666]  el0t_64_sync_handler+0x100/0x130
 6294 02:32:30.686467  # [  177.366298]  el0t_64_sync+0x190/0x198
 6295 02:32:30.686826  # [  177.370235] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6296 02:32:30.687246  # [  177.376602] ---[ end trace 0000000000000000 ]---
 6297 02:32:30.687708  # [  177.381488] note: cat[3671] exited with irqs disabled
 6298 02:32:30.727426  # [  177.386870] note: cat[3671] exited with preempt_count 1
 6299 02:32:30.727881  # [  177.393820] ------------[ cut here ]------------
 6300 02:32:30.728183  # [  177.398713] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6301 02:32:30.728466  # [  177.408584] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6302 02:32:30.730729  # [  177.426183] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc6 #1
 6303 02:32:30.770667  # [  177.434823] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6304 02:32:30.771093  # [  177.441886] Hardware name: ARM Juno development board (r0) (DT)
 6305 02:32:30.771389  # [  177.448082] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6306 02:32:30.771666  # [  177.455323] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6307 02:32:30.771927  # [  177.460742] lr : ct_idle_enter+0x10/0x20
 6308 02:32:30.772179  # [  177.464942] sp : ffff8000841bbd50
 6309 02:32:30.772426  # [  177.468522] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6310 02:32:30.813816  # [  177.475950] x26: 0000000000000000 x25: 000000294d7e92a0 x24: 0000000000000000
 6311 02:32:30.814256  # [  177.483376] x23: 0000000000000000 x22: ffff00080af4a080 x21: ffff00080af4a080
 6312 02:32:30.814555  # [  177.490802] x20: ffff00080af4a098 x19: ffff00097ee646c0 x18: 0000000000000000
 6313 02:32:30.814830  # [  177.498229] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 6314 02:32:30.815088  # [  177.505662] x14: ffff8000800c49a8 x13: ffff8000803e8424 x12: ffff80008045a23c
 6315 02:32:30.815341  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6316 02:32:30.817081  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6317 02:32:30.817587  # timeout set to 45
 6318 02:32:30.831936  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6319 02:32:31.049189  <6>[  178.174511] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6320 02:32:31.049667  <6>[  178.181391] lkdtm: attempting good copy_from_user of correct size
 6321 02:32:31.049973  <6>[  178.187882] lkdtm: attempting bad copy_from_user of too large size
 6322 02:32:31.050249  <0>[  178.194768] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6323 02:32:31.050519  <4>[  178.205507] ------------[ cut here ]------------
 6324 02:32:31.050777  <2>[  178.210395] kernel BUG at mm/usercopy.c:102!
 6325 02:32:31.052421  <0>[  178.214936] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6326 02:32:31.092424  <4>[  178.222091] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6327 02:32:31.092857  <4>[  178.239692] CPU: 2 UID: 0 PID: 3714 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6328 02:32:31.093163  <4>[  178.248071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6329 02:32:31.093494  <4>[  178.255132] Hardware name: ARM Juno development board (r0) (DT)
 6330 02:32:31.135855  <4>[  178.261323] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6331 02:32:31.136315  <4>[  178.268563] pc : usercopy_abort+0x74/0xa8
 6332 02:32:31.136647  <4>[  178.272851] lr : usercopy_abort+0x74/0xa8
 6333 02:32:31.136953  <4>[  178.277131] sp : ffff800087fbbae0
 6334 02:32:31.137294  <4>[  178.280712] x29: ffff800087fbbaf0 x28: ffff000803cd12c0 x27: 0000ffff92a9f010
 6335 02:32:31.137601  <4>[  178.288140] x26: 0000000000000000 x25: ffff00080827cc10 x24: 0010000000000000
 6336 02:32:31.137888  <4>[  178.295566] x23: 000f00080827cc10 x22: ffff00080827d010 x21: 0000000000000000
 6337 02:32:31.179175  <4>[  178.302992] x20: 0000000000000400 x19: ffff00080827cc10 x18: 0000000000000000
 6338 02:32:31.179639  <4>[  178.310417] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6339 02:32:31.180003  <4>[  178.317842] x14: 706d657474612065 x13: 205d383637343931 x12: ffff80008385c838
 6340 02:32:31.180319  <4>[  178.325266] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6341 02:32:31.180617  <4>[  178.332692] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6342 02:32:31.180908  <4>[  178.340116] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6343 02:32:31.222513  <4>[  178.347541] x2 : 0000000000000000 x1 : ffff000803cd12c0 x0 : 0000000000000066
 6344 02:32:31.222990  <4>[  178.354966] Call trace:
 6345 02:32:31.223320  <4>[  178.357677]  usercopy_abort+0x74/0xa8
 6346 02:32:31.223627  <4>[  178.361612]  __check_heap_object+0xcc/0xe8
 6347 02:32:31.223920  <4>[  178.365981]  __check_object_size+0x1b4/0x2e0
 6348 02:32:31.224276  <4>[  178.370524]  do_usercopy_slab_size+0x138/0x388
 6349 02:32:31.224565  <4>[  178.375247]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6350 02:32:31.224841  <4>[  178.380489]  lkdtm_do_action+0x24/0x48
 6351 02:32:31.225114  <4>[  178.384511]  direct_entry+0xa8/0x108
 6352 02:32:31.225935  <4>[  178.388358]  full_proxy_write+0x68/0xc8
 6353 02:32:31.265842  <4>[  178.392472]  vfs_write+0xd8/0x380
 6354 02:32:31.266321  <4>[  178.396059]  ksys_write+0x78/0x118
 6355 02:32:31.266655  <4>[  178.399734]  __arm64_sys_write+0x24/0x38
 6356 02:32:31.266961  <4>[  178.403932]  invoke_syscall+0x70/0x100
 6357 02:32:31.267255  <4>[  178.407959]  el0_svc_common.constprop.0+0x48/0xf0
 6358 02:32:31.267540  <4>[  178.412940]  do_el0_svc+0x24/0x38
 6359 02:32:31.267819  <4>[  178.416529]  el0_svc+0x3c/0x110
 6360 02:32:31.268095  <4>[  178.419944]  el0t_64_sync_handler+0x100/0x130
 6361 02:32:31.268370  <4>[  178.424576]  el0t_64_sync+0x190/0x198
 6362 02:32:31.269055  <0>[  178.428513] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6363 02:32:31.310340  <4>[  178.434880] ---[ end trace 0000000000000000 ]---
 6364 02:32:31.310643  <6>[  178.439767] note: cat[3714] exited with irqs disabled
 6365 02:32:31.310877  <6>[  178.445173] note: cat[3714] exited with preempt_count 1
 6366 02:32:31.311039  <4>[  178.452060] ------------[ cut here ]------------
 6367 02:32:31.311471  <4>[  178.456950] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6368 02:32:31.353644  # S<4>[  178.466815] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6369 02:32:31.353993  <4>[  178.484658] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc6 #1
 6370 02:32:31.354478  <4>[  178.493297] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6371 02:32:31.354720  egmentation fault<4>[  178.500359] Hardware name: ARM Juno development board (r0) (DT)
 6372 02:32:31.354883  
 6373 02:32:31.355032  <4>[  178.508198] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6374 02:32:31.355212  <4>[  178.515439] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6375 02:32:31.356834  <4>[  178.520859] lr : ct_idle_enter+0x10/0x20
 6376 02:32:31.397325  <4>[  178.525060] sp : ffff8000841bbd50
 6377 02:32:31.397774  <4>[  178.528645] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6378 02:32:31.398084  <4>[  178.536075] x26: 0000000000000000 x25: 000000298c92222c x24: 0000000000000000
 6379 02:32:31.398365  <4>[  178.543502] x23: 0000000000000000 x22: ffff00080af4a080 x21: ffff00080af4a080
 6380 02:32:31.398630  <4>[  178.550928] x20: ffff00080af4a098 x19: ffff00097ee646c0 x18: 0000000000000000
 6381 02:32:31.398888  <4>[  178.558354] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6382 02:32:31.440264  <4>[  178.565780] x14: ffff800080023254 x13: ffff800080c7cad8 x12: ffff80008045a424
 6383 02:32:31.440576  <4>[  178.573207] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d78c4
 6384 02:32:31.441111  <4>[  178.580639] x8 : ffff8000841bbcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6385 02:32:31.441350  <4>[  178.588067] x5 : 4000000000000002 x4 : ffff8008fc4e9000 x3 : ffff8000841bbd50
 6386 02:32:31.441562  <4>[  178.595492] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6387 02:32:31.441737  # [ <4>[  178.602919] Call trace:
 6388 02:32:31.443421   178.174511] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6389 02:32:31.483493  # [  178.181391] lkdtm: attempting good copy_from_user of correct size
 6390 02:32:31.483768  # [  178.187882] lkdtm: attempting bad copy_from_user of too large size
 6391 02:32:31.484197  # [  178.194768] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6392 02:32:31.484368  # [  178.205507] ------------[ cut here ]------------
 6393 02:32:31.484522  # [  178.210395] kernel BUG at mm/usercopy.c:102!
 6394 02:32:31.484668  # [  178.214936] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6395 02:32:31.526911  # [  178.222091] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6396 02:32:31.527387  # [  178.239692] CPU: 2 UID: 0 PID: 3714 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6397 02:32:31.528083  # [  178.248071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6398 02:32:31.528418  # [  178.255132] Hardware name: ARM Juno development board (r0) (DT)
 6399 02:32:31.530207  # [  178.261323] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6400 02:32:31.570116  # [  178.268563] pc : usercopy_abort+0x74/0xa8
 6401 02:32:31.570610  # [  178.272851] lr : usercopy_abort+0x74/0xa8
 6402 02:32:31.570942  # [  178.277131] sp : ffff800087fbbae0
 6403 02:32:31.571617  # [  178.280712] x29: ffff800087fbbaf0 x28: ffff000803cd12c0 x27: 0000ffff92a9f010
 6404 02:32:31.571948  # [  178.288140] x26: 0000000000000000 x25: ffff00080827cc10 x24: 0010000000000000
 6405 02:32:31.572247  # [  178.295566] x23: 000f00080827cc10 x22: ffff00080827d010 x21: 0000000000000000
 6406 02:32:31.572535  # [  178.302992] x20: 0000000000000400 x19: ffff00080827cc10 x18: 0000000000000000
 6407 02:32:31.613157  # [  178.310417] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6408 02:32:31.614081  # [  178.317842] x14: 706d657474612065 x13: 205d383637343931 x12: ffff80008385c838
 6409 02:32:31.614577  # [  178.325266] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6410 02:32:31.614936  # [  178.332692] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6411 02:32:31.615240  # [  178.340116] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6412 02:32:31.615531  # [  178.347541] x2 : 0000000000000000 x1 : ffff000803cd12c0 x0 : 0000000000000066
 6413 02:32:31.616439  # [  178.354966] Call trace:
 6414 02:32:31.656427  # [  178.357677]  usercopy_abort+0x74/0xa8
 6415 02:32:31.656969  # [  178.361612]  __check_heap_object+0xcc/0xe8
 6416 02:32:31.657389  # [  178.365981]  __check_object_size+0x1b4/0x2e0
 6417 02:32:31.658077  # [  178.370524]  do_usercopy_slab_size+0x138/0x388
 6418 02:32:31.658517  # [  178.375247]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6419 02:32:31.658825  # [  178.380489]  lkdtm_do_action+0x24/0x48
 6420 02:32:31.659111  # [  178.384511]  direct_entry+0xa8/0x108
 6421 02:32:31.659449  # [  178.388358]  full_proxy_write+0x68/0xc8
 6422 02:32:31.659857  # [  178.392472]  vfs_write+0xd8/0x380
 6423 02:32:31.660220  # [  178.396059]  ksys_write+0x78/0x118
 6424 02:32:31.699547  # [  178.399734]  __arm64_sys_write+0x24/0x38
 6425 02:32:31.700017  # [  178.403932]  invoke_syscall+0x70/0x100
 6426 02:32:31.700345  # [  178.407959]  el0_svc_common.constprop.0+0x48/0xf0
 6427 02:32:31.700653  # [  178.412940]  do_el0_svc+0x24/0x38
 6428 02:32:31.700944  # [  178.416529]  el0_svc+0x3c/0x110
 6429 02:32:31.701275  # [  178.419944]  el0t_64_sync_handler+0x100/0x130
 6430 02:32:31.701568  # [  178.424576]  el0t_64_sync+0x190/0x198
 6431 02:32:31.701846  # [  178.428513] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6432 02:32:31.702125  # [  178.434880] ---[ end trace 0000000000000000 ]---
 6433 02:32:31.702894  # [  178.439767] note: cat[3714] exited with irqs disabled
 6434 02:32:31.742757  # [  178.445173] note: cat[3714] exited with preempt_count 1
 6435 02:32:31.743232  # [  178.452060] ------------[ cut here ]------------
 6436 02:32:31.743562  # [  178.456950] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6437 02:32:31.743895  # [  178.466815] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6438 02:32:31.785929  # [  178.484658] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc6 #1
 6439 02:32:31.786461  # [  178.493297] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6440 02:32:31.786904  # [  178.500359] Hardware name: ARM Juno development board (r0) (DT)
 6441 02:32:31.787303  # [  178.508198] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6442 02:32:31.787688  # [  178.515439] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6443 02:32:31.788065  # [  178.520859] lr : ct_idle_enter+0x10/0x20
 6444 02:32:31.788435  # [  178.525060] sp : ffff8000841bbd50
 6445 02:32:31.789187  # [  178.528645] x29: ffff8000841bbd50 x28: 0000000000000000 x27: 0000000000000000
 6446 02:32:31.828828  # [  178.536075] x26: 0000000000000000 x25: 000000298c92222c x24: 0000000000000000
 6447 02:32:31.829088  # [  178.543502] x23: 0000000000000000 x22: ffff00080af4a080 x21: ffff00080af4a080
 6448 02:32:31.829329  # [  178.550928] x20: ffff00080af4a098 x19: ffff00097ee646c0 x18: 0000000000000000
 6449 02:32:31.829534  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6450 02:32:31.829716  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6451 02:32:31.829891  # timeout set to 45
 6452 02:32:31.830063  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6453 02:32:31.831960  <4>[  178.993375]  ct_kernel_exit.constprop.0+0xfc/0x118
 6454 02:32:31.871008  <4>[  178.998450]  ct_idle_enter+0x10/0x20
 6455 02:32:31.871254  <4>[  179.002301]  cpuidle_enter_state+0x210/0x6b8
 6456 02:32:31.871467  <4>[  179.006849]  cpuidle_enter+0x40/0x60
 6457 02:32:31.871663  <4>[  179.010700]  do_idle+0x214/0x2b0
 6458 02:32:31.871851  <4>[  179.014204]  cpu_startup_entry+0x40/0x50
 6459 02:32:31.872036  <4>[  179.018403]  secondary_start_kernel+0x140/0x168
 6460 02:32:31.872221  <4>[  179.023212]  __secondary_switched+0xb8/0xc0
 6461 02:32:31.874112  <4>[  179.027673] ---[ end trace 0000000000000000 ]---
 6462 02:32:32.036985  <6>[  179.165973] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6463 02:32:32.037526  <6>[  179.173267] lkdtm: attempting good copy_to_user inside whitelist
 6464 02:32:32.037962  <6>[  179.179659] lkdtm: attempting bad copy_to_user outside whitelist
 6465 02:32:32.038360  <0>[  179.185990] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6466 02:32:32.038747  <4>[  179.197144] ------------[ cut here ]------------
 6467 02:32:32.040150  <2>[  179.202042] kernel BUG at mm/usercopy.c:102!
 6468 02:32:32.080181  <0>[  179.206587] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6469 02:32:32.080452  <4>[  179.213744] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6470 02:32:32.080678  <4>[  179.231352] CPU: 1 UID: 0 PID: 3757 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6471 02:32:32.080878  <4>[  179.239733] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6472 02:32:32.083567  <4>[  179.246795] Hardware name: ARM Juno development board (r0) (DT)
 6473 02:32:32.123727  <4>[  179.252986] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6474 02:32:32.124181  <4>[  179.260228] pc : usercopy_abort+0x74/0xa8
 6475 02:32:32.124517  <4>[  179.264517] lr : usercopy_abort+0x74/0xa8
 6476 02:32:32.124831  <4>[  179.268799] sp : ffff80008807bb30
 6477 02:32:32.125125  <4>[  179.272379] x29: ffff80008807bb40 x28: ffff000804dca540 x27: 0000000000000000
 6478 02:32:32.125480  <4>[  179.279809] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6479 02:32:32.126998  <4>[  179.287237] x23: 000f000802d30107 x22: ffff000802d30147 x21: 0000000000000001
 6480 02:32:32.167101  <4>[  179.294662] x20: 0000000000000040 x19: ffff000802d30107 x18: 0000000000000000
 6481 02:32:32.167550  <4>[  179.302087] x17: 7d1108680ee80a08 x16: 0101000071feff10 x15: 0000000000000000
 6482 02:32:32.167885  <4>[  179.309513] x14: 0000000000000000 x13: 0000000000000038 x12: 0101010101010101
 6483 02:32:32.168193  <4>[  179.316938] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000801596cc
 6484 02:32:32.168484  <4>[  179.324364] x8 : ffff80008807b7b8 x7 : 0000000000000000 x6 : 0000000000000001
 6485 02:32:32.170403  <4>[  179.331788] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6486 02:32:32.210404  <4>[  179.339213] x2 : 0000000000000000 x1 : ffff000804dca540 x0 : 000000000000006a
 6487 02:32:32.210837  <4>[  179.346639] Call trace:
 6488 02:32:32.211134  <4>[  179.349349]  usercopy_abort+0x74/0xa8
 6489 02:32:32.211405  <4>[  179.353285]  __check_heap_object+0xcc/0xe8
 6490 02:32:32.211664  <4>[  179.357656]  __check_object_size+0x1b4/0x2e0
 6491 02:32:32.211918  <4>[  179.362200]  do_usercopy_slab_whitelist+0x140/0x370
 6492 02:32:32.212167  <4>[  179.367359]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6493 02:32:32.212411  <4>[  179.372863]  lkdtm_do_action+0x24/0x48
 6494 02:32:32.213583  <4>[  179.376885]  direct_entry+0xa8/0x108
 6495 02:32:32.253793  <4>[  179.380733]  full_proxy_write+0x68/0xc8
 6496 02:32:32.254240  <4>[  179.384847]  vfs_write+0xd8/0x380
 6497 02:32:32.254570  <4>[  179.388436]  ksys_write+0x78/0x118
 6498 02:32:32.254877  <4>[  179.392111]  __arm64_sys_write+0x24/0x38
 6499 02:32:32.255165  <4>[  179.396308]  invoke_syscall+0x70/0x100
 6500 02:32:32.255507  <4>[  179.400335]  el0_svc_common.constprop.0+0x48/0xf0
 6501 02:32:32.255794  <4>[  179.405317]  do_el0_svc+0x24/0x38
 6502 02:32:32.256074  <4>[  179.408906]  el0_svc+0x3c/0x110
 6503 02:32:32.256348  <4>[  179.412321]  el0t_64_sync_handler+0x100/0x130
 6504 02:32:32.256642  <4>[  179.416953]  el0t_64_sync+0x190/0x198
 6505 02:32:32.298508  <0>[  179.420891] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6506 02:32:32.298957  <4>[  179.427258] ---[ end trace 0000000000000000 ]---
 6507 02:32:32.299282  <6>[  179.432146] note: cat[3757] exited with irqs disabled
 6508 02:32:32.299559  <6>[  179.437535] note: cat[3757] exited with preempt_count 1
 6509 02:32:32.299934  <4>[  179.444420] ------------[ cut here ]------------
 6510 02:32:32.300212  <4>[  179.449312] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6511 02:32:32.341817  # Segmentation fau<l4t>[  179.459178] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6512 02:32:32.342278  
 6513 02:32:32.342579  <4>[  179.478647] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 6514 02:32:32.343223  <4>[  179.487287] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6515 02:32:32.343543  <4>[  179.494348] Hardware name: ARM Juno development board (r0) (DT)
 6516 02:32:32.343894  <4>[  179.500539] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6517 02:32:32.345098  <4>[  179.507781] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6518 02:32:32.385261  <4>[  179.513203] lr : ct_idle_enter+0x10/0x20
 6519 02:32:32.385808  <4>[  179.517407] sp : ffff8000841b3d50
 6520 02:32:32.386144  <4>[  179.520994] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6521 02:32:32.386511  <4>[  179.528422] x26: 0000000000000000 x25: 00000029c7b83f08 x24: 0000000000000000
 6522 02:32:32.386854  <4>[  179.535851] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 6523 02:32:32.387119  <4>[  179.543284] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 6524 02:32:32.388409  <4>[  179.550712] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6525 02:32:32.428285  <4>[  179.558140] x14: ffff800080023254 x13: ffff800080c7cec8 x12: ffff80008045a424
 6526 02:32:32.428553  <4>[  179.565572] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d78c4
 6527 02:32:32.428721  <4>[  179.573000] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6528 02:32:32.428875  <4>[  179.580425] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6529 02:32:32.429020  <4>[  179.587850] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6530 02:32:32.431454  # [  179.1<4>[  179.595276] Call trace:
 6531 02:32:32.471480  65973] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6532 02:32:32.471752  # [  179.173267] lkdtm: attempting good copy_to_user inside whitelist
 6533 02:32:32.471919  # [  179.179659] lkdtm: attempting bad copy_to_user outside whitelist
 6534 02:32:32.472074  # [  179.185990] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6535 02:32:32.472223  # [  179.197144] ------------[ cut here ]------------
 6536 02:32:32.472358  # [  179.202042] kernel BUG at mm/usercopy.c:102!
 6537 02:32:32.474632  # [  179.206587] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6538 02:32:32.514758  # [  179.213744] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6539 02:32:32.515181  # [  179.231352] CPU: 1 UID: 0 PID: 3757 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6540 02:32:32.515484  # [  179.239733] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6541 02:32:32.515761  # [  179.246795] Hardware name: ARM Juno development board (r0) (DT)
 6542 02:32:32.558067  # [  179.252986] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6543 02:32:32.558550  # [  179.260228] pc : usercopy_abort+0x74/0xa8
 6544 02:32:32.558888  # [  179.264517] lr : usercopy_abort+0x74/0xa8
 6545 02:32:32.559194  # [  179.268799] sp : ffff80008807bb30
 6546 02:32:32.559488  # [  179.272379] x29: ffff80008807bb40 x28: ffff000804dca540 x27: 0000000000000000
 6547 02:32:32.559775  # [  179.279809] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6548 02:32:32.560059  # [  179.287237] x23: 000f000802d30107 x22: ffff000802d30147 x21: 0000000000000001
 6549 02:32:32.561273  # [  179.294662] x20: 0000000000000040 x19: ffff000802d30107 x18: 0000000000000000
 6550 02:32:32.601102  # [  179.302087] x17: 7d1108680ee80a08 x16: 0101000071feff10 x15: 0000000000000000
 6551 02:32:32.601638  # [  179.309513] x14: 0000000000000000 x13: 0000000000000038 x12: 0101010101010101
 6552 02:32:32.601983  # [  179.316938] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000801596cc
 6553 02:32:32.602659  # [  179.324364] x8 : ffff80008807b7b8 x7 : 0000000000000000 x6 : 0000000000000001
 6554 02:32:32.602987  # [  179.331788] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6555 02:32:32.644277  # [  179.339213] x2 : 0000000000000000 x1 : ffff000804dca540 x0 : 000000000000006a
 6556 02:32:32.644762  # [  179.346639] Call trace:
 6557 02:32:32.645101  # [  179.349349]  usercopy_abort+0x74/0xa8
 6558 02:32:32.645502  # [  179.353285]  __check_heap_object+0xcc/0xe8
 6559 02:32:32.645840  # [  179.357656]  __check_object_size+0x1b4/0x2e0
 6560 02:32:32.646187  # [  179.362200]  do_usercopy_slab_whitelist+0x140/0x370
 6561 02:32:32.646480  # [  179.367359]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6562 02:32:32.646759  # [  179.372863]  lkdtm_do_action+0x24/0x48
 6563 02:32:32.647037  # [  179.376885]  direct_entry+0xa8/0x108
 6564 02:32:32.647461  # [  179.380733]  full_proxy_write+0x68/0xc8
 6565 02:32:32.648135  # [  179.384847]  vfs_write+0xd8/0x380
 6566 02:32:32.687592  # [  179.388436]  ksys_write+0x78/0x118
 6567 02:32:32.688066  # [  179.392111]  __arm64_sys_write+0x24/0x38
 6568 02:32:32.688421  # [  179.396308]  invoke_syscall+0x70/0x100
 6569 02:32:32.688753  # [  179.400335]  el0_svc_common.constprop.0+0x48/0xf0
 6570 02:32:32.689057  # [  179.405317]  do_el0_svc+0x24/0x38
 6571 02:32:32.689410  # [  179.408906]  el0_svc+0x3c/0x110
 6572 02:32:32.689755  # [  179.412321]  el0t_64_sync_handler+0x100/0x130
 6573 02:32:32.690043  # [  179.416953]  el0t_64_sync+0x190/0x198
 6574 02:32:32.690320  # [  179.420891] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6575 02:32:32.691059  # [  179.427258] ---[ end trace 0000000000000000 ]---
 6576 02:32:32.730633  # [  179.432146] note: cat[3757] exited with irqs disabled
 6577 02:32:32.731128  # [  179.437535] note: cat[3757] exited with preempt_count 1
 6578 02:32:32.731469  # [  179.444420] ------------[ cut here ]------------
 6579 02:32:32.732210  # [  179.449312] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6580 02:32:32.733887  # [  179.459178] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6581 02:32:32.773782  # [  179.478647] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 6582 02:32:32.774253  # [  179.487287] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6583 02:32:32.774558  # [  179.494348] Hardware name: ARM Juno development board (r0) (DT)
 6584 02:32:32.774833  # [  179.500539] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6585 02:32:32.775098  # [  179.507781] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6586 02:32:32.775359  # [  179.513203] lr : ct_idle_enter+0x10/0x20
 6587 02:32:32.775609  # [  179.517407] sp : ffff8000841b3d50
 6588 02:32:32.816686  # [  179.520994] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6589 02:32:32.817238  # [  179.528422] x26: 0000000000000000 x25: 00000029c7b83f08 x24: 0000000000000000
 6590 02:32:32.817459  # [  179.535851] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 6591 02:32:32.817622  # [  179.543284] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 6592 02:32:32.817775  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6593 02:32:32.817922  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6594 02:32:32.818065  # timeout set to 45
 6595 02:32:32.819916  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6596 02:32:32.864297  <4>[  179.987472]  ct_kernel_exit.constprop.0+0xfc/0x118
 6597 02:32:32.864549  <4>[  179.992546]  ct_idle_enter+0x10/0x20
 6598 02:32:32.864718  <4>[  179.996397]  cpuidle_enter_state+0x210/0x6b8
 6599 02:32:32.864871  <4>[  180.000944]  cpuidle_enter+0x40/0x60
 6600 02:32:32.865017  <4>[  180.004795]  do_idle+0x214/0x2b0
 6601 02:32:32.865159  <4>[  180.008299]  cpu_startup_entry+0x40/0x50
 6602 02:32:32.865383  <4>[  180.012498]  secondary_start_kernel+0x140/0x168
 6603 02:32:32.865507  <4>[  180.017307]  __secondary_switched+0xb8/0xc0
 6604 02:32:32.866536  <4>[  180.021768] ---[ end trace 0000000000000000 ]---
 6605 02:32:33.027995  <6>[  180.157386] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6606 02:32:33.028438  <6>[  180.164578] lkdtm: attempting good copy_from_user inside whitelist
 6607 02:32:33.028755  <6>[  180.171080] lkdtm: attempting bad copy_from_user outside whitelist
 6608 02:32:33.029093  <0>[  180.177562] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6609 02:32:33.029746  <4>[  180.188509] ------------[ cut here ]------------
 6610 02:32:33.031304  <2>[  180.193397] kernel BUG at mm/usercopy.c:102!
 6611 02:32:33.071305  <0>[  180.197939] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6612 02:32:33.072110  <4>[  180.205094] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6613 02:32:33.072484  <4>[  180.222700] CPU: 1 UID: 0 PID: 3800 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6614 02:32:33.072810  <4>[  180.231081] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6615 02:32:33.074687  <4>[  180.238144] Hardware name: ARM Juno development board (r0) (DT)
 6616 02:32:33.114731  <4>[  180.244336] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6617 02:32:33.115201  <4>[  180.251579] pc : usercopy_abort+0x74/0xa8
 6618 02:32:33.115534  <4>[  180.255869] lr : usercopy_abort+0x74/0xa8
 6619 02:32:33.115840  <4>[  180.260151] sp : ffff8000880838a0
 6620 02:32:33.116130  <4>[  180.263732] x29: ffff8000880838b0 x28: ffff0008065aa540 x27: 0000000000000000
 6621 02:32:33.116422  <4>[  180.271162] x26: 0000000000000000 x25: ffff800084019000 x24: 0010000000000000
 6622 02:32:33.117994  <4>[  180.278590] x23: 000f000802d30567 x22: ffff000802d305a7 x21: 0000000000000000
 6623 02:32:33.158034  <4>[  180.286016] x20: 0000000000000040 x19: ffff000802d30567 x18: 0000000000000000
 6624 02:32:33.158496  <4>[  180.293442] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6625 02:32:33.158829  <4>[  180.300868] x14: 706d657474612065 x13: 205d323635373731 x12: ffff80008385c838
 6626 02:32:33.159138  <4>[  180.308293] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6627 02:32:33.159428  <4>[  180.315718] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6628 02:32:33.161323  <4>[  180.323144] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6629 02:32:33.201501  <4>[  180.330569] x2 : 0000000000000000 x1 : ffff0008065aa540 x0 : 0000000000000069
 6630 02:32:33.202013  <4>[  180.337994] Call trace:
 6631 02:32:33.202443  <4>[  180.340704]  usercopy_abort+0x74/0xa8
 6632 02:32:33.202838  <4>[  180.344640]  __check_heap_object+0xcc/0xe8
 6633 02:32:33.203219  <4>[  180.349011]  __check_object_size+0x1b4/0x2e0
 6634 02:32:33.203592  <4>[  180.353555]  do_usercopy_slab_whitelist+0x218/0x370
 6635 02:32:33.203955  <4>[  180.358714]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6636 02:32:33.204378  <4>[  180.364393]  lkdtm_do_action+0x24/0x48
 6637 02:32:33.205182  <4>[  180.368418]  direct_entry+0xa8/0x108
 6638 02:32:33.244518  <4>[  180.372271]  full_proxy_write+0x68/0xc8
 6639 02:32:33.244783  <4>[  180.376389]  vfs_write+0xd8/0x380
 6640 02:32:33.245000  <4>[  180.379982]  ksys_write+0x78/0x118
 6641 02:32:33.245197  <4>[  180.383661]  __arm64_sys_write+0x24/0x38
 6642 02:32:33.245406  <4>[  180.387863]  invoke_syscall+0x70/0x100
 6643 02:32:33.245547  <4>[  180.391889]  el0_svc_common.constprop.0+0x48/0xf0
 6644 02:32:33.245657  <4>[  180.396871]  do_el0_svc+0x24/0x38
 6645 02:32:33.245765  <4>[  180.400460]  el0_svc+0x3c/0x110
 6646 02:32:33.245872  <4>[  180.403875]  el0t_64_sync_handler+0x100/0x130
 6647 02:32:33.245977  <4>[  180.408507]  el0t_64_sync+0x190/0x198
 6648 02:32:33.289344  <0>[  180.412445] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6649 02:32:33.289621  <4>[  180.418814] ---[ end trace 0000000000000000 ]---
 6650 02:32:33.289841  <6>[  180.423702] note: cat[3800] exited with irqs disabled
 6651 02:32:33.290041  <6>[  180.429092] note: cat[3800] exited with preempt_count 1
 6652 02:32:33.290233  <4>[  180.436003] ------------[ cut here ]------------
 6653 02:32:33.290692  <4>[  180.440905] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6654 02:32:33.332579  <4>[  180.450773] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6655 02:32:33.332892  <4>[  180.468377] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 6656 02:32:33.333383  <4>[  180.477018] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6657 02:32:33.333565  <4>[  180.484079] Hardware name: ARM Juno development board (r0) (DT)
 6658 02:32:33.333741  <4>[  180.490277] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6659 02:32:33.335756  <4>[  180.497524] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6660 02:32:33.376035  <4>[  180.502945] lr : ct_idle_enter+0x10/0x20
 6661 02:32:33.376305  <4>[  180.507146] sp : ffff8000841b3d50
 6662 02:32:33.376522  <4>[  180.510726] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6663 02:32:33.376720  <4>[  180.518157] x26: 0000000000000000 x25: 0000002a02d28e04 x24: 0000000000000000
 6664 02:32:33.376911  <4>[  180.525583] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 6665 02:32:33.377097  <4>[  180.533009] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 6666 02:32:33.379187  <4>[  180.540438] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6667 02:32:33.419632  <4>[  180.547863] x14: ffff800080023254 x13: ffff800080c7cfa0 x12: ffff80008045a424
 6668 02:32:33.420114  <4>[  180.555287] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d78c4
 6669 02:32:33.420544  <4>[  180.562713] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6670 02:32:33.420942  <4>[  180.570138] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6671 02:32:33.421358  <4>[  180.577562] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6672 02:32:33.421738  <4>[  180.584988] Call trace:
 6673 02:32:33.468122  <4>[  180.587698]  ct_kernel_exit.constprop.0+0xfc/0x118
 6674 02:32:33.468596  <4>[  180.592768]  ct_idle_enter+0x10/0x20
 6675 02:32:33.469025  <4>[  180.596619]  cpuidle_enter_state+0x210/0x6b8
 6676 02:32:33.469459  <4>[  180.601166]  cpuidle_enter+0x40/0x60
 6677 02:32:33.469847  <4>[  180.605017]  do_idle+0x214/0x2b0
 6678 02:32:33.470244  <4>[  180.608521]  cpu_startup_entry+0x3c/0x50
 6679 02:32:33.470682  <4>[  180.612719]  secondary_start_kernel+0x140/0x168
 6680 02:32:33.471111  <4>[  180.617529]  __secondary_switched+0xb8/0xc0
 6681 02:32:33.471846  <4>[  180.621990] ---[ end trace 0000000000000000 ]---
 6682 02:32:33.472173  # Segmentation fault
 6683 02:32:33.568209  # [  180.157386] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6684 02:32:33.568711  # [  180.164578] lkdtm: attempting good copy_from_user inside whitelist
 6685 02:32:33.569044  # [  180.171080] lkdtm: attempting bad copy_from_user outside whitelist
 6686 02:32:33.569422  # [  180.177562] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6687 02:32:33.569731  # [  180.188509] ------------[ cut here ]------------
 6688 02:32:33.571471  # [  180.193397] kernel BUG at mm/usercopy.c:102!
 6689 02:32:33.611316  # [  180.197939] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6690 02:32:33.611772  # [  180.205094] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6691 02:32:33.612113  # [  180.222700] CPU: 1 UID: 0 PID: 3800 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6692 02:32:33.612420  # [  180.231081] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6693 02:32:33.614594  # [  180.238144] Hardware name: ARM Juno development board (r0) (DT)
 6694 02:32:33.654492  # [  180.244336] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6695 02:32:33.654960  # [  180.251579] pc : usercopy_abort+0x74/0xa8
 6696 02:32:33.655292  # [  180.255869] lr : usercopy_abort+0x74/0xa8
 6697 02:32:33.655624  # [  180.260151] sp : ffff8000880838a0
 6698 02:32:33.655917  # [  180.263732] x29: ffff8000880838b0 x28: ffff0008065aa540 x27: 0000000000000000
 6699 02:32:33.656205  # [  180.271162] x26: 0000000000000000 x25: ffff800084019000 x24: 0010000000000000
 6700 02:32:33.657708  # [  180.278590] x23: 000f000802d30567 x22: ffff000802d305a7 x21: 0000000000000000
 6701 02:32:33.697584  # [  180.286016] x20: 0000000000000040 x19: ffff000802d30567 x18: 0000000000000000
 6702 02:32:33.698691  # [  180.293442] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6703 02:32:33.699160  # [  180.300868] x14: 706d657474612065 x13: 205d323635373731 x12: ffff80008385c838
 6704 02:32:33.699636  # [  180.308293] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6705 02:32:33.700050  # [  180.315718] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6706 02:32:33.701085  # [  180.323144] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6707 02:32:33.740684  # [  180.330569] x2 : 0000000000000000 x1 : ffff0008065aa540 x0 : 0000000000000069
 6708 02:32:33.741237  # [  180.337994] Call trace:
 6709 02:32:33.741591  # [  180.340704]  usercopy_abort+0x74/0xa8
 6710 02:32:33.741908  # [  180.344640]  __check_heap_object+0xcc/0xe8
 6711 02:32:33.742579  # [  180.349011]  __check_object_size+0x1b4/0x2e0
 6712 02:32:33.742942  # [  180.353555]  do_usercopy_slab_whitelist+0x218/0x370
 6713 02:32:33.743264  # [  180.358714]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6714 02:32:33.743647  # [  180.364393]  lkdtm_do_action+0x24/0x48
 6715 02:32:33.744117  # [  180.368418]  direct_entry+0xa8/0x108
 6716 02:32:33.744504  # [  180.372271]  full_proxy_write+0x68/0xc8
 6717 02:32:33.783926  # [  180.376389]  vfs_write+0xd8/0x380
 6718 02:32:33.784357  # [  180.379982]  ksys_write+0x78/0x118
 6719 02:32:33.784646  # [  180.383661]  __arm64_sys_write+0x24/0x38
 6720 02:32:33.784918  # [  180.387863]  invoke_syscall+0x70/0x100
 6721 02:32:33.785176  # [  180.391889]  el0_svc_common.constprop.0+0x48/0xf0
 6722 02:32:33.785474  # [  180.396871]  do_el0_svc+0x24/0x38
 6723 02:32:33.785729  # [  180.400460]  el0_svc+0x3c/0x110
 6724 02:32:33.785998  # [  180.403875]  el0t_64_sync_handler+0x100/0x130
 6725 02:32:33.786243  # [  180.408507]  el0t_64_sync+0x190/0x198
 6726 02:32:33.787121  # [  180.412445] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6727 02:32:33.827088  # [  180.418814] ---[ end trace 0000000000000000 ]---
 6728 02:32:33.827880  # [  180.423702] note: cat[3800] exited with irqs disabled
 6729 02:32:33.828216  # [  180.429092] note: cat[3800] exited with preempt_count 1
 6730 02:32:33.828499  # [  180.436003] ------------[ cut here ]------------
 6731 02:32:33.828823  # [  180.440905] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6732 02:32:33.870242  # [  180.450773] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6733 02:32:33.870671  # [  180.468377] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 6734 02:32:33.870975  # [  180.477018] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6735 02:32:33.871250  # [  180.484079] Hardware name: ARM Juno development board (r0) (DT)
 6736 02:32:33.871511  # [  180.490277] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6737 02:32:33.871767  # [  180.497524] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6738 02:32:33.873514  # [  180.502945] lr : ct_idle_enter+0x10/0x20
 6739 02:32:33.873899  # [  180.507146] sp : ffff8000841b3d50
 6740 02:32:33.913404  # [  180.510726] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6741 02:32:33.913843  # [  180.518157] x26: 0000000000000000 x25: 0000002a02d28e04 x24: 0000000000000000
 6742 02:32:33.914198  # [  180.525583] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 6743 02:32:33.914478  # [  180.533009] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 6744 02:32:33.914743  # [  180.540438] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6745 02:32:33.956324  # [  180.547863] x14: ffff800080023254 x13: ffff800080c7cfa0 x12: ffff80008045a424
 6746 02:32:33.956583  # [  180.555287] x11: ffff8000803e8424 x10: 0000000000000b30 x9 : ffff8000817d78c4
 6747 02:32:33.956752  # [  180.562713] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6748 02:32:33.956908  # [  180.570138] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6749 02:32:33.957056  # [  180.577562] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6750 02:32:33.957198  # [  180.584988] Call trace:
 6751 02:32:33.957365  # [  180.587698]  ct_kernel_exit.constprop.0+0xfc/0x118
 6752 02:32:33.959491  # [  180.592768]  ct_idle_enter+0x10/0x20
 6753 02:32:34.009458  # [  180.596619]  cpuidle_enter_state+0x210/0x6b8
 6754 02:32:34.009701  # [  180.601166]  cpuidle_enter+0x40/0x60
 6755 02:32:34.009866  # [  180.605017]  do_idle+0x214/0x2b0
 6756 02:32:34.010016  # [  180.608521]  cpu_startup_entry+0x3c/0x50
 6757 02:32:34.010161  # [  180.612719]  secondary_start_kernel+0x140/0x168
 6758 02:32:34.010302  # [  180.617529]  __secondary_switched+0xb8/0xc0
 6759 02:32:34.010439  # [  180.621990] ---[ end trace 0000000000000000 ]---
 6760 02:32:34.010576  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6761 02:32:34.010712  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6762 02:32:34.010849  # timeout set to 45
 6763 02:32:34.012650  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6764 02:32:34.159486  <6>[  181.288683] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6765 02:32:34.159794  <6>[  181.295470] lkdtm: good_stack: ffff8000881c3a28-ffff8000881c3a48
 6766 02:32:34.159979  <6>[  181.301813] lkdtm: bad_stack : ffff8000881c3968-ffff8000881c3988
 6767 02:32:34.160138  <6>[  181.308417] lkdtm: attempting good copy_to_user of local stack
 6768 02:32:34.160290  <6>[  181.314638] lkdtm: attempting bad copy_to_user of distant stack
 6769 02:32:34.162635  <0>[  181.320859] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6770 02:32:34.202883  <4>[  181.330498] ------------[ cut here ]------------
 6771 02:32:34.203148  <2>[  181.335390] kernel BUG at mm/usercopy.c:102!
 6772 02:32:34.203336  <0>[  181.339932] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6773 02:32:34.203495  <4>[  181.347086] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6774 02:32:34.206045  <4>[  181.364689] CPU: 1 UID: 0 PID: 3843 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6775 02:32:34.246235  <4>[  181.373067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6776 02:32:34.246491  <4>[  181.380136] Hardware name: ARM Juno development board (r0) (DT)
 6777 02:32:34.246659  <4>[  181.386333] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6778 02:32:34.246813  <4>[  181.393573] pc : usercopy_abort+0x74/0xa8
 6779 02:32:34.246959  <4>[  181.397862] lr : usercopy_abort+0x74/0xa8
 6780 02:32:34.247101  <4>[  181.402144] sp : ffff8000881c3970
 6781 02:32:34.247245  <4>[  181.405724] x29: ffff8000881c3980 x28: ffff00080aca5cc0 x27: 0000000000000000
 6782 02:32:34.289759  <4>[  181.413152] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000001
 6783 02:32:34.290224  <4>[  181.420579] x23: 0000000000000001 x22: ffff8000881c3988 x21: 0000000000000001
 6784 02:32:34.290567  <4>[  181.428005] x20: 0000000000000020 x19: ffff8000881c3968 x18: 0000000000000000
 6785 02:32:34.290878  <4>[  181.435430] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6786 02:32:34.291177  <4>[  181.442855] x14: 74706d6574746120 x13: 205d393538303233 x12: ffff80008385c838
 6787 02:32:34.291469  <4>[  181.450281] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6788 02:32:34.333108  <4>[  181.457705] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6789 02:32:34.333596  <4>[  181.465131] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6790 02:32:34.333934  <4>[  181.472555] x2 : 0000000000000000 x1 : ffff00080aca5cc0 x0 : 000000000000005a
 6791 02:32:34.334250  <4>[  181.479980] Call trace:
 6792 02:32:34.334548  <4>[  181.482690]  usercopy_abort+0x74/0xa8
 6793 02:32:34.334834  <4>[  181.486624]  __check_object_size+0x294/0x2e0
 6794 02:32:34.335119  <4>[  181.491168]  do_usercopy_stack+0x2c0/0x3c8
 6795 02:32:34.335396  <4>[  181.495543]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6796 02:32:34.336338  <4>[  181.500786]  lkdtm_do_action+0x24/0x48
 6797 02:32:34.376607  <4>[  181.504809]  direct_entry+0xa8/0x108
 6798 02:32:34.377081  <4>[  181.508656]  full_proxy_write+0x68/0xc8
 6799 02:32:34.377468  <4>[  181.512770]  vfs_write+0xd8/0x380
 6800 02:32:34.378177  <4>[  181.516358]  ksys_write+0x78/0x118
 6801 02:32:34.378516  <4>[  181.520033]  __arm64_sys_write+0x24/0x38
 6802 02:32:34.378815  <4>[  181.524230]  invoke_syscall+0x70/0x100
 6803 02:32:34.379103  <4>[  181.528257]  el0_svc_common.constprop.0+0x48/0xf0
 6804 02:32:34.379384  <4>[  181.533239]  do_el0_svc+0x24/0x38
 6805 02:32:34.379677  <4>[  181.536828]  el0_svc+0x3c/0x110
 6806 02:32:34.380065  <4>[  181.540243]  el0t_64_sync_handler+0x100/0x130
 6807 02:32:34.380523  <4>[  181.544877]  el0t_64_sync+0x190/0x198
 6808 02:32:34.422879  <0>[  181.548814] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6809 02:32:34.423700  <4>[  181.555181] ---[ end trace 0000000000000000 ]---
 6810 02:32:34.424378  <6>[  181.560067] note: cat[3843] exited with irqs disabled
 6811 02:32:34.424983  <6>[  181.565450] note: cat[3843] exited with preempt_count 1
 6812 02:32:34.425501  # Segmentation fault
 6813 02:32:34.426113  <4>[  181.575659] ------------[ cut here ]------------
 6814 02:32:34.426682  <4>[  181.580561] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6815 02:32:34.466155  <4>[  181.590436] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6816 02:32:34.466657  <4>[  181.608047] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 6817 02:32:34.466999  <4>[  181.616691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6818 02:32:34.467311  <4>[  181.623753] Hardware name: ARM Juno development board (r0) (DT)
 6819 02:32:34.469483  <4>[  181.629945] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6820 02:32:34.509501  <4>[  181.637187] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6821 02:32:34.509958  <4>[  181.642606] lr : ct_idle_enter+0x10/0x20
 6822 02:32:34.510288  <4>[  181.646805] sp : ffff8000841b3d50
 6823 02:32:34.510650  <4>[  181.650386] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6824 02:32:34.510959  <4>[  181.657814] x26: 0000000000000000 x25: 0000002a46c04494 x24: 0000000000000000
 6825 02:32:34.511247  <4>[  181.665242] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 6826 02:32:34.512789  <4>[  181.672668] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 6827 02:32:34.552803  <4>[  181.680093] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6828 02:32:34.553308  <4>[  181.687518] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6829 02:32:34.553650  <4>[  181.694942] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817d78c4
 6830 02:32:34.553961  <4>[  181.702367] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6831 02:32:34.554256  <4>[  181.709791] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6832 02:32:34.556076  <4>[  181.717216] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6833 02:32:34.606057  <4>[  181.724641] Call trace:
 6834 02:32:34.606326  <4>[  181.727351]  ct_kernel_exit.constprop.0+0xfc/0x118
 6835 02:32:34.606493  <4>[  181.732422]  ct_idle_enter+0x10/0x20
 6836 02:32:34.606646  <4>[  181.736273]  cpuidle_enter_state+0x210/0x6b8
 6837 02:32:34.606790  <4>[  181.740820]  cpuidle_enter+0x40/0x60
 6838 02:32:34.606934  <4>[  181.744671]  do_idle+0x214/0x2b0
 6839 02:32:34.607131  <4>[  181.748176]  cpu_startup_entry+0x3c/0x50
 6840 02:32:34.607269  <4>[  181.752375]  secondary_start_kernel+0x140/0x168
 6841 02:32:34.607382  <4>[  181.757182]  __secondary_switched+0xb8/0xc0
 6842 02:32:34.609167  <4>[  181.761643] ---[ end trace 0000000000000000 ]---
 6843 02:32:34.761348  # [  181.288683] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6844 02:32:34.762142  # [  181.295470] lkdtm: good_stack: ffff8000881c3a28-ffff8000881c3a48
 6845 02:32:34.762464  # [  181.301813] lkdtm: bad_stack : ffff8000881c3968-ffff8000881c3988
 6846 02:32:34.762744  # [  181.308417] lkdtm: attempting good copy_to_user of local stack
 6847 02:32:34.763010  # [  181.314638] lkdtm: attempting bad copy_to_user of distant stack
 6848 02:32:34.763266  # [  181.320859] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6849 02:32:34.764688  # [  181.330498] ------------[ cut here ]------------
 6850 02:32:34.804571  # [  181.335390] kernel BUG at mm/usercopy.c:102!
