Boot log: r8a774a1-hihope-rzg2m-ex

    1 07:04:07.534366  lava-dispatcher, installed at version: 2023.08
    2 07:04:07.534776  start: 0 validate
    3 07:04:07.535015  Start time: 2024-10-01 07:04:07.535000+00:00 (UTC)
    4 07:04:07.535278  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 07:04:07.875133  Validating that http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 07:04:08.033254  Validating that http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb exists
    7 07:04:08.194504  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 07:04:08.353646  Validating that http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 07:04:08.521647  validate duration: 0.99
   11 07:04:08.522732  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 07:04:08.523204  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 07:04:08.523641  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 07:04:08.524365  Not decompressing ramdisk as can be used compressed.
   15 07:04:08.524798  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 07:04:08.525160  saving as /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/ramdisk/initrd.cpio.gz
   17 07:04:08.525505  total size: 5628169 (5 MB)
   18 07:04:08.843606  progress   0 % (0 MB)
   19 07:04:09.317714  progress   5 % (0 MB)
   20 07:04:09.479124  progress  10 % (0 MB)
   21 07:04:09.823123  progress  15 % (0 MB)
   22 07:04:09.831123  progress  20 % (1 MB)
   23 07:04:09.837987  progress  25 % (1 MB)
   24 07:04:09.845617  progress  30 % (1 MB)
   25 07:04:09.954867  progress  35 % (1 MB)
   26 07:04:10.095850  progress  40 % (2 MB)
   27 07:04:10.138790  progress  45 % (2 MB)
   28 07:04:10.284136  progress  50 % (2 MB)
   29 07:04:10.437720  progress  55 % (2 MB)
   30 07:04:10.591000  progress  60 % (3 MB)
   31 07:04:10.728369  progress  65 % (3 MB)
   32 07:04:10.790743  progress  70 % (3 MB)
   33 07:04:10.916602  progress  75 % (4 MB)
   34 07:04:11.066607  progress  80 % (4 MB)
   35 07:04:11.211200  progress  85 % (4 MB)
   36 07:04:11.351061  progress  90 % (4 MB)
   37 07:04:11.395254  progress  95 % (5 MB)
   38 07:04:11.542294  progress 100 % (5 MB)
   39 07:04:11.543434  5 MB downloaded in 3.02 s (1.78 MB/s)
   40 07:04:11.544139  end: 1.1.1 http-download (duration 00:00:03) [common]
   42 07:04:11.545342  end: 1.1 download-retry (duration 00:00:03) [common]
   43 07:04:11.545757  start: 1.2 download-retry (timeout 00:09:57) [common]
   44 07:04:11.546163  start: 1.2.1 http-download (timeout 00:09:57) [common]
   45 07:04:11.546800  downloading http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 07:04:11.547119  saving as /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/kernel/Image
   47 07:04:11.547420  total size: 64913920 (61 MB)
   48 07:04:11.547723  No compression specified
   49 07:04:11.712272  progress   0 % (0 MB)
   50 07:04:13.633266  progress   5 % (3 MB)
   51 07:04:15.823583  progress  10 % (6 MB)
   52 07:04:17.875687  progress  15 % (9 MB)
   53 07:04:19.912070  progress  20 % (12 MB)
   54 07:04:21.787230  progress  25 % (15 MB)
   55 07:04:23.256761  progress  30 % (18 MB)
   56 07:04:24.498068  progress  35 % (21 MB)
   57 07:04:25.453499  progress  40 % (24 MB)
   58 07:04:26.319732  progress  45 % (27 MB)
   59 07:04:27.321336  progress  50 % (30 MB)
   60 07:04:28.244798  progress  55 % (34 MB)
   61 07:04:29.065832  progress  60 % (37 MB)
   62 07:04:29.867348  progress  65 % (40 MB)
   63 07:04:30.659409  progress  70 % (43 MB)
   64 07:04:31.442428  progress  75 % (46 MB)
   65 07:04:32.212692  progress  80 % (49 MB)
   66 07:04:32.987298  progress  85 % (52 MB)
   67 07:04:33.752847  progress  90 % (55 MB)
   68 07:04:34.486922  progress  95 % (58 MB)
   69 07:04:35.254265  progress 100 % (61 MB)
   70 07:04:35.255158  61 MB downloaded in 23.71 s (2.61 MB/s)
   71 07:04:35.257111  end: 1.2.1 http-download (duration 00:00:24) [common]
   73 07:04:35.258557  end: 1.2 download-retry (duration 00:00:24) [common]
   74 07:04:35.258996  start: 1.3 download-retry (timeout 00:09:33) [common]
   75 07:04:35.259519  start: 1.3.1 http-download (timeout 00:09:33) [common]
   76 07:04:35.260469  downloading http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb
   77 07:04:35.260819  saving as /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/dtb/r8a774a1-hihope-rzg2m-ex.dtb
   78 07:04:35.261175  total size: 58393 (0 MB)
   79 07:04:35.261479  No compression specified
   80 07:04:35.430162  progress  56 % (0 MB)
   81 07:04:35.432460  progress 100 % (0 MB)
   82 07:04:35.433495  0 MB downloaded in 0.17 s (0.32 MB/s)
   83 07:04:35.434091  end: 1.3.1 http-download (duration 00:00:00) [common]
   85 07:04:35.435233  end: 1.3 download-retry (duration 00:00:00) [common]
   86 07:04:35.435632  start: 1.4 download-retry (timeout 00:09:33) [common]
   87 07:04:35.436056  start: 1.4.1 http-download (timeout 00:09:33) [common]
   88 07:04:35.436623  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   89 07:04:35.436970  saving as /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/nfsrootfs/full.rootfs.tar
   90 07:04:35.437268  total size: 120894716 (115 MB)
   91 07:04:35.437633  Using unxz to decompress xz
   92 07:04:35.601414  progress   0 % (0 MB)
   93 07:04:37.355981  progress   5 % (5 MB)
   94 07:04:39.314090  progress  10 % (11 MB)
   95 07:04:41.307826  progress  15 % (17 MB)
   96 07:04:43.157466  progress  20 % (23 MB)
   97 07:04:45.006531  progress  25 % (28 MB)
   98 07:04:46.860911  progress  30 % (34 MB)
   99 07:04:48.596978  progress  35 % (40 MB)
  100 07:04:50.126210  progress  40 % (46 MB)
  101 07:04:51.433812  progress  45 % (51 MB)
  102 07:04:52.541473  progress  50 % (57 MB)
  103 07:04:53.764407  progress  55 % (63 MB)
  104 07:04:55.309009  progress  60 % (69 MB)
  105 07:04:56.867121  progress  65 % (74 MB)
  106 07:04:58.314750  progress  70 % (80 MB)
  107 07:04:59.748582  progress  75 % (86 MB)
  108 07:05:01.187784  progress  80 % (92 MB)
  109 07:05:02.606320  progress  85 % (98 MB)
  110 07:05:03.973066  progress  90 % (103 MB)
  111 07:05:05.261762  progress  95 % (109 MB)
  112 07:05:06.475201  progress 100 % (115 MB)
  113 07:05:06.483478  115 MB downloaded in 31.05 s (3.71 MB/s)
  114 07:05:06.484087  end: 1.4.1 http-download (duration 00:00:31) [common]
  116 07:05:06.485074  end: 1.4 download-retry (duration 00:00:31) [common]
  117 07:05:06.485433  start: 1.5 download-retry (timeout 00:09:02) [common]
  118 07:05:06.485823  start: 1.5.1 http-download (timeout 00:09:02) [common]
  119 07:05:06.486534  downloading http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  120 07:05:06.486853  saving as /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/modules/modules.tar
  121 07:05:06.487181  total size: 16735472 (15 MB)
  122 07:05:06.487484  Using unxz to decompress xz
  123 07:05:06.648754  progress   0 % (0 MB)
  124 07:05:06.910919  progress   5 % (0 MB)
  125 07:05:07.004720  progress  10 % (1 MB)
  126 07:05:07.271840  progress  15 % (2 MB)
  127 07:05:07.455571  progress  20 % (3 MB)
  128 07:05:07.632990  progress  25 % (4 MB)
  129 07:05:07.892405  progress  30 % (4 MB)
  130 07:05:08.066343  progress  35 % (5 MB)
  131 07:05:08.244244  progress  40 % (6 MB)
  132 07:05:08.412536  progress  45 % (7 MB)
  133 07:05:08.661360  progress  50 % (8 MB)
  134 07:05:08.828993  progress  55 % (8 MB)
  135 07:05:09.016042  progress  60 % (9 MB)
  136 07:05:09.259963  progress  65 % (10 MB)
  137 07:05:09.448741  progress  70 % (11 MB)
  138 07:05:09.663344  progress  75 % (12 MB)
  139 07:05:09.938603  progress  80 % (12 MB)
  140 07:05:10.139448  progress  85 % (13 MB)
  141 07:05:10.402080  progress  90 % (14 MB)
  142 07:05:10.602095  progress  95 % (15 MB)
  143 07:05:11.074993  progress 100 % (15 MB)
  144 07:05:11.086843  15 MB downloaded in 4.60 s (3.47 MB/s)
  145 07:05:11.087163  end: 1.5.1 http-download (duration 00:00:05) [common]
  147 07:05:11.087616  end: 1.5 download-retry (duration 00:00:05) [common]
  148 07:05:11.087848  start: 1.6 prepare-tftp-overlay (timeout 00:08:57) [common]
  149 07:05:11.088071  start: 1.6.1 extract-nfsrootfs (timeout 00:08:57) [common]
  150 07:05:19.335083  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0
  151 07:05:19.335431  end: 1.6.1 extract-nfsrootfs (duration 00:00:08) [common]
  152 07:05:19.335582  start: 1.6.2 lava-overlay (timeout 00:08:49) [common]
  153 07:05:19.335897  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2
  154 07:05:19.336146  makedir: /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin
  155 07:05:19.336315  makedir: /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/tests
  156 07:05:19.336479  makedir: /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/results
  157 07:05:19.336650  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-add-keys
  158 07:05:19.336923  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-add-sources
  159 07:05:19.337152  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-background-process-start
  160 07:05:19.337387  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-background-process-stop
  161 07:05:19.337623  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-common-functions
  162 07:05:19.337843  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-echo-ipv4
  163 07:05:19.338059  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-install-packages
  164 07:05:19.338272  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-installed-packages
  165 07:05:19.338484  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-os-build
  166 07:05:19.338697  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-probe-channel
  167 07:05:19.338907  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-probe-ip
  168 07:05:19.339123  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-target-ip
  169 07:05:19.339334  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-target-mac
  170 07:05:19.339547  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-target-storage
  171 07:05:19.339770  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-test-case
  172 07:05:19.339982  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-test-event
  173 07:05:19.340197  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-test-feedback
  174 07:05:19.340422  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-test-raise
  175 07:05:19.340634  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-test-reference
  176 07:05:19.340847  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-test-runner
  177 07:05:19.341286  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-test-set
  178 07:05:19.341498  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-test-shell
  179 07:05:19.341720  Updating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-add-keys (debian)
  180 07:05:19.380355  Updating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-add-sources (debian)
  181 07:05:19.380652  Updating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-install-packages (debian)
  182 07:05:19.380933  Updating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-installed-packages (debian)
  183 07:05:19.381221  Updating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/bin/lava-os-build (debian)
  184 07:05:19.381436  Creating /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/environment
  185 07:05:19.381601  LAVA metadata
  186 07:05:19.381719  - LAVA_JOB_ID=1200039
  187 07:05:19.381830  - LAVA_DISPATCHER_IP=172.16.3.3
  188 07:05:19.382001  start: 1.6.2.1 ssh-authorize (timeout 00:08:49) [common]
  189 07:05:19.382490  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  190 07:05:19.382678  start: 1.6.2.2 lava-vland-overlay (timeout 00:08:49) [common]
  191 07:05:19.382802  skipped lava-vland-overlay
  192 07:05:19.382931  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  193 07:05:19.383066  start: 1.6.2.3 lava-multinode-overlay (timeout 00:08:49) [common]
  194 07:05:19.383177  skipped lava-multinode-overlay
  195 07:05:19.383319  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  196 07:05:19.383479  start: 1.6.2.4 test-definition (timeout 00:08:49) [common]
  197 07:05:19.383620  Loading test definitions
  198 07:05:19.383776  start: 1.6.2.4.1 inline-repo-action (timeout 00:08:49) [common]
  199 07:05:19.383893  Using /lava-1200039 at stage 0
  200 07:05:19.384528  uuid=1200039_1.6.2.4.1 testdef=None
  201 07:05:19.384685  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  202 07:05:19.384835  start: 1.6.2.4.2 test-overlay (timeout 00:08:49) [common]
  203 07:05:19.385645  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  205 07:05:19.386032  start: 1.6.2.4.3 test-install-overlay (timeout 00:08:49) [common]
  206 07:05:19.386984  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  208 07:05:19.387395  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:08:49) [common]
  209 07:05:19.397567  runner path: /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/0/tests/0_timesync-off test_uuid 1200039_1.6.2.4.1
  210 07:05:19.397846  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  212 07:05:19.398247  start: 1.6.2.4.5 git-repo-action (timeout 00:08:49) [common]
  213 07:05:19.398364  Using /lava-1200039 at stage 0
  214 07:05:19.398528  Fetching tests from https://github.com/kernelci/test-definitions.git
  215 07:05:19.398647  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/0/tests/1_kselftest-lkdtm'
  216 07:05:29.035133  Running '/usr/bin/git checkout kernelci.org
  217 07:05:29.126288  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  218 07:05:29.127351  uuid=1200039_1.6.2.4.5 testdef=None
  219 07:05:29.127649  end: 1.6.2.4.5 git-repo-action (duration 00:00:10) [common]
  221 07:05:29.128298  start: 1.6.2.4.6 test-overlay (timeout 00:08:39) [common]
  222 07:05:29.130441  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  224 07:05:29.131123  start: 1.6.2.4.7 test-install-overlay (timeout 00:08:39) [common]
  225 07:05:29.134005  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  227 07:05:29.134693  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:08:39) [common]
  228 07:05:29.158145  runner path: /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/0/tests/1_kselftest-lkdtm test_uuid 1200039_1.6.2.4.5
  229 07:05:29.158386  BOARD='r8a774a1-hihope-rzg2m-ex'
  230 07:05:29.158578  BRANCH='next'
  231 07:05:29.158761  SKIPFILE='/dev/null'
  232 07:05:29.158942  SKIP_INSTALL='True'
  233 07:05:29.159121  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  234 07:05:29.159300  TST_CASENAME=''
  235 07:05:29.159471  TST_CMDFILES='lkdtm'
  236 07:05:29.159895  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  238 07:05:29.160499  Creating lava-test-runner.conf files
  239 07:05:29.160682  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/1200039/lava-overlay-qpr4cpp2/lava-1200039/0 for stage 0
  240 07:05:29.160958  - 0_timesync-off
  241 07:05:29.161087  - 1_kselftest-lkdtm
  242 07:05:29.161365  end: 1.6.2.4 test-definition (duration 00:00:10) [common]
  243 07:05:29.161605  start: 1.6.2.5 compress-overlay (timeout 00:08:39) [common]
  244 07:05:40.744927  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  245 07:05:40.745164  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:28) [common]
  246 07:05:40.745330  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  247 07:05:40.745501  end: 1.6.2 lava-overlay (duration 00:00:21) [common]
  248 07:05:40.745671  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:28) [common]
  249 07:05:41.005610  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  250 07:05:41.005903  start: 1.6.4 extract-modules (timeout 00:08:28) [common]
  251 07:05:41.006055  extracting modules file /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/modules/modules.tar to /var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0
  252 07:05:41.886912  extracting modules file /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/modules/modules.tar to /var/lib/lava/dispatcher/tmp/1200039/extract-overlay-ramdisk-gcic19za/ramdisk
  253 07:05:42.835474  end: 1.6.4 extract-modules (duration 00:00:02) [common]
  254 07:05:42.835731  start: 1.6.5 apply-overlay-tftp (timeout 00:08:26) [common]
  255 07:05:42.835883  [common] Applying overlay to NFS
  256 07:05:42.836014  [common] Applying overlay /var/lib/lava/dispatcher/tmp/1200039/compress-overlay-gdiuei2b/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0
  257 07:05:44.481088  end: 1.6.5 apply-overlay-tftp (duration 00:00:02) [common]
  258 07:05:44.481337  start: 1.6.6 prepare-kernel (timeout 00:08:24) [common]
  259 07:05:44.481507  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:24) [common]
  260 07:05:44.481684  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  261 07:05:44.481846  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  262 07:05:44.482015  start: 1.6.7 configure-preseed-file (timeout 00:08:24) [common]
  263 07:05:44.482175  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  264 07:05:44.482338  start: 1.6.8 compress-ramdisk (timeout 00:08:24) [common]
  265 07:05:44.482476  Building ramdisk /var/lib/lava/dispatcher/tmp/1200039/extract-overlay-ramdisk-gcic19za/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/1200039/extract-overlay-ramdisk-gcic19za/ramdisk
  266 07:05:45.706904  >> 246371 blocks

  267 07:05:51.553613  Adding RAMdisk u-boot header.
  268 07:05:51.554249  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/1200039/extract-overlay-ramdisk-gcic19za/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/1200039/extract-overlay-ramdisk-gcic19za/ramdisk.cpio.gz.uboot
  269 07:05:51.982887  output: Image Name:   
  270 07:05:51.983250  output: Created:      Tue Oct  1 07:05:51 2024
  271 07:05:51.983573  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  272 07:05:51.983918  output: Data Size:    31964424 Bytes = 31215.26 KiB = 30.48 MiB
  273 07:05:51.984230  output: Load Address: 00000000
  274 07:05:51.984526  output: Entry Point:  00000000
  275 07:05:51.984819  output: 
  276 07:05:51.985204  rename /var/lib/lava/dispatcher/tmp/1200039/extract-overlay-ramdisk-gcic19za/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/ramdisk/ramdisk.cpio.gz.uboot
  277 07:05:51.985715  end: 1.6.8 compress-ramdisk (duration 00:00:08) [common]
  278 07:05:51.986127  end: 1.6 prepare-tftp-overlay (duration 00:00:41) [common]
  279 07:05:51.986534  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:17) [common]
  280 07:05:51.986852  No LXC device requested
  281 07:05:51.987229  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  282 07:05:51.987629  start: 1.8 deploy-device-env (timeout 00:08:17) [common]
  283 07:05:51.988013  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  284 07:05:51.988319  Checking files for TFTP limit of 4294967296 bytes.
  285 07:05:51.990056  end: 1 tftp-deploy (duration 00:01:43) [common]
  286 07:05:51.990473  start: 2 uboot-action (timeout 00:05:00) [common]
  287 07:05:51.990882  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  288 07:05:51.991261  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  289 07:05:51.991645  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  290 07:05:51.992207  substitutions:
  291 07:05:51.992522  - {BOOTX}: booti 0x48080000 0x4ee2c2c0 0x48000000
  292 07:05:51.992822  - {DTB_ADDR}: 0x48000000
  293 07:05:51.993032  - {DTB}: 1200039/tftp-deploy-plzdm4_j/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  294 07:05:51.993191  - {INITRD}: 1200039/tftp-deploy-plzdm4_j/ramdisk/ramdisk.cpio.gz.uboot
  295 07:05:51.993483  - {KERNEL_ADDR}: 0x48080000
  296 07:05:51.993768  - {KERNEL}: 1200039/tftp-deploy-plzdm4_j/kernel/Image
  297 07:05:51.994052  - {LAVA_MAC}: None
  298 07:05:51.994353  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0
  299 07:05:51.994639  - {NFS_SERVER_IP}: 172.16.3.3
  300 07:05:51.994919  - {PRESEED_CONFIG}: None
  301 07:05:51.995193  - {PRESEED_LOCAL}: None
  302 07:05:51.995470  - {RAMDISK_ADDR}: 0x4ee2c2c0
  303 07:05:51.995745  - {RAMDISK}: 1200039/tftp-deploy-plzdm4_j/ramdisk/ramdisk.cpio.gz.uboot
  304 07:05:51.996024  - {ROOT_PART}: None
  305 07:05:51.996298  - {ROOT}: None
  306 07:05:51.996571  - {SERVER_IP}: 172.16.3.3
  307 07:05:51.996845  - {TEE_ADDR}: 0x83000000
  308 07:05:51.997022  - {TEE}: None
  309 07:05:51.997158  Parsed boot commands:
  310 07:05:51.997428  - setenv autoload no
  311 07:05:51.997704  - setenv initrd_high 0xffffffff
  312 07:05:51.997977  - setenv fdt_high 0xffffffff
  313 07:05:51.998250  - dhcp
  314 07:05:51.998520  - setenv serverip 172.16.3.3
  315 07:05:51.998790  - tftp 0x48080000 1200039/tftp-deploy-plzdm4_j/kernel/Image
  316 07:05:51.999060  - tftp 0x4ee2c2c0 1200039/tftp-deploy-plzdm4_j/ramdisk/ramdisk.cpio.gz.uboot
  317 07:05:51.999336  - setenv initrd_size ${filesize}
  318 07:05:51.999608  - tftp 0x48000000 1200039/tftp-deploy-plzdm4_j/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  319 07:05:51.999951  - setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0,tcp,hard,v3 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  320 07:05:52.000246  - booti 0x48080000 0x4ee2c2c0 0x48000000
  321 07:05:52.000609  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  323 07:05:52.001458  start: 2.3 connect-device (timeout 00:05:00) [common]
  324 07:05:52.001757  [common] connect-device Connecting to device using 'telnet ts9 2001'
  325 07:05:52.009959  Setting prompt string to ['lava-test: # ']
  326 07:05:52.010504  end: 2.3 connect-device (duration 00:00:00) [common]
  327 07:05:52.010737  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  328 07:05:52.010955  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  329 07:05:52.011167  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  330 07:05:52.011513  Calling: 'drpm' 'lf-hihope-rzg2m-02' 'powercycle'
  331 07:05:52.463226  >> OFF

  332 07:06:07.744903  >> ON

  333 07:06:07.746046  Returned 0 in 15 seconds
  334 07:06:07.847057  end: 2.4.1.1 pdu-reboot (duration 00:00:16) [common]
  336 07:06:07.848206  end: 2.4.1 reset-device (duration 00:00:16) [common]
  337 07:06:07.848636  start: 2.4.2 bootloader-interrupt (timeout 00:04:44) [common]
  338 07:06:07.849075  Setting prompt string to ['Hit any key to stop autoboot']
  339 07:06:07.849421  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  340 07:06:07.850369  Trying 192.168.1.209...
  341 07:06:07.850706  Connected to ts9.
  342 07:06:07.851004  Escape character is '^]'.
  343 07:06:07.851290  
  344 07:06:07.851582  ser2net port telnet,2001 device serialdev,/dev/ttyUSB-lf-hihope-rzg2m-02,115200n81,local [] (Debian GNU/Linux)
  345 07:06:07.851886  
  346 07:06:08.160030  NOTICE:  BL2: RZ/G Initial Program Loader(CA57) Rev.2.0.7
  347 07:06:08.160424  NOTICE:  BL2: PRR is RZG G2M Ver.1.3
  348 07:06:08.160744  NOTICE:  BL2: Board is HiHope RZ/G2M Rev.4.0
  349 07:06:08.161084  NOTICE:  BL2: Boot device is QSPI Flash(40MHz)
  350 07:06:08.161397  NOTICE:  BL2: LCM state is unknown
  351 07:06:08.163598  NOTICE:  BL2: DDR3200(rev.0.41)
  352 07:06:08.169625  NOTICE:  BL2: [COLD_BOOT]
  353 07:06:08.192248  NOTICE:  BL2: DRAM Split is 2ch
  354 07:06:08.192652  NOTICE:  BL2: QoS is default setting(rev.0.19)
  355 07:06:08.193028  NOTICE:  BL2: DRAM refresh interval 1.95 usec
  356 07:06:08.193350  NOTICE:  BL2: Periodic Write DQ Training
  357 07:06:08.193940  NOTICE:  BL2: DRAM don't have ECC configuration
  358 07:06:08.214907  NOTICE:  BL2: CH0: 400000000 - 47fffffff, 2 GiB
  359 07:06:08.215304  NOTICE:  BL2: CH2: 600000000 - 67fffffff, 2 GiB
  360 07:06:08.215625  NOTICE:  BL2: Lossy Decomp areas
  361 07:06:08.215924  NOTICE:       Entry 0: DCMPAREACRAx:0x80000540 DCMPAREACRBx:0x570
  362 07:06:08.216483  NOTICE:       Entry 1: DCMPAREACRAx:0x40000000 DCMPAREACRBx:0x0
  363 07:06:08.236458  NOTICE:       Entry 2: DCMPAREACRAx:0x20000000 DCMPAREACRBx:0x0
  364 07:06:08.236854  NOTICE:  BL2: FDT at 0xe631d548
  365 07:06:08.237206  NOTICE:  BL2: v2.4(release):44427a7
  366 07:06:08.237771  NOTICE:  BL2: Built : 12:32:56, Jun  2 2021
  367 07:06:08.238078  NOTICE:  BL2: Normal boot
  368 07:06:08.238373  NOTICE:  BL2: dst=0xe631d100 src=0x8180000 len=512(0x200)
  369 07:06:08.249462  NOTICE:  BL2: dst=0x43f00000 src=0x8180400 len=6144(0x1800)
  370 07:06:08.249865  NOTICE:  rzg_file_len: len: 0x0003e000
  371 07:06:08.252680  NOTICE:  BL2: dst=0x44000000 src=0x81c0000 len=253952(0x3e000)
  372 07:06:08.308706  NOTICE:  rzg_file_len: len: 0x00100000
  373 07:06:08.311915  NOTICE:  BL2: dst=0x50000000 src=0x8300000 len=1048576(0x100000)
  374 07:06:08.527281  NOTICE:  BL2: Booting BL31
  375 07:06:09.065939  
  376 07:06:09.066332  
  377 07:06:09.066644  U-Boot 2020.10 (Jun 02 2021 - 13:33:36 +0000)
  378 07:06:09.066942  
  379 07:06:09.067230  CPU: Renesas Electronics R8A774A1 rev 1.3
  380 07:06:09.069264  Model: Hoperun Technology HiHope RZ/G2M platform (hihope-rzg2m)
  381 07:06:09.326914  DRAM:  3.9 GiB
  382 07:06:09.327298  Bank #0: 0x048000000 - 0x0bfffffff, 1.9 GiB
  383 07:06:09.330157  Bank #1: 0x600000000 - 0x67fffffff, 2 GiB
  384 07:06:09.330550  
  385 07:06:09.390407  WDT:   Not found!
  386 07:06:09.394915  MMC:   sd@ee100000: 0, sd@ee160000: 1
  387 07:06:09.556632  Loading Environment from MMC... OK
  388 07:06:09.557044  In:    serial@e6e88000
  389 07:06:09.557358  Out:   serial@e6e88000
  390 07:06:09.559913  Err:   serial@e6e88000
  391 07:06:09.560296  Re-init wdt failed!
  392 07:06:09.654858  Net:   eth0: ethernet@e6800000
  394 07:06:09.710088  Hit any key to stop autoboot:  2 
  395 07:06:09.710722  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  396 07:06:09.711171  start: 2.4.3 bootloader-commands (timeout 00:04:42) [common]
  397 07:06:09.711531  Setting prompt string to ['=>']
  398 07:06:09.711882  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:42)
  399 07:06:09.719648   0 
  400 07:06:09.720493  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  401 07:06:09.720941  Sending with 20 millisecond of delay
  403 07:06:11.036960  => setenv autoload no
  404 07:06:11.057577  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:41)
  405 07:06:11.060643  setenv autoload no
  406 07:06:11.061282  Sending with 20 millisecond of delay
  408 07:06:13.150120  => setenv initrd_high 0xffffffff
  409 07:06:13.170894  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:39)
  410 07:06:13.171560  setenv initrd_high 0xffffffff
  411 07:06:13.172130  Sending with 20 millisecond of delay
  413 07:06:15.050169  => setenv fdt_high 0xffffffff
  414 07:06:15.070907  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  415 07:06:15.071560  setenv fdt_high 0xffffffff
  416 07:06:15.072140  Sending with 20 millisecond of delay
  418 07:06:15.403731  => dhcp
  419 07:06:15.424283  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  420 07:06:15.424916  dhcp
  421 07:06:19.217363  ethernet@e6800000 Waiting for PHY auto negotiation to complete........ done
  422 07:06:19.222788  BOOTP broadcast 1
  423 07:06:19.475120  BOOTP broadcast 2
  424 07:06:19.976750  BOOTP broadcast 3
  425 07:06:20.020142  DHCP client bound to address 172.16.3.182 (793 ms)
  426 07:06:20.020780  Sending with 20 millisecond of delay
  428 07:06:21.899219  => setenv serverip 172.16.3.3
  429 07:06:21.919821  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:30)
  430 07:06:21.920469  setenv serverip 172.16.3.3
  431 07:06:21.921043  Sending with 20 millisecond of delay
  433 07:06:25.977939  => tftp 0x48080000 1200039/tftp-deploy-plzdm4_j/kernel/Image
  434 07:06:25.998559  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:26)
  435 07:06:25.999176  tftp 0x48080000 1200039/tftp-deploy-plzdm4_j/kernel/Image
  436 07:06:26.002610  Using ethernet@e6800000 device
  437 07:06:26.002987  TFTP from server 172.16.3.3; our IP address is 172.16.3.182
  438 07:06:26.015181  Filename '1200039/tftp-deploy-plzdm4_j/kernel/Image'.
  439 07:06:26.015390  Load address: 0x48080000
  440 07:06:26.204674  Loading: *#################################################################
  441 07:06:26.247906  	 #################################################################
  442 07:06:26.354079  	 #################################################################
  443 07:06:26.460037  	 #################################################################
  444 07:06:26.586106  	 #################################################################
  445 07:06:26.691206  	 #################################################################
  446 07:06:26.818051  	 #################################################################
  447 07:06:26.923046  	 #################################################################
  448 07:06:27.049144  	 #################################################################
  449 07:06:27.159796  	 #################################################################
  450 07:06:27.264860  	 #################################################################
  451 07:06:27.391788  	 #################################################################
  452 07:06:27.498022  	 #################################################################
  453 07:06:27.603019  	 #################################################################
  454 07:06:27.728985  	 #################################################################
  455 07:06:27.833790  	 #################################################################
  456 07:06:27.959747  	 #################################################################
  457 07:06:28.070466  	 #################################################################
  458 07:06:28.176082  	 #################################################################
  459 07:06:28.303240  	 #################################################################
  460 07:06:28.408311  	 #################################################################
  461 07:06:28.534291  	 #################################################################
  462 07:06:28.640621  	 #################################################################
  463 07:06:28.745733  	 #################################################################
  464 07:06:28.871734  	 #################################################################
  465 07:06:28.977974  	 #################################################################
  466 07:06:29.093229  	 #################################################################
  467 07:06:29.198167  	 #################################################################
  468 07:06:29.324105  	 #################################################################
  469 07:06:29.429013  	 #################################################################
  470 07:06:29.556266  	 #################################################################
  471 07:06:29.661236  	 #################################################################
  472 07:06:29.767161  	 #################################################################
  473 07:06:29.893144  	 #################################################################
  474 07:06:29.998073  	 #################################################################
  475 07:06:30.113420  	 #################################################################
  476 07:06:30.240665  	 #################################################################
  477 07:06:30.345669  	 #################################################################
  478 07:06:30.451545  	 #################################################################
  479 07:06:30.578870  	 #################################################################
  480 07:06:30.683888  	 #################################################################
  481 07:06:30.809683  	 #################################################################
  482 07:06:30.914661  	 #################################################################
  483 07:06:31.019419  	 #################################################################
  484 07:06:31.136275  	 #################################################################
  485 07:06:31.263107  	 #################################################################
  486 07:06:31.369321  	 #################################################################
  487 07:06:31.475659  	 #################################################################
  488 07:06:31.601583  	 #################################################################
  489 07:06:31.707658  	 #################################################################
  490 07:06:31.812656  	 #################################################################
  491 07:06:31.939915  	 #################################################################
  492 07:06:32.044928  	 #################################################################
  493 07:06:32.164096  	 #################################################################
  494 07:06:32.286829  	 #################################################################
  495 07:06:32.392996  	 #################################################################
  496 07:06:32.498022  	 #################################################################
  497 07:06:32.624912  	 #################################################################
  498 07:06:32.729769  	 #################################################################
  499 07:06:32.855698  	 #################################################################
  500 07:06:32.960759  	 #################################################################
  501 07:06:33.065900  	 #################################################################
  502 07:06:33.192148  	 #################################################################
  503 07:06:33.298273  	 #################################################################
  504 07:06:33.424021  	 #################################################################
  505 07:06:33.530398  	 #################################################################
  506 07:06:33.635206  	 #################################################################
  507 07:06:33.751618  	 #################################################################
  508 07:06:33.756152  	 ##
  509 07:06:33.756537  	 8 MiB/s
  510 07:06:33.756847  done
  511 07:06:33.757183  Bytes transferred = 64913920 (3de8200 hex)
  512 07:06:33.759814  Sending with 20 millisecond of delay
  514 07:06:39.011675  => tftp 0x4ee2c2c0 1200039/tftp-deploy-plzdm4_j/ramdisk/ramdisk.cpio.gz.uboot
  515 07:06:39.032337  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:13)
  516 07:06:39.032993  tftp 0x4ee2c2c0 1200039/tftp-deploy-plzdm4_j/ramdisk/ramdisk.cpio.gz.uboot
  517 07:06:39.038386  Using ethernet@e6800000 device
  518 07:06:39.038762  TFTP from server 172.16.3.3; our IP address is 172.16.3.182
  519 07:06:39.039035  Filename '1200039/tftp-deploy-plzdm4_j/ramdisk/ramdisk.cpio.gz.uboot'.
  520 07:06:39.039194  Load address: 0x4ee2c2c0
  521 07:06:39.196593  Loading: *#################################################################
  522 07:06:39.293051  	 #################################################################
  523 07:06:39.398162  	 #################################################################
  524 07:06:39.584214  	 #################################################################
  525 07:06:39.627319  	 #################################################################
  526 07:06:39.754271  	 #################################################################
  527 07:06:39.860159  	 #################################################################
  528 07:06:39.987098  	 #################################################################
  529 07:06:40.095346  	 #################################################################
  530 07:06:40.204825  	 #################################################################
  531 07:06:40.330653  	 #################################################################
  532 07:06:40.436634  	 #################################################################
  533 07:06:40.562807  	 #################################################################
  534 07:06:40.668793  	 #################################################################
  535 07:06:40.773694  	 #################################################################
  536 07:06:40.900615  	 #################################################################
  537 07:06:41.009303  	 #################################################################
  538 07:06:41.129387  	 #################################################################
  539 07:06:41.236284  	 #################################################################
  540 07:06:41.363387  	 #################################################################
  541 07:06:41.468525  	 #################################################################
  542 07:06:41.596726  	 #################################################################
  543 07:06:41.701764  	 #################################################################
  544 07:06:41.807688  	 #################################################################
  545 07:06:41.933453  	 #################################################################
  546 07:06:42.038770  	 #################################################################
  547 07:06:42.167006  	 #################################################################
  548 07:06:42.273257  	 #################################################################
  549 07:06:42.401168  	 #################################################################
  550 07:06:42.507270  	 #################################################################
  551 07:06:42.612213  	 #################################################################
  552 07:06:42.738003  	 #################################################################
  553 07:06:42.843959  	 #################################################################
  554 07:06:42.901978  	 #################################
  555 07:06:42.902358  	 7.9 MiB/s
  556 07:06:42.902669  done
  557 07:06:42.905257  Bytes transferred = 31964488 (1e7bd48 hex)
  558 07:06:42.905993  Sending with 20 millisecond of delay
  560 07:06:45.065487  => setenv initrd_size ${filesize}
  561 07:06:45.086087  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:07)
  562 07:06:45.086702  setenv initrd_size ${filesize}
  563 07:06:45.087268  Sending with 20 millisecond of delay
  565 07:06:50.549995  => tftp 0x48000000 1200039/tftp-deploy-plzdm4_j/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  566 07:06:50.570639  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:01)
  567 07:06:50.571261  tftp 0x48000000 1200039/tftp-deploy-plzdm4_j/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  568 07:06:50.576768  Using ethernet@e6800000 device
  569 07:06:50.577073  TFTP from server 172.16.3.3; our IP address is 172.16.3.182
  570 07:06:50.577239  Filename '1200039/tftp-deploy-plzdm4_j/dtb/r8a774a1-hihope-rzg2m-ex.dtb'.
  571 07:06:50.586887  Load address: 0x48000000
  572 07:06:50.593459  Loading: *####
  573 07:06:50.593833  	 7 MiB/s
  574 07:06:50.594139  done
  575 07:06:50.594430  Bytes transferred = 58393 (e419 hex)
  576 07:06:50.594963  Sending with 20 millisecond of delay
  578 07:07:06.250773  => setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0,tcp,hard,v3 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  579 07:07:06.271469  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
  580 07:07:06.272105  setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0,tcp,hard,v3 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  581 07:07:06.272693  Sending with 20 millisecond of delay
  583 07:07:08.994406  => booti 0x48080000 0x4ee2c2c0 0x48000000
  584 07:07:09.015030  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  585 07:07:09.015467  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:43)
  586 07:07:09.016178  booti 0x48080000 0x4ee2c2c0 0x48000000
  587 07:07:09.016503  Moving Image from 0x48080000 to 0x48200000, end=4c0d0000
  588 07:07:09.114116  ## Loading init Ramdisk from Legacy Image at 4ee2c2c0 ...
  589 07:07:09.114542     Image Name:   
  590 07:07:09.115134     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  591 07:07:09.115452     Data Size:    31964424 Bytes = 30.5 MiB
  592 07:07:09.115751     Load Address: 00000000
  593 07:07:09.116048     Entry Point:  00000000
  594 07:07:09.281267     Verifying Checksum ... OK
  595 07:07:09.281650  ## Flattened Device Tree blob at 48000000
  596 07:07:09.281961     Booting using the fdt blob at 0x48000000
  597 07:07:09.327959     Loading Ramdisk to b809b000, end b9f16d08 ... OK
  598 07:07:09.334600     Loading Device Tree to 00000000b8089000, end 00000000b809a418 ... OK
  599 07:07:09.341270  
  600 07:07:09.341656  Starting kernel ...
  601 07:07:09.341963  
  602 07:07:09.342662  end: 2.4.3 bootloader-commands (duration 00:01:00) [common]
  603 07:07:09.343094  start: 2.4.4 auto-login-action (timeout 00:03:43) [common]
  604 07:07:09.343437  Setting prompt string to ['Linux version [0-9]']
  605 07:07:09.343775  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  606 07:07:09.344117  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  607 07:07:09.452528  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x411fd073]
  608 07:07:09.453367  start: 2.4.4.1 login-action (timeout 00:03:43) [common]
  609 07:07:09.453752  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  610 07:07:09.454095  Setting prompt string to []
  611 07:07:09.454453  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  612 07:07:09.454890  Using line separator: #'\n'#
  613 07:07:09.455371  No login prompt set.
  614 07:07:09.455796  Parsing kernel messages
  615 07:07:09.456097  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  616 07:07:09.456614  [login-action] Waiting for messages, (timeout 00:03:43)
  617 07:07:09.475137  [    0.000000] Linux version 6.12.0-rc1-next-20241001 (KernelCI@build-j328078-arm64-gcc-12-defconfig-kselftest-mgw99) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Tue Oct  1 06:19:13 UTC 2024
  618 07:07:09.475541  [    0.000000] KASLR disabled due to lack of seed
  619 07:07:09.475853  [    0.000000] Machine model: HopeRun HiHope RZ/G2M with sub board
  620 07:07:09.476152  [    0.000000] efi: UEFI not found.
  621 07:07:09.483876  [    0.000000] earlycon: scif0 at MMIO 0x00000000e6e88000 (options '115200n8')
  622 07:07:09.487097  [    0.000000] printk: legacy bootconsole [scif0] enabled
  623 07:07:09.498886  [    0.000000] NUMA: Faking a node at [mem 0x0000000048000000-0x000000067fffffff]
  624 07:07:09.502191  [    0.000000] NODE_DATA(0) allocated [mem 0x67f7f4800-0x67f7f6f3f]
  625 07:07:09.522559  [    0.000000] Zone ranges:
  626 07:07:09.522949  [    0.000000]   DMA      [mem 0x0000000048000000-0x00000000ffffffff]
  627 07:07:09.523264  [    0.000000]   DMA32    empty
  628 07:07:09.523867  [    0.000000]   Normal   [mem 0x0000000100000000-0x000000067fffffff]
  629 07:07:09.524170  [    0.000000] Movable zone start for each node
  630 07:07:09.544101  [    0.000000] Early memory node ranges
  631 07:07:09.544527  [    0.000000]   node   0: [mem 0x0000000048000000-0x00000000bfffffff]
  632 07:07:09.545154  [    0.000000]   node   0: [mem 0x0000000600000000-0x000000067fffffff]
  633 07:07:09.547543  [    0.000000] Initmem setup node 0 [mem 0x0000000048000000-0x000000067fffffff]
  634 07:07:09.580618  [    0.000000] cma: Reserved 32 MiB at 0x00000000be000000 on node -1
  635 07:07:09.581019  [    0.000000] psci: probing for conduit method from DT.
  636 07:07:09.581329  [    0.000000] psci: PSCIv1.1 detected in firmware.
  637 07:07:09.581947  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  638 07:07:09.589343  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  639 07:07:09.592460  [    0.000000] psci: SMC Calling Convention v1.2
  640 07:07:09.599111  [    0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264
  641 07:07:09.618494  [    0.000000] Detected PIPT I-cache on CPU0
  642 07:07:09.618869  [    0.000000] CPU features: detected: Spectre-v2
  643 07:07:09.619174  [    0.000000] CPU features: detected: Spectre-v3a
  644 07:07:09.619807  [    0.000000] CPU features: detected: Spectre-BHB
  645 07:07:09.630494  [    0.000000] CPU features: detected: ARM erratum 1742098
  646 07:07:09.630873  [    0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  647 07:07:09.633870  [    0.000000] alternatives: applying boot alternatives
  648 07:07:09.662860  [    0.000000] Kernel command line: console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0,tcp,hard,v3 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp wdt_overflow=0
  649 07:07:09.666141  <5>[    0.000000] Unknown kernel command line parameters \"wdt_overflow=0\", will be passed to user space.
  650 07:07:09.674747  <6>[    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  651 07:07:09.694228  <6>[    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  652 07:07:09.694609  <6>[    0.000000] Fallback order for Node 0: 0 
  653 07:07:09.694920  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 1015808
  654 07:07:09.715809  <6>[    0.000000] Policy zone: Normal
  655 07:07:09.716287  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  656 07:07:09.716702  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  657 07:07:09.717450  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  658 07:07:09.726589  <6>[    0.000000] stackdepot hash table entries: 262144 (order: 10, 4194304 bytes, linear)
  659 07:07:09.730860  <6>[    0.000000] software IO TLB: area num 8.
  660 07:07:09.763976  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000ba000000-0x00000000be000000] (64MB)
  661 07:07:10.505472  <4>[    0.000000] **********************************************************
  662 07:07:10.506257  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  663 07:07:10.506579  <4>[    0.000000] **                                                      **
  664 07:07:10.526940  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  665 07:07:10.527319  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  666 07:07:10.528046  <4>[    0.000000] ** might reduce the security of your system.            **
  667 07:07:10.549551  <4>[    0.000000] **                                                      **
  668 07:07:10.549934  <4>[    0.000000] ** If you see this message and you are not debugging    **
  669 07:07:10.550242  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  670 07:07:10.570070  <4>[    0.000000] ** administrator!                                       **
  671 07:07:10.570451  <4>[    0.000000] **                                                      **
  672 07:07:10.570757  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  673 07:07:10.573423  <4>[    0.000000] **********************************************************
  674 07:07:10.583003  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  675 07:07:10.586278  <6>[    0.000000] ftrace: allocating 73573 entries in 288 pages
  676 07:07:10.728847  <6>[    0.000000] ftrace: allocated 288 pages with 2 groups
  677 07:07:10.735282  <6>[    0.000000] trace event string verifier disabled
  678 07:07:10.754955  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  679 07:07:10.755335  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  680 07:07:10.755647  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  681 07:07:10.777460  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  682 07:07:10.777843  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  683 07:07:10.778154  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  684 07:07:10.778448  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  685 07:07:10.800101  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  686 07:07:10.800483  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  687 07:07:10.800796  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  688 07:07:10.810939  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  689 07:07:10.838620  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  690 07:07:10.844993  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  691 07:07:10.852739  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  692 07:07:10.876348  <6>[    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
  693 07:07:10.877230  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
  694 07:07:10.881794  <6>[    0.000000] sched_clock: 56 bits at 8MHz, resolution 120ns, wraps every 2199023255496ns
  695 07:07:10.887269  <6>[    0.008621] Console: colour dummy device 80x25
  696 07:07:10.899360  <6>[    0.013475] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.66 BogoMIPS (lpj=8333)
  697 07:07:10.902692  <6>[    0.023884] pid_max: default: 32768 minimum: 301
  698 07:07:10.913318  <6>[    0.029003] LSM: initializing lsm=capability,landlock,bpf,ima
  699 07:07:10.913700  <6>[    0.035228] landlock: Up and running.
  700 07:07:10.917676  <6>[    0.039715] LSM support for eBPF active
  701 07:07:10.930838  <6>[    0.044140] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  702 07:07:10.934102  <6>[    0.051785] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  703 07:07:10.948005  <6>[    0.066152] rcu: Hierarchical SRCU implementation.
  704 07:07:10.951212  <6>[    0.071217] rcu: 	Max phase no-delay instances is 400.
  705 07:07:10.958819  <6>[    0.077041] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  706 07:07:10.969423  <6>[    0.090320] Detected Renesas RZ/G2 r8a774a1 ES1.3
  707 07:07:10.975978  <6>[    0.096903] EFI services will not be available.
  708 07:07:10.981390  <6>[    0.102756] smp: Bringing up secondary CPUs ...
  709 07:07:11.011495  <6>[    0.108628] Detected PIPT I-cache on CPU1
  710 07:07:11.011876  <6>[    0.108740] CPU1: Booted secondary processor 0x0000000001 [0x411fd073]
  711 07:07:11.012190  <6>[    0.110974] CPU features: detected: ARM erratum 845719
  712 07:07:11.013056  <6>[    0.110999] Detected VIPT I-cache on CPU2
  713 07:07:11.033241  <6>[    0.111127] CPU2: Booted secondary processor 0x0000000100 [0x410fd034]
  714 07:07:11.033621  <6>[    0.113808] Detected VIPT I-cache on CPU3
  715 07:07:11.033931  <6>[    0.113871] CPU3: Booted secondary processor 0x0000000101 [0x410fd034]
  716 07:07:11.034227  <6>[    0.115993] Detected VIPT I-cache on CPU4
  717 07:07:11.054735  <6>[    0.116058] CPU4: Booted secondary processor 0x0000000102 [0x410fd034]
  718 07:07:11.055119  <6>[    0.117189] Detected VIPT I-cache on CPU5
  719 07:07:11.055431  <6>[    0.117255] CPU5: Booted secondary processor 0x0000000103 [0x410fd034]
  720 07:07:11.055726  <6>[    0.117468] smp: Brought up 1 node, 6 CPUs
  721 07:07:11.077343  <6>[    0.182221] SMP: Total of 6 processors activated.
  722 07:07:11.077727  <6>[    0.187171] CPU: All CPU(s) started at EL1
  723 07:07:11.078611  <6>[    0.191530] CPU features: detected: 32-bit EL0 Support
  724 07:07:11.078923  <6>[    0.196907] CPU features: detected: 32-bit EL1 Support
  725 07:07:11.081713  <6>[    0.202314] CPU features: detected: CRC32 instructions
  726 07:07:11.086458  <6>[    0.207769] alternatives: applying system-wide alternatives
  727 07:07:11.104747  <6>[    0.216641] Memory: 3776008K/4063232K available (23616K kernel code, 7776K rwdata, 14508K rodata, 17344K init, 858K bss, 245668K reserved, 32768K cma-reserved)
  728 07:07:11.110004  <6>[    0.232559] devtmpfs: initialized
  729 07:07:11.156977  <6>[    0.269084] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  730 07:07:11.160368  <6>[    0.279081] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  731 07:07:11.171827  <6>[    0.293317] 16688 pages in range for non-PLT usage
  732 07:07:11.179507  <6>[    0.293331] 508208 pages in range for PLT usage
  733 07:07:11.182666  <6>[    0.298821] pinctrl core: initialized pinctrl subsystem
  734 07:07:11.192308  <6>[    0.314031] DMI not present or invalid.
  735 07:07:11.201119  <6>[    0.321448] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  736 07:07:11.210990  <6>[    0.329799] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
  737 07:07:11.219687  <6>[    0.337306] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  738 07:07:11.228480  <6>[    0.345720] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  739 07:07:11.244583  <6>[    0.354022] audit: initializing netlink subsys (disabled)
  740 07:07:11.245615  <5>[    0.360057] audit: type=2000 audit(0.199:1): state=initialized audit_enabled=0 res=1
  741 07:07:11.248110  <6>[    0.363586] thermal_sys: Registered thermal governor 'step_wise'
  742 07:07:11.259737  <6>[    0.368051] thermal_sys: Registered thermal governor 'power_allocator'
  743 07:07:11.260118  <6>[    0.374467] cpuidle: using governor menu
  744 07:07:11.267274  <6>[    0.386150] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  745 07:07:11.272992  <6>[    0.393371] ASID allocator initialised with 65536 entries
  746 07:07:11.283587  <6>[    0.405617] Serial: AMBA PL011 UART driver
  747 07:07:11.309316  <6>[    0.426549] platform soc: Fixed dependency cycle(s) with /soc/interrupt-controller@f1010000
  748 07:07:11.327421  <6>[    0.443883] platform e6060000.pinctrl: Fixed dependency cycle(s) with /soc/pinctrl@e6060000/scif_clk
  749 07:07:11.335209  <6>[    0.454632] sh-pfc e6060000.pinctrl: r8a774a1_pfc support registered
  750 07:07:11.371367  <6>[    0.488682] platform ec500000.sound: Fixed dependency cycle(s) with /soc/hdmi@fead0000
  751 07:07:11.405327  <6>[    0.522632] platform ec500000.sound: Fixed dependency cycle(s) with /soc/hdmi@fead0000
  752 07:07:11.412995  <6>[    0.530967] platform fead0000.hdmi: Fixed dependency cycle(s) with /soc/sound@ec500000
  753 07:07:11.421698  <6>[    0.539260] platform fead0000.hdmi: Fixed dependency cycle(s) with /soc/display@feb00000
  754 07:07:11.430353  <6>[    0.548541] platform fead0000.hdmi: Fixed dependency cycle(s) with /soc/display@feb00000
  755 07:07:11.439056  <6>[    0.557010] platform feb00000.display: Fixed dependency cycle(s) with /soc/hdmi@fead0000
  756 07:07:11.448840  <6>[    0.567862] platform fead0000.hdmi: Fixed dependency cycle(s) with /hdmi0-out
  757 07:07:11.457593  <6>[    0.575446] platform hdmi0-out: Fixed dependency cycle(s) with /soc/hdmi@fead0000
  758 07:07:11.485329  <6>[    0.591539] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  759 07:07:11.486381  <6>[    0.598574] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  760 07:07:11.486705  <6>[    0.605077] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  761 07:07:11.507009  <6>[    0.612095] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  762 07:07:11.508021  <6>[    0.618595] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  763 07:07:11.508353  <6>[    0.625613] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  764 07:07:11.516712  <6>[    0.632114] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  765 07:07:11.519999  <6>[    0.639132] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  766 07:07:11.529523  <6>[    0.651178] ACPI: Interpreter disabled.
  767 07:07:11.550957  <6>[    0.669103] iommu: Default domain type: Translated
  768 07:07:11.554347  <6>[    0.674162] iommu: DMA domain TLB invalidation policy: strict mode
  769 07:07:11.560697  <5>[    0.682523] SCSI subsystem initialized
  770 07:07:11.574838  <6>[    0.687743] usbcore: registered new interface driver usbfs
  771 07:07:11.578248  <6>[    0.693570] usbcore: registered new interface driver hub
  772 07:07:11.578639  <6>[    0.699230] usbcore: registered new device driver usb
  773 07:07:11.593150  <6>[    0.707317] pps_core: LinuxPPS API ver. 1 registered
  774 07:07:11.596605  <6>[    0.712529] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  775 07:07:11.599848  <6>[    0.721949] PTP clock support registered
  776 07:07:11.604075  <6>[    0.726504] EDAC MC: Ver: 3.0.0
  777 07:07:11.610590  <6>[    0.731090] scmi_core: SCMI protocol bus registered
  778 07:07:11.617177  <6>[    0.739224] FPGA manager framework
  779 07:07:11.623836  <6>[    0.743265] Advanced Linux Sound Architecture Driver Initialized.
  780 07:07:11.632589  <6>[    0.751353] NET: Registered PF_ATMPVC protocol family
  781 07:07:11.635807  <6>[    0.756662] NET: Registered PF_ATMSVC protocol family
  782 07:07:11.640147  <6>[    0.762849] vgaarb: loaded
  783 07:07:11.646875  <6>[    0.766844] clocksource: Switched to clocksource arch_sys_counter
  784 07:07:11.987936  <5>[    1.110142] VFS: Disk quotas dquot_6.6.0
  785 07:07:11.995614  <6>[    1.114414] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  786 07:07:11.999880  <6>[    1.122803] pnp: PnP ACPI: disabled
  787 07:07:12.024385  <6>[    1.144886] NET: Registered PF_INET protocol family
  788 07:07:12.032174  <6>[    1.150211] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
  789 07:07:12.043053  <6>[    1.160676] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
  790 07:07:12.051628  <6>[    1.169533] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  791 07:07:12.059312  <6>[    1.177573] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
  792 07:07:12.067025  <6>[    1.185883] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
  793 07:07:12.073723  <6>[    1.194077] TCP: Hash tables configured (established 32768 bind 32768)
  794 07:07:12.083309  <6>[    1.201340] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
  795 07:07:12.090233  <6>[    1.209144] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
  796 07:07:12.097586  <6>[    1.216165] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
  797 07:07:12.104034  <6>[    1.224050] NET: Registered PF_UNIX/PF_LOCAL protocol family
  798 07:07:12.124795  <6>[    1.231216] RPC: Registered named UNIX socket transport module.
  799 07:07:12.125203  <6>[    1.237390] RPC: Registered udp transport module.
  800 07:07:12.125517  <6>[    1.242338] RPC: Registered tcp transport module.
  801 07:07:12.125813  <6>[    1.247284] RPC: Registered tcp-with-tls transport module.
  802 07:07:12.139883  <6>[    1.253007] RPC: Registered tcp NFSv4.1 backchannel transport module.
  803 07:07:12.143075  <6>[    1.259697] NET: Registered PF_XDP protocol family
  804 07:07:12.143453  <6>[    1.264752] PCI: CLS 0 bytes, default 64
  805 07:07:12.148489  <6>[    1.269476] Unpacking initramfs...
  806 07:07:12.151688  <6>[    1.269612] kvm [1]: HYP mode not available
  807 07:07:12.160222  <5>[    1.281171] Initialise system trusted keyrings
  808 07:07:12.166938  <6>[    1.286323] workingset: timestamp_bits=42 max_order=20 bucket_order=0
  809 07:07:12.180997  <6>[    1.301137] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  810 07:07:12.187333  <5>[    1.308191] NFS: Registering the id_resolver key type
  811 07:07:12.192970  <5>[    1.313559] Key type id_resolver registered
  812 07:07:12.196187  <5>[    1.318002] Key type id_legacy registered
  813 07:07:12.208074  <6>[    1.322359] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  814 07:07:12.211325  <6>[    1.329315] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  815 07:07:12.216818  <6>[    1.337405] 9p: Installing v9fs 9p2000 file system support
  816 07:07:12.258246  <6>[    1.372704] NET: Registered PF_ALG protocol family
  817 07:07:12.258626  <5>[    1.377798] Key type asymmetric registered
  818 07:07:12.261595  <5>[    1.382151] Asymmetric key parser 'x509' registered
  819 07:07:12.278770  <6>[    1.387518] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  820 07:07:12.279151  <6>[    1.395169] io scheduler mq-deadline registered
  821 07:07:12.279461  <6>[    1.399953] io scheduler kyber registered
  822 07:07:12.282232  <6>[    1.404297] io scheduler bfq registered
  823 07:07:12.287337  <4>[    1.409042] test_firmware: interface ready
  824 07:07:12.333952  <6>[    1.454946] gpio_rcar e6050000.gpio: driving 16 GPIOs
  825 07:07:12.340500  <6>[    1.461628] gpio_rcar e6051000.gpio: driving 29 GPIOs
  826 07:07:12.347046  <6>[    1.468087] gpio_rcar e6052000.gpio: driving 15 GPIOs
  827 07:07:12.353607  <6>[    1.474588] gpio_rcar e6053000.gpio: driving 16 GPIOs
  828 07:07:12.360047  <6>[    1.481062] gpio_rcar e6054000.gpio: driving 18 GPIOs
  829 07:07:12.366690  <6>[    1.487525] gpio_rcar e6055000.gpio: driving 26 GPIOs
  830 07:07:12.373213  <6>[    1.493970] gpio_rcar e6055400.gpio: driving 32 GPIOs
  831 07:07:12.379760  <6>[    1.500397] gpio_rcar e6055800.gpio: driving 4 GPIOs
  832 07:07:12.393766  <6>[    1.513873] ledtrig-cpu: registered to indicate activity on CPUs
  833 07:07:12.403613  <6>[    1.522535] rcar-pcie fe000000.pcie: host bridge /soc/pcie@fe000000 ranges:
  834 07:07:12.412363  <6>[    1.529843] rcar-pcie fe000000.pcie:       IO 0x00fe100000..0x00fe1fffff -> 0x0000000000
  835 07:07:12.420991  <6>[    1.538250] rcar-pcie fe000000.pcie:      MEM 0x00fe200000..0x00fe3fffff -> 0x00fe200000
  836 07:07:12.440372  <6>[    1.546656] rcar-pcie fe000000.pcie:      MEM 0x0030000000..0x0037ffffff -> 0x0030000000
  837 07:07:12.441367  <6>[    1.555033] rcar-pcie fe000000.pcie:      MEM 0x0038000000..0x003fffffff -> 0x0038000000
  838 07:07:12.445814  <6>[    1.563415] rcar-pcie fe000000.pcie:   IB MEM 0x0000000000..0x00ffffffff -> 0x0000000000
  839 07:07:12.502921  <6>[    1.623954] rcar-pcie fe000000.pcie: PCIe link down
  840 07:07:12.510737  <6>[    1.629731] rcar-pcie ee800000.pcie: host bridge /soc/pcie@ee800000 ranges:
  841 07:07:12.519327  <6>[    1.637043] rcar-pcie ee800000.pcie:       IO 0x00ee900000..0x00ee9fffff -> 0x0000000000
  842 07:07:12.528113  <6>[    1.645452] rcar-pcie ee800000.pcie:      MEM 0x00eea00000..0x00eebfffff -> 0x00eea00000
  843 07:07:12.535726  <6>[    1.653860] rcar-pcie ee800000.pcie:      MEM 0x00c0000000..0x00c7ffffff -> 0x00c0000000
  844 07:07:12.544434  <6>[    1.662232] rcar-pcie ee800000.pcie:      MEM 0x00c8000000..0x00cfffffff -> 0x00c8000000
  845 07:07:12.553123  <6>[    1.670619] rcar-pcie ee800000.pcie:   IB MEM 0x0000000000..0x00ffffffff -> 0x0000000000
  846 07:07:12.610189  <6>[    1.731195] rcar-pcie ee800000.pcie: PCIe link down
  847 07:07:12.727666  <6>[    1.847181] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  848 07:07:12.743715  <6>[    1.865476] msm_serial: driver initialized
  849 07:07:12.750199  <6>[    1.871380] SuperH (H)SCI(F) driver initialized
  850 07:07:12.761180  <6>[    1.878088] e6540000.serial: ttySC1 at MMIO 0xe6540000 (irq = 22, base_baud = 0) is a hscif
  851 07:07:12.766605  <6>[    1.887487] serial serial0: tty port ttySC1 registered
  852 07:07:12.776461  <6>[    1.895101] printk: legacy console [ttySC0] enabled
  853 07:07:12.779708  <6>[    1.895101] printk: legacy console [ttySC0] enabled
  854 07:07:12.787240  <6>[    1.905473] printk: legacy bootconsole [scif0] disabled
  855 07:07:12.790479  <6>[    1.905473] printk: legacy bootconsole [scif0] disabled
  856 07:07:12.796842  <6>[    1.918718] STM32 USART driver initialized
  857 07:07:12.828755  <6>[    1.951475] loop: module loaded
  858 07:07:12.836454  <6>[    1.955325] lkdtm: No crash points registered, enable through debugfs
  859 07:07:12.845018  <6>[    1.966724] megasas: 07.727.03.00-rc1
  860 07:07:12.871592  <6>[    1.992334] tun: Universal TUN/TAP device driver, 1.6
  861 07:07:12.878083  <6>[    2.000930] thunder_xcv, ver 1.0
  862 07:07:12.881710  <6>[    2.004555] thunder_bgx, ver 1.0
  863 07:07:12.884940  <6>[    2.008155] nicpf, ver 1.0
  864 07:07:12.900009  <6>[    2.015894] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  865 07:07:12.906435  <6>[    2.023408] hns3: Copyright (c) 2017 Huawei Corporation.
  866 07:07:12.906819  <6>[    2.029159] hclge is initializing
  867 07:07:12.925974  <6>[    2.032908] e1000: Intel(R) PRO/1000 Network Driver
  868 07:07:12.926355  <6>[    2.038067] e1000: Copyright (c) 1999-2006 Intel Corporation.
  869 07:07:12.927300  <6>[    2.044230] e1000e: Intel(R) PRO/1000 Network Driver
  870 07:07:12.929364  <6>[    2.049477] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  871 07:07:12.948580  <6>[    2.055791] igb: Intel(R) Gigabit Ethernet Network Driver
  872 07:07:12.949610  <6>[    2.061481] igb: Copyright (c) 2007-2014 Intel Corporation.
  873 07:07:12.949939  <6>[    2.067452] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  874 07:07:12.954015  <6>[    2.074000] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  875 07:07:12.959421  <6>[    2.081756] sky2: driver version 1.30
  876 07:07:12.971229  <6>[    2.091763] VFIO - User Level meta-driver version: 0.3
  877 07:07:12.999160  <6>[    2.105526] ehci-platform ee0a0100.usb: EHCI Host Controller
  878 07:07:12.999546  <6>[    2.106679] ohci-platform ee0a0000.usb: Generic Platform OHCI controller
  879 07:07:13.000482  <6>[    2.107734] xhci-renesas-hcd ee000000.usb: xHCI Host Controller
  880 07:07:13.020790  <6>[    2.107773] xhci-renesas-hcd ee000000.usb: new USB bus registered, assigned bus number 1
  881 07:07:13.021229  <6>[    2.111552] ehci-platform ee0a0100.usb: new USB bus registered, assigned bus number 2
  882 07:07:13.022165  <6>[    2.118521] ohci-platform ee0a0000.usb: new USB bus registered, assigned bus number 3
  883 07:07:13.039098  <6>[    2.125254] ehci-platform ee0a0100.usb: irq 24, io mem 0xee0a0100
  884 07:07:13.040100  <6>[    2.133345] ohci-platform ee0a0000.usb: irq 24, io mem 0xee0a0000
  885 07:07:13.042450  <6>[    2.147866] ehci-platform ee0a0100.usb: USB 2.0 started, EHCI 1.10
  886 07:07:13.048784  <6>[    2.170327] hub 2-0:1.0: USB hub found
  887 07:07:13.052140  <6>[    2.174454] hub 2-0:1.0: 1 port detected
  888 07:07:13.110300  <6>[    2.232517] hub 3-0:1.0: USB hub found
  889 07:07:13.114710  <6>[    2.236705] hub 3-0:1.0: 1 port detected
  890 07:07:13.297598  <6>[    2.416887] usb 2-1: new high-speed USB device number 2 using ehci-platform
  891 07:07:13.429492  <6>[    2.551374] hub 2-1:1.0: USB hub found
  892 07:07:13.433913  <6>[    2.555556] hub 2-1:1.0: 2 ports detected
  893 07:07:13.474196  <6>[    2.595984] Freeing initrd memory: 31212K
  894 07:07:13.485261  <4>[    2.600525] xhci-renesas-hcd ee000000.usb: Direct firmware load for r8a779x_usb3_v3.dlmem failed with error -2
  895 07:07:13.493986  <3>[    2.610882] xhci-renesas-hcd ee000000.usb: can't setup: -2
  896 07:07:13.497237  <6>[    2.616676] xhci-renesas-hcd ee000000.usb: USB bus 1 deregistered
  897 07:07:13.506976  <3>[    2.623170] xhci-renesas-hcd ee000000.usb: probe with driver xhci-renesas-hcd failed with error -2
  898 07:07:13.514600  <6>[    2.634036] usbcore: registered new interface driver usb-storage
  899 07:07:13.528565  <6>[    2.650122] i2c_dev: i2c /dev entries driver
  900 07:07:13.541431  <6>[    2.661645] cs2000-cp 2-004f: operating in static mode
  901 07:07:13.554353  <6>[    2.676448] cs2000-cp 2-004f: revision - C1
  902 07:07:13.559804  <6>[    2.681118] i2c-rcar e6510000.i2c: probed
  903 07:07:13.570649  <6>[    2.692240] i2c-rcar e66d8000.i2c: probed
  904 07:07:13.588969  <6>[    2.708649] rcar_gen3_thermal e6198000.thermal: Sensor 0: Loaded
  905 07:07:13.599725  <6>[    2.719331] rcar_gen3_thermal e6198000.thermal: Sensor 1: Loaded
  906 07:07:13.610686  <6>[    2.730137] rcar_gen3_thermal e6198000.thermal: Sensor 2: Loaded
  907 07:07:13.633307  <6>[    2.748242] cpufreq: cpufreq_online: CPU0: Running at unlisted initial frequency: 1499999 KHz, changing to: 1500000 KHz
  908 07:07:13.638721  <6>[    2.759750] cpu cpu0: EM: created perf domain
  909 07:07:13.650736  <6>[    2.765662] cpufreq: cpufreq_online: CPU2: Running at unlisted initial frequency: 1199999 KHz, changing to: 1200000 KHz
  910 07:07:13.656072  <6>[    2.777173] cpu cpu2: EM: created perf domain
  911 07:07:13.673219  <6>[    2.788237] sdhci: Secure Digital Host Controller Interface driver
  912 07:07:13.673606  <6>[    2.794721] sdhci: Copyright(c) Pierre Ossman
  913 07:07:13.681924  <6>[    2.801708] Synopsys Designware Multimedia Card Interface Driver
  914 07:07:13.690726  <6>[    2.810998] sdhci-pltfm: SDHCI platform and OF driver helper
  915 07:07:13.704626  <6>[    2.823937] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  916 07:07:13.711301  <6>[    2.832696] hid: raw HID events driver (C) Jiri Kosina
  917 07:07:13.724354  <6>[    2.840197] usbcore: registered new interface driver usbhid
  918 07:07:13.724741  <6>[    2.846059] usbhid: USB HID core driver
  919 07:07:13.742487  <6>[    2.859350] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
  920 07:07:13.753299  <6>[    2.870136] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
  921 07:07:13.774503  <6>[    2.896316] IPv4 over IPsec tunneling driver
  922 07:07:13.781011  <6>[    2.902173] NET: Registered PF_INET6 protocol family
  923 07:07:13.787569  <6>[    2.910023] Segment Routing with IPv6
  924 07:07:13.791981  <6>[    2.914099] In-situ OAM (IOAM) with IPv6
  925 07:07:13.799773  <6>[    2.919617] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  926 07:07:13.807415  <6>[    2.928138] NET: Registered PF_PACKET protocol family
  927 07:07:13.812967  <6>[    2.934046] 9pnet: Installing 9P2000 support
  928 07:07:13.817303  <5>[    2.938768] Key type dns_resolver registered
  929 07:07:13.822810  <6>[    2.943656] NET: Registered PF_VSOCK protocol family
  930 07:07:13.827154  <6>[    2.948952] mpls_gso: MPLS GSO support
  931 07:07:13.872815  <6>[    2.994508] registered taskstats version 1
  932 07:07:13.886756  <5>[    3.007240] Loading compiled-in X.509 certificates
  933 07:07:13.938854  <5>[    3.054331] Loaded X.509 cert 'Build time autogenerated kernel key: faebecf5fd4befd93494d65b71f412ba892530e8'
  934 07:07:13.971575  <6>[    3.092921] Demotion targets for Node 0: null
  935 07:07:13.982596  <6>[    3.098169] ima: No TPM chip found, activating TPM-bypass!
  936 07:07:13.982981  <6>[    3.103968] ima: Allocated hash algorithm: sha1
  937 07:07:13.987868  <6>[    3.108853] ima: No architecture policies found
  938 07:07:14.030458  <6>[    3.149301] renesas_irqc e61c0000.interrupt-controller: driving 6 irqs
  939 07:07:14.109964  <6>[    3.216195] ehci-platform ee080100.usb: EHCI Host Controller
  940 07:07:14.110983  <6>[    3.218985] ohci-platform ee080000.usb: Generic Platform OHCI controller
  941 07:07:14.111311  <6>[    3.222262] ehci-platform ee080100.usb: new USB bus registered, assigned bus number 1
  942 07:07:14.132616  <6>[    3.229188] ohci-platform ee080000.usb: new USB bus registered, assigned bus number 4
  943 07:07:14.133032  <6>[    3.237641] ehci-platform ee080100.usb: irq 42, io mem 0xee080100
  944 07:07:14.133969  <6>[    3.245541] ohci-platform ee080000.usb: irq 42, io mem 0xee080000
  945 07:07:14.139069  <6>[    3.258119] ehci-platform ee080100.usb: USB 2.0 started, EHCI 1.10
  946 07:07:14.145579  <6>[    3.267537] hub 1-0:1.0: USB hub found
  947 07:07:14.149994  <6>[    3.271748] hub 1-0:1.0: 1 port detected
  948 07:07:14.218805  <6>[    3.340648] hub 4-0:1.0: USB hub found
  949 07:07:14.223160  <6>[    3.344784] hub 4-0:1.0: 1 port detected
  950 07:07:14.278379  <6>[    3.398479] Trying to probe devices needed for running init ...
  951 07:07:26.623705  <6>[   15.746762] clk: Disabling unused clocks
  952 07:07:26.631024  <6>[   15.751913] PM: genpd: Disabling unused power domains
  953 07:07:26.634351  <6>[   15.757376] ALSA device list:
  954 07:07:26.638730  <6>[   15.760912]   No soundcards found.
  955 07:07:26.692771  <6>[   15.813518] Freeing unused kernel memory: 17344K
  956 07:07:26.696097  <6>[   15.818671] Run /init as init process
  957 07:07:26.725812  Loading, please wait...
  958 07:07:26.815738  Starting systemd-udevd version 252.22-1~deb12u1
  959 07:07:28.828554  <6>[   17.949260] renesas_usbhs e6590000.usb: host probed
  960 07:07:28.838430  <6>[   17.954553] renesas_usbhs e6590000.usb: no transceiver found
  961 07:07:28.841583  <6>[   17.961556] renesas_usbhs e6590000.usb: gadget probed
  962 07:07:28.849055  <6>[   17.969944] renesas_usbhs e6590000.usb: probed
  963 07:07:28.897711  <6>[   18.019330] mc: Linux media interface: v0.10
  964 07:07:28.902134  <6>[   18.019456] CAN device driver interface
  965 07:07:28.964624  <6>[   18.085394] renesas_usb3 ee020000.usb: probed with phy
  966 07:07:28.990384  <6>[   18.107170] videodev: Linux video capture interface: v2.00
  967 07:07:28.993663  <6>[   18.109378] rcar_can e6c30000.can: device registered (IRQ50)
  968 07:07:29.055006  <6>[   18.173801] rcar_can e6c38000.can: device registered (IRQ53)
  969 07:07:29.070996  <6>[   18.186726] rcar-dw-hdmi fead0000.hdmi: Detected HDMI TX controller v2.01a with HDCP (DWC HDMI 2.0 TX PHY)
  970 07:07:29.090061  <6>[   18.211775] Bluetooth: Core ver 2.22
  971 07:07:29.098866  <6>[   18.222237] NET: Registered PF_BLUETOOTH protocol family
  972 07:07:29.109849  <6>[   18.229008] Bluetooth: HCI device and connection manager initialized
  973 07:07:29.116237  <6>[   18.236930] Bluetooth: HCI socket layer initialized
  974 07:07:29.121641  <6>[   18.242224] Bluetooth: L2CAP socket layer initialized
  975 07:07:29.132605  <3>[   18.244761] rcar_sound ec500000.sound: probe with driver rcar_sound failed with error -22
  976 07:07:29.135947  <6>[   18.247731] Bluetooth: SCO socket layer initialized
  977 07:07:29.155122  <6>[   18.273083] rcar-dw-hdmi fead0000.hdmi: registered DesignWare HDMI I2C bus driver
  978 07:07:29.215154  <6>[   18.336067] Bluetooth: HCI UART driver ver 2.3
  979 07:07:29.220680  <6>[   18.340962] Bluetooth: HCI UART protocol H4 registered
  980 07:07:29.228194  <6>[   18.348602] Bluetooth: HCI UART protocol LL registered
  981 07:07:29.247703  <6>[   18.357983] Bluetooth: HCI UART protocol Broadcom registered
  982 07:07:29.248089  <6>[   18.364505] Bluetooth: HCI UART protocol QCA registered
  983 07:07:29.251203  <6>[   18.370588] Bluetooth: HCI UART protocol Marvell registered
  984 07:07:29.365324  Begin: Loading essential drivers ... don<4>[   18.473561] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  985 07:07:29.365707  e.
  986 07:07:29.386923  Begin: Runnin<3>[   18.484718] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  987 07:07:29.387308  g /scripts/init-<3>[   18.495605] Bluetooth: hci0: download firmware failed, retrying...
  988 07:07:29.387621  premount ... done.
  989 07:07:29.388544  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  990 07:07:29.395377  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  991 07:07:29.506732  <4>[   18.613132] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  992 07:07:29.507116  <3>[   18.623455] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  993 07:07:29.513154  <3>[   18.632960] Bluetooth: hci0: download firmware failed, retrying...
  994 07:07:29.642313  <4>[   18.747899] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  995 07:07:29.643321  <3>[   18.758201] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  996 07:07:29.647714  <3>[   18.767700] Bluetooth: hci0: download firmware failed, retrying...
  997 07:07:29.777049  <4>[   18.882933] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  998 07:07:29.778056  <3>[   18.893235] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  999 07:07:29.783436  <3>[   18.902734] Bluetooth: hci0: download firmware failed, retrying...
 1000 07:08:29.873785  <4>[   78.990927] rcar-dmac ec720000.dma-controller: deferred probe timeout, ignoring dependency
 1001 07:08:29.905408  <4>[   79.023619] ravb e6800000.ethernet: deferred probe timeout, ignoring dependency
 1002 07:08:29.939586  <6>[   79.056448] ravb e6800000.ethernet eth0: Base address at 0xe6800000, fc:28:99:92:7b:e1, IRQ 92.
 1003 07:08:29.953565  <6>[   79.068916] ravb e6800000.ethernet end0: renamed from eth0
 1004 07:08:29.956786  <4>[   79.074220] rcar-fcp fe950000.fcp: deferred probe timeout, ignoring dependency
 1005 07:08:29.973848  <4>[   79.091691] rcar-fcp fe96f000.fcp: deferred probe timeout, ignoring dependency
 1006 07:08:29.982615  <4>[   79.099237] renesas_sdhi_internal_dmac ee160000.mmc: deferred probe timeout, ignoring dependency
 1007 07:08:30.013367  <4>[   79.130290] renesas_sdhi_internal_dmac ee100000.mmc: deferred probe timeout, ignoring dependency
 1008 07:08:30.030091  <4>[   79.143232] renesas_sdhi_internal_dmac ee140000.mmc: deferred probe timeout, ignoring dependency
 1009 07:08:30.032902  <6>[   79.143640] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
 1010 07:08:30.049007  <6>[   79.159985] renesas_sdhi_internal_dmac ee160000.mmc: mmc0 base at 0x00000000ee160000, max clock rate 200 MHz
 1011 07:08:30.052525  <4>[   79.166763] rcar-fcp fea27000.fcp: deferred probe timeout, ignoring dependency
 1012 07:08:30.063988  <4>[   79.182165] rcar-fcp fea2f000.fcp: deferred probe timeout, ignoring dependency
 1013 07:08:30.075854  <4>[   79.194212] rcar-fcp fea37000.fcp: deferred probe timeout, ignoring dependency
 1014 07:08:30.100606  <4>[   79.206074] rcar-fcp fe9af000.fcp: deferred probe timeout, ignoring dependency
 1015 07:08:30.101672  <6>[   79.208688] renesas_sdhi_internal_dmac ee100000.mmc: mmc1 base at 0x00000000ee100000, max clock rate 200 MHz
 1016 07:08:30.105993  <4>[   79.216399] rcar-dmac e6700000.dma-controller: deferred probe timeout, ignoring dependency
 1017 07:08:30.135867  <4>[   79.252765] rcar-dmac e7300000.dma-controller: deferred probe timeout, ignoring dependency
 1018 07:08:30.142327  <6>[   79.262607] mmc0: new HS200 MMC card at address 0001
 1019 07:08:30.156426  <6>[   79.270337] mmcblk0: mmc0:0001 S0J57X 29.6 GiB
 1020 07:08:30.159796  <6>[   79.274952] renesas_sdhi_internal_dmac ee140000.mmc: mmc2 base at 0x00000000ee140000, max clock rate 200 MHz
 1021 07:08:30.170506  <4>[   79.275153] rcar-dmac e7310000.dma-controller: deferred probe timeout, ignoring dependency
 1022 07:08:30.173717  <6>[   79.282239] mmcblk0boot0: mmc0:0001 S0J57X 31.5 MiB
 1023 07:08:30.179130  <6>[   79.288304] mmcblk0boot1: mmc0:0001 S0J57X 31.5 MiB
 1024 07:08:30.189028  <4>[   79.294018] renesas_sdhi_internal_dmac ee140000.mmc: card claims to support voltages below defined range
 1025 07:08:30.200965  <6>[   79.304354] mmcblk0rpmb: mmc0:0001 S0J57X 4.00 MiB, chardev (510:0)
 1026 07:08:30.204257  <4>[   79.308317] rcar-dmac ec700000.dma-controller: deferred probe timeout, ignoring dependency
 1027 07:08:30.211777  <6>[   79.331092] rcar_fdp1 fe940000.fdp1: Device registered as /dev/video6
 1028 07:08:30.223664  <6>[   79.343213] mmc2: new high speed SDIO card at address 0001
 1029 07:08:30.291546  <6>[   79.405544] [drm] Initialized rcar-du 1.0.0 for feb00000.display on minor 0
 1030 07:08:30.294740  <6>[   79.412821] rcar-du feb00000.display: [drm] Device feb00000.display probed
 1031 07:08:30.301331  <6>[   79.420239] rcar-du feb00000.display: [drm] Cannot find any crtc or sizes
 1032 07:08:30.308997  <6>[   79.427700] rcar-du feb00000.display: [drm] Cannot find any crtc or sizes
 1033 07:08:30.323144  <4>[   79.439992] platform sound: deferred probe pending: asoc-audio-graph-card: parse error
 1034 07:08:30.387551  done.
 1035 07:08:30.424784  <5>[   79.542381] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1036 07:08:30.472483  <5>[   79.592189] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1037 07:08:30.480279  <5>[   79.598745] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1038 07:08:30.490139  <4>[   79.606566] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1039 07:08:30.495429  <6>[   79.615622] cfg80211: failed to load regulatory.db
 1040 07:08:30.704690  <4>[   79.819601] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl1271-nvs.bin failed with error -2
 1041 07:08:30.727260  <4>[   79.841885] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-conf.bin failed with error -2
 1042 07:08:30.745529  Begin: Waiting u<3>[   79.853063] wlcore: ERROR could not get configuration binary ti-connectivity/wl18xx-conf.bin: -2
 1043 07:08:30.749014  p to 180 secs fo<4>[   79.863461] wlcore: WARNING falling back to default config
 1044 07:08:30.755103  r any network device to become available ... done.
 1045 07:08:30.808372  IP-Config: end0 hardware address fc:28:99:92:7b:e1 mtu 1500 DHCP
 1046 07:08:30.830866  <6>[   79.942579] RTL8211E Gigabit Ethernet e6800000.ethernet-ffffffff:00: attached PHY driver (mii_bus:phy_addr=e6800000.ethernet-ffffffff:00, irq=98)
 1047 07:08:31.259300  <6>[   80.378774] wlcore: wl18xx HW: 183x or 180x, PG 2.2 (ROM 0x11)
 1048 07:08:31.276314  <6>[   80.398493] wlcore: loaded
 1049 07:08:32.040514  IP-Config: no response after 2 secs - giving up
 1050 07:08:32.078799  IP-Config: wlan0 hardware address 7c:01:0a:42:81:f3 mtu 1500 DHCP
 1051 07:08:32.583466  <4>[   81.698373] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-fw-4.bin failed with error -2
 1052 07:08:32.592207  <3>[   81.709453] wlcore: ERROR could not get firmware ti-connectivity/wl18xx-fw-4.bin: -2
 1053 07:08:33.103449  <4>[   82.218219] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-fw-4.bin failed with error -2
 1054 07:08:33.112074  <3>[   82.229274] wlcore: ERROR could not get firmware ti-connectivity/wl18xx-fw-4.bin: -2
 1055 07:08:33.624208  <4>[   82.738204] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-fw-4.bin failed with error -2
 1056 07:08:33.631680  <3>[   82.749232] wlcore: ERROR could not get firmware ti-connectivity/wl18xx-fw-4.bin: -2
 1057 07:08:33.638315  <3>[   82.757475] wlcore: ERROR firmware boot failed despite 3 retries
 1058 07:08:33.645916  <4>[   82.763880] wl18xx_driver wl18xx.3.auto: Runtime PM usage count underflow!
 1059 07:08:33.650324  SIOCSIFFLAGS: No such file or directory
 1060 07:08:33.662309  IP-Config: end0 hardware address fc:28:99:92:7b:e1 mtu 1500 DHCP
 1061 07:08:33.864078  <6>[   82.981653] ravb e6800000.ethernet end0: Link is Up - 1Gbps/Full - flow control off
 1062 07:08:34.820852  IP-Config: end0 complete (dhcp from 172.16.3.3):
 1063 07:08:34.821273   address: 172.16.3.182     broadcast: 172.16.3.255     netmask: 255.255.255.0   
 1064 07:08:34.821585   gateway: 172.16.3.3       dns0     : 172.16.3.3       dns1   : 0.0.0.0         
 1065 07:08:34.830532   domain : denx.de                                                         
 1066 07:08:34.833804   rootserver: 172.16.3.33 rootpath: 
 1067 07:08:34.834185   filename  : this-host-is-not-configured.kpxe
 1068 07:08:34.861268  done.
 1069 07:08:34.871058  Begin: Running /scripts/nfs-bottom ... done.
 1070 07:08:34.912320  Begin: Running /scripts/init-bottom ... done.
 1071 07:08:35.517256  <30>[   84.635342] systemd[1]: System time before build time, advancing clock.
 1072 07:08:35.713249  <30>[   84.805418] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1073 07:08:35.718577  <30>[   84.838563] systemd[1]: Detected architecture arm64.
 1074 07:08:35.730392  
 1075 07:08:35.730772  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1076 07:08:35.731090  
 1077 07:08:35.739242  <30>[   84.858316] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1078 07:08:36.776922  <30>[   85.894342] systemd[1]: Queued start job for default target graphical.target.
 1079 07:08:36.813090  <30>[   85.931165] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1080 07:08:36.822814  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1081 07:08:36.833517  <30>[   85.951042] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1082 07:08:36.842123  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1083 07:08:36.856124  <30>[   85.972198] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1084 07:08:36.864927  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1085 07:08:36.876825  <30>[   85.994574] systemd[1]: Created slice user.slice - User and Session Slice.
 1086 07:08:36.884519  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1087 07:08:36.896614  <30>[   86.010732] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1088 07:08:36.905224  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1089 07:08:36.917094  <30>[   86.031560] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1090 07:08:36.925888  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1091 07:08:36.945461  <30>[   86.051211] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1092 07:08:36.953002  <30>[   86.071049] systemd[1]: Expecting device dev-ttySC0.device - /dev/ttySC0...
 1093 07:08:36.959565           Expecting device [0;1;39mdev-ttySC0.device[0m - /dev/ttySC0...
 1094 07:08:36.968430  <30>[   86.086044] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1095 07:08:36.977039  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1096 07:08:36.986834  <30>[   86.103056] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1097 07:08:36.995497  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1098 07:08:37.006264  <30>[   86.121060] systemd[1]: Reached target paths.target - Path Units.
 1099 07:08:37.009583  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1100 07:08:37.017240  <30>[   86.135015] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1101 07:08:37.024909  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1102 07:08:37.032496  <30>[   86.151005] systemd[1]: Reached target slices.target - Slice Units.
 1103 07:08:37.042250  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1104 07:08:37.045465  <30>[   86.165017] systemd[1]: Reached target swap.target - Swaps.
 1105 07:08:37.052130  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1106 07:08:37.061863  <30>[   86.178039] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1107 07:08:37.069461  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1108 07:08:37.080257  <30>[   86.196677] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1109 07:08:37.088835  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1110 07:08:37.100917  <30>[   86.217820] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1111 07:08:37.109592  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1112 07:08:37.122475  <30>[   86.239119] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1113 07:08:37.131245  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1114 07:08:37.143053  <30>[   86.260442] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1115 07:08:37.150754  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1116 07:08:37.162615  <30>[   86.278994] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1117 07:08:37.171245  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1118 07:08:37.183049  <30>[   86.300092] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1119 07:08:37.191755  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1120 07:08:37.201465  <30>[   86.319089] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1121 07:08:37.210233  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1122 07:08:37.239918  <30>[   86.357372] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1123 07:08:37.247615           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1124 07:08:37.277336  <30>[   86.394420] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1125 07:08:37.284951           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1126 07:08:37.311712  <30>[   86.428405] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1127 07:08:37.319319           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1128 07:08:37.353330  <30>[   86.470381] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1129 07:08:37.361919           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1130 07:08:37.382327  <30>[   86.498863] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1131 07:08:37.390996           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1132 07:08:37.419758  <30>[   86.535823] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1133 07:08:37.427433           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1134 07:08:37.456088  <30>[   86.572829] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1135 07:08:37.463700           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1136 07:08:37.489318  <30>[   86.606747] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1137 07:08:37.496960           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1138 07:08:37.538611  <30>[   86.645903] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1139 07:08:37.541995  <4>[   86.646892] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1140 07:08:37.559086           Starting [0;1;<6>[   86.669115] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1141 07:08:37.559473  39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1142 07:08:37.598245  <30>[   86.715734] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1143 07:08:37.605866           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1144 07:08:37.623946  <30>[   86.741514] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1145 07:08:37.631570           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1146 07:08:37.664555  <6>[   86.786573] fuse: init (API version 7.41)
 1147 07:08:37.679543  <30>[   86.797871] systemd[1]: Starting systemd-journald.service - Journal Service...
 1148 07:08:37.687172           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1149 07:08:37.719023  <30>[   86.835788] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1150 07:08:37.726717           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1151 07:08:37.746988  <30>[   86.864576] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1152 07:08:37.757927           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1153 07:08:37.791976  <30>[   86.907956] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1154 07:08:37.800546           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1155 07:08:37.828436  <30>[   86.944886] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1156 07:08:37.835924           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1157 07:08:37.860385  <30>[   86.978263] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1158 07:08:37.869141  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1159 07:08:37.881023  <30>[   86.998047] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1160 07:08:37.889672  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1161 07:08:37.902664  <30>[   87.019989] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1162 07:08:37.911355  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1163 07:08:37.924341  <30>[   87.041194] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1164 07:08:37.932990  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1165 07:08:37.945959  <30>[   87.062568] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1166 07:08:37.955680  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1167 07:08:37.968589  <30>[   87.086759] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1168 07:08:37.980457  <30>[   87.096806] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1169 07:08:37.989286  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1170 07:08:38.002093  <30>[   87.120024] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1171 07:08:38.011869  <30>[   87.129378] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1172 07:08:38.021605  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1173 07:08:38.035647  <30>[   87.154072] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1174 07:08:38.046493  <30>[   87.163679] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1175 07:08:38.054116  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1176 07:08:38.063873  <30>[   87.182428] systemd[1]: Started systemd-journald.service - Journal Service.
 1177 07:08:38.072563  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1178 07:08:38.091830  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1179 07:08:38.104843  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1180 07:08:38.118869  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1181 07:08:38.130609  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1182 07:08:38.144623  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1183 07:08:38.156497  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1184 07:08:38.169456  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1185 07:08:38.210718           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1186 07:08:38.228963           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1187 07:08:38.247046           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1188 07:08:38.279072           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1189 07:08:38.302587           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1190 07:08:38.345178           Starting [0;1;39msystemd-sysusers.…rvice[0m - Creat<46>[   87.460184] systemd-journald[976]: Received client request to flush runtime journal.
 1191 07:08:38.345567  e System Users...
 1192 07:08:38.373768  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1193 07:08:38.385714  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1194 07:08:38.437712  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1195 07:08:38.482360  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1196 07:08:38.517328           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1197 07:08:38.825707  <5>[   87.946934] random: crng init done
 1198 07:08:38.993683  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1199 07:08:39.005515  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1200 07:08:39.014181  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1201 07:08:39.060967           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1202 07:08:39.075927  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1203 07:08:39.588982  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1204 07:08:39.601883  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1205 07:08:39.639131           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1206 07:08:39.658409           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1207 07:08:40.100843  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttySC0.device[0m - /dev/ttySC0.
 1208 07:08:40.148601  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1209 07:08:40.260615  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1210 07:08:40.424390  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1211 07:08:40.536729  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1212 07:08:40.691052           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1213 07:08:40.717632           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1214 07:08:40.802269  <4>[   89.916329] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-fw-4.bin failed with error -2
 1215 07:08:40.811082  <3>[   89.928133] wlcore: ERROR could not get firmware ti-connectivity/wl18xx-fw-4.bin: -2
 1216 07:08:40.917848  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1217 07:08:41.047915  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1218 07:08:41.281363  [[0;32m  OK  [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support.
 1219 07:08:41.327990  <4>[   90.442529] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-fw-4.bin failed with error -2
 1220 07:08:41.338801  <3>[   90.455971] wlcore: ERROR could not get firmware ti-connectivity/wl18xx-fw-4.bin: -2
 1221 07:08:41.558445  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1222 07:08:41.569297  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1223 07:08:41.580170  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1224 07:08:41.590818  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1225 07:08:41.600574  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1226 07:08:41.677637  <46>[   90.783400] systemd-journald[976]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1227 07:08:41.691153  <46>[   90.801636] systemd-journald[976]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1228 07:08:41.753715  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1229 07:08:41.856415  <4>[   90.970421] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-fw-4.bin failed with error -2
 1230 07:08:41.864063  <3>[   90.981498] wlcore: ERROR could not get firmware ti-connectivity/wl18xx-fw-4.bin: -2
 1231 07:08:41.874857  <3>[   90.989901] wlcore: ERROR firmware boot failed despite 3 retries
 1232 07:08:41.878192  <4>[   90.996237] wl18xx_driver wl18xx.3.auto: Runtime PM usage count underflow!
 1233 07:08:41.908949  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1234 07:08:41.919810  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1235 07:08:42.060427  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1236 07:08:42.343245  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1237 07:08:42.351952  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1238 07:08:42.365027  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1239 07:08:42.372585  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1240 07:08:42.382219  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1241 07:08:42.415121           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1242 07:08:42.692081           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1243 07:08:43.035381           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1244 07:08:43.062117           Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status...
 1245 07:08:43.093984           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1246 07:08:43.111247  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1247 07:08:43.146197  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1248 07:08:43.205562  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1249 07:08:43.240514  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1250 07:08:43.272566  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttySC…vice[0m - Serial Getty on ttySC0.
 1251 07:08:43.281278  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1252 07:08:43.506236           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1253 07:08:43.523267  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1254 07:08:43.536340  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1255 07:08:43.547147  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1256 07:08:43.577882           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1257 07:08:43.631100  [[0;32m  OK  [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status.
 1258 07:08:43.835165  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1259 07:08:43.966222  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1260 07:08:44.105758  
 1261 07:08:44.106144  Debian GNU/Linux 12 debian-bookworm-arm64 ttySC0
 1262 07:08:44.106461  
 1263 07:08:44.109005  debian-bookworm-arm64 login: root (automatic login)
 1264 07:08:44.109388  
 1265 07:08:44.387984  Linux debian-bookworm-arm64 6.12.0-rc1-next-20241001 #1 SMP PREEMPT Tue Oct  1 06:19:13 UTC 2024 aarch64
 1266 07:08:44.388371  
 1267 07:08:44.388684  The programs included with the Debian GNU/Linux system are free software;
 1268 07:08:44.389015  the exact distribution terms for each program are described in the
 1269 07:08:44.399870  individual files in /usr/share/doc/*/copyright.
 1270 07:08:44.400253  
 1271 07:08:44.400566  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1272 07:08:44.403256  permitted by applicable law.
 1273 07:08:45.760387  Matched prompt #10: / #
 1275 07:08:45.760960  Setting prompt string to ['/ #']
 1276 07:08:45.761211  end: 2.4.4.1 login-action (duration 00:01:36) [common]
 1278 07:08:45.761593  end: 2.4.4 auto-login-action (duration 00:01:36) [common]
 1279 07:08:45.761826  start: 2.4.5 expect-shell-connection (timeout 00:02:06) [common]
 1280 07:08:45.762054  Setting prompt string to ['/ #']
 1281 07:08:45.762350  Forcing a shell prompt, looking for ['/ #']
 1283 07:08:45.813060  / # 
 1284 07:08:45.813573  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1285 07:08:45.813938  Waiting using forced prompt support (timeout 00:02:30)
 1286 07:08:45.819737  
 1287 07:08:45.824403  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1288 07:08:45.824901  start: 2.4.6 export-device-env (timeout 00:02:06) [common]
 1289 07:08:45.825291  Sending with 20 millisecond of delay
 1291 07:08:51.710222  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0'
 1292 07:08:51.730922  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0'
 1293 07:08:51.731538  Sending with 20 millisecond of delay
 1295 07:08:54.101998  / # export NFS_SERVER_IP='172.16.3.3'
 1296 07:08:54.122718  export NFS_SERVER_IP='172.16.3.3'
 1297 07:08:54.123442  end: 2.4.6 export-device-env (duration 00:00:08) [common]
 1298 07:08:54.123886  end: 2.4 uboot-commands (duration 00:03:02) [common]
 1299 07:08:54.124333  end: 2 uboot-action (duration 00:03:02) [common]
 1300 07:08:54.124768  start: 3 lava-test-retry (timeout 00:05:14) [common]
 1301 07:08:54.125263  start: 3.1 lava-test-shell (timeout 00:05:14) [common]
 1302 07:08:54.125613  Using namespace: common
 1303 07:08:54.125957  Using a character delay of 20 (ms)
 1305 07:08:54.226874  / # #
 1306 07:08:54.227391  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1307 07:08:54.233363  #
 1308 07:08:54.237008  Using /lava-1200039
 1309 07:08:54.237381  Sending with 20 millisecond of delay
 1311 07:08:55.834555  / # export SHELL=/bin/bash
 1312 07:08:55.855246  export SHELL=/bin/bash
 1313 07:08:55.855861  Sending with 20 millisecond of delay
 1315 07:08:57.804374  / # . /lava-1200039/environment
 1316 07:08:57.825106  . /lava-1200039/environment
 1317 07:08:57.825774  Sending with 20 millisecond of delay
 1319 07:09:01.391056  / # /lava-1200039/bin/lava-test-runner /lava-1200039/0
 1320 07:09:01.411694  Test shell timeout: 10s (minimum of the action and connection timeout)
 1321 07:09:01.412970  /lava-1200039/bin/lava-test-runner /lava-1200039/0
 1322 07:09:01.872702  + export TESTRUN_ID=0_timesync-off
 1323 07:09:01.875902  + TESTRUN_ID=0_timesync-off
 1324 07:09:01.876291  + cd /lava-1200039/0/tests/0_timesync-off
 1325 07:09:01.876611  ++ cat uuid
 1326 07:09:01.903593  + UUID=1200039_1.6.2.4.1
 1327 07:09:01.903983  + set +x
 1328 07:09:01.904305  <LAVA_SIGNAL_STARTRUN 0_timesync-off 1200039_1.6.2.4.1>
 1329 07:09:01.904869  Received signal: <STARTRUN> 0_timesync-off 1200039_1.6.2.4.1
 1330 07:09:01.905221  Starting test lava.0_timesync-off (1200039_1.6.2.4.1)
 1331 07:09:01.905602  Skipping test definition patterns.
 1332 07:09:01.906866  + systemctl stop systemd-timesyncd
 1333 07:09:02.063217  + set +x
 1334 07:09:02.063850  Received signal: <ENDRUN> 0_timesync-off 1200039_1.6.2.4.1
 1335 07:09:02.064255  Ending use of test pattern.
 1336 07:09:02.064569  Ending test lava.0_timesync-off (1200039_1.6.2.4.1), duration 0.16
 1338 07:09:02.066167  <LAVA_SIGNAL_ENDRUN 0_timesync-off 1200039_1.6.2.4.1>
 1339 07:09:02.349439  + export TESTRUN_ID=1_kselftest-lkdtm
 1340 07:09:02.349841  + TESTRUN_ID=1_kselftest-lkdtm
 1341 07:09:02.350186  + cd /lava-1200039/0/tests/1_kselftest-lkdtm
 1342 07:09:02.352785  ++ cat uuid
 1343 07:09:02.389880  + UUID=1200039_1.6.2.4.5
 1344 07:09:02.390286  + set +x
 1345 07:09:02.390603  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 1200039_1.6.2.4.5>
 1346 07:09:02.391142  Received signal: <STARTRUN> 1_kselftest-lkdtm 1200039_1.6.2.4.5
 1347 07:09:02.391454  Starting test lava.1_kselftest-lkdtm (1200039_1.6.2.4.5)
 1348 07:09:02.391806  Skipping test definition patterns.
 1349 07:09:02.392250  + cd ./automated/linux/kselftest/
 1350 07:09:02.406279  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b r8a774a1-hihope-rzg2m-ex -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1351 07:09:02.597415  INFO: install_deps skipped
 1352 07:09:02.799453  --2024-10-01 07:09:02--  http://storage.kernelci.org/next/master/next-20241001/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1353 07:09:02.824863  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1354 07:09:02.983409  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1355 07:09:03.153794  HTTP request sent, awaiting response... 200 OK
 1356 07:09:03.154184  Length: 4852972 (4.6M) [application/octet-stream]
 1357 07:09:03.154502  Saving to: 'kselftest_armhf.tar.gz'
 1358 07:09:03.154795  
 1359 07:09:06.327519  kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               kselftest_armhf.tar   0%[                    ]  43.32K   138KB/s               kselftest_armhf.tar   4%[                    ] 212.07K   337KB/s               kselftest_armhf.tar   9%[>                   ] 439.45K   513KB/s               kselftest_armhf.tar  24%[===>                ]   1.14M  1.03MB/s               kselftest_armhf.tar  37%[======>             ]   1.75M  1.32MB/s               kselftest_armhf.tar  44%[=======>            ]   2.08M  1.32MB/s               kselftest_armhf.tar  56%[==========>         ]   2.61M  1.37MB/s               kselftest_armhf.tar  71%[=============>      ]   3.29M  1.55MB/s               kselftest_armhf.tar  76%[==============>     ]   3.55M  1.50MB/s               kselftest_armhf.tar  87%[================>   ]   4.05M  1.56MB/s               kselftest_armhf.tar  88%[================>   ]   4.11M  1.45MB/s               kselftest_armhf.tar  99%[==================> ]   4.60M  1.45MB/s    eta 0s     kselftest_armhf.tar 100%[===================>]   4.63M  1.46MB/s    in 3.2s    
 1360 07:09:06.327991  
 1361 07:09:06.612528  2024-10-01 07:09:06 (1.46 MB/s) - 'kselftest_armhf.tar.gz' saved [4852972/4852972]
 1362 07:09:06.613025  
 1363 07:12:03.142470  skiplist:
 1364 07:12:03.142927  ========================================
 1365 07:12:03.145658  ========================================
 1366 07:12:03.387568  lkdtm:PANIC.sh
 1367 07:12:03.387954  lkdtm:PANIC_STOP_IRQOFF.sh
 1368 07:12:03.388263  lkdtm:BUG.sh
 1369 07:12:03.388559  lkdtm:WARNING.sh
 1370 07:12:03.388841  lkdtm:WARNING_MESSAGE.sh
 1371 07:12:03.389150  lkdtm:EXCEPTION.sh
 1372 07:12:03.389707  lkdtm:LOOP.sh
 1373 07:12:03.389999  lkdtm:EXHAUST_STACK.sh
 1374 07:12:03.390282  lkdtm:CORRUPT_STACK.sh
 1375 07:12:03.390556  lkdtm:CORRUPT_STACK_STRONG.sh
 1376 07:12:03.390829  lkdtm:ARRAY_BOUNDS.sh
 1377 07:12:03.409054  lkdtm:CORRUPT_LIST_ADD.sh
 1378 07:12:03.409459  lkdtm:CORRUPT_LIST_DEL.sh
 1379 07:12:03.409769  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1380 07:12:03.410064  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1381 07:12:03.410629  lkdtm:REPORT_STACK_CANARY.sh
 1382 07:12:03.410926  lkdtm:UNSET_SMEP.sh
 1383 07:12:03.411207  lkdtm:DOUBLE_FAULT.sh
 1384 07:12:03.411487  lkdtm:CORRUPT_PAC.sh
 1385 07:12:03.411767  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1386 07:12:03.431636  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1387 07:12:03.432031  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1388 07:12:03.432339  lkdtm:WRITE_AFTER_FREE.sh
 1389 07:12:03.432631  lkdtm:READ_AFTER_FREE.sh
 1390 07:12:03.433220  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1391 07:12:03.433516  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1392 07:12:03.433798  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1393 07:12:03.434075  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1394 07:12:03.434348  lkdtm:SLAB_FREE_DOUBLE.sh
 1395 07:12:03.454183  lkdtm:SLAB_FREE_CROSS.sh
 1396 07:12:03.454586  lkdtm:SLAB_FREE_PAGE.sh
 1397 07:12:03.454895  lkdtm:SOFTLOCKUP.sh
 1398 07:12:03.455185  lkdtm:HARDLOCKUP.sh
 1399 07:12:03.455467  lkdtm:SMP_CALL_LOCKUP.sh
 1400 07:12:03.456023  lkdtm:SPINLOCKUP.sh
 1401 07:12:03.456316  lkdtm:HUNG_TASK.sh
 1402 07:12:03.456595  lkdtm:EXEC_DATA.sh
 1403 07:12:03.456868  lkdtm:EXEC_STACK.sh
 1404 07:12:03.457169  lkdtm:EXEC_KMALLOC.sh
 1405 07:12:03.457439  lkdtm:EXEC_VMALLOC.sh
 1406 07:12:03.476812  lkdtm:EXEC_RODATA.sh
 1407 07:12:03.477241  lkdtm:EXEC_USERSPACE.sh
 1408 07:12:03.477547  lkdtm:EXEC_NULL.sh
 1409 07:12:03.477848  lkdtm:ACCESS_USERSPACE.sh
 1410 07:12:03.478134  lkdtm:ACCESS_NULL.sh
 1411 07:12:03.478412  lkdtm:WRITE_RO.sh
 1412 07:12:03.478967  lkdtm:WRITE_RO_AFTER_INIT.sh
 1413 07:12:03.479256  lkdtm:WRITE_KERN.sh
 1414 07:12:03.479531  lkdtm:WRITE_OPD.sh
 1415 07:12:03.479802  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1416 07:12:03.498491  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1417 07:12:03.498864  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1418 07:12:03.499169  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1419 07:12:03.499459  lkdtm:REFCOUNT_DEC_ZERO.sh
 1420 07:12:03.499742  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1421 07:12:03.500021  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1422 07:12:03.500295  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1423 07:12:03.500570  lkdtm:REFCOUNT_INC_ZERO.sh
 1424 07:12:03.520108  lkdtm:REFCOUNT_ADD_ZERO.sh
 1425 07:12:03.520485  lkdtm:REFCOUNT_INC_SATURATED.sh
 1426 07:12:03.520790  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1427 07:12:03.521126  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1428 07:12:03.521414  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1429 07:12:03.521696  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1430 07:12:03.521973  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1431 07:12:03.542631  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1432 07:12:03.543040  lkdtm:REFCOUNT_TIMING.sh
 1433 07:12:03.543349  lkdtm:ATOMIC_TIMING.sh
 1434 07:12:03.543640  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1435 07:12:03.543928  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1436 07:12:03.544210  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1437 07:12:03.544772  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1438 07:12:03.565273  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1439 07:12:03.565688  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1440 07:12:03.565997  lkdtm:USERCOPY_STACK_BEYOND.sh
 1441 07:12:03.566291  lkdtm:USERCOPY_KERNEL.sh
 1442 07:12:03.566862  lkdtm:STACKLEAK_ERASING.sh
 1443 07:12:03.567160  lkdtm:CFI_FORWARD_PROTO.sh
 1444 07:12:03.567442  lkdtm:CFI_BACKWARD.sh
 1445 07:12:03.567717  lkdtm:FORTIFY_STRSCPY.sh
 1446 07:12:03.567987  lkdtm:FORTIFY_STR_OBJECT.sh
 1447 07:12:03.587836  lkdtm:FORTIFY_STR_MEMBER.sh
 1448 07:12:03.588259  lkdtm:FORTIFY_MEM_OBJECT.sh
 1449 07:12:03.588569  lkdtm:FORTIFY_MEM_MEMBER.sh
 1450 07:12:03.588862  lkdtm:PPC_SLB_MULTIHIT.sh
 1451 07:12:03.589187  lkdtm:stack-entropy.sh
 1452 07:12:03.589760  ============== Tests to run ===============
 1453 07:12:03.590058  lkdtm:PANIC.sh
 1454 07:12:03.590338  lkdtm:PANIC_STOP_IRQOFF.sh
 1455 07:12:03.590611  lkdtm:BUG.sh
 1456 07:12:03.590882  lkdtm:WARNING.sh
 1457 07:12:03.609467  lkdtm:WARNING_MESSAGE.sh
 1458 07:12:03.609842  lkdtm:EXCEPTION.sh
 1459 07:12:03.610147  lkdtm:LOOP.sh
 1460 07:12:03.610436  lkdtm:EXHAUST_STACK.sh
 1461 07:12:03.610718  lkdtm:CORRUPT_STACK.sh
 1462 07:12:03.610996  lkdtm:CORRUPT_STACK_STRONG.sh
 1463 07:12:03.611559  lkdtm:ARRAY_BOUNDS.sh
 1464 07:12:03.611849  lkdtm:CORRUPT_LIST_ADD.sh
 1465 07:12:03.612124  lkdtm:CORRUPT_LIST_DEL.sh
 1466 07:12:03.612393  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1467 07:12:03.631086  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1468 07:12:03.631441  lkdtm:REPORT_STACK_CANARY.sh
 1469 07:12:03.631726  lkdtm:UNSET_SMEP.sh
 1470 07:12:03.631999  lkdtm:DOUBLE_FAULT.sh
 1471 07:12:03.632264  lkdtm:CORRUPT_PAC.sh
 1472 07:12:03.632528  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1473 07:12:03.632785  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1474 07:12:03.633341  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1475 07:12:03.633591  lkdtm:WRITE_AFTER_FREE.sh
 1476 07:12:03.654710  lkdtm:READ_AFTER_FREE.sh
 1477 07:12:03.655140  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1478 07:12:03.655452  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1479 07:12:03.655749  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1480 07:12:03.656331  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1481 07:12:03.656628  lkdtm:SLAB_FREE_DOUBLE.sh
 1482 07:12:03.656935  lkdtm:SLAB_FREE_CROSS.sh
 1483 07:12:03.657217  lkdtm:SLAB_FREE_PAGE.sh
 1484 07:12:03.657493  lkdtm:SOFTLOCKUP.sh
 1485 07:12:03.657767  lkdtm:HARDLOCKUP.sh
 1486 07:12:03.676357  lkdtm:SMP_CALL_LOCKUP.sh
 1487 07:12:03.676932  lkdtm:SPINLOCKUP.sh
 1488 07:12:03.677243  lkdtm:HUNG_TASK.sh
 1489 07:12:03.677537  lkdtm:EXEC_DATA.sh
 1490 07:12:03.677823  lkdtm:EXEC_STACK.sh
 1491 07:12:03.678108  lkdtm:EXEC_KMALLOC.sh
 1492 07:12:03.678388  lkdtm:EXEC_VMALLOC.sh
 1493 07:12:03.678666  lkdtm:EXEC_RODATA.sh
 1494 07:12:03.679253  lkdtm:EXEC_USERSPACE.sh
 1495 07:12:03.679549  lkdtm:EXEC_NULL.sh
 1496 07:12:03.679825  lkdtm:ACCESS_USERSPACE.sh
 1497 07:12:03.698911  lkdtm:ACCESS_NULL.sh
 1498 07:12:03.699407  lkdtm:WRITE_RO.sh
 1499 07:12:03.699720  lkdtm:WRITE_RO_AFTER_INIT.sh
 1500 07:12:03.699995  lkdtm:WRITE_KERN.sh
 1501 07:12:03.700286  lkdtm:WRITE_OPD.sh
 1502 07:12:03.700560  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1503 07:12:03.700846  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1504 07:12:03.701436  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1505 07:12:03.701728  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1506 07:12:03.720449  lkdtm:REFCOUNT_DEC_ZERO.sh
 1507 07:12:03.720947  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1508 07:12:03.721280  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1509 07:12:03.721861  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1510 07:12:03.722171  lkdtm:REFCOUNT_INC_ZERO.sh
 1511 07:12:03.722483  lkdtm:REFCOUNT_ADD_ZERO.sh
 1512 07:12:03.722766  lkdtm:REFCOUNT_INC_SATURATED.sh
 1513 07:12:03.723073  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1514 07:12:03.741933  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1515 07:12:03.742381  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1516 07:12:03.742738  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1517 07:12:03.743346  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1518 07:12:03.743677  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1519 07:12:03.743966  lkdtm:REFCOUNT_TIMING.sh
 1520 07:12:03.744256  lkdtm:ATOMIC_TIMING.sh
 1521 07:12:03.765722  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1522 07:12:03.766102  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1523 07:12:03.766444  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1524 07:12:03.767099  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1525 07:12:03.767466  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1526 07:12:03.767795  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1527 07:12:03.768088  lkdtm:USERCOPY_STACK_BEYOND.sh
 1528 07:12:03.787269  lkdtm:USERCOPY_KERNEL.sh
 1529 07:12:03.787677  lkdtm:STACKLEAK_ERASING.sh
 1530 07:12:03.787965  lkdtm:CFI_FORWARD_PROTO.sh
 1531 07:12:03.788241  lkdtm:CFI_BACKWARD.sh
 1532 07:12:03.788507  lkdtm:FORTIFY_STRSCPY.sh
 1533 07:12:03.788770  lkdtm:FORTIFY_STR_OBJECT.sh
 1534 07:12:03.789057  lkdtm:FORTIFY_STR_MEMBER.sh
 1535 07:12:03.789629  lkdtm:FORTIFY_MEM_OBJECT.sh
 1536 07:12:03.789951  lkdtm:FORTIFY_MEM_MEMBER.sh
 1537 07:12:03.794819  lkdtm:PPC_SLB_MULTIHIT.sh
 1538 07:12:03.795187  lkdtm:stack-entropy.sh
 1539 07:12:03.797975  ===========End Tests to run ===============
 1540 07:12:03.798427  shardfile-lkdtm pass
 1541 07:12:05.601114  <12>[  294.720701] kselftest: Running tests in lkdtm
 1542 07:12:05.627403  TAP version 13
 1543 07:12:05.651780  1..86
 1544 07:12:05.702600  # timeout set to 45
 1545 07:12:05.702986  # selftests: lkdtm: PANIC.sh
 1546 07:12:05.959236  # Skipping PANIC: crashes entire system
 1547 07:12:05.972042  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1548 07:12:06.020789  # timeout set to 45
 1549 07:12:06.021236  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1550 07:12:06.229952  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1551 07:12:06.249130  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1552 07:12:06.294579  # timeout set to 45
 1553 07:12:06.294962  # selftests: lkdtm: BUG.sh
 1554 07:12:06.788909  <6>[  295.907777] lkdtm: Performing direct entry BUG
 1555 07:12:06.808274  <4>[  295.912847] ------------[ cut here ]------------
 1556 07:12:06.808686  <2>[  295.917728] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1557 07:12:06.809349  <0>[  295.923305] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1558 07:12:06.875163  <4>[  295.930357] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1559 07:12:06.875908  <4>[  295.989907] CPU: 3 UID: 0 PID: 1553 Comm: cat Not tainted 6.12.0-rc1-next-20241001 #1
 1560 07:12:06.897832  <4>[  295.998000] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1561 07:12:06.898218  <4>[  296.004613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1562 07:12:06.898535  <4>[  296.011836] pc : lkdtm_BUG+0x8/0x18
 1563 07:12:06.898835  <4>[  296.015600] lr : lkdtm_do_action+0x24/0x48
 1564 07:12:06.899128  <4>[  296.019958] sp : ffff800085323c00
 1565 07:12:06.919357  <4>[  296.023530] x29: ffff800085323c00 x28: ffff0005c54f0040 x27: 0000000000000000
 1566 07:12:06.919771  <4>[  296.030935] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84bff000
 1567 07:12:06.920436  <4>[  296.038337] x23: ffff0005c580bc28 x22: ffff800085323d50 x21: ffff800083b3e3b0
 1568 07:12:06.942087  <4>[  296.045741] x20: ffff0005ce024000 x19: 0000000000000004 x18: 0000000000000000
 1569 07:12:06.942468  <4>[  296.053144] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84bff000
 1570 07:12:06.942785  <4>[  296.060546] x14: 0000000000000000 x13: 205d373737373039 x12: ffff8000836f9660
 1571 07:12:06.964576  <4>[  296.067949] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7cddc
 1572 07:12:06.965358  <4>[  296.075353] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 1573 07:12:06.965689  <4>[  296.082756] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 1574 07:12:06.986284  <4>[  296.090158] x2 : 0000000000000000 x1 : ffff0005c54f0040 x0 : ffff800080c7dba8
 1575 07:12:06.986683  <4>[  296.097562] Call trace:
 1576 07:12:06.986999  <4>[  296.100266]  lkdtm_BUG+0x8/0x18
 1577 07:12:06.987298  <4>[  296.103671]  direct_entry+0xa8/0x108
 1578 07:12:06.987914  <4>[  296.107508]  full_proxy_write+0x68/0xc8
 1579 07:12:07.009983  <4>[  296.111610]  vfs_write+0xd8/0x380
 1580 07:12:07.010406  <4>[  296.115192]  ksys_write+0x78/0x118
 1581 07:12:07.010720  <4>[  296.118857]  __arm64_sys_write+0x24/0x38
 1582 07:12:07.011022  <4>[  296.123043]  invoke_syscall+0x70/0x100
 1583 07:12:07.011649  <4>[  296.127061]  el0_svc_common.constprop.0+0x48/0xf0
 1584 07:12:07.011952  <4>[  296.132030]  do_el0_svc+0x24/0x38
 1585 07:12:07.031543  <4>[  296.135609]  el0_svc+0x3c/0x110
 1586 07:12:07.031959  <4>[  296.139018]  el0t_64_sync_handler+0x100/0x130
 1587 07:12:07.032282  <4>[  296.143637]  el0t_64_sync+0x190/0x198
 1588 07:12:07.032933  <0>[  296.147568] Code: 817588d8 ffff8000 aa1e03e9 d503201f (d4210000) 
 1589 07:12:07.054157  <4>[  296.153921] ---[ end trace 0000000000000000 ]---
 1590 07:12:07.054558  <6>[  296.158798] note: cat[1553] exited with irqs disabled
 1591 07:12:07.055203  <6>[  296.164194] note: cat[1553] exited with preempt_count 1
 1592 07:12:07.055518  <4>[  296.170056] ------------[ cut here ]------------
 1593 07:12:07.076801  <4>[  296.174981] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1594 07:12:07.122236  # S<4>[  296.184850] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1595 07:12:07.143522  <4>[  296.244415] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D            6.12.0-rc1-next-20241001 #1
 1596 07:12:07.143906  <4>[  296.254248] Tainted: [D]=DIE
 1597 07:12:07.144219  <4>[  296.257387] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1598 07:12:07.165053  <4>[  296.264000] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1599 07:12:07.165501  <4>[  296.271223] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1600 07:12:07.165819  <4>[  296.276625] lr : ct_idle_enter+0x10/0x20
 1601 07:12:07.166450  <4>[  296.280812] sp : ffff800083fdbdc0
 1602 07:12:07.166758  <4>[  296.284384] x29: ffff800083fdbdc0 x28: 0000000000000000 x27: 0000000000000000
 1603 07:12:07.187646  <4>[  296.291789] x26: 0000000000000000 x25: ffff0005c0954a40 x24: 0000000000000000
 1604 07:12:07.188389  <4>[  296.299191] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff0005c0954a40
 1605 07:12:07.188715  <4>[  296.306595] x20: ffff80008365ed30 x19: ffff00063f69a6c0 x18: 0000000000000000
 1606 07:12:07.210266  <4>[  296.313998] x17: 6162643763303830 x16: 3030386666666620 x15: 3a20307820303430
 1607 07:12:07.211005  <4>[  296.321401] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1608 07:12:07.211330  <4>[  296.328804] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000801c3f6c
 1609 07:12:07.232920  <4>[  296.336208] x8 : ffff800083fdbd38 x7 : 0000000000000000 x6 : 0000000000000001
 1610 07:12:07.233572  <4>[  296.343610] x5 : 4000000000000002 x4 : ffff8005bce44000 x3 : ffff800083fdbdc0
 1611 07:12:07.233900  <4>[  296.351013] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 1612 07:12:07.254512  <4>[  296.358417] Call trace:
 1613 07:12:07.254894  <4>[  296.361121]  ct_kernel_exit.constprop.0+0xfc/0x118
 1614 07:12:07.255205  <4>[  296.366177]  ct_idle_enter+0x10/0x20
 1615 07:12:07.255505  <4>[  296.370016]  default_idle_call+0x2c/0x148
 1616 07:12:07.255794  <4>[  296.374291]  do_idle+0x22c/0x2b0
 1617 07:12:07.268450  <4>[  296.377788]  cpu_startup_entry+0x3c/0x50
 1618 07:12:07.268830  <4>[  296.381974]  secondary_start_kernel+0x140/0x168
 1619 07:12:07.269168  <4>[  296.386772]  __secondary_switched+0xb8/0xc0
 1620 07:12:07.273885  <4>[  296.391223] ---[ end trace 0000000000000000 ]---
 1621 07:12:07.274267  egmentation fault
 1622 07:12:07.486572  # [  295.907777] lkdtm: Performing direct entry BUG
 1623 07:12:07.487004  # [  295.912847] ------------[ cut here ]------------
 1624 07:12:07.487316  # [  295.917728] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1625 07:12:07.487946  # [  295.923305] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1626 07:12:07.552469  # [  295.930357] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1627 07:12:07.575997  # [  295.989907] CPU: 3 UID: 0 PID: 1553 Comm: cat Not tainted 6.12.0-rc1-next-20241001 #1
 1628 07:12:07.576391  # [  295.998000] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1629 07:12:07.577050  # [  296.004613] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1630 07:12:07.577362  # [  296.011836] pc : lkdtm_BUG+0x8/0x18
 1631 07:12:07.577657  # [  296.015600] lr : lkdtm_do_action+0x24/0x48
 1632 07:12:07.597220  # [  296.019958] sp : ffff800085323c00
 1633 07:12:07.597731  # [  296.023530] x29: ffff800085323c00 x28: ffff0005c54f0040 x27: 0000000000000000
 1634 07:12:07.598054  # [  296.030935] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84bff000
 1635 07:12:07.618784  # [  296.038337] x23: ffff0005c580bc28 x22: ffff800085323d50 x21: ffff800083b3e3b0
 1636 07:12:07.618978  # [  296.045741] x20: ffff0005ce024000 x19: 0000000000000004 x18: 0000000000000000
 1637 07:12:07.619442  # [  296.053144] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84bff000
 1638 07:12:07.641608  # [  296.060546] x14: 0000000000000000 x13: 205d373737373039 x12: ffff8000836f9660
 1639 07:12:07.642032  # [  296.067949] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7cddc
 1640 07:12:07.642682  # [  296.075353] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 1641 07:12:07.664234  # [  296.082756] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 1642 07:12:07.664672  # [  296.090158] x2 : 0000000000000000 x1 : ffff0005c54f0040 x0 : ffff800080c7dba8
 1643 07:12:07.665016  # [  296.097562] Call trace:
 1644 07:12:07.665319  # [  296.100266]  lkdtm_BUG+0x8/0x18
 1645 07:12:07.665944  # [  296.103671]  direct_entry+0xa8/0x108
 1646 07:12:07.686838  # [  296.107508]  full_proxy_write+0x68/0xc8
 1647 07:12:07.687257  # [  296.111610]  vfs_write+0xd8/0x380
 1648 07:12:07.687572  # [  296.115192]  ksys_write+0x78/0x118
 1649 07:12:07.687872  # [  296.118857]  __arm64_sys_write+0x24/0x38
 1650 07:12:07.688164  # [  296.123043]  invoke_syscall+0x70/0x100
 1651 07:12:07.688782  # [  296.127061]  el0_svc_common.constprop.0+0x48/0xf0
 1652 07:12:07.708468  # [  296.132030]  do_el0_svc+0x24/0x38
 1653 07:12:07.708845  # [  296.135609]  el0_svc+0x3c/0x110
 1654 07:12:07.709181  # [  296.139018]  el0t_64_sync_handler+0x100/0x130
 1655 07:12:07.709476  # [  296.143637]  el0t_64_sync+0x190/0x198
 1656 07:12:07.709761  # [  296.147568] Code: 817588d8 ffff8000 aa1e03e9 d503201f (d4210000) 
 1657 07:12:07.730135  # [  296.153921] ---[ end trace 0000000000000000 ]---
 1658 07:12:07.730513  # [  296.158798] note: cat[1553] exited with irqs disabled
 1659 07:12:07.730826  # [  296.164194] note: cat[1553] exited with preempt_count 1
 1660 07:12:07.731126  # [  296.170056] ------------[ cut here ]------------
 1661 07:12:07.752597  # [  296.174981] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1662 07:12:07.798007  # [  296.184850] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1663 07:12:07.819460  # [  296.244415] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D            6.12.0-rc1-next-20241001 #1
 1664 07:12:07.819844  # [  296.254248] Tainted: [D]=DIE
 1665 07:12:07.820156  # [  296.257387] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1666 07:12:07.841054  # [  296.264000] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1667 07:12:07.841441  # [  296.271223] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1668 07:12:07.841754  # [  296.276625] lr : ct_idle_enter+0x10/0x20
 1669 07:12:07.842052  # [  296.280812] sp : ffff800083fdbdc0
 1670 07:12:07.842667  # [  296.284384] x29: ffff800083fdbdc0 x28: 0000000000000000 x27: 0000000000000000
 1671 07:12:07.864754  # [  296.291789] x26: 0000000000000000 x25: ffff0005c0954a40 x24: 0000000000000000
 1672 07:12:07.865164  # [  296.299191] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff0005c0954a40
 1673 07:12:07.865477  # [  296.306595] x20: ffff80008365ed30 x19: ffff00063f69a6c0 x18: 0000000000000000
 1674 07:12:07.886226  # [  296.313998] x17: 6162643763303830 x16: 3030386666666620 x15: 3a20307820303430
 1675 07:12:07.886640  # [  296.321401] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 1676 07:12:07.887283  # [  296.328804] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff8000801c3f6c
 1677 07:12:07.908958  # [  296.336208] x8 : ffff800083fdbd38 x7 : 0000000000000000 x6 : 0000000000000001
 1678 07:12:07.909347  # [  296.343610] x5 : 4000000000000002 x4 : ffff8005bce44000 x3 : ffff800083fdbdc0
 1679 07:12:07.909991  # [  296.351013] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 1680 07:12:07.930476  # [  296.358417] Call trace:
 1681 07:12:07.930855  # [  296.361121]  ct_kernel_exit.constprop.0+0xfc/0x118
 1682 07:12:07.931169  # [  296.366177]  ct_idle_enter+0x10/0x20
 1683 07:12:07.931464  # [  296.370016]  default_idle_call+0x2c/0x148
 1684 07:12:07.931752  # [  296.374291]  do_idle+0x22c/0x2b0
 1685 07:12:07.932036  # [  296.377788]  cpu_startup_entry+0x3c/0x50
 1686 07:12:07.952019  # [  296.381974]  secondary_start_kernel+0x140/0x168
 1687 07:12:07.952425  # [  296.386772]  __secondary_switched+0xb8/0xc0
 1688 07:12:07.953062  # [  296.391223] ---[ end trace 0000000000000000 ]---
 1689 07:12:07.953377  # BUG: saw 'kernel BUG at': ok
 1690 07:12:07.953674  ok 3 selftests: lkdtm: BUG.sh
 1691 07:12:07.953966  # timeout set to 45
 1692 07:12:07.955448  # selftests: lkdtm: WARNING.sh
 1693 07:12:08.179147  <6>[  297.298376] lkdtm: Performing direct entry WARNING
 1694 07:12:08.190048  <4>[  297.303605] ------------[ cut here ]------------
 1695 07:12:08.193366  <4>[  297.308487] WARNING: CPU: 5 PID: 1600 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1696 07:12:08.257933  <4>[  297.317379] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1697 07:12:08.279428  <4>[  297.376932] CPU: 5 UID: 0 PID: 1600 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 1698 07:12:08.279853  <4>[  297.386503] Tainted: [D]=DIE, [W]=WARN
 1699 07:12:08.280167  <4>[  297.390510] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1700 07:12:08.280793  <4>[  297.397122] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1701 07:12:08.302141  <4>[  297.404346] pc : lkdtm_WARNING+0x24/0x38
 1702 07:12:08.302548  <4>[  297.408531] lr : lkdtm_do_action+0x24/0x48
 1703 07:12:08.302862  <4>[  297.412890] sp : ffff800085403a40
 1704 07:12:08.303488  <4>[  297.416461] x29: ffff800085403a40 x28: ffff0005c54f12c0 x27: 0000000000000000
 1705 07:12:08.324758  <4>[  297.423866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb427f000
 1706 07:12:08.325175  <4>[  297.431269] x23: ffff0005c580bc28 x22: ffff800085403b90 x21: ffff800083b3e3c0
 1707 07:12:08.325488  <4>[  297.438672] x20: ffff0005c934b000 x19: 0000000000000008 x18: 0000000000000000
 1708 07:12:08.346269  <4>[  297.446075] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb427f000
 1709 07:12:08.346678  <4>[  297.453478] x14: 0000000000000000 x13: 205d363733383932 x12: ffff8000836f9660
 1710 07:12:08.347324  <4>[  297.460881] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7cddc
 1711 07:12:08.370012  <4>[  297.468284] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 1712 07:12:08.370396  <4>[  297.475688] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 1713 07:12:08.370709  <4>[  297.483091] x2 : 0000000000000000 x1 : ffff800083ea45e8 x0 : 0000000000000001
 1714 07:12:08.371010  <4>[  297.490495] Call trace:
 1715 07:12:08.391499  <4>[  297.493199]  lkdtm_WARNING+0x24/0x38
 1716 07:12:08.391880  <4>[  297.497037]  direct_entry+0xa8/0x108
 1717 07:12:08.392194  <4>[  297.500874]  full_proxy_write+0x68/0xc8
 1718 07:12:08.392491  <4>[  297.504976]  vfs_write+0xd8/0x380
 1719 07:12:08.392781  <4>[  297.508558]  ksys_write+0x78/0x118
 1720 07:12:08.393100  <4>[  297.512223]  __arm64_sys_write+0x24/0x38
 1721 07:12:08.412997  <4>[  297.516409]  invoke_syscall+0x70/0x100
 1722 07:12:08.413398  <4>[  297.520427]  el0_svc_common.constprop.0+0x48/0xf0
 1723 07:12:08.413715  <4>[  297.525396]  do_el0_svc+0x24/0x38
 1724 07:12:08.414015  <4>[  297.528974]  el0_svc+0x3c/0x110
 1725 07:12:08.414636  <4>[  297.532383]  el0t_64_sync_handler+0x100/0x130
 1726 07:12:08.420860  <4>[  297.537003]  el0t_64_sync+0x190/0x198
 1727 07:12:08.421268  <4>[  297.540928] ---[ end trace 0000000000000000 ]---
 1728 07:12:08.590897  # [  297.298376] lkdtm: Performing direct entry WARNING
 1729 07:12:08.591292  # [  297.303605] ------------[ cut here ]------------
 1730 07:12:08.591929  # [  297.308487] WARNING: CPU: 5 PID: 1600 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1731 07:12:08.656606  # [  297.317379] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1732 07:12:08.657410  # [  297.376932] CPU: 5 UID: 0 PID: 1600 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 1733 07:12:08.679260  # [  297.386503] Tainted: [D]=DIE, [W]=WARN
 1734 07:12:08.679665  # [  297.390510] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1735 07:12:08.680304  # [  297.397122] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1736 07:12:08.680613  # [  297.404346] pc : lkdtm_WARNING+0x24/0x38
 1737 07:12:08.701886  # [  297.408531] lr : lkdtm_do_action+0x24/0x48
 1738 07:12:08.702286  # [  297.412890] sp : ffff800085403a40
 1739 07:12:08.702925  # [  297.416461] x29: ffff800085403a40 x28: ffff0005c54f12c0 x27: 0000000000000000
 1740 07:12:08.703234  # [  297.423866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb427f000
 1741 07:12:08.723450  # [  297.431269] x23: ffff0005c580bc28 x22: ffff800085403b90 x21: ffff800083b3e3c0
 1742 07:12:08.723827  # [  297.438672] x20: ffff0005c934b000 x19: 0000000000000008 x18: 0000000000000000
 1743 07:12:08.724138  # [  297.446075] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb427f000
 1744 07:12:08.744988  # [  297.453478] x14: 0000000000000000 x13: 205d363733383932 x12: ffff8000836f9660
 1745 07:12:08.745395  # [  297.460881] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7cddc
 1746 07:12:08.746045  # [  297.468284] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 1747 07:12:08.767664  # [  297.475688] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 1748 07:12:08.768084  # [  297.483091] x2 : 0000000000000000 x1 : ffff800083ea45e8 x0 : 0000000000000001
 1749 07:12:08.768397  # [  297.490495] Call trace:
 1750 07:12:08.769045  # [  297.493199]  lkdtm_WARNING+0x24/0x38
 1751 07:12:08.769351  # [  297.497037]  direct_entry+0xa8/0x108
 1752 07:12:08.790233  # [  297.500874]  full_proxy_write+0x68/0xc8
 1753 07:12:08.790640  # [  297.504976]  vfs_write+0xd8/0x380
 1754 07:12:08.790951  # [  297.508558]  ksys_write+0x78/0x118
 1755 07:12:08.791576  # [  297.512223]  __arm64_sys_write+0x24/0x38
 1756 07:12:08.791879  # [  297.516409]  invoke_syscall+0x70/0x100
 1757 07:12:08.812919  # [  297.520427]  el0_svc_common.constprop.0+0x48/0xf0
 1758 07:12:08.813320  # [  297.525396]  do_el0_svc+0x24/0x38
 1759 07:12:08.813630  # [  297.528974]  el0_svc+0x3c/0x110
 1760 07:12:08.814258  # [  297.532383]  el0t_64_sync_handler+0x100/0x130
 1761 07:12:08.814562  # [  297.537003]  el0t_64_sync+0x190/0x198
 1762 07:12:08.814849  # [  297.540928] ---[ end trace 0000000000000000 ]---
 1763 07:12:08.821564  # WARNING: saw 'WARNING:': ok
 1764 07:12:08.821941  ok 4 selftests: lkdtm: WARNING.sh
 1765 07:12:08.824859  # timeout set to 45
 1766 07:12:08.825255  # selftests: lkdtm: WARNING_MESSAGE.sh
 1767 07:12:09.198682  <6>[  298.310447] lkdtm: Performing direct entry WARNING_MESSAGE
 1768 07:12:09.199065  <4>[  298.316343] ------------[ cut here ]------------
 1769 07:12:09.202026  <4>[  298.321267] Warning message trigger count: 2
 1770 07:12:09.211653  <4>[  298.325939] WARNING: CPU: 4 PID: 1644 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1771 07:12:09.275160  <4>[  298.335537] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1772 07:12:09.298833  <4>[  298.395089] CPU: 4 UID: 0 PID: 1644 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 1773 07:12:09.299264  <4>[  298.404661] Tainted: [D]=DIE, [W]=WARN
 1774 07:12:09.299913  <4>[  298.408667] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1775 07:12:09.300227  <4>[  298.415279] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1776 07:12:09.320508  <4>[  298.422503] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1777 07:12:09.320916  <4>[  298.427387] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1778 07:12:09.321237  <4>[  298.432265] sp : ffff8000854dbc60
 1779 07:12:09.321534  <4>[  298.435837] x29: ffff8000854dbc60 x28: ffff0005c94c92c0 x27: 0000000000000000
 1780 07:12:09.342048  <4>[  298.443241] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b36f000
 1781 07:12:09.342440  <4>[  298.450644] x23: ffff0005c580bc28 x22: ffff8000854dbdc0 x21: ffff800083b3e3d0
 1782 07:12:09.343086  <4>[  298.458047] x20: ffff0005c65ed000 x19: 0000000000000010 x18: 0000000000000000
 1783 07:12:09.364625  <4>[  298.465450] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b36f000
 1784 07:12:09.365060  <4>[  298.472853] x14: 0000000000000000 x13: 205d373632313233 x12: ffff8000836f9660
 1785 07:12:09.365708  <4>[  298.480257] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 1786 07:12:09.387208  <4>[  298.487660] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 1787 07:12:09.387636  <4>[  298.495063] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1788 07:12:09.388284  <4>[  298.502465] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c94c92c0
 1789 07:12:09.388598  <4>[  298.509869] Call trace:
 1790 07:12:09.409870  <4>[  298.512573]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1791 07:12:09.410278  <4>[  298.517106]  lkdtm_do_action+0x24/0x48
 1792 07:12:09.410591  <4>[  298.521118]  direct_entry+0xa8/0x108
 1793 07:12:09.411219  <4>[  298.524955]  full_proxy_write+0x68/0xc8
 1794 07:12:09.411526  <4>[  298.529057]  vfs_write+0xd8/0x380
 1795 07:12:09.411816  <4>[  298.532640]  ksys_write+0x78/0x118
 1796 07:12:09.431501  <4>[  298.536304]  __arm64_sys_write+0x24/0x38
 1797 07:12:09.431880  <4>[  298.540490]  invoke_syscall+0x70/0x100
 1798 07:12:09.432189  <4>[  298.544508]  el0_svc_common.constprop.0+0x48/0xf0
 1799 07:12:09.432490  <4>[  298.549476]  do_el0_svc+0x24/0x38
 1800 07:12:09.432780  <4>[  298.553055]  el0_svc+0x3c/0x110
 1801 07:12:09.443295  <4>[  298.556463]  el0t_64_sync_handler+0x100/0x130
 1802 07:12:09.443675  <4>[  298.561083]  el0t_64_sync+0x190/0x198
 1803 07:12:09.446645  <4>[  298.565008] ---[ end trace 0000000000000000 ]---
 1804 07:12:09.654994  # [  298.310447] lkdtm: Performing direct entry WARNING_MESSAGE
 1805 07:12:09.655383  # [  298.316343] ------------[ cut here ]------------
 1806 07:12:09.656026  # [  298.321267] Warning message trigger count: 2
 1807 07:12:09.676509  # [  298.325939] WARNING: CPU: 4 PID: 1644 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1808 07:12:09.722040  # [  298.335537] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1809 07:12:09.743326  # [  298.395089] CPU: 4 UID: 0 PID: 1644 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 1810 07:12:09.743743  # [  298.404661] Tainted: [D]=DIE, [W]=WARN
 1811 07:12:09.744387  # [  298.408667] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1812 07:12:09.744698  # [  298.415279] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1813 07:12:09.765947  # [  298.422503] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1814 07:12:09.766332  # [  298.427387] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1815 07:12:09.766975  # [  298.432265] sp : ffff8000854dbc60
 1816 07:12:09.767284  # [  298.435837] x29: ffff8000854dbc60 x28: ffff0005c94c92c0 x27: 0000000000000000
 1817 07:12:09.787496  # [  298.443241] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b36f000
 1818 07:12:09.788229  # [  298.450644] x23: ffff0005c580bc28 x22: ffff8000854dbdc0 x21: ffff800083b3e3d0
 1819 07:12:09.788552  # [  298.458047] x20: ffff0005c65ed000 x19: 0000000000000010 x18: 0000000000000000
 1820 07:12:09.809097  # [  298.465450] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b36f000
 1821 07:12:09.809831  # [  298.472853] x14: 0000000000000000 x13: 205d373632313233 x12: ffff8000836f9660
 1822 07:12:09.810154  # [  298.480257] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 1823 07:12:09.832770  # [  298.487660] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 1824 07:12:09.833194  # [  298.495063] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1825 07:12:09.833838  # [  298.502465] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c94c92c0
 1826 07:12:09.834148  # [  298.509869] Call trace:
 1827 07:12:09.854198  # [  298.512573]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1828 07:12:09.854616  # [  298.517106]  lkdtm_do_action+0x24/0x48
 1829 07:12:09.854933  # [  298.521118]  direct_entry+0xa8/0x108
 1830 07:12:09.855559  # [  298.524955]  full_proxy_write+0x68/0xc8
 1831 07:12:09.855866  # [  298.529057]  vfs_write+0xd8/0x380
 1832 07:12:09.856155  # [  298.532640]  ksys_write+0x78/0x118
 1833 07:12:09.876833  # [  298.536304]  __arm64_sys_write+0x24/0x38
 1834 07:12:09.877282  # [  298.540490]  invoke_syscall+0x70/0x100
 1835 07:12:09.877925  # [  298.544508]  el0_svc_common.constprop.0+0x48/0xf0
 1836 07:12:09.878237  # [  298.549476]  do_el0_svc+0x24/0x38
 1837 07:12:09.878530  # [  298.553055]  el0_svc+0x3c/0x110
 1838 07:12:09.898425  # [  298.556463]  el0t_64_sync_handler+0x100/0x130
 1839 07:12:09.898810  # [  298.561083]  el0t_64_sync+0x190/0x198
 1840 07:12:09.899121  # [  298.565008] ---[ end trace 0000000000000000 ]---
 1841 07:12:09.899421  # WARNING_MESSAGE: saw 'message trigger': ok
 1842 07:12:09.900041  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1843 07:12:09.900347  # timeout set to 45
 1844 07:12:09.901097  # selftests: lkdtm: EXCEPTION.sh
 1845 07:12:10.199741  <6>[  299.318739] lkdtm: Performing direct entry EXCEPTION
 1846 07:12:10.209249  <1>[  299.324148] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1847 07:12:10.212553  <1>[  299.333532] Mem abort info:
 1848 07:12:10.232074  <1>[  299.336895]   ESR = 0x0000000096000044
 1849 07:12:10.232491  <1>[  299.340961]   EC = 0x25: DABT (current EL), IL = 32 bits
 1850 07:12:10.233136  <1>[  299.346549]   SET = 0, FnV = 0
 1851 07:12:10.233451  <1>[  299.349872]   EA = 0, S1PTW = 0
 1852 07:12:10.233746  <1>[  299.353281]   FSC = 0x04: level 0 translation fault
 1853 07:12:10.254700  <1>[  299.358426] Data abort info:
 1854 07:12:10.255099  <1>[  299.361573]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1855 07:12:10.255748  <1>[  299.367325]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1856 07:12:10.256061  <1>[  299.372644]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1857 07:12:10.277205  <1>[  299.378223] user pgtable: 4k pages, 48-bit VAs, pgdp=000000060e95d000
 1858 07:12:10.277623  <1>[  299.384933] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1859 07:12:10.278267  <0>[  299.392007] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1860 07:12:10.344194  <4>[  299.398536] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1861 07:12:10.344989  <4>[  299.458000] CPU: 1 UID: 0 PID: 1683 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 1862 07:12:10.366808  <4>[  299.467568] Tainted: [D]=DIE, [W]=WARN
 1863 07:12:10.367228  <4>[  299.471572] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1864 07:12:10.367879  <4>[  299.478181] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1865 07:12:10.368196  <4>[  299.485401] pc : lkdtm_EXCEPTION+0xc/0x20
 1866 07:12:10.388437  <4>[  299.489678] lr : lkdtm_do_action+0x24/0x48
 1867 07:12:10.388819  <4>[  299.494032] sp : ffff80008559bb90
 1868 07:12:10.389159  <4>[  299.497602] x29: ffff80008559bb90 x28: ffff0005c54f0040 x27: 0000000000000000
 1869 07:12:10.389463  <4>[  299.505000] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e2cf000
 1870 07:12:10.409907  <4>[  299.512398] x23: ffff0005c580bc28 x22: ffff80008559bce0 x21: ffff800083b3e3e0
 1871 07:12:10.410668  <4>[  299.519794] x20: ffff0005cd140000 x19: 000000000000000a x18: 0000000000000000
 1872 07:12:10.410997  <4>[  299.527190] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e2cf000
 1873 07:12:10.433545  <4>[  299.534586] x14: 0000000000000000 x13: 205d393337383133 x12: 0000000000000000
 1874 07:12:10.434303  <4>[  299.541982] x11: ffff00063f69f240 x10: 0000000000000b30 x9 : ffff800080c7cddc
 1875 07:12:10.434630  <4>[  299.549378] x8 : ffff80008559b828 x7 : 0000000000000000 x6 : 0000000000000001
 1876 07:12:10.455153  <4>[  299.556774] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 1877 07:12:10.455919  <4>[  299.564169] x2 : 0000000000000000 x1 : ffff0005c54f0040 x0 : 0000000000000000
 1878 07:12:10.456256  <4>[  299.571565] Call trace:
 1879 07:12:10.456561  <4>[  299.574267]  lkdtm_EXCEPTION+0xc/0x20
 1880 07:12:10.456855  <4>[  299.578188]  direct_entry+0xa8/0x108
 1881 07:12:10.477822  <4>[  299.582023]  full_proxy_write+0x68/0xc8
 1882 07:12:10.478238  <4>[  299.586121]  vfs_write+0xd8/0x380
 1883 07:12:10.478553  <4>[  299.589698]  ksys_write+0x78/0x118
 1884 07:12:10.478852  <4>[  299.593359]  __arm64_sys_write+0x24/0x38
 1885 07:12:10.479477  <4>[  299.597541]  invoke_syscall+0x70/0x100
 1886 07:12:10.500444  <4>[  299.601553]  el0_svc_common.constprop.0+0x48/0xf0
 1887 07:12:10.500862  <4>[  299.606517]  do_el0_svc+0x24/0x38
 1888 07:12:10.501210  <4>[  299.610091]  el0_svc+0x3c/0x110
 1889 07:12:10.501512  <4>[  299.613497]  el0t_64_sync_handler+0x100/0x130
 1890 07:12:10.502135  <4>[  299.618113]  el0t_64_sync+0x190/0x198
 1891 07:12:10.505883  <0>[  299.622037] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 1892 07:12:10.513675  <4>[  299.628387] ---[ end trace 0000000000000000 ]---
 1893 07:12:10.514058  # Segmentation fault
 1894 07:12:10.660918  # [  299.318739] lkdtm: Performing direct entry EXCEPTION
 1895 07:12:10.661661  # [  299.324148] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1896 07:12:10.661986  # [  299.333532] Mem abort info:
 1897 07:12:10.662289  # [  299.336895]   ESR = 0x0000000096000044
 1898 07:12:10.682446  # [  299.340961]   EC = 0x25: DABT (current EL), IL = 32 bits
 1899 07:12:10.682863  # [  299.346549]   SET = 0, FnV = 0
 1900 07:12:10.683176  # [  299.349872]   EA = 0, S1PTW = 0
 1901 07:12:10.683474  # [  299.353281]   FSC = 0x04: level 0 translation fault
 1902 07:12:10.684099  # [  299.358426] Data abort info:
 1903 07:12:10.705169  # [  299.361573]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1904 07:12:10.705548  # [  299.367325]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1905 07:12:10.705861  # [  299.372644]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1906 07:12:10.706159  # [  299.378223] user pgtable: 4k pages, 48-bit VAs, pgdp=000000060e95d000
 1907 07:12:10.727689  # [  299.384933] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1908 07:12:10.728108  # [  299.392007] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1909 07:12:10.794405  # [  299.398536] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 1910 07:12:10.795188  # [  299.458000] CPU: 1 UID: 0 PID: 1683 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 1911 07:12:10.795515  # [  299.467568] Tainted: [D]=DIE, [W]=WARN
 1912 07:12:10.816032  # [  299.471572] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1913 07:12:10.816457  # [  299.478181] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1914 07:12:10.817103  # [  299.485401] pc : lkdtm_EXCEPTION+0xc/0x20
 1915 07:12:10.817416  # [  299.489678] lr : lkdtm_do_action+0x24/0x48
 1916 07:12:10.817715  # [  299.494032] sp : ffff80008559bb90
 1917 07:12:10.838546  # [  299.497602] x29: ffff80008559bb90 x28: ffff0005c54f0040 x27: 0000000000000000
 1918 07:12:10.839334  # [  299.505000] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8e2cf000
 1919 07:12:10.839632  # [  299.512398] x23: ffff0005c580bc28 x22: ffff80008559bce0 x21: ffff800083b3e3e0
 1920 07:12:10.860141  # [  299.519794] x20: ffff0005cd140000 x19: 000000000000000a x18: 0000000000000000
 1921 07:12:10.860732  # [  299.527190] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e2cf000
 1922 07:12:10.860913  # [  299.534586] x14: 0000000000000000 x13: 205d393337383133 x12: 0000000000000000
 1923 07:12:10.882783  # [  299.541982] x11: ffff00063f69f240 x10: 0000000000000b30 x9 : ffff800080c7cddc
 1924 07:12:10.883541  # [  299.549378] x8 : ffff80008559b828 x7 : 0000000000000000 x6 : 0000000000000001
 1925 07:12:10.883869  # [  299.556774] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 1926 07:12:10.905406  # [  299.564169] x2 : 0000000000000000 x1 : ffff0005c54f0040 x0 : 0000000000000000
 1927 07:12:10.905838  # [  299.571565] Call trace:
 1928 07:12:10.906153  # [  299.574267]  lkdtm_EXCEPTION+0xc/0x20
 1929 07:12:10.906785  # [  299.578188]  direct_entry+0xa8/0x108
 1930 07:12:10.907090  # [  299.582023]  full_proxy_write+0x68/0xc8
 1931 07:12:10.907384  # [  299.586121]  vfs_write+0xd8/0x380
 1932 07:12:10.926867  # [  299.589698]  ksys_write+0x78/0x118
 1933 07:12:10.927121  # [  299.593359]  __arm64_sys_write+0x24/0x38
 1934 07:12:10.927436  # [  299.597541]  invoke_syscall+0x70/0x100
 1935 07:12:10.928062  # [  299.601553]  el0_svc_common.constprop.0+0x48/0xf0
 1936 07:12:10.928323  # [  299.606517]  do_el0_svc+0x24/0x38
 1937 07:12:10.949533  # [  299.610091]  el0_svc+0x3c/0x110
 1938 07:12:10.949954  # [  299.613497]  el0t_64_sync_handler+0x100/0x130
 1939 07:12:10.950270  # [  299.618113]  el0t_64_sync+0x190/0x198
 1940 07:12:10.950901  # [  299.622037] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 1941 07:12:10.951044  # [  299.628387] ---[ end trace 0000000000000000 ]---
 1942 07:12:10.957030  # EXCEPTION: saw 'call trace:': ok
 1943 07:12:10.957297  ok 6 selftests: lkdtm: EXCEPTION.sh
 1944 07:12:10.957607  # timeout set to 45
 1945 07:12:10.960456  # selftests: lkdtm: LOOP.sh
 1946 07:12:11.093460  # Skipping LOOP: Hangs the system
 1947 07:12:11.110580  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 1948 07:12:11.158207  # timeout set to 45
 1949 07:12:11.158637  # selftests: lkdtm: EXHAUST_STACK.sh
 1950 07:12:11.367409  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1951 07:12:11.384412  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1952 07:12:11.432088  # timeout set to 45
 1953 07:12:11.432468  # selftests: lkdtm: CORRUPT_STACK.sh
 1954 07:12:11.641314  # Skipping CORRUPT_STACK: Crashes entire system on success
 1955 07:12:11.659413  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1956 07:12:11.701973  # timeout set to 45
 1957 07:12:11.705166  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1958 07:12:11.912195  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1959 07:12:11.929416  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 1960 07:12:11.979135  # timeout set to 45
 1961 07:12:11.979558  # selftests: lkdtm: ARRAY_BOUNDS.sh
 1962 07:12:12.494438  <6>[  301.613173] lkdtm: Performing direct entry ARRAY_BOUNDS
 1963 07:12:12.499920  <6>[  301.618844] lkdtm: Array access within bounds ...
 1964 07:12:12.505368  <6>[  301.624202] lkdtm: Array access beyond bounds ...
 1965 07:12:12.509824  <4>[  301.629275] ------------[ cut here ]------------
 1966 07:12:12.530433  <3>[  301.634368] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 1967 07:12:12.531176  <3>[  301.642338] index 8 is out of range for type 'char [8]'
 1968 07:12:12.552156  <4>[  301.647850] CPU: 0 UID: 0 PID: 1883 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 1969 07:12:12.552541  <4>[  301.657419] Tainted: [D]=DIE, [W]=WARN
 1970 07:12:12.552856  <4>[  301.661424] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1971 07:12:12.553186  <4>[  301.668033] Call trace:
 1972 07:12:12.553478  <4>[  301.670734]  dump_backtrace+0xa0/0x128
 1973 07:12:12.553764  <4>[  301.674751]  show_stack+0x20/0x38
 1974 07:12:12.574680  <4>[  301.678324]  dump_stack_lvl+0xc0/0xd0
 1975 07:12:12.575083  <4>[  301.682248]  dump_stack+0x18/0x28
 1976 07:12:12.575730  <4>[  301.685820]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 1977 07:12:12.576043  <4>[  301.690962]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 1978 07:12:12.576339  <4>[  301.695407]  lkdtm_do_action+0x24/0x48
 1979 07:12:12.596183  <4>[  301.699413]  direct_entry+0xa8/0x108
 1980 07:12:12.596594  <4>[  301.703245]  full_proxy_write+0x68/0xc8
 1981 07:12:12.596932  <4>[  301.707340]  vfs_write+0xd8/0x380
 1982 07:12:12.597565  <4>[  301.710917]  ksys_write+0x78/0x118
 1983 07:12:12.597869  <4>[  301.714577]  __arm64_sys_write+0x24/0x38
 1984 07:12:12.598160  <4>[  301.718758]  invoke_syscall+0x70/0x100
 1985 07:12:12.615790  <4>[  301.722768]  el0_svc_common.constprop.0+0x48/0xf0
 1986 07:12:12.616175  <4>[  301.727731]  do_el0_svc+0x24/0x38
 1987 07:12:12.616487  <4>[  301.731305]  el0_svc+0x3c/0x110
 1988 07:12:12.616785  <4>[  301.734707]  el0t_64_sync_handler+0x100/0x130
 1989 07:12:12.619102  <4>[  301.739322]  el0t_64_sync+0x190/0x198
 1990 07:12:12.638282  <4>[  301.743378] ---[ end trace ]---
 1991 07:12:12.638665  <3>[  301.746818] lkdtm: FAIL: survived array bounds overflow!
 1992 07:12:12.641735  <4>[  301.752406] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241001 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 1993 07:12:12.753772  # [  301.613173] lkdtm: Performing direct entry ARRAY_BOUNDS
 1994 07:12:12.754153  # [  301.618844] lkdtm: Array access within bounds ...
 1995 07:12:12.754466  # [  301.624202] lkdtm: Array access beyond bounds ...
 1996 07:12:12.754766  # [  301.629275] ------------[ cut here ]------------
 1997 07:12:12.775286  # [  301.634368] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 1998 07:12:12.775706  # [  301.642338] index 8 is out of range for type 'char [8]'
 1999 07:12:12.776353  # [  301.647850] CPU: 0 UID: 0 PID: 1883 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2000 07:12:12.797922  # [  301.657419] Tainted: [D]=DIE, [W]=WARN
 2001 07:12:12.798338  # [  301.661424] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2002 07:12:12.798655  # [  301.668033] Call trace:
 2003 07:12:12.798954  # [  301.670734]  dump_backtrace+0xa0/0x128
 2004 07:12:12.799575  # [  301.674751]  show_stack+0x20/0x38
 2005 07:12:12.819430  # [  301.678324]  dump_stack_lvl+0xc0/0xd0
 2006 07:12:12.819838  # [  301.682248]  dump_stack+0x18/0x28
 2007 07:12:12.820151  # [  301.685820]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2008 07:12:12.820450  # [  301.690962]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2009 07:12:12.821066  # [  301.695407]  lkdtm_do_action+0x24/0x48
 2010 07:12:12.821373  # [  301.699413]  direct_entry+0xa8/0x108
 2011 07:12:12.842148  # [  301.703245]  full_proxy_write+0x68/0xc8
 2012 07:12:12.842530  # [  301.707340]  vfs_write+0xd8/0x380
 2013 07:12:12.842843  # [  301.710917]  ksys_write+0x78/0x118
 2014 07:12:12.843141  # [  301.714577]  __arm64_sys_write+0x24/0x38
 2015 07:12:12.843432  # [  301.718758]  invoke_syscall+0x70/0x100
 2016 07:12:12.843718  # [  301.722768]  el0_svc_common.constprop.0+0x48/0xf0
 2017 07:12:12.864778  # [  301.727731]  do_el0_svc+0x24/0x38
 2018 07:12:12.865192  # [  301.731305]  el0_svc+0x3c/0x110
 2019 07:12:12.865570  # [  301.734707]  el0t_64_sync_handler+0x100/0x130
 2020 07:12:12.865935  # [  301.739322]  el0t_64_sync+0x190/0x198
 2021 07:12:12.866237  # [  301.743378] ---[ end trace ]---
 2022 07:12:12.886302  # [  301.746818] lkdtm: FAIL: survived array bounds overflow!
 2023 07:12:12.886716  # [  301.752406] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241001 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2024 07:12:12.887367  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2025 07:12:12.893868  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2026 07:12:12.894250  # timeout set to 45
 2027 07:12:12.897141  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2028 07:12:13.356674  <6>[  302.460946] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2029 07:12:13.357113  <6>[  302.466871] lkdtm: attempting good list addition
 2030 07:12:13.357754  <6>[  302.471797] lkdtm: attempting corrupted list addition
 2031 07:12:13.358064  <4>[  302.477148] ------------[ cut here ]------------
 2032 07:12:13.369711  <4>[  302.482054] list_add corruption. next->prev should be prev (ffff800085dcbb28), but was 0000000000000000. (next=ffff800085dcbb58).
 2033 07:12:13.379434  <4>[  302.494143] WARNING: CPU: 0 PID: 1927 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2034 07:12:13.443336  <4>[  302.503298] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2035 07:12:13.465702  <4>[  302.562762] CPU: 0 UID: 0 PID: 1927 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2036 07:12:13.466117  <4>[  302.572330] Tainted: [D]=DIE, [W]=WARN
 2037 07:12:13.466760  <4>[  302.576334] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2038 07:12:13.467076  <4>[  302.582942] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2039 07:12:13.488348  <4>[  302.590162] pc : __list_add_valid_or_report+0x8c/0xe0
 2040 07:12:13.488744  <4>[  302.595470] lr : __list_add_valid_or_report+0x8c/0xe0
 2041 07:12:13.489086  <4>[  302.600778] sp : ffff800085dcbae0
 2042 07:12:13.489717  <4>[  302.604347] x29: ffff800085dcbae0 x28: ffff0005cda737c0 x27: 0000000000000000
 2043 07:12:13.510946  <4>[  302.611746] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae38f000
 2044 07:12:13.511693  <4>[  302.619142] x23: ffff0005c580bc28 x22: ffff800085dcbcc0 x21: ffff800085dcbb48
 2045 07:12:13.512026  <4>[  302.626539] x20: ffff800085dcbb58 x19: ffff800085dcbb28 x18: 0000000000000000
 2046 07:12:13.532584  <4>[  302.633935] x17: ffff800080c7e4b8 x16: ffff8000807beae4 x15: ffff8000800bce5c
 2047 07:12:13.533346  <4>[  302.641331] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 2048 07:12:13.533672  <4>[  302.648727] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 2049 07:12:13.554174  <4>[  302.656123] x8 : ffff800085dcb638 x7 : 0000000000000000 x6 : 0000000000000002
 2050 07:12:13.554558  <4>[  302.663518] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 2051 07:12:13.554873  <4>[  302.670914] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 2052 07:12:13.555176  <4>[  302.678310] Call trace:
 2053 07:12:13.577842  <4>[  302.681012]  __list_add_valid_or_report+0x8c/0xe0
 2054 07:12:13.578251  <4>[  302.685973]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2055 07:12:13.578895  <4>[  302.690680]  lkdtm_do_action+0x24/0x48
 2056 07:12:13.579207  <4>[  302.694686]  direct_entry+0xa8/0x108
 2057 07:12:13.579502  <4>[  302.698519]  full_proxy_write+0x68/0xc8
 2058 07:12:13.599468  <4>[  302.702615]  vfs_write+0xd8/0x380
 2059 07:12:13.599846  <4>[  302.706194]  ksys_write+0x78/0x118
 2060 07:12:13.600156  <4>[  302.709853]  __arm64_sys_write+0x24/0x38
 2061 07:12:13.600450  <4>[  302.714034]  invoke_syscall+0x70/0x100
 2062 07:12:13.600735  <4>[  302.718047]  el0_svc_common.constprop.0+0x48/0xf0
 2063 07:12:13.622030  <4>[  302.723011]  do_el0_svc+0x24/0x38
 2064 07:12:13.622454  <4>[  302.726585]  el0_svc+0x3c/0x110
 2065 07:12:13.622768  <4>[  302.729989]  el0t_64_sync_handler+0x100/0x130
 2066 07:12:13.623400  <4>[  302.734605]  el0t_64_sync+0x190/0x198
 2067 07:12:13.623705  <4>[  302.738525] ---[ end trace 0000000000000000 ]---
 2068 07:12:13.625493  <3>[  302.743644] lkdtm: Overwrite did not happen, but no BUG?!
 2069 07:12:13.810413  # [  302.460946] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2070 07:12:13.810790  # [  302.466871] lkdtm: attempting good list addition
 2071 07:12:13.811096  # [  302.471797] lkdtm: attempting corrupted list addition
 2072 07:12:13.811388  # [  302.477148] ------------[ cut here ]------------
 2073 07:12:13.832075  # [  302.482054] list_add corruption. next->prev should be prev (ffff800085dcbb28), but was 0000000000000000. (next=ffff800085dcbb58).
 2074 07:12:13.832458  # [  302.494143] WARNING: CPU: 0 PID: 1927 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2075 07:12:13.899797  # [  302.503298] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2076 07:12:13.900590  # [  302.562762] CPU: 0 UID: 0 PID: 1927 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2077 07:12:13.921403  # [  302.572330] Tainted: [D]=DIE, [W]=WARN
 2078 07:12:13.921779  # [  302.576334] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2079 07:12:13.922091  # [  302.582942] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2080 07:12:13.922389  # [  302.590162] pc : __list_add_valid_or_report+0x8c/0xe0
 2081 07:12:13.943047  # [  302.595470] lr : __list_add_valid_or_report+0x8c/0xe0
 2082 07:12:13.943428  # [  302.600778] sp : ffff800085dcbae0
 2083 07:12:13.944064  # [  302.604347] x29: ffff800085dcbae0 x28: ffff0005cda737c0 x27: 0000000000000000
 2084 07:12:13.965549  # [  302.611746] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae38f000
 2085 07:12:13.965959  # [  302.619142] x23: ffff0005c580bc28 x22: ffff800085dcbcc0 x21: ffff800085dcbb48
 2086 07:12:13.966270  # [  302.626539] x20: ffff800085dcbb58 x19: ffff800085dcbb28 x18: 0000000000000000
 2087 07:12:13.987153  # [  302.633935] x17: ffff800080c7e4b8 x16: ffff8000807beae4 x15: ffff8000800bce5c
 2088 07:12:13.987572  # [  302.641331] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 2089 07:12:13.988214  # [  302.648727] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 2090 07:12:13.988525  # [  302.656123] x8 : ffff800085dcb638 x7 : 0000000000000000 x6 : 0000000000000002
 2091 07:12:14.010930  # [  302.663518] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 2092 07:12:14.011643  # [  302.670914] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 2093 07:12:14.011967  # [  302.678310] Call trace:
 2094 07:12:14.012264  # [  302.681012]  __list_add_valid_or_report+0x8c/0xe0
 2095 07:12:14.032396  # [  302.685973]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2096 07:12:14.032773  # [  302.690680]  lkdtm_do_action+0x24/0x48
 2097 07:12:14.033110  # [  302.694686]  direct_entry+0xa8/0x108
 2098 07:12:14.033404  # [  302.698519]  full_proxy_write+0x68/0xc8
 2099 07:12:14.033687  # [  302.702615]  vfs_write+0xd8/0x380
 2100 07:12:14.053920  # [  302.706194]  ksys_write+0x78/0x118
 2101 07:12:14.054340  # [  302.709853]  __arm64_sys_write+0x24/0x38
 2102 07:12:14.054648  # [  302.714034]  invoke_syscall+0x70/0x100
 2103 07:12:14.055270  # [  302.718047]  el0_svc_common.constprop.0+0x48/0xf0
 2104 07:12:14.055573  # [  302.723011]  do_el0_svc+0x24/0x38
 2105 07:12:14.055860  # [  302.726585]  el0_svc+0x3c/0x110
 2106 07:12:14.076591  # [  302.729989]  el0t_64_sync_handler+0x100/0x130
 2107 07:12:14.077019  # [  302.734605]  el0t_64_sync+0x190/0x198
 2108 07:12:14.077330  # [  302.738525] ---[ end trace 0000000000000000 ]---
 2109 07:12:14.077958  # [  302.743644] lkdtm: Overwrite did not happen, but no BUG?!
 2110 07:12:14.078259  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2111 07:12:14.084298  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2112 07:12:14.084678  # timeout set to 45
 2113 07:12:14.087521  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2114 07:12:14.445565  <6>[  303.549775] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2115 07:12:14.445983  <6>[  303.555874] lkdtm: attempting good list removal
 2116 07:12:14.446630  <6>[  303.560707] lkdtm: attempting corrupted list removal
 2117 07:12:14.446942  <4>[  303.565971] ------------[ cut here ]------------
 2118 07:12:14.458713  <4>[  303.570879] list_del corruption. next->prev should be ffff800085e9b8a0, but was 0000000000000000. (next=ffff800085e9b8c8)
 2119 07:12:14.468489  <4>[  303.582274] WARNING: CPU: 0 PID: 1971 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2120 07:12:14.531998  <4>[  303.592119] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2121 07:12:14.554661  <4>[  303.651584] CPU: 0 UID: 0 PID: 1971 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2122 07:12:14.555052  <4>[  303.661152] Tainted: [D]=DIE, [W]=WARN
 2123 07:12:14.555698  <4>[  303.665156] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2124 07:12:14.556011  <4>[  303.671765] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2125 07:12:14.576186  <4>[  303.678984] pc : __list_del_entry_valid_or_report+0x100/0x110
 2126 07:12:14.576601  <4>[  303.684988] lr : __list_del_entry_valid_or_report+0x100/0x110
 2127 07:12:14.577268  <4>[  303.690990] sp : ffff800085e9b860
 2128 07:12:14.577582  <4>[  303.694560] x29: ffff800085e9b860 x28: ffff0005c1d24a40 x27: 0000000000000000
 2129 07:12:14.599850  <4>[  303.701959] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaaebf000
 2130 07:12:14.600277  <4>[  303.709356] x23: ffff0005c580bc28 x22: ffff800085e9b8b8 x21: ffff8000821f1330
 2131 07:12:14.600945  <4>[  303.716753] x20: ffff800085e9b8a0 x19: ffff800085e9b8b8 x18: 0000000000000000
 2132 07:12:14.621438  <4>[  303.724149] x17: ffff800080c7e628 x16: ffff8000807bec38 x15: ffff8000800bce5c
 2133 07:12:14.622152  <4>[  303.731545] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 2134 07:12:14.622476  <4>[  303.738941] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 2135 07:12:14.642918  <4>[  303.746338] x8 : ffff800085e9b3b8 x7 : 0000000000000000 x6 : 0000000000000002
 2136 07:12:14.643673  <4>[  303.753733] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 2137 07:12:14.643999  <4>[  303.761129] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 2138 07:12:14.666663  <4>[  303.768525] Call trace:
 2139 07:12:14.667048  <4>[  303.771227]  __list_del_entry_valid_or_report+0x100/0x110
 2140 07:12:14.667693  <4>[  303.776883]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2141 07:12:14.668005  <4>[  303.781588]  lkdtm_do_action+0x24/0x48
 2142 07:12:14.668300  <4>[  303.785594]  direct_entry+0xa8/0x108
 2143 07:12:14.688227  <4>[  303.789428]  full_proxy_write+0x68/0xc8
 2144 07:12:14.688618  <4>[  303.793523]  vfs_write+0xd8/0x380
 2145 07:12:14.688950  <4>[  303.797100]  ksys_write+0x78/0x118
 2146 07:12:14.689252  <4>[  303.800761]  __arm64_sys_write+0x24/0x38
 2147 07:12:14.689541  <4>[  303.804943]  invoke_syscall+0x70/0x100
 2148 07:12:14.690154  <4>[  303.808955]  el0_svc_common.constprop.0+0x48/0xf0
 2149 07:12:14.707522  <4>[  303.813919]  do_el0_svc+0x24/0x38
 2150 07:12:14.707903  <4>[  303.817494]  el0_svc+0x3c/0x110
 2151 07:12:14.708216  <4>[  303.820898]  el0t_64_sync_handler+0x100/0x130
 2152 07:12:14.708512  <4>[  303.825514]  el0t_64_sync+0x190/0x198
 2153 07:12:14.711038  <4>[  303.829434] ---[ end trace 0000000000000000 ]---
 2154 07:12:14.716294  <3>[  303.834583] lkdtm: Overwrite did not happen, but no BUG?!
 2155 07:12:14.888765  # [  303.549775] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2156 07:12:14.889187  # [  303.555874] lkdtm: attempting good list removal
 2157 07:12:14.889500  # [  303.560707] lkdtm: attempting corrupted list removal
 2158 07:12:14.889797  # [  303.565971] ------------[ cut here ]------------
 2159 07:12:14.910300  # [  303.570879] list_del corruption. next->prev should be ffff800085e9b8a0, but was 0000000000000000. (next=ffff800085e9b8c8)
 2160 07:12:14.911042  # [  303.582274] WARNING: CPU: 0 PID: 1971 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2161 07:12:14.977183  # [  303.592119] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2162 07:12:14.977945  # [  303.651584] CPU: 0 UID: 0 PID: 1971 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2163 07:12:14.999829  # [  303.661152] Tainted: [D]=DIE, [W]=WARN
 2164 07:12:15.000233  # [  303.665156] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2165 07:12:15.000898  # [  303.671765] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2166 07:12:15.001212  # [  303.678984] pc : __list_del_entry_valid_or_report+0x100/0x110
 2167 07:12:15.021383  # [  303.684988] lr : __list_del_entry_valid_or_report+0x100/0x110
 2168 07:12:15.021764  # [  303.690990] sp : ffff800085e9b860
 2169 07:12:15.022075  # [  303.694560] x29: ffff800085e9b860 x28: ffff0005c1d24a40 x27: 0000000000000000
 2170 07:12:15.043031  # [  303.701959] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaaebf000
 2171 07:12:15.043411  # [  303.709356] x23: ffff0005c580bc28 x22: ffff800085e9b8b8 x21: ffff8000821f1330
 2172 07:12:15.043723  # [  303.716753] x20: ffff800085e9b8a0 x19: ffff800085e9b8b8 x18: 0000000000000000
 2173 07:12:15.066644  # [  303.724149] x17: ffff800080c7e628 x16: ffff8000807bec38 x15: ffff8000800bce5c
 2174 07:12:15.067085  # [  303.731545] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 2175 07:12:15.067731  # [  303.738941] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 2176 07:12:15.088182  # [  303.746338] x8 : ffff800085e9b3b8 x7 : 0000000000000000 x6 : 0000000000000002
 2177 07:12:15.088590  # [  303.753733] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 2178 07:12:15.088932  # [  303.761129] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 2179 07:12:15.089568  # [  303.768525] Call trace:
 2180 07:12:15.110825  # [  303.771227]  __list_del_entry_valid_or_report+0x100/0x110
 2181 07:12:15.111228  # [  303.776883]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2182 07:12:15.111543  # [  303.781588]  lkdtm_do_action+0x24/0x48
 2183 07:12:15.112167  # [  303.785594]  direct_entry+0xa8/0x108
 2184 07:12:15.112470  # [  303.789428]  full_proxy_write+0x68/0xc8
 2185 07:12:15.112758  # [  303.793523]  vfs_write+0xd8/0x380
 2186 07:12:15.132426  # [  303.797100]  ksys_write+0x78/0x118
 2187 07:12:15.132802  # [  303.800761]  __arm64_sys_write+0x24/0x38
 2188 07:12:15.133138  # [  303.804943]  invoke_syscall+0x70/0x100
 2189 07:12:15.133432  # [  303.808955]  el0_svc_common.constprop.0+0x48/0xf0
 2190 07:12:15.133718  # [  303.813919]  do_el0_svc+0x24/0x38
 2191 07:12:15.134000  # [  303.817494]  el0_svc+0x3c/0x110
 2192 07:12:15.153917  # [  303.820898]  el0t_64_sync_handler+0x100/0x130
 2193 07:12:15.154327  # [  303.825514]  el0t_64_sync+0x190/0x198
 2194 07:12:15.154642  # [  303.829434] ---[ end trace 0000000000000000 ]---
 2195 07:12:15.155269  # [  303.834583] lkdtm: Overwrite did not happen, but no BUG?!