 6851 02:32:34.804977  # [  181.339932] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6852 02:32:34.805338  # [  181.347086] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6853 02:32:34.805670  # [  181.364689] CPU: 1 UID: 0 PID: 3843 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6854 02:32:34.807936  # [  181.373067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6855 02:32:34.847867  # [  181.380136] Hardware name: ARM Juno development board (r0) (DT)
 6856 02:32:34.848510  # [  181.386333] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6857 02:32:34.849090  # [  181.393573] pc : usercopy_abort+0x74/0xa8
 6858 02:32:34.849571  # [  181.397862] lr : usercopy_abort+0x74/0xa8
 6859 02:32:34.849940  # [  181.402144] sp : ffff8000881c3970
 6860 02:32:34.850720  # [  181.405724] x29: ffff8000881c3980 x28: ffff00080aca5cc0 x27: 0000000000000000
 6861 02:32:34.851075  # [  181.413152] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000001
 6862 02:32:34.890976  # [  181.420579] x23: 0000000000000001 x22: ffff8000881c3988 x21: 0000000000000001
 6863 02:32:34.891443  # [  181.428005] x20: 0000000000000020 x19: ffff8000881c3968 x18: 0000000000000000
 6864 02:32:34.891772  # [  181.435430] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6865 02:32:34.892078  # [  181.442855] x14: 74706d6574746120 x13: 205d393538303233 x12: ffff80008385c838
 6866 02:32:34.892372  # [  181.450281] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6867 02:32:34.892657  # [  181.457705] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6868 02:32:34.934159  # [  181.465131] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6869 02:32:34.934638  # [  181.472555] x2 : 0000000000000000 x1 : ffff00080aca5cc0 x0 : 000000000000005a
 6870 02:32:34.934970  # [  181.479980] Call trace:
 6871 02:32:34.935275  # [  181.482690]  usercopy_abort+0x74/0xa8
 6872 02:32:34.935614  # [  181.486624]  __check_object_size+0x294/0x2e0
 6873 02:32:34.935905  # [  181.491168]  do_usercopy_stack+0x2c0/0x3c8
 6874 02:32:34.936184  # [  181.495543]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6875 02:32:34.936579  # [  181.500786]  lkdtm_do_action+0x24/0x48
 6876 02:32:34.936866  # [  181.504809]  direct_entry+0xa8/0x108
 6877 02:32:34.937719  # [  181.508656]  full_proxy_write+0x68/0xc8
 6878 02:32:34.977234  # [  181.512770]  vfs_write+0xd8/0x380
 6879 02:32:34.977722  # [  181.516358]  ksys_write+0x78/0x118
 6880 02:32:34.978059  # [  181.520033]  __arm64_sys_write+0x24/0x38
 6881 02:32:34.978434  # [  181.524230]  invoke_syscall+0x70/0x100
 6882 02:32:34.978783  # [  181.528257]  el0_svc_common.constprop.0+0x48/0xf0
 6883 02:32:34.979440  # [  181.533239]  do_el0_svc+0x24/0x38
 6884 02:32:34.979757  # [  181.536828]  el0_svc+0x3c/0x110
 6885 02:32:34.980041  # [  181.540243]  el0t_64_sync_handler+0x100/0x130
 6886 02:32:34.980429  # [  181.544877]  el0t_64_sync+0x190/0x198
 6887 02:32:34.980790  # [  181.548814] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6888 02:32:35.020488  # [  181.555181] ---[ end trace 0000000000000000 ]---
 6889 02:32:35.020959  # [  181.560067] note: cat[3843] exited with irqs disabled
 6890 02:32:35.021332  # [  181.565450] note: cat[3843] exited with preempt_count 1
 6891 02:32:35.021644  # [  181.575659] ------------[ cut here ]------------
 6892 02:32:35.021931  # [  181.580561] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6893 02:32:35.063689  # [  181.590436] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6894 02:32:35.064180  # [  181.608047] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 6895 02:32:35.064511  # [  181.616691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6896 02:32:35.064814  # [  181.623753] Hardware name: ARM Juno development board (r0) (DT)
 6897 02:32:35.065100  # [  181.629945] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6898 02:32:35.065446  # [  181.637187] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6899 02:32:35.066895  # [  181.642606] lr : ct_idle_enter+0x10/0x20
 6900 02:32:35.067317  # [  181.646805] sp : ffff8000841b3d50
 6901 02:32:35.106502  # [  181.650386] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6902 02:32:35.106817  # [  181.657814] x26: 0000000000000000 x25: 0000002a46c04494 x24: 0000000000000000
 6903 02:32:35.106984  # [  181.665242] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 6904 02:32:35.107133  # [  181.672668] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 6905 02:32:35.107276  # [  181.680093] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6906 02:32:35.149785  # [  181.687518] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6907 02:32:35.150635  # [  181.694942] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817d78c4
 6908 02:32:35.150986  # [  181.702367] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6909 02:32:35.151293  # [  181.709791] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6910 02:32:35.151583  # [  181.717216] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6911 02:32:35.151862  # [  181.724641] Call trace:
 6912 02:32:35.152201  # [  181.727351]  ct_kernel_exit.constprop.0+0xfc/0x118
 6913 02:32:35.153040  # [  181.732422]  ct_idle_enter+0x10/0x20
 6914 02:32:35.202879  # [  181.736273]  cpuidle_enter_state+0x210/0x6b8
 6915 02:32:35.203336  # [  181.740820]  cpuidle_enter+0x40/0x60
 6916 02:32:35.203654  # [  181.744671]  do_idle+0x214/0x2b0
 6917 02:32:35.203949  # [  181.748176]  cpu_startup_entry+0x3c/0x50
 6918 02:32:35.204230  # [  181.752375]  secondary_start_kernel+0x140/0x168
 6919 02:32:35.204509  # [  181.757182]  __secondary_switched+0xb8/0xc0
 6920 02:32:35.204780  # [  181.761643] ---[ end trace 0000000000000000 ]---
 6921 02:32:35.205046  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6922 02:32:35.205372  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6923 02:32:35.205646  # timeout set to 45
 6924 02:32:35.206323  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6925 02:32:35.352011  <6>[  182.480829] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6926 02:32:35.352521  <6>[  182.487652] lkdtm: good_stack: ffff80008826ba38-ffff80008826ba58
 6927 02:32:35.352965  <6>[  182.494030] lkdtm: bad_stack : ffff80008826b978-ffff80008826b998
 6928 02:32:35.353755  <6>[  182.500840] lkdtm: attempting good copy_from_user of local stack
 6929 02:32:35.354138  <6>[  182.507191] lkdtm: attempting bad copy_from_user of distant stack
 6930 02:32:35.355232  <0>[  182.513583] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6931 02:32:35.395467  <4>[  182.523137] ------------[ cut here ]------------
 6932 02:32:35.395965  <2>[  182.528025] kernel BUG at mm/usercopy.c:102!
 6933 02:32:35.396295  <0>[  182.532566] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6934 02:32:35.396605  <4>[  182.539720] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6935 02:32:35.398693  <4>[  182.557322] CPU: 1 UID: 0 PID: 3886 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 6936 02:32:35.438739  <4>[  182.565701] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6937 02:32:35.439192  <4>[  182.572762] Hardware name: ARM Juno development board (r0) (DT)
 6938 02:32:35.439523  <4>[  182.578954] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6939 02:32:35.439898  <4>[  182.586195] pc : usercopy_abort+0x74/0xa8
 6940 02:32:35.440198  <4>[  182.590482] lr : usercopy_abort+0x74/0xa8
 6941 02:32:35.440483  <4>[  182.594763] sp : ffff80008826b980
 6942 02:32:35.440759  <4>[  182.598344] x29: ffff80008826b990 x28: ffff00080a6b12c0 x27: 0000000000000000
 6943 02:32:35.482070  <4>[  182.605772] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000000
 6944 02:32:35.482541  <4>[  182.613199] x23: 0000000000000001 x22: ffff80008826b998 x21: 0000000000000000
 6945 02:32:35.482875  <4>[  182.620624] x20: 0000000000000020 x19: ffff80008826b978 x18: 0000000000000000
 6946 02:32:35.483180  <4>[  182.628050] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6947 02:32:35.483467  <4>[  182.635476] x14: 706d657474612065 x13: 205d333835333135 x12: ffff80008385c838
 6948 02:32:35.483748  <4>[  182.642901] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 6949 02:32:35.525332  <4>[  182.650325] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 6950 02:32:35.526143  <4>[  182.657751] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 6951 02:32:35.526500  <4>[  182.665176] x2 : 0000000000000000 x1 : ffff00080a6b12c0 x0 : 0000000000000059
 6952 02:32:35.526815  <4>[  182.672601] Call trace:
 6953 02:32:35.527114  <4>[  182.675311]  usercopy_abort+0x74/0xa8
 6954 02:32:35.527404  <4>[  182.679245]  __check_object_size+0x294/0x2e0
 6955 02:32:35.527685  <4>[  182.683790]  do_usercopy_stack+0x1ec/0x3c8
 6956 02:32:35.527966  <4>[  182.688164]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6957 02:32:35.528656  <4>[  182.693582]  lkdtm_do_action+0x24/0x48
 6958 02:32:35.568810  <4>[  182.697605]  direct_entry+0xa8/0x108
 6959 02:32:35.569324  <4>[  182.701452]  full_proxy_write+0x68/0xc8
 6960 02:32:35.569749  <4>[  182.705567]  vfs_write+0xd8/0x380
 6961 02:32:35.570144  <4>[  182.709155]  ksys_write+0x78/0x118
 6962 02:32:35.570522  <4>[  182.712830]  __arm64_sys_write+0x24/0x38
 6963 02:32:35.570891  <4>[  182.717027]  invoke_syscall+0x70/0x100
 6964 02:32:35.571254  <4>[  182.721054]  el0_svc_common.constprop.0+0x48/0xf0
 6965 02:32:35.571614  <4>[  182.726037]  do_el0_svc+0x24/0x38
 6966 02:32:35.572009  <4>[  182.729626]  el0_svc+0x3c/0x110
 6967 02:32:35.572739  <4>[  182.733040]  el0t_64_sync_handler+0x100/0x130
 6968 02:32:35.573071  <4>[  182.737673]  el0t_64_sync+0x190/0x198
 6969 02:32:35.613439  <0>[  182.741609] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 6970 02:32:35.614029  <4>[  182.747977] ---[ end trace 0000000000000000 ]---
 6971 02:32:35.614465  <6>[  182.752864] note: cat[3886] exited with irqs disabled
 6972 02:32:35.615279  <6>[  182.758225] note: cat[3886] exited with preempt_count 1
 6973 02:32:35.615743  <4>[  182.765095] ------------[ cut here ]------------
 6974 02:32:35.616165  <4>[  182.769987] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6975 02:32:35.656388  # Se<4>[  182.779852] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 6976 02:32:35.656658  <4>[  182.797702] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 6977 02:32:35.656830  gmentation fault<4>[  182.806340] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6978 02:32:35.656986  
 6979 02:32:35.657133  <4>[  182.814956] Hardware name: ARM Juno development board (r0) (DT)
 6980 02:32:35.659512  <4>[  182.821148] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6981 02:32:35.699738  <4>[  182.828389] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6982 02:32:35.700043  <4>[  182.833808] lr : ct_idle_enter+0x10/0x20
 6983 02:32:35.700233  <4>[  182.838008] sp : ffff8000841b3d50
 6984 02:32:35.700413  <4>[  182.841591] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 6985 02:32:35.700597  <4>[  182.849022] x26: 0000000000000000 x25: 0000002a8da5bca4 x24: 0000000000000000
 6986 02:32:35.701021  <4>[  182.856449] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 6987 02:32:35.702922  <4>[  182.863874] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 6988 02:32:35.743028  <4>[  182.871305] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 6989 02:32:35.743592  <4>[  182.878734] x14: ffff800080023254 x13: ffff800080c7d578 x12: ffff800080c7d344
 6990 02:32:35.743801  <4>[  182.886164] x11: ffff80008045a504 x10: 0000000000000b30 x9 : ffff8000817d78c4
 6991 02:32:35.743977  <4>[  182.893589] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6992 02:32:35.744161  <4>[  182.901014] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 6993 02:32:35.746166  <4>[  182.908439] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 6994 02:32:35.789058  <4>[  182.915864] Call trace:
 6995 02:32:35.789356  <4>[  182.918577]  ct_kernel_exit.constprop.0+0xfc/0x118
 6996 02:32:35.789529  <4>[  182.923653]  ct_idle_enter+0x10/0x20
 6997 02:32:35.789685  <4>[  182.927504]  cpuidle_enter_state+0x210/0x6b8
 6998 02:32:35.789832  <4>[  182.932053]  cpuidle_enter+0x40/0x60
 6999 02:32:35.789975  <4>[  182.935909]  do_idle+0x214/0x2b0
 7000 02:32:35.790122  <4>[  182.939415]  cpu_startup_entry+0x3c/0x50
 7001 02:32:35.790317  <4>[  182.943614]  secondary_start_kernel+0x140/0x168
 7002 02:32:35.790504  <4>[  182.948423]  __secondary_switched+0xb8/0xc0
 7003 02:32:35.792255  <4>[  182.952883] ---[ end trace 0000000000000000 ]---
 7004 02:32:35.832216  # [  182.480829] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7005 02:32:35.832477  # [  182.487652] lkdtm: good_stack: ffff80008826ba38-ffff80008826ba58
 7006 02:32:35.832695  # [  182.494030] lkdtm: bad_stack : ffff80008826b978-ffff80008826b998
 7007 02:32:35.832891  # [  182.500840] lkdtm: attempting good copy_from_user of local stack
 7008 02:32:35.833080  # [  182.507191] lkdtm: attempting bad copy_from_user of distant stack
 7009 02:32:35.833277  # [  182.513583] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7010 02:32:35.875340  # [  182.523137] ------------[ cut here ]------------
 7011 02:32:35.875587  # [  182.528025] kernel BUG at mm/usercopy.c:102!
 7012 02:32:35.875802  # [  182.532566] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7013 02:32:35.876000  # [  182.539720] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7014 02:32:35.876199  # [  182.557322] CPU: 1 UID: 0 PID: 3886 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7015 02:32:35.918698  # [  182.565701] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7016 02:32:35.919117  # [  182.572762] Hardware name: ARM Juno development board (r0) (DT)
 7017 02:32:35.919507  # [  182.578954] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7018 02:32:35.919812  # [  182.586195] pc : usercopy_abort+0x74/0xa8
 7019 02:32:35.920082  # [  182.590482] lr : usercopy_abort+0x74/0xa8
 7020 02:32:35.920415  # [  182.594763] sp : ffff80008826b980
 7021 02:32:35.921051  # [  182.598344] x29: ffff80008826b990 x28: ffff00080a6b12c0 x27: 0000000000000000
 7022 02:32:35.921838  # [  182.605772] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000000
 7023 02:32:35.961991  # [  182.613199] x23: 0000000000000001 x22: ffff80008826b998 x21: 0000000000000000
 7024 02:32:35.962417  # [  182.620624] x20: 0000000000000020 x19: ffff80008826b978 x18: 0000000000000000
 7025 02:32:35.962732  # [  182.628050] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7026 02:32:35.963024  # [  182.635476] x14: 706d657474612065 x13: 205d333835333135 x12: ffff80008385c838
 7027 02:32:35.963288  # [  182.642901] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7028 02:32:35.965260  # [  182.650325] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 7029 02:32:36.005013  # [  182.657751] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7030 02:32:36.005839  # [  182.665176] x2 : 0000000000000000 x1 : ffff00080a6b12c0 x0 : 0000000000000059
 7031 02:32:36.006167  # [  182.672601] Call trace:
 7032 02:32:36.006507  # [  182.675311]  usercopy_abort+0x74/0xa8
 7033 02:32:36.006787  # [  182.679245]  __check_object_size+0x294/0x2e0
 7034 02:32:36.007047  # [  182.683790]  do_usercopy_stack+0x1ec/0x3c8
 7035 02:32:36.007296  # [  182.688164]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7036 02:32:36.007543  # [  182.693582]  lkdtm_do_action+0x24/0x48
 7037 02:32:36.008215  # [  182.697605]  direct_entry+0xa8/0x108
 7038 02:32:36.048270  # [  182.701452]  full_proxy_write+0x68/0xc8
 7039 02:32:36.048685  # [  182.705567]  vfs_write+0xd8/0x380
 7040 02:32:36.048978  # [  182.709155]  ksys_write+0x78/0x118
 7041 02:32:36.049325  # [  182.712830]  __arm64_sys_write+0x24/0x38
 7042 02:32:36.049614  # [  182.717027]  invoke_syscall+0x70/0x100
 7043 02:32:36.049875  # [  182.721054]  el0_svc_common.constprop.0+0x48/0xf0
 7044 02:32:36.050504  # [  182.726037]  do_el0_svc+0x24/0x38
 7045 02:32:36.050792  # [  182.729626]  el0_svc+0x3c/0x110
 7046 02:32:36.051047  # [  182.733040]  el0t_64_sync_handler+0x100/0x130
 7047 02:32:36.051350  # [  182.737673]  el0t_64_sync+0x190/0x198
 7048 02:32:36.091354  # [  182.741609] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 7049 02:32:36.091786  # [  182.747977] ---[ end trace 0000000000000000 ]---
 7050 02:32:36.092090  # [  182.752864] note: cat[3886] exited with irqs disabled
 7051 02:32:36.092364  # [  182.758225] note: cat[3886] exited with preempt_count 1
 7052 02:32:36.092625  # [  182.765095] ------------[ cut here ]------------
 7053 02:32:36.092880  # [  182.769987] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7054 02:32:36.134577  # [  182.779852] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7055 02:32:36.135014  # [  182.797702] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7056 02:32:36.135402  # [  182.806340] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7057 02:32:36.135757  # [  182.814956] Hardware name: ARM Juno development board (r0) (DT)
 7058 02:32:36.136099  # [  182.821148] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7059 02:32:36.136432  # [  182.828389] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7060 02:32:36.137826  # [  182.833808] lr : ct_idle_enter+0x10/0x20
 7061 02:32:36.177731  # [  182.838008] sp : ffff8000841b3d50
 7062 02:32:36.178171  # [  182.841591] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7063 02:32:36.178557  # [  182.849022] x26: 0000000000000000 x25: 0000002a8da5bca4 x24: 0000000000000000
 7064 02:32:36.178906  # [  182.856449] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7065 02:32:36.179243  # [  182.863874] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7066 02:32:36.180964  # [  182.871305] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 7067 02:32:36.220819  # [  182.878734] x14: ffff800080023254 x13: ffff800080c7d578 x12: ffff800080c7d344
 7068 02:32:36.221302  # [  182.886164] x11: ffff80008045a504 x10: 0000000000000b30 x9 : ffff8000817d78c4
 7069 02:32:36.221688  # [  182.893589] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7070 02:32:36.222046  # [  182.901014] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7071 02:32:36.222390  # [  182.908439] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7072 02:32:36.222722  # [  182.915864] Call trace:
 7073 02:32:36.224064  # [  182.918577]  ct_kernel_exit.constprop.0+0xfc/0x118
 7074 02:32:36.247048  # [  182.923653]  ct_idle_enter+0x10/0x20
 7075 02:32:36.247449  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7076 02:32:36.247749  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7077 02:32:36.250264  # timeout set to 45
 7078 02:32:36.250649  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7079 02:32:36.434803  <6>[  183.559834] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7080 02:32:36.435654  <6>[  183.566307] lkdtm: good_stack: ffff8000882fba28-ffff8000882fba48
 7081 02:32:36.436055  <6>[  183.572646] lkdtm: bad_stack : ffff8000882fbff8-ffff8000882fc018
 7082 02:32:36.436391  <6>[  183.579232] lkdtm: attempting good copy_to_user of local stack
 7083 02:32:36.436729  <6>[  183.585432] lkdtm: attempting bad copy_to_user of distant stack
 7084 02:32:36.437024  <0>[  183.591658] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549976, size 32)!
 7085 02:32:36.438041  <4>[  183.602869] ------------[ cut here ]------------
 7086 02:32:36.478198  <2>[  183.607758] kernel BUG at mm/usercopy.c:102!
 7087 02:32:36.479084  <0>[  183.612300] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7088 02:32:36.479433  <4>[  183.619455] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7089 02:32:36.479857  <4>[  183.637059] CPU: 1 UID: 0 PID: 3929 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7090 02:32:36.521642  <4>[  183.645444] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7091 02:32:36.522085  <4>[  183.652507] Hardware name: ARM Juno development board (r0) (DT)
 7092 02:32:36.522382  <4>[  183.658699] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7093 02:32:36.522654  <4>[  183.665941] pc : usercopy_abort+0x74/0xa8
 7094 02:32:36.522915  <4>[  183.670230] lr : usercopy_abort+0x74/0xa8
 7095 02:32:36.523170  <4>[  183.674512] sp : ffff8000882fb970
 7096 02:32:36.523419  <4>[  183.678092] x29: ffff8000882fb980 x28: ffff000806175cc0 x27: 0000000000000000
 7097 02:32:36.524829  <4>[  183.685521] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000001
 7098 02:32:36.564857  <4>[  183.692948] x23: 0000000000000000 x22: ffff8000882fc018 x21: 0000000000000001
 7099 02:32:36.565325  <4>[  183.700374] x20: 0000000000000020 x19: ffff8000882fbff8 x18: 0000000000000000
 7100 02:32:36.565666  <4>[  183.707800] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7101 02:32:36.565978  <4>[  183.715225] x14: 74706d6574746120 x13: 205d383536313935 x12: ffff80008385c838
 7102 02:32:36.566276  <4>[  183.722650] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7103 02:32:36.568227  <4>[  183.730074] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 7104 02:32:36.608308  <4>[  183.737500] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7105 02:32:36.608763  <4>[  183.744924] x2 : 0000000000000000 x1 : ffff000806175cc0 x0 : 000000000000006c
 7106 02:32:36.609097  <4>[  183.752348] Call trace:
 7107 02:32:36.609521  <4>[  183.755058]  usercopy_abort+0x74/0xa8
 7108 02:32:36.609838  <4>[  183.758993]  __check_object_size+0x294/0x2e0
 7109 02:32:36.610132  <4>[  183.763537]  do_usercopy_stack+0x2c0/0x3c8
 7110 02:32:36.610414  <4>[  183.767913]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7111 02:32:36.610690  <4>[  183.772981]  lkdtm_do_action+0x24/0x48
 7112 02:32:36.611510  <4>[  183.777005]  direct_entry+0xa8/0x108
 7113 02:32:36.651676  <4>[  183.780853]  full_proxy_write+0x68/0xc8
 7114 02:32:36.652138  <4>[  183.784966]  vfs_write+0xd8/0x380
 7115 02:32:36.652467  <4>[  183.788555]  ksys_write+0x78/0x118
 7116 02:32:36.652791  <4>[  183.792230]  __arm64_sys_write+0x24/0x38
 7117 02:32:36.653087  <4>[  183.796428]  invoke_syscall+0x70/0x100
 7118 02:32:36.653425  <4>[  183.800454]  el0_svc_common.constprop.0+0x48/0xf0
 7119 02:32:36.653711  <4>[  183.805437]  do_el0_svc+0x24/0x38
 7120 02:32:36.653992  <4>[  183.809026]  el0_svc+0x3c/0x110
 7121 02:32:36.654270  <4>[  183.812441]  el0t_64_sync_handler+0x100/0x130
 7122 02:32:36.654945  <4>[  183.817073]  el0t_64_sync+0x190/0x198
 7123 02:32:36.696334  <0>[  183.821012] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 7124 02:32:36.696895  <4>[  183.827378] ---[ end trace 0000000000000000 ]---
 7125 02:32:36.697673  <6>[  183.832265] note: cat[3929] exited with irqs disabled
 7126 02:32:36.698079  <6>[  183.837643] note: cat[3929] exited with preempt_count 1
 7127 02:32:36.698374  <4>[  183.844518] ------------[ cut here ]------------
 7128 02:32:36.698643  <4>[  183.849410] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7129 02:32:36.739944  <4>[  183.859282] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7130 02:32:36.740394  <4>[  183.876882] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7131 02:32:36.740783  <4>[  183.885521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7132 02:32:36.741140  <4>[  183.892582] Hardware name: ARM Juno development board (r0) (DT)
 7133 02:32:36.741530  <4>[  183.898782] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7134 02:32:36.742864  <4>[  183.906027] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7135 02:32:36.782942  <4>[  183.911446] lr : ct_idle_enter+0x10/0x20
 7136 02:32:36.783427  <4>[  183.915645] sp : ffff8000841b3d50
 7137 02:32:36.783820  <4>[  183.919226] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7138 02:32:36.784461  <4>[  183.926653] x26: 0000000000000000 x25: 0000002acdfc6438 x24: 0000000000000000
 7139 02:32:36.784781  <4>[  183.934079] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7140 02:32:36.785049  <4>[  183.941508] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7141 02:32:36.826222  <4>[  183.948938] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 7142 02:32:36.826495  <4>[  183.956363] x14: ffff800080023254 x13: ffff800080c7d540 x12: ffff800080c7d418
 7143 02:32:36.826664  <4>[  183.963791] x11: ffff80008045a504 x10: 0000000000000b30 x9 : ffff8000817d78c4
 7144 02:32:36.826817  <4>[  183.971221] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7145 02:32:36.826964  <4>[  183.978650] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7146 02:32:36.827110  <4>[  183.986074] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7147 02:32:36.829358  <4>[  183.993500] Call trace:
 7148 02:32:36.872271  <4>[  183.996210]  ct_kernel_exit.constprop.0+0xfc/0x118
 7149 02:32:36.872535  <4>[  184.001281]  ct_idle_enter+0x10/0x20
 7150 02:32:36.872752  <4>[  184.005131]  cpuidle_enter_state+0x210/0x6b8
 7151 02:32:36.872949  <4>[  184.009679]  cpuidle_enter+0x40/0x60
 7152 02:32:36.873133  <4>[  184.013529]  do_idle+0x214/0x2b0
 7153 02:32:36.873345  <4>[  184.017033]  cpu_startup_entry+0x3c/0x50
 7154 02:32:36.873530  <4>[  184.021231]  secondary_start_kernel+0x140/0x168
 7155 02:32:36.873710  <4>[  184.026040]  __secondary_switched+0xb8/0xc0
 7156 02:32:36.873857  <4>[  184.030502] ---[ end trace 0000000000000000 ]---
 7157 02:32:36.873963  # Segmentation fault
 7158 02:32:36.915425  # [  183.559834] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7159 02:32:36.915669  # [  183.566307] lkdtm: good_stack: ffff8000882fba28-ffff8000882fba48
 7160 02:32:36.915885  # [  183.572646] lkdtm: bad_stack : ffff8000882fbff8-ffff8000882fc018
 7161 02:32:36.916084  # [  183.579232] lkdtm: attempting good copy_to_user of local stack
 7162 02:32:36.916275  # [  183.585432] lkdtm: attempting bad copy_to_user of distant stack
 7163 02:32:36.916462  # [  183.591658] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549976, size 32)!
 7164 02:32:36.918607  # [  183.602869] ------------[ cut here ]------------
 7165 02:32:36.958833  # [  183.607758] kernel BUG at mm/usercopy.c:102!
 7166 02:32:36.959306  # [  183.612300] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7167 02:32:36.959734  # [  183.619455] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7168 02:32:36.960139  # [  183.637059] CPU: 1 UID: 0 PID: 3929 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7169 02:32:36.962069  # [  183.645444] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7170 02:32:37.002010  # [  183.652507] Hardware name: ARM Juno development board (r0) (DT)
 7171 02:32:37.002491  # [  183.658699] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7172 02:32:37.003039  # [  183.665941] pc : usercopy_abort+0x74/0xa8
 7173 02:32:37.003446  # [  183.670230] lr : usercopy_abort+0x74/0xa8
 7174 02:32:37.003952  # [  183.674512] sp : ffff8000882fb970
 7175 02:32:37.004332  # [  183.678092] x29: ffff8000882fb980 x28: ffff000806175cc0 x27: 0000000000000000
 7176 02:32:37.004708  # [  183.685521] x26: f0f0f0f0f0f0f0f1 x25: ffff800081cd3778 x24: 0000000000000001
 7177 02:32:37.045153  # [  183.692948] x23: 0000000000000000 x22: ffff8000882fc018 x21: 0000000000000001
 7178 02:32:37.045731  # [  183.700374] x20: 0000000000000020 x19: ffff8000882fbff8 x18: 0000000000000000
 7179 02:32:37.046080  # [  183.707800] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7180 02:32:37.046467  # [  183.715225] x14: 74706d6574746120 x13: 205d383536313935 x12: ffff80008385c838
 7181 02:32:37.046780  # [  183.722650] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7182 02:32:37.048449  # [  183.730074] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 7183 02:32:37.088346  # [  183.737500] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7184 02:32:37.088876  # [  183.744924] x2 : 0000000000000000 x1 : ffff000806175cc0 x0 : 000000000000006c
 7185 02:32:37.089329  # [  183.752348] Call trace:
 7186 02:32:37.089652  # [  183.755058]  usercopy_abort+0x74/0xa8
 7187 02:32:37.089949  # [  183.758993]  __check_object_size+0x294/0x2e0
 7188 02:32:37.090304  # [  183.763537]  do_usercopy_stack+0x2c0/0x3c8
 7189 02:32:37.090604  # [  183.767913]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7190 02:32:37.090886  # [  183.772981]  lkdtm_do_action+0x24/0x48
 7191 02:32:37.091160  # [  183.777005]  direct_entry+0xa8/0x108
 7192 02:32:37.091917  # [  183.780853]  full_proxy_write+0x68/0xc8
 7193 02:32:37.131405  # [  183.784966]  vfs_write+0xd8/0x380
 7194 02:32:37.131871  # [  183.788555]  ksys_write+0x78/0x118
 7195 02:32:37.132223  # [  183.792230]  __arm64_sys_write+0x24/0x38
 7196 02:32:37.132536  # [  183.796428]  invoke_syscall+0x70/0x100
 7197 02:32:37.132826  # [  183.800454]  el0_svc_common.constprop.0+0x48/0xf0
 7198 02:32:37.133473  # [  183.805437]  do_el0_svc+0x24/0x38
 7199 02:32:37.133792  # [  183.809026]  el0_svc+0x3c/0x110
 7200 02:32:37.134076  # [  183.812441]  el0t_64_sync_handler+0x100/0x130
 7201 02:32:37.134351  # [  183.817073]  el0t_64_sync+0x190/0x198
 7202 02:32:37.134809  # [  183.821012] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 7203 02:32:37.174625  # [  183.827378] ---[ end trace 0000000000000000 ]---
 7204 02:32:37.175095  # [  183.832265] note: cat[3929] exited with irqs disabled
 7205 02:32:37.175429  # [  183.837643] note: cat[3929] exited with preempt_count 1
 7206 02:32:37.175737  # [  183.844518] ------------[ cut here ]------------
 7207 02:32:37.176029  # [  183.849410] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7208 02:32:37.217959  # [  183.859282] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7209 02:32:37.218469  # [  183.876882] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7210 02:32:37.218901  # [  183.885521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7211 02:32:37.219295  # [  183.892582] Hardware name: ARM Juno development board (r0) (DT)
 7212 02:32:37.219672  # [  183.898782] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7213 02:32:37.220045  # [  183.906027] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7214 02:32:37.220915  # [  183.911446] lr : ct_idle_enter+0x10/0x20
 7215 02:32:37.221329  # [  183.915645] sp : ffff8000841b3d50
 7216 02:32:37.260988  # [  183.919226] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7217 02:32:37.261628  # [  183.926653] x26: 0000000000000000 x25: 0000002acdfc6438 x24: 0000000000000000
 7218 02:32:37.262070  # [  183.934079] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7219 02:32:37.262471  # [  183.941508] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7220 02:32:37.262850  # [  183.948938] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff8000800239b0
 7221 02:32:37.302983  # [  183.956363] x14: ffff800080023254 x13: ffff800080c7d540 x12: ffff800080c7d418
 7222 02:32:37.303251  # [  183.963791] x11: ffff80008045a504 x10: 0000000000000b30 x9 : ffff8000817d78c4
 7223 02:32:37.303471  # [  183.971221] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7224 02:32:37.303669  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7225 02:32:37.303861  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7226 02:32:37.304091  # timeout set to 45
 7227 02:32:37.306094  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7228 02:32:37.510974  <6>[  184.639933] lkdtm: Performing direct entry USERCOPY_KERNEL
 7229 02:32:37.511427  <6>[  184.645918] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cd3778
 7230 02:32:37.511814  <6>[  184.654081] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fb00
 7231 02:32:37.512164  <0>[  184.662098] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3537664, size 4096)!
 7232 02:32:37.512506  <4>[  184.672216] ------------[ cut here ]------------
 7233 02:32:37.514254  <2>[  184.677103] kernel BUG at mm/usercopy.c:102!
 7234 02:32:37.554284  <0>[  184.681645] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7235 02:32:37.555129  <4>[  184.688799] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7236 02:32:37.555521  <4>[  184.706402] CPU: 1 UID: 0 PID: 3972 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7237 02:32:37.555931  <4>[  184.714780] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7238 02:32:37.597676  <4>[  184.721841] Hardware name: ARM Juno development board (r0) (DT)
 7239 02:32:37.598146  <4>[  184.728032] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7240 02:32:37.598574  <4>[  184.735273] pc : usercopy_abort+0x74/0xa8
 7241 02:32:37.598969  <4>[  184.739561] lr : usercopy_abort+0x74/0xa8
 7242 02:32:37.599352  <4>[  184.743841] sp : ffff80008839b8e0
 7243 02:32:37.600119  <4>[  184.747421] x29: ffff80008839b8f0 x28: ffff000803cd5cc0 x27: 0000000000000000
 7244 02:32:37.600470  <4>[  184.754849] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbae7f000
 7245 02:32:37.600943  <4>[  184.762275] x23: ffff0008004b2248 x22: ffff800080370b00 x21: 0000000000000001
 7246 02:32:37.640978  <4>[  184.769701] x20: 0000000000001000 x19: ffff80008036fb00 x18: 0000000000000000
 7247 02:32:37.641483  <4>[  184.777127] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7248 02:32:37.641912  <4>[  184.784551] x14: 74706d6574746120 x13: 205d383930323636 x12: ffff80008385c838
 7249 02:32:37.642306  <4>[  184.791976] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7250 02:32:37.642690  <4>[  184.799401] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 7251 02:32:37.684329  <4>[  184.806826] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7252 02:32:37.684785  <4>[  184.814250] x2 : 0000000000000000 x1 : ffff000803cd5cc0 x0 : 000000000000005f
 7253 02:32:37.685244  <4>[  184.821675] Call trace:
 7254 02:32:37.685648  <4>[  184.824385]  usercopy_abort+0x74/0xa8
 7255 02:32:37.686028  <4>[  184.828320]  __check_object_size+0x1f0/0x2e0
 7256 02:32:37.686402  <4>[  184.832863]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7257 02:32:37.686767  <4>[  184.837585]  lkdtm_do_action+0x24/0x48
 7258 02:32:37.687131  <4>[  184.841608]  direct_entry+0xa8/0x108
 7259 02:32:37.687516  <4>[  184.845455]  full_proxy_write+0x68/0xc8
 7260 02:32:37.688241  <4>[  184.849569]  vfs_write+0xd8/0x380
 7261 02:32:37.688576  <4>[  184.853157]  ksys_write+0x78/0x118
 7262 02:32:37.727707  <4>[  184.856831]  __arm64_sys_write+0x24/0x38
 7263 02:32:37.728189  <4>[  184.861029]  invoke_syscall+0x70/0x100
 7264 02:32:37.728616  <4>[  184.865054]  el0_svc_common.constprop.0+0x48/0xf0
 7265 02:32:37.729011  <4>[  184.870036]  do_el0_svc+0x24/0x38
 7266 02:32:37.729435  <4>[  184.873625]  el0_svc+0x3c/0x110
 7267 02:32:37.729809  <4>[  184.877039]  el0t_64_sync_handler+0x100/0x130
 7268 02:32:37.730177  <4>[  184.881671]  el0t_64_sync+0x190/0x198
 7269 02:32:37.730630  <0>[  184.885607] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 7270 02:32:37.731552  <4>[  184.891973] ---[ end trace 0000000000000000 ]---
 7271 02:32:37.772388  <6>[  184.896860] note: cat[3972] exited with irqs disabled
 7272 02:32:37.772934  <6>[  184.902241] note: cat[3972] exited with preempt_count 1
 7273 02:32:37.773432  <4>[  184.909082] ------------[ cut here ]------------
 7274 02:32:37.773791  <4>[  184.913971] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7275 02:32:37.775629  <4>[  184.923837] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7276 02:32:37.815588  <4>[  184.941440] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7277 02:32:37.816205  <4>[  184.950079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7278 02:32:37.816659  <4>[  184.957140] Hardware name: ARM Juno development board (r0) (DT)
 7279 02:32:37.817423  <4>[  184.963332] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7280 02:32:37.817853  <4>[  184.970573] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7281 02:32:37.818206  <4>[  184.975994] lr : ct_idle_enter+0x10/0x20
 7282 02:32:37.818625  <4>[  184.980197] sp : ffff8000841b3d50
 7283 02:32:37.858747  <4>[  184.983779] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7284 02:32:37.859026  <4>[  184.991208] x26: 0000000000000000 x25: 0000002b0d707884 x24: 0000000000000000
 7285 02:32:37.859200  <4>[  184.998636] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7286 02:32:37.859359  <4>[  185.006067] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7287 02:32:37.859508  <4>[  185.013492] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7288 02:32:37.861883  <4>[  185.020922] x14: ffff8000800c49a8 x13: ffff80008045a460 x12: ffff80008045a23c
 7289 02:32:37.902120  <4>[  185.028347] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d78c4
 7290 02:32:37.902398  <4>[  185.035772] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7291 02:32:37.902574  <4>[  185.043196] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7292 02:32:37.902730  <4>[  185.050621] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7293 02:32:37.902894  <4>[  185.058048] Call trace:
 7294 02:32:37.903042  <4>[  185.060758]  ct_kernel_exit.constprop.0+0xfc/0x118
 7295 02:32:37.903186  <4>[  185.065830]  ct_idle_enter+0x10/0x20
 7296 02:32:37.905230  <4>[  185.069683]  cpuidle_enter_state+0x210/0x6b8
 7297 02:32:37.948512  <4>[  185.074233]  cpuidle_enter+0x40/0x60
 7298 02:32:37.948779  <4>[  185.078085]  do_idle+0x214/0x2b0
 7299 02:32:37.948948  <4>[  185.081588]  cpu_startup_entry+0x40/0x50
 7300 02:32:37.949105  <4>[  185.085786]  secondary_start_kernel+0x140/0x168
 7301 02:32:37.949280  <4>[  185.090595]  __secondary_switched+0xb8/0xc0
 7302 02:32:37.949430  <4>[  185.095055] ---[ end trace 0000000000000000 ]---
 7303 02:32:37.949571  # Segmentation fault
 7304 02:32:37.949698  # [  184.639933] lkdtm: Performing direct entry USERCOPY_KERNEL
 7305 02:32:37.951638  # [  184.645918] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081cd3778
 7306 02:32:37.991620  # [  184.654081] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fb00
 7307 02:32:37.991873  # [  184.662098] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3537664, size 4096)!
 7308 02:32:37.992090  # [  184.672216] ------------[ cut here ]------------
 7309 02:32:37.992650  # [  184.677103] kernel BUG at mm/usercopy.c:102!
 7310 02:32:37.992999  # [  184.681645] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7311 02:32:38.035154  # [  184.688799] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7312 02:32:38.035637  # [  184.706402] CPU: 1 UID: 0 PID: 3972 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7313 02:32:38.036076  # [  184.714780] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7314 02:32:38.036477  # [  184.721841] Hardware name: ARM Juno development board (r0) (DT)
 7315 02:32:38.036859  # [  184.728032] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7316 02:32:38.037258  # [  184.735273] pc : usercopy_abort+0x74/0xa8
 7317 02:32:38.038475  # [  184.739561] lr : usercopy_abort+0x74/0xa8
 7318 02:32:38.078246  # [  184.743841] sp : ffff80008839b8e0
 7319 02:32:38.078726  # [  184.747421] x29: ffff80008839b8f0 x28: ffff000803cd5cc0 x27: 0000000000000000
 7320 02:32:38.079153  # [  184.754849] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbae7f000
 7321 02:32:38.079550  # [  184.762275] x23: ffff0008004b2248 x22: ffff800080370b00 x21: 0000000000000001
 7322 02:32:38.079934  # [  184.769701] x20: 0000000000001000 x19: ffff80008036fb00 x18: 0000000000000000
 7323 02:32:38.080312  # [  184.777127] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7324 02:32:38.121377  # [  184.784551] x14: 74706d6574746120 x13: 205d383930323636 x12: ffff80008385c838
 7325 02:32:38.121850  # [  184.791976] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7326 02:32:38.122279  # [  184.799401] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000000001
 7327 02:32:38.122674  # [  184.806826] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 7328 02:32:38.123062  # [  184.814250] x2 : 0000000000000000 x1 : ffff000803cd5cc0 x0 : 000000000000005f
 7329 02:32:38.123798  # [  184.821675] Call trace:
 7330 02:32:38.124155  # [  184.824385]  usercopy_abort+0x74/0xa8
 7331 02:32:38.124694  # [  184.828320]  __check_object_size+0x1f0/0x2e0
 7332 02:32:38.164606  # [  184.832863]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7333 02:32:38.165074  # [  184.837585]  lkdtm_do_action+0x24/0x48
 7334 02:32:38.165609  # [  184.841608]  direct_entry+0xa8/0x108
 7335 02:32:38.165950  # [  184.845455]  full_proxy_write+0x68/0xc8
 7336 02:32:38.166255  # [  184.849569]  vfs_write+0xd8/0x380
 7337 02:32:38.166546  # [  184.853157]  ksys_write+0x78/0x118
 7338 02:32:38.166827  # [  184.856831]  __arm64_sys_write+0x24/0x38
 7339 02:32:38.167254  # [  184.861029]  invoke_syscall+0x70/0x100
 7340 02:32:38.167603  # [  184.865054]  el0_svc_common.constprop.0+0x48/0xf0
 7341 02:32:38.168358  # [  184.870036]  do_el0_svc+0x24/0x38
 7342 02:32:38.168812  # [  184.873625]  el0_svc+0x3c/0x110
 7343 02:32:38.207877  # [  184.877039]  el0t_64_sync_handler+0x100/0x130
 7344 02:32:38.208346  # [  184.881671]  el0t_64_sync+0x190/0x198
 7345 02:32:38.208848  # [  184.885607] Code: aa0003e3 9000f6a0 9120c000 97f3f3b8 (d4210000) 
 7346 02:32:38.209242  # [  184.891973] ---[ end trace 0000000000000000 ]---
 7347 02:32:38.209574  # [  184.896860] note: cat[3972] exited with irqs disabled
 7348 02:32:38.209871  # [  184.902241] note: cat[3972] exited with preempt_count 1
 7349 02:32:38.210233  # [  184.909082] ------------[ cut here ]------------
 7350 02:32:38.251072  # [  184.913971] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7351 02:32:38.251547  # [  184.923837] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7352 02:32:38.251889  # [  184.941440] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7353 02:32:38.252204  # [  184.950079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7354 02:32:38.254251  # [  184.957140] Hardware name: ARM Juno development board (r0) (DT)
 7355 02:32:38.294083  # [  184.963332] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7356 02:32:38.294939  # [  184.970573] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7357 02:32:38.295302  # [  184.975994] lr : ct_idle_enter+0x10/0x20
 7358 02:32:38.295619  # [  184.980197] sp : ffff8000841b3d50
 7359 02:32:38.295977  # [  184.983779] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7360 02:32:38.296272  # [  184.991208] x26: 0000000000000000 x25: 0000002b0d707884 x24: 0000000000000000
 7361 02:32:38.296646  # [  184.998636] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7362 02:32:38.331640  # [  185.006067] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7363 02:32:38.332117  # [  185.013492] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7364 02:32:38.332446  # USERCOPY_KERNEL: saw 'call trace:': ok
 7365 02:32:38.332750  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7366 02:32:38.333041  # timeout set to 45
 7367 02:32:38.334845  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7368 02:32:38.559292  <6>[  185.706057] lkdtm: Performing direct entry STACKLEAK_ERASING
 7369 02:32:38.562549  <3>[  185.712048] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7370 02:32:38.714287  # [  185.706057] lkdtm: Performing direct entry STACKLEAK_ERASING
 7371 02:32:38.717589  # [  185.712048] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7372 02:32:38.749485  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7373 02:32:38.781487  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7374 02:32:38.859371  # timeout set to 45
 7375 02:32:38.859850  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7376 02:32:39.335858  <6>[  186.460725] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7377 02:32:39.336381  <6>[  186.466735] lkdtm: Calling matched prototype ...
 7378 02:32:39.336720  <6>[  186.471675] lkdtm: Calling mismatched prototype ...
 7379 02:32:39.337448  <3>[  186.476867] lkdtm: FAIL: survived mismatched prototype function call!
 7380 02:32:39.339344  <4>[  186.483745] lkdtm: This is probably expected, since this kernel (6.12.0-rc6 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7381 02:32:39.527776  # [  186.460725] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7382 02:32:39.528274  # [  186.466735] lkdtm: Calling matched prototype ...
 7383 02:32:39.528606  # [  186.471675] lkdtm: Calling mismatched prototype ...
 7384 02:32:39.528917  # [  186.476867] lkdtm: FAIL: survived mismatched prototype function call!
 7385 02:32:39.531214  # [  186.483745] lkdtm: This is probably expected, since this kernel (6.12.0-rc6 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7386 02:32:39.531658  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7387 02:32:39.562972  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7388 02:32:39.626757  # timeout set to 45
 7389 02:32:39.627250  # selftests: lkdtm: CFI_BACKWARD.sh
 7390 02:32:40.177314  <6>[  187.296215] lkdtm: Performing direct entry CFI_BACKWARD
 7391 02:32:40.177849  <6>[  187.301921] lkdtm: Attempting unchecked stack return address redirection ...
 7392 02:32:40.178191  <6>[  187.309389] lkdtm: ok: redirected stack return address.
 7393 02:32:40.178936  <6>[  187.314958] lkdtm: Attempting checked stack return address redirection ...
 7394 02:32:40.179290  <3>[  187.322396] lkdtm: FAIL: stack return address was redirected!
 7395 02:32:40.180757  <3>[  187.328468] lkdtm: Unexpected! This kernel (6.12.0-rc6 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7396 02:32:40.349248  # [  187.296215] lkdtm: Performing direct entry CFI_BACKWARD
 7397 02:32:40.349696  # [  187.301921] lkdtm: Attempting unchecked stack return address redirection ...
 7398 02:32:40.350045  # [  187.309389] lkdtm: ok: redirected stack return address.
 7399 02:32:40.350680  # [  187.314958] lkdtm: Attempting checked stack return address redirection ...
 7400 02:32:40.350985  # [  187.322396] lkdtm: FAIL: stack return address was redirected!
 7401 02:32:40.352741  # [  187.328468] lkdtm: Unexpected! This kernel (6.12.0-rc6 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7402 02:32:40.368329  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7403 02:32:40.400301  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7404 02:32:40.480321  # timeout set to 45
 7405 02:32:40.480768  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7406 02:32:41.000406  <6>[  188.128915] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7407 02:32:41.000950  <4>[  188.134773] ------------[ cut here ]------------
 7408 02:32:41.001687  <4>[  188.139734] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7409 02:32:41.002035  <4>[  188.147100] WARNING: CPU: 5 PID: 4153 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7410 02:32:41.043787  <4>[  188.155932] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7411 02:32:41.044294  <4>[  188.173563] CPU: 5 UID: 0 PID: 4153 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7412 02:32:41.045089  <4>[  188.181948] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7413 02:32:41.045498  <4>[  188.189013] Hardware name: ARM Juno development board (r0) (DT)
 7414 02:32:41.045899  <4>[  188.195209] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7415 02:32:41.046277  <4>[  188.202455] pc : __fortify_report+0x64/0x98
 7416 02:32:41.046648  <4>[  188.206919] lr : __fortify_report+0x64/0x98
 7417 02:32:41.047396  <4>[  188.211380] sp : ffff800088683940
 7418 02:32:41.087504  <4>[  188.214963] x29: ffff800088683940 x28: ffff000803cd0040 x27: 0000000000000000
 7419 02:32:41.087957  <4>[  188.222397] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad51f000
 7420 02:32:41.088382  <4>[  188.229829] x23: ffff0008004b2248 x22: ffff800088683b10 x21: ffff800083ca03e8
 7421 02:32:41.088784  <4>[  188.237263] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7422 02:32:41.089166  <4>[  188.244695] x17: ffff800080463648 x16: ffff8000804630f8 x15: ffff8000806b6d70
 7423 02:32:41.090597  <4>[  188.252128] x14: 0000000000000000 x13: 205d343337393331 x12: ffff80008385c838
 7424 02:32:41.130664  <4>[  188.259561] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7425 02:32:41.131122  <4>[  188.266993] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7426 02:32:41.131554  <4>[  188.274427] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7427 02:32:41.131952  <4>[  188.281858] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 7428 02:32:41.132332  <4>[  188.289290] Call trace:
 7429 02:32:41.133054  <4>[  188.292003]  __fortify_report+0x64/0x98
 7430 02:32:41.133839  <4>[  188.296117]  __fortify_panic+0x10/0x18
 7431 02:32:41.174079  <4>[  188.300144]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7432 02:32:41.174525  <4>[  188.304873]  lkdtm_do_action+0x24/0x48
 7433 02:32:41.174855  <4>[  188.308901]  direct_entry+0xa8/0x108
 7434 02:32:41.175159  <4>[  188.312755]  full_proxy_write+0x68/0xc8
 7435 02:32:41.175449  <4>[  188.316874]  vfs_write+0xd8/0x380
 7436 02:32:41.175729  <4>[  188.320470]  ksys_write+0x78/0x118
 7437 02:32:41.176005  <4>[  188.324151]  __arm64_sys_write+0x24/0x38
 7438 02:32:41.176280  <4>[  188.328354]  invoke_syscall+0x70/0x100
 7439 02:32:41.176577  <4>[  188.332385]  el0_svc_common.constprop.0+0x48/0xf0
 7440 02:32:41.176852  <4>[  188.337374]  do_el0_svc+0x24/0x38
 7441 02:32:41.177651  <4>[  188.340968]  el0_svc+0x3c/0x110
 7442 02:32:41.218067  <4>[  188.344389]  el0t_64_sync_handler+0x100/0x130
 7443 02:32:41.218696  <4>[  188.349028]  el0t_64_sync+0x190/0x198
 7444 02:32:41.219046  <4>[  188.352967] ---[ end trace 0000000000000000 ]---
 7445 02:32:41.219572  <4>[  188.358215] ------------[ cut here ]------------
 7446 02:32:41.219979  <2>[  188.363111] kernel BUG at lib/string_helpers.c:1040!