 2196 07:12:15.165784  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2197 07:12:15.166166  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2198 07:12:15.169011  # timeout set to 45
 2199 07:12:15.169388  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2200 07:12:15.410969  <6>[  304.525315] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2201 07:12:15.414133  <6>[  304.531950] lkdtm: attempting bad read from page below current stack
 2202 07:12:15.422745  <1>[  304.538902] Unable to handle kernel paging request at virtual address ffff800085f6ffff
 2203 07:12:15.427206  <1>[  304.547149] Mem abort info:
 2204 07:12:15.430523  <1>[  304.550274]   ESR = 0x0000000096000007
 2205 07:12:15.449768  <1>[  304.554533]   EC = 0x25: DABT (current EL), IL = 32 bits
 2206 07:12:15.450064  <1>[  304.560164]   SET = 0, FnV = 0
 2207 07:12:15.450707  <1>[  304.563490]   EA = 0, S1PTW = 0
 2208 07:12:15.451018  <1>[  304.566913]   FSC = 0x07: level 3 translation fault
 2209 07:12:15.451312  <1>[  304.572073] Data abort info:
 2210 07:12:15.459542  <1>[  304.575221]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2211 07:12:15.462765  <1>[  304.580985]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2212 07:12:15.482225  <1>[  304.586380]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2213 07:12:15.482662  <1>[  304.592766] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 2214 07:12:15.492066  <1>[  304.599782] [ffff800085f6ffff] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=10000006035db003, pte=0000000000000000
 2215 07:12:15.495264  <0>[  304.612604] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2216 07:12:15.558968  <4>[  304.619132] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2217 07:12:15.581565  <4>[  304.678594] CPU: 0 UID: 0 PID: 2010 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2218 07:12:15.581983  <4>[  304.688163] Tainted: [D]=DIE, [W]=WARN
 2219 07:12:15.582633  <4>[  304.692167] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2220 07:12:15.582949  <4>[  304.698775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2221 07:12:15.603174  <4>[  304.705994] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2222 07:12:15.603561  <4>[  304.711661] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2223 07:12:15.604203  <4>[  304.717317] sp : ffff800085f73bd0
 2224 07:12:15.604516  <4>[  304.720886] x29: ffff800085f73bd0 x28: ffff0005cb8da540 x27: 0000000000000000
 2225 07:12:15.626796  <4>[  304.728285] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb22df000
 2226 07:12:15.627544  <4>[  304.735681] x23: ffff0005c580bc28 x22: ffff800085f73d50 x21: ffff800083b3e510
 2227 07:12:15.627869  <4>[  304.743077] x20: ffff0005c7de5000 x19: ffff800085f70000 x18: 0000000000000000
 2228 07:12:15.648424  <4>[  304.750473] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb22df000
 2229 07:12:15.648833  <4>[  304.757869] x14: 0000000000000000 x13: 205d303539313335 x12: ffff8000836f9660
 2230 07:12:15.649516  <4>[  304.765265] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 2231 07:12:15.670054  <4>[  304.772660] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 2232 07:12:15.670438  <4>[  304.780056] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 2233 07:12:15.670752  <4>[  304.787452] x2 : 0000000000000000 x1 : ffff0005cb8da540 x0 : ffff8000823568a8
 2234 07:12:15.693638  <4>[  304.794849] Call trace:
 2235 07:12:15.694054  <4>[  304.797550]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2236 07:12:15.694370  <4>[  304.802861]  lkdtm_do_action+0x24/0x48
 2237 07:12:15.695004  <4>[  304.806868]  direct_entry+0xa8/0x108
 2238 07:12:15.695312  <4>[  304.810701]  full_proxy_write+0x68/0xc8
 2239 07:12:15.695605  <4>[  304.814799]  vfs_write+0xd8/0x380
 2240 07:12:15.715152  <4>[  304.818375]  ksys_write+0x78/0x118
 2241 07:12:15.715573  <4>[  304.822035]  __arm64_sys_write+0x24/0x38
 2242 07:12:15.715890  <4>[  304.826217]  invoke_syscall+0x70/0x100
 2243 07:12:15.716521  <4>[  304.830230]  el0_svc_common.constprop.0+0x48/0xf0
 2244 07:12:15.716825  <4>[  304.835194]  do_el0_svc+0x24/0x38
 2245 07:12:15.734592  <4>[  304.838767]  el0_svc+0x3c/0x110
 2246 07:12:15.734985  <4>[  304.842171]  el0t_64_sync_handler+0x100/0x130
 2247 07:12:15.735301  <4>[  304.846786]  el0t_64_sync+0x190/0x198
 2248 07:12:15.735929  <0>[  304.850710] Code: 9121a000 97d3621d b000b6c0 9122a000 (385ff261) 
 2249 07:12:15.738007  <4>[  304.857058] ---[ end trace 0000000000000000 ]---
 2250 07:12:15.741211  # Segmentation fault
 2251 07:12:15.907315  # [  304.525315] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2252 07:12:15.907695  # [  304.531950] lkdtm: attempting bad read from page below current stack
 2253 07:12:15.908006  # [  304.538902] Unable to handle kernel paging request at virtual address ffff800085f6ffff
 2254 07:12:15.929894  # [  304.547149] Mem abort info:
 2255 07:12:15.930307  # [  304.550274]   ESR = 0x0000000096000007
 2256 07:12:15.930621  # [  304.554533]   EC = 0x25: DABT (current EL), IL = 32 bits
 2257 07:12:15.930919  # [  304.560164]   SET = 0, FnV = 0
 2258 07:12:15.931540  # [  304.563490]   EA = 0, S1PTW = 0
 2259 07:12:15.952559  # [  304.566913]   FSC = 0x07: level 3 translation fault
 2260 07:12:15.952963  # [  304.572073] Data abort info:
 2261 07:12:15.953278  # [  304.575221]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2262 07:12:15.953578  # [  304.580985]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2263 07:12:15.953872  # [  304.586380]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2264 07:12:15.974039  # [  304.592766] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 2265 07:12:15.974778  # [  304.599782] [ffff800085f6ffff] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=10000006035db003, pte=0000000000000000
 2266 07:12:15.996633  # [  304.612604] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2267 07:12:16.041245  # [  304.619132] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2268 07:12:16.063565  # [  304.678594] CPU: 0 UID: 0 PID: 2010 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2269 07:12:16.063948  # [  304.688163] Tainted: [D]=DIE, [W]=WARN
 2270 07:12:16.064257  # [  304.692167] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2271 07:12:16.064906  # [  304.698775] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2272 07:12:16.085190  # [  304.705994] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2273 07:12:16.085572  # [  304.711661] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2274 07:12:16.085886  # [  304.717317] sp : ffff800085f73bd0
 2275 07:12:16.086185  # [  304.720886] x29: ffff800085f73bd0 x28: ffff0005cb8da540 x27: 0000000000000000
 2276 07:12:16.107666  # [  304.728285] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb22df000
 2277 07:12:16.108413  # [  304.735681] x23: ffff0005c580bc28 x22: ffff800085f73d50 x21: ffff800083b3e510
 2278 07:12:16.108740  # [  304.743077] x20: ffff0005c7de5000 x19: ffff800085f70000 x18: 0000000000000000
 2279 07:12:16.129285  # [  304.750473] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb22df000
 2280 07:12:16.129697  # [  304.757869] x14: 0000000000000000 x13: 205d303539313335 x12: ffff8000836f9660
 2281 07:12:16.130338  # [  304.765265] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 2282 07:12:16.151933  # [  304.772660] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 2283 07:12:16.152674  # [  304.780056] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 2284 07:12:16.153026  # [  304.787452] x2 : 0000000000000000 x1 : ffff0005cb8da540 x0 : ffff8000823568a8
 2285 07:12:16.153332  # [  304.794849] Call trace:
 2286 07:12:16.174501  # [  304.797550]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2287 07:12:16.174931  # [  304.802861]  lkdtm_do_action+0x24/0x48
 2288 07:12:16.175577  # [  304.806868]  direct_entry+0xa8/0x108
 2289 07:12:16.175890  # [  304.810701]  full_proxy_write+0x68/0xc8
 2290 07:12:16.176184  # [  304.814799]  vfs_write+0xd8/0x380
 2291 07:12:16.196178  # [  304.818375]  ksys_write+0x78/0x118
 2292 07:12:16.196556  # [  304.822035]  __arm64_sys_write+0x24/0x38
 2293 07:12:16.196865  # [  304.826217]  invoke_syscall+0x70/0x100
 2294 07:12:16.197189  # [  304.830230]  el0_svc_common.constprop.0+0x48/0xf0
 2295 07:12:16.197478  # [  304.835194]  do_el0_svc+0x24/0x38
 2296 07:12:16.197759  # [  304.838767]  el0_svc+0x3c/0x110
 2297 07:12:16.218694  # [  304.842171]  el0t_64_sync_handler+0x100/0x130
 2298 07:12:16.219049  # [  304.846786]  el0t_64_sync+0x190/0x198
 2299 07:12:16.219689  # [  304.850710] Code: 9121a000 97d3621d b000b6c0 9122a000 (385ff261) 
 2300 07:12:16.220001  # [  304.857058] ---[ end trace 0000000000000000 ]---
 2301 07:12:16.229409  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2302 07:12:16.229748  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2303 07:12:16.230064  # timeout set to 45
 2304 07:12:16.232841  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2305 07:12:16.654353  <6>[  305.768002] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2306 07:12:16.657620  <6>[  305.774797] lkdtm: attempting bad read from page above current stack
 2307 07:12:16.666200  <1>[  305.781759] Unable to handle kernel paging request at virtual address ffff800086044000
 2308 07:12:16.670602  <1>[  305.790197] Mem abort info:
 2309 07:12:16.673810  <1>[  305.793313]   ESR = 0x0000000096000007
 2310 07:12:16.693214  <1>[  305.797412]   EC = 0x25: DABT (current EL), IL = 32 bits
 2311 07:12:16.693629  <1>[  305.803040]   SET = 0, FnV = 0
 2312 07:12:16.693943  <1>[  305.806366]   EA = 0, S1PTW = 0
 2313 07:12:16.694574  <1>[  305.809789]   FSC = 0x07: level 3 translation fault
 2314 07:12:16.694882  <1>[  305.814950] Data abort info:
 2315 07:12:16.707352  <1>[  305.818099]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2316 07:12:16.707737  <1>[  305.823863]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2317 07:12:16.710586  <1>[  305.829196]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2318 07:12:16.729885  <1>[  305.834836] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 2319 07:12:16.730632  <1>[  305.841819] [ffff800086044000] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=1000000601e5d003, pte=0000000000000000
 2320 07:12:16.736537  <0>[  305.854672] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2321 07:12:16.801511  <4>[  305.861201] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2322 07:12:16.823806  <4>[  305.920667] CPU: 0 UID: 0 PID: 2064 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2323 07:12:16.824220  <4>[  305.930235] Tainted: [D]=DIE, [W]=WARN
 2324 07:12:16.824867  <4>[  305.934240] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2325 07:12:16.825214  <4>[  305.940848] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2326 07:12:16.846426  <4>[  305.948068] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2327 07:12:16.846857  <4>[  305.953822] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2328 07:12:16.847171  <4>[  305.959565] sp : ffff8000860438f0
 2329 07:12:16.847801  <4>[  305.963134] x29: ffff8000860438f0 x28: ffff0005cb8da540 x27: 0000000000000000
 2330 07:12:16.868043  <4>[  305.970532] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaccbf000
 2331 07:12:16.868430  <4>[  305.977929] x23: ffff0005c580bc28 x22: ffff800086043a70 x21: ffff800083b3e520
 2332 07:12:16.868744  <4>[  305.985324] x20: ffff0005c73d3000 x19: ffff800086044000 x18: 0000000000000000
 2333 07:12:16.890519  <4>[  305.992720] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaccbf000
 2334 07:12:16.891274  <4>[  306.000117] x14: 0000000000000000 x13: 205d373937343737 x12: 0000000000000000
 2335 07:12:16.891597  <4>[  306.007512] x11: ffff00063f67d240 x10: 0000000000000b30 x9 : ffff800080158574
 2336 07:12:16.912183  <4>[  306.014908] x8 : ffff800086043578 x7 : 0000000000000000 x6 : 0000000000000001
 2337 07:12:16.912946  <4>[  306.022304] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 2338 07:12:16.913274  <4>[  306.029700] x2 : 0000000000000000 x1 : ffff0005cb8da540 x0 : ffff800082356830
 2339 07:12:16.935869  <4>[  306.037097] Call trace:
 2340 07:12:16.936273  <4>[  306.039798]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2341 07:12:16.936587  <4>[  306.045195]  lkdtm_do_action+0x24/0x48
 2342 07:12:16.936920  <4>[  306.049202]  direct_entry+0xa8/0x108
 2343 07:12:16.937556  <4>[  306.053035]  full_proxy_write+0x68/0xc8
 2344 07:12:16.937860  <4>[  306.057133]  vfs_write+0xd8/0x380
 2345 07:12:16.957431  <4>[  306.060710]  ksys_write+0x78/0x118
 2346 07:12:16.957813  <4>[  306.064371]  __arm64_sys_write+0x24/0x38
 2347 07:12:16.958128  <4>[  306.068552]  invoke_syscall+0x70/0x100
 2348 07:12:16.958427  <4>[  306.072564]  el0_svc_common.constprop.0+0x48/0xf0
 2349 07:12:16.958719  <4>[  306.077527]  do_el0_svc+0x24/0x38
 2350 07:12:16.976858  <4>[  306.081101]  el0_svc+0x3c/0x110
 2351 07:12:16.977313  <4>[  306.084506]  el0t_64_sync_handler+0x100/0x130
 2352 07:12:16.977628  <4>[  306.089122]  el0t_64_sync+0x190/0x198
 2353 07:12:16.978254  <0>[  306.093046] Code: 97d36237 91401273 b000b6c0 9120c000 (39400261) 
 2354 07:12:16.984456  <4>[  306.099395] ---[ end trace 0000000000000000 ]---
 2355 07:12:16.984836  # Segmentation fault
 2356 07:12:17.156046  # [  305.768002] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2357 07:12:17.156430  # [  305.774797] lkdtm: attempting bad read from page above current stack
 2358 07:12:17.156741  # [  305.781759] Unable to handle kernel paging request at virtual address ffff800086044000
 2359 07:12:17.178516  # [  305.790197] Mem abort info:
 2360 07:12:17.178925  # [  305.793313]   ESR = 0x0000000096000007
 2361 07:12:17.179240  # [  305.797412]   EC = 0x25: DABT (current EL), IL = 32 bits
 2362 07:12:17.179540  # [  305.803040]   SET = 0, FnV = 0
 2363 07:12:17.180157  # [  305.806366]   EA = 0, S1PTW = 0
 2364 07:12:17.201320  # [  305.809789]   FSC = 0x07: level 3 translation fault
 2365 07:12:17.201702  # [  305.814950] Data abort info:
 2366 07:12:17.202011  # [  305.818099]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2367 07:12:17.202306  # [  305.823863]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2368 07:12:17.202595  # [  305.829196]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2369 07:12:17.223922  # [  305.834836] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 2370 07:12:17.224306  # [  305.841819] [ffff800086044000] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=1000000601e5d003, pte=0000000000000000
 2371 07:12:17.245373  # [  305.854672] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2372 07:12:17.290633  # [  305.861201] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2373 07:12:17.312164  # [  305.920667] CPU: 0 UID: 0 PID: 2064 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2374 07:12:17.312574  # [  305.930235] Tainted: [D]=DIE, [W]=WARN
 2375 07:12:17.313244  # [  305.934240] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2376 07:12:17.313557  # [  305.940848] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2377 07:12:17.334757  # [  305.948068] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2378 07:12:17.335172  # [  305.953822] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2379 07:12:17.335488  # [  305.959565] sp : ffff8000860438f0
 2380 07:12:17.336121  # [  305.963134] x29: ffff8000860438f0 x28: ffff0005cb8da540 x27: 0000000000000000
 2381 07:12:17.356374  # [  305.970532] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaccbf000
 2382 07:12:17.356756  # [  305.977929] x23: ffff0005c580bc28 x22: ffff800086043a70 x21: ffff800083b3e520
 2383 07:12:17.357097  # [  305.985324] x20: ffff0005c73d3000 x19: ffff800086044000 x18: 0000000000000000
 2384 07:12:17.377888  # [  305.992720] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaccbf000
 2385 07:12:17.378304  # [  306.000117] x14: 0000000000000000 x13: 205d373937343737 x12: 0000000000000000
 2386 07:12:17.378954  # [  306.007512] x11: ffff00063f67d240 x10: 0000000000000b30 x9 : ffff800080158574
 2387 07:12:17.401634  # [  306.014908] x8 : ffff800086043578 x7 : 0000000000000000 x6 : 0000000000000001
 2388 07:12:17.402015  # [  306.022304] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 2389 07:12:17.402327  # [  306.029700] x2 : 0000000000000000 x1 : ffff0005cb8da540 x0 : ffff800082356830
 2390 07:12:17.423157  # [  306.037097] Call trace:
 2391 07:12:17.423562  # [  306.039798]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2392 07:12:17.423875  # [  306.045195]  lkdtm_do_action+0x24/0x48
 2393 07:12:17.424172  # [  306.049202]  direct_entry+0xa8/0x108
 2394 07:12:17.424795  # [  306.053035]  full_proxy_write+0x68/0xc8
 2395 07:12:17.425122  # [  306.057133]  vfs_write+0xd8/0x380
 2396 07:12:17.445800  # [  306.060710]  ksys_write+0x78/0x118
 2397 07:12:17.446204  # [  306.064371]  __arm64_sys_write+0x24/0x38
 2398 07:12:17.446518  # [  306.068552]  invoke_syscall+0x70/0x100
 2399 07:12:17.447149  # [  306.072564]  el0_svc_common.constprop.0+0x48/0xf0
 2400 07:12:17.447454  # [  306.077527]  do_el0_svc+0x24/0x38
 2401 07:12:17.447747  # [  306.081101]  el0_svc+0x3c/0x110
 2402 07:12:17.467374  # [  306.084506]  el0t_64_sync_handler+0x100/0x130
 2403 07:12:17.467757  # [  306.089122]  el0t_64_sync+0x190/0x198
 2404 07:12:17.468067  # [  306.093046] Code: 97d36237 91401273 b000b6c0 9120c000 (39400261) 
 2405 07:12:17.468364  # [  306.099395] ---[ end trace 0000000000000000 ]---
 2406 07:12:17.478230  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2407 07:12:17.478609  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2408 07:12:17.478923  # timeout set to 45
 2409 07:12:17.481587  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2410 07:12:17.964780  <6>[  307.079748] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2411 07:12:17.968203  <6>[  307.085955] lkdtm: Recorded stack canary for pid 2130 at offset 1
 2412 07:12:17.996096  <6>[  307.108840] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2413 07:12:17.999338  <6>[  307.115036] lkdtm: ok: stack canaries differ between pid 2130 and pid 2132 at offset 1.
 2414 07:12:18.102969  # [  307.079748] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2415 07:12:18.103375  # [  307.085955] lkdtm: Recorded stack canary for pid 2130 at offset 1
 2416 07:12:18.104025  # [  307.108840] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2417 07:12:18.111705  # [  307.115036] lkdtm: ok: stack canaries differ between pid 2130 and pid 2132 at offset 1.
 2418 07:12:18.114932  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2419 07:12:18.175313  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2420 07:12:18.227027  # timeout set to 45
 2421 07:12:18.227402  # selftests: lkdtm: UNSET_SMEP.sh
 2422 07:12:18.741256  <6>[  307.859581] lkdtm: Performing direct entry UNSET_SMEP
 2423 07:12:18.745539  <3>[  307.865010] lkdtm: XFAIL: this test is x86_64-only
 2424 07:12:18.847203  # [  307.859581] lkdtm: Performing direct entry UNSET_SMEP
 2425 07:12:18.850336  # [  307.865010] lkdtm: XFAIL: this test is x86_64-only
 2426 07:12:18.875759  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2427 07:12:18.955159  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2428 07:12:19.001769  # timeout set to 45
 2429 07:12:19.002143  # selftests: lkdtm: DOUBLE_FAULT.sh
 2430 07:12:19.448319  <6>[  308.566569] lkdtm: Performing direct entry DOUBLE_FAULT
 2431 07:12:19.453780  <3>[  308.572340] lkdtm: XFAIL: this test is ia32-only
 2432 07:12:19.550195  # [  308.566569] lkdtm: Performing direct entry DOUBLE_FAULT
 2433 07:12:19.553387  # [  308.572340] lkdtm: XFAIL: this test is ia32-only
 2434 07:12:19.578738  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2435 07:12:19.646459  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2436 07:12:19.694076  # timeout set to 45
 2437 07:12:19.694454  # selftests: lkdtm: CORRUPT_PAC.sh
 2438 07:12:20.358323  <6>[  309.476810] lkdtm: Performing direct entry CORRUPT_PAC
 2439 07:12:20.365014  <3>[  309.482402] lkdtm: FAIL: CPU lacks pointer authentication feature
 2440 07:12:20.454049  # [  309.476810] lkdtm: Performing direct entry CORRUPT_PAC
 2441 07:12:20.457387  # [  309.482402] lkdtm: FAIL: CPU lacks pointer authentication feature
 2442 07:12:20.480564  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2443 07:12:20.552531  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2444 07:12:20.598181  # timeout set to 45
 2445 07:12:20.601403  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2446 07:12:21.025759  <6>[  310.142439] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2447 07:12:21.032406  <3>[  310.149256] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2448 07:12:21.129669  # [  310.142439] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2449 07:12:21.132946  # [  310.149256] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2450 07:12:21.156309  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2451 07:12:21.222935  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2452 07:12:21.266526  # timeout set to 45
 2453 07:12:21.269778  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2454 07:12:21.753570  <6>[  310.857284] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2455 07:12:21.754331  <6>[  310.863574] lkdtm: Attempting slab linear overflow ...
 2456 07:12:21.754654  <3>[  310.869076] =============================================================================
 2457 07:12:21.775199  <3>[  310.877517] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2458 07:12:21.775585  <3>[  310.885523] -----------------------------------------------------------------------------
 2459 07:12:21.775900  <3>[  310.885523] 
 2460 07:12:21.797806  <3>[  310.895693] 0xffff0005ce038800-0xffff0005ce038803 @offset=2048. First byte 0x78 instead of 0xcc
 2461 07:12:21.798218  <3>[  310.904652] FIX kmalloc-1k: Restoring Right Redzone 0xffff0005ce038800-0xffff0005ce038803=0xcc
 2462 07:12:21.798869  <3>[  310.913526] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=47 cpu=4 pid=2340
 2463 07:12:21.820424  <4>[  310.921463]  __kmalloc_cache_noprof+0x2b4/0x300
 2464 07:12:21.820844  <4>[  310.926261]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2465 07:12:21.821193  <4>[  310.931228]  lkdtm_do_action+0x24/0x48
 2466 07:12:21.821493  <4>[  310.935240]  direct_entry+0xa8/0x108
 2467 07:12:21.822120  <4>[  310.939077]  full_proxy_write+0x68/0xc8
 2468 07:12:21.842037  <4>[  310.943179]  vfs_write+0xd8/0x380
 2469 07:12:21.842420  <4>[  310.946760]  ksys_write+0x78/0x118
 2470 07:12:21.842730  <4>[  310.950425]  __arm64_sys_write+0x24/0x38
 2471 07:12:21.843364  <4>[  310.954610]  invoke_syscall+0x70/0x100
 2472 07:12:21.843666  <4>[  310.958627]  el0_svc_common.constprop.0+0x48/0xf0
 2473 07:12:21.843956  <4>[  310.963595]  do_el0_svc+0x24/0x38
 2474 07:12:21.864693  <4>[  310.967174]  el0_svc+0x3c/0x110
 2475 07:12:21.865100  <4>[  310.970582]  el0t_64_sync_handler+0x100/0x130
 2476 07:12:21.865413  <4>[  310.975201]  el0t_64_sync+0x190/0x198
 2477 07:12:21.865711  <3>[  310.979125] Freed in skb_free_head+0x54/0xc0 age=56 cpu=0 pid=0
 2478 07:12:21.866002  <4>[  310.985317]  kfree+0x248/0x2e8
 2479 07:12:21.887360  <4>[  310.988638]  skb_free_head+0x54/0xc0
 2480 07:12:21.887740  <4>[  310.992477]  skb_release_data+0x160/0x210
 2481 07:12:21.888051  <4>[  310.996748]  __kfree_skb+0x34/0x58
 2482 07:12:21.888347  <4>[  311.000411]  net_tx_action+0xa4/0x378
 2483 07:12:21.888637  <4>[  311.004338]  handle_softirqs+0x17c/0x448
 2484 07:12:21.888948  <4>[  311.008524]  __do_softirq+0x1c/0x28
 2485 07:12:21.908978  <3>[  311.012273] Slab 0xfffffdffd7380e00 objects=10 used=5 fp=0xffff0005ce03c000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2486 07:12:21.909712  <3>[  311.025928] Object 0xffff0005ce038400 @offset=1024 fp=0xffff0005ce03c000
 2487 07:12:21.910039  <3>[  311.025928] 
 2488 07:12:21.931501  <3>[  311.034628] Redzone  ffff0005ce038000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2489 07:12:21.932252  <3>[  311.044367] Redzone  ffff0005ce038010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2490 07:12:21.953161  <3>[  311.054105] Redzone  ffff0005ce038020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2491 07:12:21.953554  <3>[  311.063842] Redzone  ffff0005ce038030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2492 07:12:21.976907  <3>[  311.073580] Redzone  ffff0005ce038040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2493 07:12:21.977292  <3>[  311.083318] Redzone  ffff0005ce038050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2494 07:12:21.998382  <3>[  311.093055] Redzone  ffff0005ce038060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2495 07:12:21.998795  <3>[  311.102793] Redzone  ffff0005ce038070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2496 07:12:21.999439  <3>[  311.112530] Redzone  ffff0005ce038080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2497 07:12:22.019999  <3>[  311.122268] Redzone  ffff0005ce038090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2498 07:12:22.020739  <3>[  311.132005] Redzone  ffff0005ce0380a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2499 07:12:22.042601  <3>[  311.141743] Redzone  ffff0005ce0380b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2500 07:12:22.043354  <3>[  311.151481] Redzone  ffff0005ce0380c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2501 07:12:22.065308  <3>[  311.161218] Redzone  ffff0005ce0380d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2502 07:12:22.065697  <3>[  311.170956] Redzone  ffff0005ce0380e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2503 07:12:22.066347  <3>[  311.180693] Redzone  ffff0005ce0380f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2504 07:12:22.087873  <3>[  311.190430] Redzone  ffff0005ce038100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2505 07:12:22.088257  <3>[  311.200168] Redzone  ffff0005ce038110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2506 07:12:22.109381  <3>[  311.209905] Redzone  ffff0005ce038120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2507 07:12:22.110124  <3>[  311.219643] Redzone  ffff0005ce038130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2508 07:12:22.132003  <3>[  311.229381] Redzone  ffff0005ce038140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2509 07:12:22.132432  <3>[  311.239118] Redzone  ffff0005ce038150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2510 07:12:22.154621  <3>[  311.248856] Redzone  ffff0005ce038160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2511 07:12:22.155038  <3>[  311.258593] Redzone  ffff0005ce038170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2512 07:12:22.155686  <3>[  311.268331] Redzone  ffff0005ce038180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2513 07:12:22.176156  <3>[  311.278068] Redzone  ffff0005ce038190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2514 07:12:22.176898  <3>[  311.287805] Redzone  ffff0005ce0381a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2515 07:12:22.198764  <3>[  311.297543] Redzone  ffff0005ce0381b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2516 07:12:22.199502  <3>[  311.307280] Redzone  ffff0005ce0381c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2517 07:12:22.221353  <3>[  311.317018] Redzone  ffff0005ce0381d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2518 07:12:22.221769  <3>[  311.326755] Redzone  ffff0005ce0381e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2519 07:12:22.222418  <3>[  311.336492] Redzone  ffff0005ce0381f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2520 07:12:22.242980  <3>[  311.346235] Redzone  ffff0005ce038200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2521 07:12:22.243738  <3>[  311.355984] Redzone  ffff0005ce038210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2522 07:12:22.265631  <3>[  311.365723] Redzone  ffff0005ce038220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2523 07:12:22.266014  <3>[  311.375461] Redzone  ffff0005ce038230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2524 07:12:22.287167  <3>[  311.385199] Redzone  ffff0005ce038240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2525 07:12:22.287555  <3>[  311.394936] Redzone  ffff0005ce038250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2526 07:12:22.310778  <3>[  311.404674] Redzone  ffff0005ce038260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2527 07:12:22.311182  <3>[  311.414411] Redzone  ffff0005ce038270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2528 07:12:22.311831  <3>[  311.424149] Redzone  ffff0005ce038280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2529 07:12:22.332375  <3>[  311.433886] Redzone  ffff0005ce038290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2530 07:12:22.332759  <3>[  311.443623] Redzone  ffff0005ce0382a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2531 07:12:22.353934  <3>[  311.453361] Redzone  ffff0005ce0382b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2532 07:12:22.354347  <3>[  311.463098] Redzone  ffff0005ce0382c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2533 07:12:22.376532  <3>[  311.472836] Redzone  ffff0005ce0382d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2534 07:12:22.376991  <3>[  311.482573] Redzone  ffff0005ce0382e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2535 07:12:22.377645  <3>[  311.492310] Redzone  ffff0005ce0382f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2536 07:12:22.399167  <3>[  311.502048] Redzone  ffff0005ce038300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2537 07:12:22.399890  <3>[  311.511785] Redzone  ffff0005ce038310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2538 07:12:22.421748  <3>[  311.521523] Redzone  ffff0005ce038320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2539 07:12:22.422184  <3>[  311.531260] Redzone  ffff0005ce038330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2540 07:12:22.443372  <3>[  311.540998] Redzone  ffff0005ce038340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2541 07:12:22.443761  <3>[  311.550736] Redzone  ffff0005ce038350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2542 07:12:22.464961  <3>[  311.560473] Redzone  ffff0005ce038360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2543 07:12:22.465357  <3>[  311.570211] Redzone  ffff0005ce038370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2544 07:12:22.466002  <3>[  311.579948] Redzone  ffff0005ce038380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2545 07:12:22.488637  <3>[  311.589686] Redzone  ffff0005ce038390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2546 07:12:22.489050  <3>[  311.599423] Redzone  ffff0005ce0383a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2547 07:12:22.510109  <3>[  311.609161] Redzone  ffff0005ce0383b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2548 07:12:22.510520  <3>[  311.618899] Redzone  ffff0005ce0383c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2549 07:12:22.532749  <3>[  311.628636] Redzone  ffff0005ce0383d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2550 07:12:22.533195  <3>[  311.638373] Redzone  ffff0005ce0383e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2551 07:12:22.533844  <3>[  311.648111] Redzone  ffff0005ce0383f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2552 07:12:22.554351  <3>[  311.657849] Object   ffff0005ce038400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2553 07:12:22.555070  <3>[  311.667587] Object   ffff0005ce038410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2554 07:12:22.576962  <3>[  311.677325] Object   ffff0005ce038420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2555 07:12:22.577362  <3>[  311.687062] Object   ffff0005ce038430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2556 07:12:22.599508  <3>[  311.696801] Object   ffff0005ce038440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2557 07:12:22.600251  <3>[  311.706538] Object   ffff0005ce038450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2558 07:12:22.621143  <3>[  311.716275] Object   ffff0005ce038460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2559 07:12:22.621552  <3>[  311.726013] Object   ffff0005ce038470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2560 07:12:22.622200  <3>[  311.735750] Object   ffff0005ce038480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2561 07:12:22.643743  <3>[  311.745487] Object   ffff0005ce038490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2562 07:12:22.644486  <3>[  311.755225] Object   ffff0005ce0384a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2563 07:12:22.666388  <3>[  311.764963] Object   ffff0005ce0384b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2564 07:12:22.667128  <3>[  311.774701] Object   ffff0005ce0384c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2565 07:12:22.687942  <3>[  311.784438] Object   ffff0005ce0384d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2566 07:12:22.688325  <3>[  311.794175] Object   ffff0005ce0384e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2567 07:12:22.688641  <3>[  311.803913] Object   ffff0005ce0384f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2568 07:12:22.710634  <3>[  311.813651] Object   ffff0005ce038500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2569 07:12:22.711022  <3>[  311.823388] Object   ffff0005ce038510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2570 07:12:22.732139  <3>[  311.833125] Object   ffff0005ce038520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2571 07:12:22.732899  <3>[  311.842863] Object   ffff0005ce038530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2572 07:12:22.755770  <3>[  311.852600] Object   ffff0005ce038540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2573 07:12:22.756178  <3>[  311.862337] Object   ffff0005ce038550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2574 07:12:22.777377  <3>[  311.872075] Object   ffff0005ce038560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2575 07:12:22.777765  <3>[  311.881812] Object   ffff0005ce038570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2576 07:12:22.778080  <3>[  311.891550] Object   ffff0005ce038580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2577 07:12:22.798871  <3>[  311.901288] Object   ffff0005ce038590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2578 07:12:22.799611  <3>[  311.911025] Object   ffff0005ce0385a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2579 07:12:22.822604  <3>[  311.920763] Object   ffff0005ce0385b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2580 07:12:22.823318  <3>[  311.930501] Object   ffff0005ce0385c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2581 07:12:22.844124  <3>[  311.940238] Object   ffff0005ce0385d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2582 07:12:22.844864  <3>[  311.949975] Object   ffff0005ce0385e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2583 07:12:22.845222  <3>[  311.959713] Object   ffff0005ce0385f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2584 07:12:22.866742  <3>[  311.969451] Object   ffff0005ce038600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2585 07:12:22.867486  <3>[  311.979188] Object   ffff0005ce038610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2586 07:12:22.888309  <3>[  311.988925] Object   ffff0005ce038620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2587 07:12:22.888694  <3>[  311.998663] Object   ffff0005ce038630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2588 07:12:22.910993  <3>[  312.008401] Object   ffff0005ce038640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2589 07:12:22.911379  <3>[  312.018139] Object   ffff0005ce038650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2590 07:12:22.933635  <3>[  312.027877] Object   ffff0005ce038660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2591 07:12:22.934021  <3>[  312.037614] Object   ffff0005ce038670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2592 07:12:22.934341  <3>[  312.047352] Object   ffff0005ce038680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2593 07:12:22.955108  <3>[  312.057089] Object   ffff0005ce038690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2594 07:12:22.955846  <3>[  312.066826] Object   ffff0005ce0386a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2595 07:12:22.977707  <3>[  312.076564] Object   ffff0005ce0386b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2596 07:12:22.978466  <3>[  312.086301] Object   ffff0005ce0386c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2597 07:12:23.000376  <3>[  312.096039] Object   ffff0005ce0386d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2598 07:12:23.001117  <3>[  312.105776] Object   ffff0005ce0386e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2599 07:12:23.001448  <3>[  312.115514] Object   ffff0005ce0386f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2600 07:12:23.021983  <3>[  312.125251] Object   ffff0005ce038700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2601 07:12:23.022703  <3>[  312.134989] Object   ffff0005ce038710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2602 07:12:23.044628  <3>[  312.144726] Object   ffff0005ce038720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2603 07:12:23.045044  <3>[  312.154463] Object   ffff0005ce038730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2604 07:12:23.066128  <3>[  312.164201] Object   ffff0005ce038740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2605 07:12:23.066869  <3>[  312.173938] Object   ffff0005ce038750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2606 07:12:23.089798  <3>[  312.183676] Object   ffff0005ce038760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2607 07:12:23.090212  <3>[  312.193413] Object   ffff0005ce038770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2608 07:12:23.090864  <3>[  312.203151] Object   ffff0005ce038780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2609 07:12:23.111380  <3>[  312.212888] Object   ffff0005ce038790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2610 07:12:23.112123  <3>[  312.222626] Object   ffff0005ce0387a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2611 07:12:23.133013  <3>[  312.232363] Object   ffff0005ce0387b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2612 07:12:23.133401  <3>[  312.242101] Object   ffff0005ce0387c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2613 07:12:23.155500  <3>[  312.251838] Object   ffff0005ce0387d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2614 07:12:23.156242  <3>[  312.261575] Object   ffff0005ce0387e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2615 07:12:23.156569  <3>[  312.271313] Object   ffff0005ce0387f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2616 07:12:23.178275  <3>[  312.281051] Redzone  ffff0005ce038800: cc cc cc cc cc cc cc cc                          ........
 2617 07:12:23.179000  <3>[  312.290095] Padding  ffff0005ce038854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2618 07:12:23.200894  <3>[  312.299833] Padding  ffff0005ce038864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2619 07:12:23.201290  <3>[  312.309571] Padding  ffff0005ce038874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2620 07:12:23.222363  <3>[  312.319308] Padding  ffff0005ce038884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2621 07:12:23.223115  <3>[  312.329046] Padding  ffff0005ce038894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2622 07:12:23.223442  <3>[  312.338783] Padding  ffff0005ce0388a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2623 07:12:23.244009  <3>[  312.348521] Padding  ffff0005ce0388b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2624 07:12:23.244752  <3>[  312.358258] Padding  ffff0005ce0388c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2625 07:12:23.267627  <3>[  312.367995] Padding  ffff0005ce0388d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2626 07:12:23.268371  <3>[  312.377733] Padding  ffff0005ce0388e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2627 07:12:23.289188  <3>[  312.387471] Padding  ffff0005ce0388f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2628 07:12:23.289944  <3>[  312.397208] Padding  ffff0005ce038904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2629 07:12:23.311868  <3>[  312.406946] Padding  ffff0005ce038914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2630 07:12:23.312256  <3>[  312.416683] Padding  ffff0005ce038924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2631 07:12:23.312573  <3>[  312.426420] Padding  ffff0005ce038934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2632 07:12:23.333328  <3>[  312.436158] Padding  ffff0005ce038944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2633 07:12:23.334079  <3>[  312.445895] Padding  ffff0005ce038954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2634 07:12:23.355989  <3>[  312.455633] Padding  ffff0005ce038964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2635 07:12:23.356736  <3>[  312.465371] Padding  ffff0005ce038974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2636 07:12:23.378618  <3>[  312.475109] Padding  ffff0005ce038984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2637 07:12:23.379003  <3>[  312.484846] Padding  ffff0005ce038994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2638 07:12:23.379320  <3>[  312.494583] Padding  ffff0005ce0389a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2639 07:12:23.400164  <3>[  312.504321] Padding  ffff0005ce0389b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2640 07:12:23.400913  <3>[  312.514058] Padding  ffff0005ce0389c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2641 07:12:23.422746  <3>[  312.523796] Padding  ffff0005ce0389d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2642 07:12:23.423491  <3>[  312.533533] Padding  ffff0005ce0389e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2643 07:12:23.445323  <3>[  312.543271] Padding  ffff0005ce0389f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2644 07:12:23.445744  <3>[  312.553009] Padding  ffff0005ce038a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2645 07:12:23.466999  <3>[  312.562746] Padding  ffff0005ce038a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2646 07:12:23.467413  <3>[  312.572484] Padding  ffff0005ce038a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2647 07:12:23.468062  <3>[  312.582221] Padding  ffff0005ce038a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2648 07:12:23.489586  <3>[  312.591959] Padding  ffff0005ce038a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2649 07:12:23.490306  <3>[  312.601696] Padding  ffff0005ce038a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2650 07:12:23.511131  <3>[  312.611433] Padding  ffff0005ce038a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2651 07:12:23.511873  <3>[  312.621171] Padding  ffff0005ce038a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2652 07:12:23.534762  <3>[  312.630909] Padding  ffff0005ce038a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2653 07:12:23.535497  <3>[  312.640647] Padding  ffff0005ce038a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2654 07:12:23.535824  <3>[  312.650384] Padding  ffff0005ce038aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2655 07:12:23.556370  <3>[  312.660121] Padding  ffff0005ce038ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2656 07:12:23.556757  <3>[  312.669859] Padding  ffff0005ce038ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2657 07:12:23.577879  <3>[  312.679596] Padding  ffff0005ce038ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2658 07:12:23.578624  <3>[  312.689334] Padding  ffff0005ce038ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2659 07:12:23.601549  <3>[  312.699072] Padding  ffff0005ce038af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2660 07:12:23.601934  <3>[  312.708809] Padding  ffff0005ce038b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2661 07:12:23.623055  <3>[  312.718547] Padding  ffff0005ce038b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2662 07:12:23.623500  <3>[  312.728284] Padding  ffff0005ce038b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2663 07:12:23.624150  <3>[  312.738022] Padding  ffff0005ce038b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2664 07:12:23.645760  <3>[  312.747759] Padding  ffff0005ce038b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2665 07:12:23.646516  <3>[  312.757496] Padding  ffff0005ce038b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2666 07:12:23.667369  <3>[  312.767234] Padding  ffff0005ce038b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2667 07:12:23.667758  <3>[  312.776972] Padding  ffff0005ce038b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2668 07:12:23.689952  <3>[  312.786710] Padding  ffff0005ce038b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2669 07:12:23.690676  <3>[  312.796447] Padding  ffff0005ce038b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2670 07:12:23.691001  <3>[  312.806185] Padding  ffff0005ce038ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2671 07:12:23.712612  <3>[  312.815922] Padding  ffff0005ce038bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2672 07:12:23.713025  <3>[  312.825659] Padding  ffff0005ce038bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2673 07:12:23.734102  <3>[  312.835397] Padding  ffff0005ce038bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2674 07:12:23.734514  <3>[  312.845134] Padding  ffff0005ce038be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2675 07:12:23.756731  <3>[  312.854872] Padding  ffff0005ce038bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2676 07:12:23.757474  <4>[  312.864269] CPU: 4 UID: 0 PID: 2340 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2677 07:12:23.757796  <4>[  312.873844] Tainted: [D]=DIE, [W]=WARN
 2678 07:12:23.779264  <4>[  312.877850] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2679 07:12:23.779660  <4>[  312.884464] Call trace:
 2680 07:12:23.779971  <4>[  312.887168]  dump_backtrace+0xa0/0x128
 2681 07:12:23.780268  <4>[  312.891190]  show_stack+0x20/0x38
 2682 07:12:23.780558  <4>[  312.894766]  dump_stack_lvl+0x90/0xd0
 2683 07:12:23.781177  <4>[  312.898694]  dump_stack+0x18/0x28
 2684 07:12:23.801883  <4>[  312.902271]  print_trailer+0x15c/0x228
 2685 07:12:23.802287  <4>[  312.906287]  check_object+0xec/0x4a8
 2686 07:12:23.802598  <4>[  312.910126]  free_to_partial_list+0x310/0x648
 2687 07:12:23.802894  <4>[  312.914746]  __slab_free+0x1c4/0x340
 2688 07:12:23.803182  <4>[  312.918585]  kfree+0x248/0x2e8
 2689 07:12:23.803799  <4>[  312.921903]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2690 07:12:23.823505  <4>[  312.926874]  lkdtm_do_action+0x24/0x48
 2691 07:12:23.823909  <4>[  312.930884]  direct_entry+0xa8/0x108
 2692 07:12:23.824223  <4>[  312.934721]  full_proxy_write+0x68/0xc8
 2693 07:12:23.824853  <4>[  312.938820]  vfs_write+0xd8/0x380
 2694 07:12:23.825187  <4>[  312.942401]  ksys_write+0x78/0x118
 2695 07:12:23.825482  <4>[  312.946066]  __arm64_sys_write+0x24/0x38
 2696 07:12:23.846078  <4>[  312.950251]  invoke_syscall+0x70/0x100
 2697 07:12:23.846491  <4>[  312.954269]  el0_svc_common.constprop.0+0x48/0xf0
 2698 07:12:23.846807  <4>[  312.959236]  do_el0_svc+0x24/0x38
 2699 07:12:23.847105  <4>[  312.962815]  el0_svc+0x3c/0x110
 2700 07:12:23.847730  <4>[  312.966222]  el0t_64_sync_handler+0x100/0x130
 2701 07:12:23.853700  <4>[  312.970841]  el0t_64_sync+0x190/0x198
 2702 07:12:23.856948  <3>[  312.974767] FIX kmalloc-1k: Object at 0xffff0005ce038400 not freed
 2703 07:12:24.039018  # [  310.857284] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2704 07:12:24.039413  # [  310.863574] lkdtm: Attempting slab linear overflow ...
 2705 07:12:24.040058  # [  310.869076] =============================================================================
 2706 07:12:24.061562  # [  310.877517] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2707 07:12:24.061983  # [  310.885523] -----------------------------------------------------------------------------
 2708 07:12:24.062299  # 
 2709 07:12:24.083203  # [  310.895693] 0xffff0005ce038800-0xffff0005ce038803 @offset=2048. First byte 0x78 instead of 0xcc
 2710 07:12:24.083625  # [  310.904652] FIX kmalloc-1k: Restoring Right Redzone 0xffff0005ce038800-0xffff0005ce038803=0xcc
 2711 07:12:24.084271  # [  310.913526] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=47 cpu=4 pid=2340
 2712 07:12:24.084583  # [  310.921463]  __kmalloc_cache_noprof+0x2b4/0x300
 2713 07:12:24.105852  # [  310.926261]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2714 07:12:24.106253  # [  310.931228]  lkdtm_do_action+0x24/0x48
 2715 07:12:24.106561  # [  310.935240]  direct_entry+0xa8/0x108
 2716 07:12:24.106855  # [  310.939077]  full_proxy_write+0x68/0xc8
 2717 07:12:24.107475  # [  310.943179]  vfs_write+0xd8/0x380
 2718 07:12:24.128484  # [  310.946760]  ksys_write+0x78/0x118
 2719 07:12:24.128936  # [  310.950425]  __arm64_sys_write+0x24/0x38
 2720 07:12:24.129248  # [  310.954610]  invoke_syscall+0x70/0x100
 2721 07:12:24.129542  # [  310.958627]  el0_svc_common.constprop.0+0x48/0xf0
 2722 07:12:24.130161  # [  310.963595]  do_el0_svc+0x24/0x38
 2723 07:12:24.130460  # [  310.967174]  el0_svc+0x3c/0x110
 2724 07:12:24.150018  # [  310.970582]  el0t_64_sync_handler+0x100/0x130
 2725 07:12:24.150405  # [  310.975201]  el0t_64_sync+0x190/0x198
 2726 07:12:24.150715  # [  310.979125] Freed in skb_free_head+0x54/0xc0 age=56 cpu=0 pid=0
 2727 07:12:24.151012  # [  310.985317]  kfree+0x248/0x2e8
 2728 07:12:24.151630  # [  310.988638]  skb_free_head+0x54/0xc0
 2729 07:12:24.172690  # [  310.992477]  skb_release_data+0x160/0x210
 2730 07:12:24.173100  # [  310.996748]  __kfree_skb+0x34/0x58
 2731 07:12:24.173408  # [  311.000411]  net_tx_action+0xa4/0x378
 2732 07:12:24.174034  # [  311.004338]  handle_softirqs+0x17c/0x448
 2733 07:12:24.174333  # [  311.008524]  __do_softirq+0x1c/0x28
 2734 07:12:24.194183  # [  311.012273] Slab 0xfffffdffd7380e00 objects=10 used=5 fp=0xffff0005ce03c000 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2735 07:12:24.194935  # [  311.025928] Object 0xffff0005ce038400 @offset=1024 fp=0xffff0005ce03c000
 2736 07:12:24.195266  # 
 2737 07:12:24.216999  # [  311.034628] Redzone  ffff0005ce038000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2738 07:12:24.217380  # [  311.044367] Redzone  ffff0005ce038010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2739 07:12:24.217688  # [  311.054105] Redzone  ffff0005ce038020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2740 07:12:24.239482  # [  311.063842] Redzone  ffff0005ce038030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2741 07:12:24.240230  # [  311.073580] Redzone  ffff0005ce038040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2742 07:12:24.261053  # [  311.083318] Redzone  ffff0005ce038050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2743 07:12:24.261801  # [  311.093055] Redzone  ffff0005ce038060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2744 07:12:24.283728  # [  311.102793] Redzone  ffff0005ce038070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2745 07:12:24.284468  # [  311.112530] Redzone  ffff0005ce038080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2746 07:12:24.306339  # [  311.122268] Redzone  ffff0005ce038090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2747 07:12:24.306744  # [  311.132005] Redzone  ffff0005ce0380a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2748 07:12:24.307388  # [  311.141743] Redzone  ffff0005ce0380b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2749 07:12:24.327989  # [  311.151481] Redzone  ffff0005ce0380c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2750 07:12:24.328369  # [  311.161218] Redzone  ffff0005ce0380d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2751 07:12:24.350480  # [  311.170956] Redzone  ffff0005ce0380e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2752 07:12:24.351215  # [  311.180693] Redzone  ffff0005ce0380f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2753 07:12:24.372153  # [  311.190430] Redzone  ffff0005ce038100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2754 07:12:24.372537  # [  311.200168] Redzone  ffff0005ce038110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2755 07:12:24.373177  # [  311.209905] Redzone  ffff0005ce038120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2756 07:12:24.394718  # [  311.219643] Redzone  ffff0005ce038130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2757 07:12:24.395461  # [  311.229381] Redzone  ffff0005ce038140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2758 07:12:24.417317  # [  311.239118] Redzone  ffff0005ce038150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2759 07:12:24.418066  # [  311.248856] Redzone  ffff0005ce038160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2760 07:12:24.438980  # [  311.258593] Redzone  ffff0005ce038170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2761 07:12:24.439716  # [  311.268331] Redzone  ffff0005ce038180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2762 07:12:24.440037  # [  311.278068] Redzone  ffff0005ce038190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2763 07:12:24.461535  # [  311.287805] Redzone  ffff0005ce0381a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2764 07:12:24.462308  # [  311.297543] Redzone  ffff0005ce0381b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2765 07:12:24.483067  # [  311.307280] Redzone  ffff0005ce0381c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2766 07:12:24.483777  # [  311.317018] Redzone  ffff0005ce0381d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2767 07:12:24.506657  # [  311.326755] Redzone  ffff0005ce0381e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2768 07:12:24.507363  # [  311.336492] Redzone  ffff0005ce0381f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2769 07:12:24.507682  # [  311.346235] Redzone  ffff0005ce038200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2770 07:12:24.528330  # [  311.355984] Redzone  ffff0005ce038210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2771 07:12:24.528709  # [  311.365723] Redzone  ffff0005ce038220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2772 07:12:24.549807  # [  311.375461] Redzone  ffff0005ce038230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2773 07:12:24.550543  # [  311.385199] Redzone  ffff0005ce038240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2774 07:12:24.572450  # [  311.394936] Redzone  ffff0005ce038250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2775 07:12:24.572833  # [  311.404674] Redzone  ffff0005ce038260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2776 07:12:24.594072  # [  311.414411] Redzone  ffff0005ce038270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2777 07:12:24.594451  # [  311.424149] Redzone  ffff0005ce038280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2778 07:12:24.595086  # [  311.433886] Redzone  ffff0005ce038290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2779 07:12:24.617928  # [  311.443623] Redzone  ffff0005ce0382a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2780 07:12:24.618306  # [  311.453361] Redzone  ffff0005ce0382b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2781 07:12:24.639324  # [  311.463098] Redzone  ffff0005ce0382c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2782 07:12:24.639702  # [  311.472836] Redzone  ffff0005ce0382d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2783 07:12:24.661059  # [  311.482573] Redzone  ffff0005ce0382e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2784 07:12:24.661441  # [  311.492310] Redzone  ffff0005ce0382f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2785 07:12:24.661752  # [  311.502048] Redzone  ffff0005ce038300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2786 07:12:24.683578  # [  311.511785] Redzone  ffff0005ce038310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2787 07:12:24.683967  # [  311.521523] Redzone  ffff0005ce038320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2788 07:12:24.706298  # [  311.531260] Redzone  ffff0005ce038330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2789 07:12:24.706679  # [  311.540998] Redzone  ffff0005ce038340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2790 07:12:24.728951  # [  311.550736] Redzone  ffff0005ce038350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2791 07:12:24.729331  # [  311.560473] Redzone  ffff0005ce038360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2792 07:12:24.729642  # [  311.570211] Redzone  ffff0005ce038370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2793 07:12:24.750318  # [  311.579948] Redzone  ffff0005ce038380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2794 07:12:24.751022  # [  311.589686] Redzone  ffff0005ce038390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2795 07:12:24.771955  # [  311.599423] Redzone  ffff0005ce0383a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2796 07:12:24.772338  # [  311.609161] Redzone  ffff0005ce0383b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2797 07:12:24.795573  # [  311.618899] Redzone  ffff0005ce0383c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2798 07:12:24.795953  # [  311.6286<6>[  313.902428] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2799 07:12:24.796591  36] Redzone  fff<6>[  313.910140] lkdtm: Attempting vmalloc linear overflow ...
 2800 07:12:24.817211  f0005ce0383d0: c<1>[  313.917157] Unable to handle kernel paging request at virtual address ffff800084c3e000
 2801 07:12:24.817599  c cc cc cc cc cc<1>[  313.926884] Mem abort info:
 2802 07:12:24.817913   cc cc cc cc cc cc cc cc cc cc  <1>[  313.932347]   ESR = 0x0000000096000047
 2803 07:12:24.839747  ................<1>[  313.937835]   EC = 0x25: DABT (current EL), IL = 32 bits
 2804 07:12:24.840155  
 2805 07:12:24.840472  # [  311.63837<1>[  313.944773]   SET = 0, FnV = 0
 2806 07:12:24.840773  3] Redzone  ffff<1>[  313.949476]   EA = 0, S1PTW = 0
 2807 07:12:24.841441  0005ce0383e0: cc<1>[  313.954265]   FSC = 0x07: level 3 translation fault
 2808 07:12:24.841758   cc cc cc cc cc <1>[  313.960790] Data abort info:
 2809 07:12:24.861306  cc cc cc cc cc c<1>[  313.965320]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 2810 07:12:24.862047  c cc cc cc cc  .<1>[  313.972457]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2811 07:12:24.862372  ...............<1>[  313.979205]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2812 07:12:24.883893  # [  311.648111<1>[  313.986138] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 2813 07:12:24.884616  ] Redzone  ffff0<1>[  313.994551] [ffff800084c3e000] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=100000060ad80003, pte=0000000000000000
 2814 07:12:24.893661  005ce0383f0: cc cc cc cc<0>[  314.009712] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 2815 07:12:24.957641  <4>[  314.017247] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 2816 07:12:24.978842  <4>[  314.076710] CPU: 0 UID: 0 PID: 2379 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 2817 07:12:24.979257  <4>[  314.086278] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 2818 07:12:24.979901  <4>[  314.091498] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2819 07:12:24.980214  <4>[  314.098107] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2820 07:12:25.002519  <4>[  314.105326] pc : __memset+0x94/0x188
 2821 07:12:25.002939  <4>[  314.109169] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 2822 07:12:25.003255  <4>[  314.114744] sp : ffff80008669bb80
 2823 07:12:25.003885  <4>[  314.118313] x29: ffff80008669bb80 x28: ffff0005c1d237c0 x27: 0000000000000000
 2824 07:12:25.024113  <4>[  314.125712] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb235f000
 2825 07:12:25.024830  <4>[  314.133109] x23: ffff0005c580bc28 x22: ffff80008669bcf0 x21: ffff800083b3e588
 2826 07:12:25.025182  <4>[  314.140505] x20: ffff800084c45000 x19: ffff800084c3d000 x18: 0000000000000000
 2827 07:12:25.046740  <4>[  314.147901] x17: ffff8000806ba7a0 x16: ffff800080c7d368 x15: ffff800080c7cddc
 2828 07:12:25.047455  <4>[  314.155297] x14: 0000000000000000 x13: 205d303431303139 x12: ffff8000836f9660
 2829 07:12:25.047778  <4>[  314.162692] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 2830 07:12:25.069286  <4>[  314.170088] x8 : ffff800084c3e001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 2831 07:12:25.069671  <4>[  314.177484] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 2832 07:12:25.070311  <4>[  314.184878] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084c3d000
 2833 07:12:25.070622  <4>[  314.192275] Call trace:
 2834 07:12:25.090842  <4>[  314.194976]  __memset+0x94/0x188
 2835 07:12:25.091251  <4>[  314.198463]  lkdtm_do_action+0x24/0x48
 2836 07:12:25.091564  <4>[  314.202470]  direct_entry+0xa8/0x108
 2837 07:12:25.092194  <4>[  314.206302]  full_proxy_write+0x68/0xc8
 2838 07:12:25.092499  <4>[  314.210400]  vfs_write+0xd8/0x380
 2839 07:12:25.092792  <4>[  314.213977]  ksys_write+0x78/0x118
 2840 07:12:25.113416  <4>[  314.217637]  __arm64_sys_write+0x24/0x38
 2841 07:12:25.113850  <4>[  314.221819]  invoke_syscall+0x70/0x100
 2842 07:12:25.114493  <4>[  314.225832]  el0_svc_common.constprop.0+0x48/0xf0
 2843 07:12:25.114805  <4>[  314.230796]  do_el0_svc+0x24/0x38
 2844 07:12:25.115101  <4>[  314.234370]  el0_svc+0x3c/0x110
 2845 07:12:25.135068  <4>[  314.237772]  el0t_64_sync_handler+0x100/0x130
 2846 07:12:25.135467  <4>[  314.242387]  el0t_64_sync+0x190/0x198
 2847 07:12:25.136111  <0>[  314.246310] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 2848 07:12:25.136426  <4>[  314.252659] ---[ end trace 0000000000000000 ]---
 2849 07:12:25.136724   cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 07:12:25.158734  # [  311.657849] Object   ffff0005ce038400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2851 07:12:25.159474  # [  311.667587] Object   ffff0005ce038410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2852 07:12:25.180345  # [  311.677325] Object   ffff0005ce038420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2853 07:12:25.181062  # [  311.687062] Object   ffff0005ce038430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2854 07:12:25.201868  # [  311.696801] Object   ffff0005ce038440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2855 07:12:25.202607  # [  311.706538] Object   ffff0005ce038450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2856 07:12:25.224503  # [  311.716275] Object   ffff0005ce038460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2857 07:12:25.224956  # [  311.726013] Object   ffff0005ce038470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2858 07:12:25.225611  # [  311.735750] Object   ffff0005ce038480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2859 07:12:25.247095  # [  311.745487] Object   ffff0005ce038490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2860 07:12:25.247830  # [  311.755225] Object   ffff0005ce0384a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2861 07:12:25.269685  # [  311.764963] Object   ffff0005ce0384b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2862 07:12:25.270104  # [  311.774701] Object   ffff0005ce0384c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2863 07:12:25.291371  # [  311.784438] Object   ffff0005ce0384d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2864 07:12:25.292087  # [  311.794175] Object   ffff0005ce0384e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2865 07:12:25.292415  # [  311.803913] Object   ffff0005ce0384f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2866 07:12:25.312825  # [  311.813651] Object   ffff0005ce038500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2867 07:12:25.313600  # [  311.823388] Object   ffff0005ce038510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2868 07:12:25.335483  # [  311.833125] Object   ffff0005ce038520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2869 07:12:25.335918  # [  311.842863] Object   ffff0005ce038530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2870 07:12:25.358080  # [  311.852600] Object   ffff0005ce038540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2871 07:12:25.358493  # [  311.862337] Object   ffff0005ce038550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2872 07:12:25.359139  # [  311.872075] Object   ffff0005ce038560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2873 07:12:25.380728  # [  311.881812] Object   ffff0005ce038570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2874 07:12:25.381372  # [  311.891550] Object   ffff0005ce038580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2875 07:12:25.402298  # [  311.901288] Object   ffff0005ce038590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2876 07:12:25.403014  # [  311.911025] Object   ffff0005ce0385a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2877 07:12:25.423863  # [  311.920763] Object   ffff0005ce0385b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2878 07:12:25.424603  # [  311.930501] Object   ffff0005ce0385c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2879 07:12:25.447621  # [  311.940238] Object   ffff0005ce0385d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2880 07:12:25.448010  # [  311.949975] Object   ffff0005ce0385e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2881 07:12:25.448654  # [  311.959713] Object   ffff0005ce0385f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2882 07:12:25.469141  # [  311.969451] Object   ffff0005ce038600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2883 07:12:25.469866  # [  311.979188] Object   ffff0005ce038610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2884 07:12:25.491674  # [  311.988925] Object   ffff0005ce038620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2885 07:12:25.492420  # [  311.998663] Object   ffff0005ce038630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2886 07:12:25.513314  # [  312.008401] Object   ffff0005ce038640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2887 07:12:25.513716  # [  312.018139] Object   ffff0005ce038650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2888 07:12:25.514361  # [  312.027877] Object   ffff0005ce038660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2889 07:12:25.534803  # [  312.037614] Object   ffff0005ce038670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2890 07:12:25.535407  # [  312.047352] Object   ffff0005ce038680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2891 07:12:25.558618  # [  312.057089] Object   ffff0005ce038690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2892 07:12:25.559003  # [  312.066826] Object   ffff0005ce0386a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2893 07:12:25.580063  # [  312.076564] Object   ffff0005ce0386b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2894 07:12:25.580479  # [  312.086301] Object   ffff0005ce0386c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2895 07:12:25.581132  # [  312.096039] Object   ffff0005ce0386d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2896 07:12:25.602716  # [  312.105776] Object   ffff0005ce0386e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2897 07:12:25.603457  # [  312.115514] Object   ffff0005ce0386f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2898 07:12:25.624274  # [  312.125251] Object   ffff0005ce038700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2899 07:12:25.625018  # [  312.134989] Object   ffff0005ce038710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2900 07:12:25.646959  # [  312.144726] Object   ffff0005ce038720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2901 07:12:25.647371  # [  312.154463] Object   ffff0005ce038730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2902 07:12:25.648023  # [  312.164201] Object   ffff0005ce038740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2903 07:12:25.669550  # [  312.173938] Object   ffff0005ce038750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2904 07:12:25.670272  # [  312.183676] Object   ffff0005ce038760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2905 07:12:25.691048  # [  312.193413] Object   ffff0005ce038770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2906 07:12:25.691804  # [  312.203151] Object   ffff0005ce038780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2907 07:12:25.713563  # [  312.212888] Object   ffff0005ce038790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2908 07:12:25.713967  # [  312.222626] Object   ffff0005ce0387a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2909 07:12:25.735203  # [  312.232363] Object   ffff0005ce0387b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 07:12:25.735372  # [  312.242101] Object   ffff0005ce0387c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 07:12:25.735722  # [  312.251838] Object   ffff0005ce0387d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 07:12:25.757957  # [  312.261575] Object   ffff0005ce0387e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 07:12:25.758705  # [  312.271313] Object   ffff0005ce0387f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2914 07:12:25.780530  # [  312.281051] Redzone  ffff0005ce038800: cc cc cc cc cc cc cc cc                          ........
 2915 07:12:25.781279  # [  312.290095] Padding  ffff0005ce038854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2916 07:12:25.802119  # [  312.299833] Padding  ffff0005ce038864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2917 07:12:25.802512  # [  312.309571] Padding  ffff0005ce038874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2918 07:12:25.803159  # [  312.319308] Padding  ffff0005ce038884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2919 07:12:25.824743  # [  312.329046] Padding  ffff0005ce038894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2920 07:12:25.825184  # [  312.338783] Padding  ffff0005ce0388a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2921 07:12:25.847154  # [  312.348521] Padding  ffff0005ce0388b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2922 07:12:25.847584  # [  312.358258] Padding  ffff0005ce0388c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2923 07:12:25.869919  # [  312.367995] Padding  ffff0005ce0388d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2924 07:12:25.870300  # [  312.377733] Padding  ffff0005ce0388e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2925 07:12:25.870988  # [  312.387471] Padding  ffff0005ce0388f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2926 07:12:25.891537  # [  312.397208] Padding  ffff0005ce038904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2927 07:12:25.892251  # [  312.406946] Padding  ffff0005ce038914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2928 07:12:25.913158  # [  312.416683] Padding  ffff0005ce038924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2929 07:12:25.913539  # [  312.426420] Padding  ffff0005ce038934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2930 07:12:25.935705  # [  312.436158] Padding  ffff0005ce038944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2931 07:12:25.936086  # [  312.445895] Padding  ffff0005ce038954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2932 07:12:25.936400  # [  312.455633] Padding  ffff0005ce038964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2933 07:12:25.958280  # [  312.465371] Padding  ffff0005ce038974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2934 07:12:25.958990  # [  312.475109] Padding  ffff0005ce038984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2935 07:12:25.980923  # [  312.484846] Padding  ffff0005ce038994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2936 07:12:25.981324  # [  312.494583] Padding  ffff0005ce0389a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2937 07:12:26.002537  # [  312.504321] Padding  ffff0005ce0389b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2938 07:12:26.002922  # [  312.514058] Padding  ffff0005ce0389c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2939 07:12:26.003566  # [  312.523796] Padding  ffff0005ce0389d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2940 07:12:26.024122  # [  312.533533] Padding  ffff0005ce0389e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2941 07:12:26.024523  # [  312.543271] Padding  ffff0005ce0389f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2942 07:12:26.047776  # [  312.553009] Padding  ffff0005ce038a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2943 07:12:26.048157  # [  312.562746] Padding  ffff0005ce038a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2944 07:12:26.069310  # [  312.572484] Padding  ffff0005ce038a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2945 07:12:26.069693  # [  312.582221] Padding  ffff0005ce038a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2946 07:12:26.091045  # [  312.591959] Padding  ffff0005ce038a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2947 07:12:26.091425  # [  312.601696] Padding  ffff0005ce038a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2948 07:12:26.091741  # [  312.611433] Padding  ffff0005ce038a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2949 07:12:26.113571  # [  312.621171] Padding  ffff0005ce038a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2950 07:12:26.114281  # [  312.630909] Padding  ffff0005ce038a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2951 07:12:26.135297  # [  312.640647] Padding  ffff0005ce038a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2952 07:12:26.135681  # [  312.650384] Padding  ffff0005ce038aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2953 07:12:26.157908  # [  312.660121] Padding  ffff0005ce038ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2954 07:12:26.158290  # [  312.669859] Padding  ffff0005ce038ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2955 07:12:26.158931  # [  312.679596] Padding  ffff0005ce038ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2956 07:12:26.180548  # [  312.689334] Padding  ffff0005ce038ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2957 07:12:26.181286  # [  312.699072] Padding  ffff0005ce038af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2958 07:12:26.202162  # [  312.708809] Padding  ffff0005ce038b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2959 07:12:26.202546  # [  312.718547] Padding  ffff0005ce038b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2960 07:12:26.224822  # [  312.728284] Padding  ffff0005ce038b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2961 07:12:26.225235  # [  312.738022] Padding  ffff0005ce038b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2962 07:12:26.225548  # [  312.747759] Padding  ffff0005ce038b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2963 07:12:26.247436  # [  312.757496] Padding  ffff0005ce038b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2964 07:12:26.247821  # [  312.767234] Padding  ffff0005ce038b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2965 07:12:26.268940  # [  312.776972] Padding  ffff0005ce038b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2966 07:12:26.269323  # [  312.786710] Padding  ffff0005ce038b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2967 07:12:26.291551  # [  312.796447] Padding  ffff0005ce038b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2968 07:12:26.291932  # [  312.806185] Padding  ffff0005ce038ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2969 07:12:26.313208  # [  312.815922] Padding  ffff0005ce038bb4: 5a 5a 5a 5a<6>[  315.411822] lkdtm: Performing direct entry READ_AFTER_FREE
 2970 07:12:26.313589   5a 5a 5a 5a 5a <6>[  315.419261] lkdtm: Value in memory before free: 12345678
 2971 07:12:26.313903  5a 5a 5a 5a 5a 5<6>[  315.425914] lkdtm: Attempting bad read from freed memory
 2972 07:12:26.314206  a 5a  ZZZZZZZZZZ<6>[  315.432815] lkdtm: Memory correctly poisoned (6b6b6b6b)
 2973 07:12:26.336902  ZZZZZZ
 2974 07:12:26.337280  # [  312.825659] Padding  ffff0005ce038bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2975 07:12:26.337594  # [  312.835397] Padding  ffff0005ce038bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2976 07:12:26.358413  # [  312.845134] Padding  ffff0005ce038be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2977 07:12:26.358796  # [  312.854872] Padding  ffff0005ce038bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2978 07:12:26.379927  # [  312.864269] CPU: 4 UID: 0 PID: 2340 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241001 #1
 2979 07:12:26.380309  # [  312.873844] Tainted: [D]=DIE, [W]=WARN
 2980 07:12:26.380618  # [  312.877850] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2981 07:12:26.380947  # [  312.884464] Call trace:
 2982 07:12:26.381239  # [  312.887168]  dump_backtrace+0xa0/0x128
 2983 07:12:26.402486  # [  312.891190]  show_stack+0x20/0x38
 2984 07:12:26.402865  # [  312.894766]  dump_stack_lvl+0x90/0xd0
 2985 07:12:26.403173  # [  312.898694]  dump_stack+0x18/0x28
 2986 07:12:26.403465  # [  312.902271]  print_trailer+0x15c/0x228
 2987 07:12:26.403752  # [  312.906287]  check_object+0xec/0x4a8
 2988 07:12:26.404381  # [  312.910126]  free_to_partial_list+0x310/0x648
 2989 07:12:26.424178  # [  312.914746]  __slab_free+0x1c4/0x340
 2990 07:12:26.424556  # [  312.918585]  kfree+0x248/0x2e8
 2991 07:12:26.424866  # [  312.921903]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2992 07:12:26.425187  # [  312.926874]  lkdtm_do_action+0x24/0x48
 2993 07:12:26.425473  # [  312.930884]  direct_entry+0xa8/0x108
 2994 07:12:26.425753  # [  312.934721]  full_proxy_write+0x68/0xc8
 2995 07:12:26.447805  # [  312.938820]  vfs_write+0xd8/0x380
 2996 07:12:26.448184  # [  312.942401]  ksys_write+0x78/0x118
 2997 07:12:26.448493  # [  312.946066]  __arm64_sys_write+0x24/0x38
 2998 07:12:26.448788  # [  312.950251]  invoke_syscall+0x70/0x100
 2999 07:12:26.449106  # [  312.954269]  el0_svc_common.constprop.0+0x48/0xf0
 3000 07:12:26.469323  # [  312.959236]  do_el0_svc+0x24/0x38
 3001 07:12:26.469701  # [  312.962815]  el0_svc+0x3c/0x110
 3002 07:12:26.470007  # [  312.966222]  el0t_64_sync_handler+0x100/0x130
 3003 07:12:26.470303  # [  312.970841]  el0t_64_sync+0x190/0x198
 3004 07:12:26.470919  # [  312.974767] FIX kmalloc-1k: Object at 0xffff0005ce038400 not freed
 3005 07:12:26.491041  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3006 07:12:26.491418  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3007 07:12:26.491732  # timeout set to 45
 3008 07:12:26.492029  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3009 07:12:26.492315  # Segmentation fault
 3010 07:12:26.492597  # [  313.902428] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3011 07:12:26.513539  # [  313.910140] lkdtm: Attempting vmalloc linear overflow ...
 3012 07:12:26.513917  # [  313.917157] Unable to handle kernel paging request at virtual address ffff800084c3e000
 3013 07:12:26.514565  # [  313.926884] Mem abort info:
 3014 07:12:26.514869  # [  313.932347]   ESR = 0x0000000096000047
 3015 07:12:26.536208  # [  313.937835]   EC = 0x25: DABT (current EL), IL = 32 bits
 3016 07:12:26.536586  # [  313.944773]   SET = 0, FnV = 0
 3017 07:12:26.536926  # [  313.949476]   EA = 0, S1PTW = 0
 3018 07:12:26.537225  # [  313.954265]   FSC = 0x07: level 3 translation fault
 3019 07:12:26.537540  # [  313.960790] Data abort info:
 3020 07:12:26.537850  # [  313.965320]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3021 07:12:26.558922  # [  313.972457]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3022 07:12:26.559313  # [  313.979205]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3023 07:12:26.559625  # [  313.986138] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3024 07:12:26.580289  # [  313.994551] [ffff800084c3e000] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=100000060ad80003, pte=0000000000000000
 3025 07:12:26.580676  # [  314.009712] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3026 07:12:26.647302  # [  314.017247] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3027 07:12:26.647724  # [  314.076710] CPU: 0 UID: 0 PID: 2379 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3028 07:12:26.648044  # [  314.086278] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3029 07:12:26.669918  # [  314.091498] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3030 07:12:26.670313  # [  314.098107] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3031 07:12:26.670628  # [  314.105326] pc : __memset+0x94/0x188
 3032 07:12:26.670925  # [  314.109169] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3033 07:12:26.691437  # [  314.114744] sp : ffff80008669bb80
 3034 07:12:26.691817  # [  314.118313] x29: ffff80008669bb80 x28: ffff0005c1d237c0 x27: 0000000000000000
 3035 07:12:26.692470  # [  314.125712] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb235f000
 3036 07:12:26.712925  # [  314.133109] x23: ffff0005c580bc28 x22: ffff80008669bcf0 x21: ffff800083b3e588
 3037 07:12:26.713331  # [  314.140505] x20: ffff800084c45000 x19: ffff800084c3d000 x18: 0000000000000000
 3038 07:12:26.713644  # [  314.147901] x17: ffff8000806ba7a0 x16: ffff800080c7d368 x15: ffff800080c7cddc
 3039 07:12:26.736546  # [  314.155297] x14: 0000000000000000 x13: 205d303431303139 x12: ffff8000836f9660
 3040 07:12:26.736952  # [  314.162692] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3041 07:12:26.737080  # [  314.170088] x8 : ffff800084c3e001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3042 07:12:26.758400  # [  314.177484] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3043 07:12:26.758785  # [  314.184878] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084c3d000
 3044 07:12:26.759095  # [  314.192275] Call trace:
 3045 07:12:26.759389  # [  314.194976]  __memset+0x94/0x188
 3046 07:12:26.759676  # [  314.198463]  lkdtm_do_action+0x24/0x48
 3047 07:12:26.759959  # [  314.202470]  direct_entry+0xa8/0x108
 3048 07:12:26.780043  # [  314.206302]  full_proxy_write+0x68/0xc8
 3049 07:12:26.780420  # [  314.210400]  vfs_write+0xd8/0x380
 3050 07:12:26.780730  # [  314.213977]  ksys_write+0x78/0x118
 3051 07:12:26.781061  # [  314.217637]  __arm64_sys_write+0x24/0x38
 3052 07:12:26.781345  # [  314.221819]  invoke_syscall+0x70/0x100
 3053 07:12:26.802510  # [  314.225832]  el0_svc_common.constprop.0+0x48/0xf0
 3054 07:12:26.802889  # [  314.230796]  do_el0_svc+0x24/0x38
 3055 07:12:26.803199  # [  314.234370]  el0_svc+0x3c/0x110
 3056 07:12:26.803491  # [  314.237772]  el0t_64_sync_handler+0x100/0x130
 3057 07:12:26.803775  # [  314.242387]  el0t_64_sync+0x190/0x198
 3058 07:12:26.824052  # [  314.246310] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3059 07:12:26.824435  # [  314.252659] ---[ end trace 0000000000000000 ]---
 3060 07:12:26.824747  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3061 07:12:26.825087  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3062 07:12:26.825380  # timeout set to 45
 3063 07:12:26.825989  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3064 07:12:26.847913  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3065 07:12:26.848292  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3066 07:12:26.848606  # timeout set to 45
 3067 07:12:26.848932  # selftests: lkdtm: READ_AFTER_FREE.sh
 3068 07:12:26.849226  # [  315.411822] lkdtm: Performing direct entry READ_AFTER_FREE
 3069 07:12:26.869256  # [  315.419261] lkdtm: Value in memory before free: 12345678
 3070 07:12:26.869635  # [  315.425914] lkdtm: Attempting bad read from freed memory
 3071 07:12:26.870294  # [  315.432815] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3072 07:12:26.870609  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3073 07:12:26.870986  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3074 07:12:26.890800  # timeout set to 45
 3075 07:12:26.891176  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3076 07:12:26.891485  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3077 07:12:26.892124  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3078 07:12:26.894261  # timeout set to 45
 3079 07:12:26.894637  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3080 07:12:27.319670  <6>[  316.436607] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3081 07:12:27.332745  <6>[  316.443184] lkdtm: Value in memory before free: 12345678
 3082 07:12:27.333156  <6>[  316.448807] lkdtm: Attempting to read from freed memory
 3083 07:12:27.335922  <6>[  316.454331] lkdtm: Memory correctly poisoned (0)
 3084 07:12:27.452350  # [  316.436607] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3085 07:12:27.453064  # [  316.443184] lkdtm: Value in memory before free: 12345678
 3086 07:12:27.453395  # [  316.448807] lkdtm: Attempting to read from freed memory
 3087 07:12:27.453708  # [  316.454331] lkdtm: Memory correctly poisoned (0)
 3088 07:12:27.461027  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3089 07:12:27.519498  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3090 07:12:27.565111  # timeout set to 45
 3091 07:12:27.565491  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3092 07:12:28.029864  <6>[  317.143518] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3093 07:12:28.033106  <6>[  317.149708] lkdtm: Memory appears initialized (6b, no earlier values)
 3094 07:12:28.138786  # [  317.143518] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3095 07:12:28.142101  # [  317.149708] lkdtm: Memory appears initialized (6b, no earlier values)
 3096 07:12:28.151873  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3097 07:12:28.219495  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3098 07:12:28.265190  # timeout set to 45
 3099 07:12:28.268471  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3100 07:12:28.784865  <6>[  317.899294] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3101 07:12:28.788170  <6>[  317.905509] lkdtm: Memory appears initialized (0, no earlier values)
 3102 07:12:28.907678  # [  317.899294] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3103 07:12:28.910978  # [  317.905509] lkdtm: Memory appears initialized (0, no earlier values)
 3104 07:12:28.921714  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3105 07:12:28.999009  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3106 07:12:29.047604  # timeout set to 45
 3107 07:12:29.047980  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3108 07:12:29.527258  <6>[  318.645486] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3109 07:12:29.547890  <6>[  318.651685] lkdtm: Attempting double slab free ...
 3110 07:12:29.548268  <3>[  318.656805] =============================================================================
 3111 07:12:29.569379  <3>[  318.665246] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3112 07:12:29.569770  <3>[  318.665246] 
 3113 07:12:29.570080  <3>[  318.678201] -----------------------------------------------------------------------------
 3114 07:12:29.570375  <3>[  318.678201] 
 3115 07:12:29.591920  <3>[  318.688371] Slab 0xfffffdffd72b8fc0 objects=25 used=0 fp=0xffff0005cae3f008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3116 07:12:29.592306  <4>[  318.701598] CPU: 4 UID: 0 PID: 2679 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3117 07:12:29.592969  <4>[  318.711170] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3118 07:12:29.614637  <4>[  318.716392] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3119 07:12:29.615022  <4>[  318.723005] Call trace:
 3120 07:12:29.615334  <4>[  318.725709]  dump_backtrace+0xa0/0x128
 3121 07:12:29.615627  <4>[  318.729733]  show_stack+0x20/0x38
 3122 07:12:29.616238  <4>[  318.733308]  dump_stack_lvl+0x90/0xd0
 3123 07:12:29.616536  <4>[  318.737237]  dump_stack+0x18/0x28
 3124 07:12:29.636271  <4>[  318.740814]  slab_err+0xc8/0x110
 3125 07:12:29.636649  <4>[  318.744310]  free_to_partial_list+0x4d4/0x648
 3126 07:12:29.636989  <4>[  318.748931]  __slab_free+0x1c4/0x340
 3127 07:12:29.637287  <4>[  318.752769]  kmem_cache_free+0x234/0x2d0
 3128 07:12:29.637572  <4>[  318.756953]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3129 07:12:29.659901  <4>[  318.761576]  lkdtm_do_action+0x24/0x48
 3130 07:12:29.660280  <4>[  318.765587]  direct_entry+0xa8/0x108
 3131 07:12:29.660587  <4>[  318.769424]  full_proxy_write+0x68/0xc8
 3132 07:12:29.660904  <4>[  318.773524]  vfs_write+0xd8/0x380
 3133 07:12:29.661196  <4>[  318.777107]  ksys_write+0x78/0x118
 3134 07:12:29.661487  <4>[  318.780771]  __arm64_sys_write+0x24/0x38
 3135 07:12:29.681421  <4>[  318.784956]  invoke_syscall+0x70/0x100
 3136 07:12:29.681797  <4>[  318.788975]  el0_svc_common.constprop.0+0x48/0xf0
 3137 07:12:29.682107  <4>[  318.793943]  do_el0_svc+0x24/0x38
 3138 07:12:29.682398  <4>[  318.797521]  el0_svc+0x3c/0x110
 3139 07:12:29.683007  <4>[  318.800927]  el0t_64_sync_handler+0x100/0x130
 3140 07:12:29.690122  <4>[  318.805547]  el0t_64_sync+0x190/0x198
 3141 07:12:29.693348  <3>[  318.809474] FIX lkdtm-heap-double_free: Object at 0xffff0005cae3f008 not freed
 3142 07:12:29.808793  # [  318.645486] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3143 07:12:29.809209  # [  318.651685] lkdtm: Attempting double slab free ...
 3144 07:12:29.809517  # [  318.656805] =============================================================================
 3145 07:12:29.830382  # [  318.665246] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3146 07:12:29.830763  # 
 3147 07:12:29.831397  # [  318.678201] -----------------------------------------------------------------------------
 3148 07:12:29.831706  # 
 3149 07:12:29.851993  # [  318.688371] Slab 0xfffffdffd72b8fc0 objects=25 used=0 fp=0xffff0005cae3f008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3150 07:12:29.852698  # [  318.701598] CPU: 4 UID: 0 PID: 2679 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3151 07:12:29.875667  # [  318.711170] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3152 07:12:29.876044  # [  318.716392] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3153 07:12:29.876352  # [  318.723005] Call trace:
 3154 07:12:29.876642  # [  318.725709]  dump_backtrace+0xa0/0x128
 3155 07:12:29.876971  # [  318.729733]  show_stack+0x20/0x38
 3156 07:12:29.877263  # [  318.733308]  dump_stack_lvl+0x90/0xd0
 3157 07:12:29.897269  # [  318.737237]  dump_stack+0x18/0x28
 3158 07:12:29.897642  # [  318.740814]  slab_err+0xc8/0x110
 3159 07:12:29.897945  # [  318.744310]  free_to_partial_list+0x4d4/0x648
 3160 07:12:29.898233  # [  318.748931]  __slab_free+0x1c4/0x340
 3161 07:12:29.898515  # [  318.752769]  kmem_cache_free+0x234/0x2d0
 3162 07:12:29.898792  # [  318.756953]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3163 07:12:29.918888  # [  318.761576]  lkdtm_do_action+0x24/0x48
 3164 07:12:29.919278  # [  318.765587]  direct_entry+0xa8/0x108
 3165 07:12:29.919583  # [  318.769424]  full_proxy_write+0x68/0xc8
 3166 07:12:29.919872  # [  318.773524]  vfs_write+0xd8/0x380
 3167 07:12:29.920159  # [  318.777107]  ksys_write+0x78/0x118
 3168 07:12:29.941327  # [  318.780771]  __arm64_sys_write+0x24/0x38
 3169 07:12:29.941700  # [  318.784956]  invoke_syscall+0x70/0x100
 3170 07:12:29.942024  # [  318.788975]  el0_svc_common.constprop.0+0x48/0xf0
 3171 07:12:29.942652  # [  318.793943]  do_el0_svc+0x24/0x38
 3172 07:12:29.942950  # [  318.797521]  el0_svc+0x3c/0x110
 3173 07:12:29.943252  # [  318.800927]  el0t_64_sync_handler+0x100/0x130
 3174 07:12:29.964002  # [  318.805547]  el0t_64_sync+0x190/0x198
 3175 07:12:29.964394  # [  318.809474] FIX lkdtm-heap-double_free: Object at 0xffff0005cae3f008 not freed
 3176 07:12:29.965081  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3177 07:12:29.965422  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3178 07:12:29.965755  # timeout set to 45
 3179 07:12:29.966082  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3180 07:12:30.411001  <6>[  319.521469] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3181 07:12:30.414196  <6>[  319.527358] lkdtm: Attempting cross-cache slab free ...
 3182 07:12:30.414574  <4>[  319.532906] ------------[ cut here ]------------
 3183 07:12:30.422984  <4>[  319.537862] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3184 07:12:30.430580  <4>[  319.546581] WARNING: CPU: 0 PID: 2718 at mm/slub.c:4661 cache_from_obj+0xdc/0x128
 3185 07:12:30.494250  <4>[  319.554343] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3186 07:12:30.516784  <4>[  319.613810] CPU: 0 UID: 0 PID: 2718 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3187 07:12:30.517195  <4>[  319.623378] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3188 07:12:30.517835  <4>[  319.628597] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3189 07:12:30.518147  <4>[  319.635206] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3190 07:12:30.539546  <4>[  319.642425] pc : cache_from_obj+0xdc/0x128
 3191 07:12:30.539922  <4>[  319.646778] lr : cache_from_obj+0xdc/0x128
 3192 07:12:30.540558  <4>[  319.651130] sp : ffff800086d4baf0
 3193 07:12:30.540864  <4>[  319.654699] x29: ffff800086d4baf0 x28: ffff0005cda737c0 x27: 0000000000000000
 3194 07:12:30.561163  <4>[  319.662098] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb56ff000
 3195 07:12:30.561551  <4>[  319.669495] x23: ffff0005c580bc28 x22: ffff0005cd352008 x21: ffff800080c7f078
 3196 07:12:30.561861  <4>[  319.676892] x20: ffff0005c1c33840 x19: ffff0005cd352008 x18: 0000000000000000
 3197 07:12:30.583839  <4>[  319.684289] x17: ffff8000803e35fc x16: ffff8000803e357c x15: ffff8000800bce5c
 3198 07:12:30.584217  <4>[  319.691684] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 3199 07:12:30.584528  <4>[  319.699081] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 3200 07:12:30.606429  <4>[  319.706477] x8 : ffff800086d4b648 x7 : 0000000000000000 x6 : 0000000000000002
 3201 07:12:30.606808  <4>[  319.713873] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3202 07:12:30.607447  <4>[  319.721269] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 3203 07:12:30.607767  <4>[  319.728666] Call trace:
 3204 07:12:30.627947  <4>[  319.731368]  cache_from_obj+0xdc/0x128
 3205 07:12:30.628322  <4>[  319.735374]  kmem_cache_free+0x34/0x2d0
 3206 07:12:30.628987  <4>[  319.739468]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3207 07:12:30.629298  <4>[  319.744002]  lkdtm_do_action+0x24/0x48
 3208 07:12:30.629589  <4>[  319.748008]  direct_entry+0xa8/0x108
 3209 07:12:30.650544  <4>[  319.751841]  full_proxy_write+0x68/0xc8
 3210 07:12:30.650922  <4>[  319.755938]  vfs_write+0xd8/0x380
 3211 07:12:30.651232  <4>[  319.759515]  ksys_write+0x78/0x118
 3212 07:12:30.651856  <4>[  319.763175]  __arm64_sys_write+0x24/0x38
 3213 07:12:30.652157  <4>[  319.767357]  invoke_syscall+0x70/0x100
 3214 07:12:30.652441  <4>[  319.771369]  el0_svc_common.constprop.0+0x48/0xf0
 3215 07:12:30.670056  <4>[  319.776332]  do_el0_svc+0x24/0x38
 3216 07:12:30.670433  <4>[  319.779906]  el0_svc+0x3c/0x110
 3217 07:12:30.670740  <4>[  319.783310]  el0t_64_sync_handler+0x100/0x130
 3218 07:12:30.671032  <4>[  319.787925]  el0t_64_sync+0x190/0x198
 3219 07:12:30.673388  <4>[  319.791846] ---[ end trace 0000000000000000 ]---
 3220 07:12:30.680912  <3>[  319.796931] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=270 cpu=2 pid=2718
 3221 07:12:30.685225  <4>[  319.804849]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3222 07:12:30.691615  <4>[  319.810548]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3223 07:12:30.701389  <4>[  319.821089]  lkdtm_do_action+0x24/0x48
 3224 07:12:30.720678  <4>[  319.825181]  direct_entry+0xa8/0x108
 3225 07:12:30.720830  <4>[  319.829043]  full_proxy_write+0x68/0xc8
 3226 07:12:30.721302  <4>[  319.833159]  vfs_write+0xd8/0x380
 3227 07:12:30.721617  <4>[  319.836752]  ksys_write+0x78/0x118
 3228 07:12:30.721908  <4>[  319.840424]  __arm64_sys_write+0x24/0x38
 3229 07:12:30.742540  <4>[  319.844628]  invoke_syscall+0x70/0x100
 3230 07:12:30.742915  <4>[  319.848656]  el0_svc_common.constprop.0+0x48/0xf0
 3231 07:12:30.743222  <4>[  319.853635]  do_el0_svc+0x24/0x38
 3232 07:12:30.743844  <4>[  319.857222]  el0_svc+0x3c/0x110
 3233 07:12:30.745927  <4>[  319.860642]  el0t_64_sync_handler+0x100/0x130
 3234 07:12:30.746362  <4>[  319.865271]  el0t_64_sync+0x190/0x198
 3235 07:12:30.882299  # [  319.521469] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3236 07:12:30.882703  # [  319.527358] lkdtm: Attempting cross-cache slab free ...
 3237 07:12:30.883011  # [  319.532906] ------------[ cut here ]------------
 3238 07:12:30.903738  # [  319.537862] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3239 07:12:30.904142  # [  319.546581] WARNING: CPU: 0 PID: 2718 at mm/slub.c:4661 cache_from_obj+0xdc/0x128
 3240 07:12:30.971757  # [  319.554343] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3241 07:12:30.972501  # [  319.613810] CPU: 0 UID: 0 PID: 2718 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3242 07:12:30.972826  # [  319.623378] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3243 07:12:30.993244  # [  319.628597] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3244 07:12:30.993619  # [  319.635206] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3245 07:12:30.994259  # [  319.642425] pc : cache_from_obj+0xdc/0x128
 3246 07:12:30.994563  # [  319.646778] lr : cache_from_obj+0xdc/0x128
 3247 07:12:30.994848  # [  319.651130] sp : ffff800086d4baf0
 3248 07:12:31.014899  # [  319.654699] x29: ffff800086d4baf0 x28: ffff0005cda737c0 x27: 0000000000000000
 3249 07:12:31.015276  # [  319.662098] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb56ff000
 3250 07:12:31.015584  # [  319.669495] x23: ffff0005c580bc28 x22: ffff0005cd352008 x21: ffff800080c7f078
 3251 07:12:31.038509  # [  319.676892] x20: ffff0005c1c33840 x19: ffff0005cd352008 x18: 0000000000000000
 3252 07:12:31.038903  # [  319.684289] x17: ffff8000803e35fc x16: ffff8000803e357c x15: ffff8000800bce5c
 3253 07:12:31.039559  # [  319.691684] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 3254 07:12:31.060127  # [  319.699081] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 3255 07:12:31.060832  # [  319.706477] x8 : ffff800086d4b648 x7 : 0000000000000000 x6 : 0000000000000002
 3256 07:12:31.061181  # [  319.713873] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3257 07:12:31.082771  # [  319.721269] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 3258 07:12:31.083147  # [  319.728666] Call trace:
 3259 07:12:31.083452  # [  319.731368]  cache_from_obj+0xdc/0x128
 3260 07:12:31.084073  # [  319.735374]  kmem_cache_free+0x34/0x2d0
 3261 07:12:31.084401  # [  319.739468]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3262 07:12:31.104422  # [  319.744002]  lkdtm_do_action+0x24/0x48
 3263 07:12:31.104796  # [  319.748008]  direct_entry+0xa8/0x108
 3264 07:12:31.105148  # [  319.751841]  full_proxy_write+0x68/0xc8
 3265 07:12:31.105789  # [  319.755938]  vfs_write+0xd8/0x380
 3266 07:12:31.106085  # [  319.759515]  ksys_write+0x78/0x118
 3267 07:12:31.106370  # [  319.763175]  __arm64_sys_write+0x24/0x38
 3268 07:12:31.125896  # [  319.767357]  invoke_syscall+0x70/0x100
 3269 07:12:31.126270  # [  319.771369]  el0_svc_common.constprop.0+0x48/0xf0
 3270 07:12:31.126579  # [  319.776332]  do_el0_svc+0x24/0x38
 3271 07:12:31.127203  # [  319.779906]  el0_svc+0x3c/0x110
 3272 07:12:31.127510  # [  319.783310]  el0t_64_sync_handler+0x100/0x130
 3273 07:12:31.127824  # [  319.787925]  el0t_64_sync+0x190/0x198
 3274 07:12:31.149511  # [  319.791846] ---[ end trace 0000000000000000 ]---
 3275 07:12:31.150218  # [  319.796931] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=270 cpu=2 pid=2718
 3276 07:12:31.150541  # [  319.804849]  kmem_cache_alloc_noprof+0x2a4/0x2f0
 3277 07:12:31.150834  # [  319.810548]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3278 07:12:31.171245  # [  319.821089]  lkdtm_do_action+0x24/0x48
 3279 07:12:31.171620  # [  319.825181]  direct_entry+0xa8/0x108
 3280 07:12:31.171924  # [  319.829043]  full_proxy_write+0x68/0xc8
 3281 07:12:31.172213  # [  319.833159]  vfs_write+0xd8/0x380
 3282 07:12:31.172497  # [  319.836752]  ksys_write+0x78/0x118
 3283 07:12:31.172774  # [  319.840424]  __arm64_sys_write+0x24/0x38
 3284 07:12:31.193788  # [  319.844628]  invoke_syscall+0x70/0x100
 3285 07:12:31.194164  # [  319.848656]  el0_svc_common.constprop.0+0x48/0xf0
 3286 07:12:31.194470  # [  319.853635]  do_el0_svc+0x24/0x38
 3287 07:12:31.195100  # [  319.857222]  el0_svc+0x3c/0x110
 3288 07:12:31.195399  # [  319.860642]  el0t_64_sync_handler+0x100/0x130
 3289 07:12:31.205796  # [  319.865271]  el0t_64_sync+0x190/0x198
 3290 07:12:31.206172  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3291 07:12:31.206478  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3292 07:12:31.206772  # timeout set to 45
 3293 07:12:31.209075  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3294 07:12:31.475134  <6>[  320.587828] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3295 07:12:31.475513  <6>[  320.593777] lkdtm: Attempting non-Slab slab free ...
 3296 07:12:31.481512  <4>[  320.600298] ------------[ cut here ]------------
 3297 07:12:31.487009  <4>[  320.605352] virt_to_cache: Object is not a Slab page!
 3298 07:12:31.494744  <4>[  320.610928] WARNING: CPU: 0 PID: 2757 at mm/slub.c:4647 cache_from_obj+0xb0/0x128
 3299 07:12:31.559509  <4>[  320.618691] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3300 07:12:31.581162  <4>[  320.678157] CPU: 0 UID: 0 PID: 2757 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3301 07:12:31.581544  <4>[  320.687727] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3302 07:12:31.581851  <4>[  320.692946] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3303 07:12:31.582473  <4>[  320.699554] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3304 07:12:31.603844  <4>[  320.706774] pc : cache_from_obj+0xb0/0x128
 3305 07:12:31.604222  <4>[  320.711127] lr : cache_from_obj+0xb0/0x128
 3306 07:12:31.604533  <4>[  320.715480] sp : ffff800086e1bad0
 3307 07:12:31.604824  <4>[  320.719050] x29: ffff800086e1bad0 x28: ffff0005cb8da540 x27: 0000000000000000
 3308 07:12:31.626387  <4>[  320.726449] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff823df000
 3309 07:12:31.626768  <4>[  320.733845] x23: ffff0005c580bc28 x22: ffff0005c8f68000 x21: ffff800080c7e838
 3310 07:12:31.627408  <4>[  320.741242] x20: 0000000000000000 x19: ffff800083d44c44 x18: 0000000000000000
 3311 07:12:31.648066  <4>[  320.748638] x17: ffff8000803e35fc x16: ffff8000803e3550 x15: ffff8000800bce5c
 3312 07:12:31.648446  <4>[  320.756034] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 3313 07:12:31.648755  <4>[  320.763430] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 3314 07:12:31.670537  <4>[  320.770826] x8 : ffff800086e1b628 x7 : 0000000000000000 x6 : 0000000000000002
 3315 07:12:31.670923  <4>[  320.778221] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3316 07:12:31.671563  <4>[  320.785617] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 3317 07:12:31.671876  <4>[  320.793013] Call trace:
 3318 07:12:31.692139  <4>[  320.795714]  cache_from_obj+0xb0/0x128
 3319 07:12:31.692541  <4>[  320.799721]  kmem_cache_free+0x34/0x2d0
 3320 07:12:31.692854  <4>[  320.803814]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3321 07:12:31.693183  <4>[  320.808260]  lkdtm_do_action+0x24/0x48
 3322 07:12:31.693472  <4>[  320.812266]  direct_entry+0xa8/0x108
 3323 07:12:31.714741  <4>[  320.816098]  full_proxy_write+0x68/0xc8
 3324 07:12:31.715119  <4>[  320.820195]  vfs_write+0xd8/0x380
 3325 07:12:31.715430  <4>[  320.823771]  ksys_write+0x78/0x118
 3326 07:12:31.715723  <4>[  320.827431]  __arm64_sys_write+0x24/0x38
 3327 07:12:31.716011  <4>[  320.831612]  invoke_syscall+0x70/0x100
 3328 07:12:31.716621  <4>[  320.835624]  el0_svc_common.constprop.0+0x48/0xf0
 3329 07:12:31.734245  <4>[  320.840588]  do_el0_svc+0x24/0x38
 3330 07:12:31.734623  <4>[  320.844162]  el0_svc+0x3c/0x110
 3331 07:12:31.734933  <4>[  320.847566]  el0t_64_sync_handler+0x100/0x130
 3332 07:12:31.735560  <4>[  320.852181]  el0t_64_sync+0x190/0x198
 3333 07:12:31.737595  <4>[  320.856102] ---[ end trace 0000000000000000 ]---
 3334 07:12:31.961569  # [  320.587828] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3335 07:12:31.961949  # [  320.593777] lkdtm: Attempting non-Slab slab free ...
 3336 07:12:31.962591  # [  320.600298] ------------[ cut here ]------------
 3337 07:12:31.962900  # [  320.605352] virt_to_cache: Object is not a Slab page!
 3338 07:12:31.983217  # [  320.610928] WARNING: CPU: 0 PID: 2757 at mm/slub.c:4647 cache_from_obj+0xb0/0x128
 3339 07:12:32.028490  # [  320.618691] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3340 07:12:32.049935  # [  320.678157] CPU: 0 UID: 0 PID: 2757 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3341 07:12:32.050647  # [  320.687727] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3342 07:12:32.050965  # [  320.692946] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3343 07:12:32.072801  # [  320.699554] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3344 07:12:32.073217  # [  320.706774] pc : cache_from_obj+0xb0/0x128
 3345 07:12:32.073530  # [  320.711127] lr : cache_from_obj+0xb0/0x128
 3346 07:12:32.073855  # [  320.715480] sp : ffff800086e1bad0
 3347 07:12:32.094233  # [  320.719050] x29: ffff800086e1bad0 x28: ffff0005cb8da540 x27: 0000000000000000
 3348 07:12:32.094616  # [  320.726449] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff823df000
 3349 07:12:32.095268  # [  320.733845] x23: ffff0005c580bc28 x22: ffff0005c8f68000 x21: ffff800080c7e838
 3350 07:12:32.115763  # [  320.741242] x20: 0000000000000000 x19: ffff800083d44c44 x18: 0000000000000000
 3351 07:12:32.116158  # [  320.748638] x17: ffff8000803e35fc x16: ffff8000803e3550 x15: ffff8000800bce5c
 3352 07:12:32.116810  # [  320.756034] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 3353 07:12:32.139544  # [  320.763430] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 3354 07:12:32.139935  # [  320.770826] x8 : ffff800086e1b628 x7 : 0000000000000000 x6 : 0000000000000002
 3355 07:12:32.140252  # [  320.778221] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3356 07:12:32.161214  # [  320.785617] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 3357 07:12:32.161612  # [  320.793013] Call trace:
 3358 07:12:32.161928  # [  320.795714]  cache_from_obj+0xb0/0x128
 3359 07:12:32.162224  # [  320.799721]  kmem_cache_free+0x34/0x2d0
 3360 07:12:32.162510  # [  320.803814]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3361 07:12:32.163132  # [  320.808260]  lkdtm_do_action+0x24/0x48
 3362 07:12:32.183841  # [  320.812266]  direct_entry+0xa8/0x108
 3363 07:12:32.184221  # [  320.816098]  full_proxy_write+0x68/0xc8
 3364 07:12:32.184537  # [  320.820195]  vfs_write+0xd8/0x380
 3365 07:12:32.184847  # [  320.823771]  ksys_write+0x78/0x118
 3366 07:12:32.185200  # [  320.827431]  __arm64_sys_write+0x24/0x38
 3367 07:12:32.185816  # [  320.831612]  invoke_syscall+0x70/0x100
 3368 07:12:32.205381  # [  320.835624]  el0_svc_common.constprop.0+0x48/0xf0
 3369 07:12:32.205762  # [  320.840588]  do_el0_svc+0x24/0x38
 3370 07:12:32.206073  # [  320.844162]  el0_svc+0x3c/0x110
 3371 07:12:32.206694  # [  320.847566]  el0t_64_sync_handler+0x100/0x130
 3372 07:12:32.206995  # [  320.852181]  el0t_64_sync+0x190/0x198
 3373 07:12:32.217406  # [  320.856102] ---[ end trace 0000000000000000 ]---
 3374 07:12:32.217784  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3375 07:12:32.218095  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3376 07:12:32.218392  # timeout set to 45
 3377 07:12:32.220662  # selftests: lkdtm: SOFTLOCKUP.sh
 3378 07:12:32.309379  # Skipping SOFTLOCKUP: Hangs the system
 3379 07:12:32.328444  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3380 07:12:32.376134  # timeout set to 45
 3381 07:12:32.376514  # selftests: lkdtm: HARDLOCKUP.sh
 3382 07:12:32.583436  # Skipping HARDLOCKUP: Hangs the system
 3383 07:12:32.602399  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3384 07:12:32.652128  # timeout set to 45
 3385 07:12:32.652504  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3386 07:12:32.863498  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3387 07:12:32.881548  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3388 07:12:32.929226  # timeout set to 45
 3389 07:12:32.929604  # selftests: lkdtm: SPINLOCKUP.sh
 3390 07:12:33.140606  # Skipping SPINLOCKUP: Hangs the system
 3391 07:12:33.158724  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3392 07:12:33.206352  # timeout set to 45
 3393 07:12:33.206732  # selftests: lkdtm: HUNG_TASK.sh
 3394 07:12:33.414490  # Skipping HUNG_TASK: Hangs the system
 3395 07:12:33.433588  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3396 07:12:33.482320  # timeout set to 45
 3397 07:12:33.482703  # selftests: lkdtm: EXEC_DATA.sh
 3398 07:12:33.960720  <6>[  323.078928] lkdtm: Performing direct entry EXEC_DATA
 3399 07:12:33.967164  <6>[  323.084520] lkdtm: attempting ok execution at ffff800080c7f1f8
 3400 07:12:33.983529  <6>[  323.090685] lkdtm: attempting bad execution at ffff800083ea4638
 3401 07:12:33.984241  <1>[  323.097143] Unable to handle kernel execute from non-executable memory at virtual address ffff800083ea4638
 3402 07:12:33.987048  <1>[  323.107103] Mem abort info:
 3403 07:12:33.991180  <1>[  323.111107]   ESR = 0x000000008600000f
 3404 07:12:34.011874  <1>[  323.116136]   EC = 0x21: IABT (current EL), IL = 32 bits
 3405 07:12:34.012258  <1>[  323.121784]   SET = 0, FnV = 0
 3406 07:12:34.012569  <1>[  323.125114]   EA = 0, S1PTW = 0
 3407 07:12:34.012865  <1>[  323.128537]   FSC = 0x0f: level 3 permission fault
 3408 07:12:34.033405  <1>[  323.133612] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3409 07:12:34.033791  <1>[  323.140610] [ffff800083ea4638] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=100000004c0c8003, pte=007800004c0a4703
 3410 07:12:34.036829  <0>[  323.153454] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3411 07:12:34.100342  <4>[  323.159981] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3412 07:12:34.121911  <4>[  323.219442] CPU: 0 UID: 0 PID: 2971 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3413 07:12:34.122298  <4>[  323.229011] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3414 07:12:34.122943  <4>[  323.234231] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3415 07:12:34.123259  <4>[  323.240839] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3416 07:12:34.145556  <4>[  323.248059] pc : data_area+0x0/0x40
 3417 07:12:34.145935  <4>[  323.251816] lr : execute_location+0x84/0xb0
 3418 07:12:34.146246  <4>[  323.256264] sp : ffff800087193c20
 3419 07:12:34.146872  <4>[  323.259834] x29: ffff800087193c20 x28: ffff0005c54f5cc0 x27: 0000000000000000
 3420 07:12:34.167143  <4>[  323.267233] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb56f000
 3421 07:12:34.167524  <4>[  323.274630] x23: ffff0005c580bc28 x22: ffff800087193db0 x21: 0000000000000001
 3422 07:12:34.168166  <4>[  323.282027] x20: ffff800080c7f1f8 x19: ffff800083ea4638 x18: 0000000000000000
 3423 07:12:34.189762  <4>[  323.289423] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 3424 07:12:34.190144  <4>[  323.296819] x14: ffff8000816f10f4 x13: ffff8000804638a0 x12: ffff800080463350
 3425 07:12:34.190798  <4>[  323.304216] x11: ffff8000806ba7a0 x10: ffff800080c7d368 x9 : ffff800080158574
 3426 07:12:34.211438  <4>[  323.311612] x8 : ffff800087193688 x7 : 0000000000000000 x6 : 0000000000000001
 3427 07:12:34.211818  <4>[  323.319008] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3428 07:12:34.212130  <4>[  323.326403] x2 : 0000000000000000 x1 : ffff0005c54f5cc0 x0 : 0000000000000033
 3429 07:12:34.212425  <4>[  323.333800] Call trace:
 3430 07:12:34.234072  <4>[  323.336503]  data_area+0x0/0x40
 3431 07:12:34.234451  <4>[  323.339903]  lkdtm_EXEC_DATA+0x24/0x38
 3432 07:12:34.234762  <4>[  323.343911]  lkdtm_do_action+0x24/0x48
 3433 07:12:34.235056  <4>[  323.347917]  direct_entry+0xa8/0x108
 3434 07:12:34.235342  <4>[  323.351750]  full_proxy_write+0x68/0xc8
 3435 07:12:34.235627  <4>[  323.355847]  vfs_write+0xd8/0x380
 3436 07:12:34.256685  <4>[  323.359425]  ksys_write+0x78/0x118
 3437 07:12:34.257093  <4>[  323.363085]  __arm64_sys_write+0x24/0x38
 3438 07:12:34.257406  <4>[  323.367266]  invoke_syscall+0x70/0x100
 3439 07:12:34.257704  <4>[  323.371278]  el0_svc_common.constprop.0+0x48/0xf0
 3440 07:12:34.257992  <4>[  323.376242]  do_el0_svc+0x24/0x38
 3441 07:12:34.276015  <4>[  323.379816]  el0_svc+0x3c/0x110
 3442 07:12:34.276394  <4>[  323.383220]  el0t_64_sync_handler+0x100/0x130
 3443 07:12:34.276706  <4>[  323.387835]  el0t_64_sync+0x190/0x198
 3444 07:12:34.277362  <0>[  323.391758] Code: c1c339c0 ffff0005 c1c336c0 ffff0005 (aa1e03e9) 
 3445 07:12:34.279494  <4>[  323.398107] ---[ end trace 0000000000000000 ]---
 3446 07:12:34.283512  # Segmentation fault
 3447 07:12:34.450604  # [  323.078928] lkdtm: Performing direct entry EXEC_DATA
 3448 07:12:34.450971  # [  323.084520] lkdtm: attempting ok execution at ffff800080c7f1f8
 3449 07:12:34.451613  # [  323.090685] lkdtm: attempting bad execution at ffff800083ea4638
 3450 07:12:34.472312  # [  323.097143] Unable to handle kernel execute from non-executable memory at virtual address ffff800083ea4638
 3451 07:12:34.472694  # [  323.107103] Mem abort info:
 3452 07:12:34.473003  # [  323.111107]   ESR = 0x000000008600000f
 3453 07:12:34.473197  # [  323.116136]   EC = 0x21: IABT (current EL), IL = 32 bits
 3454 07:12:34.473486  # [  323.121784]   SET = 0, FnV = 0
 3455 07:12:34.493748  # [  323.125114]   EA = 0, S1PTW = 0
 3456 07:12:34.494125  # [  323.128537]   FSC = 0x0f: level 3 permission fault
 3457 07:12:34.494434  # [  323.133612] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3458 07:12:34.516422  # [  323.140610] [ffff800083ea4638] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=100000004c0c8003, pte=007800004c0a4703
 3459 07:12:34.516806  # [  323.153454] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3460 07:12:34.583283  # [  323.159981] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3461 07:12:34.584024  # [  323.219442] CPU: 0 UID: 0 PID: 2971 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3462 07:12:34.584347  # [  323.229011] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3463 07:12:34.604680  # [  323.234231] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3464 07:12:34.605087  # [  323.240839] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3465 07:12:34.605732  # [  323.248059] pc : data_area+0x0/0x40
 3466 07:12:34.606040  # [  323.251816] lr : execute_location+0x84/0xb0
 3467 07:12:34.606334  # [  323.256264] sp : ffff800087193c20
 3468 07:12:34.628406  # [  323.259834] x29: ffff800087193c20 x28: ffff0005c54f5cc0 x27: 0000000000000000
 3469 07:12:34.628973  # [  323.267233] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb56f000
 3470 07:12:34.629181  # [  323.274630] x23: ffff0005c580bc28 x22: ffff800087193db0 x21: 0000000000000001
 3471 07:12:34.650095  # [  323.282027] x20: ffff800080c7f1f8 x19: ffff800083ea4638 x18: 0000000000000000
 3472 07:12:34.650474  # [  323.289423] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 3473 07:12:34.650785  # [  323.296819] x14: ffff8000816f10f4 x13: ffff8000804638a0 x12: ffff800080463350
 3474 07:12:34.672723  # [  323.304216] x11: ffff8000806ba7a0 x10: ffff800080c7d368 x9 : ffff800080158574
 3475 07:12:34.673254  # [  323.311612] x8 : ffff800087193688 x7 : 0000000000000000 x6 : 0000000000000001
 3476 07:12:34.673530  # [  323.319008] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3477 07:12:34.694095  # [  323.326403] x2 : 0000000000000000 x1 : ffff0005c54f5cc0 x0 : 0000000000000033
 3478 07:12:34.694880  # [  323.333800] Call trace:
 3479 07:12:34.695185  # [  323.336503]  data_area+0x0/0x40
 3480 07:12:34.695492  # [  323.339903]  lkdtm_EXEC_DATA+0x24/0x38
 3481 07:12:34.695788  # [  323.343911]  lkdtm_do_action+0x24/0x48
 3482 07:12:34.696056  # [  323.347917]  direct_entry+0xa8/0x108
 3483 07:12:34.715836  # [  323.351750]  full_proxy_write+0x68/0xc8
 3484 07:12:34.716214  # [  323.355847]  vfs_write+0xd8/0x380
 3485 07:12:34.716524  # [  323.359425]  ksys_write+0x78/0x118
 3486 07:12:34.717028  # [  323.363085]  __arm64_sys_write+0x24/0x38
 3487 07:12:34.717218  # [  323.367266]  invoke_syscall+0x70/0x100
 3488 07:12:34.739537  # [  323.371278]  el0_svc_common.constprop.0+0x48/0xf0
 3489 07:12:34.739915  # [  323.376242]  do_el0_svc+0x24/0x38
 3490 07:12:34.740221  # [  323.379816]  el0_svc+0x3c/0x110
 3491 07:12:34.740512  # [  323.383220]  el0t_64_sync_handler+0x100/0x130
 3492 07:12:34.740798  # [  323.387835]  el0t_64_sync+0x190/0x198
 3493 07:12:34.754718  # [  323.391758] Code: c1c339c0 ffff0005 c1c336c0 ffff0005 (aa1e03e9) 
 3494 07:12:34.755095  # [  323.398107] ---[ end trace 0000000000000000 ]---
 3495 07:12:34.755403  # EXEC_DATA: saw 'call trace:': ok
 3496 07:12:34.757945  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3497 07:12:34.758325  # timeout set to 45
 3498 07:12:34.758634  # selftests: lkdtm: EXEC_STACK.sh
 3499 07:12:35.161276  <6>[  324.279336] lkdtm: Performing direct entry EXEC_STACK
 3500 07:12:35.166808  <6>[  324.284818] lkdtm: attempting ok execution at ffff800080c7f1f8
 3501 07:12:35.181717  <6>[  324.292600] lkdtm: attempting bad execution at ffff80008724bc28
 3502 07:12:35.184970  <1>[  324.298882] Unable to handle kernel execute from non-executable memory at virtual address ffff80008724bc28
 3503 07:12:35.205687  <1>[  324.308927] Mem abort info:
 3504 07:12:35.206069  <1>[  324.312028]   ESR = 0x000000008600000f
 3505 07:12:35.206382  <1>[  324.316051]   EC = 0x21: IABT (current EL), IL = 32 bits
 3506 07:12:35.206681  <1>[  324.321635]   SET = 0, FnV = 0
 3507 07:12:35.206974  <1>[  324.324956]   EA = 0, S1PTW = 0
 3508 07:12:35.227205  <1>[  324.328364]   FSC = 0x0f: level 3 permission fault
 3509 07:12:35.227591  <1>[  324.333423] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3510 07:12:35.228240  <1>[  324.340393] [ffff80008724bc28] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=1000000609f75003, pte=00680006062e9703
 3511 07:12:35.248828  <0>[  324.353216] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3512 07:12:35.294410  <4>[  324.359748] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3513 07:12:35.316726  <4>[  324.419210] CPU: 1 UID: 0 PID: 3021 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3514 07:12:35.317140  <4>[  324.428779] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3515 07:12:35.317444  <4>[  324.433999] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3516 07:12:35.338357  <4>[  324.440608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3517 07:12:35.338745  <4>[  324.447828] pc : 0xffff80008724bc28
 3518 07:12:35.339388  <4>[  324.451580] lr : execute_location+0x84/0xb0
 3519 07:12:35.339702  <4>[  324.456030] sp : ffff80008724bbe0
 3520 07:12:35.360973  <4>[  324.459600] x29: ffff80008724bbe0 x28: ffff0005c54f5cc0 x27: 0000000000000000
 3521 07:12:35.361360  <4>[  324.466998] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb876f000
 3522 07:12:35.362006  <4>[  324.474396] x23: ffff0005c580bc28 x22: ffff80008724bdc0 x21: 0000000000000001
 3523 07:12:35.383570  <4>[  324.481793] x20: ffff800080c7f1f8 x19: ffff80008724bc28 x18: 0000000000000000
 3524 07:12:35.383958  <4>[  324.489189] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 3525 07:12:35.384273  <4>[  324.496585] x14: 0000000000000000 x13: 205d303036323932 x12: ffff8000836f9660
 3526 07:12:35.405299  <4>[  324.503981] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3527 07:12:35.405686  <4>[  324.511377] x8 : ffff80008724b8a8 x7 : 0000000000000000 x6 : 0000000000000001
 3528 07:12:35.406003  <4>[  324.518773] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3529 07:12:35.427816  <4>[  324.526169] x2 : 0000000000000000 x1 : ffff0005c54f5cc0 x0 : 0000000000000033
 3530 07:12:35.428203  <4>[  324.533566] Call trace:
 3531 07:12:35.428514  <4>[  324.536269]  0xffff80008724bc28
 3532 07:12:35.428810  <4>[  324.539668]  lkdtm_EXEC_STACK+0x3c/0x70
 3533 07:12:35.429129  <4>[  324.543764]  lkdtm_do_action+0x24/0x48
 3534 07:12:35.429745  <4>[  324.547771]  direct_entry+0xa8/0x108
 3535 07:12:35.450326  <4>[  324.551605]  full_proxy_write+0x68/0xc8
 3536 07:12:35.450710  <4>[  324.555703]  vfs_write+0xd8/0x380
 3537 07:12:35.451025  <4>[  324.559281]  ksys_write+0x78/0x118
 3538 07:12:35.451325  <4>[  324.562941]  __arm64_sys_write+0x24/0x38
 3539 07:12:35.451946  <4>[  324.567123]  invoke_syscall+0x70/0x100
 3540 07:12:35.452245  <4>[  324.571136]  el0_svc_common.constprop.0+0x48/0xf0
 3541 07:12:35.472093  <4>[  324.576100]  do_el0_svc+0x24/0x38
 3542 07:12:35.472477  <4>[  324.579674]  el0_svc+0x3c/0x110
 3543 07:12:35.472790  <4>[  324.583078]  el0t_64_sync_handler+0x100/0x130
 3544 07:12:35.473121  <4>[  324.587694]  el0t_64_sync+0x190/0x198
 3545 07:12:35.473414  <0>[  324.591618] Code: 80c7cddc ffff8000 8724bc80 ffff8000 (aa1e03e9) 
 3546 07:12:35.479461  <4>[  324.597966] ---[ end trace 0000000000000000 ]---
 3547 07:12:35.482873  # Segmentation fault
 3548 07:12:35.622826  # [  324.279336] lkdtm: Performing direct entry EXEC_STACK
 3549 07:12:35.623211  # [  324.284818] lkdtm: attempting ok execution at ffff800080c7f1f8
 3550 07:12:35.623528  # [  324.292600] lkdtm: attempting bad execution at ffff80008724bc28
 3551 07:12:35.645357  # [  324.298882] Unable to handle kernel execute from non-executable memory at virtual address ffff80008724bc28
 3552 07:12:35.645746  # [  324.308927] Mem abort info:
 3553 07:12:35.646060  # [  324.312028]   ESR = 0x000000008600000f
 3554 07:12:35.646690  # [  324.316051]   EC = 0x21: IABT (current EL), IL = 32 bits
 3555 07:12:35.646996  # [  324.321635]   SET = 0, FnV = 0
 3556 07:12:35.667085  # [  324.324956]   EA = 0, S1PTW = 0
 3557 07:12:35.667469  # [  324.328364]   FSC = 0x0f: level 3 permission fault
 3558 07:12:35.667783  # [  324.333423] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3559 07:12:35.689262  # [  324.340393] [ffff80008724bc28] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=1000000609f75003, pte=00680006062e9703
 3560 07:12:35.689520  # [  324.353216] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3561 07:12:35.756285  # [  324.359748] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3562 07:12:35.757046  # [  324.419210] CPU: 1 UID: 0 PID: 3021 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3563 07:12:35.757377  # [  324.428779] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3564 07:12:35.777684  # [  324.433999] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3565 07:12:35.777837  # [  324.440608] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3566 07:12:35.778292  # [  324.447828] pc : 0xffff80008724bc28
 3567 07:12:35.778603  # [  324.451580] lr : execute_location+0x84/0xb0
 3568 07:12:35.778897  # [  324.456030] sp : ffff80008724bbe0
 3569 07:12:35.800343  # [  324.459600] x29: ffff80008724bbe0 x28: ffff0005c54f5cc0 x27: 0000000000000000
 3570 07:12:35.800828  # [  324.466998] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb876f000
 3571 07:12:35.801180  # [  324.474396] x23: ffff0005c580bc28 x22: ffff80008724bdc0 x21: 0000000000000001
 3572 07:12:35.822131  # [  324.481793] x20: ffff800080c7f1f8 x19: ffff80008724bc28 x18: 0000000000000000
 3573 07:12:35.822846  # [  324.489189] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 3574 07:12:35.823169  # [  324.496585] x14: 0000000000000000 x13: 205d303036323932 x12: ffff8000836f9660
 3575 07:12:35.845714  # [  324.503981] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3576 07:12:35.846427  # [  324.511377] x8 : ffff80008724b8a8 x7 : 0000000000000000 x6 : 0000000000000001
 3577 07:12:35.846751  # [  324.518773] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3578 07:12:35.867413  # [  324.526169] x2 : 0000000000000000 x1 : ffff0005c54f5cc0 x0 : 0000000000000033
 3579 07:12:35.867796  # [  324.533566] Call trace:
 3580 07:12:35.868108  # [  324.536269]  0xffff80008724bc28
 3581 07:12:35.868408  # [  324.539668]  lkdtm_EXEC_STACK+0x3c/0x70
 3582 07:12:35.868700  # [  324.543764]  lkdtm_do_action+0x24/0x48
 3583 07:12:35.869016  # [  324.547771]  direct_entry+0xa8/0x108
 3584 07:12:35.888866  # [  324.551605]  full_proxy_write+0x68/0xc8
 3585 07:12:35.889267  # [  324.555703]  vfs_write+0xd8/0x380
 3586 07:12:35.889578  # [  324.559281]  ksys_write+0x78/0x118
 3587 07:12:35.889874  # [  324.562941]  __arm64_sys_write+0x24/0x38
 3588 07:12:35.890491  # [  324.567123]  invoke_syscall+0x70/0x100
 3589 07:12:35.911503  # [  324.571136]  el0_svc_common.constprop.0+0x48/0xf0
 3590 07:12:35.911884  # [  324.576100]  do_el0_svc+0x24/0x38
 3591 07:12:35.912198  # [  324.579674]  el0_svc+0x3c/0x110
 3592 07:12:35.912492  # [  324.583078]  el0t_64_sync_handler+0x100/0x130
 3593 07:12:35.912779  # [  324.587694]  el0t_64_sync+0x190/0x198
 3594 07:12:35.927750  # [  324.591618] Code: 80c7cddc ffff8000 8724bc80 ffff8000 (aa1e03e9) 
 3595 07:12:35.928132  # [  324.597966] ---[ end trace 0000000000000000 ]---
 3596 07:12:35.928448  # EXEC_STACK: saw 'call trace:': ok
 3597 07:12:35.928744  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3598 07:12:35.929069  # timeout set to 45
 3599 07:12:35.929353  # selftests: lkdtm: EXEC_KMALLOC.sh
 3600 07:12:36.275346  <6>[  325.393934] lkdtm: Performing direct entry EXEC_KMALLOC
 3601 07:12:36.285123  <6>[  325.399609] lkdtm: attempting ok execution at ffff800080c7f1f8
 3602 07:12:36.288362  <6>[  325.406094] lkdtm: attempting bad execution at ffff0005c6b3c140
 3603 07:12:36.299148  <1>[  325.412476] Unable to handle kernel execute from non-executable memory at virtual address ffff0005c6b3c140
 3604 07:12:36.318482  <1>[  325.422541] Mem abort info:
 3605 07:12:36.318793  <1>[  325.425656]   ESR = 0x000000008600000f
 3606 07:12:36.319438  <1>[  325.429689]   EC = 0x21: IABT (current EL), IL = 32 bits
 3607 07:12:36.319753  <1>[  325.435275]   SET = 0, FnV = 0
 3608 07:12:36.320048  <1>[  325.438597]   EA = 0, S1PTW = 0
 3609 07:12:36.340101  <1>[  325.442006]   FSC = 0x0f: level 3 permission fault
 3610 07:12:36.340487  <1>[  325.447064] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3611 07:12:36.343535  <1>[  325.454034] [ffff0005c6b3c140] pgd=0000000000000000, p4d=180000067ffff003, pud=180000067fc4d003, pmd=180000067fc17003, pte=0068000606b3c707
 3612 07:12:36.362668  <0>[  325.466917] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3613 07:12:36.407029  <4>[  325.473447] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3614 07:12:36.429481  <4>[  325.532911] CPU: 0 UID: 0 PID: 3071 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3615 07:12:36.429870  <4>[  325.542481] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3616 07:12:36.430514  <4>[  325.547701] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3617 07:12:36.452160  <4>[  325.554310] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3618 07:12:36.452548  <4>[  325.561530] pc : 0xffff0005c6b3c140
 3619 07:12:36.453193  <4>[  325.565282] lr : execute_location+0x84/0xb0
 3620 07:12:36.453510  <4>[  325.569731] sp : ffff800087353b60
 3621 07:12:36.474749  <4>[  325.573300] x29: ffff800087353b60 x28: ffff0005c54f0040 x27: 0000000000000000
 3622 07:12:36.475136  <4>[  325.580699] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc02f000
 3623 07:12:36.475781  <4>[  325.588096] x23: ffff0005c580bc28 x22: ffff800087353d00 x21: 0000000000000001
 3624 07:12:36.496403  <4>[  325.595493] x20: ffff800080c7f1f8 x19: ffff0005c6b3c140 x18: 0000000000000000
 3625 07:12:36.496791  <4>[  325.602889] x17: ffff800080463964 x16: ffff8000804638a0 x15: ffff800080463350
 3626 07:12:36.497136  <4>[  325.610285] x14: 0000000000000000 x13: 205d343930363034 x12: ffff8000836f9660
 3627 07:12:36.518007  <4>[  325.617681] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3628 07:12:36.518394  <4>[  325.625077] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 3629 07:12:36.519042  <4>[  325.632473] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3630 07:12:36.541619  <4>[  325.639869] x2 : 0000000000000000 x1 : ffff0005c54f0040 x0 : 0000000000000033
 3631 07:12:36.542006  <4>[  325.647265] Call trace:
 3632 07:12:36.542319  <4>[  325.649968]  0xffff0005c6b3c140
 3633 07:12:36.542949  <4>[  325.653366]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3634 07:12:36.543254  <4>[  325.657636]  lkdtm_do_action+0x24/0x48
 3635 07:12:36.543546  <4>[  325.661642]  direct_entry+0xa8/0x108
 3636 07:12:36.563147  <4>[  325.665476]  full_proxy_write+0x68/0xc8
 3637 07:12:36.563532  <4>[  325.669572]  vfs_write+0xd8/0x380
 3638 07:12:36.563845  <4>[  325.673150]  ksys_write+0x78/0x118
 3639 07:12:36.564145  <4>[  325.676810]  __arm64_sys_write+0x24/0x38
 3640 07:12:36.564765  <4>[  325.680991]  invoke_syscall+0x70/0x100
 3641 07:12:36.585728  <4>[  325.685004]  el0_svc_common.constprop.0+0x48/0xf0
 3642 07:12:36.586113  <4>[  325.689968]  do_el0_svc+0x24/0x38
 3643 07:12:36.586426  <4>[  325.693542]  el0_svc+0x3c/0x110
 3644 07:12:36.586725  <4>[  325.696946]  el0t_64_sync_handler+0x100/0x130
 3645 07:12:36.587013  <4>[  325.701562]  el0t_64_sync+0x190/0x198
 3646 07:12:36.587633  <0>[  325.705487] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3647 07:12:36.593065  <4>[  325.711836] ---[ end trace 0000000000000000 ]---
 3648 07:12:36.597540  # Segmentation fault
 3649 07:12:36.816672  # [  325.393934] lkdtm: Performing direct entry EXEC_KMALLOC
 3650 07:12:36.817418  # [  325.399609] lkdtm: attempting ok execution at ffff800080c7f1f8
 3651 07:12:36.817741  # [  325.406094] lkdtm: attempting bad execution at ffff0005c6b3c140
 3652 07:12:36.838203  # [  325.412476] Unable to handle kernel execute from non-executable memory at virtual address ffff0005c6b3c140
 3653 07:12:36.838591  # [  325.422541] Mem abort info:
 3654 07:12:36.838905  # [  325.425656]   ESR = 0x000000008600000f
 3655 07:12:36.839206  # [  325.429689]   EC = 0x21: IABT (current EL), IL = 32 bits
 3656 07:12:36.839499  # [  325.435275]   SET = 0, FnV = 0
 3657 07:12:36.859595  # [  325.438597]   EA = 0, S1PTW = 0
 3658 07:12:36.859923  # [  325.442006]   FSC = 0x0f: level 3 permission fault
 3659 07:12:36.860565  # [  325.447064] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3660 07:12:36.882248  # [  325.454034] [ffff0005c6b3c140] pgd=0000000000000000, p4d=180000067ffff003, pud=180000067fc4d003, pmd=180000067fc17003, pte=0068000606b3c707
 3661 07:12:36.882540  # [  325.466917] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3662 07:12:36.949135  # [  325.473447] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3663 07:12:36.949680  # [  325.532911] CPU: 0 UID: 0 PID: 3071 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3664 07:12:36.950007  # [  325.542481] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3665 07:12:36.970834  # [  325.547701] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3666 07:12:36.971217  # [  325.554310] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3667 07:12:36.971530  # [  325.561530] pc : 0xffff0005c6b3c140
 3668 07:12:36.972156  # [  325.565282] lr : execute_location+0x84/0xb0
 3669 07:12:36.972459  # [  325.569731] sp : ffff800087353b60
 3670 07:12:36.994566  # [  325.573300] x29: ffff800087353b60 x28: ffff0005c54f0040 x27: 0000000000000000
 3671 07:12:36.994948  # [  325.580699] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc02f000
 3672 07:12:36.995589  # [  325.588096] x23: ffff0005c580bc28 x22: ffff800087353d00 x21: 0000000000000001
 3673 07:12:37.016106  # [  325.595493] x20: ffff800080c7f1f8 x19: ffff0005c6b3c140 x18: 0000000000000000
 3674 07:12:37.016490  # [  325.602889] x17: ffff800080463964 x16: ffff8000804638a0 x15: ffff800080463350
 3675 07:12:37.017133  # [  325.610285] x14: 0000000000000000 x13: 205d343930363034 x12: ffff8000836f9660
 3676 07:12:37.037525  # [  325.617681] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3677 07:12:37.037937  # [  325.625077] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 3678 07:12:37.038260  # [  325.632473] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3679 07:12:37.060401  # [  325.639869] x2 : 0000000000000000 x1 : ffff0005c54f0040 x0 : 0000000000000033
 3680 07:12:37.060785  # [  325.647265] Call trace:
 3681 07:12:37.061127  # [  325.649968]  0xffff0005c6b3c140
 3682 07:12:37.061425  # [  325.653366]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3683 07:12:37.062043  # [  325.657636]  lkdtm_do_action+0x24/0x48
 3684 07:12:37.062344  # [  325.661642]  direct_entry+0xa8/0x108
 3685 07:12:37.081923  # [  325.665476]  full_proxy_write+0x68/0xc8
 3686 07:12:37.082301  # [  325.669572]  vfs_write+0xd8/0x380
 3687 07:12:37.082616  # [  325.673150]  ksys_write+0x78/0x118
 3688 07:12:37.083242  # [  325.676810]  __arm64_sys_write+0x24/0x38
 3689 07:12:37.083544  # [  325.680991]  invoke_syscall+0x70/0x100
 3690 07:12:37.105726  # [  325.685004]  el0_svc_common.constprop.0+0x48/0xf0
 3691 07:12:37.106113  # [  325.689968]  do_el0_svc+0x24/0x38
 3692 07:12:37.106424  # [  325.693542]  el0_svc+0x3c/0x110
 3693 07:12:37.106719  # [  325.696946]  el0t_64_sync_handler+0x100/0x130
 3694 07:12:37.107007  # [  325.701562]  el0t_64_sync+0x190/0x198
 3695 07:12:37.121971  # [  325.705487] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3696 07:12:37.122355  # [  325.711836] ---[ end trace 0000000000000000 ]---
 3697 07:12:37.122670  # EXEC_KMALLOC: saw 'call trace:': ok
 3698 07:12:37.122968  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3699 07:12:37.123257  # timeout set to 45
 3700 07:12:37.125243  # selftests: lkdtm: EXEC_VMALLOC.sh
 3701 07:12:37.584472  <6>[  326.701972] lkdtm: Performing direct entry EXEC_VMALLOC
 3702 07:12:37.594182  <6>[  326.708939] lkdtm: attempting ok execution at ffff800080c7f1f8
 3703 07:12:37.597455  <6>[  326.715132] lkdtm: attempting bad execution at ffff800084c4d000
 3704 07:12:37.608196  <1>[  326.721635] Unable to handle kernel execute from non-executable memory at virtual address ffff800084c4d000
 3705 07:12:37.627621  <1>[  326.732384] Mem abort info:
 3706 07:12:37.627776  <1>[  326.735516]   ESR = 0x000000008600000f
 3707 07:12:37.628278  <1>[  326.739544]   EC = 0x21: IABT (current EL), IL = 32 bits
 3708 07:12:37.628597  <1>[  326.745131]   SET = 0, FnV = 0
 3709 07:12:37.628915  <1>[  326.748463]   EA = 0, S1PTW = 0
 3710 07:12:37.650207  <1>[  326.751873]   FSC = 0x0f: level 3 permission fault
 3711 07:12:37.650413  <1>[  326.756934] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3712 07:12:37.653795  <1>[  326.763906] [ffff800084c4d000] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=100000060ad80003, pte=0068000601d6f703
 3713 07:12:37.659069  <0>[  326.776777] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3714 07:12:37.723784  <4>[  326.783307] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3715 07:12:37.746494  <4>[  326.842771] CPU: 0 UID: 0 PID: 3121 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3716 07:12:37.746885  <4>[  326.852341] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3717 07:12:37.747530  <4>[  326.857560] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3718 07:12:37.747843  <4>[  326.864169] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3719 07:12:37.768138  <4>[  326.871388] pc : 0xffff800084c4d000
 3720 07:12:37.768521  <4>[  326.875141] lr : execute_location+0x84/0xb0
 3721 07:12:37.768834  <4>[  326.879590] sp : ffff800087413910
 3722 07:12:37.769156  <4>[  326.883159] x29: ffff800087413910 x28: ffff0005c94c8040 x27: 0000000000000000
 3723 07:12:37.790777  <4>[  326.890558] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab52f000
 3724 07:12:37.791163  <4>[  326.897955] x23: ffff0005c580bc28 x22: ffff800087413ab0 x21: 0000000000000001
 3725 07:12:37.791480  <4>[  326.905351] x20: ffff800080c7f1f8 x19: ffff800084c4d000 x18: 0000000000000000
 3726 07:12:37.813208  <4>[  326.912747] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 3727 07:12:37.813592  <4>[  326.920144] x14: ffff8000816f10f4 x13: ffff8000804638a0 x12: 000000000000000c
 3728 07:12:37.814243  <4>[  326.927540] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158574
 3729 07:12:37.834875  <4>[  326.934936] x8 : ffff800087413598 x7 : 0000000000000000 x6 : 0000000000000001
 3730 07:12:37.835260  <4>[  326.942332] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3731 07:12:37.835910  <4>[  326.949727] x2 : 0000000000000000 x1 : ffff0005c94c8040 x0 : 0000000000000033
 3732 07:12:37.836226  <4>[  326.957124] Call trace:
 3733 07:12:37.857477  <4>[  326.959825]  0xffff800084c4d000
 3734 07:12:37.857859  <4>[  326.963223]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3735 07:12:37.858175  <4>[  326.967492]  lkdtm_do_action+0x24/0x48
 3736 07:12:37.858806  <4>[  326.971498]  direct_entry+0xa8/0x108
 3737 07:12:37.859115  <4>[  326.975330]  full_proxy_write+0x68/0xc8
 3738 07:12:37.859406  <4>[  326.979428]  vfs_write+0xd8/0x380
 3739 07:12:37.879147  <4>[  326.983004]  ksys_write+0x78/0x118
 3740 07:12:37.879530  <4>[  326.986664]  __arm64_sys_write+0x24/0x38
 3741 07:12:37.879844  <4>[  326.990845]  invoke_syscall+0x70/0x100
 3742 07:12:37.880141  <4>[  326.994857]  el0_svc_common.constprop.0+0x48/0xf0
 3743 07:12:37.880432  <4>[  326.999821]  do_el0_svc+0x24/0x38
 3744 07:12:37.899625  <4>[  327.003395]  el0_svc+0x3c/0x110
 3745 07:12:37.900008  <4>[  327.006800]  el0t_64_sync_handler+0x100/0x130
 3746 07:12:37.900326  <4>[  327.011415]  el0t_64_sync+0x190/0x198
 3747 07:12:37.900623  <0>[  327.015346] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3748 07:12:37.903091  <4>[  327.021696] ---[ end trace 0000000000000000 ]---
 3749 07:12:37.908166  # Segmentation fault
 3750 07:12:38.094558  # [  326.701972] lkdtm: Performing direct entry EXEC_VMALLOC
 3751 07:12:38.094944  # [  326.708939] lkdtm: attempting ok execution at ffff800080c7f1f8
 3752 07:12:38.095589  # [  326.715132] lkdtm: attempting bad execution at ffff800084c4d000
 3753 07:12:38.116164  # [  326.721635] Unable to handle kernel execute from non-executable memory at virtual address ffff800084c4d000
 3754 07:12:38.116549  # [  326.732384] Mem abort info:
 3755 07:12:38.116859  # [  326.735516]   ESR = 0x000000008600000f
 3756 07:12:38.117185  # [  326.739544]   EC = 0x21: IABT (current EL), IL = 32 bits
 3757 07:12:38.117476  # [  326.745131]   SET = 0, FnV = 0
 3758 07:12:38.138714  # [  326.748463]   EA = 0, S1PTW = 0
 3759 07:12:38.139097  # [  326.751873]   FSC = 0x0f: level 3 permission fault
 3760 07:12:38.139410  # [  326.756934] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3761 07:12:38.161340  # [  326.763906] [ffff800084c4d000] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=100000060ad80003, pte=0068000601d6f703
 3762 07:12:38.161726  # [  326.776777] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3763 07:12:38.227120  # [  326.783307] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3764 07:12:38.227866  # [  326.842771] CPU: 0 UID: 0 PID: 3121 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3765 07:12:38.228191  # [  326.852341] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3766 07:12:38.249565  # [  326.857560] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3767 07:12:38.249972  # [  326.864169] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3768 07:12:38.250621  # [  326.871388] pc : 0xffff800084c4d000
 3769 07:12:38.250936  # [  326.875141] lr : execute_location+0x84/0xb0
 3770 07:12:38.251236  # [  326.879590] sp : ffff800087413910
 3771 07:12:38.272268  # [  326.883159] x29: ffff800087413910 x28: ffff0005c94c8040 x27: 0000000000000000
 3772 07:12:38.272595  # [  326.890558] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab52f000
 3773 07:12:38.273164  # [  326.897955] x23: ffff0005c580bc28 x22: ffff800087413ab0 x21: 0000000000000001
 3774 07:12:38.293804  # [  326.905351] x20: ffff800080c7f1f8 x19: ffff800084c4d000 x18: 0000000000000000
 3775 07:12:38.294350  # [  326.912747] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 3776 07:12:38.294679  # [  326.920144] x14: ffff8000816f10f4 x13: ffff8000804638a0 x12: 000000000000000c
 3777 07:12:38.316431  # [  326.927540] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158574
 3778 07:12:38.316841  # [  326.934936] x8 : ffff800087413598 x7 : 0000000000000000 x6 : 0000000000000001
 3779 07:12:38.317375  # [  326.942332] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3780 07:12:38.338109  # [  326.949727] x2 : 0000000000000000 x1 : ffff0005c94c8040 x0 : 0000000000000033
 3781 07:12:38.338495  # [  326.957124] Call trace:
 3782 07:12:38.338798  # [  326.959825]  0xffff800084c4d000
 3783 07:12:38.338917  # [  326.963223]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3784 07:12:38.339502  # [  326.967492]  lkdtm_do_action+0x24/0x48
 3785 07:12:38.339801  # [  326.971498]  direct_entry+0xa8/0x108
 3786 07:12:38.360702  # [  326.975330]  full_proxy_write+0x68/0xc8
 3787 07:12:38.361009  # [  326.979428]  vfs_write+0xd8/0x380
 3788 07:12:38.361180  # [  326.983004]  ksys_write+0x78/0x118
 3789 07:12:38.361479  # [  326.986664]  __arm64_sys_write+0x24/0x38
 3790 07:12:38.361680  # [  326.990845]  invoke_syscall+0x70/0x100
 3791 07:12:38.383313  # [  326.994857]  el0_svc_common.constprop.0+0x48/0xf0
 3792 07:12:38.383696  # [  326.999821]  do_el0_svc+0x24/0x38
 3793 07:12:38.384008  # [  327.003395]  el0_svc+0x3c/0x110
 3794 07:12:38.384304  # [  327.006800]  el0t_64_sync_handler+0x100/0x130
 3795 07:12:38.384592  # [  327.011415]  el0t_64_sync+0x190/0x198
 3796 07:12:38.399579  # [  327.015346] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3797 07:12:38.400144  # [  327.021696] ---[ end trace 0000000000000000 ]---
 3798 07:12:38.400634  # EXEC_VMALLOC: saw 'call trace:': ok
 3799 07:12:38.401558  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3800 07:12:38.402055  # timeout set to 45
 3801 07:12:38.402919  # selftests: lkdtm: EXEC_RODATA.sh
 3802 07:12:38.775601  <6>[  327.893836] lkdtm: Performing direct entry EXEC_RODATA
 3803 07:12:38.794947  <6>[  327.899500] lkdtm: attempting ok execution at ffff800080c7f1f8
 3804 07:12:38.795334  <6>[  327.905649] lkdtm: attempting bad execution at ffff800081bf4330
 3805 07:12:38.798197  <1>[  327.911877] Unable to handle kernel execute from non-executable memory at virtual address ffff800081bf4330
 3806 07:12:38.801380  <1>[  327.921933] Mem abort info:
 3807 07:12:38.808073  <1>[  327.927781]   ESR = 0x000000008600000e
 3808 07:12:38.828658  <1>[  327.931889]   EC = 0x21: IABT (current EL), IL = 32 bits
 3809 07:12:38.829073  <1>[  327.937478]   SET = 0, FnV = 0
 3810 07:12:38.829390  <1>[  327.940800]   EA = 0, S1PTW = 0
 3811 07:12:38.830023  <1>[  327.944209]   FSC = 0x0e: level 2 permission fault
 3812 07:12:38.846932  <1>[  327.949289] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3813 07:12:38.847318  <1>[  327.956260] [ffff800081bf4330] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=0060000049c00781
 3814 07:12:38.850408  <0>[  327.967161] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3815 07:12:38.914192  <4>[  327.973775] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3816 07:12:38.936527  <4>[  328.033236] CPU: 0 UID: 0 PID: 3171 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3817 07:12:38.936944  <4>[  328.042806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3818 07:12:38.937265  <4>[  328.048026] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3819 07:12:38.937901  <4>[  328.054634] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3820 07:12:38.958151  <4>[  328.061854] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3821 07:12:38.958535  <4>[  328.066740] lr : execute_location+0x84/0xb0
 3822 07:12:38.958851  <4>[  328.071186] sp : ffff8000874dbc20
 3823 07:12:38.959150  <4>[  328.074756] x29: ffff8000874dbc20 x28: ffff0005cb8d92c0 x27: 0000000000000000
 3824 07:12:38.981885  <4>[  328.082155] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbb6f000
 3825 07:12:38.982269  <4>[  328.089552] x23: ffff0005c580bc28 x22: ffff8000874dbdb0 x21: 0000000000000000
 3826 07:12:38.982583  <4>[  328.096949] x20: ffff800080c7f1f8 x19: ffff800081bf4330 x18: 0000000000000000
 3827 07:12:39.003287  <4>[  328.104345] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbb6f000
 3828 07:12:39.004007  <4>[  328.111741] x14: 0000000000000000 x13: 205d393436353039 x12: ffff8000836f9660
 3829 07:12:39.004331  <4>[  328.119137] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3830 07:12:39.024894  <4>[  328.126533] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 3831 07:12:39.025543  <4>[  328.133930] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3832 07:12:39.025850  <4>[  328.141325] x2 : 0000000000000000 x1 : ffff0005cb8d92c0 x0 : 0000000000000033
 3833 07:12:39.026142  <4>[  328.148722] Call trace:
 3834 07:12:39.048776  <4>[  328.151424]  lkdtm_rodata_do_nothing+0x0/0x8
 3835 07:12:39.049186  <4>[  328.155953]  lkdtm_EXEC_RODATA+0x24/0x38
 3836 07:12:39.049497  <4>[  328.160134]  lkdtm_do_action+0x24/0x48
 3837 07:12:39.049792  <4>[  328.164140]  direct_entry+0xa8/0x108
 3838 07:12:39.050076  <4>[  328.167973]  full_proxy_write+0x68/0xc8
 3839 07:12:39.070375  <4>[  328.172071]  vfs_write+0xd8/0x380
 3840 07:12:39.070753  <4>[  328.175648]  ksys_write+0x78/0x118
 3841 07:12:39.071063  <4>[  328.179309]  __arm64_sys_write+0x24/0x38
 3842 07:12:39.071357  <4>[  328.183490]  invoke_syscall+0x70/0x100
 3843 07:12:39.071647  <4>[  328.187503]  el0_svc_common.constprop.0+0x48/0xf0
 3844 07:12:39.071931  <4>[  328.192466]  do_el0_svc+0x24/0x38
 3845 07:12:39.091848  <4>[  328.196040]  el0_svc+0x3c/0x110
 3846 07:12:39.092227  <4>[  328.199446]  el0t_64_sync_handler+0x100/0x130
 3847 07:12:39.092900  <4>[  328.204061]  el0t_64_sync+0x190/0x198
 3848 07:12:39.093210  <0>[  328.207985] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3849 07:12:39.100775  <4>[  328.214334] ---[ end trace 0000000000000000 ]---
 3850 07:12:39.101231  # Segmentation fault
 3851 07:12:39.282799  # [  327.893836] lkdtm: Performing direct entry EXEC_RODATA
 3852 07:12:39.282952  # [  327.899500] lkdtm: attempting ok execution at ffff800080c7f1f8
 3853 07:12:39.283560  # [  327.905649] lkdtm: attempting bad execution at ffff800081bf4330
 3854 07:12:39.305306  # [  327.911877] Unable to handle kernel execute from non-executable memory at virtual address ffff800081bf4330
 3855 07:12:39.305689  # [  327.921933] Mem abort info:
 3856 07:12:39.306340  # [  327.927781]   ESR = 0x000000008600000e
 3857 07:12:39.306653  # [  327.931889]   EC = 0x21: IABT (current EL), IL = 32 bits
 3858 07:12:39.306951  # [  327.937478]   SET = 0, FnV = 0
 3859 07:12:39.326994  # [  327.940800]   EA = 0, S1PTW = 0
 3860 07:12:39.327371  # [  327.944209]   FSC = 0x0e: level 2 permission fault
 3861 07:12:39.327681  # [  327.949289] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 3862 07:12:39.349734  # [  327.956260] [ffff800081bf4330] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=0060000049c00781
 3863 07:12:39.350138  # [  327.967161] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3864 07:12:39.416487  # [  327.973775] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3865 07:12:39.416921  # [  328.033236] CPU: 0 UID: 0 PID: 3171 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3866 07:12:39.417241  # [  328.042806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3867 07:12:39.417873  # [  328.048026] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3868 07:12:39.438063  # [  328.054634] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3869 07:12:39.438443  # [  328.061854] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3870 07:12:39.438753  # [  328.066740] lr : execute_location+0x84/0xb0
 3871 07:12:39.439048  # [  328.071186] sp : ffff8000874dbc20
 3872 07:12:39.461724  # [  328.074756] x29: ffff8000874dbc20 x28: ffff0005cb8d92c0 x27: 0000000000000000
 3873 07:12:39.462445  # [  328.082155] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbb6f000
 3874 07:12:39.462765  # [  328.089552] x23: ffff0005c580bc28 x22: ffff8000874dbdb0 x21: 0000000000000000
 3875 07:12:39.483134  # [  328.096949] x20: ffff800080c7f1f8 x19: ffff800081bf4330 x18: 0000000000000000
 3876 07:12:39.483830  # [  328.104345] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbb6f000
 3877 07:12:39.484125  # [  328.111741] x14: 0000000000000000 x13: 205d393436353039 x12: ffff8000836f9660
 3878 07:12:39.504897  # [  328.119137] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3879 07:12:39.505097  # [  328.126533] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 3880 07:12:39.505660  # [  328.133930] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3881 07:12:39.527623  # [  328.141325] x2 : 0000000000000000 x1 : ffff0005cb8d92c0 x0 : 0000000000000033
 3882 07:12:39.528009  # [  328.148722] Call trace:
 3883 07:12:39.528267  # [  328.151424]  lkdtm_rodata_do_nothing+0x0/0x8
 3884 07:12:39.528766  # [  328.155953]  lkdtm_EXEC_RODATA+0x24/0x38
 3885 07:12:39.529042  # [  328.160134]  lkdtm_do_action+0x24/0x48
 3886 07:12:39.549192  # [  328.164140]  direct_entry+0xa8/0x108
 3887 07:12:39.549568  # [  328.167973]  full_proxy_write+0x68/0xc8
 3888 07:12:39.549876  # [  328.172071]  vfs_write+0xd8/0x380
 3889 07:12:39.550155  # [  328.175648]  ksys_write+0x78/0x118
 3890 07:12:39.550438  # [  328.179309]  __arm64_sys_write+0x24/0x38
 3891 07:12:39.550694  # [  328.183490]  invoke_syscall+0x70/0x100
 3892 07:12:39.571702  # [  328.187503]  el0_svc_common.constprop.0+0x48/0xf0
 3893 07:12:39.572081  # [  328.192466]  do_el0_svc+0x24/0x38
 3894 07:12:39.572389  # [  328.196040]  el0_svc+0x3c/0x110
 3895 07:12:39.572680  # [  328.199446]  el0t_64_sync_handler+0x100/0x130
 3896 07:12:39.573282  # [  328.204061]  el0t_64_sync+0x190/0x198
 3897 07:12:39.589134  # [  328.207985] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3898 07:12:39.589514  # [  328.214334] ---[ end trace 0000000000000000 ]---
 3899 07:12:39.589825  # EXEC_RODATA: saw 'call trace:': ok
 3900 07:12:39.590117  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 3901 07:12:39.590403  # timeout set to 45
 3902 07:12:39.592596  # selftests: lkdtm: EXEC_USERSPACE.sh
 3903 07:12:39.962920  <6>[  329.080544] lkdtm: Performing direct entry EXEC_USERSPACE
 3904 07:12:39.968397  <6>[  329.086404] lkdtm: attempting ok execution at ffff800080c7f1f8
 3905 07:12:39.982762  <6>[  329.094008] lkdtm: attempting bad execution at 0000ffff98f88000
 3906 07:12:39.986064  <1>[  329.100326] Unable to handle kernel execution of user memory at virtual address 0000ffff98f88000
 3907 07:12:40.005443  <1>[  329.109661] Mem abort info:
 3908 07:12:40.005822  <1>[  329.112771]   ESR = 0x000000008600000f
 3909 07:12:40.006475  <1>[  329.116793]   EC = 0x21: IABT (current EL), IL = 32 bits
 3910 07:12:40.006784  <1>[  329.122376]   SET = 0, FnV = 0
 3911 07:12:40.007077  <1>[  329.125699]   EA = 0, S1PTW = 0
 3912 07:12:40.028069  <1>[  329.129107]   FSC = 0x0f: level 3 permission fault
 3913 07:12:40.028450  <1>[  329.134165] user pgtable: 4k pages, 48-bit VAs, pgdp=000000060e9e1000
 3914 07:12:40.029009  <1>[  329.140874] [0000ffff98f88000] pgd=0000000000000000, p4d=080000060e9a1003, pud=080000060d4ad003, pmd=080000060ae1a003, pte=00a8000619614f43
 3915 07:12:40.050709  <0>[  329.153701] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 3916 07:12:40.095031  <4>[  329.160317] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3917 07:12:40.117453  <4>[  329.219779] CPU: 1 UID: 0 PID: 3221 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3918 07:12:40.118176  <4>[  329.229350] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3919 07:12:40.118495  <4>[  329.234570] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3920 07:12:40.139125  <4>[  329.241179] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3921 07:12:40.139507  <4>[  329.248399] pc : 0xffff98f88000
 3922 07:12:40.140153  <4>[  329.251802] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 3923 07:12:40.140459  <4>[  329.256686] sp : ffff8000875d38b0
 3924 07:12:40.161744  <4>[  329.260255] x29: ffff8000875d38b0 x28: ffff0005cb8da540 x27: 0000000000000000
 3925 07:12:40.162124  <4>[  329.267655] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98d4f000
 3926 07:12:40.162766  <4>[  329.275052] x23: ffff0005c580bc28 x22: ffff8000875d3a20 x21: ffff800083b3e6d8
 3927 07:12:40.184381  <4>[  329.282449] x20: ffff800080c7f1f8 x19: 0000ffff98f88000 x18: 0000000000000000
 3928 07:12:40.184762  <4>[  329.289845] x17: ffff800080390d3c x16: ffff8000803902b0 x15: ffff8000803a380c
 3929 07:12:40.185365  <4>[  329.297242] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 3930 07:12:40.205983  <4>[  329.304638] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158574
 3931 07:12:40.206363  <4>[  329.312034] x8 : ffff8000875d3538 x7 : 0000000000000000 x6 : 0000000000000001
 3932 07:12:40.206675  <4>[  329.319430] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3933 07:12:40.228630  <4>[  329.326826] x2 : 0000000000000000 x1 : ffff0005cb8da540 x0 : 0000000000000033
 3934 07:12:40.229039  <4>[  329.334223] Call trace:
 3935 07:12:40.229350  <4>[  329.336925]  0xffff98f88000
 3936 07:12:40.229644  <4>[  329.339977]  lkdtm_do_action+0x24/0x48
 3937 07:12:40.229927  <4>[  329.343986]  direct_entry+0xa8/0x108
 3938 07:12:40.230537  <4>[  329.347819]  full_proxy_write+0x68/0xc8
 3939 07:12:40.251170  <4>[  329.351917]  vfs_write+0xd8/0x380
 3940 07:12:40.251550  <4>[  329.355494]  ksys_write+0x78/0x118
 3941 07:12:40.251861  <4>[  329.359153]  __arm64_sys_write+0x24/0x38
 3942 07:12:40.252163  <4>[  329.363335]  invoke_syscall+0x70/0x100
 3943 07:12:40.252785  <4>[  329.367349]  el0_svc_common.constprop.0+0x48/0xf0
 3944 07:12:40.253036  <4>[  329.372314]  do_el0_svc+0x24/0x38
 3945 07:12:40.271762  <4>[  329.375888]  el0_svc+0x3c/0x110
 3946 07:12:40.272141  <4>[  329.379293]  el0t_64_sync_handler+0x100/0x130
 3947 07:12:40.272450  <4>[  329.383909]  el0t_64_sync+0x190/0x198
 3948 07:12:40.275163  <0>[  329.387842] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3949 07:12:40.275546  <4>[  329.394191] ---[ end trace 0000000000000000 ]---
 3950 07:12:40.278289  # Segmentation fault
 3951 07:12:40.485440  # [  329.080544] lkdtm: Performing direct entry EXEC_USERSPACE
 3952 07:12:40.485821  # [  329.086404] lkdtm: attempting ok execution at ffff800080c7f1f8
 3953 07:12:40.486487  # [  329.094008] lkdtm: attempting bad execution at 0000ffff98f88000
 3954 07:12:40.508257  # [  329.100326] Unable to handle kernel execution of user memory at virtual address 0000ffff98f88000
 3955 07:12:40.508637  # [  329.109661] Mem abort info:
 3956 07:12:40.508976  # [  329.112771]   ESR = 0x000000008600000f
 3957 07:12:40.509275  # [  329.116793]   EC = 0x21: IABT (current EL), IL = 32 bits
 3958 07:12:40.509564  # [  329.122376]   SET = 0, FnV = 0
 3959 07:12:40.529742  # [  329.125699]   EA = 0, S1PTW = 0
 3960 07:12:40.530118  # [  329.129107]   FSC = 0x0f: level 3 permission fault
 3961 07:12:40.530759  # [  329.134165] user pgtable: 4k pages, 48-bit VAs, pgdp=000000060e9e1000
 3962 07:12:40.552218  # [  329.140874] [0000ffff98f88000] pgd=0000000000000000, p4d=080000060e9a1003, pud=080000060d4ad003, pmd=080000060ae1a003, pte=00a8000619614f43
 3963 07:12:40.552600  # [  329.153701] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 3964 07:12:40.619275  # [  329.160317] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 3965 07:12:40.619694  # [  329.219779] CPU: 1 UID: 0 PID: 3221 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 3966 07:12:40.620013  # [  329.229350] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3967 07:12:40.640689  # [  329.234570] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3968 07:12:40.641105  # [  329.241179] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3969 07:12:40.641425  # [  329.248399] pc : 0xffff98f88000
 3970 07:12:40.641722  # [  329.251802] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 3971 07:12:40.642342  # [  329.256686] sp : ffff8000875d38b0
 3972 07:12:40.663443  # [  329.260255] x29: ffff8000875d38b0 x28: ffff0005cb8da540 x27: 0000000000000000
 3973 07:12:40.664158  # [  329.267655] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98d4f000
 3974 07:12:40.664484  # [  329.275052] x23: ffff0005c580bc28 x22: ffff8000875d3a20 x21: ffff800083b3e6d8
 3975 07:12:40.684862  # [  329.282449] x20: ffff800080c7f1f8 x19: 0000ffff98f88000 x18: 0000000000000000
 3976 07:12:40.685622  # [  329.289845] x17: ffff800080390d3c x16: ffff8000803902b0 x15: ffff8000803a380c
 3977 07:12:40.685946  # [  329.297242] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 3978 07:12:40.708621  # [  329.304638] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080158574
 3979 07:12:40.709368  # [  329.312034] x8 : ffff8000875d3538 x7 : 0000000000000000 x6 : 0000000000000001
 3980 07:12:40.709691  # [  329.319430] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 3981 07:12:40.730284  # [  329.326826] x2 : 0000000000000000 x1 : ffff0005cb8da540 x0 : 0000000000000033
 3982 07:12:40.730666  # [  329.334223] Call trace:
 3983 07:12:40.730979  # [  329.336925]  0xffff98f88000
 3984 07:12:40.731606  # [  329.339977]  lkdtm_do_action+0x24/0x48
 3985 07:12:40.731909  # [  329.343986]  direct_entry+0xa8/0x108
 3986 07:12:40.732197  # [  329.347819]  full_proxy_write+0x68/0xc8
 3987 07:12:40.751901  # [  329.351917]  vfs_write+0xd8/0x380
 3988 07:12:40.752282  # [  329.355494]  ksys_write+0x78/0x118
 3989 07:12:40.752595  # [  329.359153]  __arm64_sys_write+0x24/0x38
 3990 07:12:40.752916  # [  329.363335]  invoke_syscall+0x70/0x100
 3991 07:12:40.753545  # [  329.367349]  el0_svc_common.constprop.0+0x48/0xf0
 3992 07:12:40.753846  # [  329.372314]  do_el0_svc+0x24/0x38
 3993 07:12:40.774555  # [  329.375888]  el0_svc+0x3c/0x110
 3994 07:12:40.774934  # [  329.379293]  el0t_64_sync_handler+0x100/0x130
 3995 07:12:40.775248  # [  329.383909]  el0t_64_sync+0x190/0x198
 3996 07:12:40.775874  # [  329.387842] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3997 07:12:40.786477  # [  329.394191] ---[ end trace 0000000000000000 ]---
 3998 07:12:40.786855  # EXEC_USERSPACE: saw 'call trace:': ok
 3999 07:12:40.787167  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4000 07:12:40.787464  # timeout set to 45
 4001 07:12:40.789828  # selftests: lkdtm: EXEC_NULL.sh
 4002 07:12:41.111684  <6>[  330.230529] lkdtm: Performing direct entry EXEC_NULL
 4003 07:12:41.118381  <6>[  330.235861] lkdtm: attempting ok execution at ffff800080c7f1f8
 4004 07:12:41.132209  <6>[  330.243277] lkdtm: attempting bad execution at 0000000000000000
 4005 07:12:41.135683  <1>[  330.249688] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4006 07:12:41.154857  <1>[  330.258971] Mem abort info:
 4007 07:12:41.155239  <1>[  330.262075]   ESR = 0x0000000086000004
 4008 07:12:41.155882  <1>[  330.266096]   EC = 0x21: IABT (current EL), IL = 32 bits
 4009 07:12:41.156193  <1>[  330.271678]   SET = 0, FnV = 0
 4010 07:12:41.156485  <1>[  330.275000]   EA = 0, S1PTW = 0
 4011 07:12:41.177601  <1>[  330.278409]   FSC = 0x04: level 0 translation fault
 4012 07:12:41.177985  <1>[  330.283553] user pgtable: 4k pages, 48-bit VAs, pgdp=000000060d512000
 4013 07:12:41.178634  <1>[  330.290262] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4014 07:12:41.199182  <0>[  330.297337] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4015 07:12:41.244505  <4>[  330.303956] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4016 07:12:41.265966  <4>[  330.363414] CPU: 1 UID: 0 PID: 3271 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4017 07:12:41.266355  <4>[  330.372983] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4018 07:12:41.267003  <4>[  330.378202] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4019 07:12:41.267319  <4>[  330.384811] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4020 07:12:41.288744  <4>[  330.392030] pc : 0x0
 4021 07:12:41.289155  <4>[  330.394479] lr : execute_location+0x84/0xb0
 4022 07:12:41.289468  <4>[  330.398929] sp : ffff8000876c3c60
 4023 07:12:41.289764  <4>[  330.402498] x29: ffff8000876c3c60 x28: ffff0005c1d24a40 x27: 0000000000000000
 4024 07:12:41.311373  <4>[  330.409896] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa31ef000
 4025 07:12:41.311758  <4>[  330.417293] x23: ffff0005c580bc28 x22: ffff8000876c3df0 x21: 0000000000000000
 4026 07:12:41.312076  <4>[  330.424689] x20: ffff800080c7f1f8 x19: 0000000000000000 x18: 0000000000000000
 4027 07:12:41.332861  <4>[  330.432085] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4028 07:12:41.333269  <4>[  330.439481] x14: 0000000000000000 x13: 205d373732333432 x12: ffff8000836f9660
 4029 07:12:41.333920  <4>[  330.446878] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4030 07:12:41.355538  <4>[  330.454273] x8 : ffff8000876c3928 x7 : 0000000000000000 x6 : 0000000000000001
 4031 07:12:41.355926  <4>[  330.461669] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4032 07:12:41.356573  <4>[  330.469065] x2 : 0000000000000000 x1 : ffff0005c1d24a40 x0 : 0000000000000033
 4033 07:12:41.356910  <4>[  330.476461] Call trace:
 4034 07:12:41.357091  <4>[  330.479163]  0x0
 4035 07:12:41.378091  <4>[  330.481260]  lkdtm_EXEC_NULL+0x20/0x38
 4036 07:12:41.378473  <4>[  330.485268]  lkdtm_do_action+0x24/0x48
 4037 07:12:41.378786  <4>[  330.489275]  direct_entry+0xa8/0x108
 4038 07:12:41.379415  <4>[  330.493108]  full_proxy_write+0x68/0xc8
 4039 07:12:41.379720  <4>[  330.497205]  vfs_write+0xd8/0x380
 4040 07:12:41.400791  <4>[  330.500782]  ksys_write+0x78/0x118
 4041 07:12:41.401202  <4>[  330.504442]  __arm64_sys_write+0x24/0x38
 4042 07:12:41.401517  <4>[  330.508623]  invoke_syscall+0x70/0x100
 4043 07:12:41.401814  <4>[  330.512635]  el0_svc_common.constprop.0+0x48/0xf0
 4044 07:12:41.402436  <4>[  330.517600]  do_el0_svc+0x24/0x38
 4045 07:12:41.402738  <4>[  330.521173]  el0_svc+0x3c/0x110
 4046 07:12:41.416984  <4>[  330.524576]  el0t_64_sync_handler+0x100/0x130
 4047 07:12:41.417371  <4>[  330.529192]  el0t_64_sync+0x190/0x198
 4048 07:12:41.418015  <0>[  330.533122] Code: ???????? ???????? ???????? ???????? (????????) 
 4049 07:12:41.420462  <4>[  330.539472] ---[ end trace 0000000000000000 ]---
 4050 07:12:41.424699  # Segmentation fault
 4051 07:12:41.651915  # [  330.230529] lkdtm: Performing direct entry EXEC_NULL
 4052 07:12:41.652298  # [  330.235861] lkdtm: attempting ok execution at ffff800080c7f1f8
 4053 07:12:41.652969  # [  330.243277] lkdtm: attempting bad execution at 0000000000000000
 4054 07:12:41.674640  # [  330.249688] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4055 07:12:41.675025  # [  330.258971] Mem abort info:
 4056 07:12:41.675336  # [  330.262075]   ESR = 0x0000000086000004
 4057 07:12:41.675630  # [  330.266096]   EC = 0x21: IABT (current EL), IL = 32 bits
 4058 07:12:41.676251  # [  330.271678]   SET = 0, FnV = 0
 4059 07:12:41.696291  # [  330.275000]   EA = 0, S1PTW = 0
 4060 07:12:41.696677  # [  330.278409]   FSC = 0x04: level 0 translation fault
 4061 07:12:41.696983  # [  330.283553] user pgtable: 4k pages, 48-bit VAs, pgdp=000000060d512000
 4062 07:12:41.697104  # [  330.290262] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4063 07:12:41.717731  # [  330.297337] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4064 07:12:41.763336  # [  330.303956] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4065 07:12:41.785724  # [  330.363414] CPU: 1 UID: 0 PID: 3271 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4066 07:12:41.786112  # [  330.372983] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4067 07:12:41.786757  # [  330.378202] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4068 07:12:41.807307  # [  330.384811] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4069 07:12:41.807692  # [  330.392030] pc : 0x0
 4070 07:12:41.808005  # [  330.394479] lr : execute_location+0x84/0xb0
 4071 07:12:41.808302  # [  330.398929] sp : ffff8000876c3c60
 4072 07:12:41.808589  # [  330.402498] x29: ffff8000876c3c60 x28: ffff0005c1d24a40 x27: 0000000000000000
 4073 07:12:41.829965  # [  330.409896] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa31ef000
 4074 07:12:41.830366  # [  330.417293] x23: ffff0005c580bc28 x22: ffff8000876c3df0 x21: 0000000000000000
 4075 07:12:41.830684  # [  330.424689] x20: ffff800080c7f1f8 x19: 0000000000000000 x18: 0000000000000000
 4076 07:12:41.852572  # [  330.432085] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4077 07:12:41.853312  # [  330.439481] x14: 0000000000000000 x13: 205d373732333432 x12: ffff8000836f9660
 4078 07:12:41.853636  # [  330.446878] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4079 07:12:41.874216  # [  330.454273] x8 : ffff8000876c3928 x7 : 0000000000000000 x6 : 0000000000000001
 4080 07:12:41.874600  # [  330.461669] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4081 07:12:41.875252  # [  330.469065] x2 : 0000000000000000 x1 : ffff0005c1d24a40 x0 : 0000000000000033
 4082 07:12:41.875566  # [  330.476461] Call trace:
 4083 07:12:41.896793  # [  330.479163]  0x0
 4084 07:12:41.897202  # [  330.481260]  lkdtm_EXEC_NULL+0x20/0x38
 4085 07:12:41.897515  # [  330.485268]  lkdtm_do_action+0x24/0x48
 4086 07:12:41.897810  # [  330.489275]  direct_entry+0xa8/0x108
 4087 07:12:41.898097  # [  330.493108]  full_proxy_write+0x68/0xc8
 4088 07:12:41.898379  # [  330.497205]  vfs_write+0xd8/0x380
 4089 07:12:41.918405  # [  330.500782]  ksys_write+0x78/0x118
 4090 07:12:41.918787  # [  330.504442]  __arm64_sys_write+0x24/0x38
 4091 07:12:41.919099  # [  330.508623]  invoke_syscall+0x70/0x100
 4092 07:12:41.919401  # [  330.512635]  el0_svc_common.constprop.0+0x48/0xf0
 4093 07:12:41.920021  # [  330.517600]  do_el0_svc+0x24/0x38
 4094 07:12:41.920319  # [  330.521173]  el0_svc+0x3c/0x110
 4095 07:12:41.940919  # [  330.524576]  el0t_64_sync_handler+0x100/0x130
 4096 07:12:41.941633  # [  330.529192]  el0t_64_sync+0x190/0x198
 4097 07:12:41.941953  # [  330.533122] Code: ???????? ???????? ???????? ???????? (????????) 
 4098 07:12:41.942257  # [  330.539472] ---[ end trace 0000000000000000 ]---
 4099 07:12:41.942548  # EXEC_NULL: saw 'call trace:': ok
 4100 07:12:41.947572  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4101 07:12:41.947957  # timeout set to 45
 4102 07:12:41.950798  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4103 07:12:42.338526  <6>[  331.443430] lkdtm: Performing direct entry ACCESS_USERSPACE
 4104 07:12:42.338912  <6>[  331.449536] lkdtm: attempting bad read at 0000ffffb4a8a000
 4105 07:12:42.339227  <3>[  331.455331] lkdtm: FAIL: survived bad read
 4106 07:12:42.341773  <6>[  331.459728] lkdtm: attempting bad write at 0000ffffb4a8a000
 4107 07:12:42.346032  <3>[  331.465729] lkdtm: FAIL: survived bad write
 4108 07:12:42.473126  # [  331.443430] lkdtm: Performing direct entry ACCESS_USERSPACE
 4109 07:12:42.473509  # [  331.449536] lkdtm: attempting bad read at 0000ffffb4a8a000
 4110 07:12:42.473822  # [  331.455331] lkdtm: FAIL: survived bad read
 4111 07:12:42.474125  # [  331.459728] lkdtm: attempting bad write at 0000ffffb4a8a000
 4112 07:12:42.479535  # [  331.465729] lkdtm: FAIL: survived bad write
 4113 07:12:42.491414  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4114 07:12:42.561249  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4115 07:12:42.607823  # timeout set to 45
 4116 07:12:42.608216  # selftests: lkdtm: ACCESS_NULL.sh
 4117 07:12:43.137207  <6>[  332.243689] lkdtm: Performing direct entry ACCESS_NULL
 4118 07:12:43.137594  <6>[  332.249191] lkdtm: attempting bad read at 0000000000000000
 4119 07:12:43.140539  <1>[  332.255006] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4120 07:12:43.143762  <1>[  332.264704] Mem abort info:
 4121 07:12:43.149174  <1>[  332.268609]   ESR = 0x0000000096000004
 4122 07:12:43.168782  <1>[  332.273043]   EC = 0x25: DABT (current EL), IL = 32 bits
 4123 07:12:43.169054  <1>[  332.278937]   SET = 0, FnV = 0
 4124 07:12:43.169240  <1>[  332.282327]   EA = 0, S1PTW = 0
 4125 07:12:43.169542  <1>[  332.285760]   FSC = 0x04: level 0 translation fault
 4126 07:12:43.169835  <1>[  332.290909] Data abort info:
 4127 07:12:43.191422  <1>[  332.294057]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4128 07:12:43.191808  <1>[  332.299810]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4129 07:12:43.192125  <1>[  332.305129]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4130 07:12:43.192427  <1>[  332.310709] user pgtable: 4k pages, 48-bit VAs, pgdp=000000060982e000
 4131 07:12:43.204421  <1>[  332.317421] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4132 07:12:43.207646  <0>[  332.324495] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4133 07:12:43.271355  <4>[  332.331109] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4134 07:12:43.293987  <4>[  332.390574] CPU: 0 UID: 0 PID: 3362 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4135 07:12:43.294376  <4>[  332.400143] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4136 07:12:43.294691  <4>[  332.405362] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4137 07:12:43.294996  <4>[  332.411971] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4138 07:12:43.316480  <4>[  332.419191] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4139 07:12:43.316863  <4>[  332.423729] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4140 07:12:43.317209  <4>[  332.428258] sp : ffff8000878b3c50
 4141 07:12:43.317840  <4>[  332.431827] x29: ffff8000878b3c50 x28: ffff0005c1d20040 x27: 0000000000000000
 4142 07:12:43.338091  <4>[  332.439227] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff83daf000
 4143 07:12:43.338476  <4>[  332.446624] x23: ffff0005c580bc28 x22: ffff8000878b3dc0 x21: ffff800083b3e708
 4144 07:12:43.338795  <4>[  332.454020] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4145 07:12:43.360734  <4>[  332.461417] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83daf000
 4146 07:12:43.361147  <4>[  332.468813] x14: 0000000000000000 x13: 205d313931393432 x12: ffff8000836f9660
 4147 07:12:43.361465  <4>[  332.476209] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4148 07:12:43.383337  <4>[  332.483605] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 4149 07:12:43.384054  <4>[  332.491002] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4150 07:12:43.384378  <4>[  332.498397] x2 : 0000000000000000 x1 : ffff0005c1d20040 x0 : 000000000000002e
 4151 07:12:43.384685  <4>[  332.505794] Call trace:
 4152 07:12:43.404857  <4>[  332.508497]  lkdtm_ACCESS_NULL+0x2c/0x80
 4153 07:12:43.405264  <4>[  332.512679]  lkdtm_do_action+0x24/0x48
 4154 07:12:43.405578  <4>[  332.516686]  direct_entry+0xa8/0x108
 4155 07:12:43.405876  <4>[  332.520520]  full_proxy_write+0x68/0xc8
 4156 07:12:43.406497  <4>[  332.524618]  vfs_write+0xd8/0x380
 4157 07:12:43.427524  <4>[  332.528195]  ksys_write+0x78/0x118
 4158 07:12:43.427908  <4>[  332.531856]  __arm64_sys_write+0x24/0x38
 4159 07:12:43.428224  <4>[  332.536037]  invoke_syscall+0x70/0x100
 4160 07:12:43.428524  <4>[  332.540050]  el0_svc_common.constprop.0+0x48/0xf0
 4161 07:12:43.429144  <4>[  332.545014]  do_el0_svc+0x24/0x38
 4162 07:12:43.429447  <4>[  332.548588]  el0_svc+0x3c/0x110
 4163 07:12:43.444789  <4>[  332.551993]  el0t_64_sync_handler+0x100/0x130
 4164 07:12:43.445198  <4>[  332.556609]  el0t_64_sync+0x190/0x198
 4165 07:12:43.445846  <0>[  332.560532] Code: d2800014 9000b6c0 913b4000 97d35b62 (f9400293) 
 4166 07:12:43.448142  <4>[  332.566881] ---[ end trace 0000000000000000 ]---
 4167 07:12:43.451586  # Segmentation fault
 4168 07:12:43.677738  # [  332.243689] lkdtm: Performing direct entry ACCESS_NULL
 4169 07:12:43.678144  # [  332.249191] lkdtm: attempting bad read at 0000000000000000
 4170 07:12:43.678457  # [  332.255006] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4171 07:12:43.699274  # [  332.264704] Mem abort info:
 4172 07:12:43.699651  # [  332.268609]   ESR = 0x0000000096000004
 4173 07:12:43.699963  # [  332.273043]   EC = 0x25: DABT (current EL), IL = 32 bits
 4174 07:12:43.700260  # [  332.278937]   SET = 0, FnV = 0
 4175 07:12:43.700626  # [  332.282327]   EA = 0, S1PTW = 0
 4176 07:12:43.701019  # [  332.285760]   FSC = 0x04: level 0 translation fault
 4177 07:12:43.720732  # [  332.290909] Data abort info:
 4178 07:12:43.721032  # [  332.294057]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4179 07:12:43.721217  # [  332.299810]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4180 07:12:43.721851  # [  332.305129]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4181 07:12:43.744551  # [  332.310709] user pgtable: 4k pages, 48-bit VAs, pgdp=000000060982e000
 4182 07:12:43.744952  # [  332.317421] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4183 07:12:43.745080  # [  332.324495] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4184 07:12:43.810328  # [  332.331109] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4185 07:12:43.811069  # [  332.390574] CPU: 0 UID: 0 PID: 3362 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4186 07:12:43.832958  # [  332.400143] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4187 07:12:43.833225  # [  332.405362] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4188 07:12:43.833879  # [  332.411971] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4189 07:12:43.834191  # [  332.419191] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4190 07:12:43.855670  # [  332.423729] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4191 07:12:43.856054  # [  332.428258] sp : ffff8000878b3c50
 4192 07:12:43.856366  # [  332.431827] x29: ffff8000878b3c50 x28: ffff0005c1d20040 x27: 0000000000000000
 4193 07:12:43.856666  # [  332.439227] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff83daf000
 4194 07:12:43.877136  # [  332.446624] x23: ffff0005c580bc28 x22: ffff8000878b3dc0 x21: ffff800083b3e708
 4195 07:12:43.877855  # [  332.454020] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4196 07:12:43.878180  # [  332.461417] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83daf000
 4197 07:12:43.898827  # [  332.468813] x14: 0000000000000000 x13: 205d313931393432 x12: ffff8000836f9660
 4198 07:12:43.899543  # [  332.476209] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4199 07:12:43.899869  # [  332.483605] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 4200 07:12:43.921419  # [  332.491002] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4201 07:12:43.922154  # [  332.498397] x2 : 0000000000000000 x1 : ffff0005c1d20040 x0 : 000000000000002e
 4202 07:12:43.922490  # [  332.505794] Call trace:
 4203 07:12:43.922791  # [  332.508497]  lkdtm_ACCESS_NULL+0x2c/0x80
 4204 07:12:43.923083  # [  332.512679]  lkdtm_do_action+0x24/0x48
 4205 07:12:43.944100  # [  332.516686]  direct_entry+0xa8/0x108
 4206 07:12:43.944480  # [  332.520520]  full_proxy_write+0x68/0xc8
 4207 07:12:43.944791  # [  332.524618]  vfs_write+0xd8/0x380
 4208 07:12:43.945131  # [  332.528195]  ksys_write+0x78/0x118
 4209 07:12:43.945753  # [  332.531856]  __arm64_sys_write+0x24/0x38
 4210 07:12:43.965717  # [  332.536037]  invoke_syscall+0x70/0x100
 4211 07:12:43.965950  # [  332.540050]  el0_svc_common.constprop.0+0x48/0xf0
 4212 07:12:43.966246  # [  332.545014]  do_el0_svc+0x24/0x38
 4213 07:12:43.966864  # [  332.548588]  el0_svc+0x3c/0x110
 4214 07:12:43.967031  # [  332.551993]  el0t_64_sync_handler+0x100/0x130
 4215 07:12:43.967319  # [  332.556609]  el0t_64_sync+0x190/0x198
 4216 07:12:43.986200  # [  332.560532] Code: d2800014 9000b6c0 913b4000 97d35b62 (f9400293) 
 4217 07:12:43.986583  # [  332.566881] ---[ end trace 0000000000000000 ]---
 4218 07:12:43.986782  # ACCESS_NULL: saw 'call trace:': ok
 4219 07:12:43.987037  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4220 07:12:43.989615  # timeout set to 45
 4221 07:12:43.989993  # selftests: lkdtm: WRITE_RO.sh
 4222 07:12:44.487781  <6>[  333.606782] lkdtm: Performing direct entry WRITE_RO
 4223 07:12:44.495291  <6>[  333.612136] lkdtm: attempting bad rodata write at ffff800081bf4328
 4224 07:12:44.505077  <1>[  333.619890] Unable to handle kernel write to read-only memory at virtual address ffff800081bf4328
 4225 07:12:44.508359  <1>[  333.629540] Mem abort info:
 4226 07:12:44.528974  <1>[  333.632733]   ESR = 0x000000009600004e
 4227 07:12:44.529219  <1>[  333.636800]   EC = 0x25: DABT (current EL), IL = 32 bits
 4228 07:12:44.529865  <1>[  333.642402]   SET = 0, FnV = 0
 4229 07:12:44.530177  <1>[  333.645728]   EA = 0, S1PTW = 0
 4230 07:12:44.530468  <1>[  333.649136]   FSC = 0x0e: level 2 permission fault
 4231 07:12:44.551545  <1>[  333.654195] Data abort info:
 4232 07:12:44.551925  <1>[  333.657342]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4233 07:12:44.552571  <1>[  333.663095]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4234 07:12:44.552903  <1>[  333.668413]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4235 07:12:44.572162  <1>[  333.673994] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 4236 07:12:44.572550  <1>[  333.680970] [ffff800081bf4328] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=0060000049c00781
 4237 07:12:44.575683  <0>[  333.691873] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4238 07:12:44.639082  <4>[  333.698488] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4239 07:12:44.661692  <4>[  333.757951] CPU: 1 UID: 0 PID: 3416 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4240 07:12:44.662081  <4>[  333.767521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4241 07:12:44.662728  <4>[  333.772741] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4242 07:12:44.663047  <4>[  333.779351] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4243 07:12:44.683180  <4>[  333.786571] pc : lkdtm_WRITE_RO+0x44/0x68
 4244 07:12:44.683562  <4>[  333.790850] lr : lkdtm_WRITE_RO+0x2c/0x68
 4245 07:12:44.683880  <4>[  333.795118] sp : ffff800087993c60
 4246 07:12:44.684172  <4>[  333.798687] x29: ffff800087993c60 x28: ffff0005c1d20040 x27: 0000000000000000
 4247 07:12:44.705876  <4>[  333.806087] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad6ff000
 4248 07:12:44.706256  <4>[  333.813485] x23: ffff0005c580bc28 x22: ffff800087993dd0 x21: ffff800083b3e648
 4249 07:12:44.706569  <4>[  333.820883] x20: ffff0005c9f32000 x19: ffff800081bf4000 x18: 0000000000000000
 4250 07:12:44.728427  <4>[  333.828281] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4251 07:12:44.728806  <4>[  333.835677] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000001
 4252 07:12:44.729153  <4>[  333.843074] x11: ffff00063f69f240 x10: 0000000000000b30 x9 : ffff800080158574
 4253 07:12:44.750019  <4>[  333.850471] x8 : ffff8000879938e8 x7 : 0000000000000000 x6 : 0000000000000001
 4254 07:12:44.750400  <4>[  333.857868] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4255 07:12:44.751044  <4>[  333.865266] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082357f48
 4256 07:12:44.751355  <4>[  333.872663] Call trace:
 4257 07:12:44.772712  <4>[  333.875365]  lkdtm_WRITE_RO+0x44/0x68
 4258 07:12:44.773086  <4>[  333.879290]  lkdtm_do_action+0x24/0x48
 4259 07:12:44.773397  <4>[  333.883298]  direct_entry+0xa8/0x108
 4260 07:12:44.773692  <4>[  333.887132]  full_proxy_write+0x68/0xc8
 4261 07:12:44.773976  <4>[  333.891230]  vfs_write+0xd8/0x380
 4262 07:12:44.774256  <4>[  333.894806]  ksys_write+0x78/0x118
 4263 07:12:44.795331  <4>[  333.898467]  __arm64_sys_write+0x24/0x38
 4264 07:12:44.795708  <4>[  333.902649]  invoke_syscall+0x70/0x100
 4265 07:12:44.796020  <4>[  333.906663]  el0_svc_common.constprop.0+0x48/0xf0
 4266 07:12:44.796315  <4>[  333.911629]  do_el0_svc+0x24/0x38
 4267 07:12:44.796601  <4>[  333.915203]  el0_svc+0x3c/0x110
 4268 07:12:44.811527  <4>[  333.918607]  el0t_64_sync_handler+0x100/0x130
 4269 07:12:44.811906  <4>[  333.923223]  el0t_64_sync+0x190/0x198
 4270 07:12:44.812214  <0>[  333.927148] Code: f2b579a2 9000b6c0 ca020021 913d2000 (f9019661) 
 4271 07:12:44.814805  <4>[  333.933498] ---[ end trace 0000000000000000 ]---
 4272 07:12:44.818067  # Segmentation fault
 4273 07:12:45.011685  # [    0.000000] psci: PSCIv1.1 detected in firmware.
 4274 07:12:45.011938  # [    0.000000] psci: Using standard PSCI v0.2 function IDs
 4275 07:12:45.012249  # [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
 4276 07:12:45.012544  # [    0.000000] psci: SMC Calling Convention v1.2
 4277 07:12:45.033242  # [    0.000000] percpu: Embedded 34 pages/cpu s100568 r8192 d30504 u139264
 4278 07:12:45.033622  # [    0.000000] pcpu-alloc: s100568 r8192 d30504 u139264 alloc=34*4096
 4279 07:12:45.034265  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4280 07:12:45.034574  # [    0.000000] Detected PIPT I-cache on CPU0
 4281 07:12:45.054777  # [    0.000000] CPU features: detected: Spectre-v2
 4282 07:12:45.055156  # [    0.000000] CPU features: detected: Spectre-v3a
 4283 07:12:45.055465  # [    0.000000] CPU features: detected: Spectre-BHB
 4284 07:12:45.056090  # [    0.000000] CPU features: detected: ARM erratum 1742098
 4285 07:12:45.078547  # [    0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
 4286 07:12:45.078931  # [    0.000000] alternatives: applying boot alternatives
 4287 07:12:45.100031  # [    0.000000] Kernel command line: console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/1200039/extract-nfsrootfs-wgzmy9r0,tcp,hard,v3 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp wdt_overflow=0
 4288 07:12:45.100749  # [    0.000000] Unknown kernel command line parameters \"wdt_overflow=0\", will be passed to user space.