 7447 02:32:41.220350  <0>[  188.368350] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7448 02:32:41.261183  <4>[  188.375507] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7449 02:32:41.261957  <4>[  188.393109] CPU: 1 UID: 0 PID: 4153 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7450 02:32:41.262439  <4>[  188.401492] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7451 02:32:41.262938  <4>[  188.408558] Hardware name: ARM Juno development board (r0) (DT)
 7452 02:32:41.263283  <4>[  188.414752] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7453 02:32:41.263581  <4>[  188.421999] pc : __fortify_panic+0x10/0x18
 7454 02:32:41.264368  <4>[  188.426377] lr : __fortify_panic+0x10/0x18
 7455 02:32:41.304391  <4>[  188.430753] sp : ffff800088683970
 7456 02:32:41.304835  <4>[  188.434336] x29: ffff800088683970 x28: ffff000803cd0040 x27: 0000000000000000
 7457 02:32:41.305241  <4>[  188.441768] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad51f000
 7458 02:32:41.305599  <4>[  188.449195] x23: ffff0008004b2248 x22: ffff800088683b10 x21: ffff800083ca03e8
 7459 02:32:41.305936  <4>[  188.456621] x20: ffff00080c32b000 x19: ffff00080a48c008 x18: 0000000000000000
 7460 02:32:41.306262  <4>[  188.464046] x17: ffff800080463648 x16: ffff8000804630f8 x15: ffff8000806b6d70
 7461 02:32:41.347737  <4>[  188.471471] x14: 0000000000000000 x13: 205d343337393331 x12: ffff80008385c838
 7462 02:32:41.348153  <4>[  188.478896] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7463 02:32:41.348532  <4>[  188.486322] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7464 02:32:41.348885  <4>[  188.493747] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7465 02:32:41.349245  <4>[  188.501171] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 7466 02:32:41.349655  <4>[  188.508596] Call trace:
 7467 02:32:41.350023  <4>[  188.511306]  __fortify_panic+0x10/0x18
 7468 02:32:41.351036  <4>[  188.515329]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7469 02:32:41.391273  <4>[  188.520053]  lkdtm_do_action+0x24/0x48
 7470 02:32:41.391739  <4>[  188.524075]  direct_entry+0xa8/0x108
 7471 02:32:41.392076  <4>[  188.527923]  full_proxy_write+0x68/0xc8
 7472 02:32:41.392382  <4>[  188.532036]  vfs_write+0xd8/0x380
 7473 02:32:41.392675  <4>[  188.535625]  ksys_write+0x78/0x118
 7474 02:32:41.392960  <4>[  188.539300]  __arm64_sys_write+0x24/0x38
 7475 02:32:41.393283  <4>[  188.543497]  invoke_syscall+0x70/0x100
 7476 02:32:41.393569  <4>[  188.547524]  el0_svc_common.constprop.0+0x48/0xf0
 7477 02:32:41.393847  <4>[  188.552507]  do_el0_svc+0x24/0x38
 7478 02:32:41.394143  <4>[  188.556095]  el0_svc+0x3c/0x110
 7479 02:32:41.435886  <4>[  188.559510]  el0t_64_sync_handler+0x100/0x130
 7480 02:32:41.436334  <4>[  188.564142]  el0t_64_sync+0x190/0x198
 7481 02:32:41.436633  <0>[  188.568079] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7482 02:32:41.436917  <4>[  188.574445] ---[ end trace 0000000000000000 ]---
 7483 02:32:41.437181  <6>[  188.579332] note: cat[4153] exited with irqs disabled
 7484 02:32:41.437497  <6>[  188.584719] note: cat[4153] exited with preempt_count 1
 7485 02:32:41.437756  <4>[  188.591556] ------------[ cut here ]------------
 7486 02:32:41.439169  <4>[  188.596451] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7487 02:32:41.479189  <4>[  188.606316] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7488 02:32:41.479651  <4>[  188.623915] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7489 02:32:41.480042  <4>[  188.632554] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7490 02:32:41.480396  <4>[  188.639615] Hardware name: ARM Juno development board (r0) (DT)
 7491 02:32:41.522430  <4>[  188.645806] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7492 02:32:41.522702  <4>[  188.653054] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7493 02:32:41.522948  <4>[  188.658480] lr : ct_idle_enter+0x10/0x20
 7494 02:32:41.523154  <4>[  188.662680] sp : ffff8000841b3d50
 7495 02:32:41.523334  <4>[  188.666261] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7496 02:32:41.523492  <4>[  188.673688] x26: 0000000000000000 x25: 0000002be8ee8edc x24: 0000000000000000
 7497 02:32:41.523648  <4>[  188.681117] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7498 02:32:41.565839  <4>[  188.688548] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7499 02:32:41.566746  <4>[  188.695976] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7500 02:32:41.567134  <4>[  188.703401] x14: ffff8000800c49a8 x13: ffff800080c7dbb4 x12: ffff8000807ad740
 7501 02:32:41.567546  <4>[  188.710832] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d78c4
 7502 02:32:41.567934  <4>[  188.718259] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7503 02:32:41.568307  <4>[  188.725690] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7504 02:32:41.609097  <4>[  188.733117] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7505 02:32:41.609396  <4>[  188.740542] Call trace:
 7506 02:32:41.609613  <4>[  188.743253]  ct_kernel_exit.constprop.0+0xfc/0x118
 7507 02:32:41.609811  <4>[  188.748325]  ct_idle_enter+0x10/0x20
 7508 02:32:41.610001  <4>[  188.752176]  cpuidle_enter_state+0x210/0x6b8
 7509 02:32:41.610186  <4>[  188.756723]  cpuidle_enter+0x40/0x60
 7510 02:32:41.610296  <4>[  188.760574]  do_idle+0x214/0x2b0
 7511 02:32:41.610403  <4>[  188.764077]  cpu_startup_entry+0x3c/0x50
 7512 02:32:41.610510  <4>[  188.768275]  secondary_start_kernel+0x140/0x168
 7513 02:32:41.610615  <4>[  188.773083]  __secondary_switched+0xb8/0xc0
 7514 02:32:41.654914  <4>[  188.777544] ---[ end trace 0000000000000000 ]---
 7515 02:32:41.655157  # Segmentation fault
 7516 02:32:41.655370  # [  188.128915] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7517 02:32:41.655566  # [  188.134773] ------------[ cut here ]------------
 7518 02:32:41.655754  # [  188.139734] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7519 02:32:41.655940  # [  188.147100] WARNING: CPU: 5 PID: 4153 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7520 02:32:41.698089  # [  188.155932] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7521 02:32:41.698328  # [  188.173563] CPU: 5 UID: 0 PID: 4153 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7522 02:32:41.698545  # [  188.181948] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7523 02:32:41.698743  # [  188.189013] Hardware name: ARM Juno development board (r0) (DT)
 7524 02:32:41.698934  # [  188.195209] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7525 02:32:41.699105  # [  188.202455] pc : __fortify_report+0x64/0x98
 7526 02:32:41.701446  # [  188.206919] lr : __fortify_report+0x64/0x98
 7527 02:32:41.741533  # [  188.211380] sp : ffff800088683940
 7528 02:32:41.742006  # [  188.214963] x29: ffff800088683940 x28: ffff000803cd0040 x27: 0000000000000000
 7529 02:32:41.742432  # [  188.222397] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad51f000
 7530 02:32:41.742821  # [  188.229829] x23: ffff0008004b2248 x22: ffff800088683b10 x21: ffff800083ca03e8
 7531 02:32:41.743194  # [  188.237263] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7532 02:32:41.743562  # [  188.244695] x17: ffff800080463648 x16: ffff8000804630f8 x15: ffff8000806b6d70
 7533 02:32:41.784686  # [  188.252128] x14: 0000000000000000 x13: 205d343337393331 x12: ffff80008385c838
 7534 02:32:41.785168  # [  188.259561] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7535 02:32:41.785642  # [  188.266993] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7536 02:32:41.786036  # [  188.274427] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7537 02:32:41.786486  # [  188.281858] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 7538 02:32:41.786827  # [  188.289290] Call trace:
 7539 02:32:41.787122  # [  188.292003]  __fortify_report+0x64/0x98
 7540 02:32:41.787848  # [  188.296117]  __fortify_panic+0x10/0x18
 7541 02:32:41.827845  # [  188.300144]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7542 02:32:41.828411  # [  188.304873]  lkdtm_do_action+0x24/0x48
 7543 02:32:41.828751  # [  188.308901]  direct_entry+0xa8/0x108
 7544 02:32:41.829056  # [  188.312755]  full_proxy_write+0x68/0xc8
 7545 02:32:41.829476  # [  188.316874]  vfs_write+0xd8/0x380
 7546 02:32:41.829804  # [  188.320470]  ksys_write+0x78/0x118
 7547 02:32:41.830091  # [  188.324151]  __arm64_sys_write+0x24/0x38
 7548 02:32:41.830371  # [  188.328354]  invoke_syscall+0x70/0x100
 7549 02:32:41.830641  # [  188.332385]  el0_svc_common.constprop.0+0x48/0xf0
 7550 02:32:41.831020  # [  188.337374]  do_el0_svc+0x24/0x38
 7551 02:32:41.831708  # [  188.340968]  el0_svc+0x3c/0x110
 7552 02:32:41.871028  # [  188.344389]  el0t_64_sync_handler+0x100/0x130
 7553 02:32:41.871498  # [  188.349028]  el0t_64_sync+0x190/0x198
 7554 02:32:41.871834  # [  188.352967] ---[ end trace 0000000000000000 ]---
 7555 02:32:41.872227  # [  188.358215] ------------[ cut here ]------------
 7556 02:32:41.872528  # [  188.363111] kernel BUG at lib/string_helpers.c:1040!
 7557 02:32:41.872814  # [  188.368350] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7558 02:32:41.914182  # [  188.375507] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7559 02:32:41.914664  # [  188.393109] CPU: 1 UID: 0 PID: 4153 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7560 02:32:41.915002  # [  188.401492] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7561 02:32:41.915310  # [  188.408558] Hardware name: ARM Juno development board (r0) (DT)
 7562 02:32:41.915603  # [  188.414752] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7563 02:32:41.915893  # [  188.421999] pc : __fortify_panic+0x10/0x18
 7564 02:32:41.916171  # [  188.426377] lr : __fortify_panic+0x10/0x18
 7565 02:32:41.917426  # [  188.430753] sp : ffff800088683970
 7566 02:32:41.957307  # [  188.434336] x29: ffff800088683970 x28: ffff000803cd0040 x27: 0000000000000000
 7567 02:32:41.957846  # [  188.441768] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad51f000
 7568 02:32:41.958292  # [  188.449195] x23: ffff0008004b2248 x22: ffff800088683b10 x21: ffff800083ca03e8
 7569 02:32:41.958746  # [  188.456621] x20: ffff00080c32b000 x19: ffff00080a48c008 x18: 0000000000000000
 7570 02:32:41.959173  # [  188.464046] x17: ffff800080463648 x16: ffff8000804630f8 x15: ffff8000806b6d70
 7571 02:32:41.960474  # [  188.471471] x14: 0000000000000000 x13: 205d343337393331 x12: ffff80008385c838
 7572 02:32:42.000204  # [  188.478896] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7573 02:32:42.000470  # [  188.486322] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7574 02:32:42.000654  # [  188.493747] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7575 02:32:42.000832  # [  188.501171] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd0040
 7576 02:32:42.000982  # [  188.508596] Call trace:
 7577 02:32:42.001125  # [  188.511306]  __fortify_panic+0x10/0x18
 7578 02:32:42.003311  # [  188.515329]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7579 02:32:42.043400  # [  188.520053]  lkdtm_do_action+0x24/0x48
 7580 02:32:42.043646  # [  188.524075]  direct_entry+0xa8/0x108
 7581 02:32:42.043812  # [  188.527923]  full_proxy_write+0x68/0xc8
 7582 02:32:42.043964  # [  188.532036]  vfs_write+0xd8/0x380
 7583 02:32:42.044109  # [  188.535625]  ksys_write+0x78/0x118
 7584 02:32:42.044251  # [  188.539300]  __arm64_sys_write+0x24/0x38
 7585 02:32:42.044392  # [  188.543497]  invoke_syscall+0x70/0x100
 7586 02:32:42.044529  # [  188.547524]  el0_svc_common.constprop.0+0x48/0xf0
 7587 02:32:42.044639  # [  188.552507]  do_el0_svc+0x24/0x38
 7588 02:32:42.044727  # [  188.556095]  el0_svc+0x3c/0x110
 7589 02:32:42.046521  # [  188.559510]  el0t_64_sync_handler+0x100/0x130
 7590 02:32:42.086791  # [  188.564142]  el0t_64_sync+0x190/0x198
 7591 02:32:42.087274  # [  188.568079] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7592 02:32:42.087612  # [  188.574445] ---[ end trace 0000000000000000 ]---
 7593 02:32:42.087918  # [  188.579332] note: cat[4153] exited with irqs disabled
 7594 02:32:42.088212  # [  188.584719] note: cat[4153] exited with preempt_count 1
 7595 02:32:42.088500  # [  188.591556] ------------[ cut here ]------------
 7596 02:32:42.088780  # [  188.596451] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7597 02:32:42.129732  # [  188.606316] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7598 02:32:42.129994  # [  188.623915] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7599 02:32:42.130165  # [  188.632554] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7600 02:32:42.130320  # [  188.639615] Hardware name: ARM Juno development board (r0) (DT)
 7601 02:32:42.132896  # [  188.645806] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7602 02:32:42.172883  # [  188.653054] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7603 02:32:42.173131  # [  188.658480] lr : ct_idle_enter+0x10/0x20
 7604 02:32:42.173323  # [  188.662680] sp : ffff8000841b3d50
 7605 02:32:42.173480  # [  188.666261] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7606 02:32:42.173628  # [  188.673688] x26: 0000000000000000 x25: 0000002be8ee8edc x24: 0000000000000000
 7607 02:32:42.173773  # [  188.681117] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7608 02:32:42.173917  # [  188.688548] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7609 02:32:42.193738  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7610 02:32:42.193968  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7611 02:32:42.196864  # timeout set to 45
 7612 02:32:42.197097  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7613 02:32:42.323449  <6>[  189.452256] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7614 02:32:42.323718  <6>[  189.458374] lkdtm: trying to strcmp() past the end of a struct
 7615 02:32:42.323885  <4>[  189.465144] ------------[ cut here ]------------
 7616 02:32:42.324039  <4>[  189.470086] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7617 02:32:42.324187  <4>[  189.477646] WARNING: CPU: 1 PID: 4200 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7618 02:32:42.366684  <4>[  189.486468] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7619 02:32:42.366929  <4>[  189.504071] CPU: 1 UID: 0 PID: 4200 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7620 02:32:42.367098  <4>[  189.512449] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7621 02:32:42.367252  <4>[  189.519510] Hardware name: ARM Juno development board (r0) (DT)
 7622 02:32:42.367402  <4>[  189.525702] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7623 02:32:42.369857  <4>[  189.532942] pc : __fortify_report+0x64/0x98
 7624 02:32:42.410295  <4>[  189.537399] lr : __fortify_report+0x64/0x98
 7625 02:32:42.410764  <4>[  189.541855] sp : ffff80008873b9e0
 7626 02:32:42.411093  <4>[  189.545435] x29: ffff80008873b9e0 x28: ffff00080aca37c0 x27: 0000000000000000
 7627 02:32:42.411403  <4>[  189.552863] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc41f000
 7628 02:32:42.411693  <4>[  189.560290] x23: ffff0008004b2248 x22: ffff80008873bbc0 x21: ffff800083ca03a8
 7629 02:32:42.411977  <4>[  189.567716] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7630 02:32:42.413565  <4>[  189.575141] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7631 02:32:42.453596  <4>[  189.582566] x14: 7962203032203a77 x13: 205d363830303734 x12: ffff80008385c838
 7632 02:32:42.454058  <4>[  189.589991] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7633 02:32:42.454392  <4>[  189.597416] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7634 02:32:42.454704  <4>[  189.604840] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7635 02:32:42.454998  <4>[  189.612264] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0
 7636 02:32:42.456912  <4>[  189.619689] Call trace:
 7637 02:32:42.497012  <4>[  189.622398]  __fortify_report+0x64/0x98
 7638 02:32:42.497494  <4>[  189.626508]  __fortify_panic+0x10/0x18
 7639 02:32:42.497829  <4>[  189.630529]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7640 02:32:42.498135  <4>[  189.635339]  lkdtm_do_action+0x24/0x48
 7641 02:32:42.498422  <4>[  189.639361]  direct_entry+0xa8/0x108
 7642 02:32:42.498707  <4>[  189.643208]  full_proxy_write+0x68/0xc8
 7643 02:32:42.498988  <4>[  189.647321]  vfs_write+0xd8/0x380
 7644 02:32:42.499266  <4>[  189.650910]  ksys_write+0x78/0x118
 7645 02:32:42.499544  <4>[  189.654585]  __arm64_sys_write+0x24/0x38
 7646 02:32:42.499822  <4>[  189.658782]  invoke_syscall+0x70/0x100
 7647 02:32:42.500598  <4>[  189.662808]  el0_svc_common.constprop.0+0x48/0xf0
 7648 02:32:42.540452  <4>[  189.667791]  do_el0_svc+0x24/0x38
 7649 02:32:42.540978  <4>[  189.671379]  el0_svc+0x3c/0x110
 7650 02:32:42.541394  <4>[  189.674793]  el0t_64_sync_handler+0x100/0x130
 7651 02:32:42.541780  <4>[  189.679426]  el0t_64_sync+0x190/0x198
 7652 02:32:42.542086  <4>[  189.683359] ---[ end trace 0000000000000000 ]---
 7653 02:32:42.542771  <4>[  189.688333] ------------[ cut here ]------------
 7654 02:32:42.543097  <2>[  189.693221] kernel BUG at lib/string_helpers.c:1040!
 7655 02:32:42.543431  <0>[  189.698459] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7656 02:32:42.583681  <4>[  189.705615] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7657 02:32:42.584621  <4>[  189.723211] CPU: 1 UID: 0 PID: 4200 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7658 02:32:42.585045  <4>[  189.731592] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7659 02:32:42.585424  <4>[  189.738653] Hardware name: ARM Juno development board (r0) (DT)
 7660 02:32:42.585736  <4>[  189.744844] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7661 02:32:42.586885  <4>[  189.752084] pc : __fortify_panic+0x10/0x18
 7662 02:32:42.626782  <4>[  189.756454] lr : __fortify_panic+0x10/0x18
 7663 02:32:42.627050  <4>[  189.760822] sp : ffff80008873ba10
 7664 02:32:42.627218  <4>[  189.764402] x29: ffff80008873ba10 x28: ffff00080aca37c0 x27: 0000000000000000
 7665 02:32:42.627375  <4>[  189.771833] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc41f000
 7666 02:32:42.627524  <4>[  189.779258] x23: ffff0008004b2248 x22: ffff80008873bbc0 x21: ffff800083ca03a8
 7667 02:32:42.627669  <4>[  189.786683] x20: ffff000807d38000 x19: 0000000000000013 x18: 0000000000000000
 7668 02:32:42.670096  <4>[  189.794108] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7669 02:32:42.670344  <4>[  189.801533] x14: 7962203032203a77 x13: 205d363830303734 x12: ffff80008385c838
 7670 02:32:42.670511  <4>[  189.808957] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7671 02:32:42.670665  <4>[  189.816382] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7672 02:32:42.670819  <4>[  189.823807] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7673 02:32:42.670948  <4>[  189.831231] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0
 7674 02:32:42.673217  <4>[  189.838655] Call trace:
 7675 02:32:42.713721  <4>[  189.841365]  __fortify_panic+0x10/0x18
 7676 02:32:42.714158  <4>[  189.845387]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7677 02:32:42.714539  <4>[  189.850195]  lkdtm_do_action+0x24/0x48
 7678 02:32:42.714892  <4>[  189.854215]  direct_entry+0xa8/0x108
 7679 02:32:42.715229  <4>[  189.858062]  full_proxy_write+0x68/0xc8
 7680 02:32:42.715560  <4>[  189.862173]  vfs_write+0xd8/0x380
 7681 02:32:42.715885  <4>[  189.865761]  ksys_write+0x78/0x118
 7682 02:32:42.716207  <4>[  189.869435]  __arm64_sys_write+0x24/0x38
 7683 02:32:42.716521  <4>[  189.873632]  invoke_syscall+0x70/0x100
 7684 02:32:42.717231  <4>[  189.877656]  el0_svc_common.constprop.0+0x48/0xf0
 7685 02:32:42.717538  <4>[  189.882637]  do_el0_svc+0x24/0x38
 7686 02:32:42.758440  <4>[  189.886226]  el0_svc+0x3c/0x110
 7687 02:32:42.759307  <4>[  189.889639]  el0t_64_sync_handler+0x100/0x130
 7688 02:32:42.759656  <4>[  189.894271]  el0t_64_sync+0x190/0x198
 7689 02:32:42.760005  <0>[  189.898206] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7690 02:32:42.760344  <4>[  189.904572] ---[ end trace 0000000000000000 ]---
 7691 02:32:42.760677  <6>[  189.909458] note: cat[4200] exited with irqs disabled
 7692 02:32:42.761005  <6>[  189.914831] note: cat[4200] exited with preempt_count 1
 7693 02:32:42.761375  <4>[  189.921665] ------------[ cut here ]------------
 7694 02:32:42.801713  <4>[  189.926555] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7695 02:32:42.802134  <4>[  189.936419] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7696 02:32:42.802529  <4>[  189.954017] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7697 02:32:42.802889  <4>[  189.962655] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7698 02:32:42.845056  <4>[  189.969717] Hardware name: ARM Juno development board (r0) (DT)
 7699 02:32:42.845577  <4>[  189.975908] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7700 02:32:42.845917  <4>[  189.983149] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7701 02:32:42.846227  <4>[  189.988567] lr : ct_idle_enter+0x10/0x20
 7702 02:32:42.846521  <4>[  189.992765] sp : ffff8000841b3d50
 7703 02:32:42.846806  <4>[  189.996345] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7704 02:32:42.847089  <4>[  190.003773] x26: 0000000000000000 x25: 0000002c383665c8 x24: 0000000000000000
 7705 02:32:42.888386  <4>[  190.011199] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7706 02:32:42.888849  <4>[  190.018625] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7707 02:32:42.889180  <4>[  190.026051] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7708 02:32:42.889541  <4>[  190.033476] x14: ffff8000800c49a8 x13: ffff800080c7dd94 x12: ffff8000807ad740
 7709 02:32:42.889840  <4>[  190.040902] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d78c4
 7710 02:32:42.890128  <4>[  190.048329] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7711 02:32:42.931814  <4>[  190.055753] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7712 02:32:42.932268  <4>[  190.063179] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7713 02:32:42.932603  <4>[  190.070605] Call trace:
 7714 02:32:42.932909  <4>[  190.073314]  ct_kernel_exit.constprop.0+0xfc/0x118
 7715 02:32:42.933235  <4>[  190.078384]  ct_idle_enter+0x10/0x20
 7716 02:32:42.933542  <4>[  190.082234]  cpuidle_enter_state+0x210/0x6b8
 7717 02:32:42.933822  <4>[  190.086781]  cpuidle_enter+0x40/0x60
 7718 02:32:42.934098  <4>[  190.090631]  do_idle+0x214/0x2b0
 7719 02:32:42.934372  <4>[  190.094135]  cpu_startup_entry+0x40/0x50
 7720 02:32:42.935027  <4>[  190.098334]  secondary_start_kernel+0x140/0x168
 7721 02:32:42.952215  <4>[  190.103142]  __secondary_switched+0xb8/0xc0
 7722 02:32:42.955383  <4>[  190.107602] ---[ end trace 0000000000000000 ]---
 7723 02:32:42.955620  # Segmentation fault
 7724 02:32:43.147995  # [  189.452256] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7725 02:32:43.148528  # [  189.458374] lkdtm: trying to strcmp() past the end of a struct
 7726 02:32:43.148978  # [  189.465144] ------------[ cut here ]------------
 7727 02:32:43.149437  # [  189.470086] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7728 02:32:43.149832  # [  189.477646] WARNING: CPU: 1 PID: 4200 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7729 02:32:43.191056  # [  189.486468] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7730 02:32:43.191538  # [  189.504071] CPU: 1 UID: 0 PID: 4200 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7731 02:32:43.191966  # [  189.512449] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7732 02:32:43.192360  # [  189.519510] Hardware name: ARM Juno development board (r0) (DT)
 7733 02:32:43.192743  # [  189.525702] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7734 02:32:43.194417  # [  189.532942] pc : __fortify_report+0x64/0x98
 7735 02:32:43.234289  # [  189.537399] lr : __fortify_report+0x64/0x98
 7736 02:32:43.234759  # [  189.541855] sp : ffff80008873b9e0
 7737 02:32:43.235186  # [  189.545435] x29: ffff80008873b9e0 x28: ffff00080aca37c0 x27: 0000000000000000
 7738 02:32:43.235581  # [  189.552863] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc41f000
 7739 02:32:43.235963  # [  189.560290] x23: ffff0008004b2248 x22: ffff80008873bbc0 x21: ffff800083ca03a8
 7740 02:32:43.236331  # [  189.567716] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7741 02:32:43.237560  # [  189.575141] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7742 02:32:43.277426  # [  189.582566] x14: 7962203032203a77 x13: 205d363830303734 x12: ffff80008385c838
 7743 02:32:43.277912  # [  189.589991] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7744 02:32:43.278340  # [  189.597416] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7745 02:32:43.278738  # [  189.604840] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7746 02:32:43.279175  # [  189.612264] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0
 7747 02:32:43.279572  # [  189.619689] Call trace:
 7748 02:32:43.280615  # [  189.622398]  __fortify_report+0x64/0x98
 7749 02:32:43.320481  # [  189.626508]  __fortify_panic+0x10/0x18
 7750 02:32:43.320961  # [  189.630529]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7751 02:32:43.321452  # [  189.635339]  lkdtm_do_action+0x24/0x48
 7752 02:32:43.321854  # [  189.639361]  direct_entry+0xa8/0x108
 7753 02:32:43.322231  # [  189.643208]  full_proxy_write+0x68/0xc8
 7754 02:32:43.322600  # [  189.647321]  vfs_write+0xd8/0x380
 7755 02:32:43.322963  # [  189.650910]  ksys_write+0x78/0x118
 7756 02:32:43.323759  # [  189.654585]  __arm64_sys_write+0x24/0x38
 7757 02:32:43.324144  # [  189.658782]  invoke_syscall+0x70/0x100
 7758 02:32:43.324553  # [  189.662808]  el0_svc_common.constprop.0+0x48/0xf0
 7759 02:32:43.324954  # [  189.667791]  do_el0_svc+0x24/0x38
 7760 02:32:43.363789  # [  189.671379]  el0_svc+0x3c/0x110
 7761 02:32:43.364271  # [  189.674793]  el0t_64_sync_handler+0x100/0x130
 7762 02:32:43.364608  # [  189.679426]  el0t_64_sync+0x190/0x198
 7763 02:32:43.364919  # [  189.683359] ---[ end trace 0000000000000000 ]---
 7764 02:32:43.365299  # [  189.688333] ------------[ cut here ]------------
 7765 02:32:43.365613  # [  189.693221] kernel BUG at lib/string_helpers.c:1040!
 7766 02:32:43.365901  # [  189.698459] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7767 02:32:43.406873  # [  189.705615] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7768 02:32:43.407373  # [  189.723211] CPU: 1 UID: 0 PID: 4200 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7769 02:32:43.407812  # [  189.731592] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7770 02:32:43.408214  # [  189.738653] Hardware name: ARM Juno development board (r0) (DT)
 7771 02:32:43.408597  # [  189.744844] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7772 02:32:43.408970  # [  189.752084] pc : __fortify_panic+0x10/0x18
 7773 02:32:43.410146  # [  189.756454] lr : __fortify_panic+0x10/0x18
 7774 02:32:43.450088  # [  189.760822] sp : ffff80008873ba10
 7775 02:32:43.450583  # [  189.764402] x29: ffff80008873ba10 x28: ffff00080aca37c0 x27: 0000000000000000
 7776 02:32:43.451013  # [  189.771833] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc41f000
 7777 02:32:43.451409  # [  189.779258] x23: ffff0008004b2248 x22: ffff80008873bbc0 x21: ffff800083ca03a8
 7778 02:32:43.451788  # [  189.786683] x20: ffff000807d38000 x19: 0000000000000013 x18: 0000000000000000
 7779 02:32:43.453369  # [  189.794108] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7780 02:32:43.493265  # [  189.801533] x14: 7962203032203a77 x13: 205d363830303734 x12: ffff80008385c838
 7781 02:32:43.493728  # [  189.808957] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7782 02:32:43.494060  # [  189.816382] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7783 02:32:43.494728  # [  189.823807] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7784 02:32:43.495052  # [  189.831231] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080aca37c0
 7785 02:32:43.495346  # [  189.838655] Call trace:
 7786 02:32:43.496578  # [  189.841365]  __fortify_panic+0x10/0x18
 7787 02:32:43.536409  # [  189.845387]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7788 02:32:43.536871  # [  189.850195]  lkdtm_do_action+0x24/0x48
 7789 02:32:43.537198  # [  189.854215]  direct_entry+0xa8/0x108
 7790 02:32:43.537576  # [  189.858062]  full_proxy_write+0x68/0xc8
 7791 02:32:43.537873  # [  189.862173]  vfs_write+0xd8/0x380
 7792 02:32:43.538161  # [  189.865761]  ksys_write+0x78/0x118
 7793 02:32:43.538799  # [  189.869435]  __arm64_sys_write+0x24/0x38
 7794 02:32:43.539110  # [  189.873632]  invoke_syscall+0x70/0x100
 7795 02:32:43.539392  # [  189.877656]  el0_svc_common.constprop.0+0x48/0xf0
 7796 02:32:43.539764  # [  189.882637]  do_el0_svc+0x24/0x38
 7797 02:32:43.540123  # [  189.886226]  el0_svc+0x3c/0x110
 7798 02:32:43.579571  # [  189.889639]  el0t_64_sync_handler+0x100/0x130
 7799 02:32:43.580058  # [  189.894271]  el0t_64_sync+0x190/0x198
 7800 02:32:43.580387  # [  189.898206] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7801 02:32:43.580691  # [  189.904572] ---[ end trace 0000000000000000 ]---
 7802 02:32:43.581379  # [  189.909458] note: cat[4200] exited with irqs disabled
 7803 02:32:43.581707  # [  189.914831] note: cat[4200] exited with preempt_count 1
 7804 02:32:43.582003  # [  189.921665] ------------[ cut here ]------------
 7805 02:32:43.582927  # [  189.926555] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7806 02:32:43.622695  # [  189.936419] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7807 02:32:43.623144  # [  189.954017] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 7808 02:32:43.623534  # [  189.962655] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7809 02:32:43.623884  # [  189.969717] Hardware name: ARM Juno development board (r0) (DT)
 7810 02:32:43.665809  # [  189.975908] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7811 02:32:43.666232  # [  189.983149] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7812 02:32:43.666615  # [  189.988567] lr : ct_idle_enter+0x10/0x20
 7813 02:32:43.666969  # [  189.992765] sp : ffff8000841b3d50
 7814 02:32:43.667306  # [  189.996345] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 7815 02:32:43.667638  # [  190.003773] x26: 0000000000000000 x25: 0000002c383665c8 x24: 0000000000000000
 7816 02:32:43.667965  # [  190.011199] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 7817 02:32:43.668971  # [  190.018625] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 7818 02:32:43.709040  # [  190.026051] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 7819 02:32:43.709530  # [  190.033476] x14: ffff8000800c49a8 x13: ffff800080c7dd94 x12: ffff8000807ad740
 7820 02:32:43.709964  # [  190.040902] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d78c4
 7821 02:32:43.710363  # [  190.048329] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7822 02:32:43.710751  # [  190.055753] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 7823 02:32:43.752300  # [  190.063179] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7824 02:32:43.752804  # [  190.070605] Call trace:
 7825 02:32:43.753265  # [  190.073314]  ct_kernel_exit.constprop.0+0xfc/0x118
 7826 02:32:43.753709  # [  190.078384]  ct_idle_enter+0x10/0x20
 7827 02:32:43.754107  # [  190.082234]  cpuidle_enter_state+0x210/0x6b8
 7828 02:32:43.754482  # [  190.086781]  cpuidle_enter+0x40/0x60
 7829 02:32:43.754845  # [  190.090631]  do_idle+0x214/0x2b0
 7830 02:32:43.755270  # [  190.094135]  cpu_startup_entry+0x40/0x50
 7831 02:32:43.755676  # [  190.098334]  secondary_start_kernel+0x140/0x168
 7832 02:32:43.756096  # [  190.103142]  __secondary_switched+0xb8/0xc0
 7833 02:32:43.756911  # [  190.107602] ---[ end trace 0000000000000000 ]---
 7834 02:32:43.778893  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7835 02:32:43.779365  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7836 02:32:43.779795  # timeout set to 45
 7837 02:32:43.782116  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7838 02:32:43.824300  <6>[  190.952785] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7839 02:32:43.824766  <6>[  190.958990] lkdtm: trying to strncpy() past the end of a struct member...
 7840 02:32:43.825193  <4>[  190.966584] ------------[ cut here ]------------
 7841 02:32:43.825633  <4>[  190.971554] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7842 02:32:43.826019  <4>[  190.979199] WARNING: CPU: 0 PID: 4247 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7843 02:32:43.867594  <4>[  190.988032] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7844 02:32:43.868056  <4>[  191.005662] CPU: 0 UID: 0 PID: 4247 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7845 02:32:43.868398  <4>[  191.014047] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7846 02:32:43.868712  <4>[  191.021111] Hardware name: ARM Juno development board (r0) (DT)
 7847 02:32:43.869006  <4>[  191.027306] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7848 02:32:43.870867  <4>[  191.034552] pc : __fortify_report+0x64/0x98
 7849 02:32:43.910943  <4>[  191.039015] lr : __fortify_report+0x64/0x98
 7850 02:32:43.911391  <4>[  191.043476] sp : ffff8000887e3a60
 7851 02:32:43.911723  <4>[  191.047059] x29: ffff8000887e3a60 x28: ffff00080ae6ca40 x27: 0000000000000000
 7852 02:32:43.912035  <4>[  191.054493] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9277f000
 7853 02:32:43.912333  <4>[  191.061925] x23: 000000000000000f x22: ffff800082462d20 x21: ffff00080a4c2340
 7854 02:32:43.912621  <4>[  191.069359] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7855 02:32:43.954312  <4>[  191.076791] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7856 02:32:43.954769  <4>[  191.084224] x14: 7962203531203a77 x13: 205d343535313739 x12: ffff80008385c838
 7857 02:32:43.955105  <4>[  191.091658] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7858 02:32:43.955414  <4>[  191.099090] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7859 02:32:43.955708  <4>[  191.106523] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7860 02:32:43.955999  <4>[  191.113954] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ae6ca40
 7861 02:32:43.957619  <4>[  191.121387] Call trace:
 7862 02:32:43.997791  <4>[  191.124100]  __fortify_report+0x64/0x98
 7863 02:32:43.998233  <4>[  191.128214]  __fortify_panic+0x10/0x18
 7864 02:32:43.998567  <4>[  191.132241]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7865 02:32:43.998876  <4>[  191.137232]  lkdtm_do_action+0x24/0x48
 7866 02:32:43.999170  <4>[  191.141260]  direct_entry+0xa8/0x108
 7867 02:32:43.999459  <4>[  191.145112]  full_proxy_write+0x68/0xc8
 7868 02:32:43.999740  <4>[  191.149231]  vfs_write+0xd8/0x380
 7869 02:32:44.000018  <4>[  191.152826]  ksys_write+0x78/0x118
 7870 02:32:44.000296  <4>[  191.156507]  __arm64_sys_write+0x24/0x38
 7871 02:32:44.000573  <4>[  191.160711]  invoke_syscall+0x70/0x100
 7872 02:32:44.001298  <4>[  191.164744]  el0_svc_common.constprop.0+0x48/0xf0
 7873 02:32:44.041685  <4>[  191.169733]  do_el0_svc+0x24/0x38
 7874 02:32:44.042165  <4>[  191.173327]  el0_svc+0x3c/0x110
 7875 02:32:44.042500  <4>[  191.176747]  el0t_64_sync_handler+0x100/0x130
 7876 02:32:44.043177  <4>[  191.181386]  el0t_64_sync+0x190/0x198
 7877 02:32:44.043500  <4>[  191.185325] ---[ end trace 0000000000000000 ]---
 7878 02:32:44.043796  <4>[  191.190714] ------------[ cut here ]------------
 7879 02:32:44.044084  <2>[  191.195607] kernel BUG at lib/string_helpers.c:1040!
 7880 02:32:44.044366  <0>[  191.200849] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7881 02:32:44.085095  <4>[  191.208011] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7882 02:32:44.085590  <4>[  191.225642] CPU: 0 UID: 0 PID: 4247 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7883 02:32:44.086289  <4>[  191.234029] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7884 02:32:44.086628  <4>[  191.241095] Hardware name: ARM Juno development board (r0) (DT)
 7885 02:32:44.088384  <4>[  191.247290] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7886 02:32:44.128510  <4>[  191.254536] pc : __fortify_panic+0x10/0x18
 7887 02:32:44.128966  <4>[  191.258919] lr : __fortify_panic+0x10/0x18
 7888 02:32:44.129335  <4>[  191.263293] sp : ffff8000887e3a90
 7889 02:32:44.130008  <4>[  191.266876] x29: ffff8000887e3a90 x28: ffff00080ae6ca40 x27: 0000000000000000
 7890 02:32:44.130344  <4>[  191.274311] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9277f000
 7891 02:32:44.130644  <4>[  191.281744] x23: 000000000000000f x22: ffff800082462d20 x21: ffff00080a4c2340
 7892 02:32:44.130937  <4>[  191.289177] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7893 02:32:44.171862  <4>[  191.296608] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7894 02:32:44.172322  <4>[  191.304042] x14: 7962203531203a77 x13: 205d343535313739 x12: ffff80008385c838
 7895 02:32:44.173046  <4>[  191.311476] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7896 02:32:44.173451  <4>[  191.318908] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7897 02:32:44.173763  <4>[  191.326341] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7898 02:32:44.175177  <4>[  191.333772] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ae6ca40
 7899 02:32:44.175611  <4>[  191.341205] Call trace:
 7900 02:32:44.215264  <4>[  191.343917]  __fortify_panic+0x10/0x18
 7901 02:32:44.215710  <4>[  191.347946]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7902 02:32:44.216433  <4>[  191.352936]  lkdtm_do_action+0x24/0x48
 7903 02:32:44.216776  <4>[  191.356965]  direct_entry+0xa8/0x108
 7904 02:32:44.217083  <4>[  191.360817]  full_proxy_write+0x68/0xc8
 7905 02:32:44.217422  <4>[  191.364937]  vfs_write+0xd8/0x380
 7906 02:32:44.217711  <4>[  191.368532]  ksys_write+0x78/0x118
 7907 02:32:44.217991  <4>[  191.372213]  __arm64_sys_write+0x24/0x38
 7908 02:32:44.218276  <4>[  191.376416]  invoke_syscall+0x70/0x100
 7909 02:32:44.218718  <4>[  191.380448]  el0_svc_common.constprop.0+0x48/0xf0
 7910 02:32:44.271853  <4>[  191.385436]  do_el0_svc+0x24/0x38
 7911 02:32:44.272366  <4>[  191.389030]  el0_svc+0x3c/0x110
 7912 02:32:44.272855  <4>[  191.392451]  el0t_64_sync_handler+0x100/0x130
 7913 02:32:44.273321  <4>[  191.397090]  el0t_64_sync+0x190/0x198
 7914 02:32:44.273774  <0>[  191.401035] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7915 02:32:44.274252  <4>[  191.407407] ---[ end trace 0000000000000000 ]---
 7916 02:32:44.275212  <6>[  191.412298] note: cat[4247] exited with irqs disabled
 7917 02:32:44.275736  <6>[  191.426238] note: cat[4247] exited with preempt_count 1
 7918 02:32:44.276285  # Segmentation fault
 7919 02:32:44.276712  <4>[  191.437255] ------------[ cut here ]------------
 7920 02:32:44.315285  <4>[  191.443104] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7921 02:32:44.315764  <4>[  191.452991] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7922 02:32:44.316113  <4>[  191.470624] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.12.0-rc6 #1
 7923 02:32:44.318571  <4>[  191.479273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7924 02:32:44.358605  <4>[  191.486337] Hardware name: ARM Juno development board (r0) (DT)
 7925 02:32:44.359058  <4>[  191.492533] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7926 02:32:44.359394  <4>[  191.499779] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7927 02:32:44.359777  <4>[  191.505204] lr : ct_idle_enter+0x10/0x20
 7928 02:32:44.360080  <4>[  191.509407] sp : ffff8000837b3cd0
 7929 02:32:44.360367  <4>[  191.512990] x29: ffff8000837b3cd0 x28: 0000000000000005 x27: 0000000000000000
 7930 02:32:44.361889  <4>[  191.520424] x26: 0000000000000000 x25: 0000002c928c0d70 x24: 0000000000000000
 7931 02:32:44.401981  <4>[  191.527856] x23: 0000000000000000 x22: ffff00080af3e880 x21: ffff00080af3e880
 7932 02:32:44.402452  <4>[  191.535290] x20: ffff00080af3e898 x19: ffff00097ee206c0 x18: 0000000000000000
 7933 02:32:44.402787  <4>[  191.542722] x17: 3461633665613038 x16: 3030306666666620 x15: 40965c13f58239e3
 7934 02:32:44.403095  <4>[  191.550156] x14: 0000000000000003 x13: 0000000000000003 x12: 0000000000000108
 7935 02:32:44.403389  <4>[  191.557589] x11: ffff800084026d80 x10: 0000000000000b30 x9 : ffff8000817d78c4
 7936 02:32:44.405269  <4>[  191.565022] x8 : ffff8000837b3c48 x7 : 0000000000000000 x6 : 0000000000000001
 7937 02:32:44.445331  <4>[  191.572455] x5 : 4000000000000002 x4 : ffff8008fc4a5000 x3 : ffff8000837b3cd0
 7938 02:32:44.446162  <4>[  191.579888] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 7939 02:32:44.446529  <4>[  191.587321] Call trace:
 7940 02:32:44.446847  <4>[  191.590035]  ct_kernel_exit.constprop.0+0xfc/0x118
 7941 02:32:44.447150  <4>[  191.595110]  ct_idle_enter+0x10/0x20
 7942 02:32:44.447441  <4>[  191.598965]  cpuidle_enter_state+0x210/0x6b8
 7943 02:32:44.447723  <4>[  191.603518]  cpuidle_enter+0x40/0x60
 7944 02:32:44.448005  <4>[  191.607373]  do_idle+0x214/0x2b0
 7945 02:32:44.448669  <4>[  191.610883]  cpu_startup_entry+0x40/0x50
 7946 02:32:44.471559  <4>[  191.615087]  rest_init+0xfc/0x120
 7947 02:32:44.472036  <4>[  191.618681]  start_kernel+0x570/0x848
 7948 02:32:44.472436  <4>[  191.622622]  __primary_switched+0x80/0x90
 7949 02:32:44.474645  <4>[  191.626914] ---[ end trace 0000000000000000 ]---
 7950 02:32:44.660295  # [  190.952785] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7951 02:32:44.660741  # [  190.958990] lkdtm: trying to strncpy() past the end of a struct member...
 7952 02:32:44.661041  # [  190.966584] ------------[ cut here ]------------
 7953 02:32:44.661370  # [  190.971554] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7954 02:32:44.661640  # [  190.979199] WARNING: CPU: 0 PID: 4247 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7955 02:32:44.703441  # [  190.988032] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7956 02:32:44.704220  # [  191.005662] CPU: 0 UID: 0 PID: 4247 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7957 02:32:44.704552  # [  191.014047] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7958 02:32:44.704838  # [  191.021111] Hardware name: ARM Juno development board (r0) (DT)
 7959 02:32:44.705102  # [  191.027306] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7960 02:32:44.706735  # [  191.034552] pc : __fortify_report+0x64/0x98
 7961 02:32:44.746583  # [  191.039015] lr : __fortify_report+0x64/0x98
 7962 02:32:44.747002  # [  191.043476] sp : ffff8000887e3a60
 7963 02:32:44.747700  # [  191.047059] x29: ffff8000887e3a60 x28: ffff00080ae6ca40 x27: 0000000000000000
 7964 02:32:44.748013  # [  191.054493] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9277f000
 7965 02:32:44.748289  # [  191.061925] x23: 000000000000000f x22: ffff800082462d20 x21: ffff00080a4c2340
 7966 02:32:44.748553  # [  191.069359] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7967 02:32:44.749955  # [  191.076791] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7968 02:32:44.789782  # [  191.084224] x14: 7962203531203a77 x13: 205d343535313739 x12: ffff80008385c838
 7969 02:32:44.790254  # [  191.091658] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 7970 02:32:44.790594  # [  191.099090] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 7971 02:32:44.790901  # [  191.106523] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7972 02:32:44.791199  # [  191.113954] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ae6ca40
 7973 02:32:44.791507  # [  191.121387] Call trace:
 7974 02:32:44.792962  # [  191.124100]  __fortify_report+0x64/0x98
 7975 02:32:44.832878  # [  191.128214]  __fortify_panic+0x10/0x18
 7976 02:32:44.833406  # [  191.132241]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7977 02:32:44.833753  # [  191.137232]  lkdtm_do_action+0x24/0x48
 7978 02:32:44.834084  # [  191.141260]  direct_entry+0xa8/0x108
 7979 02:32:44.834377  # [  191.145112]  full_proxy_write+0x68/0xc8
 7980 02:32:44.834665  # [  191.149231]  vfs_write+0xd8/0x380
 7981 02:32:44.834952  # [  191.152826]  ksys_write+0x78/0x118
 7982 02:32:44.835245  # [  191.156507]  __arm64_sys_write+0x24/0x38
 7983 02:32:44.835522  # [  191.160711]  invoke_syscall+0x70/0x100
 7984 02:32:44.836220  # [  191.164744]  el0_svc_common.constprop.0+0x48/0xf0
 7985 02:32:44.836555  # [  191.169733]  do_el0_svc+0x24/0x38
 7986 02:32:44.876033  # [  191.173327]  el0_svc+0x3c/0x110
 7987 02:32:44.876901  # [  191.176747]  el0t_64_sync_handler+0x100/0x130
 7988 02:32:44.877366  # [  191.181386]  el0t_64_sync+0x190/0x198
 7989 02:32:44.877703  # [  191.185325] ---[ end trace 0000000000000000 ]---
 7990 02:32:44.878005  # [  191.190714] ------------[ cut here ]------------
 7991 02:32:44.878293  # [  191.195607] kernel BUG at lib/string_helpers.c:1040!