 4289 07:12:45.122793  # [    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4290 07:12:45.123174  # [    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
 4291 07:12:45.123819  # [    0.000000] Fallback order for Node 0: 0 
 4292 07:12:45.124130  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 1015808
 4293 07:12:45.144302  # [    0.000000] Policy zone: Normal
 4294 07:12:45.144678  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4295 07:12:45.145018  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4296 07:12:45.145648  # [  333.606782] lkdtm: Performing direct entry WRITE_RO
 4297 07:12:45.166909  # [  333.612136] lkdtm: attempting bad rodata write at ffff800081bf4328
 4298 07:12:45.167290  # [  333.619890] Unable to handle kernel write to read-only memory at virtual address ffff800081bf4328
 4299 07:12:45.167933  # [  333.629540] Mem abort info:
 4300 07:12:45.168243  # [  333.632733]   ESR = 0x000000009600004e
 4301 07:12:45.189677  # [  333.636800]   EC = 0x25: DABT (current EL), IL = 32 bits
 4302 07:12:45.190056  # [  333.642402]   SET = 0, FnV = 0
 4303 07:12:45.190697  # [  333.645728]   EA = 0, S1PTW = 0
 4304 07:12:45.191004  # [  333.649136]   FSC = 0x0e: level 2 permission fault
 4305 07:12:45.191297  # [  333.654195] Data abort info:
 4306 07:12:45.211147  # [  333.657342]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4307 07:12:45.211534  # [  333.663095]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4308 07:12:45.212071  # [  333.668413]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4309 07:12:45.212195  # [  333.673994] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 4310 07:12:45.232782  # [  333.680970] [ffff800081bf4328] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=0060000049c00781
 4311 07:12:45.233188  # [  333.691873] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4312 07:12:45.300593  # [  333.698488] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4313 07:12:45.301357  # [  333.757951] CPU: 1 UID: 0 PID: 3416 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4314 07:12:45.322200  # [  333.767521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4315 07:12:45.322581  # [  333.772741] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4316 07:12:45.323222  # [  333.779351] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4317 07:12:45.323532  # [  333.786571] pc : lkdtm_WRITE_RO+0x44/0x68
 4318 07:12:45.323675  # [  333.790850] lr : lkdtm_WRITE_RO+0x2c/0x68
 4319 07:12:45.343826  # [  333.795118] sp : ffff800087993c60
 4320 07:12:45.344208  # [  333.798687] x29: ffff800087993c60 x28: ffff0005c1d20040 x27: 0000000000000000
 4321 07:12:45.344520  # [  333.806087] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad6ff000
 4322 07:12:45.367395  # [  333.813485] x23: ffff0005c580bc28 x22: ffff800087993dd0 x21: ffff800083b3e648
 4323 07:12:45.367775  # [  333.820883] x20: ffff0005c9f32000 x19: ffff800081bf4000 x18: 0000000000000000
 4324 07:12:45.368414  # [  333.828281] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4325 07:12:45.388996  # [  333.835677] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000001
 4326 07:12:45.389377  # [  333.843074] x11: ffff00063f69f240 x10: 0000000000000b30 x9 : ffff800080158574
 4327 07:12:45.389688  # [  333.850471] x8 : ffff8000879938e8 x7 : 0000000000000000 x6 : 0000000000000001
 4328 07:12:45.411716  # [  333.857868] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4329 07:12:45.412095  # [  333.865266] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff800082357f48
 4330 07:12:45.412404  # [  333.872663] Call trace:
 4331 07:12:45.412704  # [  333.875365]  lkdtm_WRITE_RO+0x44/0x68
 4332 07:12:45.413027  # [  333.879290]  lkdtm_do_action+0x24/0x48
 4333 07:12:45.433154  # [  333.883298]  direct_entry+0xa8/0x108
 4334 07:12:45.433530  # [  333.887132]  full_proxy_write+0x68/0xc8
 4335 07:12:45.433839  # [  333.891230]  vfs_write+0xd8/0x380
 4336 07:12:45.434462  # [  333.894806]  ksys_write+0x78/0x118
 4337 07:12:45.434765  # [  333.898467]  __arm64_sys_write+0x24/0x38
 4338 07:12:45.435050  # [  333.902649]  invoke_syscall+0x70/0x100
 4339 07:12:45.455812  # [  333.906663]  el0_svc_common.constprop.0+0x48/0xf0
 4340 07:12:45.456189  # [  333.911629]  do_el0_svc+0x24/0x38
 4341 07:12:45.456498  # [  333.915203]  el0_svc+0x3c/0x110
 4342 07:12:45.456790  # [  333.918607]  el0t_64_sync_handler+0x100/0x130
 4343 07:12:45.457434  # [  333.923223]  el0t_64_sync+0x190/0x198
 4344 07:12:45.474166  # [  333.927148] Code: f2b579a2 9000b6c0 ca020021 913d2000 (f9019661) 
 4345 07:12:45.474543  # [  333.933498] ---[ end trace 0000000000000000 ]---
 4346 07:12:45.474851  # WRITE_RO: saw 'call trace:': ok
 4347 07:12:45.475144  ok 46 selftests: lkdtm: WRITE_RO.sh
 4348 07:12:45.475434  # timeout set to 45
 4349 07:12:45.477509  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4350 07:12:45.710880  <6>[  334.824371] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4351 07:12:45.714117  <6>[  334.830578] lkdtm: attempting bad ro_after_init write at ffff800082475da0
 4352 07:12:45.723872  <1>[  334.837912] Unable to handle kernel write to read-only memory at virtual address ffff800082475da0
 4353 07:12:45.743262  <1>[  334.847128] Mem abort info:
 4354 07:12:45.743622  <1>[  334.850234]   ESR = 0x000000009600004f
 4355 07:12:45.743931  <1>[  334.854270]   EC = 0x25: DABT (current EL), IL = 32 bits
 4356 07:12:45.744227  <1>[  334.859983]   SET = 0, FnV = 0
 4357 07:12:45.744842  <1>[  334.863328]   EA = 0, S1PTW = 0
 4358 07:12:45.764926  <1>[  334.866755]   FSC = 0x0f: level 3 permission fault
 4359 07:12:45.765308  <1>[  334.871836] Data abort info:
 4360 07:12:45.765616  <1>[  334.874985]   ISV = 0, ISS = 0x0000004f, ISS2 = 0x00000000
 4361 07:12:45.765914  <1>[  334.880753]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4362 07:12:45.768238  <1>[  334.886085]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4363 07:12:45.784277  <1>[  334.891725] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 4364 07:12:45.787785  <1>[  334.898746] [ffff800082475da0] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=100000004c0c5003, pte=006000004a675783
 4365 07:12:45.796265  <0>[  334.913417] Internal error: Oops: 000000009600004f [#15] PREEMPT SMP
 4366 07:12:45.860002  <4>[  334.920053] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4367 07:12:45.883762  <4>[  334.979523] CPU: 0 UID: 0 PID: 3470 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4368 07:12:45.884149  <4>[  334.989092] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4369 07:12:45.884461  <4>[  334.994312] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4370 07:12:45.884758  <4>[  335.000920] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4371 07:12:45.905238  <4>[  335.008140] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4372 07:12:45.905618  <4>[  335.013373] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4373 07:12:45.905930  <4>[  335.018597] sp : ffff800087a73b40
 4374 07:12:45.906554  <4>[  335.022167] x29: ffff800087a73b40 x28: ffff0005c1d24a40 x27: 0000000000000000
 4375 07:12:45.926739  <4>[  335.029565] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff872bf000
 4376 07:12:45.927123  <4>[  335.036963] x23: ffff0005c580bc28 x22: ffff800087a73cb0 x21: ffff800083b3e658
 4377 07:12:45.927770  <4>[  335.044360] x20: ffff0005c9ad0000 x19: ffff800082475000 x18: 0000000000000000
 4378 07:12:45.949369  <4>[  335.051756] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff872bf000
 4379 07:12:45.949749  <4>[  335.059152] x14: 0000000000000000 x13: 205d383735303338 x12: ffff8000836f9660
 4380 07:12:45.950062  <4>[  335.066549] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4381 07:12:45.971997  <4>[  335.073946] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 4382 07:12:45.972380  <4>[  335.081342] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4383 07:12:45.972692  <4>[  335.088738] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082357f48
 4384 07:12:45.994731  <4>[  335.096136] Call trace:
 4385 07:12:45.995111  <4>[  335.098837]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4386 07:12:45.995421  <4>[  335.103714]  lkdtm_do_action+0x24/0x48
 4387 07:12:45.995717  <4>[  335.107722]  direct_entry+0xa8/0x108
 4388 07:12:45.996006  <4>[  335.111555]  full_proxy_write+0x68/0xc8
 4389 07:12:45.996300  <4>[  335.115653]  vfs_write+0xd8/0x380
 4390 07:12:46.016247  <4>[  335.119230]  ksys_write+0x78/0x118
 4391 07:12:46.016625  <4>[  335.122890]  __arm64_sys_write+0x24/0x38
 4392 07:12:46.016964  <4>[  335.127072]  invoke_syscall+0x70/0x100
 4393 07:12:46.017264  <4>[  335.131086]  el0_svc_common.constprop.0+0x48/0xf0
 4394 07:12:46.017550  <4>[  335.136050]  do_el0_svc+0x24/0x38
 4395 07:12:46.035582  <4>[  335.139624]  el0_svc+0x3c/0x110
 4396 07:12:46.035963  <4>[  335.143029]  el0t_64_sync_handler+0x100/0x130
 4397 07:12:46.036274  <4>[  335.147644]  el0t_64_sync+0x190/0x198
 4398 07:12:46.036925  <0>[  335.151568] Code: f2b579a2 9000b6c0 ca020021 913d2000 (f906d261) 
 4399 07:12:46.038920  <4>[  335.157917] ---[ end trace 0000000000000000 ]---
 4400 07:12:46.042073  # Segmentation fault
 4401 07:12:46.201845  # [    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4402 07:12:46.202338  # [    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4403 07:12:46.224381  # [    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4404 07:12:46.224763  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4405 07:12:46.225102  # [    0.000000] Root IRQ handler: gic_handle_irq
 4406 07:12:46.247252  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4407 07:12:46.247635  # [    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
 4408 07:12:46.247946  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
 4409 07:12:46.268634  # [    0.000000] sched_clock: 56 bits at 8MHz, resolution 120ns, wraps every 2199023255496ns
 4410 07:12:46.269054  # [  334.824371] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4411 07:12:46.269368  # [  334.830578] lkdtm: attempting bad ro_after_init write at ffff800082475da0
 4412 07:12:46.291329  # [  334.837912] Unable to handle kernel write to read-only memory at virtual address ffff800082475da0
 4413 07:12:46.291709  # [  334.847128] Mem abort info:
 4414 07:12:46.292016  # [  334.850234]   ESR = 0x000000009600004f
 4415 07:12:46.292310  # [  334.854270]   EC = 0x25: DABT (current EL), IL = 32 bits
 4416 07:12:46.292951  # [  334.859983]   SET = 0, FnV = 0
 4417 07:12:46.293251  # [  334.863328]   EA = 0, S1PTW = 0
 4418 07:12:46.312945  # [  334.866755]   FSC = 0x0f: level 3 permission fault
 4419 07:12:46.313180  # [  334.871836] Data abort info:
 4420 07:12:46.313488  # [  334.874985]   ISV = 0, ISS = 0x0000004f, ISS2 = 0x00000000
 4421 07:12:46.313792  # [  334.880753]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4422 07:12:46.335562  # [  334.886085]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4423 07:12:46.335940  # [  334.891725] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 4424 07:12:46.336251  # [  334.898746] [ffff800082475da0] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=100000004c0c5003, pte=006000004a675783
 4425 07:12:46.358143  # [  334.913417] Internal error: Oops: 000000009600004f [#15] PREEMPT SMP
 4426 07:12:46.402662  # [  334.920053] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4427 07:12:46.424059  # [  334.979523] CPU: 0 UID: 0 PID: 3470 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4428 07:12:46.424444  # [  334.989092] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4429 07:12:46.424757  # [  334.994312] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4430 07:12:46.447615  # [  335.000920] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4431 07:12:46.447999  # [  335.008140] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4432 07:12:46.448342  # [  335.013373] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4433 07:12:46.448999  # [  335.018597] sp : ffff800087a73b40
 4434 07:12:46.469203  # [  335.022167] x29: ffff800087a73b40 x28: ffff0005c1d24a40 x27: 0000000000000000
 4435 07:12:46.469562  # [  335.029565] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff872bf000
 4436 07:12:46.470205  # [  335.036963] x23: ffff0005c580bc28 x22: ffff800087a73cb0 x21: ffff800083b3e658
 4437 07:12:46.490791  # [  335.044360] x20: ffff0005c9ad0000 x19: ffff800082475000 x18: 0000000000000000
 4438 07:12:46.491046  # [  335.051756] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff872bf000
 4439 07:12:46.491678  # [  335.059152] x14: 0000000000000000 x13: 205d383735303338 x12: ffff8000836f9660
 4440 07:12:46.513251  # [  335.066549] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4441 07:12:46.513890  # [  335.073946] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 4442 07:12:46.514215  # [  335.081342] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4443 07:12:46.534994  # [  335.088738] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff800082357f48
 4444 07:12:46.535377  # [  335.096136] Call trace:
 4445 07:12:46.535690  # [  335.098837]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4446 07:12:46.535987  # [  335.103714]  lkdtm_do_action+0x24/0x48
 4447 07:12:46.536279  # [  335.107722]  direct_entry+0xa8/0x108
 4448 07:12:46.536564  # [  335.111555]  full_proxy_write+0x68/0xc8
 4449 07:12:46.557586  # [  335.115653]  vfs_write+0xd8/0x380
 4450 07:12:46.557798  # [  335.119230]  ksys_write+0x78/0x118
 4451 07:12:46.558123  # [  335.122890]  __arm64_sys_write+0x24/0x38
 4452 07:12:46.558767  # [  335.127072]  invoke_syscall+0x70/0x100
 4453 07:12:46.559074  # [  335.131086]  el0_svc_common.constprop.0+0x48/0xf0
 4454 07:12:46.559365  # [  335.136050]  do_el0_svc+0x24/0x38
 4455 07:12:46.580352  # [  335.139624]  el0_svc+0x3c/0x110
 4456 07:12:46.580717  # [  335.143029]  el0t_64_sync_handler+0x100/0x130
 4457 07:12:46.581394  # [  335.147644]  el0t_64_sync+0x190/0x198
 4458 07:12:46.581706  # [  335.151568] Code: f2b579a2 9000b6c0 ca020021 913d2000 (f906d261) 
 4459 07:12:46.592265  # [  335.157917] ---[ end trace 0000000000000000 ]---
 4460 07:12:46.592647  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4461 07:12:46.592995  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4462 07:12:46.593302  # timeout set to 45
 4463 07:12:46.595684  # selftests: lkdtm: WRITE_KERN.sh
 4464 07:12:46.973632  <6>[  336.092479] lkdtm: Performing direct entry WRITE_KERN
 4465 07:12:46.981213  <6>[  336.097911] lkdtm: attempting bad 152 byte write at ffff800080c7f290
 4466 07:12:46.991171  <1>[  336.106211] Unable to handle kernel write to read-only memory at virtual address ffff800080c7f290
 4467 07:12:46.994467  <1>[  336.115421] Mem abort info:
 4468 07:12:46.999809  <1>[  336.119507]   ESR = 0x000000009600004e
 4469 07:12:47.020397  <1>[  336.123799]   EC = 0x25: DABT (current EL), IL = 32 bits
 4470 07:12:47.020781  <1>[  336.129407]   SET = 0, FnV = 0
 4471 07:12:47.021127  <1>[  336.132735]   EA = 0, S1PTW = 0
 4472 07:12:47.021759  <1>[  336.136145]   FSC = 0x0e: level 2 permission fault
 4473 07:12:47.022067  <1>[  336.141204] Data abort info:
 4474 07:12:47.042002  <1>[  336.144351]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4475 07:12:47.042390  <1>[  336.150112]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4476 07:12:47.042708  <1>[  336.155432]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4477 07:12:47.043010  <1>[  336.161012] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 4478 07:12:47.064628  <1>[  336.167982] [ffff800080c7f290] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=0040000048e00781
 4479 07:12:47.065375  <0>[  336.178882] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4480 07:12:47.131393  <4>[  336.185496] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4481 07:12:47.132134  <4>[  336.244961] CPU: 1 UID: 0 PID: 3525 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4482 07:12:47.153111  <4>[  336.254533] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4483 07:12:47.153493  <4>[  336.259754] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4484 07:12:47.153807  <4>[  336.266364] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4485 07:12:47.154109  <4>[  336.273585] pc : __memcpy+0x128/0x250
 4486 07:12:47.175499  <4>[  336.277517] lr : lkdtm_WRITE_KERN+0x54/0x90
 4487 07:12:47.175869  <4>[  336.281964] sp : ffff800087b9b900
 4488 07:12:47.176519  <4>[  336.285534] x29: ffff800087b9b900 x28: ffff0005c1d237c0 x27: 0000000000000000
 4489 07:12:47.176837  <4>[  336.292933] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8753f000
 4490 07:12:47.198166  <4>[  336.300330] x23: ffff0005c580bc28 x22: ffff800087b9ba80 x21: 0000000000000098
 4491 07:12:47.198749  <4>[  336.307729] x20: ffff800080c7f1f8 x19: ffff800080c7f290 x18: 0000000000000000
 4492 07:12:47.199073  <4>[  336.315126] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4493 07:12:47.219926  <4>[  336.322522] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4494 07:12:47.220647  <4>[  336.329917] x11: ffff00063f69f240 x10: 0000000000000b30 x9 : ffff800080158574
 4495 07:12:47.220997  <4>[  336.337314] x8 : ffff800087b9b588 x7 : d503201faa1e03e9 x6 : ffff8000817588d8
 4496 07:12:47.242564  <4>[  336.344710] x5 : ffff800080c7f328 x4 : ffff800080c7f290 x3 : ffff800080c7f290
 4497 07:12:47.242952  <4>[  336.352107] x2 : 0000000000000098 x1 : ffff800080c7f1f8 x0 : ffff800080c7f290
 4498 07:12:47.243269  <4>[  336.359503] Call trace:
 4499 07:12:47.243566  <4>[  336.362205]  __memcpy+0x128/0x250
 4500 07:12:47.265071  <4>[  336.365781]  lkdtm_do_action+0x24/0x48
 4501 07:12:47.265414  <4>[  336.369789]  direct_entry+0xa8/0x108
 4502 07:12:47.265727  <4>[  336.373622]  full_proxy_write+0x68/0xc8
 4503 07:12:47.266356  <4>[  336.377719]  vfs_write+0xd8/0x380
 4504 07:12:47.266659  <4>[  336.381297]  ksys_write+0x78/0x118
 4505 07:12:47.266948  <4>[  336.384958]  __arm64_sys_write+0x24/0x38
 4506 07:12:47.287666  <4>[  336.389140]  invoke_syscall+0x70/0x100
 4507 07:12:47.287893  <4>[  336.393152]  el0_svc_common.constprop.0+0x48/0xf0
 4508 07:12:47.288208  <4>[  336.398116]  do_el0_svc+0x24/0x38
 4509 07:12:47.288842  <4>[  336.401690]  el0_svc+0x3c/0x110
 4510 07:12:47.289182  <4>[  336.405092]  el0t_64_sync_handler+0x100/0x130
 4511 07:12:47.289473  <4>[  336.409708]  el0t_64_sync+0x190/0x198
 4512 07:12:47.298680  <0>[  336.413632] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4513 07:12:47.299065  <4>[  336.419981] ---[ end trace 0000000000000000 ]---
 4514 07:12:47.305148  # Segmentation fault
 4515 07:12:47.492392  # [  336.092479] lkdtm: Performing direct entry WRITE_KERN
 4516 07:12:47.492774  # [  336.097911] lkdtm: attempting bad 152 byte write at ffff800080c7f290
 4517 07:12:47.493463  # [  336.106211] Unable to handle kernel write to read-only memory at virtual address ffff800080c7f290
 4518 07:12:47.515043  # [  336.115421] Mem abort info:
 4519 07:12:47.515425  # [  336.119507]   ESR = 0x000000009600004e
 4520 07:12:47.515737  # [  336.123799]   EC = 0x25: DABT (current EL), IL = 32 bits
 4521 07:12:47.516365  # [  336.129407]   SET = 0, FnV = 0
 4522 07:12:47.516669  # [  336.132735]   EA = 0, S1PTW = 0
 4523 07:12:47.536601  # [  336.136145]   FSC = 0x0e: level 2 permission fault
 4524 07:12:47.537013  # [  336.141204] Data abort info:
 4525 07:12:47.537327  # [  336.144351]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4526 07:12:47.537626  # [  336.150112]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4527 07:12:47.538248  # [  336.155432]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4528 07:12:47.559358  # [  336.161012] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a75a000
 4529 07:12:47.559748  # [  336.167982] [ffff800080c7f290] pgd=0000000000000000, p4d=100000004c0c1003, pud=100000004c0c2003, pmd=0040000048e00781
 4530 07:12:47.560391  # [  336.178882] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4531 07:12:47.626323  # [  336.185496] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4532 07:12:47.647756  # [  336.244961] CPU: 1 UID: 0 PID: 3525 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4533 07:12:47.648143  # [  336.254533] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4534 07:12:47.648459  # [  336.259754] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4535 07:12:47.649061  # [  336.266364] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4536 07:12:47.670325  # [  336.273585] pc : __memcpy+0x128/0x250
 4537 07:12:47.670631  # [  336.277517] lr : lkdtm_WRITE_KERN+0x54/0x90
 4538 07:12:47.670944  # [  336.281964] sp : ffff800087b9b900
 4539 07:12:47.671573  # [  336.285534] x29: ffff800087b9b900 x28: ffff0005c1d237c0 x27: 0000000000000000
 4540 07:12:47.692018  # [  336.292933] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8753f000
 4541 07:12:47.692403  # [  336.300330] x23: ffff0005c580bc28 x22: ffff800087b9ba80 x21: 0000000000000098
 4542 07:12:47.692717  # [  336.307729] x20: ffff800080c7f1f8 x19: ffff800080c7f290 x18: 0000000000000000
 4543 07:12:47.715679  # [  336.315126] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4544 07:12:47.716062  # [  336.322522] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4545 07:12:47.716377  # [  336.329917] x11: ffff00063f69f240 x10: 0000000000000b30 x9 : ffff800080158574
 4546 07:12:47.737278  # [  336.337314] x8 : ffff800087b9b588 x7 : d503201faa1e03e9 x6 : ffff8000817588d8
 4547 07:12:47.737686  # [  336.344710] x5 : ffff800080c7f328 x4 : ffff800080c7f290 x3 : ffff800080c7f290
 4548 07:12:47.738332  # [  336.352107] x2 : 0000000000000098 x1 : ffff800080c7f1f8 x0 : ffff800080c7f290
 4549 07:12:47.738644  # [  336.359503] Call trace:
 4550 07:12:47.738964  # [  336.362205]  __memcpy+0x128/0x250
 4551 07:12:47.758867  # [  336.365781]  lkdtm_do_action+0x24/0x48
 4552 07:12:47.759250  # [  336.369789]  direct_entry+0xa8/0x108
 4553 07:12:47.759563  # [  336.373622]  full_proxy_write+0x68/0xc8
 4554 07:12:47.759861  # [  336.377719]  vfs_write+0xd8/0x380
 4555 07:12:47.760153  # [  336.381297]  ksys_write+0x78/0x118
 4556 07:12:47.760438  # [  336.384958]  __arm64_sys_write+0x24/0x38
 4557 07:12:47.781214  # [  336.389140]  invoke_syscall+0x70/0x100
 4558 07:12:47.781770  # [  336.393152]  el0_svc_common.constprop.0+0x48/0xf0
 4559 07:12:47.782093  # [  336.398116]  do_el0_svc+0x24/0x38
 4560 07:12:47.782396  # [  336.401690]  el0_svc+0x3c/0x110
 4561 07:12:47.782688  # [  336.405092]  el0t_64_sync_handler+0x100/0x130
 4562 07:12:47.802840  # [  336.409708]  el0t_64_sync+0x190/0x198
 4563 07:12:47.802993  # [  336.413632] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4564 07:12:47.803450  # [  336.419981] ---[ end trace 0000000000000000 ]---
 4565 07:12:47.803762  # WRITE_KERN: saw 'call trace:': ok
 4566 07:12:47.804133  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4567 07:12:47.804433  # timeout set to 45
 4568 07:12:47.808306  # selftests: lkdtm: WRITE_OPD.sh
 4569 07:12:48.166491  <6>[  337.284441] lkdtm: Performing direct entry WRITE_OPD
 4570 07:12:48.173195  <6>[  337.289944] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4571 07:12:48.285291  # [  337.284441] lkdtm: Performing direct entry WRITE_OPD
 4572 07:12:48.288703  # [  337.289944] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4573 07:12:48.312942  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4574 07:12:48.380729  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4575 07:12:48.425316  # timeout set to 45
 4576 07:12:48.428444  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4577 07:12:48.882857  <6>[  337.990896] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4578 07:12:48.883244  <6>[  337.997273] lkdtm: attempting good refcount_inc() without overflow
 4579 07:12:48.886323  <6>[  338.003762] lkdtm: attempting bad refcount_inc() overflow
 4580 07:12:48.892601  <4>[  338.009694] ------------[ cut here ]------------
 4581 07:12:48.895833  <4>[  338.014613] refcount_t: saturated; leaking memory.
 4582 07:12:48.904605  <4>[  338.019724] WARNING: CPU: 0 PID: 3620 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4583 07:12:48.969343  <4>[  338.028522] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4584 07:12:48.990971  <4>[  338.087989] CPU: 0 UID: 0 PID: 3620 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4585 07:12:48.991360  <4>[  338.097557] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4586 07:12:48.991672  <4>[  338.102777] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4587 07:12:48.991970  <4>[  338.109385] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4588 07:12:49.013497  <4>[  338.116605] pc : refcount_warn_saturate+0x174/0x220
 4589 07:12:49.013876  <4>[  338.121741] lr : refcount_warn_saturate+0x174/0x220
 4590 07:12:49.014187  <4>[  338.126874] sp : ffff800087d8b900
 4591 07:12:49.014480  <4>[  338.130443] x29: ffff800087d8b900 x28: ffff0005c1d24a40 x27: 0000000000000000
 4592 07:12:49.036171  <4>[  338.137842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6e2f000
 4593 07:12:49.036551  <4>[  338.145239] x23: ffff0005c580bc28 x22: ffff800087d8ba90 x21: ffff800083b3e728
 4594 07:12:49.036865  <4>[  338.152636] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 4595 07:12:49.057625  <4>[  338.160033] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 4596 07:12:49.058341  <4>[  338.167428] x14: 0000000000000000 x13: 205d333136343130 x12: ffff8000836f9660
 4597 07:12:49.058668  <4>[  338.174825] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4598 07:12:49.080327  <4>[  338.182221] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 4599 07:12:49.080713  <4>[  338.189617] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4600 07:12:49.081387  <4>[  338.197013] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 4601 07:12:49.101906  <4>[  338.204410] Call trace:
 4602 07:12:49.102285  <4>[  338.207112]  refcount_warn_saturate+0x174/0x220
 4603 07:12:49.102598  <4>[  338.211900]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4604 07:12:49.103228  <4>[  338.217130]  lkdtm_do_action+0x24/0x48
 4605 07:12:49.103532  <4>[  338.221137]  direct_entry+0xa8/0x108
 4606 07:12:49.103820  <4>[  338.224970]  full_proxy_write+0x68/0xc8
 4607 07:12:49.125675  <4>[  338.229066]  vfs_write+0xd8/0x380
 4608 07:12:49.126056  <4>[  338.232643]  ksys_write+0x78/0x118
 4609 07:12:49.126366  <4>[  338.236303]  __arm64_sys_write+0x24/0x38
 4610 07:12:49.126662  <4>[  338.240485]  invoke_syscall+0x70/0x100
 4611 07:12:49.126950  <4>[  338.244498]  el0_svc_common.constprop.0+0x48/0xf0
 4612 07:12:49.142965  <4>[  338.249462]  do_el0_svc+0x24/0x38
 4613 07:12:49.143350  <4>[  338.253036]  el0_svc+0x3c/0x110
 4614 07:12:49.143661  <4>[  338.256440]  el0t_64_sync_handler+0x100/0x130
 4615 07:12:49.143960  <4>[  338.261056]  el0t_64_sync+0x190/0x198
 4616 07:12:49.146264  <4>[  338.264976] ---[ end trace 0000000000000000 ]---
 4617 07:12:49.151480  <6>[  338.270092] lkdtm: Overflow detected: saturated
 4618 07:12:49.332413  # [  337.990896] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4619 07:12:49.332798  # [  337.997273] lkdtm: attempting good refcount_inc() without overflow
 4620 07:12:49.333477  # [  338.003762] lkdtm: attempting bad refcount_inc() overflow
 4621 07:12:49.355158  # [  338.009694] ------------[ cut here ]------------
 4622 07:12:49.355537  # [  338.014613] refcount_t: saturated; leaking memory.
 4623 07:12:49.355845  # [  338.019724] WARNING: CPU: 0 PID: 3620 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4624 07:12:49.420974  # [  338.028522] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4625 07:12:49.421384  # [  338.087989] CPU: 0 UID: 0 PID: 3620 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4626 07:12:49.421696  # [  338.097557] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4627 07:12:49.443647  # [  338.102777] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4628 07:12:49.444360  # [  338.109385] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4629 07:12:49.444686  # [  338.116605] pc : refcount_warn_saturate+0x174/0x220
 4630 07:12:49.466265  # [  338.121741] lr : refcount_warn_saturate+0x174/0x220
 4631 07:12:49.466643  # [  338.126874] sp : ffff800087d8b900
 4632 07:12:49.467283  # [  338.130443] x29: ffff800087d8b900 x28: ffff0005c1d24a40 x27: 0000000000000000
 4633 07:12:49.467593  # [  338.137842] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6e2f000
 4634 07:12:49.487740  # [  338.145239] x23: ffff0005c580bc28 x22: ffff800087d8ba90 x21: ffff800083b3e728
 4635 07:12:49.488120  # [  338.152636] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 4636 07:12:49.488763  # [  338.160033] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 4637 07:12:49.510463  # [  338.167428] x14: 0000000000000000 x13: 205d333136343130 x12: ffff8000836f9660
 4638 07:12:49.510845  # [  338.174825] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4639 07:12:49.511488  # [  338.182221] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 4640 07:12:49.532074  # [  338.189617] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4641 07:12:49.532455  # [  338.197013] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 4642 07:12:49.532772  # [  338.204410] Call trace:
 4643 07:12:49.533098  # [  338.207112]  refcount_warn_saturate+0x174/0x220
 4644 07:12:49.554675  # [  338.211900]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4645 07:12:49.555053  # [  338.217130]  lkdtm_do_action+0x24/0x48
 4646 07:12:49.555364  # [  338.221137]  direct_entry+0xa8/0x108
 4647 07:12:49.555657  # [  338.224970]  full_proxy_write+0x68/0xc8
 4648 07:12:49.555940  # [  338.229066]  vfs_write+0xd8/0x380
 4649 07:12:49.556221  # [  338.232643]  ksys_write+0x78/0x118
 4650 07:12:49.577354  # [  338.236303]  __arm64_sys_write+0x24/0x38
 4651 07:12:49.577730  # [  338.240485]  invoke_syscall+0x70/0x100
 4652 07:12:49.578038  # [  338.244498]  el0_svc_common.constprop.0+0x48/0xf0
 4653 07:12:49.578333  # [  338.249462]  do_el0_svc+0x24/0x38
 4654 07:12:49.578616  # [  338.253036]  el0_svc+0x3c/0x110
 4655 07:12:49.579228  # [  338.256440]  el0t_64_sync_handler+0x100/0x130
 4656 07:12:49.598943  # [  338.261056]  el0t_64_sync+0x190/0x198
 4657 07:12:49.599320  # [  338.264976] ---[ end trace 0000000000000000 ]---
 4658 07:12:49.599630  # [  338.270092] lkdtm: Overflow detected: saturated
 4659 07:12:49.599922  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4660 07:12:49.600206  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4661 07:12:49.606546  # timeout set to 45
 4662 07:12:49.606922  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4663 07:12:49.905590  <6>[  339.019781] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4664 07:12:49.908836  <6>[  339.026162] lkdtm: attempting good refcount_add() without overflow
 4665 07:12:49.921709  <6>[  339.032853] lkdtm: attempting bad refcount_add() overflow
 4666 07:12:49.922088  <4>[  339.038561] ------------[ cut here ]------------
 4667 07:12:49.924976  <4>[  339.043476] refcount_t: saturated; leaking memory.
 4668 07:12:49.933709  <4>[  339.048754] WARNING: CPU: 0 PID: 3659 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4669 07:12:49.998331  <4>[  339.057558] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4670 07:12:50.019906  <4>[  339.117022] CPU: 0 UID: 0 PID: 3659 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4671 07:12:50.020297  <4>[  339.126591] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4672 07:12:50.020609  <4>[  339.131811] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4673 07:12:50.020935  <4>[  339.138419] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4674 07:12:50.042515  <4>[  339.145639] pc : refcount_warn_saturate+0x174/0x220
 4675 07:12:50.042893  <4>[  339.150774] lr : refcount_warn_saturate+0x174/0x220
 4676 07:12:50.043537  <4>[  339.155908] sp : ffff800087e53b80
 4677 07:12:50.043846  <4>[  339.159477] x29: ffff800087e53b80 x28: ffff0005c1d237c0 x27: 0000000000000000
 4678 07:12:50.065147  <4>[  339.166876] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87cbf000
 4679 07:12:50.065861  <4>[  339.174273] x23: ffff0005c580bc28 x22: ffff800087e53d10 x21: ffff800083b3e738
 4680 07:12:50.066180  <4>[  339.181670] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 4681 07:12:50.086651  <4>[  339.189066] x17: ffff800080c8149c x16: ffff8000807aadf4 x15: ffff8000800bce5c
 4682 07:12:50.087032  <4>[  339.196462] x14: ffff8000816f121c x13: ffff80008002c768 x12: 0000000000000001
 4683 07:12:50.087672  <4>[  339.203858] x11: ffff00063f639240 x10: 0000000000000b30 x9 : ffff8000816f96c0
 4684 07:12:50.109360  <4>[  339.211255] x8 : ffff800087e538f8 x7 : 0000000000000000 x6 : 0000000000000001
 4685 07:12:50.109743  <4>[  339.218651] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4686 07:12:50.110385  <4>[  339.226047] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d237c0
 4687 07:12:50.132052  <4>[  339.233443] Call trace:
 4688 07:12:50.132431  <4>[  339.236145]  refcount_warn_saturate+0x174/0x220
 4689 07:12:50.132740  <4>[  339.240933]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4690 07:12:50.133068  <4>[  339.246163]  lkdtm_do_action+0x24/0x48
 4691 07:12:50.133357  <4>[  339.250169]  direct_entry+0xa8/0x108
 4692 07:12:50.133638  <4>[  339.254002]  full_proxy_write+0x68/0xc8
 4693 07:12:50.154643  <4>[  339.258098]  vfs_write+0xd8/0x380
 4694 07:12:50.155020  <4>[  339.261675]  ksys_write+0x78/0x118
 4695 07:12:50.155665  <4>[  339.265335]  __arm64_sys_write+0x24/0x38
 4696 07:12:50.155972  <4>[  339.269517]  invoke_syscall+0x70/0x100
 4697 07:12:50.156263  <4>[  339.273529]  el0_svc_common.constprop.0+0x48/0xf0
 4698 07:12:50.171936  <4>[  339.278493]  do_el0_svc+0x24/0x38
 4699 07:12:50.172320  <4>[  339.282067]  el0_svc+0x3c/0x110
 4700 07:12:50.172631  <4>[  339.285471]  el0t_64_sync_handler+0x100/0x130
 4701 07:12:50.172954  <4>[  339.290087]  el0t_64_sync+0x190/0x198
 4702 07:12:50.175275  <4>[  339.294007] ---[ end trace 0000000000000000 ]---
 4703 07:12:50.180478  <6>[  339.299101] lkdtm: Overflow detected: saturated
 4704 07:12:50.348803  # [  339.019781] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4705 07:12:50.349216  # [  339.026162] lkdtm: attempting good refcount_add() without overflow
 4706 07:12:50.349862  # [  339.032853] lkdtm: attempting bad refcount_add() overflow
 4707 07:12:50.372426  # [  339.038561] ------------[ cut here ]------------
 4708 07:12:50.372803  # [  339.043476] refcount_t: saturated; leaking memory.
 4709 07:12:50.373143  # [  339.048754] WARNING: CPU: 0 PID: 3659 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4710 07:12:50.438248  # [  339.057558] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4711 07:12:50.438657  # [  339.117022] CPU: 0 UID: 0 PID: 3659 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4712 07:12:50.439301  # [  339.126591] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4713 07:12:50.459785  # [  339.131811] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4714 07:12:50.460495  # [  339.138419] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4715 07:12:50.460819  # [  339.145639] pc : refcount_warn_saturate+0x174/0x220
 4716 07:12:50.483681  # [  339.150774] lr : refcount_warn_saturate+0x174/0x220
 4717 07:12:50.484063  # [  339.155908] sp : ffff800087e53b80
 4718 07:12:50.484377  # [  339.159477] x29: ffff800087e53b80 x28: ffff0005c1d237c0 x27: 0000000000000000
 4719 07:12:50.484680  # [  339.166876] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87cbf000
 4720 07:12:50.505068  # [  339.174273] x23: ffff0005c580bc28 x22: ffff800087e53d10 x21: ffff800083b3e738
 4721 07:12:50.505453  # [  339.181670] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 4722 07:12:50.506094  # [  339.189066] x17: ffff800080c8149c x16: ffff8000807aadf4 x15: ffff8000800bce5c
 4723 07:12:50.526630  # [  339.196462] x14: ffff8000816f121c x13: ffff80008002c768 x12: 0000000000000001
 4724 07:12:50.527014  # [  339.203858] x11: ffff00063f639240 x10: 0000000000000b30 x9 : ffff8000816f96c0
 4725 07:12:50.527662  # [  339.211255] x8 : ffff800087e538f8 x7 : 0000000000000000 x6 : 0000000000000001
 4726 07:12:50.549348  # [  339.218651] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4727 07:12:50.549735  # [  339.226047] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d237c0
 4728 07:12:50.550048  # [  339.233443] Call trace:
 4729 07:12:50.550673  # [  339.236145]  refcount_warn_saturate+0x174/0x220
 4730 07:12:50.571971  # [  339.240933]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4731 07:12:50.572357  # [  339.246163]  lkdtm_do_action+0x24/0x48
 4732 07:12:50.572669  # [  339.250169]  direct_entry+0xa8/0x108
 4733 07:12:50.573323  # [  339.254002]  full_proxy_write+0x68/0xc8
 4734 07:12:50.573628  # [  339.258098]  vfs_write+0xd8/0x380
 4735 07:12:50.573917  # [  339.261675]  ksys_write+0x78/0x118
 4736 07:12:50.594652  # [  339.265335]  __arm64_sys_write+0x24/0x38
 4737 07:12:50.595033  # [  339.269517]  invoke_syscall+0x70/0x100
 4738 07:12:50.595342  # [  339.273529]  el0_svc_common.constprop.0+0x48/0xf0
 4739 07:12:50.595637  # [  339.278493]  do_el0_svc+0x24/0x38
 4740 07:12:50.595924  # [  339.282067]  el0_svc+0x3c/0x110
 4741 07:12:50.596204  # [  339.285471]  el0t_64_sync_handler+0x100/0x130
 4742 07:12:50.616160  # [  339.290087]  el0t_64_sync+0x190/0x198
 4743 07:12:50.616540  # [  339.294007] ---[ end trace 0000000000000000 ]---
 4744 07:12:50.616854  # [  339.299101] lkdtm: Overflow detected: saturated
 4745 07:12:50.617179  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4746 07:12:50.617470  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4747 07:12:50.623778  # timeout set to 45
 4748 07:12:50.624161  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4749 07:12:50.993397  <6>[  340.109864] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4750 07:12:51.006475  <6>[  340.117154] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4751 07:12:51.009697  <4>[  340.123647] ------------[ cut here ]------------
 4752 07:12:51.010079  <4>[  340.128562] refcount_t: saturated; leaking memory.
 4753 07:12:51.019435  <4>[  340.133795] WARNING: CPU: 0 PID: 3698 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4754 07:12:51.083341  <4>[  340.142513] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4755 07:12:51.104642  <4>[  340.201979] CPU: 0 UID: 0 PID: 3698 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4756 07:12:51.105063  <4>[  340.211547] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4757 07:12:51.105712  <4>[  340.216767] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4758 07:12:51.106027  <4>[  340.223375] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4759 07:12:51.127395  <4>[  340.230595] pc : refcount_warn_saturate+0xf0/0x220
 4760 07:12:51.127777  <4>[  340.235644] lr : refcount_warn_saturate+0xf0/0x220
 4761 07:12:51.128088  <4>[  340.240691] sp : ffff800087f0bb20
 4762 07:12:51.128386  <4>[  340.244261] x29: ffff800087f0bb20 x28: ffff0005c1d237c0 x27: 0000000000000000
 4763 07:12:51.150000  <4>[  340.251660] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa729f000
 4764 07:12:51.150725  <4>[  340.259057] x23: ffff0005c580bc28 x22: ffff800087f0bcb0 x21: ffff800083b3e748
 4765 07:12:51.151051  <4>[  340.266454] x20: 0000000000000000 x19: ffff800083d44000 x18: 0000000000000000
 4766 07:12:51.172644  <4>[  340.273850] x17: ffff800080c800c0 x16: ffff8000807aad70 x15: ffff8000800bce5c
 4767 07:12:51.173065  <4>[  340.281246] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 4768 07:12:51.173382  <4>[  340.288643] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 4769 07:12:51.194133  <4>[  340.296040] x8 : ffff800087f0b678 x7 : 0000000000000000 x6 : 0000000000000002
 4770 07:12:51.194852  <4>[  340.303436] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4771 07:12:51.195177  <4>[  340.310832] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d237c0
 4772 07:12:51.216732  <4>[  340.318229] Call trace:
 4773 07:12:51.217139  <4>[  340.320931]  refcount_warn_saturate+0xf0/0x220
 4774 07:12:51.217454  <4>[  340.325632]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4775 07:12:51.217754  <4>[  340.331643]  lkdtm_do_action+0x24/0x48
 4776 07:12:51.218044  <4>[  340.335650]  direct_entry+0xa8/0x108
 4777 07:12:51.239400  <4>[  340.339483]  full_proxy_write+0x68/0xc8
 4778 07:12:51.239782  <4>[  340.343579]  vfs_write+0xd8/0x380
 4779 07:12:51.240095  <4>[  340.347157]  ksys_write+0x78/0x118
 4780 07:12:51.240390  <4>[  340.350818]  __arm64_sys_write+0x24/0x38
 4781 07:12:51.240680  <4>[  340.354999]  invoke_syscall+0x70/0x100
 4782 07:12:51.240993  <4>[  340.359012]  el0_svc_common.constprop.0+0x48/0xf0
 4783 07:12:51.257729  <4>[  340.363976]  do_el0_svc+0x24/0x38
 4784 07:12:51.258111  <4>[  340.367550]  el0_svc+0x3c/0x110
 4785 07:12:51.258423  <4>[  340.370954]  el0t_64_sync_handler+0x100/0x130
 4786 07:12:51.258723  <4>[  340.375570]  el0t_64_sync+0x190/0x198
 4787 07:12:51.261076  <4>[  340.379492] ---[ end trace 0000000000000000 ]---
 4788 07:12:51.266278  <6>[  340.384655] lkdtm: Overflow detected: saturated
 4789 07:12:51.464121  # [  340.109864] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4790 07:12:51.464839  # [  340.117154] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4791 07:12:51.465193  # [  340.123647] ------------[ cut here ]------------
 4792 07:12:51.485730  # [  340.128562] refcount_t: saturated; leaking memory.
 4793 07:12:51.486112  # [  340.133795] WARNING: CPU: 0 PID: 3698 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4794 07:12:51.553598  # [  340.142513] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4795 07:12:51.554010  # [  340.201979] CPU: 0 UID: 0 PID: 3698 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4796 07:12:51.554330  # [  340.211547] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4797 07:12:51.575079  # [  340.216767] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4798 07:12:51.575461  # [  340.223375] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4799 07:12:51.575777  # [  340.230595] pc : refcount_warn_saturate+0xf0/0x220
 4800 07:12:51.576403  # [  340.235644] lr : refcount_warn_saturate+0xf0/0x220
 4801 07:12:51.576706  # [  340.240691] sp : ffff800087f0bb20
 4802 07:12:51.596785  # [  340.244261] x29: ffff800087f0bb20 x28: ffff0005c1d237c0 x27: 0000000000000000
 4803 07:12:51.597203  # [  340.251660] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa729f000
 4804 07:12:51.597519  # [  340.259057] x23: ffff0005c580bc28 x22: ffff800087f0bcb0 x21: ffff800083b3e748
 4805 07:12:51.620322  # [  340.266454] x20: 0000000000000000 x19: ffff800083d44000 x18: 0000000000000000
 4806 07:12:51.620705  # [  340.273850] x17: ffff800080c800c0 x16: ffff8000807aad70 x15: ffff8000800bce5c
 4807 07:12:51.621389  # [  340.281246] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 4808 07:12:51.641976  # [  340.288643] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 4809 07:12:51.642363  # [  340.296040] x8 : ffff800087f0b678 x7 : 0000000000000000 x6 : 0000000000000002
 4810 07:12:51.642679  # [  340.303436] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4811 07:12:51.664573  # [  340.310832] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d237c0
 4812 07:12:51.664978  # [  340.318229] Call trace:
 4813 07:12:51.665293  # [  340.320931]  refcount_warn_saturate+0xf0/0x220
 4814 07:12:51.665591  # [  340.325632]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4815 07:12:51.686195  # [  340.331643]  lkdtm_do_action+0x24/0x48
 4816 07:12:51.686578  # [  340.335650]  direct_entry+0xa8/0x108
 4817 07:12:51.686889  # [  340.339483]  full_proxy_write+0x68/0xc8
 4818 07:12:51.687184  # [  340.343579]  vfs_write+0xd8/0x380
 4819 07:12:51.687469  # [  340.347157]  ksys_write+0x78/0x118
 4820 07:12:51.687749  # [  340.350818]  __arm64_sys_write+0x24/0x38
 4821 07:12:51.707729  # [  340.354999]  invoke_syscall+0x70/0x100
 4822 07:12:51.708108  # [  340.359012]  el0_svc_common.constprop.0+0x48/0xf0
 4823 07:12:51.708422  # [  340.363976]  do_el0_svc+0x24/0x38
 4824 07:12:51.708719  # [  340.367550]  el0_svc+0x3c/0x110
 4825 07:12:51.709370  # [  340.370954]  el0t_64_sync_handler+0x100/0x130
 4826 07:12:51.709668  # [  340.375570]  el0t_64_sync+0x190/0x198
 4827 07:12:51.731352  # [  340.379492] ---[ end trace 0000000000000000 ]---
 4828 07:12:51.731734  # [  340.384655] lkdtm: Overflow detected: saturated
 4829 07:12:51.732049  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4830 07:12:51.732677  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4831 07:12:51.733014  # timeout set to 45
 4832 07:12:51.735814  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4833 07:12:52.041117  <6>[  341.157793] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4834 07:12:52.055162  <6>[  341.165051] lkdtm: attempting bad refcount_add_not_zero() overflow
 4835 07:12:52.058397  <4>[  341.171551] ------------[ cut here ]------------
 4836 07:12:52.058779  <4>[  341.176800] refcount_t: saturated; leaking memory.
 4837 07:12:52.067018  <4>[  341.181970] WARNING: CPU: 5 PID: 3737 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4838 07:12:52.130699  <4>[  341.190690] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4839 07:12:52.153340  <4>[  341.250251] CPU: 5 UID: 0 PID: 3737 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4840 07:12:52.153725  <4>[  341.259825] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4841 07:12:52.154043  <4>[  341.265047] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4842 07:12:52.154674  <4>[  341.271659] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4843 07:12:52.176025  <4>[  341.278882] pc : refcount_warn_saturate+0xf0/0x220
 4844 07:12:52.176408  <4>[  341.283938] lr : refcount_warn_saturate+0xf0/0x220
 4845 07:12:52.176721  <4>[  341.288989] sp : ffff800087fb3b30
 4846 07:12:52.177380  <4>[  341.292561] x29: ffff800087fb3b30 x28: ffff0005c1d25cc0 x27: 0000000000000000
 4847 07:12:52.198678  <4>[  341.299966] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff873bf000
 4848 07:12:52.199062  <4>[  341.307370] x23: ffff0005c580bc28 x22: ffff800087fb3cc0 x21: ffff800083b3e758
 4849 07:12:52.199705  <4>[  341.314774] x20: 0000000000000000 x19: ffff800083d44000 x18: 0000000000000000
 4850 07:12:52.220219  <4>[  341.322176] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff873bf000
 4851 07:12:52.220605  <4>[  341.329579] x14: 0000000000000000 x13: 205d303038363731 x12: ffff8000836f9660
 4852 07:12:52.220949  <4>[  341.336983] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4853 07:12:52.242887  <4>[  341.344386] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 4854 07:12:52.243600  <4>[  341.351790] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4855 07:12:52.243924  <4>[  341.359192] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d25cc0
 4856 07:12:52.265453  <4>[  341.366596] Call trace:
 4857 07:12:52.265833  <4>[  341.369301]  refcount_warn_saturate+0xf0/0x220
 4858 07:12:52.266146  <4>[  341.374005]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4859 07:12:52.266779  <4>[  341.380021]  lkdtm_do_action+0x24/0x48
 4860 07:12:52.267082  <4>[  341.384031]  direct_entry+0xa8/0x108
 4861 07:12:52.287101  <4>[  341.387868]  full_proxy_write+0x68/0xc8
 4862 07:12:52.287482  <4>[  341.391969]  vfs_write+0xd8/0x380
 4863 07:12:52.287797  <4>[  341.395551]  ksys_write+0x78/0x118
 4864 07:12:52.288096  <4>[  341.399216]  __arm64_sys_write+0x24/0x38
 4865 07:12:52.288387  <4>[  341.403402]  invoke_syscall+0x70/0x100
 4866 07:12:52.288673  <4>[  341.407420]  el0_svc_common.constprop.0+0x48/0xf0
 4867 07:12:52.306620  <4>[  341.412388]  do_el0_svc+0x24/0x38
 4868 07:12:52.307005  <4>[  341.415966]  el0_svc+0x3c/0x110
 4869 07:12:52.307319  <4>[  341.419375]  el0t_64_sync_handler+0x100/0x130
 4870 07:12:52.307620  <4>[  341.423995]  el0t_64_sync+0x190/0x198
 4871 07:12:52.309967  <4>[  341.427921] ---[ end trace 0000000000000000 ]---
 4872 07:12:52.314066  <6>[  341.432934] lkdtm: Overflow detected: saturated
 4873 07:12:52.488723  # [  341.157793] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4874 07:12:52.489141  # [  341.165051] lkdtm: attempting bad refcount_add_not_zero() overflow
 4875 07:12:52.489455  # [  341.171551] ------------[ cut here ]------------
 4876 07:12:52.512411  # [  341.176800] refcount_t: saturated; leaking memory.
 4877 07:12:52.512793  # [  341.181970] WARNING: CPU: 5 PID: 3737 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4878 07:12:52.578089  # [  341.190690] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4879 07:12:52.578502  # [  341.250251] CPU: 5 UID: 0 PID: 3737 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4880 07:12:52.578821  # [  341.259825] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4881 07:12:52.600789  # [  341.265047] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4882 07:12:52.601200  # [  341.271659] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4883 07:12:52.601515  # [  341.278882] pc : refcount_warn_saturate+0xf0/0x220
 4884 07:12:52.601812  # [  341.283938] lr : refcount_warn_saturate+0xf0/0x220
 4885 07:12:52.602102  # [  341.288989] sp : ffff800087fb3b30
 4886 07:12:52.623383  # [  341.292561] x29: ffff800087fb3b30 x28: ffff0005c1d25cc0 x27: 0000000000000000
 4887 07:12:52.624097  # [  341.299966] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff873bf000
 4888 07:12:52.624422  # [  341.307370] x23: ffff0005c580bc28 x22: ffff800087fb3cc0 x21: ffff800083b3e758
 4889 07:12:52.644978  # [  341.314774] x20: 0000000000000000 x19: ffff800083d44000 x18: 0000000000000000
 4890 07:12:52.645360  # [  341.322176] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff873bf000
 4891 07:12:52.646003  # [  341.329579] x14: 0000000000000000 x13: 205d303038363731 x12: ffff8000836f9660
 4892 07:12:52.667548  # [  341.336983] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4893 07:12:52.667933  # [  341.344386] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 4894 07:12:52.668577  # [  341.351790] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4895 07:12:52.689188  # [  341.359192] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d25cc0
 4896 07:12:52.689571  # [  341.366596] Call trace:
 4897 07:12:52.689884  # [  341.369301]  refcount_warn_saturate+0xf0/0x220
 4898 07:12:52.690180  # [  341.374005]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4899 07:12:52.711841  # [  341.380021]  lkdtm_do_action+0x24/0x48
 4900 07:12:52.712224  # [  341.384031]  direct_entry+0xa8/0x108
 4901 07:12:52.712537  # [  341.387868]  full_proxy_write+0x68/0xc8
 4902 07:12:52.712835  # [  341.391969]  vfs_write+0xd8/0x380
 4903 07:12:52.713237  # [  341.395551]  ksys_write+0x78/0x118
 4904 07:12:52.713530  # [  341.399216]  __arm64_sys_write+0x24/0x38
 4905 07:12:52.734457  # [  341.403402]  invoke_syscall+0x70/0x100
 4906 07:12:52.734837  # [  341.407420]  el0_svc_common.constprop.0+0x48/0xf0
 4907 07:12:52.735152  # [  341.412388]  do_el0_svc+0x24/0x38
 4908 07:12:52.735781  # [  341.415966]  el0_svc+0x3c/0x110
 4909 07:12:52.736087  # [  341.419375]  el0t_64_sync_handler+0x100/0x130
 4910 07:12:52.736374  # [  341.423995]  el0t_64_sync+0x190/0x198
 4911 07:12:52.756049  # [  341.427921] ---[ end trace 0000000000000000 ]---
 4912 07:12:52.756432  # [  341.432934] lkdtm: Overflow detected: saturated
 4913 07:12:52.756744  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4914 07:12:52.757398  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4915 07:12:52.757706  # timeout set to 45
 4916 07:12:52.759480  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 4917 07:12:53.074189  <6>[  342.177884] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 4918 07:12:53.074575  <6>[  342.183915] lkdtm: attempting good refcount_dec()
 4919 07:12:53.074891  <6>[  342.188923] lkdtm: attempting bad refcount_dec() to zero
 4920 07:12:53.075521  <4>[  342.194534] ------------[ cut here ]------------
 4921 07:12:53.081745  <4>[  342.199443] refcount_t: decrement hit 0; leaking memory.
 4922 07:12:53.090550  <4>[  342.205187] WARNING: CPU: 0 PID: 3776 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 4923 07:12:53.154364  <4>[  342.213905] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4924 07:12:53.176744  <4>[  342.273372] CPU: 0 UID: 0 PID: 3776 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4925 07:12:53.177159  <4>[  342.282940] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4926 07:12:53.177475  <4>[  342.288160] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4927 07:12:53.178107  <4>[  342.294768] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4928 07:12:53.199352  <4>[  342.301988] pc : refcount_warn_saturate+0x60/0x220
 4929 07:12:53.199736  <4>[  342.307036] lr : refcount_warn_saturate+0x60/0x220
 4930 07:12:53.200379  <4>[  342.312083] sp : ffff80008806bc20
 4931 07:12:53.200688  <4>[  342.315653] x29: ffff80008806bc20 x28: ffff0005c1d25cc0 x27: 0000000000000000
 4932 07:12:53.221007  <4>[  342.323052] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa31f000
 4933 07:12:53.221391  <4>[  342.330449] x23: ffff0005c580bc28 x22: ffff80008806bdb0 x21: ffff800083b3e768
 4934 07:12:53.221706  <4>[  342.337846] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 4935 07:12:53.243589  <4>[  342.345242] x17: ffff800080c809f4 x16: ffff8000807aace0 x15: ffff8000800bce5c
 4936 07:12:53.243972  <4>[  342.352639] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 4937 07:12:53.244290  <4>[  342.360036] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 4938 07:12:53.266090  <4>[  342.367433] x8 : ffff80008806b778 x7 : 0000000000000000 x6 : 0000000000000002
 4939 07:12:53.266806  <4>[  342.374828] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4940 07:12:53.267128  <4>[  342.382225] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d25cc0
 4941 07:12:53.287720  <4>[  342.389622] Call trace:
 4942 07:12:53.288102  <4>[  342.392324]  refcount_warn_saturate+0x60/0x220
 4943 07:12:53.288418  <4>[  342.397025]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 4944 07:12:53.288717  <4>[  342.401908]  lkdtm_do_action+0x24/0x48
 4945 07:12:53.289036  <4>[  342.405915]  direct_entry+0xa8/0x108
 4946 07:12:53.289320  <4>[  342.409747]  full_proxy_write+0x68/0xc8
 4947 07:12:53.310375  <4>[  342.413845]  vfs_write+0xd8/0x380
 4948 07:12:53.310755  <4>[  342.417422]  ksys_write+0x78/0x118
 4949 07:12:53.311068  <4>[  342.421083]  __arm64_sys_write+0x24/0x38
 4950 07:12:53.311364  <4>[  342.425264]  invoke_syscall+0x70/0x100
 4951 07:12:53.311656  <4>[  342.429277]  el0_svc_common.constprop.0+0x48/0xf0
 4952 07:12:53.332832  <4>[  342.434241]  do_el0_svc+0x24/0x38
 4953 07:12:53.333242  <4>[  342.437815]  el0_svc+0x3c/0x110
 4954 07:12:53.333555  <4>[  342.441219]  el0t_64_sync_handler+0x100/0x130
 4955 07:12:53.333853  <4>[  342.445834]  el0t_64_sync+0x190/0x198
 4956 07:12:53.334472  <4>[  342.449755] ---[ end trace 0000000000000000 ]---
 4957 07:12:53.334773  <6>[  342.454832] lkdtm: Zero detected: saturated
 4958 07:12:53.524325  # [  342.177884] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 4959 07:12:53.524715  # [  342.183915] lkdtm: attempting good refcount_dec()
 4960 07:12:53.525063  # [  342.188923] lkdtm: attempting bad refcount_dec() to zero
 4961 07:12:53.525696  # [  342.194534] ------------[ cut here ]------------
 4962 07:12:53.546972  # [  342.199443] refcount_t: decrement hit 0; leaking memory.
 4963 07:12:53.547357  # [  342.205187] WARNING: CPU: 0 PID: 3776 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 4964 07:12:53.612626  # [  342.213905] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 4965 07:12:53.613395  # [  342.273372] CPU: 0 UID: 0 PID: 3776 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 4966 07:12:53.613722  # [  342.282940] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4967 07:12:53.636297  # [  342.288160] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4968 07:12:53.636682  # [  342.294768] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4969 07:12:53.637025  # [  342.301988] pc : refcount_warn_saturate+0x60/0x220
 4970 07:12:53.637657  # [  342.307036] lr : refcount_warn_saturate+0x60/0x220
 4971 07:12:53.657899  # [  342.312083] sp : ffff80008806bc20
 4972 07:12:53.658279  # [  342.315653] x29: ffff80008806bc20 x28: ffff0005c1d25cc0 x27: 0000000000000000
 4973 07:12:53.658921  # [  342.323052] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa31f000
 4974 07:12:53.680457  # [  342.330449] x23: ffff0005c580bc28 x22: ffff80008806bdb0 x21: ffff800083b3e768
 4975 07:12:53.680842  # [  342.337846] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 4976 07:12:53.681187  # [  342.345242] x17: ffff800080c809f4 x16: ffff8000807aace0 x15: ffff8000800bce5c
 4977 07:12:53.702133  # [  342.352639] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 4978 07:12:53.702518  # [  342.360036] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 4979 07:12:53.702832  # [  342.367433] x8 : ffff80008806b778 x7 : 0000000000000000 x6 : 0000000000000002
 4980 07:12:53.723713  # [  342.374828] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 4981 07:12:53.724098  # [  342.382225] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d25cc0
 4982 07:12:53.724741  # [  342.389622] Call trace:
 4983 07:12:53.725079  # [  342.392324]  refcount_warn_saturate+0x60/0x220
 4984 07:12:53.725374  # [  342.397025]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 4985 07:12:53.747318  # [  342.401908]  lkdtm_do_action+0x24/0x48
 4986 07:12:53.747699  # [  342.405915]  direct_entry+0xa8/0x108
 4987 07:12:53.748011  # [  342.409747]  full_proxy_write+0x68/0xc8
 4988 07:12:53.748639  # [  342.413845]  vfs_write+0xd8/0x380
 4989 07:12:53.748969  # [  342.417422]  ksys_write+0x78/0x118
 4990 07:12:53.749263  # [  342.421083]  __arm64_sys_write+0x24/0x38
 4991 07:12:53.768894  # [  342.425264]  invoke_syscall+0x70/0x100
 4992 07:12:53.769276  # [  342.429277]  el0_svc_common.constprop.0+0x48/0xf0
 4993 07:12:53.769919  # [  342.434241]  do_el0_svc+0x24/0x38
 4994 07:12:53.770230  # [  342.437815]  el0_svc+0x3c/0x110
 4995 07:12:53.770522  # [  342.441219]  el0t_64_sync_handler+0x100/0x130
 4996 07:12:53.791582  # [  342.445834]  el0t_64_sync+0x190/0x198
 4997 07:12:53.791964  # [  342.449755] ---[ end trace 0000000000000000 ]---
 4998 07:12:53.792277  # [  342.454832] lkdtm: Zero detected: saturated
 4999 07:12:53.792574  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5000 07:12:53.793193  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5001 07:12:53.793498  # timeout set to 45
 5002 07:12:53.795101  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5003 07:12:54.142411  <6>[  343.259210] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5004 07:12:54.153103  <6>[  343.265669] lkdtm: attempting bad refcount_dec() below zero
 5005 07:12:54.153487  <4>[  343.271930] ------------[ cut here ]------------
 5006 07:12:54.164003  <4>[  343.276953] refcount_t: decrement hit 0; leaking memory.
 5007 07:12:54.167344  <4>[  343.282643] WARNING: CPU: 2 PID: 3820 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5008 07:12:54.232363  <4>[  343.291363] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5009 07:12:54.253608  <4>[  343.350920] CPU: 2 UID: 0 PID: 3820 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5010 07:12:54.253995  <4>[  343.360493] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5011 07:12:54.254637  <4>[  343.365714] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5012 07:12:54.254952  <4>[  343.372327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5013 07:12:54.276262  <4>[  343.379551] pc : refcount_warn_saturate+0x60/0x220
 5014 07:12:54.276643  <4>[  343.384602] lr : refcount_warn_saturate+0x60/0x220
 5015 07:12:54.277007  <4>[  343.389654] sp : ffff800088153c20
 5016 07:12:54.277640  <4>[  343.393226] x29: ffff800088153c20 x28: ffff0005c1d24a40 x27: 0000000000000000
 5017 07:12:54.298865  <4>[  343.400631] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ad4f000
 5018 07:12:54.299246  <4>[  343.408034] x23: ffff0005c580bc28 x22: ffff800088153db0 x21: ffff800083b3e778
 5019 07:12:54.299895  <4>[  343.415438] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5020 07:12:54.321457  <4>[  343.422841] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9ad4f000
 5021 07:12:54.321845  <4>[  343.430244] x14: 0000000000000000 x13: 205d333539363732 x12: ffff8000836f9660
 5022 07:12:54.322489  <4>[  343.437647] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5023 07:12:54.343132  <4>[  343.445050] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 5024 07:12:54.343518  <4>[  343.452453] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5025 07:12:54.343834  <4>[  343.459856] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 5026 07:12:54.365743  <4>[  343.467260] Call trace:
 5027 07:12:54.366123  <4>[  343.469964]  refcount_warn_saturate+0x60/0x220
 5028 07:12:54.366434  <4>[  343.474669]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5029 07:12:54.367072  <4>[  343.479729]  lkdtm_do_action+0x24/0x48
 5030 07:12:54.367375  <4>[  343.483740]  direct_entry+0xa8/0x108
 5031 07:12:54.367664  <4>[  343.487577]  full_proxy_write+0x68/0xc8
 5032 07:12:54.388296  <4>[  343.491678]  vfs_write+0xd8/0x380
 5033 07:12:54.388676  <4>[  343.495260]  ksys_write+0x78/0x118
 5034 07:12:54.389011  <4>[  343.498926]  __arm64_sys_write+0x24/0x38
 5035 07:12:54.389310  <4>[  343.503112]  invoke_syscall+0x70/0x100
 5036 07:12:54.389929  <4>[  343.507130]  el0_svc_common.constprop.0+0x48/0xf0
 5037 07:12:54.410991  <4>[  343.512098]  do_el0_svc+0x24/0x38
 5038 07:12:54.411372  <4>[  343.515675]  el0_svc+0x3c/0x110
 5039 07:12:54.411678  <4>[  343.519084]  el0t_64_sync_handler+0x100/0x130
 5040 07:12:54.412307  <4>[  343.523704]  el0t_64_sync+0x190/0x198
 5041 07:12:54.412610  <4>[  343.527630] ---[ end trace 0000000000000000 ]---
 5042 07:12:54.414398  <6>[  343.532732] lkdtm: Negative detected: saturated
 5043 07:12:54.598327  # [  343.259210] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5044 07:12:54.599042  # [  343.265669] lkdtm: attempting bad refcount_dec() below zero
 5045 07:12:54.599360  # [  343.271930] ------------[ cut here ]------------
 5046 07:12:54.599659  # [  343.276953] refcount_t: decrement hit 0; leaking memory.
 5047 07:12:54.620968  # [  343.282643] WARNING: CPU: 2 PID: 3820 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5048 07:12:54.686762  # [  343.291363] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5049 07:12:54.687171  # [  343.350920] CPU: 2 UID: 0 PID: 3820 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5050 07:12:54.687484  # [  343.360493] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5051 07:12:54.688109  # [  343.365714] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5052 07:12:54.710382  # [  343.372327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5053 07:12:54.710760  # [  343.379551] pc : refcount_warn_saturate+0x60/0x220
 5054 07:12:54.711398  # [  343.384602] lr : refcount_warn_saturate+0x60/0x220
 5055 07:12:54.711706  # [  343.389654] sp : ffff800088153c20
 5056 07:12:54.731951  # [  343.393226] x29: ffff800088153c20 x28: ffff0005c1d24a40 x27: 0000000000000000
 5057 07:12:54.732338  # [  343.400631] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ad4f000
 5058 07:12:54.732997  # [  343.408034] x23: ffff0005c580bc28 x22: ffff800088153db0 x21: ffff800083b3e778
 5059 07:12:54.754566  # [  343.415438] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5060 07:12:54.754945  # [  343.422841] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9ad4f000
 5061 07:12:54.755256  # [  343.430244] x14: 0000000000000000 x13: 205d333539363732 x12: ffff8000836f9660
 5062 07:12:54.776072  # [  343.437647] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5063 07:12:54.776785  # [  343.445050] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 5064 07:12:54.777131  # [  343.452453] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5065 07:12:54.797714  # [  343.459856] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 5066 07:12:54.798094  # [  343.467260] Call trace:
 5067 07:12:54.798733  # [  343.469964]  refcount_warn_saturate+0x60/0x220
 5068 07:12:54.799038  # [  343.474669]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5069 07:12:54.799330  # [  343.479729]  lkdtm_do_action+0x24/0x48
 5070 07:12:54.821323  # [  343.483740]  direct_entry+0xa8/0x108
 5071 07:12:54.821701  # [  343.487577]  full_proxy_write+0x68/0xc8
 5072 07:12:54.822010  # [  343.491678]  vfs_write+0xd8/0x380
 5073 07:12:54.822632  # [  343.495260]  ksys_write+0x78/0x118
 5074 07:12:54.822932  # [  343.498926]  __arm64_sys_write+0x24/0x38
 5075 07:12:54.823218  # [  343.503112]  invoke_syscall+0x70/0x100
 5076 07:12:54.842912  # [  343.507130]  el0_svc_common.constprop.0+0x48/0xf0
 5077 07:12:54.843293  # [  343.512098]  do_el0_svc+0x24/0x38
 5078 07:12:54.843601  # [  343.515675]  el0_svc+0x3c/0x110
 5079 07:12:54.843893  # [  343.519084]  el0t_64_sync_handler+0x100/0x130
 5080 07:12:54.844176  # [  343.523704]  el0t_64_sync+0x190/0x198
 5081 07:12:54.865493  # [  343.527630] ---[ end trace 0000000000000000 ]---
 5082 07:12:54.865870  # [  343.532732] lkdtm: Negative detected: saturated
 5083 07:12:54.866178  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5084 07:12:54.866472  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5085 07:12:54.867087  # timeout set to 45
 5086 07:12:54.869189  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5087 07:12:55.206842  <6>[  344.319415] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5088 07:12:55.210155  <6>[  344.326756] lkdtm: attempting bad refcount_dec_and_test() below zero
 5089 07:12:55.214423  <4>[  344.333461] ------------[ cut here ]------------
 5090 07:12:55.219885  <4>[  344.338398] refcount_t: underflow; use-after-free.
 5091 07:12:55.228656  <4>[  344.343658] WARNING: CPU: 0 PID: 3864 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5092 07:12:55.293544  <4>[  344.352376] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5093 07:12:55.314833  <4>[  344.411841] CPU: 0 UID: 0 PID: 3864 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5094 07:12:55.315234  <4>[  344.421409] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5095 07:12:55.315879  <4>[  344.426628] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5096 07:12:55.316193  <4>[  344.433237] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5097 07:12:55.337428  <4>[  344.440456] pc : refcount_warn_saturate+0xc0/0x220
 5098 07:12:55.337808  <4>[  344.445504] lr : refcount_warn_saturate+0xc0/0x220
 5099 07:12:55.338452  <4>[  344.450552] sp : ffff80008821ba60
 5100 07:12:55.338758  <4>[  344.454121] x29: ffff80008821ba60 x28: ffff0005c1d24a40 x27: 0000000000000000
 5101 07:12:55.360166  <4>[  344.461520] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b3cf000
 5102 07:12:55.360550  <4>[  344.468918] x23: ffff0005c580bc28 x22: ffff80008821bc00 x21: ffff800083b3e788
 5103 07:12:55.361190  <4>[  344.476314] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5104 07:12:55.381765  <4>[  344.483710] x17: ffff800080c804c0 x16: ffff8000807aad40 x15: ffff8000800bce5c
 5105 07:12:55.382148  <4>[  344.491106] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5106 07:12:55.382461  <4>[  344.498501] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5107 07:12:55.404275  <4>[  344.505898] x8 : ffff80008821b5b8 x7 : 0000000000000000 x6 : 0000000000000002
 5108 07:12:55.404657  <4>[  344.513294] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5109 07:12:55.405325  <4>[  344.520689] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 5110 07:12:55.425829  <4>[  344.528085] Call trace:
 5111 07:12:55.426209  <4>[  344.530787]  refcount_warn_saturate+0xc0/0x220
 5112 07:12:55.426518  <4>[  344.535488]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5113 07:12:55.426818  <4>[  344.541325]  lkdtm_do_action+0x24/0x48
 5114 07:12:55.427102  <4>[  344.545331]  direct_entry+0xa8/0x108
 5115 07:12:55.449468  <4>[  344.549164]  full_proxy_write+0x68/0xc8
 5116 07:12:55.449848  <4>[  344.553261]  vfs_write+0xd8/0x380
 5117 07:12:55.450157  <4>[  344.556838]  ksys_write+0x78/0x118
 5118 07:12:55.450781  <4>[  344.560497]  __arm64_sys_write+0x24/0x38
 5119 07:12:55.451086  <4>[  344.564678]  invoke_syscall+0x70/0x100
 5120 07:12:55.451373  <4>[  344.568689]  el0_svc_common.constprop.0+0x48/0xf0
 5121 07:12:55.466791  <4>[  344.573653]  do_el0_svc+0x24/0x38
 5122 07:12:55.467170  <4>[  344.577226]  el0_svc+0x3c/0x110
 5123 07:12:55.467480  <4>[  344.580630]  el0t_64_sync_handler+0x100/0x130
 5124 07:12:55.468106  <4>[  344.585246]  el0t_64_sync+0x190/0x198
 5125 07:12:55.470230  <4>[  344.589167] ---[ end trace 0000000000000000 ]---
 5126 07:12:55.475340  <6>[  344.594650] lkdtm: Negative detected: saturated
 5127 07:12:55.657292  # [  344.319415] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5128 07:12:55.657671  # [  344.326756] lkdtm: attempting bad refcount_dec_and_test() below zero
 5129 07:12:55.658311  # [  344.333461] ------------[ cut here ]------------
 5130 07:12:55.678938  # [  344.338398] refcount_t: underflow; use-after-free.
 5131 07:12:55.679318  # [  344.343658] WARNING: CPU: 0 PID: 3864 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5132 07:12:55.745702  # [  344.352376] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5133 07:12:55.746112  # [  344.411841] CPU: 0 UID: 0 PID: 3864 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5134 07:12:55.746428  # [  344.421409] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5135 07:12:55.768351  # [  344.426628] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5136 07:12:55.768732  # [  344.433237] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5137 07:12:55.769408  # [  344.440456] pc : refcount_warn_saturate+0xc0/0x220
 5138 07:12:55.769716  # [  344.445504] lr : refcount_warn_saturate+0xc0/0x220
 5139 07:12:55.770006  # [  344.450552] sp : ffff80008821ba60
 5140 07:12:55.789918  # [  344.454121] x29: ffff80008821ba60 x28: ffff0005c1d24a40 x27: 0000000000000000
 5141 07:12:55.790299  # [  344.461520] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b3cf000
 5142 07:12:55.790941  # [  344.468918] x23: ffff0005c580bc28 x22: ffff80008821bc00 x21: ffff800083b3e788
 5143 07:12:55.812558  # [  344.476314] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5144 07:12:55.813292  # [  344.483710] x17: ffff800080c804c0 x16: ffff8000807aad40 x15: ffff8000800bce5c
 5145 07:12:55.813619  # [  344.491106] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5146 07:12:55.835241  # [  344.498501] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5147 07:12:55.835954  # [  344.505898] x8 : ffff80008821b5b8 x7 : 0000000000000000 x6 : 0000000000000002
 5148 07:12:55.836277  # [  344.513294] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5149 07:12:55.856780  # [  344.520689] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 5150 07:12:55.857186  # [  344.528085] Call trace:
 5151 07:12:55.857495  # [  344.530787]  refcount_warn_saturate+0xc0/0x220
 5152 07:12:55.857788  # [  344.535488]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5153 07:12:55.879465  # [  344.541325]  lkdtm_do_action+0x24/0x48
 5154 07:12:55.879842  # [  344.545331]  direct_entry+0xa8/0x108
 5155 07:12:55.880148  # [  344.549164]  full_proxy_write+0x68/0xc8
 5156 07:12:55.880439  # [  344.553261]  vfs_write+0xd8/0x380
 5157 07:12:55.880721  # [  344.556838]  ksys_write+0x78/0x118
 5158 07:12:55.881032  # [  344.560497]  __arm64_sys_write+0x24/0x38
 5159 07:12:55.900968  # [  344.564678]  invoke_syscall+0x70/0x100
 5160 07:12:55.901345  # [  344.568689]  el0_svc_common.constprop.0+0x48/0xf0
 5161 07:12:55.901657  # [  344.573653]  do_el0_svc+0x24/0x38
 5162 07:12:55.901950  # [  344.577226]  el0_svc+0x3c/0x110
 5163 07:12:55.902563  # [  344.580630]  el0t_64_sync_handler+0x100/0x130
 5164 07:12:55.902858  # [  344.585246]  el0t_64_sync+0x190/0x198
 5165 07:12:55.923584  # [  344.589167] ---[ end trace 0000000000000000 ]---
 5166 07:12:55.923962  # [  344.594650] lkdtm: Negative detected: saturated
 5167 07:12:55.924272  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5168 07:12:55.924919  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5169 07:12:55.925225  # timeout set to 45
 5170 07:12:55.930071  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5171 07:12:56.356808  <6>[  345.469356] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5172 07:12:56.359998  <6>[  345.476518] lkdtm: attempting bad refcount_sub_and_test() below zero
 5173 07:12:56.363231  <4>[  345.483198] ------------[ cut here ]------------
 5174 07:12:56.369639  <4>[  345.488136] refcount_t: underflow; use-after-free.
 5175 07:12:56.378497  <4>[  345.493389] WARNING: CPU: 0 PID: 3908 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5176 07:12:56.443178  <4>[  345.502107] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5177 07:12:56.464694  <4>[  345.561572] CPU: 0 UID: 0 PID: 3908 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5178 07:12:56.465111  <4>[  345.571140] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5179 07:12:56.465425  <4>[  345.576360] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5180 07:12:56.466056  <4>[  345.582968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5181 07:12:56.487451  <4>[  345.590188] pc : refcount_warn_saturate+0xc0/0x220
 5182 07:12:56.487836  <4>[  345.595236] lr : refcount_warn_saturate+0xc0/0x220
 5183 07:12:56.488147  <4>[  345.600283] sp : ffff800088303b40
 5184 07:12:56.488444  <4>[  345.603852] x29: ffff800088303b40 x28: ffff0005c1d237c0 x27: 0000000000000000
 5185 07:12:56.508961  <4>[  345.611251] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdbef000
 5186 07:12:56.509347  <4>[  345.618648] x23: ffff0005c580bc28 x22: ffff800088303ce0 x21: ffff800083b3e798
 5187 07:12:56.509994  <4>[  345.626044] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5188 07:12:56.531641  <4>[  345.633441] x17: ffff800080c805b8 x16: ffff8000807aad40 x15: ffff8000800bce5c
 5189 07:12:56.532028  <4>[  345.640837] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5190 07:12:56.532343  <4>[  345.648233] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5191 07:12:56.554185  <4>[  345.655630] x8 : ffff800088303698 x7 : 0000000000000000 x6 : 0000000000000002
 5192 07:12:56.554570  <4>[  345.663025] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5193 07:12:56.555216  <4>[  345.670421] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d237c0
 5194 07:12:56.575825  <4>[  345.677818] Call trace:
 5195 07:12:56.576209  <4>[  345.680520]  refcount_warn_saturate+0xc0/0x220
 5196 07:12:56.576524  <4>[  345.685221]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5197 07:12:56.577153  <4>[  345.691058]  lkdtm_do_action+0x24/0x48
 5198 07:12:56.577460  <4>[  345.695065]  direct_entry+0xa8/0x108
 5199 07:12:56.599388  <4>[  345.698898]  full_proxy_write+0x68/0xc8
 5200 07:12:56.599771  <4>[  345.702994]  vfs_write+0xd8/0x380
 5201 07:12:56.600087  <4>[  345.706571]  ksys_write+0x78/0x118
 5202 07:12:56.600383  <4>[  345.710231]  __arm64_sys_write+0x24/0x38
 5203 07:12:56.600677  <4>[  345.714412]  invoke_syscall+0x70/0x100
 5204 07:12:56.601325  <4>[  345.718424]  el0_svc_common.constprop.0+0x48/0xf0
 5205 07:12:56.616827  <4>[  345.723388]  do_el0_svc+0x24/0x38
 5206 07:12:56.617234  <4>[  345.726962]  el0_svc+0x3c/0x110
 5207 07:12:56.617549  <4>[  345.730367]  el0t_64_sync_handler+0x100/0x130
 5208 07:12:56.617846  <4>[  345.734982]  el0t_64_sync+0x190/0x198
 5209 07:12:56.620215  <4>[  345.738902] ---[ end trace 0000000000000000 ]---
 5210 07:12:56.625304  <6>[  345.743991] lkdtm: Negative detected: saturated
 5211 07:12:56.823135  # [  345.469356] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5212 07:12:56.823547  # [  345.476518] lkdtm: attempting bad refcount_sub_and_test() below zero
 5213 07:12:56.824190  # [  345.483198] ------------[ cut here ]------------
 5214 07:12:56.844837  # [  345.488136] refcount_t: underflow; use-after-free.
 5215 07:12:56.845247  # [  345.493389] WARNING: CPU: 0 PID: 3908 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5216 07:12:56.911570  # [  345.502107] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5217 07:12:56.911980  # [  345.561572] CPU: 0 UID: 0 PID: 3908 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5218 07:12:56.912295  # [  345.571140] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5219 07:12:56.934234  # [  345.576360] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5220 07:12:56.934626  # [  345.582968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5221 07:12:56.935272  # [  345.590188] pc : refcount_warn_saturate+0xc0/0x220
 5222 07:12:56.935591  # [  345.595236] lr : refcount_warn_saturate+0xc0/0x220
 5223 07:12:56.935889  # [  345.600283] sp : ffff800088303b40
 5224 07:12:56.955781  # [  345.603852] x29: ffff800088303b40 x28: ffff0005c1d237c0 x27: 0000000000000000
 5225 07:12:56.956555  # [  345.611251] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbdbef000
 5226 07:12:56.956914  # [  345.618648] x23: ffff0005c580bc28 x22: ffff800088303ce0 x21: ffff800083b3e798
 5227 07:12:56.978428  # [  345.626044] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5228 07:12:56.978808  # [  345.633441] x17: ffff800080c805b8 x16: ffff8000807aad40 x15: ffff8000800bce5c
 5229 07:12:56.979463  # [  345.640837] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5230 07:12:57.000063  # [  345.648233] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5231 07:12:57.000789  # [  345.655630] x8 : ffff800088303698 x7 : 0000000000000000 x6 : 0000000000000002
 5232 07:12:57.001162  # [  345.663025] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5233 07:12:57.022643  # [  345.670421] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d237c0
 5234 07:12:57.023025  # [  345.677818] Call trace:
 5235 07:12:57.023333  # [  345.680520]  refcount_warn_saturate+0xc0/0x220
 5236 07:12:57.023626  # [  345.685221]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5237 07:12:57.045270  # [  345.691058]  lkdtm_do_action+0x24/0x48
 5238 07:12:57.045648  # [  345.695065]  direct_entry+0xa8/0x108
 5239 07:12:57.045955  # [  345.698898]  full_proxy_write+0x68/0xc8
 5240 07:12:57.046247  # [  345.702994]  vfs_write+0xd8/0x380
 5241 07:12:57.046548  # [  345.706571]  ksys_write+0x78/0x118
 5242 07:12:57.046835  # [  345.710231]  __arm64_sys_write+0x24/0x38
 5243 07:12:57.066777  # [  345.714412]  invoke_syscall+0x70/0x100
 5244 07:12:57.067155  # [  345.718424]  el0_svc_common.constprop.0+0x48/0xf0
 5245 07:12:57.067490  # [  345.723388]  do_el0_svc+0x24/0x38
 5246 07:12:57.067786  # [  345.726962]  el0_svc+0x3c/0x110
 5247 07:12:57.068071  # [  345.730367]  el0t_64_sync_handler+0x100/0x130
 5248 07:12:57.068378  # [  345.734982]  el0t_64_sync+0x190/0x198
 5249 07:12:57.089429  # [  345.738902] ---[ end trace 0000000000000000 ]---
 5250 07:12:57.089823  # [  345.743991] lkdtm: Negative detected: saturated
 5251 07:12:57.090465  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5252 07:12:57.090774  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5253 07:12:57.091066  # timeout set to 45
 5254 07:12:57.094819  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5255 07:12:57.432045  <6>[  346.537047] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5256 07:12:57.432425  <6>[  346.543135] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5257 07:12:57.432739  <6>[  346.549794] lkdtm: Good: zero detected
 5258 07:12:57.435349  <6>[  346.553843] lkdtm: Correctly stayed at zero
 5259 07:12:57.448164  <6>[  346.558427] lkdtm: attempting bad refcount_inc() from zero
 5260 07:12:57.448544  <4>[  346.564212] ------------[ cut here ]------------
 5261 07:12:57.451397  <4>[  346.569105] refcount_t: addition on 0; use-after-free.
 5262 07:12:57.460156  <4>[  346.574559] WARNING: CPU: 0 PID: 3947 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5263 07:12:57.523884  <4>[  346.583356] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5264 07:12:57.546300  <4>[  346.642822] CPU: 0 UID: 0 PID: 3947 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5265 07:12:57.546683  <4>[  346.652390] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5266 07:12:57.547321  <4>[  346.657610] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5267 07:12:57.547629  <4>[  346.664218] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5268 07:12:57.567927  <4>[  346.671437] pc : refcount_warn_saturate+0x158/0x220
 5269 07:12:57.568307  <4>[  346.676573] lr : refcount_warn_saturate+0x158/0x220
 5270 07:12:57.568617  <4>[  346.681707] sp : ffff8000883bb8d0
 5271 07:12:57.569267  <4>[  346.685277] x29: ffff8000883bb8d0 x28: ffff0005c1d237c0 x27: 0000000000000000
 5272 07:12:57.590522  <4>[  346.692676] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae36f000
 5273 07:12:57.590905  <4>[  346.700074] x23: ffff0005c580bc28 x22: ffff8000883bba70 x21: ffff800083b3e7b8
 5274 07:12:57.591546  <4>[  346.707470] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5275 07:12:57.613261  <4>[  346.714867] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 5276 07:12:57.613643  <4>[  346.722263] x14: 0000000000000000 x13: 205d353031393635 x12: ffff8000836f9660
 5277 07:12:57.613956  <4>[  346.729660] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5278 07:12:57.634863  <4>[  346.737056] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 5279 07:12:57.635245  <4>[  346.744452] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5280 07:12:57.635558  <4>[  346.751848] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d237c0
 5281 07:12:57.657468  <4>[  346.759245] Call trace:
 5282 07:12:57.657847  <4>[  346.761946]  refcount_warn_saturate+0x158/0x220
 5283 07:12:57.658159  <4>[  346.766734]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5284 07:12:57.658456  <4>[  346.771616]  lkdtm_do_action+0x24/0x48
 5285 07:12:57.658745  <4>[  346.775624]  direct_entry+0xa8/0x108
 5286 07:12:57.659026  <4>[  346.779457]  full_proxy_write+0x68/0xc8
 5287 07:12:57.679935  <4>[  346.783553]  vfs_write+0xd8/0x380
 5288 07:12:57.680316  <4>[  346.787130]  ksys_write+0x78/0x118
 5289 07:12:57.680627  <4>[  346.790790]  __arm64_sys_write+0x24/0x38
 5290 07:12:57.681288  <4>[  346.794971]  invoke_syscall+0x70/0x100
 5291 07:12:57.681591  <4>[  346.798984]  el0_svc_common.constprop.0+0x48/0xf0
 5292 07:12:57.701539  <4>[  346.803947]  do_el0_svc+0x24/0x38
 5293 07:12:57.701919  <4>[  346.807522]  el0_svc+0x3c/0x110
 5294 07:12:57.702229  <4>[  346.810925]  el0t_64_sync_handler+0x100/0x130
 5295 07:12:57.702855  <4>[  346.815541]  el0t_64_sync+0x190/0x198
 5296 07:12:57.703171  <4>[  346.819462] ---[ end trace 0000000000000000 ]---
 5297 07:12:57.705074  <6>[  346.824531] lkdtm: Zero detected: saturated
 5298 07:12:57.872081  # [  346.537047] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5299 07:12:57.872800  # [  346.543135] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5300 07:12:57.873151  # [  346.549794] lkdtm: Good: zero detected
 5301 07:12:57.873453  # [  346.553843] lkdtm: Correctly stayed at zero
 5302 07:12:57.893557  # [  346.558427] lkdtm: attempting bad refcount_inc() from zero
 5303 07:12:57.893936  # [  346.564212] ------------[ cut here ]------------
 5304 07:12:57.894597  # [  346.569105] refcount_t: addition on 0; use-after-free.
 5305 07:12:57.916181  # [  346.574559] WARNING: CPU: 0 PID: 3947 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5306 07:12:57.960770  # [  346.583356] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5307 07:12:57.982996  # [  346.642822] CPU: 0 UID: 0 PID: 3947 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5308 07:12:57.983386  # [  346.652390] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5309 07:12:57.983710  # [  346.657610] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5310 07:12:57.984350  # [  346.664218] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5311 07:12:58.004632  # [  346.671437] pc : refcount_warn_saturate+0x158/0x220
 5312 07:12:58.005037  # [  346.676573] lr : refcount_warn_saturate+0x158/0x220
 5313 07:12:58.005349  # [  346.681707] sp : ffff8000883bb8d0
 5314 07:12:58.005970  # [  346.685277] x29: ffff8000883bb8d0 x28: ffff0005c1d237c0 x27: 0000000000000000
 5315 07:12:58.027304  # [  346.692676] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae36f000
 5316 07:12:58.028015  # [  346.700074] x23: ffff0005c580bc28 x22: ffff8000883bba70 x21: ffff800083b3e7b8
 5317 07:12:58.028336  # [  346.707470] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5318 07:12:58.048919  # [  346.714867] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 5319 07:12:58.049302  # [  346.722263] x14: 0000000000000000 x13: 205d353031393635 x12: ffff8000836f9660
 5320 07:12:58.049615  # [  346.729660] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5321 07:12:58.072413  # [  346.737056] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 5322 07:12:58.072814  # [  346.744452] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5323 07:12:58.073484  # [  346.751848] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d237c0
 5324 07:12:58.073793  # [  346.759245] Call trace:
 5325 07:12:58.094052  # [  346.761946]  refcount_warn_saturate+0x158/0x220
 5326 07:12:58.094430  # [  346.766734]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5327 07:12:58.094744  # [  346.771616]  lkdtm_do_action+0x24/0x48
 5328 07:12:58.095036  # [  346.775624]  direct_entry+0xa8/0x108
 5329 07:12:58.095318  # [  346.779457]  full_proxy_write+0x68/0xc8
 5330 07:12:58.115718  # [  346.783553]  vfs_write+0xd8/0x380
 5331 07:12:58.116104  # [  346.787130]  ksys_write+0x78/0x118
 5332 07:12:58.116412  # [  346.790790]  __arm64_sys_write+0x24/0x38
 5333 07:12:58.116727  # [  346.794971]  invoke_syscall+0x70/0x100
 5334 07:12:58.117046  # [  346.798984]  el0_svc_common.constprop.0+0x48/0xf0
 5335 07:12:58.117332  # [  346.803947]  do_el0_svc+0x24/0x38
 5336 07:12:58.138181  # [  346.807522]  el0_svc+0x3c/0x110
 5337 07:12:58.138558  # [  346.810925]  el0t_64_sync_handler+0x100/0x130
 5338 07:12:58.138868  # [  346.815541]  el0t_64_sync+0x190/0x198
 5339 07:12:58.139488  # [  346.819462] ---[ end trace 0000000000000000 ]---
 5340 07:12:58.139787  # [  346.824531] lkdtm: Zero detected: saturated
 5341 07:12:58.149058  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5342 07:12:58.149436  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5343 07:12:58.152285  # timeout set to 45
 5344 07:12:58.152665  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5345 07:12:58.434243  <6>[  347.544350] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5346 07:12:58.437587  <6>[  347.550392] lkdtm: attempting safe refcount_add_not_zero() from zero
 5347 07:12:58.437968  <6>[  347.557069] lkdtm: Good: zero detected
 5348 07:12:58.454766  <6>[  347.561136] lkdtm: Correctly stayed at zero
 5349 07:12:58.455148  <6>[  347.565729] lkdtm: attempting bad refcount_add() from zero
 5350 07:12:58.455459  <4>[  347.571494] ------------[ cut here ]------------
 5351 07:12:58.458220  <4>[  347.576385] refcount_t: addition on 0; use-after-free.