 7992 02:32:44.878575  # [  191.200849] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7993 02:32:44.919240  # [  191.208011] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 7994 02:32:44.919722  # [  191.225642] CPU: 0 UID: 0 PID: 4247 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 7995 02:32:44.920062  # [  191.234029] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7996 02:32:44.920386  # [  191.241095] Hardware name: ARM Juno development board (r0) (DT)
 7997 02:32:44.920691  # [  191.247290] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7998 02:32:44.922465  # [  191.254536] pc : __fortify_panic+0x10/0x18
 7999 02:32:44.962391  # [  191.258919] lr : __fortify_panic+0x10/0x18
 8000 02:32:44.962875  # [  191.263293] sp : ffff8000887e3a90
 8001 02:32:44.963207  # [  191.266876] x29: ffff8000887e3a90 x28: ffff00080ae6ca40 x27: 0000000000000000
 8002 02:32:44.963518  # [  191.274311] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9277f000
 8003 02:32:44.963842  # [  191.281744] x23: 000000000000000f x22: ffff800082462d20 x21: ffff00080a4c2340
 8004 02:32:44.964138  # [  191.289177] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 8005 02:32:44.965648  # [  191.296608] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 8006 02:32:45.005661  # [  191.304042] x14: 7962203531203a77 x13: 205d343535313739 x12: ffff80008385c838
 8007 02:32:45.006175  # [  191.311476] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 8008 02:32:45.006518  # [  191.318908] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 8009 02:32:45.007364  # [  191.326341] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8010 02:32:45.008028  # [  191.333772] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ae6ca40
 8011 02:32:45.008508  # [  191.341205] Call trace:
 8012 02:32:45.009331  # [  191.343917]  __fortify_panic+0x10/0x18
 8013 02:32:45.048768  # [  191.347946]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8014 02:32:45.049228  # [  191.352936]  lkdtm_do_action+0x24/0x48
 8015 02:32:45.049538  # [  191.356965]  direct_entry+0xa8/0x108
 8016 02:32:45.050176  # [  191.360817]  full_proxy_write+0x68/0xc8
 8017 02:32:45.050485  # [  191.364937]  vfs_write+0xd8/0x380
 8018 02:32:45.050750  # [  191.368532]  ksys_write+0x78/0x118
 8019 02:32:45.051007  # [  191.372213]  __arm64_sys_write+0x24/0x38
 8020 02:32:45.051257  # [  191.376416]  invoke_syscall+0x70/0x100
 8021 02:32:45.051515  # [  191.380448]  el0_svc_common.constprop.0+0x48/0xf0
 8022 02:32:45.051764  # [  191.385436]  do_el0_svc+0x24/0x38
 8023 02:32:45.052155  # [  191.389030]  el0_svc+0x3c/0x110
 8024 02:32:45.091913  # [  191.392451]  el0t_64_sync_handler+0x100/0x130
 8025 02:32:45.092341  # [  191.397090]  el0t_64_sync+0x190/0x198
 8026 02:32:45.092642  # [  191.401035] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8027 02:32:45.092920  # [  191.407407] ---[ end trace 0000000000000000 ]---
 8028 02:32:45.093182  # [  191.412298] note: cat[4247] exited with irqs disabled
 8029 02:32:45.093587  # [  191.426238] note: cat[4247] exited with preempt_count 1
 8030 02:32:45.093845  # [  191.437255] ------------[ cut here ]------------
 8031 02:32:45.095094  # [  191.443104] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8032 02:32:45.134823  # [  191.452991] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8033 02:32:45.135345  # [  191.470624] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.12.0-rc6 #1
 8034 02:32:45.135529  # [  191.479273] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8035 02:32:45.135686  # [  191.486337] Hardware name: ARM Juno development board (r0) (DT)
 8036 02:32:45.178041  # [  191.492533] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8037 02:32:45.178291  # [  191.499779] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8038 02:32:45.178554  # [  191.505204] lr : ct_idle_enter+0x10/0x20
 8039 02:32:45.178810  # [  191.509407] sp : ffff8000837b3cd0
 8040 02:32:45.179046  # [  191.512990] x29: ffff8000837b3cd0 x28: 0000000000000005 x27: 0000000000000000
 8041 02:32:45.179282  # [  191.520424] x26: 0000000000000000 x25: 0000002c928c0d70 x24: 0000000000000000
 8042 02:32:45.179497  # [  191.527856] x23: 0000000000000000 x22: ffff00080af3e880 x21: ffff00080af3e880
 8043 02:32:45.221458  # [  191.535290] x20: ffff00080af3e898 x19: ffff00097ee206c0 x18: 0000000000000000
 8044 02:32:45.222345  # [  191.542722] x17: 3461633665613038 x16: 3030306666666620 x15: 40965c13f58239e3
 8045 02:32:45.222709  # [  191.550156] x14: 0000000000000003 x13: 0000000000000003 x12: 0000000000000108
 8046 02:32:45.223018  # [  191.557589] x11: ffff800084026d80 x10: 0000000000000b30 x9 : ffff8000817d78c4
 8047 02:32:45.223307  # [  191.565022] x8 : ffff8000837b3c48 x7 : 0000000000000000 x6 : 0000000000000001
 8048 02:32:45.223587  # [  191.572455] x5 : 4000000000000002 x4 : ffff8008fc4a5000 x3 : ffff8000837b3cd0
 8049 02:32:45.264603  # [  191.579888] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 8050 02:32:45.265089  # [  191.587321] Call trace:
 8051 02:32:45.265472  # [  191.590035]  ct_kernel_exit.constprop.0+0xfc/0x118
 8052 02:32:45.265776  # [  191.595110]  ct_idle_enter+0x10/0x20
 8053 02:32:45.266063  # [  191.598965]  cpuidle_enter_state+0x210/0x6b8
 8054 02:32:45.266345  # [  191.603518]  cpuidle_enter+0x40/0x60
 8055 02:32:45.266614  # [  191.607373]  do_idle+0x214/0x2b0
 8056 02:32:45.266887  # [  191.610883]  cpu_startup_entry+0x40/0x50
 8057 02:32:45.267153  # [  191.615087]  rest_init+0xfc/0x120
 8058 02:32:45.267423  # [  191.618681]  start_kernel+0x570/0x848
 8059 02:32:45.268047  # [  191.622622]  __primary_switched+0x80/0x90
 8060 02:32:45.295947  # [  191.626914] ---[ end trace 0000000000000000 ]---
 8061 02:32:45.296403  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8062 02:32:45.296748  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8063 02:32:45.297092  # timeout set to 45
 8064 02:32:45.297444  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8065 02:32:45.356075  <6>[  192.482650] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8066 02:32:45.356898  <6>[  192.488804] lkdtm: trying to memcpy() past the end of a struct
 8067 02:32:45.357282  <6>[  192.494981] lkdtm: 0: 16
 8068 02:32:45.357598  <6>[  192.497978] lkdtm: 1: 16
 8069 02:32:45.357891  <6>[  192.501106] lkdtm: s: 20
 8070 02:32:45.358170  <4>[  192.503938] ------------[ cut here ]------------
 8071 02:32:45.358452  <4>[  192.508848] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8072 02:32:45.359467  <4>[  192.516320] WARNING: CPU: 1 PID: 4294 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8073 02:32:45.399383  <4>[  192.525142] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8074 02:32:45.399857  <4>[  192.542746] CPU: 1 UID: 0 PID: 4294 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 8075 02:32:45.400579  <4>[  192.551124] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8076 02:32:45.400922  <4>[  192.558186] Hardware name: ARM Juno development board (r0) (DT)
 8077 02:32:45.402683  <4>[  192.564377] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8078 02:32:45.442706  <4>[  192.571617] pc : __fortify_report+0x64/0x98
 8079 02:32:45.443142  <4>[  192.576074] lr : __fortify_report+0x64/0x98
 8080 02:32:45.443461  <4>[  192.580529] sp : ffff800088883a40
 8081 02:32:45.443756  <4>[  192.584109] x29: ffff800088883a40 x28: ffff000803cd5cc0 x27: 0000000000000000
 8082 02:32:45.444039  <4>[  192.591538] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3ebf000
 8083 02:32:45.444315  <4>[  192.598965] x23: ffff0008004b2248 x22: ffff800088883c60 x21: ffff800083ca03c8
 8084 02:32:45.445967  <4>[  192.606391] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8085 02:32:45.486124  <4>[  192.613817] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8086 02:32:45.486598  <4>[  192.621242] x14: 747962203032203a x13: 205d383438383035 x12: ffff80008385c838
 8087 02:32:45.487313  <4>[  192.628667] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 8088 02:32:45.487653  <4>[  192.636092] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 8089 02:32:45.487955  <4>[  192.643517] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8090 02:32:45.489472  <4>[  192.650941] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 8091 02:32:45.529380  <4>[  192.658366] Call trace:
 8092 02:32:45.529841  <4>[  192.661076]  __fortify_report+0x64/0x98
 8093 02:32:45.530182  <4>[  192.665186]  __fortify_panic+0x10/0x18
 8094 02:32:45.530489  <4>[  192.669207]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8095 02:32:45.530784  <4>[  192.674192]  lkdtm_do_action+0x24/0x48
 8096 02:32:45.531455  <4>[  192.678214]  direct_entry+0xa8/0x108
 8097 02:32:45.531784  <4>[  192.682061]  full_proxy_write+0x68/0xc8
 8098 02:32:45.532072  <4>[  192.686174]  vfs_write+0xd8/0x380
 8099 02:32:45.532383  <4>[  192.689765]  ksys_write+0x78/0x118
 8100 02:32:45.532766  <4>[  192.693440]  __arm64_sys_write+0x24/0x38
 8101 02:32:45.533250  <4>[  192.697638]  invoke_syscall+0x70/0x100
 8102 02:32:45.572949  <4>[  192.701665]  el0_svc_common.constprop.0+0x48/0xf0
 8103 02:32:45.573584  <4>[  192.706647]  do_el0_svc+0x24/0x38
 8104 02:32:45.574107  <4>[  192.710236]  el0_svc+0x3c/0x110
 8105 02:32:45.574578  <4>[  192.713651]  el0t_64_sync_handler+0x100/0x130
 8106 02:32:45.575043  <4>[  192.718283]  el0t_64_sync+0x190/0x198
 8107 02:32:45.575485  <4>[  192.722216] ---[ end trace 0000000000000000 ]---
 8108 02:32:45.575962  <4>[  192.727183] ------------[ cut here ]------------
 8109 02:32:45.576385  <2>[  192.732070] kernel BUG at lib/string_helpers.c:1040!
 8110 02:32:45.577164  <0>[  192.737307] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8111 02:32:45.616419  <4>[  192.744461] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8112 02:32:45.616907  <4>[  192.762063] CPU: 1 UID: 0 PID: 4294 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 8113 02:32:45.617289  <4>[  192.770443] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8114 02:32:45.617613  <4>[  192.777505] Hardware name: ARM Juno development board (r0) (DT)
 8115 02:32:45.659283  <4>[  192.783699] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8116 02:32:45.659546  <4>[  192.790943] pc : __fortify_panic+0x10/0x18
 8117 02:32:45.659712  <4>[  192.795316] lr : __fortify_panic+0x10/0x18
 8118 02:32:45.659863  <4>[  192.799686] sp : ffff800088883a70
 8119 02:32:45.660009  <4>[  192.803266] x29: ffff800088883a70 x28: ffff000803cd5cc0 x27: 0000000000000000
 8120 02:32:45.660154  <4>[  192.810693] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3ebf000
 8121 02:32:45.660297  <4>[  192.818119] x23: ffff0008004b2248 x22: ffff800088883c60 x21: ffff800083ca03c8
 8122 02:32:45.702831  <4>[  192.825545] x20: ffff000803b49000 x19: ffff800084019000 x18: 0000000000000000
 8123 02:32:45.703308  <4>[  192.832971] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8124 02:32:45.703637  <4>[  192.840396] x14: 747962203032203a x13: 205d383438383035 x12: ffff80008385c838
 8125 02:32:45.703941  <4>[  192.847821] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 8126 02:32:45.704239  <4>[  192.855246] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 8127 02:32:45.704526  <4>[  192.862671] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8128 02:32:45.746283  <4>[  192.870094] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 8129 02:32:45.746743  <4>[  192.877519] Call trace:
 8130 02:32:45.747162  <4>[  192.880229]  __fortify_panic+0x10/0x18
 8131 02:32:45.747917  <4>[  192.884251]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8132 02:32:45.748267  <4>[  192.889234]  lkdtm_do_action+0x24/0x48
 8133 02:32:45.748644  <4>[  192.893256]  direct_entry+0xa8/0x108
 8134 02:32:45.749012  <4>[  192.897105]  full_proxy_write+0x68/0xc8
 8135 02:32:45.749428  <4>[  192.901217]  vfs_write+0xd8/0x380
 8136 02:32:45.749793  <4>[  192.904806]  ksys_write+0x78/0x118
 8137 02:32:45.750151  <4>[  192.908480]  __arm64_sys_write+0x24/0x38
 8138 02:32:45.750602  <4>[  192.912678]  invoke_syscall+0x70/0x100
 8139 02:32:45.790972  <4>[  192.916703]  el0_svc_common.constprop.0+0x48/0xf0
 8140 02:32:45.791429  <4>[  192.921685]  do_el0_svc+0x24/0x38
 8141 02:32:45.791811  <4>[  192.925273]  el0_svc+0x3c/0x110
 8142 02:32:45.792161  <4>[  192.928686]  el0t_64_sync_handler+0x100/0x130
 8143 02:32:45.792532  <4>[  192.933319]  el0t_64_sync+0x190/0x198
 8144 02:32:45.792865  <0>[  192.937255] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8145 02:32:45.793194  <4>[  192.943621] ---[ end trace 0000000000000000 ]---
 8146 02:32:45.793550  <6>[  192.948507] note: cat[4294] exited with irqs disabled
 8147 02:32:45.794235  <6>[  192.953906] note: cat[4294] exited with preempt_count 1
 8148 02:32:45.834336  <4>[  192.960811] ------------[ cut here ]------------
 8149 02:32:45.834778  <4>[  192.965706] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8150 02:32:45.835080  <4>[  192.975576] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8151 02:32:45.835366  # Se<4>[  192.993177] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 8152 02:32:45.877785  <4>[  193.002145] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8153 02:32:45.878257  <4>[  193.009207] Hardware name: ARM Juno development board (r0) (DT)
 8154 02:32:45.878597  gmentation fault<4>[  193.015399] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8155 02:32:45.878910  
 8156 02:32:45.879208  <4>[  193.024017] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8157 02:32:45.879497  <4>[  193.029603] lr : ct_idle_enter+0x10/0x20
 8158 02:32:45.879781  <4>[  193.033802] sp : ffff8000841b3d50
 8159 02:32:45.880063  <4>[  193.037382] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 8160 02:32:45.920957  <4>[  193.044811] x26: 0000000000000000 x25: 0000002ced5c01b0 x24: 0000000000000000
 8161 02:32:45.921539  <4>[  193.052237] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 8162 02:32:45.922382  <4>[  193.059663] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 8163 02:32:45.922740  <4>[  193.067089] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 8164 02:32:45.923169  <4>[  193.074514] x14: ffff8000800c49a8 x13: ffff800080c7dccc x12: ffff8000807ad740
 8165 02:32:45.923480  <4>[  193.081940] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d78c4
 8166 02:32:45.964311  <4>[  193.089367] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8167 02:32:45.965246  <4>[  193.096792] x5 : 4000000000000002 x4 : ffff8008fc4c7000 x3 : ffff8000841b3d50
 8168 02:32:45.965645  <4>[  193.104218] x2 : ffff80008297b6c0 x1 : ffff80008297b6c0 x0 : 4000000000000000
 8169 02:32:45.965968  <4>[  193.111644] Call trace:
 8170 02:32:45.966269  <4>[  193.114354]  ct_kernel_exit.constprop.0+0xfc/0x118
 8171 02:32:45.966558  <4>[  193.119425]  ct_idle_enter+0x10/0x20
 8172 02:32:45.966854  # [  <4>[  193.123276]  cpuidle_enter_state+0x210/0x6b8
 8173 02:32:45.967141  <4>[  193.128244]  cpuidle_enter+0x40/0x60
 8174 02:32:45.967823  <4>[  193.132095]  do_idle+0x214/0x2b0
 8175 02:32:46.007522  192.482650] lkdtm: Performing dir<4>[  193.135599]  cpu_startup_entry+0x40/0x50
 8176 02:32:46.008015  ect entry FORTIFY_MEM_OBJECT
 8177 02:32:46.008748  # [  192.488804] lkdtm: trying to memcpy() past the end of a struct
 8178 02:32:46.009090  # [  192.494981] lkdtm: 0: 16
 8179 02:32:46.009438  # [  192.497978] lkdtm: 1: 16
 8180 02:32:46.009727  # [  192.501106] lkdtm: s: 20
 8181 02:32:46.010004  # [  192.503938] ------------[ cut here ]------------
 8182 02:32:46.010284  # [  192.508848] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8183 02:32:46.010955  # [  192.516320] WARNING: CPU: 1 PID: 4294 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8184 02:32:46.051018  # [  192.525142] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8185 02:32:46.051471  # [  192.542746] CPU: 1 UID: 0 PID: 4294 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 8186 02:32:46.051817  # [  192.551124] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8187 02:32:46.052134  # [  192.558186] Hardware name: ARM Juno development board (r0) (DT)
 8188 02:32:46.093753  # [  192.564377] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8189 02:32:46.094256  # [  192.571617] pc : __fortify_report+0x64/0x98
 8190 02:32:46.095185  # [  192.576074] lr : __fortify_report+0x64/0x98
 8191 02:32:46.095625  # [  192.580529] sp : ffff800088883a40
 8192 02:32:46.095972  # [  192.584109] x29: ffff800088883a40 x28: ffff000803cd5cc0 x27: 0000000000000000
 8193 02:32:46.096377  # [  192.591538] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3ebf000
 8194 02:32:46.096736  # [  192.598965] x23: ffff0008004b2248 x22: ffff800088883c60 x21: ffff800083ca03c8
 8195 02:32:46.137053  # [  192.606391] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8196 02:32:46.137560  # [  192.613817] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8197 02:32:46.138017  # [  192.621242] x14: 747962203032203a x13: 205d383438383035 x12: ffff80008385c838
 8198 02:32:46.138391  # [  192.628667] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 8199 02:32:46.138692  # [  192.636092] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 8200 02:32:46.138981  # [  192.643517] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8201 02:32:46.180121  # [  192.650941] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 8202 02:32:46.180681  # [  192.658366] Call trace:
 8203 02:32:46.181112  # [  192.661076]  __fortify_report+0x64/0x98
 8204 02:32:46.181611  # [  192.665186]  __fortify_panic+0x10/0x18
 8205 02:32:46.182006  # [  192.669207]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8206 02:32:46.182381  # [  192.674192]  lkdtm_do_action+0x24/0x48
 8207 02:32:46.182751  # [  192.678214]  direct_entry+0xa8/0x108
 8208 02:32:46.183130  # [  192.682061]  full_proxy_write+0x68/0xc8
 8209 02:32:46.183481  # [  192.686174]  vfs_write+0xd8/0x380
 8210 02:32:46.183770  # [  192.689765]  ksys_write+0x78/0x118
 8211 02:32:46.184414  # [  192.693440]  __arm64_sys_write+0x24/0x38
 8212 02:32:46.223263  # [  192.697638]  invoke_syscall+0x70/0x100
 8213 02:32:46.223769  # [  192.701665]  el0_svc_common.constprop.0+0x48/0xf0
 8214 02:32:46.224202  # [  192.706647]  do_el0_svc+0x24/0x38
 8215 02:32:46.224595  # [  192.710236]  el0_svc+0x3c/0x110
 8216 02:32:46.224975  # [  192.713651]  el0t_64_sync_handler+0x100/0x130
 8217 02:32:46.225429  # [  192.718283]  el0t_64_sync+0x190/0x198
 8218 02:32:46.225808  # [  192.722216] ---[ end trace 0000000000000000 ]---
 8219 02:32:46.226191  # [  192.727183] ------------[ cut here ]------------
 8220 02:32:46.226648  # [  192.732070] kernel BUG at lib/string_helpers.c:1040!
 8221 02:32:46.227392  # [  192.737307] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8222 02:32:46.266743  # [  192.744461] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8223 02:32:46.267236  # [  192.762063] CPU: 1 UID: 0 PID: 4294 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 8224 02:32:46.267679  # [  192.770443] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8225 02:32:46.268077  # [  192.777505] Hardware name: ARM Juno development board (r0) (DT)
 8226 02:32:46.309565  # [  192.783699] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8227 02:32:46.310003  # [  192.790943] pc : __fortify_panic+0x10/0x18
 8228 02:32:46.310303  # [  192.795316] lr : __fortify_panic+0x10/0x18
 8229 02:32:46.310578  # [  192.799686] sp : ffff800088883a70
 8230 02:32:46.310833  # [  192.803266] x29: ffff800088883a70 x28: ffff000803cd5cc0 x27: 0000000000000000
 8231 02:32:46.311089  # [  192.810693] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb3ebf000
 8232 02:32:46.311344  # [  192.818119] x23: ffff0008004b2248 x22: ffff800088883c60 x21: ffff800083ca03c8
 8233 02:32:46.312753  # [  192.825545] x20: ffff000803b49000 x19: ffff800084019000 x18: 0000000000000000
 8234 02:32:46.352761  # [  192.832971] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8235 02:32:46.353176  # [  192.840396] x14: 747962203032203a x13: 205d383438383035 x12: ffff80008385c838
 8236 02:32:46.353530  # [  192.847821] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000801596cc
 8237 02:32:46.353807  # [  192.855246] x8 : c0000000ffffefff x7 : ffff800083804188 x6 : 0000000000057fa8
 8238 02:32:46.354072  # [  192.862671] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8239 02:32:46.395943  # [  192.870094] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803cd5cc0
 8240 02:32:46.396382  # [  192.877519] Call trace:
 8241 02:32:46.396678  # [  192.880229]  __fortify_panic+0x10/0x18
 8242 02:32:46.396950  # [  192.884251]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8243 02:32:46.397244  # [  192.889234]  lkdtm_do_action+0x24/0x48
 8244 02:32:46.397518  # [  192.893256]  direct_entry+0xa8/0x108
 8245 02:32:46.397769  # [  192.897105]  full_proxy_write+0x68/0xc8
 8246 02:32:46.398015  # [  192.901217]  vfs_write+0xd8/0x380
 8247 02:32:46.398259  # [  192.904806]  ksys_write+0x78/0x118
 8248 02:32:46.398502  # [  192.908480]  __arm64_sys_write+0x24/0x38
 8249 02:32:46.398742  # [  192.912678]  invoke_syscall+0x70/0x100
 8250 02:32:46.439176  # [  192.916703]  el0_svc_common.constprop.0+0x48/0xf0
 8251 02:32:46.439733  # [  192.921685]  do_el0_svc+0x24/0x38
 8252 02:32:46.440123  # [  192.925273]  el0_svc+0x3c/0x110
 8253 02:32:46.440435  # [  192.928686]  el0t_64_sync_handler+0x100/0x130
 8254 02:32:46.440728  # [  192.933319]  el0t_64_sync+0x190/0x198
 8255 02:32:46.441012  # [  192.937255] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8256 02:32:46.441354  # [  192.943621] ---[ end trace 0000000000000000 ]---
 8257 02:32:46.441717  # [  192.948507] note: cat[4294] exited with irqs disabled
 8258 02:32:46.442041  # [  192.953906] note: cat[4294] exited with preempt_count 1
 8259 02:32:46.442860  # [  192.960811] ------------[ cut here ]------------
 8260 02:32:46.482258  # [  192.965706] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8261 02:32:46.482692  # [  192.975576] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8262 02:32:46.482996  # [  192.993177] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc6 #1
 8263 02:32:46.485519  # [  193.002145] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8264 02:32:46.525377  # [  193.009207] Hardware name: ARM Juno development board (r0) (DT)
 8265 02:32:46.525776  # [  193.015399] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8266 02:32:46.526077  # [  193.024017] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8267 02:32:46.526352  # [  193.029603] lr : ct_idle_enter+0x10/0x20
 8268 02:32:46.526612  # [  193.033802] sp : ffff8000841b3d50
 8269 02:32:46.526865  # [  193.037382] x29: ffff8000841b3d50 x28: 0000000000000000 x27: 0000000000000000
 8270 02:32:46.528638  # [  193.044811] x26: 0000000000000000 x25: 0000002ced5c01b0 x24: 0000000000000000
 8271 02:32:46.568665  # [  193.052237] x23: 0000000000000000 x22: ffff00080af48880 x21: ffff00080af48880
 8272 02:32:46.569389  # [  193.059663] x20: ffff00080af48898 x19: ffff00097ee426c0 x18: 0000000000000000
 8273 02:32:46.569793  # [  193.067089] x17: ffff8000800239b0 x16: ffff800080023254 x15: ffff8000800c4c8c
 8274 02:32:46.570116  # [  193.074514] x14: ffff8000800c49a8 x13: ffff800080c7dccc x12: ffff8000807ad740
 8275 02:32:46.570777  # [  193.081940] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000817d78c4
 8276 02:32:46.571936  # [  193.089367] x8 : ffff8000841b3cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8277 02:32:46.606077  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8278 02:32:46.606571  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8279 02:32:46.606906  # timeout set to 45
 8280 02:32:46.607215  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8281 02:32:46.607506  <4>[  193.752647]  secondary_start_kernel+0x140/0x168
 8282 02:32:46.607792  <4>[  193.757457]  __secondary_switched+0xb8/0xc0
 8283 02:32:46.609177  <4>[  193.761918] ---[ end trace 0000000000000000 ]---
 8284 02:32:46.691303  <6>[  193.820327] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8285 02:32:46.691735  <6>[  193.826444] lkdtm: trying to memcpy() past the end of a struct member...
 8286 02:32:46.692031  <4>[  193.833479] ------------[ cut here ]------------
 8287 02:32:46.692307  <4>[  193.838413] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8288 02:32:46.694541  <4>[  193.850778] WARNING: CPU: 1 PID: 4341 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8289 02:32:46.734536  <4>[  193.861091] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8290 02:32:46.734943  <4>[  193.878693] CPU: 1 UID: 0 PID: 4341 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 8291 02:32:46.735240  <4>[  193.887071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8292 02:32:46.735513  <4>[  193.894133] Hardware name: ARM Juno development board (r0) (DT)
 8293 02:32:46.777935  <4>[  193.900324] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8294 02:32:46.778397  <4>[  193.907565] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8295 02:32:46.778785  <4>[  193.912897] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8296 02:32:46.779097  <4>[  193.918226] sp : ffff80008896bb80
 8297 02:32:46.779391  <4>[  193.921806] x29: ffff80008896bb80 x28: ffff00080824a540 x27: 0000000000000000
 8298 02:32:46.779678  <4>[  193.929235] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85e3f000
 8299 02:32:46.779962  <4>[  193.936661] x23: 000000000000000f x22: ffff800083eb5000 x21: ffff00080a6cd0c0
 8300 02:32:46.821285  <4>[  193.944086] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8301 02:32:46.821757  <4>[  193.951511] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8302 02:32:46.822094  <4>[  193.958937] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 8303 02:32:46.822408  <4>[  193.966362] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 8304 02:32:46.822705  <4>[  193.973787] x8 : ffff80008896b8f8 x7 : 0000000000000000 x6 : 0000000000000001
 8305 02:32:46.822989  <4>[  193.981211] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 8306 02:32:46.864607  <4>[  193.988635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080824a540
 8307 02:32:46.865066  <4>[  193.996060] Call trace:
 8308 02:32:46.865870  <4>[  193.998770]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8309 02:32:46.866226  <4>[  194.003753]  lkdtm_do_action+0x24/0x48
 8310 02:32:46.866535  <4>[  194.007778]  direct_entry+0xa8/0x108
 8311 02:32:46.866827  <4>[  194.011626]  full_proxy_write+0x68/0xc8
 8312 02:32:46.867108  <4>[  194.015740]  vfs_write+0xd8/0x380
 8313 02:32:46.867380  <4>[  194.019331]  ksys_write+0x78/0x118
 8314 02:32:46.867740  <4>[  194.023006]  __arm64_sys_write+0x24/0x38
 8315 02:32:46.868036  <4>[  194.027204]  invoke_syscall+0x70/0x100
 8316 02:32:46.868385  <4>[  194.031231]  el0_svc_common.constprop.0+0x48/0xf0
 8317 02:32:46.912792  <4>[  194.036214]  do_el0_svc+0x24/0x38
 8318 02:32:46.913767  <4>[  194.039803]  el0_svc+0x3c/0x110
 8319 02:32:46.914211  <4>[  194.043219]  el0t_64_sync_handler+0x100/0x130
 8320 02:32:46.914580  <4>[  194.047852]  el0t_64_sync+0x190/0x198
 8321 02:32:46.914999  <4>[  194.051786] ---[ end trace 0000000000000000 ]---
 8322 02:32:46.915358  <3>[  194.056749] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8323 02:32:46.916193  <3>[  194.065105] lkdtm: Unexpected! This kernel (6.12.0-rc6 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8324 02:32:47.155471  # [  193.752647]  secondary_start_kernel+0x140/0x168
 8325 02:32:47.155993  # [  193.757457]  __secondary_switched+0xb8/0xc0
 8326 02:32:47.156718  # [  193.761918] ---[ end trace 0000000000000000 ]---
 8327 02:32:47.157062  # [  193.820327] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8328 02:32:47.157438  # [  193.826444] lkdtm: trying to memcpy() past the end of a struct member...
 8329 02:32:47.157739  # [  193.833479] ------------[ cut here ]------------
 8330 02:32:47.198570  # [  193.838413] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8331 02:32:47.199072  # [  193.850778] WARNING: CPU: 1 PID: 4341 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8332 02:32:47.199844  # [  193.861091] Modules linked in: cfg80211 rfkill fuse dm_mod onboard_usb_dev tda998x panfrost cec drm_shmem_helper crct10dif_ce hdlcd gpu_sched drm_dma_helper drm_kms_helper drm backlight smsc(E)
 8333 02:32:47.200213  # [  193.878693] CPU: 1 UID: 0 PID: 4341 Comm: cat Tainted: G    B D W   E      6.12.0-rc6 #1
 8334 02:32:47.202073  # [  193.887071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8335 02:32:47.241838  # [  193.894133] Hardware name: ARM Juno development board (r0) (DT)
 8336 02:32:47.242308  # [  193.900324] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8337 02:32:47.242650  # [  193.907565] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8338 02:32:47.243442  # [  193.912897] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8339 02:32:47.243789  # [  193.918226] sp : ffff80008896bb80
 8340 02:32:47.244091  # [  193.921806] x29: ffff80008896bb80 x28: ffff00080824a540 x27: 0000000000000000
 8341 02:32:47.245066  # [  193.929235] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff85e3f000
 8342 02:32:47.284966  # [  193.936661] x23: 000000000000000f x22: ffff800083eb5000 x21: ffff00080a6cd0c0
 8343 02:32:47.285878  # [  193.944086] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8344 02:32:47.286253  # [  193.951511] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8345 02:32:47.286576  # [  193.958937] x14: ffff000800972540 x13: ffff8008fc4c7000 x12: 0000000030d4d91d
 8346 02:32:47.286953  # [  193.966362] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff8000817e4050
 8347 02:32:47.288278  # [  193.973787] x8 : ffff80008896b8f8 x7 : 0000000000000000 x6 : 0000000000000001
 8348 02:32:47.328112  # [  193.981211] x5 : 0000000000000001 x4 : ffff8000837c05e0 x3 : 0000000000000000
 8349 02:32:47.328622  # [  193.988635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080824a540
 8350 02:32:47.329050  # [  193.996060] Call trace:
 8351 02:32:47.329505  # [  193.998770]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8352 02:32:47.329895  # [  194.003753]  lkdtm_do_action+0x24/0x48
 8353 02:32:47.330267  # [  194.007778]  direct_entry+0xa8/0x108
 8354 02:32:47.330632  # [  194.011626]  full_proxy_write+0x68/0xc8
 8355 02:32:47.330989  # [  194.015740]  vfs_write+0xd8/0x380
 8356 02:32:47.331734  # [  194.019331]  ksys_write+0x78/0x118
 8357 02:32:47.371369  # [  194.023006]  __arm64_sys_write+0x24/0x38
 8358 02:32:47.371866  # [  194.027204]  invoke_syscall+0x70/0x100
 8359 02:32:47.372287  # [  194.031231]  el0_svc_common.constprop.0+0x48/0xf0
 8360 02:32:47.372678  # [  194.036214]  do_el0_svc+0x24/0x38
 8361 02:32:47.373051  # [  194.039803]  el0_svc+0x3c/0x110
 8362 02:32:47.373479  # [  194.043219]  el0t_64_sync_handler+0x100/0x130
 8363 02:32:47.374215  # [  194.047852]  el0t_64_sync+0x190/0x198
 8364 02:32:47.374560  # [  194.051786] ---[ end trace 0000000000000000 ]---
 8365 02:32:47.374858  # [  194.056749] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8366 02:32:47.416398  # [  194.065105] lkdtm: Unexpected! This kernel (6.12.0-rc6 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8367 02:32:47.416862  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8368 02:32:47.417195  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8369 02:32:47.417578  # timeout set to 45
 8370 02:32:47.417875  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8371 02:32:47.418513  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8372 02:32:47.419697  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8373 02:32:47.483470  # timeout set to 45
 8374 02:32:47.483909  # selftests: lkdtm: stack-entropy.sh
 8375 02:32:47.653225  <6>[  194.776602] lkdtm: Performing direct entry REPORT_STACK
 8376 02:32:47.653671  <6>[  194.782179] lkdtm: Starting stack offset tracking for pid 4386
 8377 02:32:47.653970  <6>[  194.788340] lkdtm: Stack offset: 0
 8378 02:32:47.654246  <6>[  194.792446] lkdtm: Performing direct entry REPORT_STACK
 8379 02:32:47.654510  <6>[  194.797997] lkdtm: Stack offset: 432
 8380 02:32:47.654769  <6>[  194.802344] lkdtm: Performing direct entry REPORT_STACK
 8381 02:32:47.655022  <6>[  194.807897] lkdtm: Stack offset: -32
 8382 02:32:47.655267  <6>[  194.811954] lkdtm: Performing direct entry REPORT_STACK
 8383 02:32:47.655515  <6>[  194.817488] lkdtm: Stack offset: 288
 8384 02:32:47.697752  <6>[  194.821531] lkdtm: Performing direct entry REPORT_STACK
 8385 02:32:47.698207  <6>[  194.827056] lkdtm: Stack offset: 544
 8386 02:32:47.698539  <6>[  194.831119] lkdtm: Performing direct entry REPORT_STACK
 8387 02:32:47.698850  <6>[  194.836643] lkdtm: Stack offset: 64
 8388 02:32:47.699141  <6>[  194.840594] lkdtm: Performing direct entry REPORT_STACK
 8389 02:32:47.699423  <6>[  194.846121] lkdtm: Stack offset: -304
 8390 02:32:47.699705  <6>[  194.850255] lkdtm: Performing direct entry REPORT_STACK
 8391 02:32:47.699983  <6>[  194.855783] lkdtm: Stack offset: -272
 8392 02:32:47.700260  <6>[  194.859908] lkdtm: Performing direct entry REPORT_STACK
 8393 02:32:47.700914  <6>[  194.865443] lkdtm: Stack offset: -192
 8394 02:32:47.742026  <6>[  194.869572] lkdtm: Performing direct entry REPORT_STACK
 8395 02:32:47.742514  <6>[  194.875101] lkdtm: Stack offset: 496
 8396 02:32:47.742851  <6>[  194.879168] lkdtm: Performing direct entry REPORT_STACK
 8397 02:32:47.743163  <6>[  194.884690] lkdtm: Stack offset: 128
 8398 02:32:47.743456  <6>[  194.888730] lkdtm: Performing direct entry REPORT_STACK
 8399 02:32:47.743745  <6>[  194.894260] lkdtm: Stack offset: 496
 8400 02:32:47.744026  <6>[  194.898310] lkdtm: Performing direct entry REPORT_STACK
 8401 02:32:47.744304  <6>[  194.903842] lkdtm: Stack offset: 16
 8402 02:32:47.745262  <6>[  194.907798] lkdtm: Performing direct entry REPORT_STACK
 8403 02:32:47.786669  <6>[  194.913352] lkdtm: Stack offset: -192
 8404 02:32:47.787149  <6>[  194.917490] lkdtm: Performing direct entry REPORT_STACK
 8405 02:32:47.787481  <6>[  194.923091] lkdtm: Stack offset: 576
 8406 02:32:47.787784  <6>[  194.927193] lkdtm: Performing direct entry REPORT_STACK
 8407 02:32:47.788076  <6>[  194.932732] lkdtm: Stack offset: 432
 8408 02:32:47.788362  <6>[  194.936777] lkdtm: Performing direct entry REPORT_STACK
 8409 02:32:47.788642  <6>[  194.942309] lkdtm: Stack offset: 64
 8410 02:32:47.788921  <6>[  194.946265] lkdtm: Performing direct entry REPORT_STACK
 8411 02:32:47.789861  <6>[  194.951793] lkdtm: Stack offset: -176
 8412 02:32:47.830886  <6>[  194.955926] lkdtm: Performing direct entry REPORT_STACK
 8413 02:32:47.831337  <6>[  194.961456] lkdtm: Stack offset: -96
 8414 02:32:47.831669  <6>[  194.965494] lkdtm: Performing direct entry REPORT_STACK
 8415 02:32:47.831978  <6>[  194.971030] lkdtm: Stack offset: 432
 8416 02:32:47.832272  <6>[  194.975091] lkdtm: Performing direct entry REPORT_STACK
 8417 02:32:47.832557  <6>[  194.980618] lkdtm: Stack offset: 80
 8418 02:32:47.832840  <6>[  194.984565] lkdtm: Performing direct entry REPORT_STACK
 8419 02:32:47.833119  <6>[  194.990095] lkdtm: Stack offset: -352
 8420 02:32:47.834099  <6>[  194.994222] lkdtm: Performing direct entry REPORT_STACK
 8421 02:32:47.875384  <6>[  194.999760] lkdtm: Stack offset: -352
 8422 02:32:47.875827  <6>[  195.003888] lkdtm: Performing direct entry REPORT_STACK
 8423 02:32:47.876159  <6>[  195.009417] lkdtm: Stack offset: 64
 8424 02:32:47.876549  <6>[  195.013368] lkdtm: Performing direct entry REPORT_STACK
 8425 02:32:47.876853  <6>[  195.018908] lkdtm: Stack offset: 512
 8426 02:32:47.877143  <6>[  195.022949] lkdtm: Performing direct entry REPORT_STACK
 8427 02:32:47.877528  <6>[  195.028478] lkdtm: Stack offset: -208
 8428 02:32:47.877915  <6>[  195.032604] lkdtm: Performing direct entry REPORT_STACK
 8429 02:32:47.878208  <6>[  195.038134] lkdtm: Stack offset: 96
 8430 02:32:47.878880  <6>[  195.042107] lkdtm: Performing direct entry REPORT_STACK
 8431 02:32:47.919762  <6>[  195.047626] lkdtm: Stack offset: -336
 8432 02:32:47.920303  <6>[  195.051744] lkdtm: Performing direct entry REPORT_STACK
 8433 02:32:47.921061  <6>[  195.057274] lkdtm: Stack offset: 496
 8434 02:32:47.921539  <6>[  195.061335] lkdtm: Performing direct entry REPORT_STACK
 8435 02:32:47.921895  <6>[  195.066870] lkdtm: Stack offset: -160
 8436 02:32:47.922295  <6>[  195.070990] lkdtm: Performing direct entry REPORT_STACK
 8437 02:32:47.922612  <6>[  195.076516] lkdtm: Stack offset: 16
 8438 02:32:47.923003  <6>[  195.080469] lkdtm: Performing direct entry REPORT_STACK
 8439 02:32:47.923392  <6>[  195.085998] lkdtm: Stack offset: 48
 8440 02:32:47.963815  <6>[  195.089966] lkdtm: Performing direct entry REPORT_STACK
 8441 02:32:47.964085  <6>[  195.095493] lkdtm: Stack offset: -32
 8442 02:32:47.964253  <6>[  195.099522] lkdtm: Performing direct entry REPORT_STACK
 8443 02:32:47.964408  <6>[  195.105049] lkdtm: Stack offset: -128
 8444 02:32:47.964553  <6>[  195.109198] lkdtm: Performing direct entry REPORT_STACK
 8445 02:32:47.964695  <6>[  195.114727] lkdtm: Stack offset: 624
 8446 02:32:47.964835  <6>[  195.118758] lkdtm: Performing direct entry REPORT_STACK
 8447 02:32:47.964964  <6>[  195.124295] lkdtm: Stack offset: 80
 8448 02:32:47.966916  <6>[  195.128248] lkdtm: Performing direct entry REPORT_STACK
 8449 02:32:48.008205  <6>[  195.133783] lkdtm: Stack offset: 368
 8450 02:32:48.008436  <6>[  195.137837] lkdtm: Performing direct entry REPORT_STACK
 8451 02:32:48.008602  <6>[  195.143366] lkdtm: Stack offset: -256
 8452 02:32:48.008754  <6>[  195.147493] lkdtm: Performing direct entry REPORT_STACK
 8453 02:32:48.008900  <6>[  195.153028] lkdtm: Stack offset: -144
 8454 02:32:48.009042  <6>[  195.157172] lkdtm: Performing direct entry REPORT_STACK
 8455 02:32:48.009182  <6>[  195.162691] lkdtm: Stack offset: 512
 8456 02:32:48.009345  <6>[  195.166734] lkdtm: Performing direct entry REPORT_STACK
 8457 02:32:48.009486  <6>[  195.172261] lkdtm: Stack offset: 16
 8458 02:32:48.052880  <6>[  195.176212] lkdtm: Performing direct entry REPORT_STACK
 8459 02:32:48.053331  <6>[  195.181740] lkdtm: Stack offset: 240
 8460 02:32:48.053658  <6>[  195.185774] lkdtm: Performing direct entry REPORT_STACK
 8461 02:32:48.053960  <6>[  195.191300] lkdtm: Stack offset: 96
 8462 02:32:48.054254  <6>[  195.195245] lkdtm: Performing direct entry REPORT_STACK
 8463 02:32:48.054540  <6>[  195.200785] lkdtm: Stack offset: 80
 8464 02:32:48.054821  <6>[  195.204733] lkdtm: Performing direct entry REPORT_STACK
 8465 02:32:48.055094  <6>[  195.210263] lkdtm: Stack offset: 192
 8466 02:32:48.055367  <6>[  195.214308] lkdtm: Performing direct entry REPORT_STACK
 8467 02:32:48.056095  <6>[  195.219841] lkdtm: Stack offset: -256
 8468 02:32:48.097306  <6>[  195.223967] lkdtm: Performing direct entry REPORT_STACK
 8469 02:32:48.097760  <6>[  195.229493] lkdtm: Stack offset: -320
 8470 02:32:48.098094  <6>[  195.233628] lkdtm: Performing direct entry REPORT_STACK
 8471 02:32:48.098406  <6>[  195.239154] lkdtm: Stack offset: 160
 8472 02:32:48.099056  <6>[  195.243195] lkdtm: Performing direct entry REPORT_STACK
 8473 02:32:48.099371  <6>[  195.248722] lkdtm: Stack offset: 528
 8474 02:32:48.099663  <6>[  195.252759] lkdtm: Performing direct entry REPORT_STACK
 8475 02:32:48.099946  <6>[  195.258285] lkdtm: Stack offset: -224
 8476 02:32:48.100666  <6>[  195.262418] lkdtm: Performing direct entry REPORT_STACK
 8477 02:32:48.141855  <6>[  195.268005] lkdtm: Stack offset: 608
 8478 02:32:48.142302  <6>[  195.272099] lkdtm: Performing direct entry REPORT_STACK
 8479 02:32:48.142636  <6>[  195.277640] lkdtm: Stack offset: 464
 8480 02:32:48.142945  <6>[  195.281706] lkdtm: Performing direct entry REPORT_STACK
 8481 02:32:48.143238  <6>[  195.287251] lkdtm: Stack offset: 272
 8482 02:32:48.143522  <6>[  195.291308] lkdtm: Performing direct entry REPORT_STACK
 8483 02:32:48.143801  <6>[  195.296855] lkdtm: Stack offset: 560
 8484 02:32:48.144078  <6>[  195.300909] lkdtm: Performing direct entry REPORT_STACK
 8485 02:32:48.145059  <6>[  195.306454] lkdtm: Stack offset: -112
 8486 02:32:48.186509  <6>[  195.310599] lkdtm: Performing direct entry REPORT_STACK
 8487 02:32:48.186956  <6>[  195.316144] lkdtm: Stack offset: 416
 8488 02:32:48.187286  <6>[  195.320205] lkdtm: Performing direct entry REPORT_STACK
 8489 02:32:48.187590  <6>[  195.325749] lkdtm: Stack offset: -16
 8490 02:32:48.187880  <6>[  195.329801] lkdtm: Performing direct entry REPORT_STACK
 8491 02:32:48.188163  <6>[  195.335353] lkdtm: Stack offset: 656
 8492 02:32:48.188446  <6>[  195.339414] lkdtm: Performing direct entry REPORT_STACK
 8493 02:32:48.188724  <6>[  195.344961] lkdtm: Stack offset: 352
 8494 02:32:48.188996  <6>[  195.349053] lkdtm: Performing direct entry REPORT_STACK
 8495 02:32:48.189687  <6>[  195.354595] lkdtm: Stack offset: 272
 8496 02:32:48.231002  <6>[  195.358657] lkdtm: Performing direct entry REPORT_STACK
 8497 02:32:48.231998  <6>[  195.364203] lkdtm: Stack offset: -304
 8498 02:32:48.232441  <6>[  195.368348] lkdtm: Performing direct entry REPORT_STACK
 8499 02:32:48.232847  <6>[  195.373894] lkdtm: Stack offset: 592
 8500 02:32:48.233241  <6>[  195.377956] lkdtm: Performing direct entry REPORT_STACK
 8501 02:32:48.233627  <6>[  195.383501] lkdtm: Stack offset: 176
 8502 02:32:48.234026  <6>[  195.387555] lkdtm: Performing direct entry REPORT_STACK
 8503 02:32:48.234467  <6>[  195.393099] lkdtm: Stack offset: 272
 8504 02:32:48.234992  <6>[  195.397265] lkdtm: Performing direct entry REPORT_STACK
 8505 02:32:48.275483  <6>[  195.402808] lkdtm: Stack offset: -176
 8506 02:32:48.275996  <6>[  195.406974] lkdtm: Performing direct entry REPORT_STACK
 8507 02:32:48.276442  <6>[  195.412532] lkdtm: Stack offset: 448
 8508 02:32:48.276854  <6>[  195.416602] lkdtm: Performing direct entry REPORT_STACK
 8509 02:32:48.277271  <6>[  195.422147] lkdtm: Stack offset: -192
 8510 02:32:48.277659  <6>[  195.426301] lkdtm: Performing direct entry REPORT_STACK
 8511 02:32:48.278029  <6>[  195.431827] lkdtm: Stack offset: -160
 8512 02:32:48.278397  <6>[  195.435955] lkdtm: Performing direct entry REPORT_STACK
 8513 02:32:48.279139  <6>[  195.441489] lkdtm: Stack offset: 320
 8514 02:32:48.319850  <6>[  195.445537] lkdtm: Performing direct entry REPORT_STACK
 8515 02:32:48.320303  <6>[  195.451066] lkdtm: Stack offset: 32
 8516 02:32:48.320680  <6>[  195.455064] lkdtm: Performing direct entry REPORT_STACK
 8517 02:32:48.321028  <6>[  195.460588] lkdtm: Stack offset: -144
 8518 02:32:48.321411  <6>[  195.464731] lkdtm: Performing direct entry REPORT_STACK
 8519 02:32:48.321745  <6>[  195.470267] lkdtm: Stack offset: -112
 8520 02:32:48.322071  <6>[  195.474402] lkdtm: Performing direct entry REPORT_STACK
 8521 02:32:48.322394  <6>[  195.479933] lkdtm: Stack offset: 640
 8522 02:32:48.323088  <6>[  195.483978] lkdtm: Performing direct entry REPORT_STACK
 8523 02:32:48.364274  <6>[  195.489505] lkdtm: Stack offset: 352
 8524 02:32:48.364688  <6>[  195.493543] lkdtm: Performing direct entry REPORT_STACK
 8525 02:32:48.365063  <6>[  195.499071] lkdtm: Stack offset: 384
 8526 02:32:48.365802  <6>[  195.503140] lkdtm: Performing direct entry REPORT_STACK
 8527 02:32:48.366124  <6>[  195.508663] lkdtm: Stack offset: 576
 8528 02:32:48.366470  <6>[  195.512702] lkdtm: Performing direct entry REPORT_STACK
 8529 02:32:48.366805  <6>[  195.518232] lkdtm: Stack offset: -208
 8530 02:32:48.367131  <6>[  195.522356] lkdtm: Performing direct entry REPORT_STACK
 8531 02:32:48.367457  <6>[  195.527884] lkdtm: Stack offset: -240
 8532 02:32:48.408923  <6>[  195.532039] lkdtm: Performing direct entry REPORT_STACK
 8533 02:32:48.409385  <6>[  195.537585] lkdtm: Stack offset: 336
 8534 02:32:48.410095  <6>[  195.541653] lkdtm: Performing direct entry REPORT_STACK
 8535 02:32:48.410403  <6>[  195.547203] lkdtm: Stack offset: 624
 8536 02:32:48.410674  <6>[  195.551263] lkdtm: Performing direct entry REPORT_STACK
 8537 02:32:48.410932  <6>[  195.556811] lkdtm: Stack offset: 32
 8538 02:32:48.411187  <6>[  195.560785] lkdtm: Performing direct entry REPORT_STACK
 8539 02:32:48.411432  <6>[  195.566330] lkdtm: Stack offset: -64
 8540 02:32:48.411678  <6>[  195.570390] lkdtm: Performing direct entry REPORT_STACK
 8541 02:32:48.412277  <6>[  195.575937] lkdtm: Stack offset: -144
 8542 02:32:48.453389  <6>[  195.580107] lkdtm: Performing direct entry REPORT_STACK
 8543 02:32:48.453791  <6>[  195.585643] lkdtm: Stack offset: -224
 8544 02:32:48.454455  <6>[  195.589796] lkdtm: Performing direct entry REPORT_STACK
 8545 02:32:48.454765  <6>[  195.595340] lkdtm: Stack offset: 336
 8546 02:32:48.455040  <6>[  195.599400] lkdtm: Performing direct entry REPORT_STACK
 8547 02:32:48.455300  <6>[  195.604955] lkdtm: Stack offset: -144
 8548 02:32:48.455551  <6>[  195.609125] lkdtm: Performing direct entry REPORT_STACK
 8549 02:32:48.455802  <6>[  195.614664] lkdtm: Stack offset: -288
 8550 02:32:48.456676  <6>[  195.618814] lkdtm: Performing direct entry REPORT_STACK
 8551 02:32:48.498041  <6>[  195.624361] lkdtm: Stack offset: 256
 8552 02:32:48.498489  <6>[  195.628422] lkdtm: Performing direct entry REPORT_STACK
 8553 02:32:48.498823  <6>[  195.633970] lkdtm: Stack offset: -304
 8554 02:32:48.499132  <6>[  195.638163] lkdtm: Performing direct entry REPORT_STACK
 8555 02:32:48.499429  <6>[  195.643692] lkdtm: Stack offset: 112
 8556 02:32:48.500105  <6>[  195.647732] lkdtm: Performing direct entry REPORT_STACK
 8557 02:32:48.500433  <6>[  195.653274] lkdtm: Stack offset: 320
 8558 02:32:48.500727  <6>[  195.657314] lkdtm: Performing direct entry REPORT_STACK
 8559 02:32:48.501412  <6>[  195.662843] lkdtm: Stack offset: -176
 8560 02:32:48.542509  <6>[  195.667043] lkdtm: Performing direct entry REPORT_STACK
 8561 02:32:48.542955  <6>[  195.672563] lkdtm: Stack offset: 288
 8562 02:32:48.543293  <6>[  195.676603] lkdtm: Performing direct entry REPORT_STACK
 8563 02:32:48.544057  <6>[  195.682150] lkdtm: Stack offset: -144
 8564 02:32:48.544402  <6>[  195.686279] lkdtm: Performing direct entry REPORT_STACK
 8565 02:32:48.544703  <6>[  195.691807] lkdtm: Stack offset: 128
 8566 02:32:48.544991  <6>[  195.695851] lkdtm: Performing direct entry REPORT_STACK
 8567 02:32:48.545304  <6>[  195.701379] lkdtm: Stack offset: 320
 8568 02:32:48.546010  <6>[  195.705418] lkdtm: Performing direct entry REPORT_STACK
 8569 02:32:48.546360  <6>[  195.710948] lkdtm: Stack offset: -32
 8570 02:32:48.586812  <6>[  195.714984] lkdtm: Performing direct entry REPORT_STACK
 8571 02:32:48.587393  <6>[  195.720513] lkdtm: Stack offset: -32
 8572 02:32:48.587991  <6>[  195.724553] lkdtm: Performing direct entry REPORT_STACK
 8573 02:32:48.588419  <6>[  195.730093] lkdtm: Stack offset: 640
 8574 02:32:48.588810  <6>[  195.734163] lkdtm: Performing direct entry REPORT_STACK
 8575 02:32:48.589281  <6>[  195.739690] lkdtm: Stack offset: 480
 8576 02:32:48.590222  <6>[  195.743727] lkdtm: Performing direct entry REPORT_STACK
 8577 02:32:48.590596  <6>[  195.749254] lkdtm: Stack offset: 32
 8578 02:32:48.591096  <6>[  195.753205] lkdtm: Performing direct entry REPORT_STACK
 8579 02:32:48.630920  <6>[  195.758734] lkdtm: Stack offset: -160
 8580 02:32:48.631193  <6>[  195.762866] lkdtm: Performing direct entry REPORT_STACK
 8581 02:32:48.631379  <6>[  195.768396] lkdtm: Stack offset: 320
 8582 02:32:48.631534  <6>[  195.772446] lkdtm: Performing direct entry REPORT_STACK
 8583 02:32:48.631684  <6>[  195.777976] lkdtm: Stack offset: -80
 8584 02:32:48.631837  <6>[  195.782044] lkdtm: Performing direct entry REPORT_STACK
 8585 02:32:48.631981  <6>[  195.787561] lkdtm: Stack offset: 448
 8586 02:32:48.632122  <6>[  195.791623] lkdtm: Performing direct entry REPORT_STACK
 8587 02:32:48.634076  <6>[  195.797166] lkdtm: Stack offset: 656
 8588 02:32:48.675268  <6>[  195.801216] lkdtm: Performing direct entry REPORT_STACK
 8589 02:32:48.675535  <6>[  195.806740] lkdtm: Stack offset: 288
 8590 02:32:48.675702  <6>[  195.810788] lkdtm: Performing direct entry REPORT_STACK
 8591 02:32:48.675883  <6>[  195.816318] lkdtm: Stack offset: 176
 8592 02:32:48.676032  <6>[  195.820363] lkdtm: Performing direct entry REPORT_STACK
 8593 02:32:48.676181  <6>[  195.825892] lkdtm: Stack offset: 400
 8594 02:32:48.676299  <6>[  195.829927] lkdtm: Performing direct entry REPORT_STACK
 8595 02:32:48.676416  <6>[  195.835455] lkdtm: Stack offset: -192
 8596 02:32:48.678410  <6>[  195.839575] lkdtm: Performing direct entry REPORT_STACK
 8597 02:32:48.719926  <6>[  195.845105] lkdtm: Stack offset: 288
 8598 02:32:48.720397  <6>[  195.849173] lkdtm: Performing direct entry REPORT_STACK
 8599 02:32:48.720729  <6>[  195.854696] lkdtm: Stack offset: 224
 8600 02:32:48.721036  <6>[  195.858741] lkdtm: Performing direct entry REPORT_STACK
 8601 02:32:48.721386  <6>[  195.864288] lkdtm: Stack offset: -320
 8602 02:32:48.721680  <6>[  195.868416] lkdtm: Performing direct entry REPORT_STACK
 8603 02:32:48.721966  <6>[  195.873945] lkdtm: Stack offset: 640
 8604 02:32:48.722242  <6>[  195.877980] lkdtm: Performing direct entry REPORT_STACK
 8605 02:32:48.722517  <6>[  195.883507] lkdtm: Stack offset: 368
 8606 02:32:48.764377  <6>[  195.887543] lkdtm: Performing direct entry REPORT_STACK
 8607 02:32:48.764831  <6>[  195.893069] lkdtm: Stack offset: 112
 8608 02:32:48.765162  <6>[  195.897126] lkdtm: Performing direct entry REPORT_STACK
 8609 02:32:48.765520  <6>[  195.902647] lkdtm: Stack offset: -240
 8610 02:32:48.765816  <6>[  195.906778] lkdtm: Performing direct entry REPORT_STACK
 8611 02:32:48.766105  <6>[  195.912305] lkdtm: Stack offset: -176
 8612 02:32:48.766384  <6>[  195.916431] lkdtm: Performing direct entry REPORT_STACK
 8613 02:32:48.766659  <6>[  195.921960] lkdtm: Stack offset: -160
 8614 02:32:48.766935  <6>[  195.926107] lkdtm: Performing direct entry REPORT_STACK
 8615 02:32:48.767636  <6>[  195.931634] lkdtm: Stack offset: -144
 8616 02:32:48.808692  <6>[  195.935759] lkdtm: Performing direct entry REPORT_STACK
 8617 02:32:48.809545  <6>[  195.941288] lkdtm: Stack offset: 16
 8618 02:32:48.809911  <6>[  195.945237] lkdtm: Performing direct entry REPORT_STACK
 8619 02:32:48.810229  <6>[  195.950765] lkdtm: Stack offset: -256
 8620 02:32:48.810529  <6>[  195.954893] lkdtm: Performing direct entry REPORT_STACK
 8621 02:32:48.810819  <6>[  195.960433] lkdtm: Stack offset: 160
 8622 02:32:48.811099  <6>[  195.964495] lkdtm: Performing direct entry REPORT_STACK
 8623 02:32:48.811376  <6>[  195.970054] lkdtm: Stack offset: 368
 8624 02:32:48.812020  <6>[  195.974141] lkdtm: Performing direct entry REPORT_STACK
 8625 02:32:48.853187  <6>[  195.979666] lkdtm: Stack offset: 240
 8626 02:32:48.853668  <6>[  195.983705] lkdtm: Performing direct entry REPORT_STACK
 8627 02:32:48.854001  <6>[  195.989235] lkdtm: Stack offset: -192
 8628 02:32:48.854307  <6>[  195.993360] lkdtm: Performing direct entry REPORT_STACK
 8629 02:32:48.854601  <6>[  195.998899] lkdtm: Stack offset: 48
 8630 02:32:48.854890  <6>[  196.002877] lkdtm: Performing direct entry REPORT_STACK
 8631 02:32:48.855174  <6>[  196.008421] lkdtm: Stack offset: -80
 8632 02:32:48.855456  <6>[  196.012467] lkdtm: Performing direct entry REPORT_STACK
 8633 02:32:48.856384  <6>[  196.017995] lkdtm: Stack offset: 0
 8634 02:32:48.897803  <6>[  196.021857] lkdtm: Performing direct entry REPORT_STACK
 8635 02:32:48.898425  <6>[  196.027384] lkdtm: Stack offset: -112
 8636 02:32:48.898853  <6>[  196.031506] lkdtm: Performing direct entry REPORT_STACK
 8637 02:32:48.899268  <6>[  196.037034] lkdtm: Stack offset: -352
 8638 02:32:48.899579  <6>[  196.041175] lkdtm: Performing direct entry REPORT_STACK
 8639 02:32:48.899913  <6>[  196.046699] lkdtm: Stack offset: 160
 8640 02:32:48.900244  <6>[  196.050742] lkdtm: Performing direct entry REPORT_STACK
 8641 02:32:48.901059  <6>[  196.056294] lkdtm: Stack offset: -272
 8642 02:32:48.901544  <6>[  196.060419] lkdtm: Performing direct entry REPORT_STACK
 8643 02:32:48.901894  <6>[  196.065956] lkdtm: Stack offset: 448
 8644 02:32:48.942054  <6>[  196.070172] lkdtm: Performing direct entry REPORT_STACK
 8645 02:32:48.942651  <6>[  196.075712] lkdtm: Stack offset: 192
 8646 02:32:48.943477  <6>[  196.079757] lkdtm: Performing direct entry REPORT_STACK
 8647 02:32:48.943851  <6>[  196.085282] lkdtm: Stack offset: 576
 8648 02:32:48.944243  <6>[  196.089313] lkdtm: Performing direct entry REPORT_STACK
 8649 02:32:48.944620  <6>[  196.094839] lkdtm: Stack offset: 192
 8650 02:32:48.944987  <6>[  196.098878] lkdtm: Performing direct entry REPORT_STACK
 8651 02:32:48.945409  <6>[  196.104401] lkdtm: Stack offset: 0
 8652 02:32:48.945893  <6>[  196.108264] lkdtm: Performing direct entry REPORT_STACK
 8653 02:32:48.986517  <6>[  196.113790] lkdtm: Stack offset: -256
 8654 02:32:48.986967  <6>[  196.117938] lkdtm: Performing direct entry REPORT_STACK
 8655 02:32:48.987348  <6>[  196.123464] lkdtm: Stack offset: 64
 8656 02:32:48.987697  <6>[  196.127412] lkdtm: Performing direct entry REPORT_STACK
 8657 02:32:48.988035  <6>[  196.132950] lkdtm: Stack offset: 256
 8658 02:32:48.988714  <6>[  196.136986] lkdtm: Performing direct entry REPORT_STACK
 8659 02:32:48.989022  <6>[  196.142508] lkdtm: Stack offset: -208
 8660 02:32:48.989384  <6>[  196.146627] lkdtm: Performing direct entry REPORT_STACK
 8661 02:32:48.989803  <6>[  196.152152] lkdtm: Stack offset: -64
 8662 02:32:49.030769  <6>[  196.156196] lkdtm: Performing direct entry REPORT_STACK
 8663 02:32:49.031234  <6>[  196.161724] lkdtm: Stack offset: 256
 8664 02:32:49.031656  <6>[  196.165760] lkdtm: Performing direct entry REPORT_STACK
 8665 02:32:49.032054  <6>[  196.171291] lkdtm: Stack offset: 208
 8666 02:32:49.032435  <6>[  196.175338] lkdtm: Performing direct entry REPORT_STACK
 8667 02:32:49.032809  <6>[  196.180881] lkdtm: Stack offset: 560
 8668 02:32:49.033177  <6>[  196.184920] lkdtm: Performing direct entry REPORT_STACK
 8669 02:32:49.033580  <6>[  196.190446] lkdtm: Stack offset: 96
 8670 02:32:49.034311  <6>[  196.194394] lkdtm: Performing direct entry REPORT_STACK
 8671 02:32:49.075240  <6>[  196.199933] lkdtm: Stack offset: -32
 8672 02:32:49.075696  <6>[  196.203971] lkdtm: Performing direct entry REPORT_STACK
 8673 02:32:49.076119  <6>[  196.209497] lkdtm: Stack offset: 432
 8674 02:32:49.076884  <6>[  196.213533] lkdtm: Performing direct entry REPORT_STACK
 8675 02:32:49.077256  <6>[  196.219059] lkdtm: Stack offset: -256
 8676 02:32:49.077649  <6>[  196.223195] lkdtm: Performing direct entry REPORT_STACK
 8677 02:32:49.078023  <6>[  196.228721] lkdtm: Stack offset: -16
 8678 02:32:49.078391  <6>[  196.232759] lkdtm: Performing direct entry REPORT_STACK
 8679 02:32:49.078759  <6>[  196.238285] lkdtm: Stack offset: 0
 8680 02:32:49.079213  <6>[  196.242176] lkdtm: Performing direct entry REPORT_STACK
 8681 02:32:49.119694  <6>[  196.247695] lkdtm: Stack offset: 368
 8682 02:32:49.120139  <6>[  196.251733] lkdtm: Performing direct entry REPORT_STACK
 8683 02:32:49.120614  <6>[  196.257259] lkdtm: Stack offset: 176
 8684 02:32:49.121009  <6>[  196.261297] lkdtm: Performing direct entry REPORT_STACK
 8685 02:32:49.121428  <6>[  196.266835] lkdtm: Stack offset: 336
 8686 02:32:49.121805  <6>[  196.270875] lkdtm: Performing direct entry REPORT_STACK
 8687 02:32:49.122171  <6>[  196.276404] lkdtm: Stack offset: -208
 8688 02:32:49.122529  <6>[  196.280540] lkdtm: Performing direct entry REPORT_STACK
 8689 02:32:49.123275  <6>[  196.286089] lkdtm: Stack offset: -80
 8690 02:32:49.164026  <6>[  196.290184] lkdtm: Performing direct entry REPORT_STACK
 8691 02:32:49.164478  <6>[  196.295714] lkdtm: Stack offset: -128
 8692 02:32:49.164900  <6>[  196.299839] lkdtm: Performing direct entry REPORT_STACK
 8693 02:32:49.165332  <6>[  196.305369] lkdtm: Stack offset: -32
 8694 02:32:49.165720  <6>[  196.309411] lkdtm: Performing direct entry REPORT_STACK
 8695 02:32:49.166492  <6>[  196.314940] lkdtm: Stack offset: 560
 8696 02:32:49.166841  <6>[  196.318976] lkdtm: Performing direct entry REPORT_STACK
 8697 02:32:49.167214  <6>[  196.324505] lkdtm: Stack offset: 144
 8698 02:32:49.167675  <6>[  196.328569] lkdtm: Performing direct entry REPORT_STACK
 8699 02:32:49.208506  <6>[  196.334109] lkdtm: Stack offset: -16
 8700 02:32:49.208971  <6>[  196.338165] lkdtm: Performing direct entry REPORT_STACK
 8701 02:32:49.209440  <6>[  196.343687] lkdtm: Stack offset: -48
 8702 02:32:49.209838  <6>[  196.347748] lkdtm: Performing direct entry REPORT_STACK
 8703 02:32:49.210220  <6>[  196.353294] lkdtm: Stack offset: 208
 8704 02:32:49.210594  <6>[  196.357334] lkdtm: Performing direct entry REPORT_STACK
 8705 02:32:49.210974  <6>[  196.362868] lkdtm: Stack offset: 16
 8706 02:32:49.211356  <6>[  196.366842] lkdtm: Performing direct entry REPORT_STACK
 8707 02:32:49.211720  <6>[  196.372387] lkdtm: Stack offset: 448
 8708 02:32:49.253058  <6>[  196.376444] lkdtm: Performing direct entry REPORT_STACK
 8709 02:32:49.253634  <6>[  196.381990] lkdtm: Stack offset: -176
 8710 02:32:49.254068  <6>[  196.386167] lkdtm: Performing direct entry REPORT_STACK
 8711 02:32:49.254471  <6>[  196.391695] lkdtm: Stack offset: 608
 8712 02:32:49.254855  <6>[  196.395743] lkdtm: Performing direct entry REPORT_STACK
 8713 02:32:49.255229  <6>[  196.401281] lkdtm: Stack offset: 272
 8714 02:32:49.255596  <6>[  196.405319] lkdtm: Performing direct entry REPORT_STACK
 8715 02:32:49.255980  <6>[  196.410846] lkdtm: Stack offset: 464
 8716 02:32:49.256395  <6>[  196.414891] lkdtm: Performing direct entry REPORT_STACK
 8717 02:32:49.257062  <6>[  196.420431] lkdtm: Stack offset: -160
 8718 02:32:49.297304  <6>[  196.424577] lkdtm: Performing direct entry REPORT_STACK
 8719 02:32:49.297953  <6>[  196.430117] lkdtm: Stack offset: -96
 8720 02:32:49.298862  <6>[  196.434193] lkdtm: Performing direct entry REPORT_STACK
 8721 02:32:49.299299  <6>[  196.439720] lkdtm: Stack offset: 432
 8722 02:32:49.299706  <6>[  196.443776] lkdtm: Performing direct entry REPORT_STACK
 8723 02:32:49.300085  <6>[  196.449305] lkdtm: Stack offset: 256
 8724 02:32:49.300463  <6>[  196.453351] lkdtm: Performing direct entry REPORT_STACK
 8725 02:32:49.300830  <6>[  196.458880] lkdtm: Stack offset: -128
 8726 02:32:49.301353  <6>[  196.463005] lkdtm: Performing direct entry REPORT_STACK
 8727 02:32:49.341825  <6>[  196.468567] lkdtm: Stack offset: -336
 8728 02:32:49.342272  <6>[  196.472692] lkdtm: Performing direct entry REPORT_STACK
 8729 02:32:49.342654  <6>[  196.478217] lkdtm: Stack offset: 320
 8730 02:32:49.343008  <6>[  196.482253] lkdtm: Performing direct entry REPORT_STACK
 8731 02:32:49.343345  <6>[  196.487784] lkdtm: Stack offset: 560
 8732 02:32:49.343677  <6>[  196.491825] lkdtm: Performing direct entry REPORT_STACK
 8733 02:32:49.344006  <6>[  196.497366] lkdtm: Stack offset: -240
 8734 02:32:49.344326  <6>[  196.501491] lkdtm: Performing direct entry REPORT_STACK
 8735 02:32:49.345071  <6>[  196.507027] lkdtm: Stack offset: -288
 8736 02:32:49.386061  <6>[  196.511185] lkdtm: Performing direct entry REPORT_STACK
 8737 02:32:49.386573  <6>[  196.516711] lkdtm: Stack offset: -32
 8738 02:32:49.387371  <6>[  196.520750] lkdtm: Performing direct entry REPORT_STACK
 8739 02:32:49.387734  <6>[  196.526278] lkdtm: Stack offset: -256
 8740 02:32:49.388121  <6>[  196.530399] lkdtm: Performing direct entry REPORT_STACK
 8741 02:32:49.388501  <6>[  196.535939] lkdtm: Stack offset: -32
 8742 02:32:49.388871  <6>[  196.539982] lkdtm: Performing direct entry REPORT_STACK
 8743 02:32:49.389276  <6>[  196.545509] lkdtm: Stack offset: 592
 8744 02:32:49.389746  <6>[  196.549546] lkdtm: Performing direct entry REPORT_STACK
 8745 02:32:49.430769  <6>[  196.555073] lkdtm: Stack offset: 576
 8746 02:32:49.431227  <6>[  196.559147] lkdtm: Performing direct entry REPORT_STACK
 8747 02:32:49.431655  <6>[  196.564690] lkdtm: Stack offset: 432
 8748 02:32:49.432047  <6>[  196.568747] lkdtm: Performing direct entry REPORT_STACK
 8749 02:32:49.432426  <6>[  196.574294] lkdtm: Stack offset: 432
 8750 02:32:49.432797  <6>[  196.578350] lkdtm: Performing direct entry REPORT_STACK
 8751 02:32:49.433161  <6>[  196.583898] lkdtm: Stack offset: -64
 8752 02:32:49.433564  <6>[  196.587953] lkdtm: Performing direct entry REPORT_STACK
 8753 02:32:49.434018  <6>[  196.593497] lkdtm: Stack offset: 272
 8754 02:32:49.434753  <6>[  196.597550] lkdtm: Performing direct entry REPORT_STACK
 8755 02:32:49.475196  <6>[  196.603107] lkdtm: Stack offset: 224
 8756 02:32:49.476032  <6>[  196.607189] lkdtm: Performing direct entry REPORT_STACK
 8757 02:32:49.476410  <6>[  196.612728] lkdtm: Stack offset: -32
 8758 02:32:49.476810  <6>[  196.616786] lkdtm: Performing direct entry REPORT_STACK
 8759 02:32:49.477192  <6>[  196.622331] lkdtm: Stack offset: 208
 8760 02:32:49.477610  <6>[  196.626395] lkdtm: Performing direct entry REPORT_STACK
 8761 02:32:49.477982  <6>[  196.631942] lkdtm: Stack offset: 464
 8762 02:32:49.478387  <6>[  196.635979] lkdtm: Performing direct entry REPORT_STACK
 8763 02:32:49.478771  <6>[  196.641525] lkdtm: Stack offset: 608
 8764 02:32:49.519629  <6>[  196.645587] lkdtm: Performing direct entry REPORT_STACK
 8765 02:32:49.520083  <6>[  196.651132] lkdtm: Stack offset: 576
 8766 02:32:49.520417  <6>[  196.655205] lkdtm: Performing direct entry REPORT_STACK
 8767 02:32:49.520723  <6>[  196.660730] lkdtm: Stack offset: -144
 8768 02:32:49.521019  <6>[  196.664856] lkdtm: Performing direct entry REPORT_STACK
 8769 02:32:49.521374  <6>[  196.670396] lkdtm: Stack offset: 112
 8770 02:32:49.521755  <6>[  196.674454] lkdtm: Performing direct entry REPORT_STACK
 8771 02:32:49.522044  <6>[  196.679984] lkdtm: Stack offset: -336
 8772 02:32:49.522826  <6>[  196.684149] lkdtm: Performing direct entry REPORT_STACK
 8773 02:32:49.564048  <6>[  196.689684] lkdtm: Stack offset: -320
 8774 02:32:49.564496  <6>[  196.693807] lkdtm: Performing direct entry REPORT_STACK
 8775 02:32:49.564829  <6>[  196.699337] lkdtm: Stack offset: 320
 8776 02:32:49.565141  <6>[  196.703375] lkdtm: Performing direct entry REPORT_STACK
 8777 02:32:49.565497  <6>[  196.708913] lkdtm: Stack offset: -96
 8778 02:32:49.565789  <6>[  196.712950] lkdtm: Performing direct entry REPORT_STACK
 8779 02:32:49.566074  <6>[  196.718480] lkdtm: Stack offset: 368
 8780 02:32:49.566352  <6>[  196.722517] lkdtm: Performing direct entry REPORT_STACK
 8781 02:32:49.566627  <6>[  196.728045] lkdtm: Stack offset: 96
 8782 02:32:49.608594  <6>[  196.731996] lkdtm: Performing direct entry REPORT_STACK
 8783 02:32:49.609131  <6>[  196.737544] lkdtm: Stack offset: 96
 8784 02:32:49.609622  <6>[  196.741495] lkdtm: Performing direct entry REPORT_STACK
 8785 02:32:49.609966  <6>[  196.747038] lkdtm: Stack offset: 320
 8786 02:32:49.610365  <6>[  196.751107] lkdtm: Performing direct entry REPORT_STACK
 8787 02:32:49.610677  <6>[  196.756633] lkdtm: Stack offset: 0
 8788 02:32:49.611052  <6>[  196.760490] lkdtm: Performing direct entry REPORT_STACK
 8789 02:32:49.611346  <6>[  196.766027] lkdtm: Stack offset: 304
 8790 02:32:49.611785  <6>[  196.770092] lkdtm: Performing direct entry REPORT_STACK
 8791 02:32:49.612526  <6>[  196.775620] lkdtm: Stack offset: 272
 8792 02:32:49.652812  <6>[  196.779675] lkdtm: Performing direct entry REPORT_STACK
 8793 02:32:49.653292  <6>[  196.785203] lkdtm: Stack offset: -32
 8794 02:32:49.653621  <6>[  196.789242] lkdtm: Performing direct entry REPORT_STACK
 8795 02:32:49.653913  <6>[  196.794769] lkdtm: Stack offset: -96
 8796 02:32:49.654213  <6>[  196.798797] lkdtm: Performing direct entry REPORT_STACK
 8797 02:32:49.654483  <6>[  196.804337] lkdtm: Stack offset: 256
 8798 02:32:49.654738  <6>[  196.808388] lkdtm: Performing direct entry REPORT_STACK
 8799 02:32:49.654985  <6>[  196.813919] lkdtm: Stack offset: -112
 8800 02:32:49.655990  <6>[  196.818095] lkdtm: Performing direct entry REPORT_STACK
 8801 02:32:49.697408  <6>[  196.823630] lkdtm: Stack offset: -96
 8802 02:32:49.697888  <6>[  196.827679] lkdtm: Performing direct entry REPORT_STACK
 8803 02:32:49.698236  <6>[  196.833224] lkdtm: Stack offset: 512
 8804 02:32:49.698546  <6>[  196.837284] lkdtm: Performing direct entry REPORT_STACK
 8805 02:32:49.698840  <6>[  196.842838] lkdtm: Stack offset: -96
 8806 02:32:49.699126  <6>[  196.846878] lkdtm: Performing direct entry REPORT_STACK
 8807 02:32:49.699409  <6>[  196.852407] lkdtm: Stack offset: 16
 8808 02:32:49.699684  <6>[  196.856366] lkdtm: Performing direct entry REPORT_STACK
 8809 02:32:49.699956  <6>[  196.861898] lkdtm: Stack offset: 48
 8810 02:32:49.742095  <6>[  196.865848] lkdtm: Performing direct entry REPORT_STACK
 8811 02:32:49.742548  <6>[  196.871389] lkdtm: Stack offset: 112
 8812 02:32:49.742882  <6>[  196.875461] lkdtm: Performing direct entry REPORT_STACK
 8813 02:32:49.743192  <6>[  196.880998] lkdtm: Stack offset: 208
 8814 02:32:49.743487  <6>[  196.885076] lkdtm: Performing direct entry REPORT_STACK
 8815 02:32:49.743772  <6>[  196.890617] lkdtm: Stack offset: -96
 8816 02:32:49.744051  <6>[  196.894687] lkdtm: Performing direct entry REPORT_STACK
 8817 02:32:49.744327  <6>[  196.900233] lkdtm: Stack offset: 656
 8818 02:32:49.744601  <6>[  196.904296] lkdtm: Performing direct entry REPORT_STACK
 8819 02:32:49.745299  <6>[  196.909844] lkdtm: Stack offset: -48
 8820 02:32:49.786443  <6>[  196.913906] lkdtm: Performing direct entry REPORT_STACK
 8821 02:32:49.787307  <6>[  196.919451] lkdtm: Stack offset: 400
 8822 02:32:49.787682  <6>[  196.923517] lkdtm: Performing direct entry REPORT_STACK
 8823 02:32:49.787996  <6>[  196.929066] lkdtm: Stack offset: 256
 8824 02:32:49.788297  <6>[  196.933144] lkdtm: Performing direct entry REPORT_STACK
 8825 02:32:49.788590  <6>[  196.938691] lkdtm: Stack offset: 352
 8826 02:32:49.788876  <6>[  196.942755] lkdtm: Performing direct entry REPORT_STACK
 8827 02:32:49.789157  <6>[  196.948299] lkdtm: Stack offset: 352
 8828 02:32:49.789960  <6>[  196.952362] lkdtm: Performing direct entry REPORT_STACK
 8829 02:32:49.831130  <6>[  196.957910] lkdtm: Stack offset: -320
 8830 02:32:49.831591  <6>[  196.962084] lkdtm: Performing direct entry REPORT_STACK
 8831 02:32:49.832015  <6>[  196.967621] lkdtm: Stack offset: -112
 8832 02:32:49.832408  <6>[  196.971775] lkdtm: Performing direct entry REPORT_STACK
 8833 02:32:49.832787  <6>[  196.977321] lkdtm: Stack offset: 464
 8834 02:32:49.833157  <6>[  196.981382] lkdtm: Performing direct entry REPORT_STACK
 8835 02:32:49.833573  <6>[  196.986942] lkdtm: Stack offset: 256
 8836 02:32:49.833943  <6>[  196.991003] lkdtm: Performing direct entry REPORT_STACK
 8837 02:32:49.834708  <6>[  196.996566] lkdtm: Stack offset: -288
 8838 02:32:49.875410  <6>[  197.000694] lkdtm: Performing direct entry REPORT_STACK
 8839 02:32:49.875868  <6>[  197.006236] lkdtm: Stack offset: -288
 8840 02:32:49.876298  <6>[  197.010369] lkdtm: Performing direct entry REPORT_STACK
 8841 02:32:49.876698  <6>[  197.015898] lkdtm: Stack offset: 80
 8842 02:32:49.877093  <6>[  197.019854] lkdtm: Performing direct entry REPORT_STACK
 8843 02:32:49.877505  <6>[  197.025406] lkdtm: Stack offset: -192
 8844 02:32:49.877875  <6>[  197.029535] lkdtm: Performing direct entry REPORT_STACK
 8845 02:32:49.878241  <6>[  197.035064] lkdtm: Stack offset: 592
 8846 02:32:49.878972  <6>[  197.039121] lkdtm: Performing direct entry REPORT_STACK
 8847 02:32:49.919816  <6>[  197.044648] lkdtm: Stack offset: 480
 8848 02:32:49.920731  <6>[  197.048684] lkdtm: Performing direct entry REPORT_STACK
 8849 02:32:49.921132  <6>[  197.054216] lkdtm: Stack offset: 112
 8850 02:32:49.921594  <6>[  197.058253] lkdtm: Performing direct entry REPORT_STACK
 8851 02:32:49.921998  <6>[  197.063784] lkdtm: Stack offset: -96
 8852 02:32:49.922375  <6>[  197.067853] lkdtm: Performing direct entry REPORT_STACK
 8853 02:32:49.922849  <6>[  197.073391] lkdtm: Stack offset: -288
 8854 02:32:49.923241  <6>[  197.077517] lkdtm: Performing direct entry REPORT_STACK
 8855 02:32:49.923613  <6>[  197.083046] lkdtm: Stack offset: 48
 8856 02:32:49.924076  <6>[  197.087003] lkdtm: Performing direct entry REPORT_STACK
 8857 02:32:49.964257  <6>[  197.092550] lkdtm: Stack offset: 0
 8858 02:32:49.964758  <6>[  197.096423] lkdtm: Performing direct entry REPORT_STACK
 8859 02:32:49.965192  <6>[  197.101951] lkdtm: Stack offset: 304
 8860 02:32:49.966019  <6>[  197.105986] lkdtm: Performing direct entry REPORT_STACK
 8861 02:32:49.966378  <6>[  197.111512] lkdtm: Stack offset: 384
 8862 02:32:49.966766  <6>[  197.115546] lkdtm: Performing direct entry REPORT_STACK
 8863 02:32:49.967140  <6>[  197.121075] lkdtm: Stack offset: 144
 8864 02:32:49.967540  <6>[  197.125149] lkdtm: Performing direct entry REPORT_STACK
 8865 02:32:49.968006  <6>[  197.130687] lkdtm: Stack offset: -240
 8866 02:32:50.008362  <6>[  197.134811] lkdtm: Performing direct entry REPORT_STACK
 8867 02:32:50.008634  <6>[  197.140343] lkdtm: Stack offset: -80
 8868 02:32:50.008851  <6>[  197.144375] lkdtm: Performing direct entry REPORT_STACK
 8869 02:32:50.009046  <6>[  197.149900] lkdtm: Stack offset: -288
 8870 02:32:50.009515  <6>[  197.154052] lkdtm: Performing direct entry REPORT_STACK
 8871 02:32:50.009673  <6>[  197.159574] lkdtm: Stack offset: 128
 8872 02:32:50.009842  <6>[  197.163615] lkdtm: Performing direct entry REPORT_STACK
 8873 02:32:50.010005  <6>[  197.169140] lkdtm: Stack offset: 240
 8874 02:32:50.011559  <6>[  197.173185] lkdtm: Performing direct entry REPORT_STACK
 8875 02:32:50.052760  <6>[  197.178710] lkdtm: Stack offset: -304
 8876 02:32:50.053000  <6>[  197.182834] lkdtm: Performing direct entry REPORT_STACK
 8877 02:32:50.053224  <6>[  197.188361] lkdtm: Stack offset: 480
 8878 02:32:50.053422  <6>[  197.192397] lkdtm: Performing direct entry REPORT_STACK
 8879 02:32:50.053612  <6>[  197.197927] lkdtm: Stack offset: -80
 8880 02:32:50.054057  <6>[  197.201974] lkdtm: Performing direct entry REPORT_STACK
 8881 02:32:50.054231  <6>[  197.207513] lkdtm: Stack offset: -176
 8882 02:32:50.054397  <6>[  197.211639] lkdtm: Performing direct entry REPORT_STACK
 8883 02:32:50.054560  <6>[  197.217167] lkdtm: Stack offset: -336
 8884 02:32:50.097239  <6>[  197.221290] lkdtm: Performing direct entry REPORT_STACK
 8885 02:32:50.097475  <6>[  197.226819] lkdtm: Stack offset: 16
 8886 02:32:50.097697  <6>[  197.230767] lkdtm: Performing direct entry REPORT_STACK
 8887 02:32:50.097904  <6>[  197.236306] lkdtm: Stack offset: 432
 8888 02:32:50.098094  <6>[  197.240344] lkdtm: Performing direct entry REPORT_STACK
 8889 02:32:50.098269  <6>[  197.245874] lkdtm: Stack offset: 656
 8890 02:32:50.098412  <6>[  197.249912] lkdtm: Performing direct entry REPORT_STACK
 8891 02:32:50.098557  <6>[  197.255442] lkdtm: Stack offset: -112
 8892 02:32:50.098700  <6>[  197.259578] lkdtm: Performing direct entry REPORT_STACK
 8893 02:32:50.100402  <6>[  197.265110] lkdtm: Stack offset: 592
 8894 02:32:50.141473  <6>[  197.269172] lkdtm: Performing direct entry REPORT_STACK
 8895 02:32:50.141713  <6>[  197.274700] lkdtm: Stack offset: -160
 8896 02:32:50.141929  <6>[  197.278830] lkdtm: Performing direct entry REPORT_STACK
 8897 02:32:50.142126  <6>[  197.284357] lkdtm: Stack offset: 272
 8898 02:32:50.142603  <6>[  197.288395] lkdtm: Performing direct entry REPORT_STACK
 8899 02:32:50.142782  <6>[  197.293925] lkdtm: Stack offset: 464
 8900 02:32:50.142971  <6>[  197.297963] lkdtm: Performing direct entry REPORT_STACK
 8901 02:32:50.143157  <6>[  197.303491] lkdtm: Stack offset: -352
 8902 02:32:50.144654  <6>[  197.307613] lkdtm: Performing direct entry REPORT_STACK
 8903 02:32:50.186344  <6>[  197.313142] lkdtm: Stack offset: 0
 8904 02:32:50.186801  <6>[  197.317006] lkdtm: Performing direct entry REPORT_STACK
 8905 02:32:50.187839  <6>[  197.322583] lkdtm: Stack offset: -320
 8906 02:32:50.188407  <6>[  197.326733] lkdtm: Performing direct entry REPORT_STACK
 8907 02:32:50.188898  <6>[  197.332279] lkdtm: Stack offset: -256
 8908 02:32:50.189387  <6>[  197.336429] lkdtm: Performing direct entry REPORT_STACK
 8909 02:32:50.189837  <6>[  197.341985] lkdtm: Stack offset: -48
 8910 02:32:50.190269  <6>[  197.346076] lkdtm: Performing direct entry REPORT_STACK
 8911 02:32:50.190789  <6>[  197.351611] lkdtm: Stack offset: 288
 8912 02:32:50.230834  <6>[  197.355676] lkdtm: Performing direct entry REPORT_STACK
 8913 02:32:50.231312  <6>[  197.361220] lkdtm: Stack offset: 640
 8914 02:32:50.231632  <6>[  197.365279] lkdtm: Performing direct entry REPORT_STACK
 8915 02:32:50.231926  <6>[  197.370827] lkdtm: Stack offset: 368
 8916 02:32:50.232209  <6>[  197.374890] lkdtm: Performing direct entry REPORT_STACK
 8917 02:32:50.232483  <6>[  197.380439] lkdtm: Stack offset: 272
 8918 02:32:50.232754  <6>[  197.384505] lkdtm: Performing direct entry REPORT_STACK
 8919 02:32:50.233025  <6>[  197.390056] lkdtm: Stack offset: 352
 8920 02:32:50.234133  <6>[  197.394141] lkdtm: Performing direct entry REPORT_STACK
 8921 02:32:50.275386  <6>[  197.399665] lkdtm: Stack offset: -96
 8922 02:32:50.275992  <6>[  197.403703] lkdtm: Performing direct entry REPORT_STACK
 8923 02:32:50.276449  <6>[  197.409239] lkdtm: Stack offset: -304
 8924 02:32:50.276853  <6>[  197.413364] lkdtm: Performing direct entry REPORT_STACK
 8925 02:32:50.277316  <6>[  197.418897] lkdtm: Stack offset: 224
 8926 02:32:50.277679  <6>[  197.422938] lkdtm: Performing direct entry REPORT_STACK
 8927 02:32:50.278105  <6>[  197.428479] lkdtm: Stack offset: -80
 8928 02:32:50.278611  <6>[  197.432529] lkdtm: Performing direct entry REPORT_STACK
 8929 02:32:50.279022  <6>[  197.438062] lkdtm: Stack offset: 128
 8930 02:32:50.279899  <6>[  197.442146] lkdtm: Performing direct entry REPORT_STACK
 8931 02:32:50.319617  <6>[  197.447667] lkdtm: Stack offset: 608
 8932 02:32:50.320374  <6>[  197.451716] lkdtm: Performing direct entry REPORT_STACK
 8933 02:32:50.320877  <6>[  197.457242] lkdtm: Stack offset: 176
 8934 02:32:50.321824  <6>[  197.461283] lkdtm: Performing direct entry REPORT_STACK
 8935 02:32:50.322304  <6>[  197.466812] lkdtm: Stack offset: 128
 8936 02:32:50.322756  <6>[  197.470849] lkdtm: Performing direct entry REPORT_STACK
 8937 02:32:50.323069  <6>[  197.476385] lkdtm: Stack offset: 32
 8938 02:32:50.323351  <6>[  197.480333] lkdtm: Performing direct entry REPORT_STACK
 8939 02:32:50.323907  <6>[  197.485864] lkdtm: Stack offset: 464
 8940 02:32:50.363707  <6>[  197.489908] lkdtm: Performing direct entry REPORT_STACK
 8941 02:32:50.364116  <6>[  197.495433] lkdtm: Stack offset: 656
 8942 02:32:50.364290  <6>[  197.499464] lkdtm: Performing direct entry REPORT_STACK
 8943 02:32:50.364442  <6>[  197.504988] lkdtm: Stack offset: 656
 8944 02:32:50.364586  <6>[  197.509052] lkdtm: Performing direct entry REPORT_STACK
 8945 02:32:50.364727  <6>[  197.514574] lkdtm: Stack offset: 288
 8946 02:32:50.364863  <6>[  197.518606] lkdtm: Performing direct entry REPORT_STACK
 8947 02:32:50.364984  <6>[  197.524131] lkdtm: Stack offset: 416
 8948 02:32:50.366883  <6>[  197.528198] lkdtm: Performing direct entry REPORT_STACK
 8949 02:32:50.408536  <6>[  197.533739] lkdtm: Stack offset: 16
 8950 02:32:50.408775  <6>[  197.537719] lkdtm: Performing direct entry REPORT_STACK
 8951 02:32:50.408936  <6>[  197.543272] lkdtm: Stack offset: -288
 8952 02:32:50.409084  <6>[  197.547422] lkdtm: Performing direct entry REPORT_STACK
 8953 02:32:50.409242  <6>[  197.552975] lkdtm: Stack offset: 224
 8954 02:32:50.409381  <6>[  197.557054] lkdtm: Performing direct entry REPORT_STACK
 8955 02:32:50.409517  <6>[  197.562748] lkdtm: Stack offset: 528
 8956 02:32:50.409653  <6>[  197.566825] lkdtm: Performing direct entry REPORT_STACK
 8957 02:32:50.409785  <6>[  197.572373] lkdtm: Stack offset: -208
 8958 02:32:50.453264  <6>[  197.576525] lkdtm: Performing direct entry REPORT_STACK
 8959 02:32:50.453671  <6>[  197.582072] lkdtm: Stack offset: 560
 8960 02:32:50.453956  <6>[  197.586168] lkdtm: Performing direct entry REPORT_STACK
 8961 02:32:50.454221  <6>[  197.591696] lkdtm: Stack offset: 608
 8962 02:32:50.454475  <6>[  197.595746] lkdtm: Performing direct entry REPORT_STACK
 8963 02:32:50.454722  <6>[  197.601277] lkdtm: Stack offset: 624
 8964 02:32:50.454969  <6>[  197.605316] lkdtm: Performing direct entry REPORT_STACK
 8965 02:32:50.455208  <6>[  197.610859] lkdtm: Stack offset: -96
 8966 02:32:50.455446  <6>[  197.614903] lkdtm: Performing direct entry REPORT_STACK
 8967 02:32:50.456530  <6>[  197.620441] lkdtm: Stack offset: 464
 8968 02:32:50.497549  <6>[  197.624481] lkdtm: Performing direct entry REPORT_STACK
 8969 02:32:50.497974  <6>[  197.630020] lkdtm: Stack offset: 528
 8970 02:32:50.498268  <6>[  197.634092] lkdtm: Performing direct entry REPORT_STACK
 8971 02:32:50.498541  <6>[  197.639620] lkdtm: Stack offset: -64
 8972 02:32:50.498802  <6>[  197.643659] lkdtm: Performing direct entry REPORT_STACK
 8973 02:32:50.499055  <6>[  197.649189] lkdtm: Stack offset: 112
 8974 02:32:50.499302  <6>[  197.653227] lkdtm: Performing direct entry REPORT_STACK
 8975 02:32:50.499552  <6>[  197.658768] lkdtm: Stack offset: -32
 8976 02:32:50.500776  <6>[  197.662811] lkdtm: Performing direct entry REPORT_STACK
 8977 02:32:50.541986  <6>[  197.668342] lkdtm: Stack offset: -96
 8978 02:32:50.542387  <6>[  197.672380] lkdtm: Performing direct entry REPORT_STACK
 8979 02:32:50.542681  <6>[  197.677920] lkdtm: Stack offset: 304
 8980 02:32:50.542955  <6>[  197.681982] lkdtm: Performing direct entry REPORT_STACK
 8981 02:32:50.543217  <6>[  197.687512] lkdtm: Stack offset: -320
 8982 02:32:50.543476  <6>[  197.691638] lkdtm: Performing direct entry REPORT_STACK
 8983 02:32:50.543725  <6>[  197.697170] lkdtm: Stack offset: 544
 8984 02:32:50.543970  <6>[  197.701218] lkdtm: Performing direct entry REPORT_STACK
 8985 02:32:50.545251  <6>[  197.706747] lkdtm: Stack offset: -208
 8986 02:32:50.586534  <6>[  197.710878] lkdtm: Performing direct entry REPORT_STACK
 8987 02:32:50.587001  <6>[  197.716430] lkdtm: Stack offset: 0
 8988 02:32:50.587709  <6>[  197.720304] lkdtm: Performing direct entry REPORT_STACK
 8989 02:32:50.588046  <6>[  197.725831] lkdtm: Stack offset: 656
 8990 02:32:50.588348  <6>[  197.729887] lkdtm: Performing direct entry REPORT_STACK
 8991 02:32:50.588642  <6>[  197.735421] lkdtm: Stack offset: 624
 8992 02:32:50.588925  <6>[  197.739460] lkdtm: Performing direct entry REPORT_STACK
 8993 02:32:50.589236  <6>[  197.744999] lkdtm: Stack offset: -144
 8994 02:32:50.589547  <6>[  197.749155] lkdtm: Performing direct entry REPORT_STACK
 8995 02:32:50.590030  <6>[  197.754676] lkdtm: Stack offset: -32
 8996 02:32:50.630998  <6>[  197.758719] lkdtm: Performing direct entry REPORT_STACK
 8997 02:32:50.631506  <6>[  197.764261] lkdtm: Stack offset: 176
 8998 02:32:50.631942  <6>[  197.768302] lkdtm: Performing direct entry REPORT_STACK
 8999 02:32:50.632343  <6>[  197.773831] lkdtm: Stack offset: 608
 9000 02:32:50.632734  <6>[  197.777881] lkdtm: Performing direct entry REPORT_STACK
 9001 02:32:50.633116  <6>[  197.783410] lkdtm: Stack offset: 0
 9002 02:32:50.633536  <6>[  197.787273] lkdtm: Performing direct entry REPORT_STACK
 9003 02:32:50.634328  <6>[  197.792821] lkdtm: Stack offset: -288
 9004 02:32:50.634675  <6>[  197.796951] lkdtm: Performing direct entry REPORT_STACK
 9005 02:32:50.675408  <6>[  197.802485] lkdtm: Stack offset: 336
 9006 02:32:50.675995  <6>[  197.806528] lkdtm: Performing direct entry REPORT_STACK
 9007 02:32:50.676533  <6>[  197.812066] lkdtm: Stack offset: -160
 9008 02:32:50.676862  <6>[  197.816195] lkdtm: Performing direct entry REPORT_STACK
 9009 02:32:50.677342  <6>[  197.821722] lkdtm: Stack offset: 64
 9010 02:32:50.677739  <6>[  197.825669] lkdtm: Performing direct entry REPORT_STACK
 9011 02:32:50.678129  <6>[  197.831204] lkdtm: Stack offset: -160
 9012 02:32:50.678513  <6>[  197.835332] lkdtm: Performing direct entry REPORT_STACK
 9013 02:32:50.679347  <6>[  197.840867] lkdtm: Stack offset: 304
 9014 02:32:50.719398  <6>[  197.844901] lkdtm: Performing direct entry REPORT_STACK
 9015 02:32:50.719660  <6>[  197.850430] lkdtm: Stack offset: 464
 9016 02:32:50.719827  <6>[  197.854465] lkdtm: Performing direct entry REPORT_STACK
 9017 02:32:50.719981  <6>[  197.859996] lkdtm: Stack offset: 144
 9018 02:32:50.720127  <6>[  197.864072] lkdtm: Performing direct entry REPORT_STACK
 9019 02:32:50.720268  <6>[  197.869589] lkdtm: Stack offset: 96
 9020 02:32:50.720407  <6>[  197.873554] lkdtm: Performing direct entry REPORT_STACK
 9021 02:32:50.720528  <6>[  197.879091] lkdtm: Stack offset: -96
 9022 02:32:50.722509  <6>[  197.883164] lkdtm: Performing direct entry REPORT_STACK
 9023 02:32:50.763846  <6>[  197.888688] lkdtm: Stack offset: -208
 9024 02:32:50.764081  <6>[  197.892818] lkdtm: Performing direct entry REPORT_STACK
 9025 02:32:50.764248  <6>[  197.898346] lkdtm: Stack offset: 608
 9026 02:32:50.764401  <6>[  197.902384] lkdtm: Performing direct entry REPORT_STACK
 9027 02:32:50.764547  <6>[  197.907916] lkdtm: Stack offset: -96
 9028 02:32:50.764689  <6>[  197.911960] lkdtm: Performing direct entry REPORT_STACK
 9029 02:32:50.764861  <6>[  197.917488] lkdtm: Stack offset: 544
 9030 02:32:50.765004  <6>[  197.921525] lkdtm: Performing direct entry REPORT_STACK
 9031 02:32:50.765143  <6>[  197.927054] lkdtm: Stack offset: 592
 9032 02:32:50.767011  <6>[  197.931116] lkdtm: Performing direct entry REPORT_STACK