 5352 07:12:58.466752  <4>[  347.581840] WARNING: CPU: 0 PID: 3986 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5353 07:12:58.531539  <4>[  347.590638] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5354 07:12:58.552916  <4>[  347.650105] CPU: 0 UID: 0 PID: 3986 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5355 07:12:58.553300  <4>[  347.659674] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5356 07:12:58.553611  <4>[  347.664894] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5357 07:12:58.554236  <4>[  347.671502] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5358 07:12:58.575586  <4>[  347.678722] pc : refcount_warn_saturate+0x158/0x220
 5359 07:12:58.575966  <4>[  347.683856] lr : refcount_warn_saturate+0x158/0x220
 5360 07:12:58.576274  <4>[  347.688990] sp : ffff800088463ab0
 5361 07:12:58.576918  <4>[  347.692560] x29: ffff800088463ab0 x28: ffff0005cda737c0 x27: 0000000000000000
 5362 07:12:58.598202  <4>[  347.699959] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff96dcf000
 5363 07:12:58.598912  <4>[  347.707356] x23: ffff0005c580bc28 x22: ffff800088463c50 x21: ffff800083b3e7c8
 5364 07:12:58.599232  <4>[  347.714753] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5365 07:12:58.619839  <4>[  347.722149] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff96dcf000
 5366 07:12:58.620219  <4>[  347.729545] x14: 0000000000000000 x13: 205d353833363735 x12: ffff8000836f9660
 5367 07:12:58.620531  <4>[  347.736942] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5368 07:12:58.642378  <4>[  347.744338] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 5369 07:12:58.642760  <4>[  347.751735] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5370 07:12:58.643070  <4>[  347.759130] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 5371 07:12:58.664913  <4>[  347.766527] Call trace:
 5372 07:12:58.665292  <4>[  347.769229]  refcount_warn_saturate+0x158/0x220
 5373 07:12:58.665603  <4>[  347.774017]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5374 07:12:58.665899  <4>[  347.778899]  lkdtm_do_action+0x24/0x48
 5375 07:12:58.666518  <4>[  347.782906]  direct_entry+0xa8/0x108
 5376 07:12:58.666815  <4>[  347.786739]  full_proxy_write+0x68/0xc8
 5377 07:12:58.687493  <4>[  347.790836]  vfs_write+0xd8/0x380
 5378 07:12:58.687872  <4>[  347.794413]  ksys_write+0x78/0x118
 5379 07:12:58.688181  <4>[  347.798073]  __arm64_sys_write+0x24/0x38
 5380 07:12:58.688472  <4>[  347.802254]  invoke_syscall+0x70/0x100
 5381 07:12:58.689061  <4>[  347.806267]  el0_svc_common.constprop.0+0x48/0xf0
 5382 07:12:58.704868  <4>[  347.811231]  do_el0_svc+0x24/0x38
 5383 07:12:58.705269  <4>[  347.814805]  el0_svc+0x3c/0x110
 5384 07:12:58.705577  <4>[  347.818208]  el0t_64_sync_handler+0x100/0x130
 5385 07:12:58.705872  <4>[  347.822824]  el0t_64_sync+0x190/0x198
 5386 07:12:58.708357  <4>[  347.826744] ---[ end trace 0000000000000000 ]---
 5387 07:12:58.712367  <6>[  347.831828] lkdtm: Zero detected: saturated
 5388 07:12:58.874392  # [  347.544350] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5389 07:12:58.874789  # [  347.550392] lkdtm: attempting safe refcount_add_not_zero() from zero
 5390 07:12:58.875101  # [  347.557069] lkdtm: Good: zero detected
 5391 07:12:58.875728  # [  347.561136] lkdtm: Correctly stayed at zero
 5392 07:12:58.895968  # [  347.565729] lkdtm: attempting bad refcount_add() from zero
 5393 07:12:58.896348  # [  347.571494] ------------[ cut here ]------------
 5394 07:12:58.897010  # [  347.576385] refcount_t: addition on 0; use-after-free.
 5395 07:12:58.917647  # [  347.581840] WARNING: CPU: 0 PID: 3986 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5396 07:12:58.961787  # [  347.590638] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5397 07:12:58.985408  # [  347.650105] CPU: 0 UID: 0 PID: 3986 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5398 07:12:58.985792  # [  347.659674] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5399 07:12:58.986102  # [  347.664894] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5400 07:12:58.986726  # [  347.671502] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5401 07:12:59.007014  # [  347.678722] pc : refcount_warn_saturate+0x158/0x220
 5402 07:12:59.007397  # [  347.683856] lr : refcount_warn_saturate+0x158/0x220
 5403 07:12:59.007707  # [  347.688990] sp : ffff800088463ab0
 5404 07:12:59.008002  # [  347.692560] x29: ffff800088463ab0 x28: ffff0005cda737c0 x27: 0000000000000000
 5405 07:12:59.028545  # [  347.699959] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff96dcf000
 5406 07:12:59.028971  # [  347.707356] x23: ffff0005c580bc28 x22: ffff800088463c50 x21: ffff800083b3e7c8
 5407 07:12:59.029612  # [  347.714753] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5408 07:12:59.051141  # [  347.722149] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff96dcf000
 5409 07:12:59.051520  # [  347.729545] x14: 0000000000000000 x13: 205d353833363735 x12: ffff8000836f9660
 5410 07:12:59.052157  # [  347.736942] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5411 07:12:59.073905  # [  347.744338] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 5412 07:12:59.074286  # [  347.751735] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5413 07:12:59.074596  # [  347.759130] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 5414 07:12:59.074892  # [  347.766527] Call trace:
 5415 07:12:59.096514  # [  347.769229]  refcount_warn_saturate+0x158/0x220
 5416 07:12:59.096920  # [  347.774017]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5417 07:12:59.097260  # [  347.778899]  lkdtm_do_action+0x24/0x48
 5418 07:12:59.097557  # [  347.782906]  direct_entry+0xa8/0x108
 5419 07:12:59.097864  # [  347.786739]  full_proxy_write+0x68/0xc8
 5420 07:12:59.118025  # [  347.790836]  vfs_write+0xd8/0x380
 5421 07:12:59.118402  # [  347.794413]  ksys_write+0x78/0x118
 5422 07:12:59.118709  # [  347.798073]  __arm64_sys_write+0x24/0x38
 5423 07:12:59.119003  # [  347.802254]  invoke_syscall+0x70/0x100
 5424 07:12:59.119617  # [  347.806267]  el0_svc_common.constprop.0+0x48/0xf0
 5425 07:12:59.119914  # [  347.811231]  do_el0_svc+0x24/0x38
 5426 07:12:59.139646  # [  347.814805]  el0_svc+0x3c/0x110
 5427 07:12:59.140023  # [  347.818208]  el0t_64_sync_handler+0x100/0x130
 5428 07:12:59.140331  # [  347.822824]  el0t_64_sync+0x190/0x198
 5429 07:12:59.140622  # [  347.826744] ---[ end trace 0000000000000000 ]---
 5430 07:12:59.140931  # [  347.831828] lkdtm: Zero detected: saturated
 5431 07:12:59.151507  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5432 07:12:59.151885  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5433 07:12:59.152222  # timeout set to 45
 5434 07:12:59.154755  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5435 07:12:59.556594  <6>[  348.660942] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5436 07:12:59.557195  <6>[  348.667376] lkdtm: attempting bad refcount_inc() from saturated
 5437 07:12:59.557504  <4>[  348.673599] ------------[ cut here ]------------
 5438 07:12:59.566115  <4>[  348.678518] refcount_t: saturated; leaking memory.
 5439 07:12:59.569294  <4>[  348.683778] WARNING: CPU: 0 PID: 4030 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5440 07:12:59.632991  <4>[  348.692583] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5441 07:12:59.654531  <4>[  348.752051] CPU: 0 UID: 0 PID: 4030 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5442 07:12:59.654918  <4>[  348.761620] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5443 07:12:59.655228  <4>[  348.766840] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5444 07:12:59.655854  <4>[  348.773448] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5445 07:12:59.678271  <4>[  348.780668] pc : refcount_warn_saturate+0x174/0x220
 5446 07:12:59.678651  <4>[  348.785803] lr : refcount_warn_saturate+0x174/0x220
 5447 07:12:59.678961  <4>[  348.790936] sp : ffff800088533c00
 5448 07:12:59.679254  <4>[  348.794505] x29: ffff800088533c00 x28: ffff0005cb8da540 x27: 0000000000000000
 5449 07:12:59.699779  <4>[  348.801904] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b41f000
 5450 07:12:59.700157  <4>[  348.809301] x23: ffff0005c580bc28 x22: ffff800088533d90 x21: ffff800083b3e7d8
 5451 07:12:59.700801  <4>[  348.816698] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5452 07:12:59.722400  <4>[  348.824093] x17: ffff800080c80b58 x16: ffff8000807aadf4 x15: ffff8000800bce5c
 5453 07:12:59.722780  <4>[  348.831489] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5454 07:12:59.723420  <4>[  348.838886] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5455 07:12:59.744013  <4>[  348.846282] x8 : ffff800088533758 x7 : 0000000000000000 x6 : 0000000000000002
 5456 07:12:59.744392  <4>[  348.853677] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5457 07:12:59.744701  <4>[  348.861073] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 5458 07:12:59.766716  <4>[  348.868470] Call trace:
 5459 07:12:59.767100  <4>[  348.871172]  refcount_warn_saturate+0x174/0x220
 5460 07:12:59.767414  <4>[  348.875960]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5461 07:12:59.767713  <4>[  348.881276]  lkdtm_do_action+0x24/0x48
 5462 07:12:59.767997  <4>[  348.885282]  direct_entry+0xa8/0x108
 5463 07:12:59.789317  <4>[  348.889115]  full_proxy_write+0x68/0xc8
 5464 07:12:59.789692  <4>[  348.893210]  vfs_write+0xd8/0x380
 5465 07:12:59.790000  <4>[  348.896787]  ksys_write+0x78/0x118
 5466 07:12:59.790621  <4>[  348.900447]  __arm64_sys_write+0x24/0x38
 5467 07:12:59.790926  <4>[  348.904628]  invoke_syscall+0x70/0x100
 5468 07:12:59.791218  <4>[  348.908640]  el0_svc_common.constprop.0+0x48/0xf0
 5469 07:12:59.807662  <4>[  348.913604]  do_el0_svc+0x24/0x38
 5470 07:12:59.808037  <4>[  348.917177]  el0_svc+0x3c/0x110
 5471 07:12:59.808343  <4>[  348.920582]  el0t_64_sync_handler+0x100/0x130
 5472 07:12:59.808633  <4>[  348.925197]  el0t_64_sync+0x190/0x198
 5473 07:12:59.811064  <4>[  348.929117] ---[ end trace 0000000000000000 ]---
 5474 07:12:59.816131  <6>[  348.934215] lkdtm: Saturation detected: still saturated
 5475 07:12:59.966523  # [  348.660942] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5476 07:12:59.966898  # [  348.667376] lkdtm: attempting bad refcount_inc() from saturated
 5477 07:12:59.967535  # [  348.673599] ------------[ cut here ]------------
 5478 07:12:59.967839  # [  348.678518] refcount_t: saturated; leaking memory.
 5479 07:12:59.989134  # [  348.683778] WARNING: CPU: 0 PID: 4030 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5480 07:13:00.055011  # [  348.692583] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5481 07:13:00.055416  # [  348.752051] CPU: 0 UID: 0 PID: 4030 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5482 07:13:00.055726  # [  348.761620] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5483 07:13:00.056016  # [  348.766840] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5484 07:13:00.077599  # [  348.773448] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5485 07:13:00.078309  # [  348.780668] pc : refcount_warn_saturate+0x174/0x220
 5486 07:13:00.078628  # [  348.785803] lr : refcount_warn_saturate+0x174/0x220
 5487 07:13:00.078925  # [  348.790936] sp : ffff800088533c00
 5488 07:13:00.100111  # [  348.794505] x29: ffff800088533c00 x28: ffff0005cb8da540 x27: 0000000000000000
 5489 07:13:00.100491  # [  348.801904] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b41f000
 5490 07:13:00.101128  # [  348.809301] x23: ffff0005c580bc28 x22: ffff800088533d90 x21: ffff800083b3e7d8
 5491 07:13:00.121730  # [  348.816698] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5492 07:13:00.122130  # [  348.824093] x17: ffff800080c80b58 x16: ffff8000807aadf4 x15: ffff8000800bce5c
 5493 07:13:00.122771  # [  348.831489] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5494 07:13:00.144363  # [  348.838886] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5495 07:13:00.144744  # [  348.846282] x8 : ffff800088533758 x7 : 0000000000000000 x6 : 0000000000000002
 5496 07:13:00.145411  # [  348.853677] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5497 07:13:00.167043  # [  348.861073] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 5498 07:13:00.167453  # [  348.868470] Call trace:
 5499 07:13:00.168099  # [  348.871172]  refcount_warn_saturate+0x174/0x220
 5500 07:13:00.168408  # [  348.875960]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5501 07:13:00.168722  # [  348.881276]  lkdtm_do_action+0x24/0x48
 5502 07:13:00.188689  # [  348.885282]  direct_entry+0xa8/0x108
 5503 07:13:00.189114  # [  348.889115]  full_proxy_write+0x68/0xc8
 5504 07:13:00.189426  # [  348.893210]  vfs_write+0xd8/0x380
 5505 07:13:00.190049  # [  348.896787]  ksys_write+0x78/0x118
 5506 07:13:00.190348  # [  348.900447]  __arm64_sys_write+0x24/0x38
 5507 07:13:00.190634  # [  348.904628]  invoke_syscall+0x70/0x100
 5508 07:13:00.211213  # [  348.908640]  el0_svc_common.constprop.0+0x48/0xf0
 5509 07:13:00.211591  # [  348.913604]  do_el0_svc+0x24/0x38
 5510 07:13:00.211896  # [  348.917177]  el0_svc+0x3c/0x110
 5511 07:13:00.212187  # [  348.920582]  el0t_64_sync_handler+0x100/0x130
 5512 07:13:00.212799  # [  348.925197]  el0t_64_sync+0x190/0x198
 5513 07:13:00.232948  # [  348.929117] ---[ end trace 0000000000000000 ]---
 5514 07:13:00.233325  # [  348.934215] lkdtm: Saturation detected: still saturated
 5515 07:13:00.233636  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5516 07:13:00.234257  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5517 07:13:00.234558  # timeout set to 45
 5518 07:13:00.237185  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5519 07:13:00.596516  <6>[  349.701093] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5520 07:13:00.596925  <6>[  349.707740] lkdtm: attempting bad refcount_dec() from saturated
 5521 07:13:00.597567  <4>[  349.713967] ------------[ cut here ]------------
 5522 07:13:00.600894  <4>[  349.718884] refcount_t: decrement hit 0; leaking memory.
 5523 07:13:00.609578  <4>[  349.724631] WARNING: CPU: 0 PID: 4074 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5524 07:13:00.674558  <4>[  349.733350] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5525 07:13:00.695780  <4>[  349.792814] CPU: 0 UID: 0 PID: 4074 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5526 07:13:00.696168  <4>[  349.802383] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5527 07:13:00.696840  <4>[  349.807603] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5528 07:13:00.697186  <4>[  349.814211] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5529 07:13:00.718438  <4>[  349.821431] pc : refcount_warn_saturate+0x60/0x220
 5530 07:13:00.718817  <4>[  349.826479] lr : refcount_warn_saturate+0x60/0x220
 5531 07:13:00.719456  <4>[  349.831526] sp : ffff800088633960
 5532 07:13:00.719764  <4>[  349.835095] x29: ffff800088633960 x28: ffff0005c1d24a40 x27: 0000000000000000
 5533 07:13:00.740987  <4>[  349.842494] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa8df000
 5534 07:13:00.741697  <4>[  349.849892] x23: ffff0005c580bc28 x22: ffff800088633af0 x21: ffff800083b3e7e8
 5535 07:13:00.742022  <4>[  349.857288] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5536 07:13:00.762607  <4>[  349.864684] x17: ffff800080c80884 x16: ffff8000807aace0 x15: ffff8000800bce5c
 5537 07:13:00.763012  <4>[  349.872080] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5538 07:13:00.763676  <4>[  349.879477] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5539 07:13:00.785214  <4>[  349.886872] x8 : ffff8000886334b8 x7 : 0000000000000000 x6 : 0000000000000002
 5540 07:13:00.785937  <4>[  349.894268] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5541 07:13:00.786260  <4>[  349.901664] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 5542 07:13:00.807774  <4>[  349.909060] Call trace:
 5543 07:13:00.808215  <4>[  349.911762]  refcount_warn_saturate+0x60/0x220
 5544 07:13:00.808532  <4>[  349.916462]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5545 07:13:00.808828  <4>[  349.921691]  lkdtm_do_action+0x24/0x48
 5546 07:13:00.809535  <4>[  349.925698]  direct_entry+0xa8/0x108
 5547 07:13:00.809836  <4>[  349.929530]  full_proxy_write+0x68/0xc8
 5548 07:13:00.830424  <4>[  349.933626]  vfs_write+0xd8/0x380
 5549 07:13:00.830802  <4>[  349.937203]  ksys_write+0x78/0x118
 5550 07:13:00.831109  <4>[  349.940863]  __arm64_sys_write+0x24/0x38
 5551 07:13:00.831405  <4>[  349.945044]  invoke_syscall+0x70/0x100
 5552 07:13:00.832021  <4>[  349.949055]  el0_svc_common.constprop.0+0x48/0xf0
 5553 07:13:00.847701  <4>[  349.954018]  do_el0_svc+0x24/0x38
 5554 07:13:00.848136  <4>[  349.957592]  el0_svc+0x3c/0x110
 5555 07:13:00.848452  <4>[  349.960996]  el0t_64_sync_handler+0x100/0x130
 5556 07:13:00.849122  <4>[  349.965612]  el0t_64_sync+0x190/0x198
 5557 07:13:00.851117  <4>[  349.969531] ---[ end trace 0000000000000000 ]---
 5558 07:13:00.856281  <6>[  349.974639] lkdtm: Saturation detected: still saturated
 5559 07:13:01.138612  # [  349.701093] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5560 07:13:01.139000  # [  349.707740] lkdtm: attempting bad refcount_dec() from saturated
 5561 07:13:01.139643  # [  349.713967] ------------[ cut here ]------------
 5562 07:13:01.161155  # [  349.718884] refcount_t: decrement hit 0; leaking memory.
 5563 07:13:01.161557  # [  349.724631] WARNING: CPU: 0 PID: 4074 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5564 07:13:01.227981  # [  349.733350] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5565 07:13:01.228411  # [  349.792814] CPU: 0 UID: 0 PID: 4074 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5566 07:13:01.229070  # [  349.802383] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5567 07:13:01.249625  # [  349.807603] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5568 07:13:01.250042  # [  349.814211] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5569 07:13:01.250353  # [  349.821431] pc : refcount_warn_saturate+0x60/0x220
 5570 07:13:01.250717  # [  349.826479] lr : refcount_warn_saturate+0x60/0x220
 5571 07:13:01.251018  # [  349.831526] sp : ffff800088633960
 5572 07:13:01.272101  # [  349.835095] x29: ffff800088633960 x28: ffff0005c1d24a40 x27: 0000000000000000
 5573 07:13:01.272484  # [  349.842494] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaa8df000
 5574 07:13:01.273149  # [  349.849892] x23: ffff0005c580bc28 x22: ffff800088633af0 x21: ffff800083b3e7e8
 5575 07:13:01.294790  # [  349.857288] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5576 07:13:01.295498  # [  349.864684] x17: ffff800080c80884 x16: ffff8000807aace0 x15: ffff8000800bce5c
 5577 07:13:01.295817  # [  349.872080] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5578 07:13:01.317529  # [  349.879477] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5579 07:13:01.317911  # [  349.886872] x8 : ffff8000886334b8 x7 : 0000000000000000 x6 : 0000000000000002
 5580 07:13:01.318549  # [  349.894268] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5581 07:13:01.339036  # [  349.901664] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d24a40
 5582 07:13:01.339428  # [  349.909060] Call trace:
 5583 07:13:01.339796  # [  349.911762]  refcount_warn_saturate+0x60/0x220
 5584 07:13:01.340105  # [  349.916462]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5585 07:13:01.340416  # [  349.921691]  lkdtm_do_action+0x24/0x48
 5586 07:13:01.360563  # [  349.925698]  direct_entry+0xa8/0x108
 5587 07:13:01.360975  # [  349.929530]  full_proxy_write+0x68/0xc8
 5588 07:13:01.361323  # [  349.933626]  vfs_write+0xd8/0x380
 5589 07:13:01.361947  # [  349.937203]  ksys_write+0x78/0x118
 5590 07:13:01.362248  # [  349.940863]  __arm64_sys_write+0x24/0x38
 5591 07:13:01.362574  # [  349.945044]  invoke_syscall+0x70/0x100
 5592 07:13:01.384326  # [  349.949055]  el0_svc_common.constprop.0+0x48/0xf0
 5593 07:13:01.384732  # [  349.954018]  do_el0_svc+0x24/0x38
 5594 07:13:01.385106  # [  349.957592]  el0_svc+0x3c/0x110
 5595 07:13:01.385433  # [  349.960996]  el0t_64_sync_handler+0x100/0x130
 5596 07:13:01.385721  # [  349.965612]  el0t_64_sync+0x190/0x198
 5597 07:13:01.405773  # [  349.969531] ---[ end trace 0000000000000000 ]---
 5598 07:13:01.406197  # [  349.974639] lkdtm: Saturation detected: still saturated
 5599 07:13:01.406514  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5600 07:13:01.407165  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5601 07:13:01.407468  # timeout set to 45
 5602 07:13:01.410135  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5603 07:13:01.761829  <6>[  350.879388] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5604 07:13:01.775844  <6>[  350.885925] lkdtm: attempting bad refcount_dec() from saturated
 5605 07:13:01.776226  <4>[  350.892502] ------------[ cut here ]------------
 5606 07:13:01.779117  <4>[  350.897434] refcount_t: saturated; leaking memory.
 5607 07:13:01.787862  <4>[  350.902788] WARNING: CPU: 0 PID: 4118 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5608 07:13:01.852826  <4>[  350.911593] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5609 07:13:01.874023  <4>[  350.971057] CPU: 0 UID: 0 PID: 4118 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5610 07:13:01.874405  <4>[  350.980624] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5611 07:13:01.875058  <4>[  350.985844] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5612 07:13:01.875375  <4>[  350.992452] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5613 07:13:01.896713  <4>[  350.999672] pc : refcount_warn_saturate+0x174/0x220
 5614 07:13:01.897151  <4>[  351.004807] lr : refcount_warn_saturate+0x174/0x220
 5615 07:13:01.897467  <4>[  351.009940] sp : ffff80008870bad0
 5616 07:13:01.897769  <4>[  351.013509] x29: ffff80008870bad0 x28: ffff0005cb8da540 x27: 0000000000000000
 5617 07:13:01.919301  <4>[  351.020908] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9e0f000
 5618 07:13:01.919680  <4>[  351.028306] x23: ffff0005c580bc28 x22: ffff80008870bc60 x21: ffff800083b3e7f8
 5619 07:13:01.920011  <4>[  351.035704] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5620 07:13:01.940787  <4>[  351.043101] x17: ffff800080c80c78 x16: ffff8000807aadf4 x15: ffff8000800bce5c
 5621 07:13:01.941195  <4>[  351.050498] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5622 07:13:01.941859  <4>[  351.057894] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5623 07:13:01.963420  <4>[  351.065290] x8 : ffff80008870b628 x7 : 0000000000000000 x6 : 0000000000000002
 5624 07:13:01.964133  <4>[  351.072686] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5625 07:13:01.964455  <4>[  351.080082] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 5626 07:13:01.985973  <4>[  351.087479] Call trace:
 5627 07:13:01.986367  <4>[  351.090181]  refcount_warn_saturate+0x174/0x220
 5628 07:13:01.986681  <4>[  351.094969]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5629 07:13:01.987305  <4>[  351.100285]  lkdtm_do_action+0x24/0x48
 5630 07:13:01.987604  <4>[  351.104293]  direct_entry+0xa8/0x108
 5631 07:13:02.007664  <4>[  351.108126]  full_proxy_write+0x68/0xc8
 5632 07:13:02.008043  <4>[  351.112221]  vfs_write+0xd8/0x380
 5633 07:13:02.008353  <4>[  351.115798]  ksys_write+0x78/0x118
 5634 07:13:02.008646  <4>[  351.119458]  __arm64_sys_write+0x24/0x38
 5635 07:13:02.008970  <4>[  351.123639]  invoke_syscall+0x70/0x100
 5636 07:13:02.009591  <4>[  351.127651]  el0_svc_common.constprop.0+0x48/0xf0
 5637 07:13:02.026039  <4>[  351.132616]  do_el0_svc+0x24/0x38
 5638 07:13:02.026442  <4>[  351.136190]  el0_svc+0x3c/0x110
 5639 07:13:02.026756  <4>[  351.139594]  el0t_64_sync_handler+0x100/0x130
 5640 07:13:02.027053  <4>[  351.144210]  el0t_64_sync+0x190/0x198
 5641 07:13:02.029365  <4>[  351.148130] ---[ end trace 0000000000000000 ]---
 5642 07:13:02.035561  <6>[  351.153261] lkdtm: Saturation detected: still saturated
 5643 07:13:02.168176  # [  350.879388] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5644 07:13:02.168563  # [  350.885925] lkdtm: attempting bad refcount_dec() from saturated
 5645 07:13:02.168901  # [  350.892502] ------------[ cut here ]------------
 5646 07:13:02.169201  # [  350.897434] refcount_t: saturated; leaking memory.
 5647 07:13:02.189589  # [  350.902788] WARNING: CPU: 0 PID: 4118 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5648 07:13:02.256483  # [  350.911593] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5649 07:13:02.256916  # [  350.971057] CPU: 0 UID: 0 PID: 4118 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5650 07:13:02.257234  # [  350.980624] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5651 07:13:02.257858  # [  350.985844] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5652 07:13:02.279063  # [  350.992452] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5653 07:13:02.279444  # [  350.999672] pc : refcount_warn_saturate+0x174/0x220
 5654 07:13:02.280084  # [  351.004807] lr : refcount_warn_saturate+0x174/0x220
 5655 07:13:02.280412  # [  351.009940] sp : ffff80008870bad0
 5656 07:13:02.300566  # [  351.013509] x29: ffff80008870bad0 x28: ffff0005cb8da540 x27: 0000000000000000
 5657 07:13:02.301306  # [  351.020908] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9e0f000
 5658 07:13:02.301627  # [  351.028306] x23: ffff0005c580bc28 x22: ffff80008870bc60 x21: ffff800083b3e7f8
 5659 07:13:02.323259  # [  351.035704] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5660 07:13:02.323658  # [  351.043101] x17: ffff800080c80c78 x16: ffff8000807aadf4 x15: ffff8000800bce5c
 5661 07:13:02.323973  # [  351.050498] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5662 07:13:02.344697  # [  351.057894] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5663 07:13:02.345449  # [  351.065290] x8 : ffff80008870b628 x7 : 0000000000000000 x6 : 0000000000000002
 5664 07:13:02.345769  # [  351.072686] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5665 07:13:02.368397  # [  351.080082] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 5666 07:13:02.368780  # [  351.087479] Call trace:
 5667 07:13:02.369447  # [  351.090181]  refcount_warn_saturate+0x174/0x220
 5668 07:13:02.369755  # [  351.094969]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5669 07:13:02.370047  # [  351.100285]  lkdtm_do_action+0x24/0x48
 5670 07:13:02.390046  # [  351.104293]  direct_entry+0xa8/0x108
 5671 07:13:02.390424  # [  351.108126]  full_proxy_write+0x68/0xc8
 5672 07:13:02.390735  # [  351.112221]  vfs_write+0xd8/0x380
 5673 07:13:02.391026  # [  351.115798]  ksys_write+0x78/0x118
 5674 07:13:02.391311  # [  351.119458]  __arm64_sys_write+0x24/0x38
 5675 07:13:02.391591  # [  351.123639]  invoke_syscall+0x70/0x100
 5676 07:13:02.411663  # [  351.127651]  el0_svc_common.constprop.0+0x48/0xf0
 5677 07:13:02.412044  # [  351.132616]  do_el0_svc+0x24/0x38
 5678 07:13:02.412353  # [  351.136190]  el0_svc+0x3c/0x110
 5679 07:13:02.412646  # [  351.139594]  el0t_64_sync_handler+0x100/0x130
 5680 07:13:02.412957  # [  351.144210]  el0t_64_sync+0x190/0x198
 5681 07:13:02.434144  # [  351.148130] ---[ end trace 0000000000000000 ]---
 5682 07:13:02.434521  # [  351.153261] lkdtm: Saturation detected: still saturated
 5683 07:13:02.435175  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5684 07:13:02.435483  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5685 07:13:02.435778  # timeout set to 45
 5686 07:13:02.439652  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5687 07:13:02.755369  <6>[  351.871698] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5688 07:13:02.761914  <6>[  351.878983] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5689 07:13:02.767359  <4>[  351.886053] ------------[ cut here ]------------
 5690 07:13:02.772793  <4>[  351.891002] refcount_t: saturated; leaking memory.
 5691 07:13:02.781666  <4>[  351.896354] WARNING: CPU: 0 PID: 4157 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5692 07:13:02.846432  <4>[  351.905075] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5693 07:13:02.868026  <4>[  351.964544] CPU: 0 UID: 0 PID: 4157 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5694 07:13:02.868412  <4>[  351.974111] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5695 07:13:02.869069  <4>[  351.979331] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5696 07:13:02.869384  <4>[  351.985939] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5697 07:13:02.889623  <4>[  351.993159] pc : refcount_warn_saturate+0xf0/0x220
 5698 07:13:02.890010  <4>[  351.998207] lr : refcount_warn_saturate+0xf0/0x220
 5699 07:13:02.890654  <4>[  352.003254] sp : ffff8000887cb8d0
 5700 07:13:02.890961  <4>[  352.006823] x29: ffff8000887cb8d0 x28: ffff0005c1d25cc0 x27: 0000000000000000
 5701 07:13:02.912148  <4>[  352.014222] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe41f000
 5702 07:13:02.912549  <4>[  352.021620] x23: ffff0005c580bc28 x22: ffff8000887cba60 x21: ffff800083b3e808
 5703 07:13:02.913234  <4>[  352.029017] x20: 0000000000000000 x19: ffff800083d44000 x18: 0000000000000000
 5704 07:13:02.934899  <4>[  352.036414] x17: ffff800080c7fe68 x16: ffff8000807aad70 x15: ffff8000800bce5c
 5705 07:13:02.935614  <4>[  352.043810] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5706 07:13:02.935936  <4>[  352.051206] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5707 07:13:02.957480  <4>[  352.058603] x8 : ffff8000887cb428 x7 : 0000000000000000 x6 : 0000000000000002
 5708 07:13:02.958205  <4>[  352.065999] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5709 07:13:02.958527  <4>[  352.073395] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d25cc0
 5710 07:13:02.979015  <4>[  352.080791] Call trace:
 5711 07:13:02.979403  <4>[  352.083493]  refcount_warn_saturate+0xf0/0x220
 5712 07:13:02.979714  <4>[  352.088194]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5713 07:13:02.980342  <4>[  352.094292]  lkdtm_do_action+0x24/0x48
 5714 07:13:02.980645  <4>[  352.098299]  direct_entry+0xa8/0x108
 5715 07:13:03.001618  <4>[  352.102132]  full_proxy_write+0x68/0xc8
 5716 07:13:03.002011  <4>[  352.106228]  vfs_write+0xd8/0x380
 5717 07:13:03.002322  <4>[  352.109806]  ksys_write+0x78/0x118
 5718 07:13:03.002617  <4>[  352.113465]  __arm64_sys_write+0x24/0x38
 5719 07:13:03.002905  <4>[  352.117647]  invoke_syscall+0x70/0x100
 5720 07:13:03.003520  <4>[  352.121659]  el0_svc_common.constprop.0+0x48/0xf0
 5721 07:13:03.020011  <4>[  352.126623]  do_el0_svc+0x24/0x38
 5722 07:13:03.020394  <4>[  352.130196]  el0_svc+0x3c/0x110
 5723 07:13:03.020704  <4>[  352.133600]  el0t_64_sync_handler+0x100/0x130
 5724 07:13:03.021360  <4>[  352.138215]  el0t_64_sync+0x190/0x198
 5725 07:13:03.023242  <4>[  352.142136] ---[ end trace 0000000000000000 ]---
 5726 07:13:03.029587  <6>[  352.147276] lkdtm: Saturation detected: still saturated
 5727 07:13:03.215864  # [  351.871698] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5728 07:13:03.216586  # [  351.878983] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5729 07:13:03.216936  # [  351.886053] ------------[ cut here ]------------
 5730 07:13:03.237498  # [  351.891002] refcount_t: saturated; leaking memory.
 5731 07:13:03.237877  # [  351.896354] WARNING: CPU: 0 PID: 4157 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5732 07:13:03.304439  # [  351.905075] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5733 07:13:03.304866  # [  351.964544] CPU: 0 UID: 0 PID: 4157 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5734 07:13:03.305210  # [  351.974111] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5735 07:13:03.327043  # [  351.979331] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5736 07:13:03.327423  # [  351.985939] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5737 07:13:03.327735  # [  351.993159] pc : refcount_warn_saturate+0xf0/0x220
 5738 07:13:03.328030  # [  351.998207] lr : refcount_warn_saturate+0xf0/0x220
 5739 07:13:03.328317  # [  352.003254] sp : ffff8000887cb8d0
 5740 07:13:03.348618  # [  352.006823] x29: ffff8000887cb8d0 x28: ffff0005c1d25cc0 x27: 0000000000000000
 5741 07:13:03.349022  # [  352.014222] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe41f000
 5742 07:13:03.349333  # [  352.021620] x23: ffff0005c580bc28 x22: ffff8000887cba60 x21: ffff800083b3e808
 5743 07:13:03.371216  # [  352.029017] x20: 0000000000000000 x19: ffff800083d44000 x18: 0000000000000000
 5744 07:13:03.371923  # [  352.036414] x17: ffff800080c7fe68 x16: ffff8000807aad70 x15: ffff8000800bce5c
 5745 07:13:03.372239  # [  352.043810] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5746 07:13:03.392760  # [  352.051206] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5747 07:13:03.393185  # [  352.058603] x8 : ffff8000887cb428 x7 : 0000000000000000 x6 : 0000000000000002
 5748 07:13:03.393827  # [  352.065999] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5749 07:13:03.416459  # [  352.073395] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d25cc0
 5750 07:13:03.416839  # [  352.080791] Call trace:
 5751 07:13:03.417174  # [  352.083493]  refcount_warn_saturate+0xf0/0x220
 5752 07:13:03.417471  # [  352.088194]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5753 07:13:03.437981  # [  352.094292]  lkdtm_do_action+0x24/0x48
 5754 07:13:03.438360  # [  352.098299]  direct_entry+0xa8/0x108
 5755 07:13:03.438671  # [  352.102132]  full_proxy_write+0x68/0xc8
 5756 07:13:03.439296  # [  352.106228]  vfs_write+0xd8/0x380
 5757 07:13:03.439596  # [  352.109806]  ksys_write+0x78/0x118
 5758 07:13:03.439882  # [  352.113465]  __arm64_sys_write+0x24/0x38
 5759 07:13:03.459635  # [  352.117647]  invoke_syscall+0x70/0x100
 5760 07:13:03.460011  # [  352.121659]  el0_svc_common.constprop.0+0x48/0xf0
 5761 07:13:03.460321  # [  352.126623]  do_el0_svc+0x24/0x38
 5762 07:13:03.460614  # [  352.130196]  el0_svc+0x3c/0x110
 5763 07:13:03.460924  # [  352.133600]  el0t_64_sync_handler+0x100/0x130
 5764 07:13:03.461210  # [  352.138215]  el0t_64_sync+0x190/0x198
 5765 07:13:03.482261  # [  352.142136] ---[ end trace 0000000000000000 ]---
 5766 07:13:03.482640  # [  352.147276] lkdtm: Saturation detected: still saturated
 5767 07:13:03.483278  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5768 07:13:03.483587  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5769 07:13:03.483884  # timeout set to 45
 5770 07:13:03.488785  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5771 07:13:03.777228  <6>[  352.893035] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5772 07:13:03.783837  <6>[  352.900333] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5773 07:13:03.789129  <4>[  352.907557] ------------[ cut here ]------------
 5774 07:13:03.793533  <4>[  352.912500] refcount_t: saturated; leaking memory.
 5775 07:13:03.803420  <4>[  352.917783] WARNING: CPU: 0 PID: 4196 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5776 07:13:03.867489  <4>[  352.926500] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5777 07:13:03.888791  <4>[  352.985968] CPU: 0 UID: 0 PID: 4196 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5778 07:13:03.889199  <4>[  352.995536] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5779 07:13:03.889512  <4>[  353.000755] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5780 07:13:03.889812  <4>[  353.007364] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5781 07:13:03.912355  <4>[  353.014584] pc : refcount_warn_saturate+0xf0/0x220
 5782 07:13:03.912737  <4>[  353.019633] lr : refcount_warn_saturate+0xf0/0x220
 5783 07:13:03.913079  <4>[  353.024679] sp : ffff8000888a3910
 5784 07:13:03.913705  <4>[  353.028249] x29: ffff8000888a3910 x28: ffff0005c1d20040 x27: 0000000000000000
 5785 07:13:03.933963  <4>[  353.035648] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb527f000
 5786 07:13:03.934671  <4>[  353.043045] x23: ffff0005c580bc28 x22: ffff8000888a3aa0 x21: ffff800083b3e818
 5787 07:13:03.934993  <4>[  353.050441] x20: 0000000000000000 x19: ffff800083d44000 x18: 0000000000000000
 5788 07:13:03.955600  <4>[  353.057838] x17: ffff800080c80320 x16: ffff8000807aad70 x15: ffff8000800bce5c
 5789 07:13:03.955981  <4>[  353.065234] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5790 07:13:03.956295  <4>[  353.072631] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5791 07:13:03.978140  <4>[  353.080027] x8 : ffff8000888a3468 x7 : 0000000000000000 x6 : 0000000000000002
 5792 07:13:03.978520  <4>[  353.087423] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5793 07:13:03.979160  <4>[  353.094819] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d20040
 5794 07:13:04.000705  <4>[  353.102215] Call trace:
 5795 07:13:04.001123  <4>[  353.104917]  refcount_warn_saturate+0xf0/0x220
 5796 07:13:04.001465  <4>[  353.109619]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5797 07:13:04.001764  <4>[  353.115716]  lkdtm_do_action+0x24/0x48
 5798 07:13:04.002398  <4>[  353.119723]  direct_entry+0xa8/0x108
 5799 07:13:04.023407  <4>[  353.123556]  full_proxy_write+0x68/0xc8
 5800 07:13:04.023785  <4>[  353.127652]  vfs_write+0xd8/0x380
 5801 07:13:04.024095  <4>[  353.131229]  ksys_write+0x78/0x118
 5802 07:13:04.024717  <4>[  353.134889]  __arm64_sys_write+0x24/0x38
 5803 07:13:04.025050  <4>[  353.139071]  invoke_syscall+0x70/0x100
 5804 07:13:04.025340  <4>[  353.143084]  el0_svc_common.constprop.0+0x48/0xf0
 5805 07:13:04.041760  <4>[  353.148049]  do_el0_svc+0x24/0x38
 5806 07:13:04.042140  <4>[  353.151622]  el0_svc+0x3c/0x110
 5807 07:13:04.042450  <4>[  353.155026]  el0t_64_sync_handler+0x100/0x130
 5808 07:13:04.043075  <4>[  353.159642]  el0t_64_sync+0x190/0x198
 5809 07:13:04.045291  <4>[  353.163562] ---[ end trace 0000000000000000 ]---
 5810 07:13:04.050261  <6>[  353.168661] lkdtm: Saturation detected: still saturated
 5811 07:13:04.192093  # [  352.893035] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5812 07:13:04.192810  # [  352.900333] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5813 07:13:04.193156  # [  352.907557] ------------[ cut here ]------------
 5814 07:13:04.213753  # [  352.912500] refcount_t: saturated; leaking memory.
 5815 07:13:04.214135  # [  352.917783] WARNING: CPU: 0 PID: 4196 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5816 07:13:04.280612  # [  352.926500] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5817 07:13:04.281077  # [  352.985968] CPU: 0 UID: 0 PID: 4196 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5818 07:13:04.281745  # [  352.995536] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5819 07:13:04.303227  # [  353.000755] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5820 07:13:04.303608  # [  353.007364] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5821 07:13:04.303921  # [  353.014584] pc : refcount_warn_saturate+0xf0/0x220
 5822 07:13:04.304545  # [  353.019633] lr : refcount_warn_saturate+0xf0/0x220
 5823 07:13:04.304845  # [  353.024679] sp : ffff8000888a3910
 5824 07:13:04.324792  # [  353.028249] x29: ffff8000888a3910 x28: ffff0005c1d20040 x27: 0000000000000000
 5825 07:13:04.325198  # [  353.035648] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb527f000
 5826 07:13:04.325841  # [  353.043045] x23: ffff0005c580bc28 x22: ffff8000888a3aa0 x21: ffff800083b3e818
 5827 07:13:04.347391  # [  353.050441] x20: 0000000000000000 x19: ffff800083d44000 x18: 0000000000000000
 5828 07:13:04.347772  # [  353.057838] x17: ffff800080c80320 x16: ffff8000807aad70 x15: ffff8000800bce5c
 5829 07:13:04.348434  # [  353.065234] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5830 07:13:04.370012  # [  353.072631] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5831 07:13:04.370720  # [  353.080027] x8 : ffff8000888a3468 x7 : 0000000000000000 x6 : 0000000000000002
 5832 07:13:04.371040  # [  353.087423] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5833 07:13:04.391629  # [  353.094819] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d20040
 5834 07:13:04.392014  # [  353.102215] Call trace:
 5835 07:13:04.392320  # [  353.104917]  refcount_warn_saturate+0xf0/0x220
 5836 07:13:04.392636  # [  353.109619]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5837 07:13:04.414296  # [  353.115716]  lkdtm_do_action+0x24/0x48
 5838 07:13:04.414698  # [  353.119723]  direct_entry+0xa8/0x108
 5839 07:13:04.415005  # [  353.123556]  full_proxy_write+0x68/0xc8
 5840 07:13:04.415299  # [  353.127652]  vfs_write+0xd8/0x380
 5841 07:13:04.415582  # [  353.131229]  ksys_write+0x78/0x118
 5842 07:13:04.415859  # [  353.134889]  __arm64_sys_write+0x24/0x38
 5843 07:13:04.435750  # [  353.139071]  invoke_syscall+0x70/0x100
 5844 07:13:04.436144  # [  353.143084]  el0_svc_common.constprop.0+0x48/0xf0
 5845 07:13:04.436454  # [  353.148049]  do_el0_svc+0x24/0x38
 5846 07:13:04.437062  # [  353.151622]  el0_svc+0x3c/0x110
 5847 07:13:04.437365  # [  353.155026]  el0t_64_sync_handler+0x100/0x130
 5848 07:13:04.437667  # [  353.159642]  el0t_64_sync+0x190/0x198
 5849 07:13:04.458371  # [  353.163562] ---[ end trace 0000000000000000 ]---
 5850 07:13:04.458746  # [  353.168661] lkdtm: Saturation detected: still saturated
 5851 07:13:04.459073  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5852 07:13:04.459364  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5853 07:13:04.459667  # timeout set to 45
 5854 07:13:04.464899  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5855 07:13:04.849456  <6>[  353.952899] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5856 07:13:04.849834  <6>[  353.960117] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5857 07:13:04.850143  <4>[  353.967122] ------------[ cut here ]------------
 5858 07:13:04.853735  <4>[  353.972037] refcount_t: underflow; use-after-free.
 5859 07:13:04.862573  <4>[  353.977270] WARNING: CPU: 0 PID: 4240 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5860 07:13:04.927515  <4>[  353.985987] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5861 07:13:04.948745  <4>[  354.045455] CPU: 0 UID: 0 PID: 4240 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5862 07:13:04.949158  <4>[  354.055022] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5863 07:13:04.949798  <4>[  354.060243] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5864 07:13:04.950106  <4>[  354.066851] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5865 07:13:04.971574  <4>[  354.074072] pc : refcount_warn_saturate+0xc0/0x220
 5866 07:13:04.971958  <4>[  354.079121] lr : refcount_warn_saturate+0xc0/0x220
 5867 07:13:04.972267  <4>[  354.084168] sp : ffff80008898bb70
 5868 07:13:04.972557  <4>[  354.087737] x29: ffff80008898bb70 x28: ffff0005c1d25cc0 x27: 0000000000000000
 5869 07:13:04.992912  <4>[  354.095137] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81d5f000
 5870 07:13:04.993620  <4>[  354.102534] x23: ffff0005c580bc28 x22: ffff80008898bd00 x21: ffff800083b3e828
 5871 07:13:04.993943  <4>[  354.109932] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5872 07:13:05.015625  <4>[  354.117328] x17: ffff800080c7ff90 x16: ffff8000807aad40 x15: ffff8000800bce5c
 5873 07:13:05.016334  <4>[  354.124724] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5874 07:13:05.016651  <4>[  354.132121] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5875 07:13:05.038151  <4>[  354.139517] x8 : ffff80008898b6c8 x7 : 0000000000000000 x6 : 0000000000000002
 5876 07:13:05.038862  <4>[  354.146913] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5877 07:13:05.039187  <4>[  354.154309] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d25cc0
 5878 07:13:05.059770  <4>[  354.161706] Call trace:
 5879 07:13:05.060146  <4>[  354.164407]  refcount_warn_saturate+0xc0/0x220
 5880 07:13:05.060454  <4>[  354.169109]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 5881 07:13:05.061062  <4>[  354.175207]  lkdtm_do_action+0x24/0x48
 5882 07:13:05.061364  <4>[  354.179214]  direct_entry+0xa8/0x108
 5883 07:13:05.083537  <4>[  354.183047]  full_proxy_write+0x68/0xc8
 5884 07:13:05.083912  <4>[  354.187144]  vfs_write+0xd8/0x380
 5885 07:13:05.084219  <4>[  354.190721]  ksys_write+0x78/0x118
 5886 07:13:05.084511  <4>[  354.194381]  __arm64_sys_write+0x24/0x38
 5887 07:13:05.084797  <4>[  354.198562]  invoke_syscall+0x70/0x100
 5888 07:13:05.085108  <4>[  354.202575]  el0_svc_common.constprop.0+0x48/0xf0
 5889 07:13:05.100750  <4>[  354.207539]  do_el0_svc+0x24/0x38
 5890 07:13:05.101152  <4>[  354.211113]  el0_svc+0x3c/0x110
 5891 07:13:05.101460  <4>[  354.214518]  el0t_64_sync_handler+0x100/0x130
 5892 07:13:05.102081  <4>[  354.219133]  el0t_64_sync+0x190/0x198
 5893 07:13:05.104134  <4>[  354.223053] ---[ end trace 0000000000000000 ]---
 5894 07:13:05.110330  <6>[  354.228139] lkdtm: Saturation detected: still saturated
 5895 07:13:05.273099  # [  353.952899] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5896 07:13:05.273824  # [  353.960117] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5897 07:13:05.274150  # [  353.967122] ------------[ cut here ]------------
 5898 07:13:05.295909  # [  353.972037] refcount_t: underflow; use-after-free.
 5899 07:13:05.296300  # [  353.977270] WARNING: CPU: 0 PID: 4240 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5900 07:13:05.361702  # [  353.985987] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5901 07:13:05.362140  # [  354.045455] CPU: 0 UID: 0 PID: 4240 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5902 07:13:05.362783  # [  354.055022] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5903 07:13:05.385452  # [  354.060243] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5904 07:13:05.385841  # [  354.066851] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5905 07:13:05.386482  # [  354.074072] pc : refcount_warn_saturate+0xc0/0x220
 5906 07:13:05.386790  # [  354.079121] lr : refcount_warn_saturate+0xc0/0x220
 5907 07:13:05.387081  # [  354.084168] sp : ffff80008898bb70
 5908 07:13:05.406974  # [  354.087737] x29: ffff80008898bb70 x28: ffff0005c1d25cc0 x27: 0000000000000000
 5909 07:13:05.407689  # [  354.095137] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81d5f000
 5910 07:13:05.408011  # [  354.102534] x23: ffff0005c580bc28 x22: ffff80008898bd00 x21: ffff800083b3e828
 5911 07:13:05.428611  # [  354.109932] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5912 07:13:05.429019  # [  354.117328] x17: ffff800080c7ff90 x16: ffff8000807aad40 x15: ffff8000800bce5c
 5913 07:13:05.429358  # [  354.124724] x14: ffff8000816f121c x13: ffff80008002c768 x12: ffff80008002c690
 5914 07:13:05.451213  # [  354.132121] x11: ffff800080463964 x10: ffff8000804638a0 x9 : ffff8000816f99ac
 5915 07:13:05.451962  # [  354.139517] x8 : ffff80008898b6c8 x7 : 0000000000000000 x6 : 0000000000000002
 5916 07:13:05.452288  # [  354.146913] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 5917 07:13:05.472821  # [  354.154309] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d25cc0
 5918 07:13:05.473231  # [  354.161706] Call trace:
 5919 07:13:05.473560  # [  354.164407]  refcount_warn_saturate+0xc0/0x220
 5920 07:13:05.473860  # [  354.169109]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 5921 07:13:05.496466  # [  354.175207]  lkdtm_do_action+0x24/0x48
 5922 07:13:05.496855  # [  354.179214]  direct_entry+0xa8/0x108
 5923 07:13:05.497203  # [  354.183047]  full_proxy_write+0x68/0xc8
 5924 07:13:05.497500  # [  354.187144]  vfs_write+0xd8/0x380
 5925 07:13:05.497784  # [  354.190721]  ksys_write+0x78/0x118
 5926 07:13:05.498394  # [  354.194381]  __arm64_sys_write+0x24/0x38
 5927 07:13:05.518039  # [  354.198562]  invoke_syscall+0x70/0x100
 5928 07:13:05.518430  # [  354.202575]  el0_svc_common.constprop.0+0x48/0xf0
 5929 07:13:05.518741  # [  354.207539]  do_el0_svc+0x24/0x38
 5930 07:13:05.519035  # [  354.211113]  el0_svc+0x3c/0x110
 5931 07:13:05.519650  # [  354.214518]  el0t_64_sync_handler+0x100/0x130
 5932 07:13:05.519947  # [  354.219133]  el0t_64_sync+0x190/0x198
 5933 07:13:05.539598  # [  354.223053] ---[ end trace 0000000000000000 ]---
 5934 07:13:05.539985  # [  354.228139] lkdtm: Saturation detected: still saturated
 5935 07:13:05.540296  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5936 07:13:05.540946  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5937 07:13:05.546159  # timeout set to 45
 5938 07:13:05.549409  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5939 07:13:05.908402  <6>[  355.024711] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5940 07:13:05.916033  <6>[  355.032121] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5941 07:13:05.921364  <4>[  355.039802] ------------[ cut here ]------------
 5942 07:13:05.925751  <4>[  355.044752] refcount_t: underflow; use-after-free.
 5943 07:13:05.934632  <4>[  355.049922] WARNING: CPU: 2 PID: 4284 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5944 07:13:05.999691  <4>[  355.058642] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5945 07:13:06.021935  <4>[  355.118196] CPU: 2 UID: 0 PID: 4284 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5946 07:13:06.022331  <4>[  355.127769] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5947 07:13:06.022641  <4>[  355.132991] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5948 07:13:06.023269  <4>[  355.139603] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5949 07:13:06.043620  <4>[  355.146827] pc : refcount_warn_saturate+0xc0/0x220
 5950 07:13:06.044002  <4>[  355.151879] lr : refcount_warn_saturate+0xc0/0x220
 5951 07:13:06.044644  <4>[  355.156930] sp : ffff800088a6b970
 5952 07:13:06.044979  <4>[  355.160502] x29: ffff800088a6b970 x28: ffff0005c54f0040 x27: 0000000000000000
 5953 07:13:06.065920  <4>[  355.167906] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b1cf000
 5954 07:13:06.066304  <4>[  355.175310] x23: ffff0005c580bc28 x22: ffff800088a6bb00 x21: ffff800083b3e838
 5955 07:13:06.066463  <4>[  355.182714] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5956 07:13:06.087710  <4>[  355.190118] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 5957 07:13:06.088440  <4>[  355.197522] x14: 0000000000000000 x13: 205d323537343430 x12: ffff8000836f9660
 5958 07:13:06.088764  <4>[  355.204926] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5959 07:13:06.111486  <4>[  355.212330] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 5960 07:13:06.112205  <4>[  355.219733] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5961 07:13:06.112532  <4>[  355.227135] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c54f0040
 5962 07:13:06.133028  <4>[  355.234539] Call trace:
 5963 07:13:06.133426  <4>[  355.237243]  refcount_warn_saturate+0xc0/0x220
 5964 07:13:06.133739  <4>[  355.241948]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 5965 07:13:06.134036  <4>[  355.248052]  lkdtm_do_action+0x24/0x48
 5966 07:13:06.134656  <4>[  355.252063]  direct_entry+0xa8/0x108
 5967 07:13:06.154641  <4>[  355.255900]  full_proxy_write+0x68/0xc8
 5968 07:13:06.155020  <4>[  355.260001]  vfs_write+0xd8/0x380
 5969 07:13:06.155329  <4>[  355.263584]  ksys_write+0x78/0x118
 5970 07:13:06.155621  <4>[  355.267249]  __arm64_sys_write+0x24/0x38
 5971 07:13:06.155908  <4>[  355.271436]  invoke_syscall+0x70/0x100
 5972 07:13:06.156190  <4>[  355.275454]  el0_svc_common.constprop.0+0x48/0xf0
 5973 07:13:06.173981  <4>[  355.280423]  do_el0_svc+0x24/0x38
 5974 07:13:06.174364  <4>[  355.284001]  el0_svc+0x3c/0x110
 5975 07:13:06.174674  <4>[  355.287409]  el0t_64_sync_handler+0x100/0x130
 5976 07:13:06.175300  <4>[  355.292030]  el0t_64_sync+0x190/0x198
 5977 07:13:06.177261  <4>[  355.295956] ---[ end trace 0000000000000000 ]---
 5978 07:13:06.182521  <6>[  355.301044] lkdtm: Saturation detected: still saturated
 5979 07:13:06.408764  # [  355.024711] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5980 07:13:06.409517  # [  355.032121] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5981 07:13:06.409841  # [  355.039802] ------------[ cut here ]------------
 5982 07:13:06.431398  # [  355.044752] refcount_t: underflow; use-after-free.
 5983 07:13:06.431778  # [  355.049922] WARNING: CPU: 2 PID: 4284 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5984 07:13:06.498092  # [  355.058642] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 5985 07:13:06.498827  # [  355.118196] CPU: 2 UID: 0 PID: 4284 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 5986 07:13:06.499151  # [  355.127769] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5987 07:13:06.519755  # [  355.132991] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5988 07:13:06.520136  # [  355.139603] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5989 07:13:06.520449  # [  355.146827] pc : refcount_warn_saturate+0xc0/0x220
 5990 07:13:06.520998  # [  355.151879] lr : refcount_warn_saturate+0xc0/0x220
 5991 07:13:06.521120  # [  355.156930] sp : ffff800088a6b970
 5992 07:13:06.542354  # [  355.160502] x29: ffff800088a6b970 x28: ffff0005c54f0040 x27: 0000000000000000
 5993 07:13:06.542758  # [  355.167906] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b1cf000
 5994 07:13:06.543397  # [  355.175310] x23: ffff0005c580bc28 x22: ffff800088a6bb00 x21: ffff800083b3e838
 5995 07:13:06.563913  # [  355.182714] x20: 0000000000000000 x19: ffff800083d44cb8 x18: 0000000000000000
 5996 07:13:06.564622  # [  355.190118] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 5997 07:13:06.564997  # [  355.197522] x14: 0000000000000000 x13: 205d323537343430 x12: ffff8000836f9660
 5998 07:13:06.585464  # [  355.204926] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5999 07:13:06.585875  # [  355.212330] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000057fa8
 6000 07:13:06.586514  # [  355.219733] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6001 07:13:06.609220  # [  355.227135] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c54f0040
 6002 07:13:06.609601  # [  355.234539] Call trace:
 6003 07:13:06.610258  # [  355.237243]  refcount_warn_saturate+0xc0/0x220
 6004 07:13:06.610568  # [  355.241948]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6005 07:13:06.630811  # [  355.248052]  lkdtm_do_action+0x24/0x48
 6006 07:13:06.631189  # [  355.252063]  direct_entry+0xa8/0x108
 6007 07:13:06.631499  # [  355.255900]  full_proxy_write+0x68/0xc8
 6008 07:13:06.631793  # [  355.260001]  vfs_write+0xd8/0x380
 6009 07:13:06.632077  # [  355.263584]  ksys_write+0x78/0x118
 6010 07:13:06.632682  # [  355.267249]  __arm64_sys_write+0x24/0x38
 6011 07:13:06.653339  # [  355.271436]  invoke_syscall+0x70/0x100
 6012 07:13:06.653716  # [  355.275454]  el0_svc_common.constprop.0+0x48/0xf0
 6013 07:13:06.654025  # [  355.280423]  do_el0_svc+0x24/0x38
 6014 07:13:06.654665  # [  355.284001]  el0_svc+0x3c/0x110
 6015 07:13:06.654965  # [  355.287409]  el0t_64_sync_handler+0x100/0x130
 6016 07:13:06.655251  # [  355.292030]  el0t_64_sync+0x190/0x198
 6017 07:13:06.675022  # [  355.295956] ---[ end trace 0000000000000000 ]---
 6018 07:13:06.675403  # [  355.301044] lkdtm: Saturation detected: still saturated
 6019 07:13:06.675714  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6020 07:13:06.676012  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6021 07:13:06.682607  # timeout set to 45
 6022 07:13:06.682988  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6023 07:13:06.738576  # Skipping REFCOUNT_TIMING: timing only
 6024 07:13:06.756726  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6025 07:13:06.803360  # timeout set to 45
 6026 07:13:06.803739  # selftests: lkdtm: ATOMIC_TIMING.sh
 6027 07:13:07.015607  # Skipping ATOMIC_TIMING: timing only
 6028 07:13:07.034772  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6029 07:13:07.079340  # timeout set to 45
 6030 07:13:07.082518  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6031 07:13:07.565208  <6>[  356.682067] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6032 07:13:07.573809  <6>[  356.688552] lkdtm: attempting good copy_to_user of correct size
 6033 07:13:07.577164  <6>[  356.694815] lkdtm: attempting bad copy_to_user of too large size
 6034 07:13:07.587811  <0>[  356.701131] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6035 07:13:07.601939  <4>[  356.712001] ------------[ cut here ]------------
 6036 07:13:07.602319  <2>[  356.716881] kernel BUG at mm/usercopy.c:102!
 6037 07:13:07.605281  <0>[  356.721412] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6038 07:13:07.669067  <4>[  356.728546] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6039 07:13:07.691366  <4>[  356.788012] CPU: 0 UID: 0 PID: 4393 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6040 07:13:07.691750  <4>[  356.797581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6041 07:13:07.692393  <4>[  356.802801] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6042 07:13:07.692704  <4>[  356.809409] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6043 07:13:07.713982  <4>[  356.816629] pc : usercopy_abort+0x74/0xa8
 6044 07:13:07.714364  <4>[  356.820906] lr : usercopy_abort+0x74/0xa8
 6045 07:13:07.714675  <4>[  356.825173] sp : ffff800088c5b8a0
 6046 07:13:07.715298  <4>[  356.828742] x29: ffff800088c5b8b0 x28: ffff0005c1d25cc0 x27: 0000ffff96fce010
 6047 07:13:07.735637  <4>[  356.836142] x26: 0000000000000001 x25: ffff0005ce03c010 x24: 0010000000000000
 6048 07:13:07.736019  <4>[  356.843539] x23: 000f0005ce03c010 x22: ffff0005ce03c410 x21: 0000000000000001
 6049 07:13:07.736332  <4>[  356.850935] x20: 0000000000000400 x19: ffff0005ce03c010 x18: 0000000000000000
 6050 07:13:07.758205  <4>[  356.858332] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 6051 07:13:07.758587  <4>[  356.865728] x14: ffff8000816f10f4 x13: ffff800080c7d368 x12: ffff800080c7cddc
 6052 07:13:07.759225  <4>[  356.873124] x11: ffff800080c8205c x10: ffff800080c81ef4 x9 : ffff800080158574
 6053 07:13:07.780894  <4>[  356.880520] x8 : ffff800088c5b308 x7 : 0000000000000000 x6 : 0000000000000001
 6054 07:13:07.781278  <4>[  356.887916] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6055 07:13:07.781592  <4>[  356.895312] x2 : 0000000000000000 x1 : ffff0005c1d25cc0 x0 : 0000000000000067
 6056 07:13:07.781891  <4>[  356.902710] Call trace:
 6057 07:13:07.803490  <4>[  356.905412]  usercopy_abort+0x74/0xa8
 6058 07:13:07.803870  <4>[  356.909332]  __check_heap_object+0xcc/0xe8
 6059 07:13:07.804181  <4>[  356.913689]  __check_object_size+0x1b4/0x2e0
 6060 07:13:07.804477  <4>[  356.918217]  do_usercopy_slab_size+0x26c/0x388
 6061 07:13:07.804767  <4>[  356.922924]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6062 07:13:07.824990  <4>[  356.927974]  lkdtm_do_action+0x24/0x48
 6063 07:13:07.825370  <4>[  356.931980]  direct_entry+0xa8/0x108
 6064 07:13:07.825684  <4>[  356.935813]  full_proxy_write+0x68/0xc8
 6065 07:13:07.826311  <4>[  356.939909]  vfs_write+0xd8/0x380
 6066 07:13:07.826611  <4>[  356.943485]  ksys_write+0x78/0x118
 6067 07:13:07.826900  <4>[  356.947144]  __arm64_sys_write+0x24/0x38
 6068 07:13:07.846539  <4>[  356.951326]  invoke_syscall+0x70/0x100
 6069 07:13:07.846919  <4>[  356.955337]  el0_svc_common.constprop.0+0x48/0xf0
 6070 07:13:07.847230  <4>[  356.960301]  do_el0_svc+0x24/0x38
 6071 07:13:07.847523  <4>[  356.963875]  el0_svc+0x3c/0x110
 6072 07:13:07.848140  <4>[  356.967281]  el0t_64_sync_handler+0x100/0x130
 6073 07:13:07.865915  <4>[  356.971897]  el0t_64_sync+0x190/0x198
 6074 07:13:07.866298  <0>[  356.975820] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6075 07:13:07.866941  <4>[  356.982169] ---[ end trace 0000000000000000 ]---
 6076 07:13:07.869303  <6>[  356.987043] note: cat[4393] exited with irqs disabled
 6077 07:13:07.874588  <6>[  356.992682] note: cat[4393] exited with preempt_count 1
 6078 07:13:07.888579  <4>[  357.000331] ------------[ cut here ]------------
 6079 07:13:07.891939  <4>[  357.005228] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6080 07:13:07.956812  <4>[  357.015071] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6081 07:13:07.978102  <4>[  357.074530] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6082 07:13:07.978484  <4>[  357.084357] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6083 07:13:07.979128  <4>[  357.089576] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6084 07:13:07.979439  <4>[  357.096185] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6085 07:13:07.999750  <4>[  357.103404] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6086 07:13:08.000130  <4>[  357.108802] lr : ct_idle_enter+0x10/0x20
 6087 07:13:08.000443  <4>[  357.112984] sp : ffff800083653d40
 6088 07:13:08.000737  <4>[  357.116554] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6089 07:13:08.022385  <4>[  357.123951] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6090 07:13:08.022768  <4>[  357.131347] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6091 07:13:08.023082  <4>[  357.138744] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: ffff00063f6f010c
 6092 07:13:08.044858  <4>[  357.146140] x17: c22bcfb42c920a08 x16: 010100007aaa831a x15: 1080df8b578848f2
 6093 07:13:08.045594  <4>[  357.153536] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6094 07:13:08.045917  <4>[  357.160933] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080120e0c
 6095 07:13:08.066485  <4>[  357.168329] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6096 07:13:08.067200  <4>[  357.175725] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6097 07:13:08.067523  <4>[  357.183121] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6098 07:13:08.067823  <4>[  357.190518] Call trace:
 6099 07:13:08.089206  <4>[  357.193219]  ct_kernel_exit.constprop.0+0xfc/0x118
 6100 07:13:08.089586  <4>[  357.198270]  ct_idle_enter+0x10/0x20
 6101 07:13:08.089897  <4>[  357.202105]  default_idle_call+0x2c/0x148
 6102 07:13:08.090196  <4>[  357.206375]  do_idle+0x22c/0x2b0
 6103 07:13:08.090813  <4>[  357.209867]  cpu_startup_entry+0x3c/0x50
 6104 07:13:08.104164  <4>[  357.214049]  rest_init+0xfc/0x120
 6105 07:13:08.104543  <4>[  357.217620]  start_kernel+0x570/0x848
 6106 07:13:08.104854  <4>[  357.221546]  __primary_switched+0x80/0x90
 6107 07:13:08.107493  <4>[  357.225816] ---[ end trace 0000000000000000 ]---
 6108 07:13:08.110630  # Segmentation fault
 6109 07:13:08.281245  # [  356.682067] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6110 07:13:08.281614  # [  356.688552] lkdtm: attempting good copy_to_user of correct size
 6111 07:13:08.281925  # [  356.694815] lkdtm: attempting bad copy_to_user of too large size
 6112 07:13:08.302564  # [  356.701131] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6113 07:13:08.302950  # [  356.712001] ------------[ cut here ]------------
 6114 07:13:08.303261  # [  356.716881] kernel BUG at mm/usercopy.c:102!
 6115 07:13:08.326190  # [  356.721412] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6116 07:13:08.370679  # [  356.728546] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6117 07:13:08.392008  # [  356.788012] CPU: 0 UID: 0 PID: 4393 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6118 07:13:08.392390  # [  356.797581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6119 07:13:08.392700  # [  356.802801] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6120 07:13:08.393027  # [  356.809409] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6121 07:13:08.413491  # [  356.816629] pc : usercopy_abort+0x74/0xa8
 6122 07:13:08.413869  # [  356.820906] lr : usercopy_abort+0x74/0xa8
 6123 07:13:08.414180  # [  356.825173] sp : ffff800088c5b8a0
 6124 07:13:08.414804  # [  356.828742] x29: ffff800088c5b8b0 x28: ffff0005c1d25cc0 x27: 0000ffff96fce010
 6125 07:13:08.437214  # [  356.836142] x26: 0000000000000001 x25: ffff0005ce03c010 x24: 0010000000000000
 6126 07:13:08.437595  # [  356.843539] x23: 000f0005ce03c010 x22: ffff0005ce03c410 x21: 0000000000000001
 6127 07:13:08.438241  # [  356.850935] x20: 0000000000000400 x19: ffff0005ce03c010 x18: 0000000000000000
 6128 07:13:08.458733  # [  356.858332] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 6129 07:13:08.459116  # [  356.865728] x14: ffff8000816f10f4 x13: ffff800080c7d368 x12: ffff800080c7cddc
 6130 07:13:08.459757  # [  356.873124] x11: ffff800080c8205c x10: ffff800080c81ef4 x9 : ffff800080158574
 6131 07:13:08.481490  # [  356.880520] x8 : ffff800088c5b308 x7 : 0000000000000000 x6 : 0000000000000001
 6132 07:13:08.481870  # [  356.887916] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6133 07:13:08.482181  # [  356.895312] x2 : 0000000000000000 x1 : ffff0005c1d25cc0 x0 : 0000000000000067
 6134 07:13:08.482476  # [  356.902710] Call trace:
 6135 07:13:08.502994  # [  356.905412]  usercopy_abort+0x74/0xa8
 6136 07:13:08.503370  # [  356.909332]  __check_heap_object+0xcc/0xe8
 6137 07:13:08.503679  # [  356.913689]  __check_object_size+0x1b4/0x2e0
 6138 07:13:08.504303  # [  356.918217]  do_usercopy_slab_size+0x26c/0x388
 6139 07:13:08.504604  # [  356.922924]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6140 07:13:08.525564  # [  356.927974]  lkdtm_do_action+0x24/0x48
 6141 07:13:08.525944  # [  356.931980]  direct_entry+0xa8/0x108
 6142 07:13:08.526254  # [  356.935813]  full_proxy_write+0x68/0xc8
 6143 07:13:08.526547  # [  356.939909]  vfs_write+0xd8/0x380
 6144 07:13:08.526834  # [  356.943485]  ksys_write+0x78/0x118
 6145 07:13:08.527444  # [  356.947144]  __arm64_sys_write+0x24/0x38
 6146 07:13:08.548251  # [  356.951326]  invoke_syscall+0x70/0x100
 6147 07:13:08.548628  # [  356.955337]  el0_svc_common.constprop.0+0x48/0xf0
 6148 07:13:08.548952  # [  356.960301]  do_el0_svc+0x24/0x38
 6149 07:13:08.549070  # [  356.963875]  el0_svc+0x3c/0x110
 6150 07:13:08.549407  # [  356.967281]  el0t_64_sync_handler+0x100/0x130
 6151 07:13:08.549686  # [  356.971897]  el0t_64_sync+0x190/0x198
 6152 07:13:08.569848  # [  356.975820] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6153 07:13:08.570233  # [  356.982169] ---[ end trace 0000000000000000 ]---
 6154 07:13:08.570873  # [  356.987043] note: cat[4393] exited with irqs disabled
 6155 07:13:08.571182  # [  356.992682] note: cat[4393] exited with preempt_count 1
 6156 07:13:08.592497  # [  357.000331] ------------[ cut here ]------------
 6157 07:13:08.593229  # [  357.005228] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6158 07:13:08.659160  # [  357.015071] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6159 07:13:08.659569  # [  357.074530] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6160 07:13:08.660215  # [  357.084357] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6161 07:13:08.680664  # [  357.089576] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6162 07:13:08.681072  # [  357.096185] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6163 07:13:08.681714  # [  357.103404] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6164 07:13:08.682021  # [  357.108802] lr : ct_idle_enter+0x10/0x20
 6165 07:13:08.703279  # [  357.112984] sp : ffff800083653d40
 6166 07:13:08.703657  # [  357.116554] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6167 07:13:08.704296  # [  357.123951] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6168 07:13:08.725998  # [  357.131347] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6169 07:13:08.726380  # [  357.138744] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: ffff00063f6f010c
 6170 07:13:08.727020  # [  357.146140] x17: c22bcfb42c920a08 x16: 010100007aaa831a x15: 1080df8b578848f2
 6171 07:13:08.747614  # [  357.153536] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6172 07:13:08.747995  # [  357.160933] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080120e0c
 6173 07:13:08.748308  # [  357.168329] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6174 07:13:08.770147  # [  357.175725] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6175 07:13:08.770530  # [  357.183121] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6176 07:13:08.771168  # [  357.190518] Call trace:
 6177 07:13:08.771473  # [  357.193219]  ct_kernel_exit.constprop.0+0xfc/0x118
 6178 07:13:08.771763  # [  357.198270]  ct_idle_enter+0x10/0x20
 6179 07:13:08.791778  # [  357.202105]  default_idle_call+0x2c/0x148
 6180 07:13:08.792154  # [  357.206375]  do_idle+0x22c/0x2b0
 6181 07:13:08.792461  # [  357.209867]  cpu_startup_entry+0x3c/0x50
 6182 07:13:08.792751  # [  357.214049]  rest_init+0xfc/0x120
 6183 07:13:08.793395  # [  357.217620]  start_kernel+0x570/0x848
 6184 07:13:08.793690  # [  357.221546]  __primary_switched+0x80/0x90
 6185 07:13:08.810115  # [  357.225816] ---[ end trace 0000000000000000 ]---
 6186 07:13:08.810493  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6187 07:13:08.810803  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6188 07:13:08.811098  # timeout set to 45
 6189 07:13:08.813424  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6190 07:13:09.053201  <6>[  358.156553] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6191 07:13:09.053586  <6>[  358.163220] lkdtm: attempting good copy_from_user of correct size
 6192 07:13:09.053895  <6>[  358.169643] lkdtm: attempting bad copy_from_user of too large size
 6193 07:13:09.062822  <0>[  358.176126] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6194 07:13:09.076954  <4>[  358.186909] ------------[ cut here ]------------
 6195 07:13:09.077337  <2>[  358.191788] kernel BUG at mm/usercopy.c:102!
 6196 07:13:09.080297  <0>[  358.196319] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6197 07:13:09.144147  <4>[  358.203453] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6198 07:13:09.166482  <4>[  358.262919] CPU: 0 UID: 0 PID: 4436 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6199 07:13:09.166867  <4>[  358.272486] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6200 07:13:09.167504  <4>[  358.277706] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6201 07:13:09.167816  <4>[  358.284315] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6202 07:13:09.189197  <4>[  358.291534] pc : usercopy_abort+0x74/0xa8
 6203 07:13:09.189580  <4>[  358.295811] lr : usercopy_abort+0x74/0xa8
 6204 07:13:09.189891  <4>[  358.300078] sp : ffff800088d4bb60
 6205 07:13:09.190508  <4>[  358.303647] x29: ffff800088d4bb70 x28: ffff0005c1d20040 x27: 0000ffff9925b010
 6206 07:13:09.210650  <4>[  358.311046] x26: 0000000000000000 x25: ffff0005cd735810 x24: 0010000000000000
 6207 07:13:09.211033  <4>[  358.318443] x23: 000f0005cd735810 x22: ffff0005cd735c10 x21: 0000000000000000
 6208 07:13:09.211340  <4>[  358.325840] x20: 0000000000000400 x19: ffff0005cd735810 x18: 0000000000000000
 6209 07:13:09.233309  <4>[  358.333237] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 6210 07:13:09.233688  <4>[  358.340633] x14: ffff8000816f10f4 x13: ffff800080c7d368 x12: ffff800080c7cddc
 6211 07:13:09.234000  <4>[  358.348029] x11: ffff800080c8202c x10: ffff800080c81dc0 x9 : ffff800080158574
 6212 07:13:09.254881  <4>[  358.355426] x8 : ffff800088d4b5c8 x7 : 0000000000000000 x6 : 0000000000000001
 6213 07:13:09.255262  <4>[  358.362821] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6214 07:13:09.255898  <4>[  358.370217] x2 : 0000000000000000 x1 : ffff0005c1d20040 x0 : 0000000000000066
 6215 07:13:09.256206  <4>[  358.377614] Call trace:
 6216 07:13:09.277427  <4>[  358.380316]  usercopy_abort+0x74/0xa8
 6217 07:13:09.277803  <4>[  358.384236]  __check_heap_object+0xcc/0xe8
 6218 07:13:09.278441  <4>[  358.388593]  __check_object_size+0x1b4/0x2e0
 6219 07:13:09.278747  <4>[  358.393121]  do_usercopy_slab_size+0x138/0x388
 6220 07:13:09.279041  <4>[  358.397828]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6221 07:13:09.300174  <4>[  358.403051]  lkdtm_do_action+0x24/0x48
 6222 07:13:09.300552  <4>[  358.407058]  direct_entry+0xa8/0x108
 6223 07:13:09.300866  <4>[  358.410891]  full_proxy_write+0x68/0xc8
 6224 07:13:09.301191  <4>[  358.414988]  vfs_write+0xd8/0x380
 6225 07:13:09.301807  <4>[  358.418563]  ksys_write+0x78/0x118
 6226 07:13:09.321732  <4>[  358.422223]  __arm64_sys_write+0x24/0x38
 6227 07:13:09.322109  <4>[  358.426405]  invoke_syscall+0x70/0x100
 6228 07:13:09.322418  <4>[  358.430417]  el0_svc_common.constprop.0+0x48/0xf0
 6229 07:13:09.322712  <4>[  358.435380]  do_el0_svc+0x24/0x38
 6230 07:13:09.322997  <4>[  358.438953]  el0_svc+0x3c/0x110
 6231 07:13:09.323280  <4>[  358.442357]  el0t_64_sync_handler+0x100/0x130
 6232 07:13:09.341078  <4>[  358.446973]  el0t_64_sync+0x190/0x198
 6233 07:13:09.341476  <0>[  358.450897] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6234 07:13:09.341787  <4>[  358.457246] ---[ end trace 0000000000000000 ]---
 6235 07:13:09.344537  <6>[  358.462120] note: cat[4436] exited with irqs disabled
 6236 07:13:09.351751  <6>[  358.468599] note: cat[4436] exited with preempt_count 1
 6237 07:13:09.364860  <4>[  358.477090] ------------[ cut here ]------------
 6238 07:13:09.368204  <4>[  358.481983] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6239 07:13:09.431693  <4>[  358.491824] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6240 07:13:09.455368  <4>[  358.551284] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6241 07:13:09.455751  <4>[  358.561112] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6242 07:13:09.456059  <4>[  358.566332] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6243 07:13:09.456681  <4>[  358.572940] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6244 07:13:09.476988  <4>[  358.580159] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6245 07:13:09.477367  <4>[  358.585557] lr : ct_idle_enter+0x10/0x20
 6246 07:13:09.478005  <4>[  358.589739] sp : ffff800083653d40
 6247 07:13:09.478312  <4>[  358.593308] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6248 07:13:09.498480  <4>[  358.600705] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6249 07:13:09.499189  <4>[  358.608102] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6250 07:13:09.499509  <4>[  358.615498] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6251 07:13:09.522164  <4>[  358.622894] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6252 07:13:09.522871  <4>[  358.630291] x14: ffff80008002312c x13: ffff800080c81dc0 x12: ffff80008045a494
 6253 07:13:09.523190  <4>[  358.637686] x11: ffff8000803e840c x10: 0000000000000b30 x9 : ffff8000801c3f6c
 6254 07:13:09.543727  <4>[  358.645083] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6255 07:13:09.544445  <4>[  358.652479] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6256 07:13:09.544766  <4>[  358.659875] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6257 07:13:09.545096  <4>[  358.667271] Call trace:
 6258 07:13:09.566334  <4>[  358.669973]  ct_kernel_exit.constprop.0+0xfc/0x118
 6259 07:13:09.566710  <4>[  358.675024]  ct_idle_enter+0x10/0x20
 6260 07:13:09.567353  <4>[  358.678858]  default_idle_call+0x2c/0x148
 6261 07:13:09.567660  <4>[  358.683129]  do_idle+0x22c/0x2b0
 6262 07:13:09.567948  <4>[  358.686621]  cpu_startup_entry+0x3c/0x50
 6263 07:13:09.580462  <4>[  358.690802]  rest_init+0xfc/0x120
 6264 07:13:09.580836  <4>[  358.694373]  start_kernel+0x570/0x848
 6265 07:13:09.581236  <4>[  358.698299]  __primary_switched+0x80/0x90
 6266 07:13:09.583752  <4>[  358.702570] ---[ end trace 0000000000000000 ]---
 6267 07:13:09.586865  # Segmentation fault
 6268 07:13:09.816222  # [  358.156553] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6269 07:13:09.816953  # [  358.163220] lkdtm: attempting good copy_from_user of correct size
 6270 07:13:09.817271  # [  358.169643] lkdtm: attempting bad copy_from_user of too large size
 6271 07:13:09.837833  # [  358.176126] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6272 07:13:09.838540  # [  358.186909] ------------[ cut here ]------------
 6273 07:13:09.838854  # [  358.191788] kernel BUG at mm/usercopy.c:102!
 6274 07:13:09.860551  # [  358.196319] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6275 07:13:09.905197  # [  358.203453] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6276 07:13:09.927483  # [  358.262919] CPU: 0 UID: 0 PID: 4436 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6277 07:13:09.927859  # [  358.272486] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6278 07:13:09.928164  # [  358.277706] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6279 07:13:09.928788  # [  358.284315] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6280 07:13:09.950100  # [  358.291534] pc : usercopy_abort+0x74/0xa8
 6281 07:13:09.950475  # [  358.295811] lr : usercopy_abort+0x74/0xa8
 6282 07:13:09.950781  # [  358.300078] sp : ffff800088d4bb60
 6283 07:13:09.951072  # [  358.303647] x29: ffff800088d4bb70 x28: ffff0005c1d20040 x27: 0000ffff9925b010
 6284 07:13:09.971718  # [  358.311046] x26: 0000000000000000 x25: ffff0005cd735810 x24: 0010000000000000
 6285 07:13:09.972424  # [  358.318443] x23: 000f0005cd735810 x22: ffff0005cd735c10 x21: 0000000000000000
 6286 07:13:09.972739  # [  358.325840] x20: 0000000000000400 x19: ffff0005cd735810 x18: 0000000000000000
 6287 07:13:09.994387  # [  358.333237] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 6288 07:13:09.994764  # [  358.340633] x14: ffff8000816f10f4 x13: ffff800080c7d368 x12: ffff800080c7cddc
 6289 07:13:09.995070  # [  358.348029] x11: ffff800080c8202c x10: ffff800080c81dc0 x9 : ffff800080158574
 6290 07:13:10.015808  # [  358.355426] x8 : ffff800088d4b5c8 x7 : 0000000000000000 x6 : 0000000000000001
 6291 07:13:10.016192  # [  358.362821] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6292 07:13:10.016829  # [  358.370217] x2 : 0000000000000000 x1 : ffff0005c1d20040 x0 : 0000000000000066
 6293 07:13:10.017164  # [  358.377614] Call trace:
 6294 07:13:10.038436  # [  358.380316]  usercopy_abort+0x74/0xa8
 6295 07:13:10.038813  # [  358.384236]  __check_heap_object+0xcc/0xe8
 6296 07:13:10.039117  # [  358.388593]  __check_object_size+0x1b4/0x2e0
 6297 07:13:10.039407  # [  358.393121]  do_usercopy_slab_size+0x138/0x388
 6298 07:13:10.040019  # [  358.397828]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6299 07:13:10.061064  # [  358.403051]  lkdtm_do_action+0x24/0x48
 6300 07:13:10.061440  # [  358.407058]  direct_entry+0xa8/0x108
 6301 07:13:10.061744  # [  358.410891]  full_proxy_write+0x68/0xc8
 6302 07:13:10.062365  # [  358.414988]  vfs_write+0xd8/0x380
 6303 07:13:10.062661  # [  358.418563]  ksys_write+0x78/0x118
 6304 07:13:10.062940  # [  358.422223]  __arm64_sys_write+0x24/0x38
 6305 07:13:10.082643  # [  358.426405]  invoke_syscall+0x70/0x100
 6306 07:13:10.083014  # [  358.430417]  el0_svc_common.constprop.0+0x48/0xf0
 6307 07:13:10.083322  # [  358.435380]  do_el0_svc+0x24/0x38
 6308 07:13:10.083613  # [  358.438953]  el0_svc+0x3c/0x110
 6309 07:13:10.083896  # [  358.442357]  el0t_64_sync_handler+0x100/0x130
 6310 07:13:10.105320  # [  358.446973]  el0t_64_sync+0x190/0x198
 6311 07:13:10.105694  # [  358.450897] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6312 07:13:10.106334  # [  358.457246] ---[ end trace 0000000000000000 ]---
 6313 07:13:10.106639  # [  358.462120] note: cat[4436] exited with irqs disabled
 6314 07:13:10.106929  # [  358.468599] note: cat[4436] exited with preempt_count 1
 6315 07:13:10.126786  # [  358.477090] ------------[ cut here ]------------
 6316 07:13:10.127160  # [  358.481983] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6317 07:13:10.193730  # [  358.491824] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6318 07:13:10.194135  # [  358.551284] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6319 07:13:10.194458  # [  358.561112] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6320 07:13:10.216372  # [  358.566332] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6321 07:13:10.216748  # [  358.572940] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6322 07:13:10.217087  # [  358.580159] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6323 07:13:10.237846  # [  358.585557] lr : ct_idle_enter+0x10/0x20
 6324 07:13:10.238224  # [  358.589739] sp : ffff800083653d40
 6325 07:13:10.238529  # [  358.593308] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6326 07:13:10.239150  # [  358.600705] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6327 07:13:10.260483  # [  358.608102] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6328 07:13:10.260862  # [  358.615498] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6329 07:13:10.261530  # [  358.622894] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6330 07:13:10.283077  # [  358.630291] x14: ffff80008002312c x13: ffff800080c81dc0 x12: ffff80008045a494
 6331 07:13:10.283455  # [  358.637686] x11: ffff8000803e840c x10: 0000000000000b30 x9 : ffff8000801c3f6c
 6332 07:13:10.284089  # [  358.645083] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6333 07:13:10.304737  # [  358.652479] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6334 07:13:10.305142  # [  358.659875] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6335 07:13:10.305453  # [  358.667271] Call trace:
 6336 07:13:10.305742  # [  358.669973]  ct_kernel_exit.constprop.0+0xfc/0x118
 6337 07:13:10.306050  # [  358.675024]  ct_idle_enter+0x10/0x20
 6338 07:13:10.327360  # [  358.678858]  default_idle_call+0x2c/0x148
 6339 07:13:10.327735  # [  358.683129]  do_idle+0x22c/0x2b0
 6340 07:13:10.328038  # [  358.686621]  cpu_startup_entry+0x3c/0x50
 6341 07:13:10.328329  # [  358.690802]  rest_init+0xfc/0x120
 6342 07:13:10.328612  # [  358.694373]  start_kernel+0x570/0x848
 6343 07:13:10.328914  # [  358.698299]  __primary_switched+0x80/0x90
 6344 07:13:10.346726  # [  358.702570] ---[ end trace 0000000000000000 ]---
 6345 07:13:10.347100  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6346 07:13:10.347407  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6347 07:13:10.347702  # timeout set to 45
 6348 07:13:10.350089  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6349 07:13:10.448346  <6>[  359.565062] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6350 07:13:10.467698  <6>[  359.572242] lkdtm: attempting good copy_to_user inside whitelist
 6351 07:13:10.468074  <6>[  359.578599] lkdtm: attempting bad copy_to_user outside whitelist
 6352 07:13:10.471036  <0>[  359.584909] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6353 07:13:10.486230  <4>[  359.596037] ------------[ cut here ]------------
 6354 07:13:10.486605  <2>[  359.600917] kernel BUG at mm/usercopy.c:102!
 6355 07:13:10.489392  <0>[  359.605448] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6356 07:13:10.553304  <4>[  359.612583] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6357 07:13:10.574453  <4>[  359.672048] CPU: 0 UID: 0 PID: 4479 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6358 07:13:10.574832  <4>[  359.681616] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6359 07:13:10.575140  <4>[  359.686836] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6360 07:13:10.575758  <4>[  359.693444] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6361 07:13:10.598089  <4>[  359.700664] pc : usercopy_abort+0x74/0xa8
 6362 07:13:10.598462  <4>[  359.704940] lr : usercopy_abort+0x74/0xa8
 6363 07:13:10.598769  <4>[  359.709207] sp : ffff800088e23880
 6364 07:13:10.599389  <4>[  359.712777] x29: ffff800088e23890 x28: ffff0005c1d20040 x27: 0000000000000000
 6365 07:13:10.619565  <4>[  359.720175] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6366 07:13:10.619942  <4>[  359.727573] x23: 000f0005c68f0107 x22: ffff0005c68f0147 x21: 0000000000000001
 6367 07:13:10.620576  <4>[  359.734969] x20: 0000000000000040 x19: ffff0005c68f0107 x18: 0000000000000000
 6368 07:13:10.642356  <4>[  359.742365] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 6369 07:13:10.642734  <4>[  359.749762] x14: ffff8000816f10f4 x13: ffff800080c7d368 x12: ffff800080c7cddc
 6370 07:13:10.643044  <4>[  359.757158] x11: ffff800080c8242c x10: ffff800080c821b0 x9 : ffff800080158574
 6371 07:13:10.664835  <4>[  359.764554] x8 : ffff800088e232e8 x7 : 0000000000000000 x6 : 0000000000000001
 6372 07:13:10.665243  <4>[  359.771951] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6373 07:13:10.665879  <4>[  359.779347] x2 : 0000000000000000 x1 : ffff0005c1d20040 x0 : 000000000000006a
 6374 07:13:10.666191  <4>[  359.786743] Call trace:
 6375 07:13:10.686484  <4>[  359.789445]  usercopy_abort+0x74/0xa8
 6376 07:13:10.686858  <4>[  359.793365]  __check_heap_object+0xcc/0xe8
 6377 07:13:10.687493  <4>[  359.797723]  __check_object_size+0x1b4/0x2e0
 6378 07:13:10.687797  <4>[  359.802250]  do_usercopy_slab_whitelist+0x140/0x370
 6379 07:13:10.688088  <4>[  359.807391]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6380 07:13:10.709135  <4>[  359.812875]  lkdtm_do_action+0x24/0x48
 6381 07:13:10.709510  <4>[  359.816881]  direct_entry+0xa8/0x108
 6382 07:13:10.710148  <4>[  359.820714]  full_proxy_write+0x68/0xc8
 6383 07:13:10.710455  <4>[  359.824811]  vfs_write+0xd8/0x380
 6384 07:13:10.710744  <4>[  359.828387]  ksys_write+0x78/0x118
 6385 07:13:10.731671  <4>[  359.832047]  __arm64_sys_write+0x24/0x38
 6386 07:13:10.732047  <4>[  359.836228]  invoke_syscall+0x70/0x100
 6387 07:13:10.732352  <4>[  359.840242]  el0_svc_common.constprop.0+0x48/0xf0
 6388 07:13:10.732641  <4>[  359.845206]  do_el0_svc+0x24/0x38
 6389 07:13:10.732948  <4>[  359.848780]  el0_svc+0x3c/0x110
 6390 07:13:10.733559  <4>[  359.852184]  el0t_64_sync_handler+0x100/0x130
 6391 07:13:10.750086  <4>[  359.856799]  el0t_64_sync+0x190/0x198
 6392 07:13:10.750599  <0>[  359.860724] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6393 07:13:10.750969  <4>[  359.867073] ---[ end trace 0000000000000000 ]---
 6394 07:13:10.753348  <6>[  359.871946] note: cat[4479] exited with irqs disabled
 6395 07:13:10.760752  <6>[  359.878387] note: cat[4479] exited with preempt_count 1
 6396 07:13:10.773829  <4>[  359.885925] ------------[ cut here ]------------
 6397 07:13:10.777114  <4>[  359.890823] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6398 07:13:10.840729  <4>[  359.900666] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6399 07:13:10.864395  <4>[  359.960125] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6400 07:13:10.864774  <4>[  359.969953] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6401 07:13:10.865111  <4>[  359.975173] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6402 07:13:10.865413  <4>[  359.981782] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6403 07:13:10.885971  <4>[  359.989002] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6404 07:13:10.886347  <4>[  359.994401] lr : ct_idle_enter+0x10/0x20
 6405 07:13:10.886654  <4>[  359.998583] sp : ffff800083653d40
 6406 07:13:10.886944  <4>[  360.002152] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6407 07:13:10.907511  <4>[  360.009549] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6408 07:13:10.907888  <4>[  360.016945] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6409 07:13:10.908197  <4>[  360.024341] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6410 07:13:10.930082  <4>[  360.031737] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303430
 6411 07:13:10.930790  <4>[  360.039133] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6412 07:13:10.931109  <4>[  360.046530] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080120e0c
 6413 07:13:10.952822  <4>[  360.053926] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6414 07:13:10.953565  <4>[  360.061322] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6415 07:13:10.953883  <4>[  360.068718] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6416 07:13:10.954183  <4>[  360.076115] Call trace:
 6417 07:13:10.975515  <4>[  360.078817]  ct_kernel_exit.constprop.0+0xfc/0x118
 6418 07:13:10.975890  <4>[  360.083868]  ct_idle_enter+0x10/0x20
 6419 07:13:10.976196  <4>[  360.087702]  default_idle_call+0x2c/0x148
 6420 07:13:10.976488  <4>[  360.091973]  do_idle+0x22c/0x2b0
 6421 07:13:10.976769  <4>[  360.095464]  cpu_startup_entry+0x40/0x50
 6422 07:13:10.991698  <4>[  360.099645]  rest_init+0xfc/0x120
 6423 07:13:10.992139  <4>[  360.103216]  start_kernel+0x570/0x848
 6424 07:13:10.992451  <4>[  360.107142]  __primary_switched+0x80/0x90
 6425 07:13:10.992745  <4>[  360.111413] ---[ end trace 0000000000000000 ]---
 6426 07:13:10.995027  # Segmentation fault
 6427 07:13:11.214793  # [  359.565062] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6428 07:13:11.215187  # [  359.572242] lkdtm: attempting good copy_to_user inside whitelist
 6429 07:13:11.215494  # [  359.578599] lkdtm: attempting bad copy_to_user outside whitelist
 6430 07:13:11.237276  # [  359.584909] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6431 07:13:11.237656  # [  359.596037] ------------[ cut here ]------------
 6432 07:13:11.238288  # [  359.600917] kernel BUG at mm/usercopy.c:102!
 6433 07:13:11.258916  # [  359.605448] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6434 07:13:11.304437  # [  359.612583] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6435 07:13:11.325719  # [  359.672048] CPU: 0 UID: 0 PID: 4479 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6436 07:13:11.326098  # [  359.681616] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6437 07:13:11.326734  # [  359.686836] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6438 07:13:11.348306  # [  359.693444] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6439 07:13:11.348682  # [  359.700664] pc : usercopy_abort+0x74/0xa8
 6440 07:13:11.349021  # [  359.704940] lr : usercopy_abort+0x74/0xa8
 6441 07:13:11.349313  # [  359.709207] sp : ffff800088e23880
 6442 07:13:11.349941  # [  359.712777] x29: ffff800088e23890 x28: ffff0005c1d20040 x27: 0000000000000000
 6443 07:13:11.369969  # [  359.720175] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6444 07:13:11.370345  # [  359.727573] x23: 000f0005c68f0107 x22: ffff0005c68f0147 x21: 0000000000000001
 6445 07:13:11.370651  # [  359.734969] x20: 0000000000000040 x19: ffff0005c68f0107 x18: 0000000000000000
 6446 07:13:11.392515  # [  359.742365] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 6447 07:13:11.393249  # [  359.749762] x14: ffff8000816f10f4 x13: ffff800080c7d368 x12: ffff800080c7cddc
 6448 07:13:11.393567  # [  359.757158] x11: ffff800080c8242c x10: ffff800080c821b0 x9 : ffff800080158574
 6449 07:13:11.415207  # [  359.764554] x8 : ffff800088e232e8 x7 : 0000000000000000 x6 : 0000000000000001
 6450 07:13:11.415584  # [  359.771951] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6451 07:13:11.416222  # [  359.779347] x2 : 0000000000000000 x1 : ffff0005c1d20040 x0 : 000000000000006a
 6452 07:13:11.416530  # [  359.786743] Call trace:
 6453 07:13:11.436673  # [  359.789445]  usercopy_abort+0x74/0xa8
 6454 07:13:11.437085  # [  359.793365]  __check_heap_object+0xcc/0xe8
 6455 07:13:11.437393  # [  359.797723]  __check_object_size+0x1b4/0x2e0
 6456 07:13:11.437681  # [  359.802250]  do_usercopy_slab_whitelist+0x140/0x370
 6457 07:13:11.438316  # [  359.807391]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6458 07:13:11.459329  # [  359.812875]  lkdtm_do_action+0x24/0x48
 6459 07:13:11.459704  # [  359.816881]  direct_entry+0xa8/0x108
 6460 07:13:11.460009  # [  359.820714]  full_proxy_write+0x68/0xc8
 6461 07:13:11.460301  # [  359.824811]  vfs_write+0xd8/0x380
 6462 07:13:11.460582  # [  359.828387]  ksys_write+0x78/0x118
 6463 07:13:11.460863  # [  359.832047]  __arm64_sys_write+0x24/0x38
 6464 07:13:11.481921  # [  359.836228]  invoke_syscall+0x70/0x100
 6465 07:13:11.482296  # [  359.840242]  el0_svc_common.constprop.0+0x48/0xf0
 6466 07:13:11.482602  # [  359.845206]  do_el0_svc+0x24/0x38
 6467 07:13:11.482921  # [  359.848780]  el0_svc+0x3c/0x110
 6468 07:13:11.483206  # [  359.852184]  el0t_64_sync_handler+0x100/0x130
 6469 07:13:11.503467  # [  359.856799]  el0t_64_sync+0x190/0x198
 6470 07:13:11.503843  # [  359.860724] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6471 07:13:11.504481  # [  359.867073] ---[ end trace 0000000000000000 ]---
 6472 07:13:11.504786  # [  359.871946] note: cat[4479] exited with irqs disabled
 6473 07:13:11.526091  # [  359.878387] note: cat[4479] exited with preempt_count 1
 6474 07:13:11.526468  # [  359.885925] ------------[ cut here ]------------
 6475 07:13:11.527107  # [  359.890823] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6476 07:13:11.592821  # [  359.900666] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6477 07:13:11.593584  # [  359.960125] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6478 07:13:11.614515  # [  359.969953] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6479 07:13:11.614889  # [  359.975173] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6480 07:13:11.615197  # [  359.981782] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6481 07:13:11.615490  # [  359.989002] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6482 07:13:11.637105  # [  359.994401] lr : ct_idle_enter+0x10/0x20
 6483 07:13:11.637481  # [  359.998583] sp : ffff800083653d40
 6484 07:13:11.638117  # [  360.002152] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6485 07:13:11.638450  # [  360.009549] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6486 07:13:11.658713  # [  360.016945] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6487 07:13:11.659420  # [  360.024341] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6488 07:13:11.659736  # [  360.031737] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303430
 6489 07:13:11.682380  # [  360.039133] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6490 07:13:11.682754  # [  360.046530] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080120e0c
 6491 07:13:11.683388  # [  360.053926] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6492 07:13:11.703936  # [  360.061322] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6493 07:13:11.704314  # [  360.068718] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6494 07:13:11.704650  # [  360.076115] Call trace:
 6495 07:13:11.704981  # [  360.078817]  ct_kernel_exit.constprop.0+0xfc/0x118
 6496 07:13:11.705271  # [  360.083868]  ct_idle_enter+0x10/0x20
 6497 07:13:11.725422  # [  360.087702]  default_idle_call+0x2c/0x148
 6498 07:13:11.725796  # [  360.091973]  do_idle+0x22c/0x2b0
 6499 07:13:11.726429  # [  360.095464]  cpu_startup_entry+0x40/0x50
 6500 07:13:11.726733  # [  360.099645]  rest_init+0xfc/0x120
 6501 07:13:11.727018  # [  360.103216]  start_kernel+0x570/0x848
 6502 07:13:11.747099  # [  360.107142]  __primary_switched+0x80/0x90
 6503 07:13:11.747475  # [  360.111413] ---[ end trace 0000000000000000 ]---
 6504 07:13:11.747782  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6505 07:13:11.748071  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6506 07:13:11.750455  # timeout set to 45
 6507 07:13:11.750831  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6508 07:13:11.852999  <6>[  360.965539] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6509 07:13:11.856346  <6>[  360.972735] lkdtm: attempting good copy_from_user inside whitelist
 6510 07:13:11.862716  <6>[  360.979263] lkdtm: attempting bad copy_from_user outside whitelist
 6511 07:13:11.873453  <0>[  360.985765] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6512 07:13:11.888719  <4>[  360.998922] ------------[ cut here ]------------
 6513 07:13:11.889096  <2>[  361.003811] kernel BUG at mm/usercopy.c:102!
 6514 07:13:11.891955  <0>[  361.008342] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6515 07:13:11.955507  <4>[  361.015478] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6516 07:13:11.978074  <4>[  361.074943] CPU: 0 UID: 0 PID: 4522 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6517 07:13:11.978458  <4>[  361.084512] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6518 07:13:11.979101  <4>[  361.089731] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6519 07:13:11.979411  <4>[  361.096340] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6520 07:13:12.000760  <4>[  361.103560] pc : usercopy_abort+0x74/0xa8
 6521 07:13:12.001168  <4>[  361.107837] lr : usercopy_abort+0x74/0xa8
 6522 07:13:12.001479  <4>[  361.112104] sp : ffff800088f037f0
 6523 07:13:12.002096  <4>[  361.115673] x29: ffff800088f03800 x28: ffff0005c1d24a40 x27: 0000000000000000
 6524 07:13:12.023334  <4>[  361.123072] x26: 0000000000000000 x25: ffff800083ea4000 x24: 0010000000000000
 6525 07:13:12.023719  <4>[  361.130469] x23: 000f0005c68f0567 x22: ffff0005c68f05a7 x21: 0000000000000000
 6526 07:13:12.024359  <4>[  361.137865] x20: 0000000000000040 x19: ffff0005c68f0567 x18: 0000000000000000
 6527 07:13:12.044979  <4>[  361.145262] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 0000c0e37388aa8c
 6528 07:13:12.045361  <4>[  361.152658] x14: ffff0005cda86800 x13: 0000000000001000 x12: 0000000000000108
 6529 07:13:12.045994  <4>[  361.160055] x11: ffff8000828592c8 x10: 0000000000000b30 x9 : ffff800080158574
 6530 07:13:12.067640  <4>[  361.167451] x8 : ffff800088f03478 x7 : 0000000000000000 x6 : 0000000000000001
 6531 07:13:12.068023  <4>[  361.174847] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6532 07:13:12.068336  <4>[  361.182243] x2 : 0000000000000000 x1 : ffff0005c1d24a40 x0 : 0000000000000069
 6533 07:13:12.068635  <4>[  361.189640] Call trace:
 6534 07:13:12.090062  <4>[  361.192342]  usercopy_abort+0x74/0xa8
 6535 07:13:12.090444  <4>[  361.196262]  __check_heap_object+0xcc/0xe8
 6536 07:13:12.091082  <4>[  361.200620]  __check_object_size+0x1b4/0x2e0
 6537 07:13:12.091392  <4>[  361.205147]  do_usercopy_slab_whitelist+0x218/0x370
 6538 07:13:12.091687  <4>[  361.210289]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6539 07:13:12.111708  <4>[  361.215946]  lkdtm_do_action+0x24/0x48
 6540 07:13:12.112089  <4>[  361.219953]  direct_entry+0xa8/0x108
 6541 07:13:12.112722  <4>[  361.223785]  full_proxy_write+0x68/0xc8
 6542 07:13:12.113058  <4>[  361.227882]  vfs_write+0xd8/0x380
 6543 07:13:12.113353  <4>[  361.231457]  ksys_write+0x78/0x118
 6544 07:13:12.134343  <4>[  361.235117]  __arm64_sys_write+0x24/0x38
 6545 07:13:12.134722  <4>[  361.239298]  invoke_syscall+0x70/0x100
 6546 07:13:12.135031  <4>[  361.243310]  el0_svc_common.constprop.0+0x48/0xf0
 6547 07:13:12.135330  <4>[  361.248273]  do_el0_svc+0x24/0x38
 6548 07:13:12.135616  <4>[  361.251847]  el0_svc+0x3c/0x110
 6549 07:13:12.135898  <4>[  361.255252]  el0t_64_sync_handler+0x100/0x130
 6550 07:13:12.153707  <4>[  361.259868]  el0t_64_sync+0x190/0x198
 6551 07:13:12.154086  <0>[  361.263791] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6552 07:13:12.154398  <4>[  361.270140] ---[ end trace 0000000000000000 ]---
 6553 07:13:12.156963  <6>[  361.275013] note: cat[4522] exited with irqs disabled
 6554 07:13:12.161274  <6>[  361.280524] note: cat[4522] exited with preempt_count 1
 6555 07:13:12.176369  <4>[  361.288230] ------------[ cut here ]------------
 6556 07:13:12.179678  <4>[  361.293126] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6557 07:13:12.244183  <4>[  361.302968] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6558 07:13:12.265678  <4>[  361.362427] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6559 07:13:12.266063  <4>[  361.372254] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6560 07:13:12.266373  <4>[  361.377474] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6561 07:13:12.267000  <4>[  361.384082] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6562 07:13:12.288310  <4>[  361.391302] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6563 07:13:12.288690  <4>[  361.396700] lr : ct_idle_enter+0x10/0x20
 6564 07:13:12.289391  <4>[  361.400882] sp : ffff800083653d40
 6565 07:13:12.289705  <4>[  361.404451] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6566 07:13:12.309922  <4>[  361.411849] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6567 07:13:12.310633  <4>[  361.419245] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6568 07:13:12.310956  <4>[  361.426641] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6569 07:13:12.332549  <4>[  361.434036] x17: 2c92e57fc22b0a08 x16: 01010000cce5d75f x15: c0e37388aa8c74b1
 6570 07:13:12.332956  <4>[  361.441433] x14: 0000000000000000 x13: 0a0200000000c0e3 x12: 7388aa8c74b10000
 6571 07:13:12.333599  <4>[  361.448829] x11: d1a01aae1e567c54 x10: 0000000000000b30 x9 : ffff800080120e0c
 6572 07:13:12.355169  <4>[  361.456225] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6573 07:13:12.355882  <4>[  361.463620] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6574 07:13:12.356204  <4>[  361.471017] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6575 07:13:12.356505  <4>[  361.478413] Call trace:
 6576 07:13:12.376940  <4>[  361.481115]  ct_kernel_exit.constprop.0+0xfc/0x118
 6577 07:13:12.377322  <4>[  361.486167]  ct_idle_enter+0x10/0x20
 6578 07:13:12.377963  <4>[  361.490002]  default_idle_call+0x2c/0x148
 6579 07:13:12.378273  <4>[  361.494271]  do_idle+0x22c/0x2b0
 6580 07:13:12.378565  <4>[  361.497763]  cpu_startup_entry+0x40/0x50
 6581 07:13:12.394032  <4>[  361.501945]  rest_init+0xfc/0x120
 6582 07:13:12.394413  <4>[  361.505517]  start_kernel+0x570/0x848
 6583 07:13:12.394724  <4>[  361.509443]  __primary_switched+0x80/0x90
 6584 07:13:12.395018  <4>[  361.513714] ---[ end trace 0000000000000000 ]---
 6585 07:13:12.397365  # Segmentation fault
 6586 07:13:12.586526  # [  360.965539] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6587 07:13:12.586913  # [  360.972735] lkdtm: attempting good copy_from_user inside whitelist
 6588 07:13:12.587557  # [  360.979263] lkdtm: attempting bad copy_from_user outside whitelist
 6589 07:13:12.609215  # [  360.985765] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6590 07:13:12.609925  # [  360.998922] ------------[ cut here ]------------
 6591 07:13:12.610248  # [  361.003811] kernel BUG at mm/usercopy.c:102!
 6592 07:13:12.630771  # [  361.008342] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6593 07:13:12.676450  # [  361.015478] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6594 07:13:12.697714  # [  361.074943] CPU: 0 UID: 0 PID: 4522 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6595 07:13:12.698096  # [  361.084512] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6596 07:13:12.698467  # [  361.089731] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6597 07:13:12.720223  # [  361.096340] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6598 07:13:12.720602  # [  361.103560] pc : usercopy_abort+0x74/0xa8
 6599 07:13:12.720939  # [  361.107837] lr : usercopy_abort+0x74/0xa8
 6600 07:13:12.721237  # [  361.112104] sp : ffff800088f037f0
 6601 07:13:12.721851  # [  361.115673] x29: ffff800088f03800 x28: ffff0005c1d24a40 x27: 0000000000000000
 6602 07:13:12.741803  # [  361.123072] x26: 0000000000000000 x25: ffff800083ea4000 x24: 0010000000000000
 6603 07:13:12.742513  # [  361.130469] x23: 000f0005c68f0567 x22: ffff0005c68f05a7 x21: 0000000000000000
 6604 07:13:12.742833  # [  361.137865] x20: 0000000000000040 x19: ffff0005c68f0567 x18: 0000000000000000
 6605 07:13:12.764409  # [  361.145262] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 0000c0e37388aa8c
 6606 07:13:12.764789  # [  361.152658] x14: ffff0005cda86800 x13: 0000000000001000 x12: 0000000000000108
 6607 07:13:12.765470  # [  361.160055] x11: ffff8000828592c8 x10: 0000000000000b30 x9 : ffff800080158574
 6608 07:13:12.787004  # [  361.167451] x8 : ffff800088f03478 x7 : 0000000000000000 x6 : 0000000000000001
 6609 07:13:12.787726  # [  361.174847] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6610 07:13:12.788050  # [  361.182243] x2 : 0000000000000000 x1 : ffff0005c1d24a40 x0 : 0000000000000069
 6611 07:13:12.788350  # [  361.189640] Call trace:
 6612 07:13:12.808736  # [  361.192342]  usercopy_abort+0x74/0xa8
 6613 07:13:12.809160  # [  361.196262]  __check_heap_object+0xcc/0xe8
 6614 07:13:12.809469  # [  361.200620]  __check_object_size+0x1b4/0x2e0
 6615 07:13:12.809789  # [  361.205147]  do_usercopy_slab_whitelist+0x218/0x370
 6616 07:13:12.810078  # [  361.210289]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6617 07:13:12.831338  # [  361.215946]  lkdtm_do_action+0x24/0x48
 6618 07:13:12.831714  # [  361.219953]  direct_entry+0xa8/0x108
 6619 07:13:12.832023  # [  361.223785]  full_proxy_write+0x68/0xc8
 6620 07:13:12.832316  # [  361.227882]  vfs_write+0xd8/0x380
 6621 07:13:12.832600  # [  361.231457]  ksys_write+0x78/0x118
 6622 07:13:12.852810  # [  361.235117]  __arm64_sys_write+0x24/0x38
 6623 07:13:12.853229  # [  361.239298]  invoke_syscall+0x70/0x100
 6624 07:13:12.853544  # [  361.243310]  el0_svc_common.constprop.0+0x48/0xf0
 6625 07:13:12.853839  # [  361.248273]  do_el0_svc+0x24/0x38
 6626 07:13:12.854122  # [  361.251847]  el0_svc+0x3c/0x110
 6627 07:13:12.854734  # [  361.255252]  el0t_64_sync_handler+0x100/0x130
 6628 07:13:12.875502  # [  361.259868]  el0t_64_sync+0x190/0x198
 6629 07:13:12.875881  # [  361.263791] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6630 07:13:12.876194  # [  361.270140] ---[ end trace 0000000000000000 ]---
 6631 07:13:12.876493  # [  361.275013] note: cat[4522] exited with irqs disabled
 6632 07:13:12.898090  # [  361.280524] note: cat[4522] exited with preempt_count 1
 6633 07:13:12.898473  # [  361.288230] ------------[ cut here ]------------
 6634 07:13:12.899111  # [  361.293126] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6635 07:13:12.964959  # [  361.302968] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6636 07:13:12.965384  # [  361.362427] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6637 07:13:12.986437  # [  361.372254] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6638 07:13:12.986921  # [  361.377474] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6639 07:13:12.987688  # [  361.384082] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6640 07:13:12.988081  # [  361.391302] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6641 07:13:13.009060  # [  361.396700] lr : ct_idle_enter+0x10/0x20
 6642 07:13:13.009439  # [  361.400882] sp : ffff800083653d40
 6643 07:13:13.010076  # [  361.404451] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6644 07:13:13.010387  # [  361.411849] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6645 07:13:13.030707  # [  361.419245] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6646 07:13:13.031087  # [  361.426641] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6647 07:13:13.031401  # [  361.434036] x17: 2c92e57fc22b0a08 x16: 01010000cce5d75f x15: c0e37388aa8c74b1
 6648 07:13:13.053292  # [  361.441433] x14: 0000000000000000 x13: 0a0200000000c0e3 x12: 7388aa8c74b10000
 6649 07:13:13.054001  # [  361.448829] x11: d1a01aae1e567c54 x10: 0000000000000b30 x9 : ffff800080120e0c
 6650 07:13:13.054322  # [  361.456225] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6651 07:13:13.075836  # [  361.463620] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6652 07:13:13.076543  # [  361.471017] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6653 07:13:13.076861  # [  361.478413] Call trace:
 6654 07:13:13.077192  # [  361.481115]  ct_kernel_exit.constprop.0+0xfc/0x118
 6655 07:13:13.097409  # [  361.486167]  ct_idle_enter+0x10/0x20
 6656 07:13:13.097786  # [  361.490002]  default_idle_call+0x2c/0x148
 6657 07:13:13.098095  # [  361.494271]  do_idle+0x22c/0x2b0
 6658 07:13:13.098388  # [  361.497763]  cpu_startup_entry+0x40/0x50
 6659 07:13:13.098671  # [  361.501945]  rest_init+0xfc/0x120
 6660 07:13:13.099275  # [  361.505517]  start_kernel+0x570/0x848
 6661 07:13:13.119090  # [  361.509443]  __primary_switched+0x80/0x90
 6662 07:13:13.119468  # [  361.513714] ---[ end trace 0000000000000000 ]---
 6663 07:13:13.119776  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6664 07:13:13.120070  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6665 07:13:13.122451  # timeout set to 45
 6666 07:13:13.122829  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6667 07:13:13.273415  <6>[  362.387228] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6668 07:13:13.276678  <6>[  362.393764] lkdtm: good_stack: ffff800088fc3938-ffff800088fc3958
 6669 07:13:13.298075  <6>[  362.401393] lkdtm: bad_stack : ffff800088fc3878-ffff800088fc3898
 6670 07:13:13.298783  <6>[  362.407948] lkdtm: attempting good copy_to_user of local stack
 6671 07:13:13.299104  <6>[  362.414242] lkdtm: attempting bad copy_to_user of distant stack
 6672 07:13:13.306775  <0>[  362.420464] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6673 07:13:13.323980  <4>[  362.433525] ------------[ cut here ]------------
 6674 07:13:13.324361  <2>[  362.438418] kernel BUG at mm/usercopy.c:102!
 6675 07:13:13.327316  <0>[  362.442948] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6676 07:13:13.390827  <4>[  362.450084] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6677 07:13:13.413411  <4>[  362.509550] CPU: 0 UID: 0 PID: 4565 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6678 07:13:13.413794  <4>[  362.519118] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6679 07:13:13.414433  <4>[  362.524338] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6680 07:13:13.414745  <4>[  362.530947] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6681 07:13:13.434967  <4>[  362.538167] pc : usercopy_abort+0x74/0xa8
 6682 07:13:13.435347  <4>[  362.542444] lr : usercopy_abort+0x74/0xa8
 6683 07:13:13.435654  <4>[  362.546711] sp : ffff800088fc3880
 6684 07:13:13.435946  <4>[  362.550280] x29: ffff800088fc3890 x28: ffff0005c0aa2540 x27: 0000000000000000
 6685 07:13:13.457544  <4>[  362.557679] x26: f0f0f0f0f0f0f0f1 x25: ffff800081bf4338 x24: 0000000000000001
 6686 07:13:13.457924  <4>[  362.565075] x23: 0000000000000001 x22: ffff800088fc3898 x21: 0000000000000001
 6687 07:13:13.458559  <4>[  362.572472] x20: 0000000000000020 x19: ffff800088fc3878 x18: 0000000000000000
 6688 07:13:13.480066  <4>[  362.579868] x17: 2c925e84c22b0a08 x16: 010100005e1a775f x15: 0000c0e37388aa8c
 6689 07:13:13.480449  <4>[  362.587264] x14: ffff0005cda86800 x13: 0000000000001000 x12: 0000000000000000
 6690 07:13:13.481058  <4>[  362.594660] x11: ffff00063f639240 x10: 0000000000000b30 x9 : ffff800080158574
 6691 07:13:13.501704  <4>[  362.602056] x8 : ffff800088fc3508 x7 : 0000000000000000 x6 : 0000000000000001
 6692 07:13:13.502085  <4>[  362.609452] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6693 07:13:13.502724  <4>[  362.616848] x2 : 0000000000000000 x1 : ffff0005c0aa2540 x0 : 000000000000005a
 6694 07:13:13.503033  <4>[  362.624245] Call trace:
 6695 07:13:13.524314  <4>[  362.626947]  usercopy_abort+0x74/0xa8
 6696 07:13:13.524692  <4>[  362.630868]  __check_object_size+0x294/0x2e0
 6697 07:13:13.525354  <4>[  362.635396]  do_usercopy_stack+0x2c0/0x3c8
 6698 07:13:13.525663  <4>[  362.639757]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6699 07:13:13.525957  <4>[  362.644982]  lkdtm_do_action+0x24/0x48
 6700 07:13:13.546999  <4>[  362.648989]  direct_entry+0xa8/0x108
 6701 07:13:13.547379  <4>[  362.652822]  full_proxy_write+0x68/0xc8
 6702 07:13:13.547690  <4>[  362.656918]  vfs_write+0xd8/0x380
 6703 07:13:13.547983  <4>[  362.660494]  ksys_write+0x78/0x118
 6704 07:13:13.548597  <4>[  362.664154]  __arm64_sys_write+0x24/0x38
 6705 07:13:13.548917  <4>[  362.668336]  invoke_syscall+0x70/0x100
 6706 07:13:13.568583  <4>[  362.672348]  el0_svc_common.constprop.0+0x48/0xf0
 6707 07:13:13.568988  <4>[  362.677312]  do_el0_svc+0x24/0x38
 6708 07:13:13.569299  <4>[  362.680885]  el0_svc+0x3c/0x110
 6709 07:13:13.569591  <4>[  362.684290]  el0t_64_sync_handler+0x100/0x130
 6710 07:13:13.570204  <4>[  362.688905]  el0t_64_sync+0x190/0x198
 6711 07:13:13.582664  <0>[  362.692829] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6712 07:13:13.583043  <4>[  362.699177] ---[ end trace 0000000000000000 ]---
 6713 07:13:13.585872  <6>[  362.704051] note: cat[4565] exited with irqs disabled
 6714 07:13:13.590313  <6>[  362.709599] note: cat[4565] exited with preempt_count 1
 6715 07:13:13.605329  <4>[  362.717378] ------------[ cut here ]------------
 6716 07:13:13.608704  <4>[  362.722274] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6717 07:13:13.673494  <4>[  362.732117] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6718 07:13:13.694738  <4>[  362.791575] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6719 07:13:13.695127  <4>[  362.801403] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6720 07:13:13.695441  <4>[  362.806623] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6721 07:13:13.696069  <4>[  362.813231] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6722 07:13:13.717299  <4>[  362.820451] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6723 07:13:13.717684  <4>[  362.825850] lr : ct_idle_enter+0x10/0x20
 6724 07:13:13.718323  <4>[  362.830032] sp : ffff800083653d40
 6725 07:13:13.718632  <4>[  362.833602] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6726 07:13:13.739982  <4>[  362.841000] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6727 07:13:13.740365  <4>[  362.848396] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6728 07:13:13.741035  <4>[  362.855793] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6729 07:13:13.761540  <4>[  362.863189] x17: 2c927a85c22b0a08 x16: 01010000ccd6d75f x15: c0e37388aa8c74b1
 6730 07:13:13.761925  <4>[  362.870586] x14: 0000000000000000 x13: 1aae1e567c540000 x12: 000000100000aa0a
 6731 07:13:13.762239  <4>[  362.877982] x11: d1a01aae1e567c54 x10: 0000000000000b30 x9 : ffff800080120e0c
 6732 07:13:13.784032  <4>[  362.885379] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6733 07:13:13.784772  <4>[  362.892775] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6734 07:13:13.785148  <4>[  362.900171] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6735 07:13:13.785458  <4>[  362.907568] Call trace:
 6736 07:13:13.805741  <4>[  362.910271]  ct_kernel_exit.constprop.0+0xfc/0x118
 6737 07:13:13.806121  <4>[  362.915322]  ct_idle_enter+0x10/0x20
 6738 07:13:13.806430  <4>[  362.919156]  default_idle_call+0x2c/0x148
 6739 07:13:13.806726  <4>[  362.923426]  do_idle+0x22c/0x2b0
 6740 07:13:13.807010  <4>[  362.926917]  cpu_startup_entry+0x40/0x50
 6741 07:13:13.823025  <4>[  362.931099]  rest_init+0xfc/0x120
 6742 07:13:13.823407  <4>[  362.934670]  start_kernel+0x570/0x848
 6743 07:13:13.823717  <4>[  362.938596]  __primary_switched+0x80/0x90
 6744 07:13:13.824342  <4>[  362.942866] ---[ end trace 0000000000000000 ]---
 6745 07:13:13.826338  # Segmentation fault
 6746 07:13:14.030414  # [  362.387228] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6747 07:13:14.030795  # [  362.393764] lkdtm: good_stack: ffff800088fc3938-ffff800088fc3958
 6748 07:13:14.031435  # [  362.401393] lkdtm: bad_stack : ffff800088fc3878-ffff800088fc3898
 6749 07:13:14.053038  # [  362.407948] lkdtm: attempting good copy_to_user of local stack
 6750 07:13:14.053418  # [  362.414242] lkdtm: attempting bad copy_to_user of distant stack
 6751 07:13:14.054057  # [  362.420464] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6752 07:13:14.074643  # [  362.433525] ------------[ cut here ]------------
 6753 07:13:14.075019  # [  362.438418] kernel BUG at mm/usercopy.c:102!
 6754 07:13:14.075326  # [  362.442948] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6755 07:13:14.141161  # [  362.450084] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6756 07:13:14.141691  # [  362.509550] CPU: 0 UID: 0 PID: 4565 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6757 07:13:14.142015  # [  362.519118] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6758 07:13:14.164068  # [  362.524338] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6759 07:13:14.164449  # [  362.530947] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6760 07:13:14.165066  # [  362.538167] pc : usercopy_abort+0x74/0xa8
 6761 07:13:14.165375  # [  362.542444] lr : usercopy_abort+0x74/0xa8
 6762 07:13:14.185638  # [  362.546711] sp : ffff800088fc3880
 6763 07:13:14.186018  # [  362.550280] x29: ffff800088fc3890 x28: ffff0005c0aa2540 x27: 0000000000000000
 6764 07:13:14.186330  # [  362.557679] x26: f0f0f0f0f0f0f0f1 x25: ffff800081bf4338 x24: 0000000000000001
 6765 07:13:14.186627  # [  362.565075] x23: 0000000000000001 x22: ffff800088fc3898 x21: 0000000000000001
 6766 07:13:14.209303  # [  362.572472] x20: 0000000000000020 x19: ffff800088fc3878 x18: 0000000000000000
 6767 07:13:14.210012  # [  362.579868] x17: 2c925e84c22b0a08 x16: 010100005e1a775f x15: 0000c0e37388aa8c
 6768 07:13:14.210332  # [  362.587264] x14: ffff0005cda86800 x13: 0000000000001000 x12: 0000000000000000
 6769 07:13:14.230930  # [  362.594660] x11: ffff00063f639240 x10: 0000000000000b30 x9 : ffff800080158574
 6770 07:13:14.231640  # [  362.602056] x8 : ffff800088fc3508 x7 : 0000000000000000 x6 : 0000000000000001
 6771 07:13:14.231957  # [  362.609452] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6772 07:13:14.252426  # [  362.616848] x2 : 0000000000000000 x1 : ffff0005c0aa2540 x0 : 000000000000005a
 6773 07:13:14.252801  # [  362.624245] Call trace:
 6774 07:13:14.253136  # [  362.626947]  usercopy_abort+0x74/0xa8
 6775 07:13:14.253759  # [  362.630868]  __check_object_size+0x294/0x2e0
 6776 07:13:14.254056  # [  362.635396]  do_usercopy_stack+0x2c0/0x3c8
 6777 07:13:14.275137  # [  362.639757]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6778 07:13:14.275521  # [  362.644982]  lkdtm_do_action+0x24/0x48
 6779 07:13:14.275823  # [  362.648989]  direct_entry+0xa8/0x108
 6780 07:13:14.276110  # [  362.652822]  full_proxy_write+0x68/0xc8
 6781 07:13:14.276389  # [  362.656918]  vfs_write+0xd8/0x380
 6782 07:13:14.297764  # [  362.660494]  ksys_write+0x78/0x118
 6783 07:13:14.298141  # [  362.664154]  __arm64_sys_write+0x24/0x38
 6784 07:13:14.298449  # [  362.668336]  invoke_syscall+0x70/0x100
 6785 07:13:14.298742  # [  362.672348]  el0_svc_common.constprop.0+0x48/0xf0
 6786 07:13:14.299028  # [  362.677312]  do_el0_svc+0x24/0x38
 6787 07:13:14.299309  # [  362.680885]  el0_svc+0x3c/0x110
 6788 07:13:14.320458  # [  362.684290]  el0t_64_sync_handler+0x100/0x130
 6789 07:13:14.320829  # [  362.688905]  el0t_64_sync+0x190/0x198
 6790 07:13:14.321177  # [  362.692829] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6791 07:13:14.321475  # [  362.699177] ---[ end trace 0000000000000000 ]---
 6792 07:13:14.341949  # [  362.704051] note: cat[4565] exited with irqs disabled
 6793 07:13:14.342360  # [  362.709599] note: cat[4565] exited with preempt_count 1
 6794 07:13:14.342684  # [  362.717378] ------------[ cut here ]------------
 6795 07:13:14.343308  # [  362.722274] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6796 07:13:14.408646  # [  362.732117] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6797 07:13:14.431239  # [  362.791575] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6798 07:13:14.431623  # [  362.801403] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6799 07:13:14.431938  # [  362.806623] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6800 07:13:14.432559  # [  362.813231] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6801 07:13:14.452992  # [  362.820451] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6802 07:13:14.453368  # [  362.825850] lr : ct_idle_enter+0x10/0x20
 6803 07:13:14.453671  # [  362.830032] sp : ffff800083653d40
 6804 07:13:14.454291  # [  362.833602] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6805 07:13:14.474387  # [  362.841000] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6806 07:13:14.474765  # [  362.848396] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6807 07:13:14.475395  # [  362.855793] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6808 07:13:14.498129  # [  362.863189] x17: 2c927a85c22b0a08 x16: 01010000ccd6d75f x15: c0e37388aa8c74b1
 6809 07:13:14.498506  # [  362.870586] x14: 0000000000000000 x13: 1aae1e567c540000 x12: 000000100000aa0a
 6810 07:13:14.499141  # [  362.877982] x11: d1a01aae1e567c54 x10: 0000000000000b30 x9 : ffff800080120e0c
 6811 07:13:14.519685  # [  362.885379] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6812 07:13:14.520065  # [  362.892775] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6813 07:13:14.520702  # [  362.900171] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6814 07:13:14.521052  # [  362.907568] Call trace:
 6815 07:13:14.542366  # [  362.910271]  ct_kernel_exit.constprop.0+0xfc/0x118
 6816 07:13:14.542741  # [  362.915322]  ct_idle_enter+0x10/0x20
 6817 07:13:14.543047  # [  362.919156]  default_idle_call+0x2c/0x148
 6818 07:13:14.543338  # [  362.923426]  do_idle+0x22c/0x2b0
 6819 07:13:14.543947  # [  362.926917]  cpu_startup_entry+0x40/0x50
 6820 07:13:14.544242  # [  362.931099]  rest_init+0xfc/0x120
 6821 07:13:14.563954  # [  362.934670]  start_kernel+0x570/0x848
 6822 07:13:14.564327  # [  362.938596]  __primary_switched+0x80/0x90
 6823 07:13:14.564633  # [  362.942866] ---[ end trace 0000000000000000 ]---
 6824 07:13:14.564949  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6825 07:13:14.565234  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6826 07:13:14.565516  # timeout set to 45
 6827 07:13:14.569391  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6828 07:13:14.716290  <6>[  363.832898] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6829 07:13:14.722906  <6>[  363.839712] lkdtm: good_stack: ffff800089073c28-ffff800089073c48
 6830 07:13:14.733667  <6>[  363.847514] lkdtm: bad_stack : ffff800089073b68-ffff800089073b88
 6831 07:13:14.737019  <6>[  363.854040] lkdtm: attempting good copy_from_user of local stack
 6832 07:13:14.750019  <6>[  363.860472] lkdtm: attempting bad copy_from_user of distant stack
 6833 07:13:14.753074  <0>[  363.866856] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6834 07:13:14.766066  <4>[  363.876465] ------------[ cut here ]------------
 6835 07:13:14.766444  <2>[  363.881341] kernel BUG at mm/usercopy.c:102!
 6836 07:13:14.769347  <0>[  363.885871] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6837 07:13:14.834247  <4>[  363.893006] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6838 07:13:14.855586  <4>[  363.952471] CPU: 0 UID: 0 PID: 4608 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6839 07:13:14.855969  <4>[  363.962039] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6840 07:13:14.856278  <4>[  363.967258] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6841 07:13:14.856574  <4>[  363.973867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6842 07:13:14.878190  <4>[  363.981087] pc : usercopy_abort+0x74/0xa8
 6843 07:13:14.878568  <4>[  363.985364] lr : usercopy_abort+0x74/0xa8
 6844 07:13:14.878875  <4>[  363.989631] sp : ffff800089073b70
 6845 07:13:14.879169  <4>[  363.993201] x29: ffff800089073b80 x28: ffff0005c94c92c0 x27: 0000000000000000
 6846 07:13:14.900693  <4>[  364.000600] x26: f0f0f0f0f0f0f0f1 x25: ffff800081bf4338 x24: 0000000000000000
 6847 07:13:14.901109  <4>[  364.007997] x23: 0000000000000001 x22: ffff800089073b88 x21: 0000000000000000
 6848 07:13:14.901746  <4>[  364.015394] x20: 0000000000000020 x19: ffff800089073b68 x18: 0000000000000000
 6849 07:13:14.923360  <4>[  364.022791] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6850 07:13:14.923736  <4>[  364.030187] x14: 706d657474612065 x13: 205d363538363638 x12: ffff8000836f9660
 6851 07:13:14.924370  <4>[  364.037584] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6852 07:13:14.944821  <4>[  364.044981] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 6853 07:13:14.945249  <4>[  364.052376] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6854 07:13:14.945890  <4>[  364.059772] x2 : 0000000000000000 x1 : ffff0005c94c92c0 x0 : 0000000000000059
 6855 07:13:14.946208  <4>[  364.067169] Call trace:
 6856 07:13:14.966392  <4>[  364.069871]  usercopy_abort+0x74/0xa8
 6857 07:13:14.966768  <4>[  364.073791]  __check_object_size+0x294/0x2e0
 6858 07:13:14.967404  <4>[  364.078319]  do_usercopy_stack+0x1ec/0x3c8
 6859 07:13:14.967708  <4>[  364.082680]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6860 07:13:14.967995  <4>[  364.088079]  lkdtm_do_action+0x24/0x48
 6861 07:13:14.990145  <4>[  364.092086]  direct_entry+0xa8/0x108
 6862 07:13:14.990520  <4>[  364.095919]  full_proxy_write+0x68/0xc8
 6863 07:13:14.990823  <4>[  364.100016]  vfs_write+0xd8/0x380
 6864 07:13:14.991112  <4>[  364.103591]  ksys_write+0x78/0x118
 6865 07:13:14.991749  <4>[  364.107251]  __arm64_sys_write+0x24/0x38
 6866 07:13:14.992043  <4>[  364.111433]  invoke_syscall+0x70/0x100
 6867 07:13:15.011767  <4>[  364.115446]  el0_svc_common.constprop.0+0x48/0xf0
 6868 07:13:15.012145  <4>[  364.120410]  do_el0_svc+0x24/0x38
 6869 07:13:15.012453  <4>[  364.123984]  el0_svc+0x3c/0x110
 6870 07:13:15.012744  <4>[  364.127389]  el0t_64_sync_handler+0x100/0x130
 6871 07:13:15.013110  <4>[  364.132005]  el0t_64_sync+0x190/0x198
 6872 07:13:15.025738  <0>[  364.135928] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6873 07:13:15.026234  <4>[  364.142277] ---[ end trace 0000000000000000 ]---
 6874 07:13:15.028991  <6>[  364.147151] note: cat[4608] exited with irqs disabled
 6875 07:13:15.036478  <6>[  364.154195] note: cat[4608] exited with preempt_count 1
 6876 07:13:15.050626  <4>[  364.162174] ------------[ cut here ]------------
 6877 07:13:15.053913  <4>[  364.167073] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6878 07:13:15.117413  <4>[  364.176916] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6879 07:13:15.139773  <4>[  364.236379] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6880 07:13:15.139926  <4>[  364.246206] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6881 07:13:15.140273  <4>[  364.251426] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6882 07:13:15.140397  <4>[  364.258034] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6883 07:13:15.161562  <4>[  364.265253] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6884 07:13:15.161714  <4>[  364.270651] lr : ct_idle_enter+0x10/0x20
 6885 07:13:15.161991  <4>[  364.274832] sp : ffff800083653d40
 6886 07:13:15.162286  <4>[  364.278401] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6887 07:13:15.184211  <4>[  364.285799] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6888 07:13:15.184466  <4>[  364.293195] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6889 07:13:15.184776  <4>[  364.300591] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6890 07:13:15.206704  <4>[  364.307987] x17: 3530303030303030 x16: 3030303030303020 x15: 3a20307820306332
 6891 07:13:15.206912  <4>[  364.315383] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6892 07:13:15.207523  <4>[  364.322779] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080120e0c
 6893 07:13:15.229340  <4>[  364.330176] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6894 07:13:15.229547  <4>[  364.337571] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6895 07:13:15.230162  <4>[  364.344967] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6896 07:13:15.230433  <4>[  364.352365] Call trace:
 6897 07:13:15.250964  <4>[  364.355067]  ct_kernel_exit.constprop.0+0xfc/0x118
 6898 07:13:15.251341  <4>[  364.360118]  ct_idle_enter+0x10/0x20
 6899 07:13:15.251978  <4>[  364.363953]  default_idle_call+0x2c/0x148
 6900 07:13:15.252286  <4>[  364.368222]  do_idle+0x22c/0x2b0
 6901 07:13:15.252576  <4>[  364.371715]  cpu_startup_entry+0x40/0x50
 6902 07:13:15.266130  <4>[  364.375896]  rest_init+0xfc/0x120
 6903 07:13:15.266507  <4>[  364.379467]  start_kernel+0x570/0x848
 6904 07:13:15.266812  <4>[  364.383393]  __primary_switched+0x80/0x90
 6905 07:13:15.268376  <4>[  364.387663] ---[ end trace 0000000000000000 ]---
 6906 07:13:15.271579  # Segmentation fault
 6907 07:13:15.509401  # [  363.832898] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6908 07:13:15.510108  # [  363.839712] lkdtm: good_stack: ffff800089073c28-ffff800089073c48
 6909 07:13:15.510426  # [  363.847514] lkdtm: bad_stack : ffff800089073b68-ffff800089073b88
 6910 07:13:15.532072  # [  363.854040] lkdtm: attempting good copy_from_user of local stack
 6911 07:13:15.532452  # [  363.860472] lkdtm: attempting bad copy_from_user of distant stack
 6912 07:13:15.532760  # [  363.866856] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6913 07:13:15.554656  # [  363.876465] ------------[ cut here ]------------
 6914 07:13:15.555037  # [  363.881341] kernel BUG at mm/usercopy.c:102!
 6915 07:13:15.555677  # [  363.885871] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6916 07:13:15.620210  # [  363.893006] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6917 07:13:15.620705  # [  363.952471] CPU: 0 UID: 0 PID: 4608 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6918 07:13:15.621059  # [  363.962039] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6919 07:13:15.642999  # [  363.967258] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6920 07:13:15.643378  # [  363.973867] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6921 07:13:15.643688  # [  363.981087] pc : usercopy_abort+0x74/0xa8
 6922 07:13:15.644314  # [  363.985364] lr : usercopy_abort+0x74/0xa8
 6923 07:13:15.665639  # [  363.989631] sp : ffff800089073b70
 6924 07:13:15.666020  # [  363.993201] x29: ffff800089073b80 x28: ffff0005c94c92c0 x27: 0000000000000000
 6925 07:13:15.666331  # [  364.000600] x26: f0f0f0f0f0f0f0f1 x25: ffff800081bf4338 x24: 0000000000000000
 6926 07:13:15.688259  # [  364.007997] x23: 0000000000000001 x22: ffff800089073b88 x21: 0000000000000000
 6927 07:13:15.688640  # [  364.015394] x20: 0000000000000020 x19: ffff800089073b68 x18: 0000000000000000
 6928 07:13:15.688978  # [  364.022791] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6929 07:13:15.689605  # [  364.030187] x14: 706d657474612065 x13: 205d363538363638 x12: ffff8000836f9660
 6930 07:13:15.709876  # [  364.037584] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6931 07:13:15.710256  # [  364.044981] x8 : c0000000ffffefff x7 : ffff8000836a0fb0 x6 : 0000000000000001
 6932 07:13:15.710566  # [  364.052376] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 6933 07:13:15.731515  # [  364.059772] x2 : 0000000000000000 x1 : ffff0005c94c92c0 x0 : 0000000000000059
 6934 07:13:15.731897  # [  364.067169] Call trace:
 6935 07:13:15.732206  # [  364.069871]  usercopy_abort+0x74/0xa8
 6936 07:13:15.732497  # [  364.073791]  __check_object_size+0x294/0x2e0
 6937 07:13:15.732783  # [  364.078319]  do_usercopy_stack+0x1ec/0x3c8
 6938 07:13:15.755094  # [  364.082680]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6939 07:13:15.755478  # [  364.088079]  lkdtm_do_action+0x24/0x48
 6940 07:13:15.755799  # [  364.092086]  direct_entry+0xa8/0x108
 6941 07:13:15.756111  # [  364.095919]  full_proxy_write+0x68/0xc8
 6942 07:13:15.756732  # [  364.100016]  vfs_write+0xd8/0x380
 6943 07:13:15.776596  # [  364.103591]  ksys_write+0x78/0x118
 6944 07:13:15.777009  # [  364.107251]  __arm64_sys_write+0x24/0x38
 6945 07:13:15.777322  # [  364.111433]  invoke_syscall+0x70/0x100
 6946 07:13:15.777641  # [  364.115446]  el0_svc_common.constprop.0+0x48/0xf0
 6947 07:13:15.778260  # [  364.120410]  do_el0_svc+0x24/0x38
 6948 07:13:15.778573  # [  364.123984]  el0_svc+0x3c/0x110
 6949 07:13:15.799219  # [  364.127389]  el0t_64_sync_handler+0x100/0x130
 6950 07:13:15.799606  # [  364.132005]  el0t_64_sync+0x190/0x198
 6951 07:13:15.799927  # [  364.135928] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 6952 07:13:15.800554  # [  364.142277] ---[ end trace 0000000000000000 ]---
 6953 07:13:15.820906  # [  364.147151] note: cat[4608] exited with irqs disabled
 6954 07:13:15.821289  # [  364.154195] note: cat[4608] exited with preempt_count 1
 6955 07:13:15.821599  # [  364.162174] ------------[ cut here ]------------
 6956 07:13:15.822223  # [  364.167073] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6957 07:13:15.887604  # [  364.176916] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6958 07:13:15.910253  # [  364.236379] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 6959 07:13:15.910636  # [  364.246206] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6960 07:13:15.910947  # [  364.251426] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 6961 07:13:15.911572  # [  364.258034] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6962 07:13:15.931884  # [  364.265253] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6963 07:13:15.932284  # [  364.270651] lr : ct_idle_enter+0x10/0x20
 6964 07:13:15.932619  # [  364.274832] sp : ffff800083653d40
 6965 07:13:15.932945  # [  364.278401] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 6966 07:13:15.954493  # [  364.285799] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 6967 07:13:15.954877  # [  364.293195] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 6968 07:13:15.955513  # [  364.300591] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 6969 07:13:15.977027  # [  364.307987] x17: 3530303030303030 x16: 3030303030303020 x15: 3a20307820306332
 6970 07:13:15.977180  # [  364.315383] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6971 07:13:15.977305  # [  364.322779] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b30 x9 : ffff800080120e0c
 6972 07:13:15.998630  # [  364.330176] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 6973 07:13:15.999011  # [  364.337571] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 6974 07:13:15.999321  # [  364.344967] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 6975 07:13:15.999941  # [  364.352365] Call trace:
 6976 07:13:16.021247  # [  364.355067]  ct_kernel_exit.constprop.0+0xfc/0x118
 6977 07:13:16.021622  # [  364.360118]  ct_idle_enter+0x10/0x20
 6978 07:13:16.021929  # [  364.363953]  default_idle_call+0x2c/0x148
 6979 07:13:16.022223  # [  364.368222]  do_idle+0x22c/0x2b0
 6980 07:13:16.022835  # [  364.371715]  cpu_startup_entry+0x40/0x50
 6981 07:13:16.023131  # [  364.375896]  rest_init+0xfc/0x120
 6982 07:13:16.042886  # [  364.379467]  start_kernel+0x570/0x848
 6983 07:13:16.043266  # [  364.383393]  __primary_switched+0x80/0x90
 6984 07:13:16.043575  # [  364.387663] ---[ end trace 0000000000000000 ]---
 6985 07:13:16.043868  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 6986 07:13:16.044152  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6987 07:13:16.049464  # timeout set to 45
 6988 07:13:16.049839  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6989 07:13:16.221687  <6>[  365.338784] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6990 07:13:16.231467  <6>[  365.345233] lkdtm: good_stack: ffff80008913b9c8-ffff80008913b9e8
 6991 07:13:16.234731  <6>[  365.351904] lkdtm: bad_stack : ffff80008913bff8-ffff80008913c018
 6992 07:13:16.255104  <6>[  365.358448] lkdtm: attempting good copy_to_user of local stack
 6993 07:13:16.255555  <6>[  365.364866] lkdtm: attempting bad copy_to_user of distant stack
 6994 07:13:16.258723  <0>[  365.371088] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549880, size 32)!
 6995 07:13:16.275687  <4>[  365.385544] ------------[ cut here ]------------
 6996 07:13:16.276066  <2>[  365.390434] kernel BUG at mm/usercopy.c:102!
 6997 07:13:16.279070  <0>[  365.394965] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 6998 07:13:16.342469  <4>[  365.402100] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 6999 07:13:16.365156  <4>[  365.461566] CPU: 0 UID: 0 PID: 4651 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7000 07:13:16.365541  <4>[  365.471134] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7001 07:13:16.365854  <4>[  365.476353] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7002 07:13:16.366475  <4>[  365.482962] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7003 07:13:16.386715  <4>[  365.490181] pc : usercopy_abort+0x74/0xa8
 7004 07:13:16.387093  <4>[  365.494458] lr : usercopy_abort+0x74/0xa8
 7005 07:13:16.387402  <4>[  365.498726] sp : ffff80008913b910
 7006 07:13:16.388023  <4>[  365.502295] x29: ffff80008913b920 x28: ffff0005c98dca40 x27: 0000000000000000
 7007 07:13:16.410370  <4>[  365.509694] x26: f0f0f0f0f0f0f0f1 x25: ffff800081bf4338 x24: 0000000000000001
 7008 07:13:16.410752  <4>[  365.517091] x23: 0000000000000000 x22: ffff80008913c018 x21: 0000000000000001
 7009 07:13:16.411476  <4>[  365.524488] x20: 0000000000000020 x19: ffff80008913bff8 x18: 0000000000000000
 7010 07:13:16.431994  <4>[  365.531884] x17: 2c92e58fc22b0a08 x16: 010100009c17b75f x15: 0000c0e37388aa8c
 7011 07:13:16.432375  <4>[  365.539280] x14: ffff0005cda86800 x13: 0000000000001000 x12: 0000000000000108
 7012 07:13:16.432763  <4>[  365.546677] x11: ffff8000828592c8 x10: 0000000000000b30 x9 : ffff800080158574
 7013 07:13:16.453495  <4>[  365.554074] x8 : ffff80008913b598 x7 : 0000000000000000 x6 : 0000000000000001
 7014 07:13:16.453880  <4>[  365.561470] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7015 07:13:16.454519  <4>[  365.568866] x2 : 0000000000000000 x1 : ffff0005c98dca40 x0 : 000000000000006c
 7016 07:13:16.454828  <4>[  365.576263] Call trace:
 7017 07:13:16.477229  <4>[  365.578964]  usercopy_abort+0x74/0xa8
 7018 07:13:16.477624  <4>[  365.582885]  __check_object_size+0x294/0x2e0
 7019 07:13:16.478286  <4>[  365.587413]  do_usercopy_stack+0x2c0/0x3c8
 7020 07:13:16.478600  <4>[  365.591773]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7021 07:13:16.478970  <4>[  365.596824]  lkdtm_do_action+0x24/0x48
 7022 07:13:16.498676  <4>[  365.600831]  direct_entry+0xa8/0x108
 7023 07:13:16.499057  <4>[  365.604664]  full_proxy_write+0x68/0xc8
 7024 07:13:16.499367  <4>[  365.608761]  vfs_write+0xd8/0x380
 7025 07:13:16.500002  <4>[  365.612337]  ksys_write+0x78/0x118
 7026 07:13:16.500304  <4>[  365.615998]  __arm64_sys_write+0x24/0x38
 7027 07:13:16.500592  <4>[  365.620180]  invoke_syscall+0x70/0x100
 7028 07:13:16.521375  <4>[  365.624192]  el0_svc_common.constprop.0+0x48/0xf0
 7029 07:13:16.521771  <4>[  365.629156]  do_el0_svc+0x24/0x38
 7030 07:13:16.522080  <4>[  365.632731]  el0_svc+0x3c/0x110
 7031 07:13:16.522397  <4>[  365.636135]  el0t_64_sync_handler+0x100/0x130
 7032 07:13:16.523030  <4>[  365.640751]  el0t_64_sync+0x190/0x198
 7033 07:13:16.534360  <0>[  365.644674] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 7034 07:13:16.534744  <4>[  365.651023] ---[ end trace 0000000000000000 ]---
 7035 07:13:16.537589  <6>[  365.655896] note: cat[4651] exited with irqs disabled
 7036 07:13:16.542930  <6>[  365.661414] note: cat[4651] exited with preempt_count 1
 7037 07:13:16.559146  <4>[  365.670558] ------------[ cut here ]------------
 7038 07:13:16.562451  <4>[  365.675451] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7039 07:13:16.625992  <4>[  365.685293] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7040 07:13:16.647621  <4>[  365.744754] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7041 07:13:16.648005  <4>[  365.754581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7042 07:13:16.648320  <4>[  365.759800] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7043 07:13:16.648618  <4>[  365.766408] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7044 07:13:16.671242  <4>[  365.773627] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7045 07:13:16.671624  <4>[  365.779025] lr : ct_idle_enter+0x10/0x20
 7046 07:13:16.671935  <4>[  365.783206] sp : ffff800083653d40
 7047 07:13:16.672562  <4>[  365.786775] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 7048 07:13:16.692866  <4>[  365.794173] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 7049 07:13:16.693274  <4>[  365.801570] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 7050 07:13:16.693916  <4>[  365.808966] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 7051 07:13:16.714502  <4>[  365.816362] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 7052 07:13:16.714887  <4>[  365.823758] x14: ffff80008002312c x13: ffff800080c82828 x12: ffff800080c82700
 7053 07:13:16.715199  <4>[  365.831154] x11: ffff80008045a574 x10: 0000000000000b30 x9 : ffff8000801c3f6c
 7054 07:13:16.736998  <4>[  365.838550] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 7055 07:13:16.737710  <4>[  365.845946] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 7056 07:13:16.738032  <4>[  365.853342] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7057 07:13:16.738332  <4>[  365.860739] Call trace:
 7058 07:13:16.759752  <4>[  365.863440]  ct_kernel_exit.constprop.0+0xfc/0x118
 7059 07:13:16.760132  <4>[  365.868492]  ct_idle_enter+0x10/0x20
 7060 07:13:16.760443  <4>[  365.872326]  default_idle_call+0x2c/0x148
 7061 07:13:16.760740  <4>[  365.876597]  do_idle+0x22c/0x2b0
 7062 07:13:16.761062  <4>[  365.880089]  cpu_startup_entry+0x40/0x50
 7063 07:13:16.773744  <4>[  365.884270]  rest_init+0xfc/0x120
 7064 07:13:16.774124  <4>[  365.887841]  start_kernel+0x570/0x848
 7065 07:13:16.774475  <4>[  365.891767]  __primary_switched+0x80/0x90
 7066 07:13:16.777078  <4>[  365.896038] ---[ end trace 0000000000000000 ]---
 7067 07:13:16.780338  # Segmentation fault
 7068 07:13:17.086872  # [  365.338784] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7069 07:13:17.087283  # [  365.345233] lkdtm: good_stack: ffff80008913b9c8-ffff80008913b9e8
 7070 07:13:17.087595  # [  365.351904] lkdtm: bad_stack : ffff80008913bff8-ffff80008913c018
 7071 07:13:17.109128  # [  365.358448] lkdtm: attempting good copy_to_user of local stack
 7072 07:13:17.109326  # [  365.364866] lkdtm: attempting bad copy_to_user of distant stack
 7073 07:13:17.109826  # [  365.371088] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549880, size 32)!
 7074 07:13:17.130939  # [  365.385544] ------------[ cut here ]------------
 7075 07:13:17.131322  # [  365.390434] kernel BUG at mm/usercopy.c:102!
 7076 07:13:17.131632  # [  365.394965] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7077 07:13:17.197884  # [  365.402100] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7078 07:13:17.198296  # [  365.461566] CPU: 0 UID: 0 PID: 4651 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7079 07:13:17.198612  # [  365.471134] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7080 07:13:17.219544  # [  365.476353] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7081 07:13:17.219927  # [  365.482962] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7082 07:13:17.220239  # [  365.490181] pc : usercopy_abort+0x74/0xa8
 7083 07:13:17.220534  # [  365.494458] lr : usercopy_abort+0x74/0xa8
 7084 07:13:17.241984  # [  365.498726] sp : ffff80008913b910
 7085 07:13:17.242366  # [  365.502295] x29: ffff80008913b920 x28: ffff0005c98dca40 x27: 0000000000000000
 7086 07:13:17.242679  # [  365.509694] x26: f0f0f0f0f0f0f0f1 x25: ffff800081bf4338 x24: 0000000000000001
 7087 07:13:17.263613  # [  365.517091] x23: 0000000000000000 x22: ffff80008913c018 x21: 0000000000000001
 7088 07:13:17.263993  # [  365.524488] x20: 0000000000000020 x19: ffff80008913bff8 x18: 0000000000000000
 7089 07:13:17.264304  # [  365.531884] x17: 2c92e58fc22b0a08 x16: 010100009c17b75f x15: 0000c0e37388aa8c
 7090 07:13:17.287329  # [  365.539280] x14: ffff0005cda86800 x13: 0000000000001000 x12: 0000000000000108
 7091 07:13:17.287710  # [  365.546677] x11: ffff8000828592c8 x10: 0000000000000b30 x9 : ffff800080158574
 7092 07:13:17.288021  # [  365.554074] x8 : ffff80008913b598 x7 : 0000000000000000 x6 : 0000000000000001
 7093 07:13:17.308902  # [  365.561470] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7094 07:13:17.309284  # [  365.568866] x2 : 0000000000000000 x1 : ffff0005c98dca40 x0 : 000000000000006c
 7095 07:13:17.309592  # [  365.576263] Call trace:
 7096 07:13:17.310214  # [  365.578964]  usercopy_abort+0x74/0xa8
 7097 07:13:17.310516  # [  365.582885]  __check_object_size+0x294/0x2e0
 7098 07:13:17.330501  # [  365.587413]  do_usercopy_stack+0x2c0/0x3c8
 7099 07:13:17.330881  # [  365.591773]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7100 07:13:17.331191  # [  365.596824]  lkdtm_do_action+0x24/0x48
 7101 07:13:17.331483  # [  365.600831]  direct_entry+0xa8/0x108
 7102 07:13:17.331766  # [  365.604664]  full_proxy_write+0x68/0xc8
 7103 07:13:17.332049  # [  365.608761]  vfs_write+0xd8/0x380
 7104 07:13:17.353020  # [  365.612337]  ksys_write+0x78/0x118
 7105 07:13:17.353396  # [  365.615998]  __arm64_sys_write+0x24/0x38
 7106 07:13:17.353704  # [  365.620180]  invoke_syscall+0x70/0x100
 7107 07:13:17.353996  # [  365.624192]  el0_svc_common.constprop.0+0x48/0xf0
 7108 07:13:17.354611  # [  365.629156]  do_el0_svc+0x24/0x38
 7109 07:13:17.354906  # [  365.632731]  el0_svc+0x3c/0x110
 7110 07:13:17.375633  # [  365.636135]  el0t_64_sync_handler+0x100/0x130
 7111 07:13:17.376011  # [  365.640751]  el0t_64_sync+0x190/0x198
 7112 07:13:17.376321  # [  365.644674] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 7113 07:13:17.376972  # [  365.651023] ---[ end trace 0000000000000000 ]---
 7114 07:13:17.398332  # [  365.655896] note: cat[4651] exited with irqs disabled
 7115 07:13:17.398711  # [  365.661414] note: cat[4651] exited with preempt_count 1
 7116 07:13:17.399021  # [  365.670558] ------------[ cut here ]------------
 7117 07:13:17.399314  # [  365.675451] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7118 07:13:17.464087  # [  365.685293] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7119 07:13:17.486742  # [  365.744754] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7120 07:13:17.487123  # [  365.754581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7121 07:13:17.487436  # [  365.759800] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7122 07:13:17.487731  # [  365.766408] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7123 07:13:17.509378  # [  365.773627] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7124 07:13:17.509757  # [  365.779025] lr : ct_idle_enter+0x10/0x20
 7125 07:13:17.510067  # [  365.783206] sp : ffff800083653d40
 7126 07:13:17.510360  # [  365.786775] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 7127 07:13:17.530923  # [  365.794173] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 7128 07:13:17.531304  # [  365.801570] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 7129 07:13:17.531614  # [  365.808966] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 7130 07:13:17.552334  # [  365.816362] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 7131 07:13:17.552714  # [  365.823758] x14: ffff80008002312c x13: ffff800080c82828 x12: ffff800080c82700
 7132 07:13:17.553350  # [  365.831154] x11: ffff80008045a574 x10: 0000000000000b30 x9 : ffff8000801c3f6c
 7133 07:13:17.575801  # [  365.838550] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 7134 07:13:17.575953  # [  365.845946] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 7135 07:13:17.576299  # [  365.853342] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7136 07:13:17.576422  # [  365.860739] Call trace:
 7137 07:13:17.597645  # [  365.863440]  ct_kernel_exit.constprop.0+0xfc/0x118
 7138 07:13:17.597966  # [  365.868492]  ct_idle_enter+0x10/0x20
 7139 07:13:17.598275  # [  365.872326]  default_idle_call+0x2c/0x148
 7140 07:13:17.598895  # [  365.876597]  do_idle+0x22c/0x2b0
 7141 07:13:17.599196  # [  365.880089]  cpu_startup_entry+0x40/0x50
 7142 07:13:17.599481  # [  365.884270]  rest_init+0xfc/0x120
 7143 07:13:17.620275  # [  365.887841]  start_kernel+0x570/0x848
 7144 07:13:17.620654  # [  365.891767]  __primary_switched+0x80/0x90
 7145 07:13:17.620992  # [  365.896038] ---[ end trace 0000000000000000 ]---
 7146 07:13:17.621290  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7147 07:13:17.621905  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7148 07:13:17.625740  # timeout set to 45
 7149 07:13:17.626118  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7150 07:13:17.797058  <6>[  366.909322] lkdtm: Performing direct entry USERCOPY_KERNEL
 7151 07:13:17.800396  <6>[  366.915565] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081bf4338
 7152 07:13:17.809965  <6>[  366.925278] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fc38
 7153 07:13:17.819855  <0>[  366.933186] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3537976, size 4096)!
 7154 07:13:17.833909  <4>[  366.943378] ------------[ cut here ]------------
 7155 07:13:17.834291  <2>[  366.948267] kernel BUG at mm/usercopy.c:102!
 7156 07:13:17.837167  <0>[  366.952798] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7157 07:13:17.901072  <4>[  366.959933] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7158 07:13:17.923418  <4>[  367.019399] CPU: 1 UID: 0 PID: 4694 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7159 07:13:17.923807  <4>[  367.028968] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7160 07:13:17.924119  <4>[  367.034188] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7161 07:13:17.924419  <4>[  367.040796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7162 07:13:17.944928  <4>[  367.048016] pc : usercopy_abort+0x74/0xa8
 7163 07:13:17.945309  <4>[  367.052294] lr : usercopy_abort+0x74/0xa8
 7164 07:13:17.945619  <4>[  367.056561] sp : ffff800089203be0
 7165 07:13:17.946238  <4>[  367.060130] x29: ffff800089203bf0 x28: ffff0005c1d25cc0 x27: 0000000000000000
 7166 07:13:17.967544  <4>[  367.067529] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc92f000
 7167 07:13:17.967926  <4>[  367.074927] x23: ffff0005c580bc28 x22: ffff800080370c38 x21: 0000000000000001
 7168 07:13:17.968563  <4>[  367.082324] x20: 0000000000001000 x19: ffff80008036fc38 x18: ffff00063f6f011c
 7169 07:13:17.990144  <4>[  367.089720] x17: 000000000002e578 x16: 0000000000000000 x15: 2400000000000000
 7170 07:13:17.990525  <4>[  367.097116] x14: 0000000000000000 x13: 0001240000000000 x12: 0000000000000000
 7171 07:13:17.991162  <4>[  367.104512] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158574
 7172 07:13:18.011771  <4>[  367.111908] x8 : ffff800089203868 x7 : 0000000000000000 x6 : 0000000000000001
 7173 07:13:18.012155  <4>[  367.119304] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7174 07:13:18.012794  <4>[  367.126699] x2 : 0000000000000000 x1 : ffff0005c1d25cc0 x0 : 000000000000005f
 7175 07:13:18.013133  <4>[  367.134096] Call trace:
 7176 07:13:18.034382  <4>[  367.136797]  usercopy_abort+0x74/0xa8
 7177 07:13:18.034762  <4>[  367.140718]  __check_object_size+0x1f0/0x2e0
 7178 07:13:18.035074  <4>[  367.145245]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7179 07:13:18.035371  <4>[  367.149952]  lkdtm_do_action+0x24/0x48
 7180 07:13:18.035984  <4>[  367.153959]  direct_entry+0xa8/0x108
 7181 07:13:18.057043  <4>[  367.157791]  full_proxy_write+0x68/0xc8
 7182 07:13:18.057421  <4>[  367.161887]  vfs_write+0xd8/0x380
 7183 07:13:18.057731  <4>[  367.165463]  ksys_write+0x78/0x118
 7184 07:13:18.058357  <4>[  367.169123]  __arm64_sys_write+0x24/0x38
 7185 07:13:18.058660  <4>[  367.173305]  invoke_syscall+0x70/0x100
 7186 07:13:18.058948  <4>[  367.177316]  el0_svc_common.constprop.0+0x48/0xf0
 7187 07:13:18.078585  <4>[  367.182280]  do_el0_svc+0x24/0x38
 7188 07:13:18.078962  <4>[  367.185854]  el0_svc+0x3c/0x110
 7189 07:13:18.079274  <4>[  367.189259]  el0t_64_sync_handler+0x100/0x130
 7190 07:13:18.079567  <4>[  367.193874]  el0t_64_sync+0x190/0x198
 7191 07:13:18.080181  <0>[  367.197798] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 7192 07:13:18.093662  <4>[  367.204147] ---[ end trace 0000000000000000 ]---
 7193 07:13:18.094049  <6>[  367.209021] note: cat[4694] exited with irqs disabled
 7194 07:13:18.096999  <6>[  367.214385] note: cat[4694] exited with preempt_count 1
 7195 07:13:18.108808  <4>[  367.220898] ------------[ cut here ]------------
 7196 07:13:18.112131  <4>[  367.225786] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7197 07:13:18.175985  # Se<4>[  367.235624] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7198 07:13:18.199276  <4>[  367.295376] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7199 07:13:18.199661  gmentation fault<4>[  367.305204] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7200 07:13:18.199968  
 7201 07:13:18.200593  <4>[  367.311981] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7202 07:13:18.220926  <4>[  367.318590] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7203 07:13:18.221314  <4>[  367.325808] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7204 07:13:18.221626  <4>[  367.331208] lr : ct_idle_enter+0x10/0x20
 7205 07:13:18.222253  <4>[  367.335390] sp : ffff800083fcbdc0
 7206 07:13:18.222554  <4>[  367.338959] x29: ffff800083fcbdc0 x28: 0000000000000000 x27: 0000000000000000
 7207 07:13:18.242556  <4>[  367.346357] x26: 0000000000000000 x25: ffff0005c0952540 x24: 0000000000000000
 7208 07:13:18.242937  <4>[  367.353753] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff0005c0952540
 7209 07:13:18.243247  <4>[  367.361149] x20: ffff80008365ed30 x19: ffff00063f6566c0 x18: ffff00063f6f011c
 7210 07:13:18.265045  <4>[  367.368546] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7211 07:13:18.265754  <4>[  367.375943] x14: ffff8000800c49b0 x13: ffff80008045a4d0 x12: ffff80008045a2ac
 7212 07:13:18.266076  <4>[  367.383339] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000801c3f6c
 7213 07:13:18.287610  <4>[  367.390736] x8 : ffff800083fcbd38 x7 : 0000000000000000 x6 : 0000000000000001
 7214 07:13:18.288324  <4>[  367.398132] x5 : 4000000000000002 x4 : ffff8005bce00000 x3 : ffff800083fcbdc0
 7215 07:13:18.288648  <4>[  367.405527] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7216 07:13:18.310312  <4>[  367.412924] Call trace:
 7217 07:13:18.310696  <4>[  367.415626]  ct_kernel_exit.constprop.0+0xfc/0x118
 7218 07:13:18.311006  <4>[  367.420676]  ct_idle_enter+0x10/0x20
 7219 07:13:18.311302  <4>[  367.424511]  default_idle_call+0x2c/0x148
 7220 07:13:18.311590  <4>[  367.428781]  do_idle+0x22c/0x2b0
 7221 07:13:18.324372  <4>[  367.432273]  cpu_startup_entry+0x3c/0x50
 7222 07:13:18.324750  <4>[  367.436454]  secondary_start_kernel+0x140/0x168
 7223 07:13:18.325087  <4>[  367.441245]  __secondary_switched+0xb8/0xc0
 7224 07:13:18.327599  <4>[  367.445690] ---[ end trace 0000000000000000 ]---
 7225 07:13:18.545100  # [  366.909322] lkdtm: Performing direct entry USERCOPY_KERNEL
 7226 07:13:18.545616  # [  366.915565] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081bf4338
 7227 07:13:18.545745  # [  366.925278] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036fc38
 7228 07:13:18.568979  # [  366.933186] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3537976, size 4096)!
 7229 07:13:18.569689  # [  366.943378] ------------[ cut here ]------------
 7230 07:13:18.570007  # [  366.948267] kernel BUG at mm/usercopy.c:102!
 7231 07:13:18.590553  # [  366.952798] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7232 07:13:18.634836  # [  366.959933] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7233 07:13:18.656487  # [  367.019399] CPU: 1 UID: 0 PID: 4694 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7234 07:13:18.656895  # [  367.028968] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7235 07:13:18.657209  # [  367.034188] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7236 07:13:18.680150  # [  367.040796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7237 07:13:18.680529  # [  367.048016] pc : usercopy_abort+0x74/0xa8
 7238 07:13:18.680838  # [  367.052294] lr : usercopy_abort+0x74/0xa8
 7239 07:13:18.681491  # [  367.056561] sp : ffff800089203be0
 7240 07:13:18.681793  # [  367.060130] x29: ffff800089203bf0 x28: ffff0005c1d25cc0 x27: 0000000000000000
 7241 07:13:18.701611  # [  367.067529] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc92f000
 7242 07:13:18.701992  # [  367.074927] x23: ffff0005c580bc28 x22: ffff800080370c38 x21: 0000000000000001
 7243 07:13:18.702633  # [  367.082324] x20: 0000000000001000 x19: ffff80008036fc38 x18: ffff00063f6f011c
 7244 07:13:18.724329  # [  367.089720] x17: 000000000002e578 x16: 0000000000000000 x15: 2400000000000000
 7245 07:13:18.724712  # [  367.097116] x14: 0000000000000000 x13: 0001240000000000 x12: 0000000000000000
 7246 07:13:18.725052  # [  367.104512] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080158574
 7247 07:13:18.745873  # [  367.111908] x8 : ffff800089203868 x7 : 0000000000000000 x6 : 0000000000000001
 7248 07:13:18.746252  # [  367.119304] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7249 07:13:18.746563  # [  367.126699] x2 : 0000000000000000 x1 : ffff0005c1d25cc0 x0 : 000000000000005f
 7250 07:13:18.746857  # [  367.134096] Call trace:
 7251 07:13:18.768452  # [  367.136797]  usercopy_abort+0x74/0xa8
 7252 07:13:18.768830  # [  367.140718]  __check_object_size+0x1f0/0x2e0
 7253 07:13:18.769170  # [  367.145245]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7254 07:13:18.769464  # [  367.149952]  lkdtm_do_action+0x24/0x48
 7255 07:13:18.770080  # [  367.153959]  direct_entry+0xa8/0x108
 7256 07:13:18.791116  # [  367.157791]  full_proxy_write+0x68/0xc8
 7257 07:13:18.791493  # [  367.161887]  vfs_write+0xd8/0x380
 7258 07:13:18.791801  # [  367.165463]  ksys_write+0x78/0x118
 7259 07:13:18.792096  # [  367.169123]  __arm64_sys_write+0x24/0x38
 7260 07:13:18.792381  # [  367.173305]  invoke_syscall+0x70/0x100
 7261 07:13:18.792663  # [  367.177316]  el0_svc_common.constprop.0+0x48/0xf0
 7262 07:13:18.812612  # [  367.182280]  do_el0_svc+0x24/0x38
 7263 07:13:18.813017  # [  367.185854]  el0_svc+0x3c/0x110
 7264 07:13:18.813327  # [  367.189259]  el0t_64_sync_handler+0x100/0x130
 7265 07:13:18.813622  # [  367.193874]  el0t_64_sync+0x190/0x198
 7266 07:13:18.814236  # [  367.197798] Code: aa0003e3 f000ee40 91144000 97f3ef46 (d4210000) 
 7267 07:13:18.835232  # [  367.204147] ---[ end trace 0000000000000000 ]---
 7268 07:13:18.835613  # [  367.209021] note: cat[4694] exited with irqs disabled
 7269 07:13:18.835924  # [  367.214385] note: cat[4694] exited with preempt_count 1
 7270 07:13:18.836544  # [  367.220898] ------------[ cut here ]------------
 7271 07:13:18.856850  # [  367.225786] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7272 07:13:18.902480  # [  367.235624] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7273 07:13:18.923603  # [  367.295376] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7274 07:13:18.923986  # [  367.305204] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7275 07:13:18.924622  # [  367.311981] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7276 07:13:18.946249  # [  367.318590] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7277 07:13:18.946629  # [  367.325808] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7278 07:13:18.947269  # [  367.331208] lr : ct_idle_enter+0x10/0x20
 7279 07:13:18.947575  # [  367.335390] sp : ffff800083fcbdc0
 7280 07:13:18.968705  # [  367.338959] x29: ffff800083fcbdc0 x28: 0000000000000000 x27: 0000000000000000
 7281 07:13:18.969111  # [  367.346357] x26: 0000000000000000 x25: ffff0005c0952540 x24: 0000000000000000
 7282 07:13:18.969749  # [  367.353753] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff0005c0952540
 7283 07:13:18.990378  # [  367.361149] x20: ffff80008365ed30 x19: ffff00063f6566c0 x18: ffff00063f6f011c
 7284 07:13:18.990759  # [  367.368546] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7285 07:13:18.991391  # [  367.375943] x14: ffff8000800c49b0 x13: ffff80008045a4d0 x12: ffff80008045a2ac
 7286 07:13:19.012972  # [  367.383339] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000801c3f6c
 7287 07:13:19.013357  # [  367.390736] x8 : ffff800083fcbd38 x7 : 0000000000000000 x6 : 0000000000000001
 7288 07:13:19.013992  # [  367.398132] x5 : 4000000000000002 x4 : ffff8005bce00000 x3 : ffff800083fcbdc0
 7289 07:13:19.034612  # [  367.405527] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7290 07:13:19.034990  # [  367.412924] Call trace:
 7291 07:13:19.035298  # [  367.415626]  ct_kernel_exit.constprop.0+0xfc/0x118
 7292 07:13:19.035591  # [  367.420676]  ct_idle_enter+0x10/0x20
 7293 07:13:19.035874  # [  367.424511]  default_idle_call+0x2c/0x148
 7294 07:13:19.036154  # [  367.428781]  do_idle+0x22c/0x2b0
 7295 07:13:19.057287  # [  367.432273]  cpu_startup_entry+0x3c/0x50
 7296 07:13:19.057664  # [  367.436454]  secondary_start_kernel+0x140/0x168
 7297 07:13:19.057972  # [  367.441245]  __secondary_switched+0xb8/0xc0
 7298 07:13:19.058263  # [  367.445690] ---[ end trace 0000000000000000 ]---
 7299 07:13:19.058550  # USERCOPY_KERNEL: saw 'call trace:': ok
 7300 07:13:19.064921  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7301 07:13:19.065307  # timeout set to 45
 7302 07:13:19.068030  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7303 07:13:19.265643  <6>[  368.377899] lkdtm: Performing direct entry STACKLEAK_ERASING
 7304 07:13:19.268983  <3>[  368.384002] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7305 07:13:19.387395  # [  368.377899] lkdtm: Performing direct entry STACKLEAK_ERASING
 7306 07:13:19.390687  # [  368.384002] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7307 07:13:19.415007  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7308 07:13:19.495392  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7309 07:13:19.544105  # timeout set to 45
 7310 07:13:19.544481  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7311 07:13:20.065789  <6>[  369.177959] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7312 07:13:20.066178  <6>[  369.184020] lkdtm: Calling matched prototype ...
 7313 07:13:20.074581  <6>[  369.189011] lkdtm: Calling mismatched prototype ...
 7314 07:13:20.077822  <3>[  369.194206] lkdtm: FAIL: survived mismatched prototype function call!
 7315 07:13:20.090786  <4>[  369.201199] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241001 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7316 07:13:20.215692  # [  369.177959] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7317 07:13:20.216069  # [  369.184020] lkdtm: Calling matched prototype ...
 7318 07:13:20.216377  # [  369.189011] lkdtm: Calling mismatched prototype ...
 7319 07:13:20.217015  # [  369.194206] lkdtm: FAIL: survived mismatched prototype function call!
 7320 07:13:20.231926  # [  369.201199] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241001 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7321 07:13:20.235374  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7322 07:13:20.303904  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7323 07:13:20.350583  # timeout set to 45
 7324 07:13:20.350959  # selftests: lkdtm: CFI_BACKWARD.sh
 7325 07:13:20.831964  <6>[  369.949711] lkdtm: Performing direct entry CFI_BACKWARD
 7326 07:13:20.849323  <6>[  369.955468] lkdtm: Attempting unchecked stack return address redirection ...
 7327 07:13:20.849703  <6>[  369.962824] lkdtm: ok: redirected stack return address.
 7328 07:13:20.852691  <6>[  369.968348] lkdtm: Attempting checked stack return address redirection ...
 7329 07:13:20.866555  <3>[  369.975635] lkdtm: FAIL: stack return address was redirected!
 7330 07:13:20.869865  <3>[  369.981675] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241001 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7331 07:13:20.998941  # [  369.949711] lkdtm: Performing direct entry CFI_BACKWARD
 7332 07:13:20.999320  # [  369.955468] lkdtm: Attempting unchecked stack return address redirection ...
 7333 07:13:20.999956  # [  369.962824] lkdtm: ok: redirected stack return address.
 7334 07:13:21.020610  # [  369.968348] lkdtm: Attempting checked stack return address redirection ...
 7335 07:13:21.021019  # [  369.975635] lkdtm: FAIL: stack return address was redirected!
 7336 07:13:21.021330  # [  369.981675] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241001 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7337 07:13:21.028115  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7338 07:13:21.097970  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7339 07:13:21.145565  # timeout set to 45
 7340 07:13:21.145940  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7341 07:13:21.633373  <6>[  370.745935] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7342 07:13:21.633757  <4>[  370.751876] ------------[ cut here ]------------
 7343 07:13:21.641052  <4>[  370.756930] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7344 07:13:21.649769  <4>[  370.764450] WARNING: CPU: 0 PID: 4875 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7345 07:13:21.713292  <4>[  370.773256] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7346 07:13:21.736129  <4>[  370.832725] CPU: 0 UID: 0 PID: 4875 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7347 07:13:21.736514  <4>[  370.842295] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7348 07:13:21.736829  <4>[  370.847515] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7349 07:13:21.737162  <4>[  370.854123] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7350 07:13:21.758763  <4>[  370.861344] pc : __fortify_report+0x64/0x98
 7351 07:13:21.759147  <4>[  370.865784] lr : __fortify_report+0x64/0x98
 7352 07:13:21.759457  <4>[  370.870224] sp : ffff8000895cbc10
 7353 07:13:21.759749  <4>[  370.873794] x29: ffff8000895cbc10 x28: ffff0005c54f12c0 x27: 0000000000000000
 7354 07:13:21.781390  <4>[  370.881193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabc5f000
 7355 07:13:21.781770  <4>[  370.888591] x23: ffff0005c580bc28 x22: ffff8000895cbde0 x21: ffff800083b3ead0
 7356 07:13:21.782081  <4>[  370.895989] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7357 07:13:21.802866  <4>[  370.903386] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7358 07:13:21.803573  <4>[  370.910783] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7359 07:13:21.803894  <4>[  370.918179] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7360 07:13:21.824522  <4>[  370.925576] x8 : ffff8000895cb768 x7 : 0000000000000000 x6 : 0000000000000002
 7361 07:13:21.824930  <4>[  370.932972] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7362 07:13:21.825246  <4>[  370.940369] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c54f12c0
 7363 07:13:21.825542  <4>[  370.947765] Call trace:
 7364 07:13:21.848066  <4>[  370.950467]  __fortify_report+0x64/0x98
 7365 07:13:21.848444  <4>[  370.954561]  __fortify_panic+0x10/0x18
 7366 07:13:21.849061  <4>[  370.958567]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7367 07:13:21.849369  <4>[  370.963274]  lkdtm_do_action+0x24/0x48
 7368 07:13:21.849660  <4>[  370.967283]  direct_entry+0xa8/0x108
 7369 07:13:21.869658  <4>[  370.971116]  full_proxy_write+0x68/0xc8
 7370 07:13:21.870036  <4>[  370.975213]  vfs_write+0xd8/0x380
 7371 07:13:21.870348  <4>[  370.978790]  ksys_write+0x78/0x118
 7372 07:13:21.870969  <4>[  370.982450]  __arm64_sys_write+0x24/0x38
 7373 07:13:21.871274  <4>[  370.986631]  invoke_syscall+0x70/0x100
 7374 07:13:21.871561  <4>[  370.990644]  el0_svc_common.constprop.0+0x48/0xf0
 7375 07:13:21.889147  <4>[  370.995607]  do_el0_svc+0x24/0x38
 7376 07:13:21.889526  <4>[  370.999182]  el0_svc+0x3c/0x110
 7377 07:13:21.889839  <4>[  371.002586]  el0t_64_sync_handler+0x100/0x130
 7378 07:13:21.890138  <4>[  371.007202]  el0t_64_sync+0x190/0x198
 7379 07:13:21.892478  <4>[  371.011123] ---[ end trace 0000000000000000 ]---
 7380 07:13:21.912928  <4>[  371.016254] ------------[ cut here ]------------
 7381 07:13:21.913308  <2>[  371.021132] kernel BUG at lib/string_helpers.c:1040!