 9033 02:32:50.808309  <6>[  197.936636] lkdtm: Stack offset: 128
 9034 02:32:50.808553  <6>[  197.940674] lkdtm: Performing direct entry REPORT_STACK
 9035 02:32:50.808720  <6>[  197.946214] lkdtm: Stack offset: -352
 9036 02:32:50.808875  <6>[  197.950342] lkdtm: Performing direct entry REPORT_STACK
 9037 02:32:50.809023  <6>[  197.955873] lkdtm: Stack offset: 208
 9038 02:32:50.809165  <6>[  197.959911] lkdtm: Performing direct entry REPORT_STACK
 9039 02:32:50.809447  <6>[  197.965439] lkdtm: Stack offset: 304
 9040 02:32:50.809730  <6>[  197.969484] lkdtm: Performing direct entry REPORT_STACK
 9041 02:32:50.811615  <6>[  197.975022] lkdtm: Stack offset: -128
 9042 02:32:50.853003  <6>[  197.979192] lkdtm: Performing direct entry REPORT_STACK
 9043 02:32:50.853500  <6>[  197.984733] lkdtm: Stack offset: 304
 9044 02:32:50.853833  <6>[  197.988793] lkdtm: Performing direct entry REPORT_STACK
 9045 02:32:50.854145  <6>[  197.994341] lkdtm: Stack offset: -336
 9046 02:32:50.854439  <6>[  197.998490] lkdtm: Performing direct entry REPORT_STACK
 9047 02:32:50.854720  <6>[  198.004045] lkdtm: Stack offset: 416
 9048 02:32:50.855002  <6>[  198.008124] lkdtm: Performing direct entry REPORT_STACK
 9049 02:32:50.855276  <6>[  198.013669] lkdtm: Stack offset: 192
 9050 02:32:50.856210  <6>[  198.017741] lkdtm: Performing direct entry REPORT_STACK
 9051 02:32:50.897650  <6>[  198.023288] lkdtm: Stack offset: 528
 9052 02:32:50.898116  <6>[  198.027354] lkdtm: Performing direct entry REPORT_STACK
 9053 02:32:50.898450  <6>[  198.032902] lkdtm: Stack offset: 128
 9054 02:32:50.898759  <6>[  198.036965] lkdtm: Performing direct entry REPORT_STACK
 9055 02:32:50.899055  <6>[  198.042511] lkdtm: Stack offset: -288
 9056 02:32:50.899337  <6>[  198.046660] lkdtm: Performing direct entry REPORT_STACK
 9057 02:32:50.899618  <6>[  198.052206] lkdtm: Stack offset: 224
 9058 02:32:50.899925  <6>[  198.056272] lkdtm: Performing direct entry REPORT_STACK
 9059 02:32:50.900207  <6>[  198.061822] lkdtm: Stack offset: 384
 9060 02:32:50.942223  <6>[  198.065885] lkdtm: Performing direct entry REPORT_STACK
 9061 02:32:50.942681  <6>[  198.071430] lkdtm: Stack offset: 560
 9062 02:32:50.943018  <6>[  198.075495] lkdtm: Performing direct entry REPORT_STACK
 9063 02:32:50.943330  <6>[  198.081061] lkdtm: Stack offset: -112
 9064 02:32:50.943629  <6>[  198.085219] lkdtm: Performing direct entry REPORT_STACK
 9065 02:32:50.943913  <6>[  198.090773] lkdtm: Stack offset: -224
 9066 02:32:50.944195  <6>[  198.094906] lkdtm: Performing direct entry REPORT_STACK
 9067 02:32:50.944474  <6>[  198.100439] lkdtm: Stack offset: -256
 9068 02:32:50.944749  <6>[  198.104566] lkdtm: Performing direct entry REPORT_STACK
 9069 02:32:50.945483  <6>[  198.110097] lkdtm: Stack offset: 544
 9070 02:32:50.986515  <6>[  198.114154] lkdtm: Performing direct entry REPORT_STACK
 9071 02:32:50.987474  <6>[  198.119675] lkdtm: Stack offset: 432
 9072 02:32:50.987869  <6>[  198.123716] lkdtm: Performing direct entry REPORT_STACK
 9073 02:32:50.988296  <6>[  198.129252] lkdtm: Stack offset: -144
 9074 02:32:50.988626  <6>[  198.133393] lkdtm: Performing direct entry REPORT_STACK
 9075 02:32:50.989012  <6>[  198.138933] lkdtm: Stack offset: 96
 9076 02:32:50.989355  <6>[  198.142898] lkdtm: Performing direct entry REPORT_STACK
 9077 02:32:50.989823  <6>[  198.148434] lkdtm: Stack offset: 656
 9078 02:32:50.990310  <6>[  198.152475] lkdtm: Performing direct entry REPORT_STACK
 9079 02:32:51.030980  <6>[  198.158036] lkdtm: Stack offset: 608
 9080 02:32:51.031480  <6>[  198.162103] lkdtm: Performing direct entry REPORT_STACK
 9081 02:32:51.032391  <6>[  198.167622] lkdtm: Stack offset: -128
 9082 02:32:51.033310  <6>[  198.171746] lkdtm: Performing direct entry REPORT_STACK
 9083 02:32:51.033703  <6>[  198.177274] lkdtm: Stack offset: 256
 9084 02:32:51.034404  <6>[  198.181307] lkdtm: Performing direct entry REPORT_STACK
 9085 02:32:51.034814  <6>[  198.186851] lkdtm: Stack offset: 48
 9086 02:32:51.035164  <6>[  198.190836] lkdtm: Performing direct entry REPORT_STACK
 9087 02:32:51.035534  <6>[  198.196369] lkdtm: Stack offset: -256
 9088 02:32:51.075064  <6>[  198.200521] lkdtm: Performing direct entry REPORT_STACK
 9089 02:32:51.075316  <6>[  198.206051] lkdtm: Stack offset: 544
 9090 02:32:51.075531  <6>[  198.210141] lkdtm: Performing direct entry REPORT_STACK
 9091 02:32:51.075745  <6>[  198.215674] lkdtm: Stack offset: 656
 9092 02:32:51.075942  <6>[  198.219723] lkdtm: Performing direct entry REPORT_STACK
 9093 02:32:51.076130  <6>[  198.225252] lkdtm: Stack offset: 528
 9094 02:32:51.076250  <6>[  198.229298] lkdtm: Performing direct entry REPORT_STACK
 9095 02:32:51.076358  <6>[  198.234828] lkdtm: Stack offset: 576
 9096 02:32:51.078193  <6>[  198.238864] lkdtm: Performing direct entry REPORT_STACK
 9097 02:32:51.119562  <6>[  198.244393] lkdtm: Stack offset: 608
 9098 02:32:51.119799  <6>[  198.248430] lkdtm: Performing direct entry REPORT_STACK
 9099 02:32:51.120015  <6>[  198.253960] lkdtm: Stack offset: -256
 9100 02:32:51.120213  <6>[  198.258111] lkdtm: Performing direct entry REPORT_STACK
 9101 02:32:51.120404  <6>[  198.263631] lkdtm: Stack offset: 368
 9102 02:32:51.120589  <6>[  198.267667] lkdtm: Performing direct entry REPORT_STACK
 9103 02:32:51.120772  <6>[  198.273196] lkdtm: Stack offset: 656
 9104 02:32:51.120951  <6>[  198.277235] lkdtm: Performing direct entry REPORT_STACK
 9105 02:32:51.121130  <6>[  198.282774] lkdtm: Stack offset: 288
 9106 02:32:51.122854  <6>[  198.286813] lkdtm: Performing direct entry REPORT_STACK
 9107 02:32:51.164327  <6>[  198.292353] lkdtm: Stack offset: -48
 9108 02:32:51.164781  <6>[  198.296392] lkdtm: Performing direct entry REPORT_STACK
 9109 02:32:51.165203  <6>[  198.301923] lkdtm: Stack offset: 576
 9110 02:32:51.165632  <6>[  198.305963] lkdtm: Performing direct entry REPORT_STACK
 9111 02:32:51.166014  <6>[  198.311494] lkdtm: Stack offset: 224
 9112 02:32:51.166387  <6>[  198.315543] lkdtm: Performing direct entry REPORT_STACK
 9113 02:32:51.166756  <6>[  198.321094] lkdtm: Stack offset: 336
 9114 02:32:51.167120  <6>[  198.325181] lkdtm: Performing direct entry REPORT_STACK
 9115 02:32:51.167865  <6>[  198.330708] lkdtm: Stack offset: 144
 9116 02:32:51.208645  <6>[  198.334753] lkdtm: Performing direct entry REPORT_STACK
 9117 02:32:51.209098  <6>[  198.340286] lkdtm: Stack offset: 528
 9118 02:32:51.209550  <6>[  198.344347] lkdtm: Performing direct entry REPORT_STACK
 9119 02:32:51.209945  <6>[  198.349887] lkdtm: Stack offset: 224
 9120 02:32:51.210324  <6>[  198.353939] lkdtm: Performing direct entry REPORT_STACK
 9121 02:32:51.210693  <6>[  198.359470] lkdtm: Stack offset: -128
 9122 02:32:51.211052  <6>[  198.363595] lkdtm: Performing direct entry REPORT_STACK
 9123 02:32:51.211410  <6>[  198.369126] lkdtm: Stack offset: 64
 9124 02:32:51.212157  <6>[  198.373098] lkdtm: Performing direct entry REPORT_STACK
 9125 02:32:51.253119  <6>[  198.378621] lkdtm: Stack offset: 224
 9126 02:32:51.253612  <6>[  198.382655] lkdtm: Performing direct entry REPORT_STACK
 9127 02:32:51.254036  <6>[  198.388187] lkdtm: Stack offset: 592
 9128 02:32:51.254431  <6>[  198.392224] lkdtm: Performing direct entry REPORT_STACK
 9129 02:32:51.254814  <6>[  198.397754] lkdtm: Stack offset: -80
 9130 02:32:51.255179  <6>[  198.401808] lkdtm: Performing direct entry REPORT_STACK
 9131 02:32:51.255544  <6>[  198.407339] lkdtm: Stack offset: 144
 9132 02:32:51.255902  <6>[  198.411381] lkdtm: Performing direct entry REPORT_STACK
 9133 02:32:51.256259  <6>[  198.416934] lkdtm: Stack offset: 144
 9134 02:32:51.297703  <6>[  198.420979] lkdtm: Performing direct entry REPORT_STACK
 9135 02:32:51.298286  <6>[  198.426510] lkdtm: Stack offset: 576
 9136 02:32:51.298731  <6>[  198.430545] lkdtm: Performing direct entry REPORT_STACK
 9137 02:32:51.299130  <6>[  198.436076] lkdtm: Stack offset: -192
 9138 02:32:51.299513  <6>[  198.440205] lkdtm: Performing direct entry REPORT_STACK
 9139 02:32:51.299884  <6>[  198.445735] lkdtm: Stack offset: 16
 9140 02:32:51.300251  <6>[  198.449693] lkdtm: Performing direct entry REPORT_STACK
 9141 02:32:51.300685  <6>[  198.455225] lkdtm: Stack offset: 32
 9142 02:32:51.301049  <6>[  198.459211] lkdtm: Performing direct entry REPORT_STACK
 9143 02:32:51.301810  <6>[  198.464741] lkdtm: Stack offset: -304
 9144 02:32:51.341934  <6>[  198.468901] lkdtm: Performing direct entry REPORT_STACK
 9145 02:32:51.342495  <6>[  198.474438] lkdtm: Stack offset: 560
 9146 02:32:51.342930  <6>[  198.478509] lkdtm: Performing direct entry REPORT_STACK
 9147 02:32:51.343705  <6>[  198.484048] lkdtm: Stack offset: 240
 9148 02:32:51.344064  <6>[  198.488110] lkdtm: Performing direct entry REPORT_STACK
 9149 02:32:51.344453  <6>[  198.493631] lkdtm: Stack offset: 48
 9150 02:32:51.344832  <6>[  198.497579] lkdtm: Performing direct entry REPORT_STACK
 9151 02:32:51.345243  <6>[  198.503103] lkdtm: Stack offset: 512
 9152 02:32:51.345715  <6>[  198.507188] lkdtm: Performing direct entry REPORT_STACK
 9153 02:32:51.386092  <6>[  198.512712] lkdtm: Stack offset: 400
 9154 02:32:51.386365  <6>[  198.516744] lkdtm: Performing direct entry REPORT_STACK
 9155 02:32:51.386586  <6>[  198.522270] lkdtm: Stack offset: -272
 9156 02:32:51.386786  <6>[  198.526395] lkdtm: Performing direct entry REPORT_STACK
 9157 02:32:51.386977  <6>[  198.531926] lkdtm: Stack offset: 192
 9158 02:32:51.387162  <6>[  198.535959] lkdtm: Performing direct entry REPORT_STACK
 9159 02:32:51.387345  <6>[  198.541485] lkdtm: Stack offset: -192
 9160 02:32:51.387526  <6>[  198.545625] lkdtm: Performing direct entry REPORT_STACK
 9161 02:32:51.389191  <6>[  198.551164] lkdtm: Stack offset: -32
 9162 02:32:51.430537  <6>[  198.555197] lkdtm: Performing direct entry REPORT_STACK
 9163 02:32:51.430782  <6>[  198.560726] lkdtm: Stack offset: -336
 9164 02:32:51.430998  <6>[  198.564861] lkdtm: Performing direct entry REPORT_STACK
 9165 02:32:51.431195  <6>[  198.570389] lkdtm: Stack offset: 112
 9166 02:32:51.431384  <6>[  198.574425] lkdtm: Performing direct entry REPORT_STACK
 9167 02:32:51.431551  <6>[  198.579956] lkdtm: Stack offset: -192
 9168 02:32:51.431664  <6>[  198.584106] lkdtm: Performing direct entry REPORT_STACK
 9169 02:32:51.431775  <6>[  198.589625] lkdtm: Stack offset: 480
 9170 02:32:51.433644  <6>[  198.593665] lkdtm: Performing direct entry REPORT_STACK
 9171 02:32:51.433833  <6>[  198.599193] lkdtm: Stack offset: 208
 9172 02:32:51.475104  <6>[  198.603232] lkdtm: Performing direct entry REPORT_STACK
 9173 02:32:51.475560  <6>[  198.608772] lkdtm: Stack offset: 96
 9174 02:32:51.475984  <6>[  198.612726] lkdtm: Performing direct entry REPORT_STACK
 9175 02:32:51.476375  <6>[  198.618275] lkdtm: Stack offset: 224
 9176 02:32:51.476775  <6>[  198.622318] lkdtm: Performing direct entry REPORT_STACK
 9177 02:32:51.477327  <6>[  198.627848] lkdtm: Stack offset: 96
 9178 02:32:51.477647  <6>[  198.631801] lkdtm: Performing direct entry REPORT_STACK
 9179 02:32:51.477942  <6>[  198.637329] lkdtm: Stack offset: -256
 9180 02:32:51.478689  <6>[  198.641451] lkdtm: Performing direct entry REPORT_STACK
 9181 02:32:51.519628  <6>[  198.646980] lkdtm: Stack offset: -32
 9182 02:32:51.520077  <6>[  198.651055] lkdtm: Performing direct entry REPORT_STACK
 9183 02:32:51.520414  <6>[  198.656596] lkdtm: Stack offset: 464
 9184 02:32:51.520726  <6>[  198.660656] lkdtm: Performing direct entry REPORT_STACK
 9185 02:32:51.521022  <6>[  198.666202] lkdtm: Stack offset: 464
 9186 02:32:51.521352  <6>[  198.670257] lkdtm: Performing direct entry REPORT_STACK
 9187 02:32:51.521645  <6>[  198.675806] lkdtm: Stack offset: -64
 9188 02:32:51.521923  <6>[  198.679863] lkdtm: Performing direct entry REPORT_STACK
 9189 02:32:51.522897  <6>[  198.685417] lkdtm: Stack offset: -96
 9190 02:32:51.563933  <6>[  198.689483] lkdtm: Performing direct entry REPORT_STACK
 9191 02:32:51.564385  <6>[  198.695020] lkdtm: Stack offset: 544
 9192 02:32:51.564718  <6>[  198.699081] lkdtm: Performing direct entry REPORT_STACK
 9193 02:32:51.565025  <6>[  198.704598] lkdtm: Stack offset: 64
 9194 02:32:51.565358  <6>[  198.708550] lkdtm: Performing direct entry REPORT_STACK
 9195 02:32:51.565651  <6>[  198.714088] lkdtm: Stack offset: 128
 9196 02:32:51.565936  <6>[  198.718161] lkdtm: Performing direct entry REPORT_STACK
 9197 02:32:51.566218  <6>[  198.723687] lkdtm: Stack offset: 176
 9198 02:32:51.567174  <6>[  198.727729] lkdtm: Performing direct entry REPORT_STACK
 9199 02:32:51.608471  <6>[  198.733260] lkdtm: Stack offset: 656
 9200 02:32:51.608938  <6>[  198.737307] lkdtm: Performing direct entry REPORT_STACK
 9201 02:32:51.609312  <6>[  198.742837] lkdtm: Stack offset: -176
 9202 02:32:51.609630  <6>[  198.746961] lkdtm: Performing direct entry REPORT_STACK
 9203 02:32:51.609923  <6>[  198.752518] lkdtm: Stack offset: -320
 9204 02:32:51.610210  <6>[  198.756652] lkdtm: Performing direct entry REPORT_STACK
 9205 02:32:51.610493  <6>[  198.762197] lkdtm: Stack offset: 400
 9206 02:32:51.610770  <6>[  198.766236] lkdtm: Performing direct entry REPORT_STACK
 9207 02:32:51.611047  <6>[  198.771763] lkdtm: Stack offset: 272
 9208 02:32:51.652978  <6>[  198.775799] lkdtm: Performing direct entry REPORT_STACK
 9209 02:32:51.653520  <6>[  198.781328] lkdtm: Stack offset: -160
 9210 02:32:51.653988  <6>[  198.785459] lkdtm: Performing direct entry REPORT_STACK
 9211 02:32:51.654743  <6>[  198.790988] lkdtm: Stack offset: 448
 9212 02:32:51.655162  <6>[  198.795057] lkdtm: Performing direct entry REPORT_STACK
 9213 02:32:51.655517  <6>[  198.800581] lkdtm: Stack offset: 480
 9214 02:32:51.655909  <6>[  198.804617] lkdtm: Performing direct entry REPORT_STACK
 9215 02:32:51.656366  <6>[  198.810147] lkdtm: Stack offset: 432
 9216 02:32:51.656669  <6>[  198.814336] lkdtm: Performing direct entry REPORT_STACK
 9217 02:32:51.657043  <6>[  198.819892] lkdtm: Stack offset: -48
 9218 02:32:51.697241  <6>[  198.823937] lkdtm: Performing direct entry REPORT_STACK
 9219 02:32:51.698193  <6>[  198.829465] lkdtm: Stack offset: 448
 9220 02:32:51.698610  <6>[  198.833503] lkdtm: Performing direct entry REPORT_STACK
 9221 02:32:51.699014  <6>[  198.839031] lkdtm: Stack offset: 448
 9222 02:32:51.699357  <6>[  198.843094] lkdtm: Performing direct entry REPORT_STACK
 9223 02:32:51.699674  <6>[  198.848613] lkdtm: Stack offset: -336
 9224 02:32:51.700065  <6>[  198.852738] lkdtm: Performing direct entry REPORT_STACK
 9225 02:32:51.700472  <6>[  198.858263] lkdtm: Stack offset: 336
 9226 02:32:51.700847  <6>[  198.862300] lkdtm: Performing direct entry REPORT_STACK
 9227 02:32:51.741447  <6>[  198.867826] lkdtm: Stack offset: 176
 9228 02:32:51.741715  <6>[  198.871861] lkdtm: Performing direct entry REPORT_STACK
 9229 02:32:51.741883  <6>[  198.877390] lkdtm: Stack offset: -128
 9230 02:32:51.742038  <6>[  198.881510] lkdtm: Performing direct entry REPORT_STACK
 9231 02:32:51.742186  <6>[  198.887045] lkdtm: Stack offset: 352
 9232 02:32:51.742329  <6>[  198.891103] lkdtm: Performing direct entry REPORT_STACK
 9233 02:32:51.742471  <6>[  198.896628] lkdtm: Stack offset: 608
 9234 02:32:51.742612  <6>[  198.900658] lkdtm: Performing direct entry REPORT_STACK
 9235 02:32:51.744630  <6>[  198.906185] lkdtm: Stack offset: -176
 9236 02:32:51.785973  <6>[  198.910302] lkdtm: Performing direct entry REPORT_STACK
 9237 02:32:51.786211  <6>[  198.915831] lkdtm: Stack offset: 464
 9238 02:32:51.786380  <6>[  198.919874] lkdtm: Performing direct entry REPORT_STACK
 9239 02:32:51.786534  <6>[  198.925424] lkdtm: Stack offset: -272
 9240 02:32:51.786680  <6>[  198.929561] lkdtm: Performing direct entry REPORT_STACK
 9241 02:32:51.786825  <6>[  198.935089] lkdtm: Stack offset: 272
 9242 02:32:51.786966  <6>[  198.939159] lkdtm: Performing direct entry REPORT_STACK
 9243 02:32:51.787112  <6>[  198.944703] lkdtm: Stack offset: -224
 9244 02:32:51.787223  <6>[  198.948853] lkdtm: Performing direct entry REPORT_STACK
 9245 02:32:51.789141  <6>[  198.954392] lkdtm: Stack offset: 128
 9246 02:32:51.830616  <6>[  198.958451] lkdtm: Performing direct entry REPORT_STACK
 9247 02:32:51.831458  <6>[  198.963999] lkdtm: Stack offset: 96
 9248 02:32:51.831820  <6>[  198.967962] lkdtm: Performing direct entry REPORT_STACK
 9249 02:32:51.832137  <6>[  198.973508] lkdtm: Stack offset: 560
 9250 02:32:51.832434  <6>[  198.977563] lkdtm: Performing direct entry REPORT_STACK
 9251 02:32:51.832725  <6>[  198.983107] lkdtm: Stack offset: 128
 9252 02:32:51.833010  <6>[  198.987189] lkdtm: Performing direct entry REPORT_STACK
 9253 02:32:51.833336  <6>[  198.992715] lkdtm: Stack offset: 592
 9254 02:32:51.834025  <6>[  198.996754] lkdtm: Performing direct entry REPORT_STACK
 9255 02:32:51.875181  <6>[  199.002284] lkdtm: Stack offset: -32
 9256 02:32:51.875691  <6>[  199.006321] lkdtm: Performing direct entry REPORT_STACK
 9257 02:32:51.876034  <6>[  199.011873] lkdtm: Stack offset: 528
 9258 02:32:51.876344  <6>[  199.015915] lkdtm: Performing direct entry REPORT_STACK
 9259 02:32:51.876638  <6>[  199.021454] lkdtm: Stack offset: 160
 9260 02:32:51.876927  <6>[  199.025490] lkdtm: Performing direct entry REPORT_STACK
 9261 02:32:51.877248  <6>[  199.031025] lkdtm: Stack offset: 480
 9262 02:32:51.877566  <6>[  199.035095] lkdtm: Performing direct entry REPORT_STACK
 9263 02:32:51.878357  <6>[  199.040617] lkdtm: Stack offset: -352
 9264 02:32:51.919396  <6>[  199.044741] lkdtm: Performing direct entry REPORT_STACK
 9265 02:32:51.919851  <6>[  199.050272] lkdtm: Stack offset: -160
 9266 02:32:51.920550  <6>[  199.054396] lkdtm: Performing direct entry REPORT_STACK
 9267 02:32:51.920886  <6>[  199.059923] lkdtm: Stack offset: 304
 9268 02:32:51.921194  <6>[  199.063961] lkdtm: Performing direct entry REPORT_STACK
 9269 02:32:51.921533  <6>[  199.069492] lkdtm: Stack offset: 608
 9270 02:32:51.921817  <6>[  199.073534] lkdtm: Performing direct entry REPORT_STACK
 9271 02:32:51.922097  <6>[  199.079065] lkdtm: Stack offset: -272
 9272 02:32:51.922769  <6>[  199.083194] lkdtm: Performing direct entry REPORT_STACK
 9273 02:32:51.963881  <6>[  199.088751] lkdtm: Stack offset: 416
 9274 02:32:51.964335  <6>[  199.092794] lkdtm: Performing direct entry REPORT_STACK
 9275 02:32:51.964701  <6>[  199.098324] lkdtm: Stack offset: -32
 9276 02:32:51.965014  <6>[  199.102358] lkdtm: Performing direct entry REPORT_STACK
 9277 02:32:51.965349  <6>[  199.107910] lkdtm: Stack offset: -304
 9278 02:32:51.965639  <6>[  199.112061] lkdtm: Performing direct entry REPORT_STACK
 9279 02:32:51.965919  <6>[  199.117583] lkdtm: Stack offset: 480
 9280 02:32:51.966197  <6>[  199.121641] lkdtm: Performing direct entry REPORT_STACK
 9281 02:32:51.966476  <6>[  199.127172] lkdtm: Stack offset: 256
 9282 02:32:52.008361  <6>[  199.131208] lkdtm: Performing direct entry REPORT_STACK
 9283 02:32:52.008943  <6>[  199.136746] lkdtm: Stack offset: -352
 9284 02:32:52.009353  <6>[  199.140871] lkdtm: Performing direct entry REPORT_STACK
 9285 02:32:52.009800  <6>[  199.146401] lkdtm: Stack offset: 528
 9286 02:32:52.010133  <6>[  199.150438] lkdtm: Performing direct entry REPORT_STACK
 9287 02:32:52.010429  <6>[  199.155976] lkdtm: Stack offset: 560
 9288 02:32:52.011189  <6>[  199.160040] lkdtm: Performing direct entry REPORT_STACK
 9289 02:32:52.011693  <6>[  199.165560] lkdtm: Stack offset: 512
 9290 02:32:52.012061  <6>[  199.169598] lkdtm: Performing direct entry REPORT_STACK
 9291 02:32:52.012588  <6>[  199.175137] lkdtm: Stack offset: 112
 9292 02:32:52.052651  <6>[  199.179205] lkdtm: Performing direct entry REPORT_STACK
 9293 02:32:52.053200  <6>[  199.184731] lkdtm: Stack offset: -160
 9294 02:32:52.053638  <6>[  199.188857] lkdtm: Performing direct entry REPORT_STACK
 9295 02:32:52.054020  <6>[  199.194397] lkdtm: Stack offset: 400
 9296 02:32:52.054736  <6>[  199.198454] lkdtm: Performing direct entry REPORT_STACK
 9297 02:32:52.055137  <6>[  199.203992] lkdtm: Stack offset: -272
 9298 02:32:52.055452  <6>[  199.208160] lkdtm: Performing direct entry REPORT_STACK
 9299 02:32:52.055934  <6>[  199.213693] lkdtm: Stack offset: -16
 9300 02:32:52.056401  <6>[  199.217732] lkdtm: Performing direct entry REPORT_STACK
 9301 02:32:52.096826  <6>[  199.223267] lkdtm: Stack offset: 16
 9302 02:32:52.097130  <6>[  199.227225] lkdtm: Performing direct entry REPORT_STACK
 9303 02:32:52.097372  <6>[  199.232757] lkdtm: Stack offset: -80
 9304 02:32:52.097574  <6>[  199.236801] lkdtm: Performing direct entry REPORT_STACK
 9305 02:32:52.097753  <6>[  199.242350] lkdtm: Stack offset: 320
 9306 02:32:52.097980  <6>[  199.246395] lkdtm: Performing direct entry REPORT_STACK
 9307 02:32:52.098157  <6>[  199.251924] lkdtm: Stack offset: 32
 9308 02:32:52.098329  <6>[  199.255873] lkdtm: Performing direct entry REPORT_STACK
 9309 02:32:52.098506  <6>[  199.261402] lkdtm: Stack offset: -80
 9310 02:32:52.141302  <6>[  199.265438] lkdtm: Performing direct entry REPORT_STACK
 9311 02:32:52.141547  <6>[  199.270963] lkdtm: Stack offset: 400
 9312 02:32:52.141761  <6>[  199.275039] lkdtm: Performing direct entry REPORT_STACK
 9313 02:32:52.141957  <6>[  199.280562] lkdtm: Stack offset: -192
 9314 02:32:52.142148  <6>[  199.284695] lkdtm: Performing direct entry REPORT_STACK
 9315 02:32:52.142333  <6>[  199.290232] lkdtm: Stack offset: 96
 9316 02:32:52.142515  <6>[  199.294190] lkdtm: Performing direct entry REPORT_STACK
 9317 02:32:52.142684  <6>[  199.299717] lkdtm: Stack offset: -32
 9318 02:32:52.143077  <6>[  199.303752] lkdtm: Performing direct entry REPORT_STACK
 9319 02:32:52.144464  <6>[  199.309279] lkdtm: Stack offset: -16
 9320 02:32:52.185634  <6>[  199.313322] lkdtm: Performing direct entry REPORT_STACK
 9321 02:32:52.185876  <6>[  199.318854] lkdtm: Stack offset: -16
 9322 02:32:52.186041  <6>[  199.322891] lkdtm: Performing direct entry REPORT_STACK
 9323 02:32:52.186193  <6>[  199.328418] lkdtm: Stack offset: 432
 9324 02:32:52.186336  <6>[  199.332451] lkdtm: Performing direct entry REPORT_STACK
 9325 02:32:52.186479  <6>[  199.337982] lkdtm: Stack offset: -176
 9326 02:32:52.186637  <6>[  199.342128] lkdtm: Performing direct entry REPORT_STACK
 9327 02:32:52.186725  <6>[  199.347660] lkdtm: Stack offset: -16
 9328 02:32:52.188787  <6>[  199.351699] lkdtm: Performing direct entry REPORT_STACK
 9329 02:32:52.230166  <6>[  199.357237] lkdtm: Stack offset: -48
 9330 02:32:52.230438  <6>[  199.361276] lkdtm: Performing direct entry REPORT_STACK
 9331 02:32:52.230604  <6>[  199.366806] lkdtm: Stack offset: 144
 9332 02:32:52.230755  <6>[  199.370845] lkdtm: Performing direct entry REPORT_STACK
 9333 02:32:52.230899  <6>[  199.376375] lkdtm: Stack offset: 336
 9334 02:32:52.231040  <6>[  199.380421] lkdtm: Performing direct entry REPORT_STACK
 9335 02:32:52.231179  <6>[  199.385975] lkdtm: Stack offset: 352
 9336 02:32:52.231316  <6>[  199.390072] lkdtm: Performing direct entry REPORT_STACK
 9337 02:32:52.233500  <6>[  199.395598] lkdtm: Stack offset: -288
 9338 02:32:52.274668  <6>[  199.399720] lkdtm: Performing direct entry REPORT_STACK
 9339 02:32:52.275144  <6>[  199.405250] lkdtm: Stack offset: -144
 9340 02:32:52.275476  <6>[  199.409375] lkdtm: Performing direct entry REPORT_STACK
 9341 02:32:52.275781  <6>[  199.414903] lkdtm: Stack offset: 384
 9342 02:32:52.276072  <6>[  199.418939] lkdtm: Performing direct entry REPORT_STACK
 9343 02:32:52.276354  <6>[  199.424478] lkdtm: Stack offset: -32
 9344 02:32:52.276635  <6>[  199.428516] lkdtm: Performing direct entry REPORT_STACK
 9345 02:32:52.276911  <6>[  199.434045] lkdtm: Stack offset: -176
 9346 02:32:52.277908  <6>[  199.438178] lkdtm: Performing direct entry REPORT_STACK
 9347 02:32:52.319177  <6>[  199.443701] lkdtm: Stack offset: 256
 9348 02:32:52.319632  <6>[  199.447732] lkdtm: Performing direct entry REPORT_STACK
 9349 02:32:52.319965  <6>[  199.453275] lkdtm: Stack offset: 400
 9350 02:32:52.320269  <6>[  199.457316] lkdtm: Performing direct entry REPORT_STACK
 9351 02:32:52.320556  <6>[  199.462844] lkdtm: Stack offset: 144
 9352 02:32:52.320840  <6>[  199.466902] lkdtm: Performing direct entry REPORT_STACK
 9353 02:32:52.321118  <6>[  199.472445] lkdtm: Stack offset: 608
 9354 02:32:52.321447  <6>[  199.476485] lkdtm: Performing direct entry REPORT_STACK
 9355 02:32:52.321727  <6>[  199.482021] lkdtm: Stack offset: 208
 9356 02:32:52.322373  <6>[  199.486077] lkdtm: Performing direct entry REPORT_STACK
 9357 02:32:52.363627  <6>[  199.491609] lkdtm: Stack offset: 96
 9358 02:32:52.364298  <6>[  199.495563] lkdtm: Performing direct entry REPORT_STACK
 9359 02:32:52.364657  <6>[  199.501090] lkdtm: Stack offset: 240
 9360 02:32:52.365047  <6>[  199.505157] lkdtm: Performing direct entry REPORT_STACK
 9361 02:32:52.365554  <6>[  199.510677] lkdtm: Stack offset: 192
 9362 02:32:52.366332  <6>[  199.514708] lkdtm: Performing direct entry REPORT_STACK
 9363 02:32:52.366940  <6>[  199.520238] lkdtm: Stack offset: 496
 9364 02:32:52.367328  <6>[  199.524273] lkdtm: Performing direct entry REPORT_STACK
 9365 02:32:52.367777  <6>[  199.529804] lkdtm: Stack offset: -32
 9366 02:32:52.408014  <6>[  199.533965] lkdtm: Performing direct entry REPORT_STACK
 9367 02:32:52.408579  <6>[  199.539505] lkdtm: Stack offset: 224
 9368 02:32:52.409148  <6>[  199.543545] lkdtm: Performing direct entry REPORT_STACK
 9369 02:32:52.409642  <6>[  199.549073] lkdtm: Stack offset: -16
 9370 02:32:52.410017  <6>[  199.553148] lkdtm: Performing direct entry REPORT_STACK
 9371 02:32:52.410316  <6>[  199.558685] lkdtm: Stack offset: -240
 9372 02:32:52.410847  <6>[  199.562820] lkdtm: Performing direct entry REPORT_STACK
 9373 02:32:52.411414  <6>[  199.568344] lkdtm: Stack offset: -208
 9374 02:32:52.412265  <6>[  199.572461] lkdtm: Performing direct entry REPORT_STACK
 9375 02:32:52.452473  <6>[  199.577989] lkdtm: Stack offset: 464
 9376 02:32:52.453298  <6>[  199.582059] lkdtm: Performing direct entry REPORT_STACK
 9377 02:32:52.453812  <6>[  199.587586] lkdtm: Stack offset: 592
 9378 02:32:52.454335  <6>[  199.591627] lkdtm: Performing direct entry REPORT_STACK
 9379 02:32:52.454657  <6>[  199.597169] lkdtm: Stack offset: -288
 9380 02:32:52.455074  <6>[  199.601307] lkdtm: Performing direct entry REPORT_STACK
 9381 02:32:52.455490  <6>[  199.606845] lkdtm: Stack offset: 576
 9382 02:32:52.455798  <6>[  199.610880] lkdtm: Performing direct entry REPORT_STACK
 9383 02:32:52.456081  <6>[  199.616406] lkdtm: Stack offset: -112
 9384 02:32:52.496601  <6>[  199.620528] lkdtm: Performing direct entry REPORT_STACK
 9385 02:32:52.496860  <6>[  199.626063] lkdtm: Stack offset: -96
 9386 02:32:52.497028  <6>[  199.630117] lkdtm: Performing direct entry REPORT_STACK
 9387 02:32:52.497181  <6>[  199.635637] lkdtm: Stack offset: 320
 9388 02:32:52.497356  <6>[  199.639680] lkdtm: Performing direct entry REPORT_STACK
 9389 02:32:52.497502  <6>[  199.645206] lkdtm: Stack offset: 288
 9390 02:32:52.497644  <6>[  199.649242] lkdtm: Performing direct entry REPORT_STACK
 9391 02:32:52.497783  <6>[  199.654771] lkdtm: Stack offset: -96
 9392 02:32:52.497924  <6>[  199.658805] lkdtm: Performing direct entry REPORT_STACK
 9393 02:32:52.499755  <6>[  199.664342] lkdtm: Stack offset: 304
 9394 02:32:52.540843  <6>[  199.668377] lkdtm: Performing direct entry REPORT_STACK
 9395 02:32:52.541083  <6>[  199.673906] lkdtm: Stack offset: -240
 9396 02:32:52.541267  <6>[  199.678060] lkdtm: Performing direct entry REPORT_STACK
 9397 02:32:52.541684  <6>[  199.683581] lkdtm: Stack offset: -176
 9398 02:32:52.541850  <6>[  199.687712] lkdtm: Performing direct entry REPORT_STACK
 9399 02:32:52.541999  <6>[  199.693248] lkdtm: Stack offset: 496
 9400 02:32:52.542144  <6>[  199.697294] lkdtm: Performing direct entry REPORT_STACK
 9401 02:32:52.542286  <6>[  199.702826] lkdtm: Stack offset: 128
 9402 02:32:52.544066  <6>[  199.706866] lkdtm: Performing direct entry REPORT_STACK
 9403 02:32:52.585571  <6>[  199.712394] lkdtm: Stack offset: 640
 9404 02:32:52.586035  <6>[  199.716428] lkdtm: Performing direct entry REPORT_STACK
 9405 02:32:52.586738  <6>[  199.721958] lkdtm: Stack offset: -112
 9406 02:32:52.587079  <6>[  199.726106] lkdtm: Performing direct entry REPORT_STACK
 9407 02:32:52.587384  <6>[  199.731625] lkdtm: Stack offset: -16
 9408 02:32:52.587674  <6>[  199.735666] lkdtm: Performing direct entry REPORT_STACK
 9409 02:32:52.587959  <6>[  199.741194] lkdtm: Stack offset: 624
 9410 02:32:52.588241  <6>[  199.745230] lkdtm: Performing direct entry REPORT_STACK
 9411 02:32:52.588895  <6>[  199.750760] lkdtm: Stack offset: 624
 9412 02:32:52.629746  <6>[  199.754795] lkdtm: Performing direct entry REPORT_STACK
 9413 02:32:52.630265  <6>[  199.760331] lkdtm: Stack offset: 448
 9414 02:32:52.631009  <6>[  199.764368] lkdtm: Performing direct entry REPORT_STACK
 9415 02:32:52.631358  <6>[  199.769910] lkdtm: Stack offset: -304
 9416 02:32:52.631663  <6>[  199.774067] lkdtm: Performing direct entry REPORT_STACK
 9417 02:32:52.631958  <6>[  199.779591] lkdtm: Stack offset: 544
 9418 02:32:52.632243  <6>[  199.783633] lkdtm: Performing direct entry REPORT_STACK
 9419 02:32:52.632522  <6>[  199.789161] lkdtm: Stack offset: -208
 9420 02:32:52.633175  <6>[  199.793286] lkdtm: Performing direct entry REPORT_STACK
 9421 02:32:52.674290  <6>[  199.798816] lkdtm: Stack offset: 464
 9422 02:32:52.674762  <6>[  199.802851] lkdtm: Performing direct entry REPORT_STACK
 9423 02:32:52.675191  <6>[  199.808379] lkdtm: Stack offset: 560
 9424 02:32:52.675586  <6>[  199.812421] lkdtm: Performing direct entry REPORT_STACK
 9425 02:32:52.675962  <6>[  199.817952] lkdtm: Stack offset: -48
 9426 02:32:52.676341  <6>[  199.821988] lkdtm: Performing direct entry REPORT_STACK
 9427 02:32:52.676709  <6>[  199.827525] lkdtm: Stack offset: 496
 9428 02:32:52.677070  <6>[  199.831567] lkdtm: Performing direct entry REPORT_STACK
 9429 02:32:52.677497  <6>[  199.837094] lkdtm: Stack offset: -336
 9430 02:32:52.678224  <6>[  199.841216] lkdtm: Performing direct entry REPORT_STACK
 9431 02:32:52.718701  <6>[  199.846747] lkdtm: Stack offset: -256
 9432 02:32:52.719150  <6>[  199.850869] lkdtm: Performing direct entry REPORT_STACK
 9433 02:32:52.719964  <6>[  199.856399] lkdtm: Stack offset: -320
 9434 02:32:52.720333  <6>[  199.860521] lkdtm: Performing direct entry REPORT_STACK
 9435 02:32:52.720724  <6>[  199.866048] lkdtm: Stack offset: -256
 9436 02:32:52.721100  <6>[  199.870197] lkdtm: Performing direct entry REPORT_STACK
 9437 02:32:52.721512  <6>[  199.875732] lkdtm: Stack offset: -48
 9438 02:32:52.721890  <6>[  199.879775] lkdtm: Performing direct entry REPORT_STACK
 9439 02:32:52.722260  <6>[  199.885305] lkdtm: Stack offset: -112
 9440 02:32:52.763104  <6>[  199.889438] lkdtm: Performing direct entry REPORT_STACK
 9441 02:32:52.764091  <6>[  199.894975] lkdtm: Stack offset: 304
 9442 02:32:52.764512  <6>[  199.899215] lkdtm: Performing direct entry REPORT_STACK
 9443 02:32:52.764913  <6>[  199.904741] lkdtm: Stack offset: 176
 9444 02:32:52.765338  <6>[  199.908802] lkdtm: Performing direct entry REPORT_STACK
 9445 02:32:52.765700  <6>[  199.914339] lkdtm: Stack offset: 16
 9446 02:32:52.766090  <6>[  199.918316] lkdtm: Performing direct entry REPORT_STACK
 9447 02:32:52.766468  <6>[  199.923850] lkdtm: Stack offset: 432
 9448 02:32:52.766937  <6>[  199.927912] lkdtm: Performing direct entry REPORT_STACK
 9449 02:32:52.807620  <6>[  199.933451] lkdtm: Stack offset: 256
 9450 02:32:52.807886  <6>[  199.937506] lkdtm: Performing direct entry REPORT_STACK
 9451 02:32:52.808057  <6>[  199.943045] lkdtm: Stack offset: 208
 9452 02:32:52.808210  <6>[  199.947146] lkdtm: Performing direct entry REPORT_STACK
 9453 02:32:52.808354  <6>[  199.952680] lkdtm: Stack offset: 240
 9454 02:32:52.808496  <6>[  199.956771] lkdtm: Performing direct entry REPORT_STACK
 9455 02:32:52.808636  <6>[  199.962323] lkdtm: Stack offset: -128
 9456 02:32:52.808775  <6>[  199.966470] lkdtm: Performing direct entry REPORT_STACK
 9457 02:32:52.808915  <6>[  199.971998] lkdtm: Stack offset: 32
 9458 02:32:52.852049  <6>[  199.975953] lkdtm: Performing direct entry REPORT_STACK
 9459 02:32:52.852289  <6>[  199.981492] lkdtm: Stack offset: 416
 9460 02:32:52.852457  <6>[  199.985531] lkdtm: Performing direct entry REPORT_STACK
 9461 02:32:52.852610  <6>[  199.991060] lkdtm: Stack offset: 288
 9462 02:32:52.852754  <6>[  199.995134] lkdtm: Performing direct entry REPORT_STACK
 9463 02:32:52.852891  <6>[  200.000656] lkdtm: Stack offset: 64
 9464 02:32:52.853014  <6>[  200.004612] lkdtm: Performing direct entry REPORT_STACK
 9465 02:32:52.853136  <6>[  200.010141] lkdtm: Stack offset: 416
 9466 02:32:52.853277  <6>[  200.014188] lkdtm: Performing direct entry REPORT_STACK
 9467 02:32:52.855204  <6>[  200.019716] lkdtm: Stack offset: -240
 9468 02:32:52.896613  <6>[  200.023844] lkdtm: Performing direct entry REPORT_STACK
 9469 02:32:52.897063  <6>[  200.029381] lkdtm: Stack offset: 128
 9470 02:32:52.897469  <6>[  200.033422] lkdtm: Performing direct entry REPORT_STACK
 9471 02:32:52.897783  <6>[  200.038952] lkdtm: Stack offset: 640
 9472 02:32:52.898082  <6>[  200.042990] lkdtm: Performing direct entry REPORT_STACK
 9473 02:32:52.898368  <6>[  200.048518] lkdtm: Stack offset: 640
 9474 02:32:52.898647  <6>[  200.052554] lkdtm: Performing direct entry REPORT_STACK
 9475 02:32:52.898921  <6>[  200.058084] lkdtm: Stack offset: 240
 9476 02:32:52.899779  <6>[  200.062159] lkdtm: Performing direct entry REPORT_STACK
 9477 02:32:52.941187  <6>[  200.067701] lkdtm: Stack offset: 448
 9478 02:32:52.941666  <6>[  200.071771] lkdtm: Performing direct entry REPORT_STACK
 9479 02:32:52.941998  <6>[  200.077317] lkdtm: Stack offset: -80
 9480 02:32:52.942302  <6>[  200.081381] lkdtm: Performing direct entry REPORT_STACK
 9481 02:32:52.942592  <6>[  200.086929] lkdtm: Stack offset: -192
 9482 02:32:52.942877  <6>[  200.091101] lkdtm: Performing direct entry REPORT_STACK
 9483 02:32:52.943158  <6>[  200.096644] lkdtm: Stack offset: 112
 9484 02:32:52.943436  <6>[  200.100713] lkdtm: Performing direct entry REPORT_STACK
 9485 02:32:52.944347  <6>[  200.106257] lkdtm: Stack offset: 512
 9486 02:32:52.985708  <6>[  200.110318] lkdtm: Performing direct entry REPORT_STACK
 9487 02:32:52.986308  <6>[  200.115866] lkdtm: Stack offset: 352
 9488 02:32:52.986828  <6>[  200.119928] lkdtm: Performing direct entry REPORT_STACK
 9489 02:32:52.987249  <6>[  200.125473] lkdtm: Stack offset: 560
 9490 02:32:52.987704  <6>[  200.129534] lkdtm: Performing direct entry REPORT_STACK
 9491 02:32:52.988152  <6>[  200.135080] lkdtm: Stack offset: -208
 9492 02:32:52.988615  <6>[  200.139221] lkdtm: Performing direct entry REPORT_STACK
 9493 02:32:52.989465  <6>[  200.144815] lkdtm: Stack offset: 160
 9494 02:32:52.989853  <6>[  200.148881] lkdtm: Performing direct entry REPORT_STACK
 9495 02:32:52.990299  <6>[  200.154416] lkdtm: Stack offset: 144
 9496 02:32:53.030240  <6>[  200.158474] lkdtm: Performing direct entry REPORT_STACK
 9497 02:32:53.030769  <6>[  200.164048] lkdtm: Stack offset: -32
 9498 02:32:53.031593  <6>[  200.168113] lkdtm: Performing direct entry REPORT_STACK
 9499 02:32:53.031949  <6>[  200.173633] lkdtm: Stack offset: 432
 9500 02:32:53.032260  <6>[  200.177671] lkdtm: Performing direct entry REPORT_STACK
 9501 02:32:53.032584  <6>[  200.183200] lkdtm: Stack offset: -176
 9502 02:32:53.032879  <6>[  200.187321] lkdtm: Performing direct entry REPORT_STACK
 9503 02:32:53.033175  <6>[  200.192869] lkdtm: Stack offset: 112
 9504 02:32:53.033706  <6>[  200.196911] lkdtm: Performing direct entry REPORT_STACK
 9505 02:32:53.074759  <6>[  200.202437] lkdtm: Stack offset: 32
 9506 02:32:53.075313  <6>[  200.206381] lkdtm: Performing direct entry REPORT_STACK
 9507 02:32:53.075682  <6>[  200.211912] lkdtm: Stack offset: 656
 9508 02:32:53.075997  <6>[  200.215947] lkdtm: Performing direct entry REPORT_STACK
 9509 02:32:53.076367  <6>[  200.221475] lkdtm: Stack offset: -16
 9510 02:32:53.076713  <6>[  200.225523] lkdtm: Performing direct entry REPORT_STACK
 9511 02:32:53.077066  <6>[  200.231063] lkdtm: Stack offset: 272
 9512 02:32:53.077452  <6>[  200.235146] lkdtm: Performing direct entry REPORT_STACK
 9513 02:32:53.078197  <6>[  200.240676] lkdtm: Stack offset: 384
 9514 02:32:53.118687  <6>[  200.244729] lkdtm: Performing direct entry REPORT_STACK
 9515 02:32:53.118954  <6>[  200.250256] lkdtm: Stack offset: 144
 9516 02:32:53.119122  <6>[  200.254287] lkdtm: Performing direct entry REPORT_STACK
 9517 02:32:53.119277  <6>[  200.259819] lkdtm: Stack offset: -80
 9518 02:32:53.119422  <6>[  200.263850] lkdtm: Performing direct entry REPORT_STACK
 9519 02:32:53.119824  <6>[  200.269380] lkdtm: Stack offset: 624
 9520 02:32:53.119981  <6>[  200.273418] lkdtm: Performing direct entry REPORT_STACK
 9521 02:32:53.120125  <6>[  200.278950] lkdtm: Stack offset: 432
 9522 02:32:53.121863  <6>[  200.282982] lkdtm: Performing direct entry REPORT_STACK
 9523 02:32:53.163051  <6>[  200.288505] lkdtm: Stack offset: -160
 9524 02:32:53.163290  <6>[  200.292632] lkdtm: Performing direct entry REPORT_STACK
 9525 02:32:53.163458  <6>[  200.298180] lkdtm: Stack offset: -32
 9526 02:32:53.163613  <6>[  200.302224] lkdtm: Performing direct entry REPORT_STACK
 9527 02:32:53.163761  <6>[  200.307755] lkdtm: Stack offset: 608
 9528 02:32:53.163904  <6>[  200.311792] lkdtm: Performing direct entry REPORT_STACK
 9529 02:32:53.164043  <6>[  200.317321] lkdtm: Stack offset: -32
 9530 02:32:53.164178  <6>[  200.321360] lkdtm: Performing direct entry REPORT_STACK
 9531 02:32:53.164268  <6>[  200.326890] lkdtm: Stack offset: 400
 9532 02:32:53.207837  <6>[  200.330928] lkdtm: Performing direct entry REPORT_STACK
 9533 02:32:53.208290  <6>[  200.336460] lkdtm: Stack offset: 32
 9534 02:32:53.208621  <6>[  200.340427] lkdtm: Performing direct entry REPORT_STACK
 9535 02:32:53.208930  <6>[  200.345961] lkdtm: Stack offset: -64
 9536 02:32:53.209256  <6>[  200.350000] lkdtm: Performing direct entry REPORT_STACK
 9537 02:32:53.209556  <6>[  200.355538] lkdtm: Stack offset: 176
 9538 02:32:53.209837  <6>[  200.359574] lkdtm: Performing direct entry REPORT_STACK
 9539 02:32:53.210115  <6>[  200.365111] lkdtm: Stack offset: -16
 9540 02:32:53.210395  <6>[  200.369174] lkdtm: Performing direct entry REPORT_STACK
 9541 02:32:53.211048  <6>[  200.374694] lkdtm: Stack offset: -224
 9542 02:32:53.252093  <6>[  200.378821] lkdtm: Performing direct entry REPORT_STACK
 9543 02:32:53.252541  <6>[  200.384350] lkdtm: Stack offset: -48
 9544 02:32:53.252870  <6>[  200.388386] lkdtm: Performing direct entry REPORT_STACK
 9545 02:32:53.253176  <6>[  200.393917] lkdtm: Stack offset: 592
 9546 02:32:53.253525  <6>[  200.397953] lkdtm: Performing direct entry REPORT_STACK
 9547 02:32:53.253814  <6>[  200.403492] lkdtm: Stack offset: -320
 9548 02:32:53.254093  <6>[  200.407617] lkdtm: Performing direct entry REPORT_STACK
 9549 02:32:53.254375  <6>[  200.413145] lkdtm: Stack offset: -304
 9550 02:32:53.255256  <6>[  200.417267] lkdtm: Performing direct entry REPORT_STACK
 9551 02:32:53.296601  <6>[  200.422797] lkdtm: Stack offset: -80
 9552 02:32:53.297053  <6>[  200.426836] lkdtm: Performing direct entry REPORT_STACK
 9553 02:32:53.297432  <6>[  200.432373] lkdtm: Stack offset: 256
 9554 02:32:53.297743  <6>[  200.436412] lkdtm: Performing direct entry REPORT_STACK
 9555 02:32:53.298034  <6>[  200.441944] lkdtm: Stack offset: -64
 9556 02:32:53.298321  <6>[  200.445991] lkdtm: Performing direct entry REPORT_STACK
 9557 02:32:53.298605  <6>[  200.451532] lkdtm: Stack offset: 64
 9558 02:32:53.298882  <6>[  200.455507] lkdtm: Performing direct entry REPORT_STACK
 9559 02:32:53.299810  <6>[  200.461057] lkdtm: Stack offset: -128
 9560 02:32:53.341189  <6>[  200.465213] lkdtm: Performing direct entry REPORT_STACK
 9561 02:32:53.341675  <6>[  200.470760] lkdtm: Stack offset: 384
 9562 02:32:53.342012  <6>[  200.474819] lkdtm: Performing direct entry REPORT_STACK
 9563 02:32:53.342324  <6>[  200.480365] lkdtm: Stack offset: 160
 9564 02:32:53.342615  <6>[  200.484421] lkdtm: Performing direct entry REPORT_STACK
 9565 02:32:53.342899  <6>[  200.489972] lkdtm: Stack offset: -160
 9566 02:32:53.343184  <6>[  200.494156] lkdtm: Performing direct entry REPORT_STACK
 9567 02:32:53.343462  <6>[  200.499691] lkdtm: Stack offset: 448
 9568 02:32:53.343740  <6>[  200.503737] lkdtm: Performing direct entry REPORT_STACK
 9569 02:32:53.344402  <6>[  200.509280] lkdtm: Stack offset: 240
 9570 02:32:53.385572  <6>[  200.513319] lkdtm: Performing direct entry REPORT_STACK
 9571 02:32:53.386064  <6>[  200.518850] lkdtm: Stack offset: -256
 9572 02:32:53.386437  <6>[  200.522978] lkdtm: Performing direct entry REPORT_STACK
 9573 02:32:53.386753  <6>[  200.528507] lkdtm: Stack offset: 336
 9574 02:32:53.387064  <6>[  200.532544] lkdtm: Performing direct entry REPORT_STACK
 9575 02:32:53.387361  <6>[  200.538073] lkdtm: Stack offset: -192
 9576 02:32:53.387665  <6>[  200.542202] lkdtm: Performing direct entry REPORT_STACK
 9577 02:32:53.387951  <6>[  200.547733] lkdtm: Stack offset: 544
 9578 02:32:53.388637  <6>[  200.551791] lkdtm: Performing direct entry REPORT_STACK
 9579 02:32:53.429804  <6>[  200.557327] lkdtm: Stack offset: 112
 9580 02:32:53.430305  <6>[  200.561389] lkdtm: Performing direct entry REPORT_STACK
 9581 02:32:53.431050  <6>[  200.566928] lkdtm: Stack offset: 272
 9582 02:32:53.431421  <6>[  200.570964] lkdtm: Performing direct entry REPORT_STACK
 9583 02:32:53.431753  <6>[  200.576500] lkdtm: Stack offset: 48
 9584 02:32:53.432194  <6>[  200.580450] lkdtm: Performing direct entry REPORT_STACK
 9585 02:32:53.432496  <6>[  200.585978] lkdtm: Stack offset: -352
 9586 02:32:53.432848  <6>[  200.590134] lkdtm: Performing direct entry REPORT_STACK
 9587 02:32:53.433390  <6>[  200.595660] lkdtm: Stack offset: -48
 9588 02:32:53.473938  <6>[  200.599696] lkdtm: Performing direct entry REPORT_STACK
 9589 02:32:53.474212  <6>[  200.605219] lkdtm: Stack offset: -112
 9590 02:32:53.474431  <6>[  200.609338] lkdtm: Performing direct entry REPORT_STACK
 9591 02:32:53.474631  <6>[  200.614870] lkdtm: Stack offset: -96
 9592 02:32:53.474822  <6>[  200.618923] lkdtm: Performing direct entry REPORT_STACK
 9593 02:32:53.474998  <6>[  200.624459] lkdtm: Stack offset: 320
 9594 02:32:53.475171  <6>[  200.628495] lkdtm: Performing direct entry REPORT_STACK
 9595 02:32:53.475340  <6>[  200.634038] lkdtm: Stack offset: 96
 9596 02:32:53.477046  <6>[  200.637986] lkdtm: Performing direct entry REPORT_STACK
 9597 02:32:53.518430  <6>[  200.643508] lkdtm: Stack offset: 176
 9598 02:32:53.518671  <6>[  200.647549] lkdtm: Performing direct entry REPORT_STACK
 9599 02:32:53.518886  <6>[  200.653078] lkdtm: Stack offset: 432
 9600 02:32:53.519084  <6>[  200.657167] lkdtm: Performing direct entry REPORT_STACK
 9601 02:32:53.519274  <6>[  200.662691] lkdtm: Stack offset: -320
 9602 02:32:53.519460  <6>[  200.666817] lkdtm: Performing direct entry REPORT_STACK
 9603 02:32:53.519644  <6>[  200.672343] lkdtm: Stack offset: -144
 9604 02:32:53.519766  <6>[  200.676468] lkdtm: Performing direct entry REPORT_STACK
 9605 02:32:53.519874  <6>[  200.681997] lkdtm: Stack offset: -336
 9606 02:32:53.563172  <6>[  200.686162] lkdtm: Performing direct entry REPORT_STACK
 9607 02:32:53.563633  <6>[  200.691707] lkdtm: Stack offset: 512
 9608 02:32:53.564054  <6>[  200.695765] lkdtm: Performing direct entry REPORT_STACK
 9609 02:32:53.564447  <6>[  200.701316] lkdtm: Stack offset: 304
 9610 02:32:53.564826  <6>[  200.705388] lkdtm: Performing direct entry REPORT_STACK
 9611 02:32:53.565194  <6>[  200.710920] lkdtm: Stack offset: -32
 9612 02:32:53.565602  <6>[  200.714956] lkdtm: Performing direct entry REPORT_STACK
 9613 02:32:53.565967  <6>[  200.720494] lkdtm: Stack offset: 272
 9614 02:32:53.566392  <6>[  200.724532] lkdtm: Performing direct entry REPORT_STACK
 9615 02:32:53.567150  <6>[  200.730059] lkdtm: Stack offset: -336
 9616 02:32:53.607380  <6>[  200.734187] lkdtm: Performing direct entry REPORT_STACK
 9617 02:32:53.608233  <6>[  200.739714] lkdtm: Stack offset: 320
 9618 02:32:53.608613  <6>[  200.743751] lkdtm: Performing direct entry REPORT_STACK
 9619 02:32:53.609017  <6>[  200.749278] lkdtm: Stack offset: -304
 9620 02:32:53.609444  <6>[  200.753401] lkdtm: Performing direct entry REPORT_STACK
 9621 02:32:53.609826  <6>[  200.758933] lkdtm: Stack offset: 272
 9622 02:32:53.610201  <6>[  200.762975] lkdtm: Performing direct entry REPORT_STACK
 9623 02:32:53.610621  <6>[  200.768512] lkdtm: Stack offset: 304
 9624 02:32:53.611097  <6>[  200.772548] lkdtm: Performing direct entry REPORT_STACK
 9625 02:32:53.651867  <6>[  200.778075] lkdtm: Stack offset: 528
 9626 02:32:53.652330  <6>[  200.782146] lkdtm: Performing direct entry REPORT_STACK
 9627 02:32:53.652762  <6>[  200.787675] lkdtm: Stack offset: -272
 9628 02:32:53.653155  <6>[  200.791802] lkdtm: Performing direct entry REPORT_STACK
 9629 02:32:53.653574  <6>[  200.797335] lkdtm: Stack offset: -96
 9630 02:32:53.653954  <6>[  200.801373] lkdtm: Performing direct entry REPORT_STACK
 9631 02:32:53.654321  <6>[  200.806901] lkdtm: Stack offset: 128
 9632 02:32:53.654684  <6>[  200.810938] lkdtm: Performing direct entry REPORT_STACK
 9633 02:32:53.655478  <6>[  200.816466] lkdtm: Stack offset: 432
 9634 02:32:53.696363  <6>[  200.820501] lkdtm: Performing direct entry REPORT_STACK
 9635 02:32:53.696814  <6>[  200.826050] lkdtm: Stack offset: 368
 9636 02:32:53.697264  <6>[  200.830108] lkdtm: Performing direct entry REPORT_STACK
 9637 02:32:53.697674  <6>[  200.835638] lkdtm: Stack offset: -144
 9638 02:32:53.698062  <6>[  200.839760] lkdtm: Performing direct entry REPORT_STACK
 9639 02:32:53.698439  <6>[  200.845312] lkdtm: Stack offset: 288
 9640 02:32:53.698808  <6>[  200.849380] lkdtm: Performing direct entry REPORT_STACK
 9641 02:32:53.699173  <6>[  200.854905] lkdtm: Stack offset: 656
 9642 02:32:53.699988  <6>[  200.858944] lkdtm: Performing direct entry REPORT_STACK
 9643 02:32:53.700336  <6>[  200.864474] lkdtm: Stack offset: -112
 9644 02:32:53.740868  <6>[  200.868602] lkdtm: Performing direct entry REPORT_STACK
 9645 02:32:53.741475  <6>[  200.874151] lkdtm: Stack offset: 32
 9646 02:32:53.741972  <6>[  200.878122] lkdtm: Performing direct entry REPORT_STACK
 9647 02:32:53.742407  <6>[  200.883643] lkdtm: Stack offset: 304
 9648 02:32:53.742870  <6>[  200.887681] lkdtm: Performing direct entry REPORT_STACK
 9649 02:32:53.743255  <6>[  200.893213] lkdtm: Stack offset: -128
 9650 02:32:53.743711  <6>[  200.897335] lkdtm: Performing direct entry REPORT_STACK
 9651 02:32:53.744199  <6>[  200.902876] lkdtm: Stack offset: 336
 9652 02:32:53.745018  <6>[  200.907119] lkdtm: Performing direct entry REPORT_STACK
 9653 02:32:53.785264  <6>[  200.912647] lkdtm: Stack offset: -160
 9654 02:32:53.785779  <6>[  200.916790] lkdtm: Performing direct entry REPORT_STACK
 9655 02:32:53.786219  <6>[  200.922317] lkdtm: Stack offset: 560
 9656 02:32:53.786997  <6>[  200.926363] lkdtm: Performing direct entry REPORT_STACK
 9657 02:32:53.787356  <6>[  200.931900] lkdtm: Stack offset: 656
 9658 02:32:53.787744  <6>[  200.935934] lkdtm: Performing direct entry REPORT_STACK
 9659 02:32:53.788118  <6>[  200.941462] lkdtm: Stack offset: 144
 9660 02:32:53.788502  <6>[  200.945491] lkdtm: Performing direct entry REPORT_STACK
 9661 02:32:53.788970  <6>[  200.951033] lkdtm: Stack offset: 240
 9662 02:32:53.829541  <6>[  200.955099] lkdtm: Performing direct entry REPORT_STACK
 9663 02:32:53.830047  <6>[  200.960623] lkdtm: Stack offset: -320
 9664 02:32:53.830762  <6>[  200.964746] lkdtm: Performing direct entry REPORT_STACK
 9665 02:32:53.831106  <6>[  200.970279] lkdtm: Stack offset: -48
 9666 02:32:53.831415  <6>[  200.974319] lkdtm: Performing direct entry REPORT_STACK
 9667 02:32:53.831713  <6>[  200.979851] lkdtm: Stack offset: 240
 9668 02:32:53.832096  <6>[  200.983891] lkdtm: Performing direct entry REPORT_STACK
 9669 02:32:53.832391  <6>[  200.989418] lkdtm: Stack offset: -128
 9670 02:32:53.832876  <6>[  200.993533] lkdtm: Performing direct entry REPORT_STACK
 9671 02:32:53.874004  <6>[  200.999060] lkdtm: Stack offset: 432
 9672 02:32:53.874838  <6>[  201.003114] lkdtm: Performing direct entry REPORT_STACK
 9673 02:32:53.875196  <6>[  201.008634] lkdtm: Stack offset: -192
 9674 02:32:53.875508  <6>[  201.012754] lkdtm: Performing direct entry REPORT_STACK
 9675 02:32:53.875807  <6>[  201.018282] lkdtm: Stack offset: 416
 9676 02:32:53.876096  <6>[  201.022321] lkdtm: Performing direct entry REPORT_STACK
 9677 02:32:53.876376  <6>[  201.027851] lkdtm: Stack offset: 512
 9678 02:32:53.876654  <6>[  201.031886] lkdtm: Performing direct entry REPORT_STACK
 9679 02:32:53.876972  <6>[  201.037433] lkdtm: Stack offset: 624
 9680 02:32:53.918462  <6>[  201.041479] lkdtm: Performing direct entry REPORT_STACK
 9681 02:32:53.918914  <6>[  201.047019] lkdtm: Stack offset: 288
 9682 02:32:53.919242  <6>[  201.051095] lkdtm: Performing direct entry REPORT_STACK
 9683 02:32:53.919548  <6>[  201.056619] lkdtm: Stack offset: 304
 9684 02:32:53.919841  <6>[  201.060657] lkdtm: Performing direct entry REPORT_STACK
 9685 02:32:53.920129  <6>[  201.066185] lkdtm: Stack offset: 128
 9686 02:32:53.920407  <6>[  201.070224] lkdtm: Performing direct entry REPORT_STACK
 9687 02:32:53.920684  <6>[  201.075755] lkdtm: Stack offset: 416
 9688 02:32:53.920961  <6>[  201.079798] lkdtm: Performing direct entry REPORT_STACK
 9689 02:32:53.921651  <6>[  201.085326] lkdtm: Stack offset: 480
 9690 02:32:53.962715  <6>[  201.089361] lkdtm: Performing direct entry REPORT_STACK
 9691 02:32:53.963176  <6>[  201.094892] lkdtm: Stack offset: 576
 9692 02:32:53.963512  <6>[  201.098929] lkdtm: Performing direct entry REPORT_STACK
 9693 02:32:53.963821  <6>[  201.104466] lkdtm: Stack offset: 144
 9694 02:32:53.964509  <6>[  201.108505] lkdtm: Performing direct entry REPORT_STACK
 9695 02:32:53.964842  <6>[  201.114038] lkdtm: Stack offset: -240
 9696 02:32:53.965137  <6>[  201.118177] lkdtm: Performing direct entry REPORT_STACK
 9697 02:32:53.965478  <6>[  201.123696] lkdtm: Stack offset: 448
 9698 02:32:53.965965  <6>[  201.127731] lkdtm: Performing direct entry REPORT_STACK
 9699 02:32:54.007348  <6>[  201.133259] lkdtm: Stack offset: -144
 9700 02:32:54.007800  <6>[  201.137383] lkdtm: Performing direct entry REPORT_STACK
 9701 02:32:54.008135  <6>[  201.142912] lkdtm: Stack offset: 64
 9702 02:32:54.008441  <6>[  201.146877] lkdtm: Performing direct entry REPORT_STACK
 9703 02:32:54.008734  <6>[  201.152408] lkdtm: Stack offset: 304
 9704 02:32:54.009019  <6>[  201.156455] lkdtm: Performing direct entry REPORT_STACK
 9705 02:32:54.009344  <6>[  201.162018] lkdtm: Stack offset: 208
 9706 02:32:54.009632  <6>[  201.166098] lkdtm: Performing direct entry REPORT_STACK
 9707 02:32:54.010540  <6>[  201.171643] lkdtm: Stack offset: 512
 9708 02:32:54.051954  <6>[  201.175711] lkdtm: Performing direct entry REPORT_STACK
 9709 02:32:54.052405  <6>[  201.181256] lkdtm: Stack offset: -240
 9710 02:32:54.052827  <6>[  201.185409] lkdtm: Performing direct entry REPORT_STACK
 9711 02:32:54.053247  <6>[  201.190957] lkdtm: Stack offset: 448
 9712 02:32:54.053633  <6>[  201.195051] lkdtm: Performing direct entry REPORT_STACK
 9713 02:32:54.054005  <6>[  201.200594] lkdtm: Stack offset: -224
 9714 02:32:54.054370  <6>[  201.204730] lkdtm: Performing direct entry REPORT_STACK
 9715 02:32:54.054730  <6>[  201.210294] lkdtm: Stack offset: 400
 9716 02:32:54.055119  <6>[  201.214338] lkdtm: Performing direct entry REPORT_STACK
 9717 02:32:54.055839  <6>[  201.219891] lkdtm: Stack offset: 416
 9718 02:32:54.096321  <6>[  201.223932] lkdtm: Performing direct entry REPORT_STACK
 9719 02:32:54.096889  <6>[  201.229465] lkdtm: Stack offset: -160
 9720 02:32:54.097410  <6>[  201.233614] lkdtm: Performing direct entry REPORT_STACK
 9721 02:32:54.097821  <6>[  201.239166] lkdtm: Stack offset: 288
 9722 02:32:54.098210  <6>[  201.243221] lkdtm: Performing direct entry REPORT_STACK
 9723 02:32:54.098584  <6>[  201.248769] lkdtm: Stack offset: -16
 9724 02:32:54.098955  <6>[  201.252827] lkdtm: Performing direct entry REPORT_STACK
 9725 02:32:54.099397  <6>[  201.258371] lkdtm: Stack offset: 32
 9726 02:32:54.100153  <6>[  201.262336] lkdtm: Performing direct entry REPORT_STACK
 9727 02:32:54.140699  <6>[  201.267874] lkdtm: Stack offset: 48
 9728 02:32:54.141251  <6>[  201.271835] lkdtm: Performing direct entry REPORT_STACK
 9729 02:32:54.141670  <6>[  201.277363] lkdtm: Stack offset: 416
 9730 02:32:54.142436  <6>[  201.281407] lkdtm: Performing direct entry REPORT_STACK
 9731 02:32:54.142863  <6>[  201.286938] lkdtm: Stack offset: -64
 9732 02:32:54.143210  <6>[  201.290991] lkdtm: Performing direct entry REPORT_STACK
 9733 02:32:54.143508  <6>[  201.296531] lkdtm: Stack offset: 464
 9734 02:32:54.143913  <6>[  201.300584] lkdtm: Performing direct entry REPORT_STACK
 9735 02:32:54.144281  <6>[  201.306122] lkdtm: Stack offset: -48
 9736 02:32:54.184817  <6>[  201.310206] lkdtm: Performing direct entry REPORT_STACK
 9737 02:32:54.185085  <6>[  201.315734] lkdtm: Stack offset: -80
 9738 02:32:54.185279  <6>[  201.319782] lkdtm: Performing direct entry REPORT_STACK
 9739 02:32:54.185439  <6>[  201.325310] lkdtm: Stack offset: 144
 9740 02:32:54.185588  <6>[  201.329346] lkdtm: Performing direct entry REPORT_STACK
 9741 02:32:54.185731  <6>[  201.334875] lkdtm: Stack offset: -176
 9742 02:32:54.185840  <6>[  201.338998] lkdtm: Performing direct entry REPORT_STACK
 9743 02:32:54.185949  <6>[  201.344533] lkdtm: Stack offset: 336
 9744 02:32:54.187973  <6>[  201.348569] lkdtm: Performing direct entry REPORT_STACK
 9745 02:32:54.229446  <6>[  201.354110] lkdtm: Stack offset: 384
 9746 02:32:54.230268  <6>[  201.358169] lkdtm: Performing direct entry REPORT_STACK
 9747 02:32:54.230632  <6>[  201.363687] lkdtm: Stack offset: 576
 9748 02:32:54.230952  <6>[  201.367731] lkdtm: Performing direct entry REPORT_STACK
 9749 02:32:54.231253  <6>[  201.373269] lkdtm: Stack offset: 208
 9750 02:32:54.231542  <6>[  201.377311] lkdtm: Performing direct entry REPORT_STACK
 9751 02:32:54.231826  <6>[  201.382841] lkdtm: Stack offset: 272
 9752 02:32:54.232108  <6>[  201.386877] lkdtm: Performing direct entry REPORT_STACK
 9753 02:32:54.232386  <6>[  201.392405] lkdtm: Stack offset: -32
 9754 02:32:54.232841  <6>[  201.396451] lkdtm: Performing direct entry REPORT_STACK
 9755 02:32:54.274006  <6>[  201.401982] lkdtm: Stack offset: 128
 9756 02:32:54.274460  <6>[  201.406053] lkdtm: Performing direct entry REPORT_STACK
 9757 02:32:54.274794  <6>[  201.411573] lkdtm: Stack offset: 368
 9758 02:32:54.275099  <6>[  201.415611] lkdtm: Performing direct entry REPORT_STACK
 9759 02:32:54.275392  <6>[  201.421139] lkdtm: Stack offset: -272
 9760 02:32:54.275677  <6>[  201.425271] lkdtm: Performing direct entry REPORT_STACK
 9761 02:32:54.275959  <6>[  201.430803] lkdtm: Stack offset: 256
 9762 02:32:54.276236  <6>[  201.434839] lkdtm: Performing direct entry REPORT_STACK
 9763 02:32:54.277169  <6>[  201.440377] lkdtm: Stack offset: 464
 9764 02:32:54.318261  <6>[  201.444419] lkdtm: Performing direct entry REPORT_STACK
 9765 02:32:54.318713  <6>[  201.449948] lkdtm: Stack offset: -128
 9766 02:32:54.319046  <6>[  201.454099] lkdtm: Performing direct entry REPORT_STACK
 9767 02:32:54.319358  <6>[  201.459627] lkdtm: Stack offset: 448
 9768 02:32:54.319652  <6>[  201.463664] lkdtm: Performing direct entry REPORT_STACK
 9769 02:32:54.319937  <6>[  201.469192] lkdtm: Stack offset: 640
 9770 02:32:54.320217  <6>[  201.473229] lkdtm: Performing direct entry REPORT_STACK
 9771 02:32:54.320493  <6>[  201.478759] lkdtm: Stack offset: -64
 9772 02:32:54.321482  <6>[  201.482799] lkdtm: Performing direct entry REPORT_STACK
 9773 02:32:54.362681  <6>[  201.488326] lkdtm: Stack offset: 240
 9774 02:32:54.363502  <6>[  201.492362] lkdtm: Performing direct entry REPORT_STACK
 9775 02:32:54.363865  <6>[  201.497892] lkdtm: Stack offset: 576
 9776 02:32:54.364179  <6>[  201.501934] lkdtm: Performing direct entry REPORT_STACK
 9777 02:32:54.364482  <6>[  201.507474] lkdtm: Stack offset: -352
 9778 02:32:54.364777  <6>[  201.511609] lkdtm: Performing direct entry REPORT_STACK
 9779 02:32:54.365064  <6>[  201.517159] lkdtm: Stack offset: 384
 9780 02:32:54.365393  <6>[  201.521223] lkdtm: Performing direct entry REPORT_STACK
 9781 02:32:54.365717  <6>[  201.526771] lkdtm: Stack offset: 32
 9782 02:32:54.407384  <6>[  201.530742] lkdtm: Performing direct entry REPORT_STACK
 9783 02:32:54.407856  <6>[  201.536289] lkdtm: Stack offset: 640
 9784 02:32:54.408213  <6>[  201.540344] lkdtm: Performing direct entry REPORT_STACK
 9785 02:32:54.408925  <6>[  201.545892] lkdtm: Stack offset: -144
 9786 02:32:54.409293  <6>[  201.550069] lkdtm: Performing direct entry REPORT_STACK
 9787 02:32:54.409609  <6>[  201.555608] lkdtm: Stack offset: -320
 9788 02:32:54.409902  <6>[  201.559731] lkdtm: Performing direct entry REPORT_STACK
 9789 02:32:54.410184  <6>[  201.565274] lkdtm: Stack offset: 192
 9790 02:32:54.410478  <6>[  201.569313] lkdtm: Performing direct entry REPORT_STACK
 9791 02:32:54.410952  <6>[  201.574854] lkdtm: Stack offset: 400
 9792 02:32:54.451571  <6>[  201.578896] lkdtm: Performing direct entry REPORT_STACK
 9793 02:32:54.452278  <6>[  201.584429] lkdtm: Stack offset: 80
 9794 02:32:54.453307  <6>[  201.588382] lkdtm: Performing direct entry REPORT_STACK
 9795 02:32:54.453770  <6>[  201.593913] lkdtm: Stack offset: -48
 9796 02:32:54.454093  <6>[  201.597950] lkdtm: Performing direct entry REPORT_STACK
 9797 02:32:54.454517  <6>[  201.603487] lkdtm: Stack offset: 256
 9798 02:32:54.455112  <6>[  201.607542] lkdtm: Performing direct entry REPORT_STACK
 9799 02:32:54.455647  <6>[  201.613079] lkdtm: Stack offset: -192
 9800 02:32:54.456278  <6>[  201.617211] lkdtm: Performing direct entry REPORT_STACK
 9801 02:32:54.496083  <6>[  201.622735] lkdtm: Stack offset: -320
 9802 02:32:54.496628  <6>[  201.626854] lkdtm: Performing direct entry REPORT_STACK
 9803 02:32:54.497453  <6>[  201.632380] lkdtm: Stack offset: 512
 9804 02:32:54.497915  <6>[  201.636441] lkdtm: Performing direct entry REPORT_STACK
 9805 02:32:54.498318  <6>[  201.641985] lkdtm: Stack offset: 576
 9806 02:32:54.498736  <6>[  201.646081] lkdtm: Performing direct entry REPORT_STACK
 9807 02:32:54.499149  <6>[  201.651608] lkdtm: Stack offset: 496
 9808 02:32:54.499550  <6>[  201.655643] lkdtm: Performing direct entry REPORT_STACK
 9809 02:32:54.499934  <6>[  201.661169] lkdtm: Stack offset: 256
 9810 02:32:54.540089  <6>[  201.665206] lkdtm: Performing direct entry REPORT_STACK
 9811 02:32:54.540356  <6>[  201.670734] lkdtm: Stack offset: 528
 9812 02:32:54.540527  <6>[  201.674781] lkdtm: Performing direct entry REPORT_STACK
 9813 02:32:54.540682  <6>[  201.680312] lkdtm: Stack offset: -80
 9814 02:32:54.540829  <6>[  201.684361] lkdtm: Performing direct entry REPORT_STACK
 9815 02:32:54.540973  <6>[  201.689888] lkdtm: Stack offset: 544
 9816 02:32:54.541113  <6>[  201.693919] lkdtm: Performing direct entry REPORT_STACK
 9817 02:32:54.541276  <6>[  201.699446] lkdtm: Stack offset: 480
 9818 02:32:54.543267  <6>[  201.703483] lkdtm: Performing direct entry REPORT_STACK
 9819 02:32:54.543487  <6>[  201.709030] lkdtm: Stack offset: 352
 9820 02:32:54.584834  <6>[  201.713112] lkdtm: Performing direct entry REPORT_STACK
 9821 02:32:54.585410  <6>[  201.718635] lkdtm: Stack offset: 640
 9822 02:32:54.585857  <6>[  201.722674] lkdtm: Performing direct entry REPORT_STACK
 9823 02:32:54.586262  <6>[  201.728202] lkdtm: Stack offset: 160
 9824 02:32:54.586667  <6>[  201.732239] lkdtm: Performing direct entry REPORT_STACK
 9825 02:32:54.587044  <6>[  201.737768] lkdtm: Stack offset: 256
 9826 02:32:54.587412  <6>[  201.741804] lkdtm: Performing direct entry REPORT_STACK
 9827 02:32:54.587795  <6>[  201.747334] lkdtm: Stack offset: 432
 9828 02:32:54.588523  <6>[  201.751368] lkdtm: Performing direct entry REPORT_STACK
 9829 02:32:54.629511  <6>[  201.756897] lkdtm: Stack offset: -352
 9830 02:32:54.629966  <6>[  201.761056] lkdtm: Performing direct entry REPORT_STACK
 9831 02:32:54.630388  <6>[  201.766599] lkdtm: Stack offset: -128
 9832 02:32:54.630780  <6>[  201.770755] lkdtm: Performing direct entry REPORT_STACK
 9833 02:32:54.631161  <6>[  201.776313] lkdtm: Stack offset: -64
 9834 02:32:54.631536  <6>[  201.780375] lkdtm: Performing direct entry REPORT_STACK
 9835 02:32:54.631903  <6>[  201.785923] lkdtm: Stack offset: 144
 9836 02:32:54.632264  <6>[  201.789986] lkdtm: Performing direct entry REPORT_STACK
 9837 02:32:54.633010  <6>[  201.795531] lkdtm: Stack offset: 144
 9838 02:32:54.673835  <6>[  201.799593] lkdtm: Performing direct entry REPORT_STACK
 9839 02:32:54.674687  <6>[  201.805142] lkdtm: Stack offset: -192
 9840 02:32:54.675064  <6>[  201.809294] lkdtm: Performing direct entry REPORT_STACK
 9841 02:32:54.675462  <6>[  201.814842] lkdtm: Stack offset: 240
 9842 02:32:54.675845  <6>[  201.818905] lkdtm: Performing direct entry REPORT_STACK
 9843 02:32:54.676219  <6>[  201.824451] lkdtm: Stack offset: 544
 9844 02:32:54.676588  <6>[  201.828512] lkdtm: Performing direct entry REPORT_STACK
 9845 02:32:54.676952  <6>[  201.834058] lkdtm: Stack offset: 624
 9846 02:32:54.677451  <6>[  201.838146] lkdtm: Performing direct entry REPORT_STACK
 9847 02:32:54.718301  <6>[  201.843679] lkdtm: Stack offset: -224
 9848 02:32:54.718764  <6>[  201.847811] lkdtm: Performing direct entry REPORT_STACK
 9849 02:32:54.719190  <6>[  201.853345] lkdtm: Stack offset: -144
 9850 02:32:54.719581  <6>[  201.857474] lkdtm: Performing direct entry REPORT_STACK
 9851 02:32:54.719959  <6>[  201.863004] lkdtm: Stack offset: 352
 9852 02:32:54.720330  <6>[  201.867074] lkdtm: Performing direct entry REPORT_STACK
 9853 02:32:54.720696  <6>[  201.872592] lkdtm: Stack offset: 32
 9854 02:32:54.721053  <6>[  201.876538] lkdtm: Performing direct entry REPORT_STACK
 9855 02:32:54.721532  <6>[  201.882080] lkdtm: Stack offset: -112
 9856 02:32:54.762816  <6>[  201.886205] lkdtm: Performing direct entry REPORT_STACK
 9857 02:32:54.763285  <6>[  201.891754] lkdtm: Stack offset: 368
 9858 02:32:54.763707  <6>[  201.895794] lkdtm: Performing direct entry REPORT_STACK
 9859 02:32:54.764103  <6>[  201.901341] lkdtm: Stack offset: -48
 9860 02:32:54.764485  <6>[  201.905385] lkdtm: Performing direct entry REPORT_STACK
 9861 02:32:54.764859  <6>[  201.910924] lkdtm: Stack offset: 160
 9862 02:32:54.765258  <6>[  201.914963] lkdtm: Performing direct entry REPORT_STACK
 9863 02:32:54.765632  <6>[  201.920493] lkdtm: Stack offset: 416
 9864 02:32:54.766064  <6>[  201.924536] lkdtm: Performing direct entry REPORT_STACK
 9865 02:32:54.766796  <6>[  201.930089] lkdtm: Stack offset: -176
 9866 02:32:54.807081  <6>[  201.934217] lkdtm: Performing direct entry REPORT_STACK
 9867 02:32:54.807674  <6>[  201.939746] lkdtm: Stack offset: 304
 9868 02:32:54.808175  <6>[  201.943788] lkdtm: Performing direct entry REPORT_STACK
 9869 02:32:54.808679  <6>[  201.949317] lkdtm: Stack offset: -224
 9870 02:32:54.809102  <6>[  201.953445] lkdtm: Performing direct entry REPORT_STACK
 9871 02:32:54.809513  <6>[  201.958985] lkdtm: Stack offset: -336
 9872 02:32:54.809977  <6>[  201.963174] lkdtm: Performing direct entry REPORT_STACK
 9873 02:32:54.810471  <6>[  201.968704] lkdtm: Stack offset: 416
 9874 02:32:54.811301  <6>[  201.972755] lkdtm: Performing direct entry REPORT_STACK
 9875 02:32:54.851514  <6>[  201.978292] lkdtm: Stack offset: -320
 9876 02:32:54.852501  <6>[  201.982413] lkdtm: Performing direct entry REPORT_STACK
 9877 02:32:54.852909  <6>[  201.987955] lkdtm: Stack offset: 48
 9878 02:32:54.853428  <6>[  201.991908] lkdtm: Performing direct entry REPORT_STACK
 9879 02:32:54.853873  <6>[  201.997432] lkdtm: Stack offset: 304
 9880 02:32:54.854279  <6>[  202.001469] lkdtm: Performing direct entry REPORT_STACK
 9881 02:32:54.854776  <6>[  202.006999] lkdtm: Stack offset: -128
 9882 02:32:54.855209  <6>[  202.011165] lkdtm: Performing direct entry REPORT_STACK
 9883 02:32:54.855626  <6>[  202.016696] lkdtm: Stack offset: 576
 9884 02:32:54.895579  <6>[  202.020731] lkdtm: Performing direct entry REPORT_STACK
 9885 02:32:54.895845  <6>[  202.026257] lkdtm: Stack offset: 272
 9886 02:32:54.896011  <6>[  202.030299] lkdtm: Performing direct entry REPORT_STACK
 9887 02:32:54.896164  <6>[  202.035826] lkdtm: Stack offset: -176
 9888 02:32:54.896572  <6>[  202.039944] lkdtm: Performing direct entry REPORT_STACK
 9889 02:32:54.896733  <6>[  202.045482] lkdtm: Stack offset: 528
 9890 02:32:54.896879  <6>[  202.049514] lkdtm: Performing direct entry REPORT_STACK
 9891 02:32:54.897022  <6>[  202.055035] lkdtm: Stack offset: 416
 9892 02:32:54.898774  <6>[  202.059107] lkdtm: Performing direct entry REPORT_STACK
 9893 02:32:54.940377  <6>[  202.064628] lkdtm: Stack offset: -96
 9894 02:32:54.940831  <6>[  202.068669] lkdtm: Performing direct entry REPORT_STACK
 9895 02:32:54.941163  <6>[  202.074196] lkdtm: Stack offset: 368
 9896 02:32:54.941880  <6>[  202.078235] lkdtm: Performing direct entry REPORT_STACK
 9897 02:32:54.942214  <6>[  202.083765] lkdtm: Stack offset: -128
 9898 02:32:54.942506  <6>[  202.087892] lkdtm: Performing direct entry REPORT_STACK
 9899 02:32:54.942794  <6>[  202.093431] lkdtm: Stack offset: -32
 9900 02:32:54.943072  <6>[  202.097467] lkdtm: Performing direct entry REPORT_STACK
 9901 02:32:54.943357  <6>[  202.102996] lkdtm: Stack offset: 352
 9902 02:32:54.943838  <6>[  202.107073] lkdtm: Performing direct entry REPORT_STACK
 9903 02:32:54.984810  <6>[  202.112604] lkdtm: Stack offset: 384
 9904 02:32:54.985304  <6>[  202.116645] lkdtm: Performing direct entry REPORT_STACK
 9905 02:32:54.985859  <6>[  202.122172] lkdtm: Stack offset: 592
 9906 02:32:54.986495  <6>[  202.126214] lkdtm: Performing direct entry REPORT_STACK
 9907 02:32:54.987016  <6>[  202.131743] lkdtm: Stack offset: -336
 9908 02:32:54.987517  <6>[  202.135872] lkdtm: Performing direct entry REPORT_STACK
 9909 02:32:54.988006  <6>[  202.141398] lkdtm: Stack offset: 624
 9910 02:32:54.988440  <6>[  202.145432] lkdtm: Performing direct entry REPORT_STACK
 9911 02:32:54.989357  <6>[  202.150961] lkdtm: Stack offset: 432
 9912 02:32:55.029066  <6>[  202.154995] lkdtm: Performing direct entry REPORT_STACK
 9913 02:32:55.029595  <6>[  202.160534] lkdtm: Stack offset: -176
 9914 02:32:55.029924  <6>[  202.164656] lkdtm: Performing direct entry REPORT_STACK
 9915 02:32:55.030223  <6>[  202.170185] lkdtm: Stack offset: 160
 9916 02:32:55.030506  <6>[  202.174222] lkdtm: Performing direct entry REPORT_STACK
 9917 02:32:55.030783  <6>[  202.179762] lkdtm: Stack offset: -32
 9918 02:32:55.031058  <6>[  202.183800] lkdtm: Performing direct entry REPORT_STACK
 9919 02:32:55.031327  <6>[  202.189328] lkdtm: Stack offset: -336
 9920 02:32:55.032305  <6>[  202.193457] lkdtm: Performing direct entry REPORT_STACK
 9921 02:32:55.073573  <6>[  202.198987] lkdtm: Stack offset: 96
 9922 02:32:55.074026  <6>[  202.202946] lkdtm: Performing direct entry REPORT_STACK
 9923 02:32:55.074378  <6>[  202.208478] lkdtm: Stack offset: 416
 9924 02:32:55.074682  <6>[  202.212524] lkdtm: Performing direct entry REPORT_STACK
 9925 02:32:55.074968  <6>[  202.218083] lkdtm: Stack offset: -48
 9926 02:32:55.075247  <6>[  202.222160] lkdtm: Performing direct entry REPORT_STACK
 9927 02:32:55.075523  <6>[  202.227689] lkdtm: Stack offset: -112
 9928 02:32:55.075792  <6>[  202.231813] lkdtm: Performing direct entry REPORT_STACK
 9929 02:32:55.076060  <6>[  202.237344] lkdtm: Stack offset: 448
 9930 02:32:55.118084  <6>[  202.241408] lkdtm: Performing direct entry REPORT_STACK
 9931 02:32:55.118531  <6>[  202.246946] lkdtm: Stack offset: -160
 9932 02:32:55.118854  <6>[  202.251099] lkdtm: Performing direct entry REPORT_STACK
 9933 02:32:55.119156  <6>[  202.256646] lkdtm: Stack offset: -208
 9934 02:32:55.119440  <6>[  202.260775] lkdtm: Performing direct entry REPORT_STACK
 9935 02:32:55.119713  <6>[  202.266305] lkdtm: Stack offset: 432
 9936 02:32:55.119983  <6>[  202.270344] lkdtm: Performing direct entry REPORT_STACK
 9937 02:32:55.120254  <6>[  202.275874] lkdtm: Stack offset: -160
 9938 02:32:55.120521  <6>[  202.279996] lkdtm: Performing direct entry REPORT_STACK
 9939 02:32:55.121320  <6>[  202.285537] lkdtm: Stack offset: 16
 9940 02:32:55.162472  <6>[  202.289485] lkdtm: Performing direct entry REPORT_STACK
 9941 02:32:55.163042  <6>[  202.295022] lkdtm: Stack offset: -304
 9942 02:32:55.163833  <6>[  202.299162] lkdtm: Performing direct entry REPORT_STACK
 9943 02:32:55.164258  <6>[  202.304695] lkdtm: Stack offset: 224
 9944 02:32:55.164669  <6>[  202.308728] lkdtm: Performing direct entry REPORT_STACK
 9945 02:32:55.165042  <6>[  202.314271] lkdtm: Stack offset: 272
 9946 02:32:55.165439  <6>[  202.318316] lkdtm: Performing direct entry REPORT_STACK
 9947 02:32:55.165773  <6>[  202.323856] lkdtm: Stack offset: 496
 9948 02:32:55.166240  <6>[  202.327902] lkdtm: Performing direct entry REPORT_STACK
 9949 02:32:55.206770  <6>[  202.333430] lkdtm: Stack offset: 352
 9950 02:32:55.207315  <6>[  202.337496] lkdtm: Performing direct entry REPORT_STACK
 9951 02:32:55.207717  <6>[  202.343050] lkdtm: Stack offset: -48
 9952 02:32:55.208059  <6>[  202.347129] lkdtm: Performing direct entry REPORT_STACK
 9953 02:32:55.208401  <6>[  202.352657] lkdtm: Stack offset: -192
 9954 02:32:55.208734  <6>[  202.356799] lkdtm: Performing direct entry REPORT_STACK
 9955 02:32:55.209016  <6>[  202.362325] lkdtm: Stack offset: 288
 9956 02:32:55.209346  <6>[  202.366380] lkdtm: Performing direct entry REPORT_STACK
 9957 02:32:55.210327  <6>[  202.371907] lkdtm: Stack offset: 400
 9958 02:32:55.250885  <6>[  202.375941] lkdtm: Performing direct entry REPORT_STACK
 9959 02:32:55.251144  <6>[  202.381484] lkdtm: Stack offset: -32
 9960 02:32:55.251307  <6>[  202.385523] lkdtm: Performing direct entry REPORT_STACK
 9961 02:32:55.251457  <6>[  202.391049] lkdtm: Stack offset: -224
 9962 02:32:55.251598  <6>[  202.395194] lkdtm: Performing direct entry REPORT_STACK
 9963 02:32:55.251737  <6>[  202.400718] lkdtm: Stack offset: 656
 9964 02:32:55.251870  <6>[  202.404763] lkdtm: Performing direct entry REPORT_STACK
 9965 02:32:55.251995  <6>[  202.410302] lkdtm: Stack offset: 608
 9966 02:32:55.254038  <6>[  202.414344] lkdtm: Performing direct entry REPORT_STACK
 9967 02:32:55.254252  <6>[  202.419874] lkdtm: Stack offset: 64
 9968 02:32:55.295617  <6>[  202.423821] lkdtm: Performing direct entry REPORT_STACK
 9969 02:32:55.296094  <6>[  202.429347] lkdtm: Stack offset: -48
 9970 02:32:55.296423  <6>[  202.433383] lkdtm: Performing direct entry REPORT_STACK
 9971 02:32:55.296729  <6>[  202.438913] lkdtm: Stack offset: 96
 9972 02:32:55.297019  <6>[  202.442860] lkdtm: Performing direct entry REPORT_STACK
 9973 02:32:55.297338  <6>[  202.448397] lkdtm: Stack offset: 464
 9974 02:32:55.297625  <6>[  202.452442] lkdtm: Performing direct entry REPORT_STACK
 9975 02:32:55.297901  <6>[  202.457971] lkdtm: Stack offset: 64
 9976 02:32:55.298771  <6>[  202.461920] lkdtm: Performing direct entry REPORT_STACK
 9977 02:32:55.339899  <6>[  202.467446] lkdtm: Stack offset: 128
 9978 02:32:55.340716  <6>[  202.471480] lkdtm: Performing direct entry REPORT_STACK
 9979 02:32:55.341071  <6>[  202.477019] lkdtm: Stack offset: 192
 9980 02:32:55.341437  <6>[  202.481078] lkdtm: Performing direct entry REPORT_STACK
 9981 02:32:55.341743  <6>[  202.486597] lkdtm: Stack offset: 64
 9982 02:32:55.342032  <6>[  202.490547] lkdtm: Performing direct entry REPORT_STACK
 9983 02:32:55.342318  <6>[  202.496075] lkdtm: Stack offset: 256
 9984 02:32:55.342597  <6>[  202.500149] lkdtm: Performing direct entry REPORT_STACK
 9985 02:32:55.343263  <6>[  202.505673] lkdtm: Stack offset: 432
 9986 02:32:55.384193  <6>[  202.509714] lkdtm: Performing direct entry REPORT_STACK
 9987 02:32:55.384662  <6>[  202.515261] lkdtm: Stack offset: 272
 9988 02:32:55.384996  <6>[  202.519302] lkdtm: Performing direct entry REPORT_STACK
 9989 02:32:55.385355  <6>[  202.524832] lkdtm: Stack offset: 48
 9990 02:32:55.385667  <6>[  202.528780] lkdtm: Performing direct entry REPORT_STACK
 9991 02:32:55.385960  <6>[  202.534306] lkdtm: Stack offset: 240
 9992 02:32:55.386246  <6>[  202.538342] lkdtm: Performing direct entry REPORT_STACK
 9993 02:32:55.386527  <6>[  202.543873] lkdtm: Stack offset: 576
 9994 02:32:55.387362  <6>[  202.547910] lkdtm: Performing direct entry REPORT_STACK
 9995 02:32:55.428691  <6>[  202.553437] lkdtm: Stack offset: 96
 9996 02:32:55.429135  <6>[  202.557389] lkdtm: Performing direct entry REPORT_STACK
 9997 02:32:55.429518  <6>[  202.562919] lkdtm: Stack offset: -240
 9998 02:32:55.429832  <6>[  202.567067] lkdtm: Performing direct entry REPORT_STACK
 9999 02:32:55.430128  <6>[  202.572583] lkdtm: Stack offset: -16
10000 02:32:55.430416  <6>[  202.576628] lkdtm: Performing direct entry REPORT_STACK
10001 02:32:55.430698  <6>[  202.582164] lkdtm: Stack offset: 32
10002 02:32:55.430975  <6>[  202.586148] lkdtm: Performing direct entry REPORT_STACK
10003 02:32:55.431252  <6>[  202.591694] lkdtm: Stack offset: 384
10004 02:32:55.431962  <6>[  202.595746] lkdtm: Performing direct entry REPORT_STACK
10005 02:32:55.473329  <6>[  202.601298] lkdtm: Stack offset: 560
10006 02:32:55.473785  <6>[  202.605352] lkdtm: Performing direct entry REPORT_STACK
10007 02:32:55.474120  <6>[  202.610896] lkdtm: Stack offset: 560
10008 02:32:55.474428  <6>[  202.614932] lkdtm: Performing direct entry REPORT_STACK
10009 02:32:55.474722  <6>[  202.620482] lkdtm: Stack offset: -304
10010 02:32:55.475011  <6>[  202.624622] lkdtm: Performing direct entry REPORT_STACK
10011 02:32:55.475423  <6>[  202.630166] lkdtm: Stack offset: 608
10012 02:32:55.475720  <6>[  202.634219] lkdtm: Performing direct entry REPORT_STACK
10013 02:32:55.476440  <6>[  202.639765] lkdtm: Stack offset: -16
10014 02:32:55.517634  <6>[  202.643818] lkdtm: Performing direct entry REPORT_STACK
10015 02:32:55.518125  <6>[  202.649369] lkdtm: Stack offset: 16
10016 02:32:55.518989  <6>[  202.653336] lkdtm: Performing direct entry REPORT_STACK
10017 02:32:55.519395  <6>[  202.658882] lkdtm: Stack offset: 560
10018 02:32:55.519772  <6>[  202.662947] lkdtm: Performing direct entry REPORT_STACK
10019 02:32:55.520118  <6>[  202.668476] lkdtm: Stack offset: 320
10020 02:32:55.520497  <6>[  202.672512] lkdtm: Performing direct entry REPORT_STACK
10021 02:32:55.520883  <6>[  202.678040] lkdtm: Stack offset: 240
10022 02:32:55.521391  <6>[  202.682102] lkdtm: Performing direct entry REPORT_STACK
10023 02:32:55.562139  <6>[  202.687628] lkdtm: Stack offset: 352
10024 02:32:55.562665  <6>[  202.691671] lkdtm: Performing direct entry REPORT_STACK
10025 02:32:55.563115  <6>[  202.697216] lkdtm: Stack offset: -16
10026 02:32:55.563498  <6>[  202.701257] lkdtm: Performing direct entry REPORT_STACK
10027 02:32:55.564259  <6>[  202.706779] lkdtm: Stack offset: -144
10028 02:32:55.564700  <6>[  202.710907] lkdtm: Performing direct entry REPORT_STACK
10029 02:32:55.565048  <6>[  202.716441] lkdtm: Stack offset: -336
10030 02:32:55.565467  <6>[  202.720559] lkdtm: Performing direct entry REPORT_STACK
10031 02:32:55.565772  <6>[  202.726092] lkdtm: Stack offset: -64
10032 02:32:55.606363  <6>[  202.730192] lkdtm: Performing direct entry REPORT_STACK
10033 02:32:55.606630  <6>[  202.735718] lkdtm: Stack offset: 144
10034 02:32:55.606801  <6>[  202.739770] lkdtm: Performing direct entry REPORT_STACK
10035 02:32:55.606958  <6>[  202.745298] lkdtm: Stack offset: 192
10036 02:32:55.607108  <6>[  202.749353] lkdtm: Performing direct entry REPORT_STACK
10037 02:32:55.607253  <6>[  202.754882] lkdtm: Stack offset: 272
10038 02:32:55.607394  <6>[  202.758918] lkdtm: Performing direct entry REPORT_STACK
10039 02:32:55.607535  <6>[  202.764446] lkdtm: Stack offset: 496
10040 02:32:55.607661  <6>[  202.768499] lkdtm: Performing direct entry REPORT_STACK
10041 02:32:55.609438  <6>[  202.774037] lkdtm: Stack offset: 16
10042 02:32:55.650595  <6>[  202.777989] lkdtm: Performing direct entry REPORT_STACK
10043 02:32:55.650831  <6>[  202.783527] lkdtm: Stack offset: 464
10044 02:32:55.651000  <6>[  202.787565] lkdtm: Performing direct entry REPORT_STACK
10045 02:32:55.651180  <6>[  202.793093] lkdtm: Stack offset: 544
10046 02:32:55.651332  <6>[  202.797165] lkdtm: Performing direct entry REPORT_STACK
10047 02:32:55.651476  <6>[  202.802692] lkdtm: Stack offset: -304
10048 02:32:55.651615  <6>[  202.806822] lkdtm: Performing direct entry REPORT_STACK
10049 02:32:55.651744  <6>[  202.812352] lkdtm: Stack offset: 80
10050 02:32:55.653705  <6>[  202.816302] lkdtm: Performing direct entry REPORT_STACK
10051 02:32:55.695401  <6>[  202.821832] lkdtm: Stack offset: -336
10052 02:32:55.695858  <6>[  202.825957] lkdtm: Performing direct entry REPORT_STACK
10053 02:32:55.696190  <6>[  202.831485] lkdtm: Stack offset: 544
10054 02:32:55.696495  <6>[  202.835534] lkdtm: Performing direct entry REPORT_STACK
10055 02:32:55.696786  <6>[  202.841061] lkdtm: Stack offset: 144
10056 02:32:55.697069  <6>[  202.845132] lkdtm: Performing direct entry REPORT_STACK
10057 02:32:55.697403  <6>[  202.850684] lkdtm: Stack offset: -176
10058 02:32:55.697689  <6>[  202.854843] lkdtm: Performing direct entry REPORT_STACK
10059 02:32:55.698525  <6>[  202.860389] lkdtm: Stack offset: 112
10060 02:32:55.739958  <6>[  202.864453] lkdtm: Performing direct entry REPORT_STACK
10061 02:32:55.740403  <6>[  202.870003] lkdtm: Stack offset: -96
10062 02:32:55.740736  <6>[  202.874108] lkdtm: Performing direct entry REPORT_STACK
10063 02:32:55.741045  <6>[  202.879628] lkdtm: Stack offset: 96
10064 02:32:55.741392  <6>[  202.883580] lkdtm: Performing direct entry REPORT_STACK
10065 02:32:55.741686  <6>[  202.889112] lkdtm: Stack offset: 240
10066 02:32:55.741967  <6>[  202.893172] lkdtm: Performing direct entry REPORT_STACK
10067 02:32:55.742247  <6>[  202.898695] lkdtm: Stack offset: 96
10068 02:32:55.743088  <6>[  202.902641] lkdtm: Performing direct entry REPORT_STACK
10069 02:32:55.743433  <6>[  202.908174] lkdtm: Stack offset: 208
10070 02:32:55.784254  <6>[  202.912237] lkdtm: Performing direct entry REPORT_STACK
10071 02:32:55.784701  <6>[  202.917777] lkdtm: Stack offset: -288
10072 02:32:55.785035  <6>[  202.921925] lkdtm: Performing direct entry REPORT_STACK
10073 02:32:55.785401  <6>[  202.927455] lkdtm: Stack offset: -304
10074 02:32:55.785713  <6>[  202.931582] lkdtm: Performing direct entry REPORT_STACK
10075 02:32:55.786008  <6>[  202.937125] lkdtm: Stack offset: -352
10076 02:32:55.786293  <6>[  202.941250] lkdtm: Performing direct entry REPORT_STACK
10077 02:32:55.786571  <6>[  202.946797] lkdtm: Stack offset: 656
10078 02:32:55.787416  <6>[  202.950836] lkdtm: Performing direct entry REPORT_STACK
10079 02:32:55.828734  <6>[  202.956367] lkdtm: Stack offset: 400
10080 02:32:55.829181  <6>[  202.960431] lkdtm: Performing direct entry REPORT_STACK
10081 02:32:55.829558  <6>[  202.965960] lkdtm: Stack offset: -208
10082 02:32:55.829871  <6>[  202.970108] lkdtm: Performing direct entry REPORT_STACK
10083 02:32:55.830166  <6>[  202.975629] lkdtm: Stack offset: 624
10084 02:32:55.830454  <6>[  202.979668] lkdtm: Performing direct entry REPORT_STACK
10085 02:32:55.830736  <6>[  202.985225] lkdtm: Stack offset: 576
10086 02:32:55.831017  <6>[  202.989266] lkdtm: Performing direct entry REPORT_STACK
10087 02:32:55.831881  <6>[  202.994796] lkdtm: Stack offset: -16
10088 02:32:55.873009  <6>[  202.998836] lkdtm: Performing direct entry REPORT_STACK
10089 02:32:55.873636  <6>[  203.004369] lkdtm: Stack offset: 48
10090 02:32:55.873989  <6>[  203.008328] lkdtm: Performing direct entry REPORT_STACK
10091 02:32:55.874420  <6>[  203.013870] lkdtm: Stack offset: 192
10092 02:32:55.874733  <6>[  203.017911] lkdtm: Performing direct entry REPORT_STACK
10093 02:32:55.875132  <6>[  203.023441] lkdtm: Stack offset: -352
10094 02:32:55.875840  <6>[  203.027566] lkdtm: Performing direct entry REPORT_STACK
10095 02:32:55.876281  <6>[  203.033097] lkdtm: Stack offset: -176
10096 02:32:55.876709  <6>[  203.037214] lkdtm: Performing direct entry REPORT_STACK
10097 02:32:55.917550  <6>[  203.042752] lkdtm: Stack offset: 80
10098 02:32:55.918101  <6>[  203.046700] lkdtm: Performing direct entry REPORT_STACK
10099 02:32:55.918584  <6>[  203.052236] lkdtm: Stack offset: -176
10100 02:32:55.919070  <6>[  203.056356] lkdtm: Performing direct entry REPORT_STACK
10101 02:32:55.919489  <6>[  203.061891] lkdtm: Stack offset: -128
10102 02:32:55.919917  <6>[  203.066051] lkdtm: Performing direct entry REPORT_STACK
10103 02:32:55.920353  <6>[  203.071569] lkdtm: Stack offset: 144
10104 02:32:55.921169  <6>[  203.075609] lkdtm: Performing direct entry REPORT_STACK
10105 02:32:55.921568  <6>[  203.081137] lkdtm: Stack offset: 496
10106 02:32:55.961682  <6>[  203.085187] lkdtm: Performing direct entry REPORT_STACK
10107 02:32:55.961951  <6>[  203.090715] lkdtm: Stack offset: 80
10108 02:32:55.962168  <6>[  203.094664] lkdtm: Performing direct entry REPORT_STACK
10109 02:32:55.962365  <6>[  203.100193] lkdtm: Stack offset: 16
10110 02:32:55.962553  <6>[  203.104159] lkdtm: Performing direct entry REPORT_STACK
10111 02:32:55.962739  <6>[  203.109677] lkdtm: Stack offset: 544
10112 02:32:55.962922  <6>[  203.113722] lkdtm: Performing direct entry REPORT_STACK
10113 02:32:55.963102  <6>[  203.119262] lkdtm: Stack offset: 112
10114 02:32:55.963278  <6>[  203.123303] lkdtm: Performing direct entry REPORT_STACK
10115 02:32:55.964887  <6>[  203.128833] lkdtm: Stack offset: -272
10116 02:32:56.005934  <6>[  203.132959] lkdtm: Performing direct entry REPORT_STACK
10117 02:32:56.006175  <6>[  203.138485] lkdtm: Stack offset: 368
10118 02:32:56.006340  <6>[  203.142521] lkdtm: Performing direct entry REPORT_STACK
10119 02:32:56.006495  <6>[  203.148060] lkdtm: Stack offset: -336
10120 02:32:56.006641  <6>[  203.152199] lkdtm: Performing direct entry REPORT_STACK
10121 02:32:56.006783  <6>[  203.157725] lkdtm: Stack offset: 288
10122 02:32:56.006925  <6>[  203.161760] lkdtm: Performing direct entry REPORT_STACK
10123 02:32:56.007065  <6>[  203.167290] lkdtm: Stack offset: 240
10124 02:32:56.009084  <6>[  203.171338] lkdtm: Performing direct entry REPORT_STACK
10125 02:32:56.050674  <6>[  203.176872] lkdtm: Stack offset: -288
10126 02:32:56.051120  <6>[  203.180996] lkdtm: Performing direct entry REPORT_STACK
10127 02:32:56.051450  <6>[  203.186545] lkdtm: Stack offset: 416
10128 02:32:56.051754  <6>[  203.190593] lkdtm: Performing direct entry REPORT_STACK
10129 02:32:56.052051  <6>[  203.196120] lkdtm: Stack offset: 384
10130 02:32:56.052333  <6>[  203.200178] lkdtm: Performing direct entry REPORT_STACK
10131 02:32:56.052613  <6>[  203.205699] lkdtm: Stack offset: -336
10132 02:32:56.052886  <6>[  203.209824] lkdtm: Performing direct entry REPORT_STACK
10133 02:32:56.054003  <6>[  203.215351] lkdtm: Stack offset: 144
10134 02:32:56.095099  <6>[  203.219384] lkdtm: Performing direct entry REPORT_STACK
10135 02:32:56.095551  <6>[  203.224914] lkdtm: Stack offset: 96
10136 02:32:56.095881  <6>[  203.228862] lkdtm: Performing direct entry REPORT_STACK
10137 02:32:56.096190  <6>[  203.234388] lkdtm: Stack offset: -224
10138 02:32:56.096485  <6>[  203.238513] lkdtm: Performing direct entry REPORT_STACK
10139 02:32:56.096769  <6>[  203.244040] lkdtm: Stack offset: 64
10140 02:32:56.097047  <6>[  203.247985] lkdtm: Performing direct entry REPORT_STACK
10141 02:32:56.097409  <6>[  203.253521] lkdtm: Stack offset: -208
10142 02:32:56.097695  <6>[  203.257653] lkdtm: Performing direct entry REPORT_STACK
10143 02:32:56.098387  <6>[  203.263180] lkdtm: Stack offset: 64
10144 02:32:56.139576  <6>[  203.267160] lkdtm: Performing direct entry REPORT_STACK
10145 02:32:56.140024  <6>[  203.272703] lkdtm: Stack offset: 112
10146 02:32:56.140355  <6>[  203.276764] lkdtm: Performing direct entry REPORT_STACK
10147 02:32:56.140662  <6>[  203.282309] lkdtm: Stack offset: 176
10148 02:32:56.140952  <6>[  203.286368] lkdtm: Performing direct entry REPORT_STACK
10149 02:32:56.141279  <6>[  203.291916] lkdtm: Stack offset: -256
10150 02:32:56.141933  <6>[  203.296090] lkdtm: Performing direct entry REPORT_STACK
10151 02:32:56.142248  <6>[  203.301628] lkdtm: Stack offset: 240
10152 02:32:56.142908  <6>[  203.305683] lkdtm: Performing direct entry REPORT_STACK
10153 02:32:56.184185  <6>[  203.311229] lkdtm: Stack offset: -96
10154 02:32:56.184640  <6>[  203.315284] lkdtm: Performing direct entry REPORT_STACK
10155 02:32:56.184973  <6>[  203.320839] lkdtm: Stack offset: 320
10156 02:32:56.185320  <6>[  203.324896] lkdtm: Performing direct entry REPORT_STACK
10157 02:32:56.185621  <6>[  203.330443] lkdtm: Stack offset: 64
10158 02:32:56.185910  <6>[  203.334409] lkdtm: Performing direct entry REPORT_STACK
10159 02:32:56.186189  <6>[  203.339958] lkdtm: Stack offset: -288
10160 02:32:56.186464  <6>[  203.344129] lkdtm: Performing direct entry REPORT_STACK
10161 02:32:56.187306  <6>[  203.349669] lkdtm: Stack offset: 496
10162 02:32:56.228388  <6>[  203.353725] lkdtm: Performing direct entry REPORT_STACK
10163 02:32:56.228905  <6>[  203.359270] lkdtm: Stack offset: -96
10164 02:32:56.229308  <6>[  203.363329] lkdtm: Performing direct entry REPORT_STACK
10165 02:32:56.229656  <6>[  203.368863] lkdtm: Stack offset: 128
10166 02:32:56.229979  <6>[  203.372914] lkdtm: Performing direct entry REPORT_STACK
10167 02:32:56.230300  <6>[  203.378457] lkdtm: Stack offset: 48
10168 02:32:56.230604  <6>[  203.382416] lkdtm: Performing direct entry REPORT_STACK
10169 02:32:56.230893  <6>[  203.387954] lkdtm: Stack offset: -304
10170 02:32:56.231596  <6>[  203.392106] lkdtm: Performing direct entry REPORT_STACK
10171 02:32:56.272948  <6>[  203.397636] lkdtm: Stack offset: -112
10172 02:32:56.273904  <6>[  203.401795] lkdtm: Performing direct entry REPORT_STACK
10173 02:32:56.274305  <6>[  203.407327] lkdtm: Stack offset: -192
10174 02:32:56.274715  <6>[  203.411463] lkdtm: Performing direct entry REPORT_STACK
10175 02:32:56.275627  <6>[  203.416992] lkdtm: Stack offset: 192
10176 02:32:56.276599  <6>[  203.421079] lkdtm: Performing direct entry REPORT_STACK
10177 02:32:56.277297  <6>[  203.426608] lkdtm: Stack offset: -224
10178 02:32:56.277676  <6>[  203.430746] lkdtm: Performing direct entry REPORT_STACK
10179 02:32:56.278017  <6>[  203.436288] lkdtm: Stack offset: 320
10180 02:32:56.317250  <6>[  203.440366] lkdtm: Performing direct entry REPORT_STACK
10181 02:32:56.317505  <6>[  203.445906] lkdtm: Stack offset: 448
10182 02:32:56.317675  <6>[  203.449951] lkdtm: Performing direct entry REPORT_STACK
10183 02:32:56.317830  <6>[  203.455484] lkdtm: Stack offset: -112
10184 02:32:56.317993  <6>[  203.459607] lkdtm: Performing direct entry REPORT_STACK
10185 02:32:56.318179  <6>[  203.465146] lkdtm: Stack offset: 80
10186 02:32:56.318353  <6>[  203.469124] lkdtm: Performing direct entry REPORT_STACK
10187 02:32:56.318523  <6>[  203.474643] lkdtm: Stack offset: 272
10188 02:32:56.318954  <6>[  203.478681] lkdtm: Performing direct entry REPORT_STACK
10189 02:32:56.320387  <6>[  203.484208] lkdtm: Stack offset: -352
10190 02:32:56.361716  <6>[  203.488334] lkdtm: Performing direct entry REPORT_STACK
10191 02:32:56.362134  <6>[  203.493864] lkdtm: Stack offset: -32
10192 02:32:56.362511  <6>[  203.497899] lkdtm: Performing direct entry REPORT_STACK
10193 02:32:56.362863  <6>[  203.503427] lkdtm: Stack offset: 624
10194 02:32:56.363205  <6>[  203.507469] lkdtm: Performing direct entry REPORT_STACK
10195 02:32:56.363535  <6>[  203.512999] lkdtm: Stack offset: -224
10196 02:32:56.363858  <6>[  203.517162] lkdtm: Performing direct entry REPORT_STACK
10197 02:32:56.364181  <6>[  203.522694] lkdtm: Stack offset: 336
10198 02:32:56.364901  <6>[  203.526733] lkdtm: Performing direct entry REPORT_STACK
10199 02:32:56.406230  <6>[  203.532261] lkdtm: Stack offset: 256
10200 02:32:56.406701  <6>[  203.536305] lkdtm: Performing direct entry REPORT_STACK
10201 02:32:56.407506  <6>[  203.541837] lkdtm: Stack offset: -144
10202 02:32:56.407869  <6>[  203.545961] lkdtm: Performing direct entry REPORT_STACK
10203 02:32:56.408265  <6>[  203.551490] lkdtm: Stack offset: 480
10204 02:32:56.408641  <6>[  203.555527] lkdtm: Performing direct entry REPORT_STACK
10205 02:32:56.409009  <6>[  203.561054] lkdtm: Stack offset: -304
10206 02:32:56.409427  <6>[  203.565186] lkdtm: Performing direct entry REPORT_STACK
10207 02:32:56.409892  <6>[  203.570724] lkdtm: Stack offset: 368
10208 02:32:56.450691  <6>[  203.574761] lkdtm: Performing direct entry REPORT_STACK
10209 02:32:56.451151  <6>[  203.580289] lkdtm: Stack offset: 480
10210 02:32:56.451578  <6>[  203.584326] lkdtm: Performing direct entry REPORT_STACK
10211 02:32:56.451972  <6>[  203.589865] lkdtm: Stack offset: 368
10212 02:32:56.452354  <6>[  203.593905] lkdtm: Performing direct entry REPORT_STACK
10213 02:32:56.452726  <6>[  203.599433] lkdtm: Stack offset: -128
10214 02:32:56.453116  <6>[  203.603559] lkdtm: Performing direct entry REPORT_STACK
10215 02:32:56.453540  <6>[  203.609087] lkdtm: Stack offset: -304
10216 02:32:56.453979  <6>[  203.613216] lkdtm: Performing direct entry REPORT_STACK
10217 02:32:56.454716  <6>[  203.618746] lkdtm: Stack offset: 416
10218 02:32:56.495081  <6>[  203.622785] lkdtm: Performing direct entry REPORT_STACK
10219 02:32:56.495546  <6>[  203.628324] lkdtm: Stack offset: 192
10220 02:32:56.495970  <6>[  203.632385] lkdtm: Performing direct entry REPORT_STACK
10221 02:32:56.496370  <6>[  203.637934] lkdtm: Stack offset: 528
10222 02:32:56.496750  <6>[  203.641974] lkdtm: Performing direct entry REPORT_STACK
10223 02:32:56.497123  <6>[  203.647521] lkdtm: Stack offset: 496
10224 02:32:56.497530  <6>[  203.651578] lkdtm: Performing direct entry REPORT_STACK
10225 02:32:56.497899  <6>[  203.657132] lkdtm: Stack offset: 0
10226 02:32:56.498689  <6>[  203.660998] lkdtm: Performing direct entry REPORT_STACK
10227 02:32:56.539526  <6>[  203.666573] lkdtm: Stack offset: 48
10228 02:32:56.539975  <6>[  203.670550] lkdtm: Performing direct entry REPORT_STACK
10229 02:32:56.540804  <6>[  203.676099] lkdtm: Stack offset: 576
10230 02:32:56.541160  <6>[  203.680187] lkdtm: Performing direct entry REPORT_STACK
10231 02:32:56.541510  <6>[  203.685716] lkdtm: Stack offset: 96
10232 02:32:56.541804  <6>[  203.689667] lkdtm: Performing direct entry REPORT_STACK
10233 02:32:56.542088  <6>[  203.695198] lkdtm: Stack offset: 352
10234 02:32:56.542372  <6>[  203.699242] lkdtm: Performing direct entry REPORT_STACK
10235 02:32:56.543037  <6>[  203.704770] lkdtm: Stack offset: 128
10236 02:32:56.583965  <6>[  203.708807] lkdtm: Performing direct entry REPORT_STACK
10237 02:32:56.584658  <6>[  203.714337] lkdtm: Stack offset: -128
10238 02:32:56.585315  <6>[  203.718476] lkdtm: Performing direct entry REPORT_STACK
10239 02:32:56.585898  <6>[  203.724042] lkdtm: Stack offset: 272
10240 02:32:56.586450  <6>[  203.728112] lkdtm: Performing direct entry REPORT_STACK
10241 02:32:56.587609  <6>[  203.733630] lkdtm: Stack offset: -272
10242 02:32:56.588178  <6>[  203.737749] lkdtm: Performing direct entry REPORT_STACK
10243 02:32:56.588735  <6>[  203.743277] lkdtm: Stack offset: 224
10244 02:32:56.589352  <6>[  203.747325] lkdtm: Performing direct entry REPORT_STACK
10245 02:32:56.628391  <6>[  203.752854] lkdtm: Stack offset: 480
10246 02:32:56.629080  <6>[  203.756894] lkdtm: Performing direct entry REPORT_STACK
10247 02:32:56.629659  <6>[  203.762423] lkdtm: Stack offset: 528
10248 02:32:56.630419  <6>[  203.766470] lkdtm: Performing direct entry REPORT_STACK
10249 02:32:56.630730  <6>[  203.772031] lkdtm: Stack offset: 624
10250 02:32:56.631001  <6>[  203.776096] lkdtm: Performing direct entry REPORT_STACK
10251 02:32:56.631329  <6>[  203.781614] lkdtm: Stack offset: 640
10252 02:32:56.631683  <6>[  203.785662] lkdtm: Performing direct entry REPORT_STACK
10253 02:32:56.632055  <6>[  203.791198] lkdtm: Stack offset: 80
10254 02:32:56.632480  <6>[  203.795185] lkdtm: Performing direct entry REPORT_STACK
10255 02:32:56.672563  <6>[  203.800720] lkdtm: Stack offset: 112
10256 02:32:56.672828  <6>[  203.804754] lkdtm: Performing direct entry REPORT_STACK
10257 02:32:56.673046  <6>[  203.810279] lkdtm: Stack offset: 176
10258 02:32:56.673264  <6>[  203.814314] lkdtm: Performing direct entry REPORT_STACK
10259 02:32:56.673460  <6>[  203.819845] lkdtm: Stack offset: 336
10260 02:32:56.673600  <6>[  203.823887] lkdtm: Performing direct entry REPORT_STACK
10261 02:32:56.673710  <6>[  203.829414] lkdtm: Stack offset: -32
10262 02:32:56.673819  <6>[  203.833452] lkdtm: Performing direct entry REPORT_STACK
10263 02:32:56.675678  <6>[  203.838982] lkdtm: Stack offset: 352
10264 02:32:56.717128  <6>[  203.843043] lkdtm: Performing direct entry REPORT_STACK
10265 02:32:56.717624  <6>[  203.848559] lkdtm: Stack offset: 640
10266 02:32:56.718051  <6>[  203.852595] lkdtm: Performing direct entry REPORT_STACK
10267 02:32:56.718447  <6>[  203.858133] lkdtm: Stack offset: 656
10268 02:32:56.718830  <6>[  203.862196] lkdtm: Performing direct entry REPORT_STACK
10269 02:32:56.719201  <6>[  203.867718] lkdtm: Stack offset: -80
10270 02:32:56.719569  <6>[  203.871759] lkdtm: Performing direct entry REPORT_STACK
10271 02:32:56.719930  <6>[  203.877286] lkdtm: Stack offset: 96
10272 02:32:56.720687  <6>[  203.881238] lkdtm: Performing direct entry REPORT_STACK
10273 02:32:56.761671  <6>[  203.886767] lkdtm: Stack offset: -304
10274 02:32:56.762125  <6>[  203.890903] lkdtm: Performing direct entry REPORT_STACK
10275 02:32:56.762545  <6>[  203.896430] lkdtm: Stack offset: -160
10276 02:32:56.763338  <6>[  203.900553] lkdtm: Performing direct entry REPORT_STACK
10277 02:32:56.763703  <6>[  203.906080] lkdtm: Stack offset: -80
10278 02:32:56.764101  <6>[  203.910151] lkdtm: Performing direct entry REPORT_STACK
10279 02:32:56.764481  <6>[  203.915694] lkdtm: Stack offset: -304
10280 02:32:56.764861  <6>[  203.919852] lkdtm: Performing direct entry REPORT_STACK
10281 02:32:56.765163  <6>[  203.925406] lkdtm: Stack offset: 656
10282 02:32:56.806106  <6>[  203.929474] lkdtm: Performing direct entry REPORT_STACK
10283 02:32:56.806579  <6>[  203.935032] lkdtm: Stack offset: -128
10284 02:32:56.807316  <6>[  203.939206] lkdtm: Performing direct entry REPORT_STACK
10285 02:32:56.807666  <6>[  203.944731] lkdtm: Stack offset: 352
10286 02:32:56.808004  <6>[  203.948769] lkdtm: Performing direct entry REPORT_STACK
10287 02:32:56.808307  <6>[  203.954302] lkdtm: Stack offset: -256
10288 02:32:56.808591  <6>[  203.958428] lkdtm: Performing direct entry REPORT_STACK
10289 02:32:56.808869  <6>[  203.963958] lkdtm: Stack offset: -352
10290 02:32:56.809155  <6>[  203.968101] lkdtm: Performing direct entry REPORT_STACK
10291 02:32:56.809628  <6>[  203.973620] lkdtm: Stack offset: 240
10292 02:32:56.850454  <6>[  203.977657] lkdtm: Performing direct entry REPORT_STACK
10293 02:32:56.850921  <6>[  203.983189] lkdtm: Stack offset: 304
10294 02:32:56.851345  <6>[  203.987225] lkdtm: Performing direct entry REPORT_STACK
10295 02:32:56.852112  <6>[  203.992772] lkdtm: Stack offset: 320
10296 02:32:56.852467  <6>[  203.996812] lkdtm: Performing direct entry REPORT_STACK
10297 02:32:56.852850  <6>[  204.002359] lkdtm: Stack offset: 560
10298 02:32:56.853250  <6>[  204.006397] lkdtm: Performing direct entry REPORT_STACK
10299 02:32:56.853618  <6>[  204.011951] lkdtm: Stack offset: -32
10300 02:32:56.854075  <6>[  204.015997] lkdtm: Performing direct entry REPORT_STACK
10301 02:32:56.894920  <6>[  204.021538] lkdtm: Stack offset: 208
10302 02:32:56.895511  <6>[  204.025575] lkdtm: Performing direct entry REPORT_STACK
10303 02:32:56.896003  <6>[  204.031104] lkdtm: Stack offset: 64
10304 02:32:56.896440  <6>[  204.035090] lkdtm: Performing direct entry REPORT_STACK
10305 02:32:56.896901  <6>[  204.040612] lkdtm: Stack offset: 80
10306 02:32:56.897364  <6>[  204.044556] lkdtm: Performing direct entry REPORT_STACK
10307 02:32:56.897809  <6>[  204.050087] lkdtm: Stack offset: -128
10308 02:32:56.898286  <6>[  204.054210] lkdtm: Performing direct entry REPORT_STACK
10309 02:32:56.899109  <6>[  204.059748] lkdtm: Stack offset: 512
10310 02:32:56.939466  <6>[  204.063801] lkdtm: Performing direct entry REPORT_STACK
10311 02:32:56.940031  <6>[  204.069335] lkdtm: Stack offset: -224
10312 02:32:56.940558  <6>[  204.073482] lkdtm: Performing direct entry REPORT_STACK
10313 02:32:56.940995  <6>[  204.079019] lkdtm: Stack offset: 336
10314 02:32:56.941437  <6>[  204.083092] lkdtm: Performing direct entry REPORT_STACK
10315 02:32:56.941975  <6>[  204.088614] lkdtm: Stack offset: 16
10316 02:32:56.942403  <6>[  204.092560] lkdtm: Performing direct entry REPORT_STACK
10317 02:32:56.942769  <6>[  204.098100] lkdtm: Stack offset: -64
10318 02:32:56.943639  <6>[  204.102210] lkdtm: Performing direct entry REPORT_STACK
10319 02:32:56.944032  <6>[  204.107735] lkdtm: Stack offset: 544
10320 02:32:56.983839  <6>[  204.111778] lkdtm: Performing direct entry REPORT_STACK
10321 02:32:56.984361  <6>[  204.117303] lkdtm: Stack offset: -224
10322 02:32:56.984669  <6>[  204.121431] lkdtm: Performing direct entry REPORT_STACK
10323 02:32:56.984947  <6>[  204.126970] lkdtm: Stack offset: 224
10324 02:32:56.985598  <6>[  204.131003] lkdtm: Performing direct entry REPORT_STACK
10325 02:32:56.985912  <6>[  204.136557] lkdtm: Stack offset: 448
10326 02:32:56.986184  <6>[  204.140597] lkdtm: Performing direct entry REPORT_STACK
10327 02:32:56.986438  <6>[  204.146119] lkdtm: Stack offset: 32
10328 02:32:56.987047  <6>[  204.150081] lkdtm: Performing direct entry REPORT_STACK
10329 02:32:57.028131  <6>[  204.155600] lkdtm: Stack offset: 64
10330 02:32:57.028603  <6>[  204.159544] lkdtm: Performing direct entry REPORT_STACK
10331 02:32:57.029352  <6>[  204.165066] lkdtm: Stack offset: -160
10332 02:32:57.029697  <6>[  204.169201] lkdtm: Performing direct entry REPORT_STACK
10333 02:32:57.030025  <6>[  204.174730] lkdtm: Stack offset: 192
10334 02:32:57.030336  <6>[  204.178765] lkdtm: Performing direct entry REPORT_STACK
10335 02:32:57.030622  <6>[  204.184292] lkdtm: Stack offset: 480
10336 02:32:57.030904  <6>[  204.188324] lkdtm: Performing direct entry REPORT_STACK
10337 02:32:57.031573  <6>[  204.193863] lkdtm: Stack offset: -352
10338 02:32:57.072486  <6>[  204.197986] lkdtm: Performing direct entry REPORT_STACK
10339 02:32:57.072972  <6>[  204.203525] lkdtm: Stack offset: 48
10340 02:32:57.073439  <6>[  204.207477] lkdtm: Performing direct entry REPORT_STACK
10341 02:32:57.073839  <6>[  204.213006] lkdtm: Stack offset: 240
10342 02:32:57.074220  <6>[  204.217087] lkdtm: Performing direct entry REPORT_STACK
10343 02:32:57.074597  <6>[  204.222603] lkdtm: Stack offset: 464
10344 02:32:57.074962  <6>[  204.226640] lkdtm: Performing direct entry REPORT_STACK
10345 02:32:57.075340  <6>[  204.232167] lkdtm: Stack offset: 16
10346 02:32:57.076138  <6>[  204.236149] lkdtm: Performing direct entry REPORT_STACK
10347 02:32:57.117100  <6>[  204.241692] lkdtm: Stack offset: 432
10348 02:32:57.117607  <6>[  204.245764] lkdtm: Performing direct entry REPORT_STACK
10349 02:32:57.118029  <6>[  204.251309] lkdtm: Stack offset: -320
10350 02:32:57.118425  <6>[  204.255455] lkdtm: Performing direct entry REPORT_STACK
10351 02:32:57.118806  <6>[  204.261022] lkdtm: Stack offset: -208
10352 02:32:57.119179  <6>[  204.265181] lkdtm: Performing direct entry REPORT_STACK
10353 02:32:57.119550  <6>[  204.270717] lkdtm: Stack offset: 432
10354 02:32:57.119913  <6>[  204.274783] lkdtm: Performing direct entry REPORT_STACK
10355 02:32:57.120346  <6>[  204.280328] lkdtm: Stack offset: -176
10356 02:32:57.161752  <6>[  204.284476] lkdtm: Performing direct entry REPORT_STACK
10357 02:32:57.162203  <6>[  204.290034] lkdtm: Stack offset: -176
10358 02:32:57.162624  <6>[  204.294211] lkdtm: Performing direct entry REPORT_STACK
10359 02:32:57.163018  <6>[  204.299755] lkdtm: Stack offset: 304
10360 02:32:57.163398  <6>[  204.303819] lkdtm: Performing direct entry REPORT_STACK
10361 02:32:57.163773  <6>[  204.309371] lkdtm: Stack offset: 208
10362 02:32:57.164140  <6>[  204.313430] lkdtm: Performing direct entry REPORT_STACK
10363 02:32:57.164498  <6>[  204.318977] lkdtm: Stack offset: 144
10364 02:32:57.164924  <6>[  204.323078] lkdtm: Performing direct entry REPORT_STACK
10365 02:32:57.165671  <6>[  204.328608] lkdtm: Stack offset: 160
10366 02:32:57.206097  <6>[  204.332646] lkdtm: Performing direct entry REPORT_STACK
10367 02:32:57.206547  <6>[  204.338198] lkdtm: Stack offset: -112
10368 02:32:57.206875  <6>[  204.342330] lkdtm: Performing direct entry REPORT_STACK
10369 02:32:57.207180  <6>[  204.347859] lkdtm: Stack offset: 288
10370 02:32:57.207470  <6>[  204.351906] lkdtm: Performing direct entry REPORT_STACK
10371 02:32:57.207754  <6>[  204.357439] lkdtm: Stack offset: -208
10372 02:32:57.208032  <6>[  204.361564] lkdtm: Performing direct entry REPORT_STACK
10373 02:32:57.208306  <6>[  204.367092] lkdtm: Stack offset: 640
10374 02:32:57.209329  <6>[  204.371165] lkdtm: Performing direct entry REPORT_STACK
10375 02:32:57.224509  <6>[  204.376688] lkdtm: Stack offset: 128
10376 02:32:57.592063  # Bits of stack entropy: 7
10377 02:32:57.624049  ok 86 selftests: lkdtm: stack-entropy.sh
10378 02:33:00.134622  lkdtm_PANIC_sh skip
10379 02:33:00.174675  lkdtm_PANIC_STOP_IRQOFF_sh skip
10380 02:33:00.175152  lkdtm_BUG_sh pass
10381 02:33:00.175476  lkdtm_WARNING_sh pass
10382 02:33:00.175765  lkdtm_WARNING_MESSAGE_sh pass
10383 02:33:00.176044  lkdtm_EXCEPTION_sh pass
10384 02:33:00.176318  lkdtm_LOOP_sh skip
10385 02:33:00.176584  lkdtm_EXHAUST_STACK_sh skip
10386 02:33:00.176849  lkdtm_CORRUPT_STACK_sh skip
10387 02:33:00.177110  lkdtm_CORRUPT_STACK_STRONG_sh skip
10388 02:33:00.177455  lkdtm_ARRAY_BOUNDS_sh pass
10389 02:33:00.177735  lkdtm_CORRUPT_LIST_ADD_sh pass
10390 02:33:00.178091  lkdtm_CORRUPT_LIST_DEL_sh pass
10391 02:33:00.178773  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10392 02:33:00.179080  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10393 02:33:00.179350  lkdtm_REPORT_STACK_CANARY_sh pass
10394 02:33:00.179618  lkdtm_UNSET_SMEP_sh skip
10395 02:33:00.179878  lkdtm_DOUBLE_FAULT_sh skip
10396 02:33:00.217860  lkdtm_CORRUPT_PAC_sh fail
10397 02:33:00.218374  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10398 02:33:00.218721  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10399 02:33:00.219022  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10400 02:33:00.219307  lkdtm_WRITE_AFTER_FREE_sh skip
10401 02:33:00.219581  lkdtm_READ_AFTER_FREE_sh pass
10402 02:33:00.219848  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10403 02:33:00.220528  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10404 02:33:00.220839  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10405 02:33:00.221250  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10406 02:33:00.221550  lkdtm_SLAB_FREE_DOUBLE_sh pass
10407 02:33:00.221819  lkdtm_SLAB_FREE_CROSS_sh pass
10408 02:33:00.222087  lkdtm_SLAB_FREE_PAGE_sh pass
10409 02:33:00.222425  lkdtm_SOFTLOCKUP_sh skip
10410 02:33:00.222705  lkdtm_HARDLOCKUP_sh skip
10411 02:33:00.260957  lkdtm_SMP_CALL_LOCKUP_sh skip
10412 02:33:00.261485  lkdtm_SPINLOCKUP_sh skip
10413 02:33:00.261834  lkdtm_HUNG_TASK_sh skip
10414 02:33:00.262134  lkdtm_EXEC_DATA_sh pass
10415 02:33:00.262416  lkdtm_EXEC_STACK_sh pass
10416 02:33:00.262689  lkdtm_EXEC_KMALLOC_sh pass
10417 02:33:00.262981  lkdtm_EXEC_VMALLOC_sh pass
10418 02:33:00.263249  lkdtm_EXEC_RODATA_sh pass
10419 02:33:00.263510  lkdtm_EXEC_USERSPACE_sh pass
10420 02:33:00.263773  lkdtm_EXEC_NULL_sh pass
10421 02:33:00.264122  lkdtm_ACCESS_USERSPACE_sh fail
10422 02:33:00.264406  lkdtm_ACCESS_NULL_sh pass
10423 02:33:00.264672  lkdtm_WRITE_RO_sh pass
10424 02:33:00.264991  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10425 02:33:00.265320  lkdtm_WRITE_KERN_sh pass
10426 02:33:00.265593  lkdtm_WRITE_OPD_sh skip
10427 02:33:00.266277  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10428 02:33:00.266591  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10429 02:33:00.304172  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10430 02:33:00.304642  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10431 02:33:00.304968  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10432 02:33:00.305334  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10433 02:33:00.305658  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10434 02:33:00.305939  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10435 02:33:00.306213  lkdtm_REFCOUNT_INC_ZERO_sh pass
10436 02:33:00.306484  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10437 02:33:00.306819  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10438 02:33:00.307163  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10439 02:33:00.307455  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10440 02:33:00.308099  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10441 02:33:00.347361  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10442 02:33:00.347842  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10443 02:33:00.348262  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10444 02:33:00.348675  lkdtm_REFCOUNT_TIMING_sh skip
10445 02:33:00.349056  lkdtm_ATOMIC_TIMING_sh skip
10446 02:33:00.349463  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10447 02:33:00.349832  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10448 02:33:00.350190  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10449 02:33:00.350655  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10450 02:33:00.351021  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10451 02:33:00.351379  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10452 02:33:00.352102  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10453 02:33:00.352430  lkdtm_USERCOPY_KERNEL_sh pass
10454 02:33:00.389301  lkdtm_STACKLEAK_ERASING_sh skip
10455 02:33:00.389793  lkdtm_CFI_FORWARD_PROTO_sh fail
10456 02:33:00.390291  lkdtm_CFI_BACKWARD_sh fail
10457 02:33:00.390825  lkdtm_FORTIFY_STRSCPY_sh pass
10458 02:33:00.391143  lkdtm_FORTIFY_STR_OBJECT_sh pass
10459 02:33:00.391526  lkdtm_FORTIFY_STR_MEMBER_sh pass
10460 02:33:00.391824  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10461 02:33:00.392123  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10462 02:33:00.392540  lkdtm_PPC_SLB_MULTIHIT_sh skip
10463 02:33:00.392825  lkdtm_stack-entropy_sh pass
10464 02:33:00.393445  + ../../utils/send-to-lava.sh ./output/result.txt
10465 02:33:00.416679  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10467 02:33:00.418525  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10468 02:33:00.562177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10469 02:33:00.563322  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10471 02:33:00.703179  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10472 02:33:00.703939  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10474 02:33:00.847065  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10475 02:33:00.847854  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10477 02:33:00.993097  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10479 02:33:00.995967  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10480 02:33:01.141812  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10482 02:33:01.144755  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10483 02:33:01.286834  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10484 02:33:01.287543  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10486 02:33:01.430336  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10487 02:33:01.430814  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10489 02:33:01.567285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10490 02:33:01.567819  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10492 02:33:01.702234  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10493 02:33:01.702738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10495 02:33:01.844003  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10496 02:33:01.844470  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10498 02:33:01.977948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10499 02:33:01.978417  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10501 02:33:02.112806  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10502 02:33:02.113266  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10504 02:33:02.253712  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10505 02:33:02.254212  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10507 02:33:02.392629  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10508 02:33:02.393110  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10510 02:33:02.520523  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10511 02:33:02.521033  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10513 02:33:02.657483  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10514 02:33:02.657954  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10516 02:33:02.792343  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10517 02:33:02.792837  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10519 02:33:02.925184  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10520 02:33:02.925670  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10522 02:33:03.063069  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10523 02:33:03.063529  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10525 02:33:03.201917  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10526 02:33:03.202421  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10528 02:33:03.335860  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10529 02:33:03.336322  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10531 02:33:03.474773  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10532 02:33:03.475234  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10534 02:33:03.612627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10535 02:33:03.613086  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10537 02:33:03.752552  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10538 02:33:03.753009  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10540 02:33:03.891719  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10541 02:33:03.892182  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10543 02:33:04.031404  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10544 02:33:04.031877  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10546 02:33:04.169352  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10547 02:33:04.169858  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10549 02:33:04.297242  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10550 02:33:04.297758  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10552 02:33:04.422152  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10553 02:33:04.422615  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10555 02:33:04.556064  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10556 02:33:04.556552  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10558 02:33:04.681988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10559 02:33:04.682500  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10561 02:33:04.817866  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10562 02:33:04.818387  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10564 02:33:04.952737  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10565 02:33:04.953228  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10567 02:33:05.094724  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10568 02:33:05.095245  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10570 02:33:05.231585  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10571 02:33:05.232069  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10573 02:33:05.373705  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10574 02:33:05.374395  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10576 02:33:05.517326  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10577 02:33:05.517830  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10579 02:33:05.652265  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10580 02:33:05.652746  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10582 02:33:05.788174  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10583 02:33:05.788641  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10585 02:33:05.925088  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10586 02:33:05.925596  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10588 02:33:06.064010  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10589 02:33:06.064511  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10591 02:33:06.200960  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10592 02:33:06.201460  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10594 02:33:06.338871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10595 02:33:06.339338  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10597 02:33:06.478810  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10598 02:33:06.479288  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10600 02:33:06.615674  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10601 02:33:06.616164  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10603 02:33:06.753648  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10604 02:33:06.754170  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10606 02:33:06.892444  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10607 02:33:06.892913  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10609 02:33:07.033493  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10610 02:33:07.033974  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10612 02:33:07.169234  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10613 02:33:07.169718  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10615 02:33:07.303206  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10616 02:33:07.303699  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10618 02:33:07.435999  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10619 02:33:07.436474  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10621 02:33:07.563908  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10622 02:33:07.564409  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10624 02:33:07.702867  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10625 02:33:07.703352  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10627 02:33:07.837756  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10628 02:33:07.838262  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10630 02:33:07.975669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10631 02:33:07.976146  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10633 02:33:08.108588  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10634 02:33:08.109079  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10636 02:33:08.244522  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10637 02:33:08.244988  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10639 02:33:08.379408  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10640 02:33:08.379905  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10642 02:33:08.514316  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10643 02:33:08.514815  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10645 02:33:08.648205  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10646 02:33:08.648717  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10648 02:33:08.789024  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10649 02:33:08.789511  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10651 02:33:08.921951  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10652 02:33:08.922455  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10654 02:33:09.054949  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10655 02:33:09.055414  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10657 02:33:09.193266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10658 02:33:09.194003  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10660 02:33:09.336069  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10661 02:33:09.336865  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10663 02:33:09.484885  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10664 02:33:09.485662  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10666 02:33:09.626579  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10667 02:33:09.627045  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10669 02:33:09.760470  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10670 02:33:09.760938  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10672 02:33:09.900649  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10673 02:33:09.901308  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10675 02:33:10.040285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10676 02:33:10.040781  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10678 02:33:10.174246  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10679 02:33:10.174737  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10681 02:33:10.309054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10682 02:33:10.309557  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10684 02:33:10.446903  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10685 02:33:10.447387  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10687 02:33:10.584924  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10688 02:33:10.585450  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10690 02:33:10.724840  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10691 02:33:10.725306  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10693 02:33:10.860629  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10694 02:33:10.861093  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10696 02:33:10.993549  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10697 02:33:10.994046  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10699 02:33:11.127542  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10700 02:33:11.128042  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10702 02:33:11.268334  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10703 02:33:11.268803  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10705 02:33:11.396221  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10706 02:33:11.396716  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10708 02:33:11.531157  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10709 02:33:11.531648  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10711 02:33:11.670101  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10712 02:33:11.670564  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10714 02:33:11.802925  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10715 02:33:11.803393  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10717 02:33:11.936886  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10718 02:33:11.937364  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10720 02:33:12.072797  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10721 02:33:12.073278  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10723 02:33:12.203691  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10724 02:33:12.203961  + set +x
10725 02:33:12.204353  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10727 02:33:12.206830  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 957168_1.6.2.4.5>
10728 02:33:12.207280  Received signal: <ENDRUN> 1_kselftest-lkdtm 957168_1.6.2.4.5
10729 02:33:12.207478  Ending use of test pattern.
10730 02:33:12.207636  Ending test lava.1_kselftest-lkdtm (957168_1.6.2.4.5), duration 164.47
10732 02:33:12.222650  <LAVA_TEST_RUNNER EXIT>
10733 02:33:12.223085  ok: lava_test_shell seems to have completed
10734 02:33:12.224430  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10735 02:33:12.224721  end: 3.1 lava-test-shell (duration 00:02:46) [common]
10736 02:33:12.224933  end: 3 lava-test-retry (duration 00:02:46) [common]
10737 02:33:12.225127  start: 4 finalize (timeout 00:02:17) [common]
10738 02:33:12.225332  start: 4.1 power-off (timeout 00:00:30) [common]
10739 02:33:12.225612  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10740 02:33:13.347469  >> OK - accepted request

10741 02:33:13.349611  Returned 0 in 1 seconds
10742 02:33:13.450608  end: 4.1 power-off (duration 00:00:01) [common]
10744 02:33:13.451444  start: 4.2 read-feedback (timeout 00:02:16) [common]
10745 02:33:13.451928  Listened to connection for namespace 'common' for up to 1s
10746 02:33:13.452402  Listened to connection for namespace 'common' for up to 1s
10747 02:33:14.453016  Finalising connection for namespace 'common'
10748 02:33:14.453710  Disconnecting from shell: Finalise
10749 02:33:14.454245  / # 
10750 02:33:14.555204  end: 4.2 read-feedback (duration 00:00:01) [common]
10751 02:33:14.555904  end: 4 finalize (duration 00:00:02) [common]
10752 02:33:14.556531  Cleaning after the job
10753 02:33:14.557061  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/ramdisk
10754 02:33:14.571473  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/kernel
10755 02:33:14.621640  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/dtb
10756 02:33:14.622223  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/nfsrootfs
10757 02:33:14.711189  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/957168/tftp-deploy-n_g34v1r/modules
10758 02:33:14.727272  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/957168
10759 02:33:15.488426  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/957168
10760 02:33:15.488691  Job finished correctly