 7382 07:13:21.913614  <0>[  371.026357] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7383 07:13:21.978597  <4>[  371.033493] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7384 07:13:21.979336  <4>[  371.092938] CPU: 0 UID: 0 PID: 4875 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7385 07:13:22.002338  <4>[  371.102504] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7386 07:13:22.002717  <4>[  371.107723] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7387 07:13:22.003036  <4>[  371.114332] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7388 07:13:22.003335  <4>[  371.121551] pc : __fortify_panic+0x10/0x18
 7389 07:13:22.023874  <4>[  371.125910] lr : __fortify_panic+0x10/0x18
 7390 07:13:22.024253  <4>[  371.130263] sp : ffff8000895cbc40
 7391 07:13:22.024918  <4>[  371.133832] x29: ffff8000895cbc40 x28: ffff0005c54f12c0 x27: 0000000000000000
 7392 07:13:22.025235  <4>[  371.141231] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabc5f000
 7393 07:13:22.045553  <4>[  371.148628] x23: ffff0005c580bc28 x22: ffff8000895cbde0 x21: ffff800083b3ead0
 7394 07:13:22.045935  <4>[  371.156025] x20: ffff0005cd4b2000 x19: ffff0005caa911c8 x18: 0000000000000000
 7395 07:13:22.046245  <4>[  371.163421] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7396 07:13:22.068007  <4>[  371.170818] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7397 07:13:22.068387  <4>[  371.178215] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7398 07:13:22.069043  <4>[  371.185611] x8 : ffff8000895cb768 x7 : 0000000000000000 x6 : 0000000000000002
 7399 07:13:22.090755  <4>[  371.193007] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7400 07:13:22.091139  <4>[  371.200404] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c54f12c0
 7401 07:13:22.091454  <4>[  371.207800] Call trace:
 7402 07:13:22.091749  <4>[  371.210502]  __fortify_panic+0x10/0x18
 7403 07:13:22.113374  <4>[  371.214508]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7404 07:13:22.113754  <4>[  371.219214]  lkdtm_do_action+0x24/0x48
 7405 07:13:22.114064  <4>[  371.223221]  direct_entry+0xa8/0x108
 7406 07:13:22.114357  <4>[  371.227053]  full_proxy_write+0x68/0xc8
 7407 07:13:22.114642  <4>[  371.231147]  vfs_write+0xd8/0x380
 7408 07:13:22.114921  <4>[  371.234724]  ksys_write+0x78/0x118
 7409 07:13:22.134865  <4>[  371.238384]  __arm64_sys_write+0x24/0x38
 7410 07:13:22.135245  <4>[  371.242566]  invoke_syscall+0x70/0x100
 7411 07:13:22.135886  <4>[  371.246577]  el0_svc_common.constprop.0+0x48/0xf0
 7412 07:13:22.136194  <4>[  371.251540]  do_el0_svc+0x24/0x38
 7413 07:13:22.136486  <4>[  371.255114]  el0_svc+0x3c/0x110
 7414 07:13:22.157458  <4>[  371.258517]  el0t_64_sync_handler+0x100/0x130
 7415 07:13:22.157839  <4>[  371.263132]  el0t_64_sync+0x190/0x198
 7416 07:13:22.158152  <0>[  371.267054] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7417 07:13:22.160912  <4>[  371.273404] ---[ end trace 0000000000000000 ]---
 7418 07:13:22.161292  <6>[  371.278277] note: cat[4875] exited with irqs disabled
 7419 07:13:22.167135  <6>[  371.284724] note: cat[4875] exited with preempt_count 1
 7420 07:13:22.188900  # Segmentation fau<4>[  371.299883] ------------[ cut here ]------------
 7421 07:13:22.192259  <4>[  371.305884] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7422 07:13:22.256758  <4>[  371.315725] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7423 07:13:22.278340  <4>[  371.375187] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7424 07:13:22.278736  <4>[  371.385015] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7425 07:13:22.279381  <4>[  371.390234] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7426 07:13:22.279694  <4>[  371.396843] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7427 07:13:22.301042  <4>[  371.404062] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7428 07:13:22.301424  <4>[  371.409460] lr : ct_idle_enter+0x10/0x20
 7429 07:13:22.301736  <4>[  371.413642] sp : ffff800083653d40
 7430 07:13:22.302361  <4>[  371.417212] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 7431 07:13:22.322610  <4>[  371.424610] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 7432 07:13:22.323323  <4>[  371.432007] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 7433 07:13:22.323645  <4>[  371.439403] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 7434 07:13:22.346212  <4>[  371.446799] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7435 07:13:22.346925  <4>[  371.454196] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7436 07:13:22.347248  <4>[  371.461592] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080120e0c
 7437 07:13:22.367876  <4>[  371.468988] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 7438 07:13:22.368257  <4>[  371.476384] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 7439 07:13:22.368566  <4>[  371.483781] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7440 07:13:22.368859  <4>[  371.491178] Call trace:
 7441 07:13:22.389432  <4>[  371.493879]  ct_kernel_exit.constprop.0+0xfc/0x118
 7442 07:13:22.389811  <4>[  371.498930]  ct_idle_enter+0x10/0x20
 7443 07:13:22.390119  <4>[  371.502764]  default_idle_call+0x2c/0x148
 7444 07:13:22.390414  <4>[  371.507035]  do_idle+0x22c/0x2b0
 7445 07:13:22.390701  <4>[  371.510526]  cpu_startup_entry+0x3c/0x50
 7446 07:13:22.405572  <4>[  371.514708]  rest_init+0xfc/0x120
 7447 07:13:22.405951  <4>[  371.518279]  start_kernel+0x570/0x848
 7448 07:13:22.406262  <4>[  371.522206]  __primary_switched+0x80/0x90
 7449 07:13:22.408987  <4>[  371.526475] ---[ end trace 0000000000000000 ]---
 7450 07:13:22.409369  lt
 7451 07:13:22.653954  # [  370.745935] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7452 07:13:22.654338  # [  370.751876] ------------[ cut here ]------------
 7453 07:13:22.654977  # [  370.756930] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7454 07:13:22.675541  # [  370.764450] WARNING: CPU: 0 PID: 4875 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7455 07:13:22.720811  # [  370.773256] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7456 07:13:22.742315  # [  370.832725] CPU: 0 UID: 0 PID: 4875 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7457 07:13:22.742701  # [  370.842295] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7458 07:13:22.743343  # [  370.847515] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7459 07:13:22.764959  # [  370.854123] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7460 07:13:22.765340  # [  370.861344] pc : __fortify_report+0x64/0x98
 7461 07:13:22.765649  # [  370.865784] lr : __fortify_report+0x64/0x98
 7462 07:13:22.765943  # [  370.870224] sp : ffff8000895cbc10
 7463 07:13:22.766559  # [  370.873794] x29: ffff8000895cbc10 x28: ffff0005c54f12c0 x27: 0000000000000000
 7464 07:13:22.787629  # [  370.881193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabc5f000
 7465 07:13:22.788010  # [  370.888591] x23: ffff0005c580bc28 x22: ffff8000895cbde0 x21: ffff800083b3ead0
 7466 07:13:22.788319  # [  370.895989] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7467 07:13:22.810205  # [  370.903386] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7468 07:13:22.810586  # [  370.910783] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7469 07:13:22.811226  # [  370.918179] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7470 07:13:22.831822  # [  370.925576] x8 : ffff8000895cb768 x7 : 0000000000000000 x6 : 0000000000000002
 7471 07:13:22.832206  # [  370.932972] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7472 07:13:22.832517  # [  370.940369] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c54f12c0
 7473 07:13:22.853312  # [  370.947765] Call trace:
 7474 07:13:22.853690  # [  370.950467]  __fortify_report+0x64/0x98
 7475 07:13:22.853999  # [  370.954561]  __fortify_panic+0x10/0x18
 7476 07:13:22.854290  # [  370.958567]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7477 07:13:22.854906  # [  370.963274]  lkdtm_do_action+0x24/0x48
 7478 07:13:22.855202  # [  370.967283]  direct_entry+0xa8/0x108
 7479 07:13:22.875963  # [  370.971116]  full_proxy_write+0x68/0xc8
 7480 07:13:22.876341  # [  370.975213]  vfs_write+0xd8/0x380
 7481 07:13:22.876650  # [  370.978790]  ksys_write+0x78/0x118
 7482 07:13:22.876968  # [  370.982450]  __arm64_sys_write+0x24/0x38
 7483 07:13:22.877586  # [  370.986631]  invoke_syscall+0x70/0x100
 7484 07:13:22.898682  # [  370.990644]  el0_svc_common.constprop.0+0x48/0xf0
 7485 07:13:22.899062  # [  370.995607]  do_el0_svc+0x24/0x38
 7486 07:13:22.899372  # [  370.999182]  el0_svc+0x3c/0x110
 7487 07:13:22.899996  # [  371.002586]  el0t_64_sync_handler+0x100/0x130
 7488 07:13:22.900295  # [  371.007202]  el0t_64_sync+0x190/0x198
 7489 07:13:22.900582  # [  371.011123] ---[ end trace 0000000000000000 ]---
 7490 07:13:22.921324  # [  371.016254] ------------[ cut here ]------------
 7491 07:13:22.921702  # [  371.021132] kernel BUG at lib/string_helpers.c:1040!
 7492 07:13:22.922013  # [  371.026357] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7493 07:13:22.988028  # [  371.033493] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7494 07:13:22.988763  # [  371.092938] CPU: 0 UID: 0 PID: 4875 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7495 07:13:23.009613  # [  371.102504] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7496 07:13:23.009990  # [  371.107723] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7497 07:13:23.010630  # [  371.114332] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7498 07:13:23.010939  # [  371.121551] pc : __fortify_panic+0x10/0x18
 7499 07:13:23.032335  # [  371.125910] lr : __fortify_panic+0x10/0x18
 7500 07:13:23.032714  # [  371.130263] sp : ffff8000895cbc40
 7501 07:13:23.033052  # [  371.133832] x29: ffff8000895cbc40 x28: ffff0005c54f12c0 x27: 0000000000000000
 7502 07:13:23.033348  # [  371.141231] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffabc5f000
 7503 07:13:23.053813  # [  371.148628] x23: ffff0005c580bc28 x22: ffff8000895cbde0 x21: ffff800083b3ead0
 7504 07:13:23.054194  # [  371.156025] x20: ffff0005cd4b2000 x19: ffff0005caa911c8 x18: 0000000000000000
 7505 07:13:23.054834  # [  371.163421] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7506 07:13:23.075393  # [  371.170818] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7507 07:13:23.075773  # [  371.178215] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7508 07:13:23.076083  # [  371.185611] x8 : ffff8000895cb768 x7 : 0000000000000000 x6 : 0000000000000002
 7509 07:13:23.099013  # [  371.193007] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7510 07:13:23.099724  # [  371.200404] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c54f12c0
 7511 07:13:23.100046  # [  371.207800] Call trace:
 7512 07:13:23.100344  # [  371.210502]  __fortify_panic+0x10/0x18
 7513 07:13:23.100631  # [  371.214508]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7514 07:13:23.120536  # [  371.219214]  lkdtm_do_action+0x24/0x48
 7515 07:13:23.120935  # [  371.223221]  direct_entry+0xa8/0x108
 7516 07:13:23.121245  # [  371.227053]  full_proxy_write+0x68/0xc8
 7517 07:13:23.121539  # [  371.231147]  vfs_write+0xd8/0x380
 7518 07:13:23.122152  # [  371.234724]  ksys_write+0x78/0x118
 7519 07:13:23.122448  # [  371.238384]  __arm64_sys_write+0x24/0x38
 7520 07:13:23.143158  # [  371.242566]  invoke_syscall+0x70/0x100
 7521 07:13:23.143534  # [  371.246577]  el0_svc_common.constprop.0+0x48/0xf0
 7522 07:13:23.143843  # [  371.251540]  do_el0_svc+0x24/0x38
 7523 07:13:23.144136  # [  371.255114]  el0_svc+0x3c/0x110
 7524 07:13:23.144747  # [  371.258517]  el0t_64_sync_handler+0x100/0x130
 7525 07:13:23.164863  # [  371.263132]  el0t_64_sync+0x190/0x198
 7526 07:13:23.165261  # [  371.267054] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7527 07:13:23.165573  # [  371.273404] ---[ end trace 0000000000000000 ]---
 7528 07:13:23.165866  # [  371.278277] note: cat[4875] exited with irqs disabled
 7529 07:13:23.187440  # [  371.284724] note: cat[4875] exited with preempt_count 1
 7530 07:13:23.187819  # [  371.299883] ------------[ cut here ]------------
 7531 07:13:23.188128  # [  371.305884] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7532 07:13:23.254248  # [  371.315725] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7533 07:13:23.254979  # [  371.375187] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7534 07:13:23.275789  # [  371.385015] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7535 07:13:23.276164  # [  371.390234] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7536 07:13:23.276475  # [  371.396843] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7537 07:13:23.276769  # [  371.404062] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7538 07:13:23.298492  # [  371.409460] lr : ct_idle_enter+0x10/0x20
 7539 07:13:23.298870  # [  371.413642] sp : ffff800083653d40
 7540 07:13:23.299508  # [  371.417212] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 7541 07:13:23.299820  # [  371.424610] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 7542 07:13:23.321069  # [  371.432007] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 7543 07:13:23.321771  # [  371.439403] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 7544 07:13:23.322091  # [  371.446799] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7545 07:13:23.342587  # [  371.454196] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7546 07:13:23.342968  # [  371.461592] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080120e0c
 7547 07:13:23.343604  # [  371.468988] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 7548 07:13:23.365288  # [  371.476384] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 7549 07:13:23.365665  # [  371.483781] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7550 07:13:23.365975  # [  371.491178] Call trace:
 7551 07:13:23.387807  # [  371.493879]  ct_kernel_exit.constprop<6>[  372.484984] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7552 07:13:23.388190  .0+0xfc/0x118
 7553 07:13:23.388504  #<6>[  372.492029] lkdtm: trying to strcmp() past the end of a struct
 7554 07:13:23.389129   [  371.498930] <4>[  372.499513] ------------[ cut here ]------------
 7555 07:13:23.409451   ct_idle_enter+0<4>[  372.505766] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7556 07:13:23.409834  x10/0x20
 7557 07:13:23.410143  # [  3<4>[  372.514774] WARNING: CPU: 0 PID: 4922 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7558 07:13:23.477220  <4>[  372.524755] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7559 07:13:23.477628  <4>[  372.584222] CPU: 0 UID: 0 PID: 4922 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7560 07:13:23.478270  <4>[  372.593790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7561 07:13:23.498814  <4>[  372.599010] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7562 07:13:23.499196  <4>[  372.605618] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7563 07:13:23.499509  <4>[  372.612839] pc : __fortify_report+0x64/0x98
 7564 07:13:23.500130  <4>[  372.617280] lr : __fortify_report+0x64/0x98
 7565 07:13:23.520458  <4>[  372.621720] sp : ffff8000896b3ae0
 7566 07:13:23.520837  <4>[  372.625289] x29: ffff8000896b3ae0 x28: ffff0005c1d20040 x27: 0000000000000000
 7567 07:13:23.521179  <4>[  372.632689] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd27f000
 7568 07:13:23.544084  <4>[  372.640086] x23: ffff0005c580bc28 x22: ffff8000896b3cc0 x21: ffff800083b3ea90
 7569 07:13:23.544467  <4>[  372.647483] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7570 07:13:23.545107  <4>[  372.654879] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7571 07:13:23.565762  <4>[  372.662276] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7572 07:13:23.566144  <4>[  372.669671] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7573 07:13:23.566458  <4>[  372.677068] x8 : ffff8000896b3638 x7 : 0000000000000000 x6 : 0000000000000002
 7574 07:13:23.566756  <4>[  372.684464] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7575 07:13:23.588316  <4>[  372.691860] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d20040
 7576 07:13:23.588698  <4>[  372.699257] Call trace:
 7577 07:13:23.589039  <4>[  372.701959]  __fortify_report+0x64/0x98
 7578 07:13:23.589335  <4>[  372.706053]  __fortify_panic+0x10/0x18
 7579 07:13:23.609808  <4>[  372.710059]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7580 07:13:23.610189  <4>[  372.714852]  lkdtm_do_action+0x24/0x48
 7581 07:13:23.610502  <4>[  372.718860]  direct_entry+0xa8/0x108
 7582 07:13:23.610799  <4>[  372.722693]  full_proxy_write+0x68/0xc8
 7583 07:13:23.611084  <4>[  372.726790]  vfs_write+0xd8/0x380
 7584 07:13:23.611692  <4>[  372.730366]  ksys_write+0x78/0x118
 7585 07:13:23.632449  <4>[  372.734027]  __arm64_sys_write+0x24/0x38
 7586 07:13:23.632829  <4>[  372.738208]  invoke_syscall+0x70/0x100
 7587 07:13:23.633164  <4>[  372.742221]  el0_svc_common.constprop.0+0x48/0xf0
 7588 07:13:23.633462  <4>[  372.747184]  do_el0_svc+0x24/0x38
 7589 07:13:23.634079  <4>[  372.750758]  el0_svc+0x3c/0x110
 7590 07:13:23.634377  <4>[  372.754163]  el0t_64_sync_handler+0x100/0x130
 7591 07:13:23.655057  <4>[  372.758779]  el0t_64_sync+0x190/0x198
 7592 07:13:23.655437  <4>[  372.762700] ---[ end trace 0000000000000000 ]---
 7593 07:13:23.656079  71.502764]  defa<4>[  372.767801] ------------[ cut here ]------------
 7594 07:13:23.656397  <2>[  372.773870] kernel BUG at lib/string_helpers.c:1040!
 7595 07:13:23.661731  <0>[  372.779093] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7596 07:13:23.727627  <4>[  372.786229] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7597 07:13:23.748857  <4>[  372.845676] CPU: 0 UID: 0 PID: 4922 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7598 07:13:23.749264  <4>[  372.855242] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7599 07:13:23.749904  <4>[  372.860461] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7600 07:13:23.750215  <4>[  372.867070] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7601 07:13:23.771402  <4>[  372.874288] pc : __fortify_panic+0x10/0x18
 7602 07:13:23.771783  <4>[  372.878648] lr : __fortify_panic+0x10/0x18
 7603 07:13:23.772093  <4>[  372.883001] sp : ffff8000896b3b10
 7604 07:13:23.772716  <4>[  372.886570] x29: ffff8000896b3b10 x28: ffff0005c1d20040 x27: 0000000000000000
 7605 07:13:23.794102  <4>[  372.893967] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd27f000
 7606 07:13:23.794483  <4>[  372.901364] x23: ffff0005c580bc28 x22: ffff8000896b3cc0 x21: ffff800083b3ea90
 7607 07:13:23.795124  <4>[  372.908760] x20: ffff0005cd44e000 x19: 0000000000000013 x18: 0000000000000000
 7608 07:13:23.815662  <4>[  372.916156] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7609 07:13:23.816044  <4>[  372.923552] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7610 07:13:23.816683  <4>[  372.930948] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7611 07:13:23.838236  <4>[  372.938344] x8 : ffff8000896b3638 x7 : 0000000000000000 x6 : 0000000000000002
 7612 07:13:23.838618  <4>[  372.945740] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7613 07:13:23.838931  <4>[  372.953136] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d20040
 7614 07:13:23.839228  <4>[  372.960533] Call trace:
 7615 07:13:23.860730  <4>[  372.963234]  __fortify_panic+0x10/0x18
 7616 07:13:23.861137  <4>[  372.967241]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7617 07:13:23.861778  <4>[  372.972035]  lkdtm_do_action+0x24/0x48
 7618 07:13:23.862086  <4>[  372.976042]  direct_entry+0xa8/0x108
 7619 07:13:23.862378  <4>[  372.979875]  full_proxy_write+0x68/0xc8
 7620 07:13:23.883318  <4>[  372.983968]  vfs_write+0xd8/0x380
 7621 07:13:23.883698  <4>[  372.987543]  ksys_write+0x78/0x118
 7622 07:13:23.884005  <4>[  372.991204]  __arm64_sys_write+0x24/0x38
 7623 07:13:23.884300  <4>[  372.995385]  invoke_syscall+0x70/0x100
 7624 07:13:23.884935  <4>[  372.999397]  el0_svc_common.constprop.0+0x48/0xf0
 7625 07:13:23.885237  <4>[  373.004360]  do_el0_svc+0x24/0x38
 7626 07:13:23.904974  <4>[  373.007934]  el0_svc+0x3c/0x110
 7627 07:13:23.905352  <4>[  373.011336]  el0t_64_sync_handler+0x100/0x130
 7628 07:13:23.905662  <4>[  373.015951]  el0t_64_sync+0x190/0x198
 7629 07:13:23.906288  <0>[  373.019874] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7630 07:13:23.906593  <4>[  373.026223] ---[ end trace 0000000000000000 ]---
 7631 07:13:23.927663  <6>[  373.031096] note: cat[4922] exited with irqs disabled
 7632 07:13:23.928043  ult_idle_call+0x<6>[  373.036809] note: cat[4922] exited with preempt_count 1
 7633 07:13:23.928354  2c/0x148
 7634 07:13:23.928649  # [  371.507035]  do_idle+0x22c/0x2b0
 7635 07:13:23.929295  # [  371.510526]  cpu_startup_entry+0x3c/0x50
 7636 07:13:23.941713  # [  371.514708]  rest_i<4>[  373.052984] ------------[ cut here ]------------
 7637 07:13:23.944985  <4>[  373.058616] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7638 07:13:24.008947  <4>[  373.068458] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7639 07:13:24.032227  <4>[  373.127925] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7640 07:13:24.032609  <4>[  373.137752] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7641 07:13:24.033280  <4>[  373.142972] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7642 07:13:24.033594  <4>[  373.149581] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7643 07:13:24.053796  <4>[  373.156800] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7644 07:13:24.054174  <4>[  373.162199] lr : ct_idle_enter+0x10/0x20
 7645 07:13:24.054484  <4>[  373.166381] sp : ffff800083653d40
 7646 07:13:24.054777  <4>[  373.169950] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 7647 07:13:24.075398  <4>[  373.177348] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 7648 07:13:24.075781  <4>[  373.184746] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 7649 07:13:24.076093  <4>[  373.192142] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 7650 07:13:24.097930  <4>[  373.199538] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7651 07:13:24.098312  <4>[  373.206934] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7652 07:13:24.098956  <4>[  373.214330] x11: 0000000000000000 x10: 0000000000000b30 x9 : ffff800080120e0c
 7653 07:13:24.120598  <4>[  373.221726] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 7654 07:13:24.121348  <4>[  373.229122] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 7655 07:13:24.121670  <4>[  373.236518] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7656 07:13:24.121971  <4>[  373.243915] Call trace:
 7657 07:13:24.143276  <4>[  373.246616]  ct_kernel_exit.constprop.0+0xfc/0x118
 7658 07:13:24.143655  <4>[  373.251668]  ct_idle_enter+0x10/0x20
 7659 07:13:24.143963  <4>[  373.255503]  default_idle_call+0x2c/0x148
 7660 07:13:24.144256  <4>[  373.259773]  do_idle+0x22c/0x2b0
 7661 07:13:24.144541  <4>[  373.263265]  cpu_startup_entry+0x40/0x50
 7662 07:13:24.164918  <4>[  373.267447]  rest_init+0xfc/0x120
 7663 07:13:24.165299  <4>[  373.271019]  start_kernel+0x570/0x848
 7664 07:13:24.165607  <4>[  373.274946]  __primary_switched+0x80/0x90
 7665 07:13:24.165902  <4>[  373.279217] ---[ end trace 0000000000000000 ]---
 7666 07:13:24.166190  nit+0xfc/0x120
 7667 07:13:24.166478  # [  371.518279]  start_kernel+0x570/0x848
 7668 07:13:24.187416  # [  371.522206]  __primary_switched+0x80/0x90
 7669 07:13:24.187792  # [  371.526475] ---[ end trace 0000000000000000 ]---
 7670 07:13:24.188103  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7671 07:13:24.188396  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7672 07:13:24.189035  # timeout set to 45
 7673 07:13:24.189334  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7674 07:13:24.191034  # Segmentation fault
 7675 07:13:24.328293  # [  372.484984] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7676 07:13:24.328673  # [  372.492029] lkdtm: trying to strcmp() past the end of a struct
 7677 07:13:24.329013  # [  372.499513] ------------[ cut here ]------------
 7678 07:13:24.349836  # [  372.505766] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7679 07:13:24.350214  # [  372.514774] WARNING: CPU: 0 PID: 4922 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7680 07:13:24.416716  # [  372.524755] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7681 07:13:24.417483  # [  372.584222] CPU: 0 UID: 0 PID: 4922 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7682 07:13:24.417807  # [  372.593790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7683 07:13:24.439351  # [  372.599010] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7684 07:13:24.439727  # [  372.605618] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7685 07:13:24.440037  # [  372.612839] pc : __fortify_report+0x64/0x98
 7686 07:13:24.440329  # [  372.617280] lr : __fortify_report+0x64/0x98
 7687 07:13:24.440613  # [  372.621720] sp : ffff8000896b3ae0
 7688 07:13:24.460845  # [  372.625289] x29: ffff8000896b3ae0 x28: ffff0005c1d20040 x27: 0000000000000000
 7689 07:13:24.461580  # [  372.632689] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd27f000
 7690 07:13:24.461896  # [  372.640086] x23: ffff0005c580bc28 x22: ffff8000896b3cc0 x21: ffff800083b3ea90
 7691 07:13:24.482309  # [  372.647483] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7692 07:13:24.482681  # [  372.654879] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7693 07:13:24.483318  # [  372.662276] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7694 07:13:24.504976  # [  372.669671] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7695 07:13:24.505352  # [  372.677068] x8 : ffff8000896b3638 x7 : 0000000000000000 x6 : 0000000000000002
 7696 07:13:24.505990  # [  372.684464] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7697 07:13:24.527582  # [  372.691860] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d20040
 7698 07:13:24.527961  # [  372.699257] Call trace:
 7699 07:13:24.528268  # [  372.701959]  __fortify_report+0x64/0x98
 7700 07:13:24.528558  # [  372.706053]  __fortify_panic+0x10/0x18
 7701 07:13:24.529171  # [  372.710059]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7702 07:13:24.550226  # [  372.714852]  lkdtm_do_action+0x24/0x48
 7703 07:13:24.550598  # [  372.718860]  direct_entry+0xa8/0x108
 7704 07:13:24.550900  # [  372.722693]  full_proxy_write+0x68/0xc8
 7705 07:13:24.551190  # [  372.726790]  vfs_write+0xd8/0x380
 7706 07:13:24.551799  # [  372.730366]  ksys_write+0x78/0x118
 7707 07:13:24.552092  # [  372.734027]  __arm64_sys_write+0x24/0x38
 7708 07:13:24.571849  # [  372.738208]  invoke_syscall+0x70/0x100
 7709 07:13:24.572223  # [  372.742221]  el0_svc_common.constprop.0+0x48/0xf0
 7710 07:13:24.572527  # [  372.747184]  do_el0_svc+0x24/0x38
 7711 07:13:24.572816  # [  372.750758]  el0_svc+0x3c/0x110
 7712 07:13:24.573128  # [  372.754163]  el0t_64_sync_handler+0x100/0x130
 7713 07:13:24.593425  # [  372.758779]  el0t_64_sync+0x190/0x198
 7714 07:13:24.593797  # [  372.762700] ---[ end trace 0000000000000000 ]---
 7715 07:13:24.594104  # [  372.767801] ------------[ cut here ]------------
 7716 07:13:24.594395  # [  372.773870] kernel BUG at lib/string_helpers.c:1040!
 7717 07:13:24.594677  # [  372.779093] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7718 07:13:24.661207  # [  372.786229] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7719 07:13:24.682861  # [  372.845676] CPU: 0 UID: 0 PID: 4922 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7720 07:13:24.683240  # [  372.855242] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7721 07:13:24.683546  # [  372.860461] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7722 07:13:24.683839  # [  372.867070] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7723 07:13:24.704350  # [  372.874288] pc : __fortify_panic+0x10/0x18
 7724 07:13:24.704725  # [  372.878648] lr : __fortify_panic+0x10/0x18
 7725 07:13:24.705060  # [  372.883001] sp : ffff8000896b3b10
 7726 07:13:24.705682  # [  372.886570] x29: ffff8000896b3b10 x28: ffff0005c1d20040 x27: 0000000000000000
 7727 07:13:24.728070  # [  372.893967] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd27f000
 7728 07:13:24.728450  # [  372.901364] x23: ffff0005c580bc28 x22: ffff8000896b3cc0 x21: ffff800083b3ea90
 7729 07:13:24.729059  # [  372.908760] x20: ffff0005cd44e000 x19: 0000000000000013 x18: 0000000000000000
 7730 07:13:24.749577  # [  372.916156] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7731 07:13:24.749954  # [  372.923552] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7732 07:13:24.750587  # [  372.930948] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7733 07:13:24.772332  # [  372.938344] x8 : ffff8000896b3638 x7 : 0000000000000000 x6 : 0000000000000002
 7734 07:13:24.772708  # [  372.945740] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7735 07:13:24.773047  # [  372.953136] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005c1d20040
 7736 07:13:24.773342  # [  372.960533] Call trace:
 7737 07:13:24.793812  # [  372.963234]  __fortify_panic+0x10/0x18
 7738 07:13:24.794188  # [  372.967241]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7739 07:13:24.794491  # [  372.972035]  lkdtm_do_action+0x24/0x48
 7740 07:13:24.794779  # [  372.976042]  direct_entry+0xa8/0x108
 7741 07:13:24.795386  # [  372.979875]  full_proxy_write+0x68/0xc8
 7742 07:13:24.795680  # [  372.983968]  vfs_write+0xd8/0x380
 7743 07:13:24.816394  # [  372.987543]  ksys_write+0x78/0x118
 7744 07:13:24.816768  # [  372.991204]  __arm64_sys_write+0x24/0x38
 7745 07:13:24.817104  # [  372.995385]  invoke_syscall+0x70/0x100
 7746 07:13:24.817398  # [  372.999397]  el0_svc_common.constprop.0+0x48/0xf0
 7747 07:13:24.818013  # [  373.004360]  do_el0_svc+0x24/0x38
 7748 07:13:24.818308  # [  373.007934]  el0_svc+0x3c/0x110
 7749 07:13:24.839105  # [  373.011336]  el0t_64_sync_handler+0x100/0x130
 7750 07:13:24.839482  # [  373.015951]  el0t_64_sync+0x190/0x198
 7751 07:13:24.839786  # [  373.019874] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7752 07:13:24.840404  # [  373.026223] ---[ end trace 0000000000000000 ]---
 7753 07:13:24.860654  # [  373.031096] note: cat[4922] exited with irqs disabled
 7754 07:13:24.861055  # [  373.036809] note: cat[4922] exited with preempt_count 1
 7755 07:13:24.861363  # [  373.052984] ------------[ cut here ]------------
 7756 07:13:24.861984  # [  373.058616] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7757 07:13:24.927772  # [  373.068458] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7758 07:13:24.950012  # [  373.127925] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7759 07:13:24.950393  # [  373.137752] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7760 07:13:24.951028  # [  373.142972] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7761 07:13:24.951337  # [  373.149581] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7762 07:13:24.971642  # [  373.156800] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7763 07:13:24.972020  # [  373.162199] lr : ct_idle_enter+0x10/0x20
 7764 07:13:24.972325  # [  373.166381] sp : ffff800083653d40
 7765 07:13:24.972968  # [  373.169950] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 7766 07:13:24.994167  # [  373.177348] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 7767 07:13:24.994544  # [  373.184746] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 7768 07:13:24.995175  # [  373.192142] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 7769 07:13:25.016853  # [  373.199538] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7770 07:13:25.017254  # [  373.206934] x14: 0000000000000000 x13: 0000000000000000 x12: 00000000000000<6>[  374.129176] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7771 07:13:25.017563  00
 7772 07:13:25.038495  # [  373.214<6>[  374.136325] lkdtm: trying to strncpy() past the end of a struct member...
 7773 07:13:25.038873  330] x11: 000000<4>[  374.144748] ------------[ cut here ]------------
 7774 07:13:25.039188  0000000000 x10: <4>[  374.150996] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7775 07:13:25.047025  0000000000000b30<4>[  374.159995] WARNING: CPU: 0 PID: 4969 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7776 07:13:25.110724  <4>[  374.169988] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7777 07:13:25.133347  <4>[  374.229453] CPU: 0 UID: 0 PID: 4969 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7778 07:13:25.133725  <4>[  374.239021] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7779 07:13:25.134033  <4>[  374.244241] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7780 07:13:25.134324  <4>[  374.250849] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7781 07:13:25.154860  <4>[  374.258069] pc : __fortify_report+0x64/0x98
 7782 07:13:25.155236  <4>[  374.262510] lr : __fortify_report+0x64/0x98
 7783 07:13:25.155541  <4>[  374.266950] sp : ffff8000897ab9b0
 7784 07:13:25.156159  <4>[  374.270519] x29: ffff8000897ab9b0 x28: ffff0005cda737c0 x27: 0000000000000000
 7785 07:13:25.177441  <4>[  374.277918] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9df6f000
 7786 07:13:25.177819  <4>[  374.285315] x23: 000000000000000f x22: ffff800082359f30 x21: ffff0005cd586340
 7787 07:13:25.178457  <4>[  374.292712] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7788 07:13:25.200086  <4>[  374.300109] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7789 07:13:25.200788  <4>[  374.307505] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7790 07:13:25.201141  <4>[  374.314901] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7791 07:13:25.221563  <4>[  374.322298] x8 : ffff8000897ab508 x7 : 0000000000000000 x6 : 0000000000000002
 7792 07:13:25.221939  <4>[  374.329694] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7793 07:13:25.222575  <4>[  374.337089] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 7794 07:13:25.222882  <4>[  374.344486] Call trace:
 7795 07:13:25.245275  <4>[  374.347188]  __fortify_report+0x64/0x98
 7796 07:13:25.245649  <4>[  374.351282]  __fortify_panic+0x10/0x18
 7797 07:13:25.245958  <4>[  374.355288]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7798 07:13:25.246252  <4>[  374.360257]  lkdtm_do_action+0x24/0x48
 7799 07:13:25.246865  <4>[  374.364264]  direct_entry+0xa8/0x108
 7800 07:13:25.266830  <4>[  374.368097]  full_proxy_write+0x68/0xc8
 7801 07:13:25.267205  <4>[  374.372193]  vfs_write+0xd8/0x380
 7802 07:13:25.267510  <4>[  374.375770]  ksys_write+0x78/0x118
 7803 07:13:25.268137  <4>[  374.379430]  __arm64_sys_write+0x24/0x38
 7804 07:13:25.268437  <4>[  374.383612]  invoke_syscall+0x70/0x100
 7805 07:13:25.268722  <4>[  374.387624]  el0_svc_common.constprop.0+0x48/0xf0
 7806 07:13:25.288398  <4>[  374.392588]  do_el0_svc+0x24/0x38
 7807 07:13:25.288776  <4>[  374.396162]  el0_svc+0x3c/0x110
 7808 07:13:25.289113  <4>[  374.399566]  el0t_64_sync_handler+0x100/0x130
 7809 07:13:25.289407  <4>[  374.404181]  el0t_64_sync+0x190/0x198
 7810 07:13:25.289689  <4>[  374.408101] ---[ end trace 0000000000000000 ]---
 7811 07:13:25.305575   x9 : ffff800080<4>[  374.413237] ------------[ cut here ]------------
 7812 07:13:25.305959  <2>[  374.419269] kernel BUG at lib/string_helpers.c:1040!
 7813 07:13:25.308983  <0>[  374.424493] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7814 07:13:25.371289  <4>[  374.431628] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7815 07:13:25.395086  <4>[  374.491072] CPU: 0 UID: 0 PID: 4969 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7816 07:13:25.395472  <4>[  374.500638] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7817 07:13:25.395785  <4>[  374.505856] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7818 07:13:25.396085  <4>[  374.512465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7819 07:13:25.416554  <4>[  374.519684] pc : __fortify_panic+0x10/0x18
 7820 07:13:25.416968  <4>[  374.524043] lr : __fortify_panic+0x10/0x18
 7821 07:13:25.417613  <4>[  374.528396] sp : ffff8000897ab9e0
 7822 07:13:25.417920  <4>[  374.531965] x29: ffff8000897ab9e0 x28: ffff0005cda737c0 x27: 0000000000000000
 7823 07:13:25.439226  <4>[  374.539363] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9df6f000
 7824 07:13:25.439610  <4>[  374.546759] x23: 000000000000000f x22: ffff800082359f30 x21: ffff0005cd586340
 7825 07:13:25.440252  <4>[  374.554155] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7826 07:13:25.461869  <4>[  374.561551] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7827 07:13:25.462251  <4>[  374.568947] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7828 07:13:25.462893  <4>[  374.576344] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7829 07:13:25.483446  <4>[  374.583740] x8 : ffff8000897ab508 x7 : 0000000000000000 x6 : 0000000000000002
 7830 07:13:25.483830  <4>[  374.591136] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7831 07:13:25.484473  <4>[  374.598531] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 7832 07:13:25.484786  <4>[  374.605928] Call trace:
 7833 07:13:25.505911  <4>[  374.608629]  __fortify_panic+0x10/0x18
 7834 07:13:25.506293  <4>[  374.612635]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7835 07:13:25.506936  <4>[  374.617602]  lkdtm_do_action+0x24/0x48
 7836 07:13:25.507244  <4>[  374.621609]  direct_entry+0xa8/0x108
 7837 07:13:25.507535  <4>[  374.625441]  full_proxy_write+0x68/0xc8
 7838 07:13:25.527581  <4>[  374.629534]  vfs_write+0xd8/0x380
 7839 07:13:25.527960  <4>[  374.633109]  ksys_write+0x78/0x118
 7840 07:13:25.528273  <4>[  374.636769]  __arm64_sys_write+0x24/0x38
 7841 07:13:25.528574  <4>[  374.640950]  invoke_syscall+0x70/0x100
 7842 07:13:25.529190  <4>[  374.644962]  el0_svc_common.constprop.0+0x48/0xf0
 7843 07:13:25.529489  <4>[  374.649925]  do_el0_svc+0x24/0x38
 7844 07:13:25.551193  <4>[  374.653500]  el0_svc+0x3c/0x110
 7845 07:13:25.551571  <4>[  374.656903]  el0t_64_sync_handler+0x100/0x130
 7846 07:13:25.551881  <4>[  374.661518]  el0t_64_sync+0x190/0x198
 7847 07:13:25.552508  <0>[  374.665440] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7848 07:13:25.552811  <4>[  374.671789] ---[ end trace 0000000000000000 ]---
 7849 07:13:25.572775  <6>[  374.676663] note: cat[4969] exited with irqs disabled
 7850 07:13:25.573181  120e0c
 7851 07:13:25.573496  # [  373.221726]<6>[  374.682923] note: cat[4969] exited with preempt_count 1
 7852 07:13:25.573794   x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 7853 07:13:25.591235  # [  373.229122] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 7854 07:13:25.591619  <4>[  374.701390] ------------[ cut here ]------------
 7855 07:13:25.594644  <4>[  374.707648] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7856 07:13:25.658252  <4>[  374.717490] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7857 07:13:25.680561  <4>[  374.776951] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7858 07:13:25.680973  <4>[  374.786777] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7859 07:13:25.681619  <4>[  374.791996] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7860 07:13:25.681930  <4>[  374.798605] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7861 07:13:25.703205  <4>[  374.805824] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7862 07:13:25.703583  <4>[  374.811222] lr : ct_idle_enter+0x10/0x20
 7863 07:13:25.703892  <4>[  374.815404] sp : ffff800083653d40
 7864 07:13:25.704520  <4>[  374.818973] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 7865 07:13:25.724783  <4>[  374.826371] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 7866 07:13:25.725521  <4>[  374.833768] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 7867 07:13:25.725841  <4>[  374.841164] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 7868 07:13:25.746384  <4>[  374.848560] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7869 07:13:25.746765  <4>[  374.855956] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7870 07:13:25.747078  <4>[  374.863351] x11: 000000000007a120 x10: 0000000000000b30 x9 : ffff800080120e0c
 7871 07:13:25.770051  <4>[  374.870748] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 7872 07:13:25.770433  <4>[  374.878144] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 7873 07:13:25.770746  <4>[  374.885539] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7874 07:13:25.771040  <4>[  374.892936] Call trace:
 7875 07:13:25.791604  <4>[  374.895637]  ct_kernel_exit.constprop.0+0xfc/0x118
 7876 07:13:25.791984  <4>[  374.900688]  ct_idle_enter+0x10/0x20
 7877 07:13:25.792296  <4>[  374.904523]  default_idle_call+0x2c/0x148
 7878 07:13:25.792592  <4>[  374.908792]  do_idle+0x22c/0x2b0
 7879 07:13:25.793234  <4>[  374.912285]  cpu_startup_entry+0x3c/0x50
 7880 07:13:25.814149  <4>[  374.916466]  rest_init+0xfc/0x120
 7881 07:13:25.814531  <4>[  374.920038]  start_kernel+0x570/0x848
 7882 07:13:25.814842  <4>[  374.923964]  __primary_switched+0x80/0x90
 7883 07:13:25.815139  <4>[  374.928234] ---[ end trace 0000000000000000 ]---
 7884 07:13:25.836754  # [  373.236518] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 7885 07:13:25.837156  # [  373.243915] Call trace:
 7886 07:13:25.837464  # [  373.246616]  ct_kernel_exit.constprop.0+0xfc/0x118
 7887 07:13:25.837761  # [  373.251668]  ct_idle_enter+0x10/0x20
 7888 07:13:25.838047  # [  373.255503]  default_idle_call+0x2c/0x148
 7889 07:13:25.838662  # [  373.259773]  do_idle+0x22c/0x2b0
 7890 07:13:25.858457  # [  373.263265]  cpu_startup_entry+0x40/0x50
 7891 07:13:25.858841  # [  373.267447]  rest_init+0xfc/0x120
 7892 07:13:25.859152  # [  373.271019]  start_kernel+0x570/0x848
 7893 07:13:25.859778  # [  373.274946]  __primary_switched+0x80/0x90
 7894 07:13:25.860080  # [  373.279217] ---[ end trace 0000000000000000 ]---
 7895 07:13:25.860369  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7896 07:13:25.869332  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7897 07:13:25.869714  # timeout set to 45
 7898 07:13:25.870022  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7899 07:13:25.872509  # Segmentation fault
 7900 07:13:25.969912  # [  374.129176] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7901 07:13:25.970292  # [  374.136325] lkdtm: trying to strncpy() past the end of a struct member...
 7902 07:13:25.970935  # [  374.144748] ------------[ cut here ]------------
 7903 07:13:25.992517  # [  374.150996] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7904 07:13:25.992922  # [  374.159995] WARNING: CPU: 0 PID: 4969 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7905 07:13:26.058266  # [  374.169988] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7906 07:13:26.058672  # [  374.229453] CPU: 0 UID: 0 PID: 4969 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7907 07:13:26.059317  # [  374.239021] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7908 07:13:26.080964  # [  374.244241] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7909 07:13:26.081345  # [  374.250849] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7910 07:13:26.081986  # [  374.258069] pc : __fortify_report+0x64/0x98
 7911 07:13:26.082294  # [  374.262510] lr : __fortify_report+0x64/0x98
 7912 07:13:26.082586  # [  374.266950] sp : ffff8000897ab9b0
 7913 07:13:26.103499  # [  374.270519] x29: ffff8000897ab9b0 x28: ffff0005cda737c0 x27: 0000000000000000
 7914 07:13:26.103879  # [  374.277918] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9df6f000
 7915 07:13:26.104520  # [  374.285315] x23: 000000000000000f x22: ffff800082359f30 x21: ffff0005cd586340
 7916 07:13:26.126181  # [  374.292712] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7917 07:13:26.126897  # [  374.300109] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7918 07:13:26.127216  # [  374.307505] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7919 07:13:26.147818  # [  374.314901] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7920 07:13:26.148199  # [  374.322298] x8 : ffff8000897ab508 x7 : 0000000000000000 x6 : 0000000000000002
 7921 07:13:26.148510  # [  374.329694] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7922 07:13:26.169269  # [  374.337089] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 7923 07:13:26.169649  # [  374.344486] Call trace:
 7924 07:13:26.169956  # [  374.347188]  __fortify_report+0x64/0x98
 7925 07:13:26.170248  # [  374.351282]  __fortify_panic+0x10/0x18
 7926 07:13:26.170861  # [  374.355288]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7927 07:13:26.193009  # [  374.360257]  lkdtm_do_action+0x24/0x48
 7928 07:13:26.193389  # [  374.364264]  direct_entry+0xa8/0x108
 7929 07:13:26.193697  # [  374.368097]  full_proxy_write+0x68/0xc8
 7930 07:13:26.194320  # [  374.372193]  vfs_write+0xd8/0x380
 7931 07:13:26.194620  # [  374.375770]  ksys_write+0x78/0x118
 7932 07:13:26.194906  # [  374.379430]  __arm64_sys_write+0x24/0x38
 7933 07:13:26.214530  # [  374.383612]  invoke_syscall+0x70/0x100
 7934 07:13:26.214908  # [  374.387624]  el0_svc_common.constprop.0+0x48/0xf0
 7935 07:13:26.215217  # [  374.392588]  do_el0_svc+0x24/0x38
 7936 07:13:26.215509  # [  374.396162]  el0_svc+0x3c/0x110
 7937 07:13:26.216122  # [  374.399566]  el0t_64_sync_handler+0x100/0x130
 7938 07:13:26.237159  # [  374.404181]  el0t_64_sync+0x190/0x198
 7939 07:13:26.237537  # [  374.408101] ---[ end trace 0000000000000000 ]---
 7940 07:13:26.237846  # [  374.413237] ------------[ cut here ]------------
 7941 07:13:26.238138  # [  374.419269] kernel BUG at lib/string_helpers.c:1040!
 7942 07:13:26.258791  # [  374.424493] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7943 07:13:26.304392  # [  374.431628] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7944 07:13:26.325697  # [  374.491072] CPU: 0 UID: 0 PID: 4969 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7945 07:13:26.326081  # [  374.500638] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7946 07:13:26.326391  # [  374.505856] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7947 07:13:26.326688  # [  374.512465] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7948 07:13:26.348309  # [  374.519684] pc : __fortify_panic+0x10/0x18
 7949 07:13:26.348692  # [  374.524043] lr : __fortify_panic+0x10/0x18
 7950 07:13:26.349358  # [  374.528396] sp : ffff8000897ab9e0
 7951 07:13:26.349668  # [  374.531965] x29: ffff8000897ab9e0 x28: ffff0005cda737c0 x27: 0000000000000000
 7952 07:13:26.369754  # [  374.539363] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9df6f000
 7953 07:13:26.370137  # [  374.546759] x23: 000000000000000f x22: ffff800082359f30 x21: ffff0005cd586340
 7954 07:13:26.370776  # [  374.554155] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7955 07:13:26.392373  # [  374.561551] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 7956 07:13:26.392752  # [  374.568947] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 7957 07:13:26.393416  # [  374.576344] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 7958 07:13:26.415014  # [  374.583740] x8 : ffff8000897ab508 x7 : 0000000000000000 x6 : 0000000000000002
 7959 07:13:26.415394  # [  374.591136] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 7960 07:13:26.416033  # [  374.598531] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cda737c0
 7961 07:13:26.416342  # [  374.605928] Call trace:
 7962 07:13:26.436654  # [  374.608629]  __fortify_panic+0x10/0x18
 7963 07:13:26.437062  # [  374.612635]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7964 07:13:26.437371  # [  374.617602]  lkdtm_do_action+0x24/0x48
 7965 07:13:26.437662  # [  374.621609]  direct_entry+0xa8/0x108
 7966 07:13:26.437947  # [  374.625441]  full_proxy_write+0x68/0xc8
 7967 07:13:26.438227  # [  374.629534]  vfs_write+0xd8/0x380
 7968 07:13:26.459322  # [  374.633109]  ksys_write+0x78/0x118
 7969 07:13:26.459701  # [  374.636769]  __arm64_sys_write+0x24/0x38
 7970 07:13:26.460334  # [  374.640950]  invoke_syscall+0x70/0x100
 7971 07:13:26.460640  # [  374.644962]  el0_svc_common.constprop.0+0x48/0xf0
 7972 07:13:26.460958  # [  374.649925]  do_el0_svc+0x24/0x38
 7973 07:13:26.480780  # [  374.653500]  el0_svc+0x3c/0x110
 7974 07:13:26.481187  # [  374.656903]  el0t_64_sync_handler+0x100/0x130
 7975 07:13:26.481500  # [  374.661518]  el0t_64_sync+0x190/0x198
 7976 07:13:26.482119  # [  374.665440] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7977 07:13:26.482423  # [  374.671789] ---[ end trace 0000000000000000 ]---
 7978 07:13:26.503399  # [  374.676663] note: cat[4969] exited with irqs disabled
 7979 07:13:26.503779  # [  374.682923] note: cat[4969] exited with preempt_count 1
 7980 07:13:26.504090  # [  374.701390] ------------[ cut here ]------------
 7981 07:13:26.526031  # [  374.707648] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7982 07:13:26.570162  # [  374.717490] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 7983 07:13:26.592684  # [  374.776951] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 7984 07:13:26.593105  # [  374.786777] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7985 07:13:26.593744  # [  374.791996] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 7986 07:13:26.594053  # [  374.798605] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7987 07:13:26.614348  # [  374.805824] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7988 07:13:26.614727  # [  374.811222] lr : ct_idle_enter+0x10/0x20
 7989 07:13:26.615039  # [  374.815404] sp : ffff800083653d40
 7990 07:13:26.615658  # [  374.818973] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 7991 07:13:26.636988  # [  374.826371] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 7992 07:13:26.637370  # [  374.833768] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 7993 07:13:26.638003  # [  374.841164] x20: ff<6>[  375.753666] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7994 07:13:26.658542  ff80008365ed30 x<6>[  375.760966] lkdtm: trying to memcpy() past the end of a struct
 7995 07:13:26.658929  19: ffff00063f63<6>[  375.768717] lkdtm: 0: 16
 7996 07:13:26.659570  46c0 x18: 000000<6>[  375.772571] lkdtm: 1: 16
 7997 07:13:26.659886  0000000000
 7998 07:13:26.660182  # [ <6>[  375.776774] lkdtm: s: 20
 7999 07:13:26.679023   374.848560] x17<4>[  375.780855] ------------[ cut here ]------------
 8000 07:13:26.679403  : 00000000000000<4>[  375.787103] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8001 07:13:26.682431  00 x16: 00000000<4>[  375.796335] WARNING: CPU: 0 PID: 5016 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8002 07:13:26.747258  <4>[  375.806023] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 8003 07:13:26.768596  <4>[  375.865490] CPU: 0 UID: 0 PID: 5016 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 8004 07:13:26.769019  <4>[  375.875059] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8005 07:13:26.769336  <4>[  375.880279] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 8006 07:13:26.769635  <4>[  375.886887] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8007 07:13:26.791220  <4>[  375.894106] pc : __fortify_report+0x64/0x98
 8008 07:13:26.791601  <4>[  375.898547] lr : __fortify_report+0x64/0x98
 8009 07:13:26.791913  <4>[  375.902988] sp : ffff8000898ab930
 8010 07:13:26.792208  <4>[  375.906557] x29: ffff8000898ab930 x28: ffff0005cb8da540 x27: 0000000000000000
 8011 07:13:26.813755  <4>[  375.913955] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9650f000
 8012 07:13:26.814137  <4>[  375.921352] x23: ffff0005c580bc28 x22: ffff8000898abb50 x21: ffff800083b3eab0
 8013 07:13:26.814448  <4>[  375.928749] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8014 07:13:26.835320  <4>[  375.936144] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 8015 07:13:26.836029  <4>[  375.943540] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 8016 07:13:26.836352  <4>[  375.950936] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 8017 07:13:26.857936  <4>[  375.958333] x8 : ffff8000898ab488 x7 : 0000000000000000 x6 : 0000000000000002
 8018 07:13:26.858319  <4>[  375.965728] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 8019 07:13:26.858959  <4>[  375.973124] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 8020 07:13:26.859270  <4>[  375.980521] Call trace:
 8021 07:13:26.880553  <4>[  375.983223]  __fortify_report+0x64/0x98
 8022 07:13:26.880952  <4>[  375.987316]  __fortify_panic+0x10/0x18
 8023 07:13:26.881596  <4>[  375.991323]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8024 07:13:26.881905  <4>[  375.996291]  lkdtm_do_action+0x24/0x48
 8025 07:13:26.882196  <4>[  376.000299]  direct_entry+0xa8/0x108
 8026 07:13:26.903249  <4>[  376.004132]  full_proxy_write+0x68/0xc8
 8027 07:13:26.903627  <4>[  376.008229]  vfs_write+0xd8/0x380
 8028 07:13:26.903938  <4>[  376.011806]  ksys_write+0x78/0x118
 8029 07:13:26.904236  <4>[  376.015466]  __arm64_sys_write+0x24/0x38
 8030 07:13:26.904523  <4>[  376.019647]  invoke_syscall+0x70/0x100
 8031 07:13:26.904804  <4>[  376.023660]  el0_svc_common.constprop.0+0x48/0xf0
 8032 07:13:26.924843  <4>[  376.028624]  do_el0_svc+0x24/0x38
 8033 07:13:26.925243  <4>[  376.032198]  el0_svc+0x3c/0x110
 8034 07:13:26.925551  <4>[  376.035602]  el0t_64_sync_handler+0x100/0x130
 8035 07:13:26.925844  <4>[  376.040217]  el0t_64_sync+0x190/0x198
 8036 07:13:26.926129  <4>[  376.044138] ---[ end trace 0000000000000000 ]---
 8037 07:13:26.940975  00000000 x15: 00<4>[  376.049189] ------------[ cut here ]------------
 8038 07:13:26.941363  <2>[  376.055303] kernel BUG at lib/string_helpers.c:1040!
 8039 07:13:26.944312  <0>[  376.060528] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8040 07:13:27.009294  <4>[  376.067663] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 8041 07:13:27.030555  <4>[  376.127109] CPU: 0 UID: 0 PID: 5016 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 8042 07:13:27.030936  <4>[  376.136675] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8043 07:13:27.031575  <4>[  376.141894] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 8044 07:13:27.031889  <4>[  376.148503] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8045 07:13:27.053230  <4>[  376.155722] pc : __fortify_panic+0x10/0x18
 8046 07:13:27.053609  <4>[  376.160080] lr : __fortify_panic+0x10/0x18
 8047 07:13:27.053922  <4>[  376.164433] sp : ffff8000898ab960
 8048 07:13:27.054217  <4>[  376.168002] x29: ffff8000898ab960 x28: ffff0005cb8da540 x27: 0000000000000000
 8049 07:13:27.074690  <4>[  376.175399] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9650f000
 8050 07:13:27.075069  <4>[  376.182795] x23: ffff0005c580bc28 x22: ffff8000898abb50 x21: ffff800083b3eab0
 8051 07:13:27.075709  <4>[  376.190192] x20: ffff0005c8dad000 x19: ffff800083ea4000 x18: 0000000000000000
 8052 07:13:27.097323  <4>[  376.197588] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 8053 07:13:27.097702  <4>[  376.204985] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 8054 07:13:27.098341  <4>[  376.212381] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 8055 07:13:27.119943  <4>[  376.219776] x8 : ffff8000898ab488 x7 : 0000000000000000 x6 : 0000000000000002
 8056 07:13:27.120326  <4>[  376.227172] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 8057 07:13:27.120991  <4>[  376.234567] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 8058 07:13:27.121307  <4>[  376.241963] Call trace:
 8059 07:13:27.141548  <4>[  376.244664]  __fortify_panic+0x10/0x18
 8060 07:13:27.141928  <4>[  376.248670]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8061 07:13:27.142237  <4>[  376.253637]  lkdtm_do_action+0x24/0x48
 8062 07:13:27.142529  <4>[  376.257643]  direct_entry+0xa8/0x108
 8063 07:13:27.142813  <4>[  376.261476]  full_proxy_write+0x68/0xc8
 8064 07:13:27.165198  <4>[  376.265569]  vfs_write+0xd8/0x380
 8065 07:13:27.165577  <4>[  376.269144]  ksys_write+0x78/0x118
 8066 07:13:27.165888  <4>[  376.272805]  __arm64_sys_write+0x24/0x38
 8067 07:13:27.166515  <4>[  376.276986]  invoke_syscall+0x70/0x100
 8068 07:13:27.166815  <4>[  376.280997]  el0_svc_common.constprop.0+0x48/0xf0
 8069 07:13:27.167101  <4>[  376.285961]  do_el0_svc+0x24/0x38
 8070 07:13:27.186856  <4>[  376.289535]  el0_svc+0x3c/0x110
 8071 07:13:27.187236  <4>[  376.292937]  el0t_64_sync_handler+0x100/0x130
 8072 07:13:27.187548  <4>[  376.297552]  el0t_64_sync+0x190/0x198
 8073 07:13:27.187845  <0>[  376.301474] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8074 07:13:27.188135  <4>[  376.307823] ---[ end trace 0000000000000000 ]---
 8075 07:13:27.208304  <6>[  376.312696] note: cat[5016] exited with irqs disabled
 8076 07:13:27.208686  00000000000000
 8077 07:13:27.209032  <6>[  376.318463] note: cat[5016] exited with preempt_count 1
 8078 07:13:27.209679  # [  374.855956] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 8079 07:13:27.223570  # [  374.863351] x11: 000000000007a1<4>[  376.334559] ------------[ cut here ]------------
 8080 07:13:27.226796  <4>[  376.340229] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8081 07:13:27.290352  <4>[  376.350071] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 8082 07:13:27.312943  <4>[  376.409533] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 8083 07:13:27.313332  <4>[  376.419360] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8084 07:13:27.313973  <4>[  376.424579] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 8085 07:13:27.314287  <4>[  376.431187] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8086 07:13:27.335603  <4>[  376.438406] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8087 07:13:27.335983  <4>[  376.443805] lr : ct_idle_enter+0x10/0x20
 8088 07:13:27.336297  <4>[  376.447987] sp : ffff800083653d40
 8089 07:13:27.336941  <4>[  376.451556] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 8090 07:13:27.358160  <4>[  376.458954] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 8091 07:13:27.358541  <4>[  376.466351] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 8092 07:13:27.359182  <4>[  376.473748] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 8093 07:13:27.379762  <4>[  376.481144] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 8094 07:13:27.380478  <4>[  376.488540] x14: ffff8000800c49b0 x13: ffff800080c82fb4 x12: ffff8000807ad790
 8095 07:13:27.380798  <4>[  376.495936] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000801c3f6c
 8096 07:13:27.401426  <4>[  376.503332] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 8097 07:13:27.402141  <4>[  376.510728] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 8098 07:13:27.402465  <4>[  376.518124] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 8099 07:13:27.402771  <4>[  376.525520] Call trace:
 8100 07:13:27.424998  <4>[  376.528222]  ct_kernel_exit.constprop.0+0xfc/0x118
 8101 07:13:27.425379  <4>[  376.533273]  ct_idle_enter+0x10/0x20
 8102 07:13:27.426022  <4>[  376.537107]  default_idle_call+0x2c/0x148
 8103 07:13:27.426332  <4>[  376.541377]  do_idle+0x22c/0x2b0
 8104 07:13:27.426622  <4>[  376.544868]  cpu_startup_entry+0x3c/0x50
 8105 07:13:27.446503  <4>[  376.549050]  rest_init+0xfc/0x120
 8106 07:13:27.446882  <4>[  376.552621]  start_kernel+0x570/0x848
 8107 07:13:27.447194  <4>[  376.556547]  __primary_switched+0x80/0x90
 8108 07:13:27.447491  <4>[  376.560817] ---[ end trace 0000000000000000 ]---
 8109 07:13:27.448110  20 x10: 0000000000000b30 x9 : ffff800080120e0c
 8110 07:13:27.469327  # [  374.870748] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 8111 07:13:27.469711  # [  374.878144] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 8112 07:13:27.470021  # [  374.885539] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 8113 07:13:27.470317  # [  374.892936] Call trace:
 8114 07:13:27.490744  # [  374.895637]  ct_kernel_exit.constprop.0+0xfc/0x118
 8115 07:13:27.491124  # [  374.900688]  ct_idle_enter+0x10/0x20
 8116 07:13:27.491430  # [  374.904523]  default_idle_call+0x2c/0x148
 8117 07:13:27.491723  # [  374.908792]  do_idle+0x22c/0x2b0
 8118 07:13:27.492008  # [  374.912285]  cpu_startup_entry+0x3c/0x50
 8119 07:13:27.513380  # [  374.916466]  rest_init+0xfc/0x120
 8120 07:13:27.513759  # [  374.920038]  start_kernel+0x570/0x848
 8121 07:13:27.514067  # [  374.923964]  __primary_switched+0x80/0x90
 8122 07:13:27.514361  # [  374.928234] ---[ end trace 0000000000000000 ]---
 8123 07:13:27.514979  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8124 07:13:27.521060  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8125 07:13:27.521444  # timeout set to 45
 8126 07:13:27.524292  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8127 07:13:27.524667  # Segmentation fault
 8128 07:13:27.678765  # [  375.753666] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8129 07:13:27.679147  # [  375.760966] lkdtm: trying to memcpy() past the end of a struct
 8130 07:13:27.679455  # [  375.768717] lkdtm: 0: 16
 8131 07:13:27.679748  # [  375.772571] lkdtm: 1: 16
 8132 07:13:27.680031  # [  375.776774] lkdtm: s: 20
 8133 07:13:27.700414  # [  375.780855] ------------[ cut here ]------------
 8134 07:13:27.700792  # [  375.787103] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8135 07:13:27.701136  # [  375.796335] WARNING: CPU: 0 PID: 5016 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8136 07:13:27.768265  # [  375.806023] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 8137 07:13:27.768670  # [  375.865490] CPU: 0 UID: 0 PID: 5016 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 8138 07:13:27.789803  # [  375.875059] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8139 07:13:27.790181  # [  375.880279] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 8140 07:13:27.790821  # [  375.886887] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8141 07:13:27.791132  # [  375.894106] pc : __fortify_report+0x64/0x98
 8142 07:13:27.811293  # [  375.898547] lr : __fortify_report+0x64/0x98
 8143 07:13:27.811676  # [  375.902988] sp : ffff8000898ab930
 8144 07:13:27.811986  # [  375.906557] x29: ffff8000898ab930 x28: ffff0005cb8da540 x27: 0000000000000000
 8145 07:13:27.812613  # [  375.913955] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9650f000
 8146 07:13:27.835271  # [  375.921352] x23: ffff0005c580bc28 x22: ffff8000898abb50 x21: ffff800083b3eab0
 8147 07:13:27.835666  # [  375.928749] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8148 07:13:27.836003  # [  375.936144] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 8149 07:13:27.856503  # [  375.943540] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 8150 07:13:27.856907  # [  375.950936] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 8151 07:13:27.857548  # [  375.958333] x8 : ffff8000898ab488 x7 : 0000000000000000 x6 : 0000000000000002
 8152 07:13:27.879182  # [  375.965728] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 8153 07:13:27.879893  # [  375.973124] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 8154 07:13:27.880229  # [  375.980521] Call trace:
 8155 07:13:27.880530  # [  375.983223]  __fortify_report+0x64/0x98
 8156 07:13:27.900835  # [  375.987316]  __fortify_panic+0x10/0x18
 8157 07:13:27.901237  # [  375.991323]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8158 07:13:27.901545  # [  375.996291]  lkdtm_do_action+0x24/0x48
 8159 07:13:27.901839  # [  376.000299]  direct_entry+0xa8/0x108
 8160 07:13:27.902125  # [  376.004132]  full_proxy_write+0x68/0xc8
 8161 07:13:27.902405  # [  376.008229]  vfs_write+0xd8/0x380
 8162 07:13:27.922278  # [  376.011806]  ksys_write+0x78/0x118
 8163 07:13:27.922656  # [  376.015466]  __arm64_sys_write+0x24/0x38
 8164 07:13:27.922963  # [  376.019647]  invoke_syscall+0x70/0x100
 8165 07:13:27.923252  # [  376.023660]  el0_svc_common.constprop.0+0x48/0xf0
 8166 07:13:27.923865  # [  376.028624]  do_el0_svc+0x24/0x38
 8167 07:13:27.946012  # [  376.032198]  el0_svc+0x3c/0x110
 8168 07:13:27.946390  # [  376.035602]  el0t_64_sync_handler+0x100/0x130
 8169 07:13:27.946700  # [  376.040217]  el0t_64_sync+0x190/0x198
 8170 07:13:27.947015  # [  376.044138] ---[ end trace 0000000000000000 ]---
 8171 07:13:27.947635  # [  376.049189] ------------[ cut here ]------------
 8172 07:13:27.967507  # [  376.055303] kernel BUG at lib/string_helpers.c:1040!
 8173 07:13:27.967937  # [  376.060528] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8174 07:13:28.034404  # [  376.067663] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 8175 07:13:28.034822  # [  376.127109] CPU: 0 UID: 0 PID: 5016 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 8176 07:13:28.035154  # [  376.136675] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8177 07:13:28.035783  # [  376.141894] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 8178 07:13:28.057094  # [  376.148503] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8179 07:13:28.057475  # [  376.155722] pc : __fortify_panic+0x10/0x18
 8180 07:13:28.057783  # [  376.160080] lr : __fortify_panic+0x10/0x18
 8181 07:13:28.058076  # [  376.164433] sp : ffff8000898ab960
 8182 07:13:28.078518  # [  376.168002] x29: ffff8000898ab960 x28: ffff0005cb8da540 x27: 0000000000000000
 8183 07:13:28.078901  # [  376.175399] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9650f000
 8184 07:13:28.079537  # [  376.182795] x23: ffff0005c580bc28 x22: ffff8000898abb50 x21: ffff800083b3eab0
 8185 07:13:28.101295  # [  376.190192] x20: ffff0005c8dad000 x19: ffff800083ea4000 x18: 0000000000000000
 8186 07:13:28.101676  # [  376.197588] x17: ffff8000807ad790 x16: ffff8000807ad74c x15: ffff8000800bce5c
 8187 07:13:28.101995  # [  376.204985] x14: ffff8000816f121c x13: ffff80008002c690 x12: ffff800080463964
 8188 07:13:28.122844  # [  376.212381] x11: ffff8000804638a0 x10: ffff800080463350 x9 : ffff8000816f99ac
 8189 07:13:28.123227  # [  376.219776] x8 : ffff8000898ab488 x7 : 0000000000000000 x6 : 0000000000000002
 8190 07:13:28.123538  # [  376.227172] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 8191 07:13:28.145393  # [  376.234567] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cb8da540
 8192 07:13:28.145776  # [  376.241963] Call trace:
 8193 07:13:28.146085  # [  376.244664]  __fortify_panic+0x10/0x18
 8194 07:13:28.146376  # [  376.248670]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8195 07:13:28.146662  # [  376.253637]  lkdtm_do_action+0x24/0x48
 8196 07:13:28.146939  # [  376.257643]  direct_entry+0xa8/0x108
 8197 07:13:28.168073  # [  376.261476]  full_proxy_write+0x68/0xc8
 8198 07:13:28.168452  # [  376.265569]  vfs_write+0xd8/0x380
 8199 07:13:28.168759  # [  376.269144]  ksys_write+0x78/0x118
 8200 07:13:28.169079  # [  376.272805]  __arm64_sys_write+0x24/0x38
 8201 07:13:28.169382  # [  376.276986]  invoke_syscall+0x70/0x100
 8202 07:13:28.189536  # [  376.280997]  el0_svc_common.constprop.0+0x48/0xf0
 8203 07:13:28.189915  # [  376.285961]  do_el0_svc+0x24/0x38
 8204 07:13:28.190224  # [  376.289535]  el0_svc+0x3c/0x110
 8205 07:13:28.190843  # [  376.292937]  el0t_64_sync_handler+0x100/0x130
 8206 07:13:28.191142  # [  376.297552]  el0t_64_sync+0x190/0x198
 8207 07:13:28.212163  # [  376.301474] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8208 07:13:28.212540  # [  376.307823] ---[ end trace 0000000000000000 ]---
 8209 07:13:28.212848  # [  376.312696] note: cat[5016] exited with irqs disabled
 8210 07:13:28.213495  # [  376.318463] note: cat[5016] exited with preempt_count 1
 8211 07:13:28.213795  # [  376.334559] ------------[ cut here ]------------
 8212 07:13:28.234691  # [  376.340229] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8213 07:13:28.300590  # [  376.350071] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 8214 07:13:28.301044  # [  376.409533] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 8215 07:13:28.301363  # [  376.419360] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8216 07:13:28.301660  # [  376.424579] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 8217 07:13:28.323074  # [  376.<6>[  377.425994] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8218 07:13:28.323452  431187] pstate: <6>[  377.433662] lkdtm: trying to memcpy() past the end of a struct member...
 8219 07:13:28.324098  200003c5 (nzCv D<4>[  377.441729] ------------[ cut here ]------------
 8220 07:13:28.345972  AIF -PAN -UAO -T<4>[  377.447991] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8221 07:13:28.349183  CO -DIT -SSBS BT<4>[  377.461710] WARNING: CPU: 0 PID: 5063 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8222 07:13:28.414111  <4>[  377.473149] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 8223 07:13:28.435354  <4>[  377.532614] CPU: 0 UID: 0 PID: 5063 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 8224 07:13:28.435737  <4>[  377.542183] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8225 07:13:28.436052  <4>[  377.547403] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 8226 07:13:28.436352  <4>[  377.554011] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8227 07:13:28.459005  <4>[  377.561231] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8228 07:13:28.459384  <4>[  377.566543] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8229 07:13:28.460022  <4>[  377.571853] sp : ffff80008999b9e0
 8230 07:13:28.460332  <4>[  377.575422] x29: ffff80008999b9e0 x28: ffff0005cd9292c0 x27: 0000000000000000
 8231 07:13:28.480667  <4>[  377.582821] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab84f000
 8232 07:13:28.481406  <4>[  377.590218] x23: 000000000000000f x22: ffff800083d44000 x21: ffff0005c73a4660
 8233 07:13:28.481729  <4>[  377.597615] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8234 07:13:28.503310  <4>[  377.605011] x17: ffff800080c7cddc x16: ffff800080c83440 x15: ffff8000800bce5c
 8235 07:13:28.504018  <4>[  377.612407] x14: ffff8000816f121c x13: ffff80008002c834 x12: ffff80008002c768
 8236 07:13:28.504342  <4>[  377.619804] x11: ffff80008002c690 x10: ffff800080463964 x9 : ffff8000816f99ac
 8237 07:13:28.524832  <4>[  377.627200] x8 : ffff80008999b538 x7 : 0000000000000000 x6 : 0000000000000002
 8238 07:13:28.525236  <4>[  377.634596] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 8239 07:13:28.525876  <4>[  377.641991] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cd9292c0
 8240 07:13:28.547453  <4>[  377.649388] Call trace:
 8241 07:13:28.547834  <4>[  377.652090]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8242 07:13:28.548148  <4>[  377.657054]  lkdtm_do_action+0x24/0x48
 8243 07:13:28.548442  <4>[  377.661063]  direct_entry+0xa8/0x108
 8244 07:13:28.549060  <4>[  377.664896]  full_proxy_write+0x68/0xc8
 8245 07:13:28.549361  <4>[  377.668994]  vfs_write+0xd8/0x380
 8246 07:13:28.570020  <4>[  377.672571]  ksys_write+0x78/0x118
 8247 07:13:28.570398  <4>[  377.676231]  __arm64_sys_write+0x24/0x38
 8248 07:13:28.570708  <4>[  377.680411]  invoke_syscall+0x70/0x100
 8249 07:13:28.571331  <4>[  377.684424]  el0_svc_common.constprop.0+0x48/0xf0
 8250 07:13:28.571632  <4>[  377.689389]  do_el0_svc+0x24/0x38
 8251 07:13:28.591536  <4>[  377.692963]  el0_svc+0x3c/0x110
 8252 07:13:28.591938  <4>[  377.696368]  el0t_64_sync_handler+0x100/0x130
 8253 07:13:28.592254  <4>[  377.700983]  el0t_64_sync+0x190/0x198
 8254 07:13:28.592933  <4>[  377.704904] ---[ end trace 0000000000000000 ]---
 8255 07:13:28.593257  YPE=--)
 8256 07:13:28.615114  # [  37<3>[  377.709963] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8257 07:13:28.615493  6.438406] pc : ct_kernel_exit.constprop.<3>[  377.721798] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241001 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8258 07:13:28.615834  0+0xfc/0x118
 8259 07:13:28.616477  # [  376.443805] lr : ct_idle_enter+0x10/0x20
 8260 07:13:28.636822  # [  376.447987] sp : ffff800083653d40
 8261 07:13:28.637226  # [  376.451556] x29: ffff800083653d40 x28: 0000000000000005 x27: 0000000000000000
 8262 07:13:28.637537  # [  376.458954] x26: ffff00063f6f0140 x25: ffff80008366ba80 x24: 0000000000000000
 8263 07:13:28.658334  # [  376.466351] x23: 0000000000000000 x22: ffff80008365ee68 x21: ffff80008366ba80
 8264 07:13:28.658713  # [  376.473748] x20: ffff80008365ed30 x19: ffff00063f6346c0 x18: 0000000000000000
 8265 07:13:28.659023  # [  376.481144] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 8266 07:13:28.680971  # [  376.488540] x14: ffff8000800c49b0 x13: ffff800080c82fb4 x12: ffff8000807ad790
 8267 07:13:28.681353  # [  376.495936] x11: ffff800080011284 x10: 0000000000000b30 x9 : ffff8000801c3f6c
 8268 07:13:28.681689  # [  376.503332] x8 : ffff800083653cb8 x7 : 0000000000000000 x6 : 0000000000000001
 8269 07:13:28.703519  # [  376.510728] x5 : 4000000000000002 x4 : ffff8005bcdde000 x3 : ffff800083653d40
 8270 07:13:28.703904  # [  376.518124] x2 : ffff8000828566c0 x1 : ffff8000828566c0 x0 : 4000000000000000
 8271 07:13:28.704214  # [  376.525520] Call trace:
 8272 07:13:28.704898  # [  376.528222]  ct_kernel_exit.constprop.0+0xfc/0x118
 8273 07:13:28.705265  # [  376.533273]  ct_idle_enter+0x10/0x20
 8274 07:13:28.726139  # [  376.537107]  default_idle_call+0x2c/0x148
 8275 07:13:28.726521  # [  376.541377]  do_idle+0x22c/0x2b0
 8276 07:13:28.726833  # [  376.544868]  cpu_startup_entry+0x3c/0x50
 8277 07:13:28.727126  # [  376.549050]  rest_init+0xfc/0x120
 8278 07:13:28.727411  # [  376.552621]  start_kernel+0x570/0x848
 8279 07:13:28.728020  # [  376.556547]  __primary_switched+0x80/0x90
 8280 07:13:28.742369  # [  376.560817] ---[ end trace 0000000000000000 ]---
 8281 07:13:28.742748  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8282 07:13:28.743058  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8283 07:13:28.743353  # timeout set to 45
 8284 07:13:28.745854  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8285 07:13:28.838956  # [  377.425994] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8286 07:13:28.839336  # [  377.433662] lkdtm: trying to memcpy() past the end of a struct member...
 8287 07:13:28.839977  # [  377.441729] ------------[ cut here ]------------
 8288 07:13:28.860517  # [  377.447991] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8289 07:13:28.861273  # [  377.461710] WARNING: CPU: 0 PID: 5063 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8290 07:13:28.928328  # [  377.473149] Modules linked in: fuse dm_mod ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 wlcore_sdio snd_soc_hdmi_codec rcar_du_drm dw_hdmi_cec dw_hdmi_i2s_audio rcar_mipi_dsi rcar_cmm rcar_lvds hci_uart btqca rcar_fdp1 btbcm vsp1 v4l2_mem2mem videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops bluetooth dw_hdmi snd_soc_audio_graph_card cec ecdh_generic videobuf2_v4l2 snd_soc_simple_card_utils ecc drm_dma_helper drm_display_helper crct10dif_ce rfkill videodev rcar_can videobuf2_common pwrseq_core rcar_fcp snd_soc_rcar phy_rcar_gen3_usb3 mc can_dev pwm_rcar usb_dmac renesas_usb3 renesas_usbhs display_connector drm_kms_helper drm backlight
 8291 07:13:28.929059  # [  377.532614] CPU: 0 UID: 0 PID: 5063 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241001 #1
 8292 07:13:28.949926  # [  377.542183] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8293 07:13:28.950305  # [  377.547403] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 8294 07:13:28.950616  # [  377.554011] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8295 07:13:28.951241  # [  377.561231] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8296 07:13:28.971555  # [  377.566543] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8297 07:13:28.971962  # [  377.571853] sp : ffff80008999b9e0
 8298 07:13:28.972273  # [  377.575422] x29: ffff80008999b9e0 x28: ffff0005cd9292c0 x27: 0000000000000000
 8299 07:13:28.994120  # [  377.582821] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffab84f000
 8300 07:13:28.994499  # [  377.590218] x23: 000000000000000f x22: ffff800083d44000 x21: ffff0005c73a4660
 8301 07:13:28.995153  # [  377.597615] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8302 07:13:28.995462  # [  377.605011] x17: ffff800080c7cddc x16: ffff800080c83440 x15: ffff8000800bce5c
 8303 07:13:29.016789  # [  377.612407] x14: ffff8000816f121c x13: ffff80008002c834 x12: ffff80008002c768
 8304 07:13:29.017214  # [  377.619804] x11: ffff80008002c690 x10: ffff800080463964 x9 : ffff8000816f99ac
 8305 07:13:29.017850  # [  377.627200] x8 : ffff80008999b538 x7 : 0000000000000000 x6 : 0000000000000002
 8306 07:13:29.038244  # [  377.634596] x5 : 0000000000000001 x4 : ffff80008365f5e0 x3 : 0000000000000000
 8307 07:13:29.038625  # [  377.641991] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0005cd9292c0
 8308 07:13:29.038937  # [  377.649388] Call trace:
 8309 07:13:29.039562  # [  377.652090]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8310 07:13:29.060966  # [  377.657054]  lkdtm_do_action+0x24/0x48
 8311 07:13:29.061349  # [  377.661063]  direct_entry+0xa8/0x108
 8312 07:13:29.061659  # [  377.664896]  full_proxy_write+0x68/0xc8
 8313 07:13:29.061952  # [  377.668994]  vfs_write+0xd8/0x380
 8314 07:13:29.062566  # [  377.672571]  ksys_write+0x78/0x118
 8315 07:13:29.062861  # [  377.676231]  __arm64_sys_write+0x24/0x38
 8316 07:13:29.082549  # [  377.680411]  invoke_syscall+0x70/0x100
 8317 07:13:29.082926  # [  377.684424]  el0_svc_common.constprop.0+0x48/0xf0
 8318 07:13:29.083564  # [  377.689389]  do_el0_svc+0x24/0x38
 8319 07:13:29.083872  # [  377.692963]  el0_svc+0x3c/0x110
 8320 07:13:29.084161  # [  377.696368]  el0t_64_sync_handler+0x100/0x130
 8321 07:13:29.105175  # [  377.700983]  el0t_64_sync+0x190/0x198
 8322 07:13:29.105550  # [  377.704904] ---[ end trace 0000000000000000 ]---
 8323 07:13:29.106189  # [  377.709963] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8324 07:13:29.127646  # [  377.721798] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241001 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8325 07:13:29.128045  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8326 07:13:29.128357  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8327 07:13:29.128653  # timeout set to 45
 8328 07:13:29.129305  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8329 07:13:29.139670  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8330 07:13:29.140056  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8331 07:13:29.140368  # timeout set to 45
 8332 07:13:29.143017  # selftests: lkdtm: stack-entropy.sh
 8333 07:13:29.299176  <6>[  378.417277] lkdtm: Performing direct entry REPORT_STACK
 8334 07:13:29.310126  <6>[  378.422974] lkdtm: Starting stack offset tracking for pid 5108
 8335 07:13:29.310508  <6>[  378.429309] lkdtm: Stack offset: 0
 8336 07:13:29.315425  <6>[  378.433692] lkdtm: Performing direct entry REPORT_STACK
 8337 07:13:29.319872  <6>[  378.439288] lkdtm: Stack offset: 176
 8338 07:13:29.326530  <6>[  378.443475] lkdtm: Performing direct entry REPORT_STACK
 8339 07:13:29.329760  <6>[  378.448990] lkdtm: Stack offset: -432
 8340 07:13:29.336242  <6>[  378.453187] lkdtm: Performing direct entry REPORT_STACK
 8341 07:13:29.339484  <6>[  378.458723] lkdtm: Stack offset: -752
 8342 07:13:29.345912  <6>[  378.462968] lkdtm: Performing direct entry REPORT_STACK
 8343 07:13:29.349224  <6>[  378.468505] lkdtm: Stack offset: -48
 8344 07:13:29.355789  <6>[  378.472669] lkdtm: Performing direct entry REPORT_STACK
 8345 07:13:29.359029  <6>[  378.478184] lkdtm: Stack offset: -304
 8346 07:13:29.365488  <6>[  378.482427] lkdtm: Performing direct entry REPORT_STACK
 8347 07:13:29.368786  <6>[  378.487969] lkdtm: Stack offset: 144
 8348 07:13:29.375275  <6>[  378.491954] lkdtm: Performing direct entry REPORT_STACK
 8349 07:13:29.378495  <6>[  378.497475] lkdtm: Stack offset: 128
 8350 07:13:29.383926  <6>[  378.501462] lkdtm: Performing direct entry REPORT_STACK
 8351 07:13:29.387145  <6>[  378.506973] lkdtm: Stack offset: 192
 8352 07:13:29.393651  <6>[  378.510937] lkdtm: Performing direct entry REPORT_STACK
 8353 07:13:29.396927  <6>[  378.516446] lkdtm: Stack offset: -336
 8354 07:13:29.403530  <6>[  378.520501] lkdtm: Performing direct entry REPORT_STACK
 8355 07:13:29.406767  <6>[  378.526009] lkdtm: Stack offset: -528
 8356 07:13:29.413286  <6>[  378.530050] lkdtm: Performing direct entry REPORT_STACK
 8357 07:13:29.416514  <6>[  378.535554] lkdtm: Stack offset: -144
 8358 07:13:29.422922  <6>[  378.539591] lkdtm: Performing direct entry REPORT_STACK
 8359 07:13:29.426235  <6>[  378.545101] lkdtm: Stack offset: -208
 8360 07:13:29.431723  <6>[  378.549141] lkdtm: Performing direct entry REPORT_STACK
 8361 07:13:29.434982  <6>[  378.554645] lkdtm: Stack offset: -352
 8362 07:13:29.441453  <6>[  378.558697] lkdtm: Performing direct entry REPORT_STACK
 8363 07:13:29.444720  <6>[  378.564194] lkdtm: Stack offset: -80
 8364 07:13:29.451278  <6>[  378.568142] lkdtm: Performing direct entry REPORT_STACK
 8365 07:13:29.454493  <6>[  378.573648] lkdtm: Stack offset: 0
 8366 07:13:29.459934  <6>[  378.577424] lkdtm: Performing direct entry REPORT_STACK
 8367 07:13:29.463144  <6>[  378.582927] lkdtm: Stack offset: -16
 8368 07:13:29.469773  <6>[  378.586874] lkdtm: Performing direct entry REPORT_STACK
 8369 07:13:29.473066  <6>[  378.592377] lkdtm: Stack offset: 176
 8370 07:13:29.479533  <6>[  378.596335] lkdtm: Performing direct entry REPORT_STACK
 8371 07:13:29.482775  <6>[  378.601839] lkdtm: Stack offset: -592
 8372 07:13:29.489233  <6>[  378.605875] lkdtm: Performing direct entry REPORT_STACK
 8373 07:13:29.491600  <6>[  378.611384] lkdtm: Stack offset: -128
 8374 07:13:29.497870  <6>[  378.615424] lkdtm: Performing direct entry REPORT_STACK
 8375 07:13:29.501120  <6>[  378.620927] lkdtm: Stack offset: 0
 8376 07:13:29.507760  <6>[  378.624711] lkdtm: Performing direct entry REPORT_STACK
 8377 07:13:29.510902  <6>[  378.630210] lkdtm: Stack offset: 64
 8378 07:13:29.517501  <6>[  378.634096] lkdtm: Performing direct entry REPORT_STACK
 8379 07:13:29.520777  <6>[  378.639598] lkdtm: Stack offset: -720
 8380 07:13:29.526191  <6>[  378.643650] lkdtm: Performing direct entry REPORT_STACK
 8381 07:13:29.529403  <6>[  378.649145] lkdtm: Stack offset: -368
 8382 07:13:29.535958  <6>[  378.653180] lkdtm: Performing direct entry REPORT_STACK
 8383 07:13:29.539275  <6>[  378.658682] lkdtm: Stack offset: -352
 8384 07:13:29.545744  <6>[  378.662720] lkdtm: Performing direct entry REPORT_STACK
 8385 07:13:29.549034  <6>[  378.668223] lkdtm: Stack offset: -224
 8386 07:13:29.555491  <6>[  378.672256] lkdtm: Performing direct entry REPORT_STACK
 8387 07:13:29.558768  <6>[  378.677764] lkdtm: Stack offset: -512
 8388 07:13:29.564118  <6>[  378.681799] lkdtm: Performing direct entry REPORT_STACK
 8389 07:13:29.567299  <6>[  378.687301] lkdtm: Stack offset: -224
 8390 07:13:29.573759  <6>[  378.691482] lkdtm: Performing direct entry REPORT_STACK
 8391 07:13:29.577097  <6>[  378.697033] lkdtm: Stack offset: -160
 8392 07:13:29.583868  <6>[  378.701258] lkdtm: Performing direct entry REPORT_STACK
 8393 07:13:29.587119  <6>[  378.706789] lkdtm: Stack offset: 0
 8394 07:13:29.593616  <6>[  378.710725] lkdtm: Performing direct entry REPORT_STACK
 8395 07:13:29.596842  <6>[  378.716240] lkdtm: Stack offset: 176
 8396 07:13:29.603471  <6>[  378.720277] lkdtm: Performing direct entry REPORT_STACK
 8397 07:13:29.606582  <6>[  378.725781] lkdtm: Stack offset: -368
 8398 07:13:29.612169  <6>[  378.729829] lkdtm: Performing direct entry REPORT_STACK
 8399 07:13:29.615403  <6>[  378.735330] lkdtm: Stack offset: -624
 8400 07:13:29.621959  <6>[  378.739364] lkdtm: Performing direct entry REPORT_STACK
 8401 07:13:29.625241  <6>[  378.744870] lkdtm: Stack offset: 96
 8402 07:13:29.631777  <6>[  378.748735] lkdtm: Performing direct entry REPORT_STACK
 8403 07:13:29.635020  <6>[  378.754238] lkdtm: Stack offset: -48
 8404 07:13:29.641521  <6>[  378.758192] lkdtm: Performing direct entry REPORT_STACK
 8405 07:13:29.644768  <6>[  378.763692] lkdtm: Stack offset: -208
 8406 07:13:29.650275  <6>[  378.767730] lkdtm: Performing direct entry REPORT_STACK
 8407 07:13:29.653358  <6>[  378.773230] lkdtm: Stack offset: -96
 8408 07:13:29.659962  <6>[  378.777172] lkdtm: Performing direct entry REPORT_STACK
 8409 07:13:29.663293  <6>[  378.782670] lkdtm: Stack offset: -16
 8410 07:13:29.669742  <6>[  378.786610] lkdtm: Performing direct entry REPORT_STACK
 8411 07:13:29.672984  <6>[  378.792118] lkdtm: Stack offset: -704
 8412 07:13:29.679526  <6>[  378.796158] lkdtm: Performing direct entry REPORT_STACK
 8413 07:13:29.682763  <6>[  378.801677] lkdtm: Stack offset: -688
 8414 07:13:29.688161  <6>[  378.805767] lkdtm: Performing direct entry REPORT_STACK
 8415 07:13:29.691394  <6>[  378.811278] lkdtm: Stack offset: -304
 8416 07:13:29.697944  <6>[  378.815321] lkdtm: Performing direct entry REPORT_STACK
 8417 07:13:29.701260  <6>[  378.820821] lkdtm: Stack offset: -208
 8418 07:13:29.707774  <6>[  378.824860] lkdtm: Performing direct entry REPORT_STACK
 8419 07:13:29.711016  <6>[  378.830362] lkdtm: Stack offset: -400
 8420 07:13:29.717497  <6>[  378.834395] lkdtm: Performing direct entry REPORT_STACK
 8421 07:13:29.720733  <6>[  378.839896] lkdtm: Stack offset: -720
 8422 07:13:29.727287  <6>[  378.843932] lkdtm: Performing direct entry REPORT_STACK
 8423 07:13:29.730498  <6>[  378.849434] lkdtm: Stack offset: 208
 8424 07:13:29.735928  <6>[  378.853384] lkdtm: Performing direct entry REPORT_STACK
 8425 07:13:29.739159  <6>[  378.858886] lkdtm: Stack offset: -368
 8426 07:13:29.745747  <6>[  378.862919] lkdtm: Performing direct entry REPORT_STACK
 8427 07:13:29.748998  <6>[  378.868422] lkdtm: Stack offset: -352
 8428 07:13:29.755538  <6>[  378.872465] lkdtm: Performing direct entry REPORT_STACK
 8429 07:13:29.758776  <6>[  378.877972] lkdtm: Stack offset: -752
 8430 07:13:29.765275  <6>[  378.882056] lkdtm: Performing direct entry REPORT_STACK
 8431 07:13:29.768524  <6>[  378.887572] lkdtm: Stack offset: -496
 8432 07:13:29.774974  <6>[  378.891646] lkdtm: Performing direct entry REPORT_STACK
 8433 07:13:29.778266  <6>[  378.897159] lkdtm: Stack offset: -224
 8434 07:13:29.783770  <6>[  378.901227] lkdtm: Performing direct entry REPORT_STACK
 8435 07:13:29.786990  <6>[  378.906745] lkdtm: Stack offset: -784
 8436 07:13:29.793415  <6>[  378.910795] lkdtm: Performing direct entry REPORT_STACK
 8437 07:13:29.796757  <6>[  378.916322] lkdtm: Stack offset: -64
 8438 07:13:29.803274  <6>[  378.920292] lkdtm: Performing direct entry REPORT_STACK
 8439 07:13:29.806499  <6>[  378.925804] lkdtm: Stack offset: -736
 8440 07:13:29.813034  <6>[  378.929855] lkdtm: Performing direct entry REPORT_STACK
 8441 07:13:29.816272  <6>[  378.935368] lkdtm: Stack offset: -704
 8442 07:13:29.822766  <6>[  378.939416] lkdtm: Performing direct entry REPORT_STACK
 8443 07:13:29.825991  <6>[  378.944933] lkdtm: Stack offset: -160
 8444 07:13:29.831408  <6>[  378.948985] lkdtm: Performing direct entry REPORT_STACK
 8445 07:13:29.834622  <6>[  378.954498] lkdtm: Stack offset: -272
 8446 07:13:29.841281  <6>[  378.958548] lkdtm: Performing direct entry REPORT_STACK
 8447 07:13:29.844364  <6>[  378.964063] lkdtm: Stack offset: 16
 8448 07:13:29.850963  <6>[  378.967940] lkdtm: Performing direct entry REPORT_STACK
 8449 07:13:29.854245  <6>[  378.973451] lkdtm: Stack offset: -224
 8450 07:13:29.860776  <6>[  378.977501] lkdtm: Performing direct entry REPORT_STACK
 8451 07:13:29.864034  <6>[  378.983012] lkdtm: Stack offset: -624
 8452 07:13:29.869382  <6>[  378.987059] lkdtm: Performing direct entry REPORT_STACK
 8453 07:13:29.872646  <6>[  378.992571] lkdtm: Stack offset: -272
 8454 07:13:29.879266  <6>[  378.996638] lkdtm: Performing direct entry REPORT_STACK
 8455 07:13:29.882494  <6>[  379.002139] lkdtm: Stack offset: -704
 8456 07:13:29.889047  <6>[  379.006175] lkdtm: Performing direct entry REPORT_STACK
 8457 07:13:29.892275  <6>[  379.011692] lkdtm: Stack offset: 32
 8458 07:13:29.898744  <6>[  379.015554] lkdtm: Performing direct entry REPORT_STACK
 8459 07:13:29.901982  <6>[  379.021056] lkdtm: Stack offset: -400
 8460 07:13:29.907372  <6>[  379.025092] lkdtm: Performing direct entry REPORT_STACK
 8461 07:13:29.910634  <6>[  379.030594] lkdtm: Stack offset: 128
 8462 07:13:29.917253  <6>[  379.034539] lkdtm: Performing direct entry REPORT_STACK
 8463 07:13:29.920397  <6>[  379.040039] lkdtm: Stack offset: -512
 8464 07:13:29.927026  <6>[  379.044070] lkdtm: Performing direct entry REPORT_STACK
 8465 07:13:29.930242  <6>[  379.049570] lkdtm: Stack offset: 64
 8466 07:13:29.936750  <6>[  379.053429] lkdtm: Performing direct entry REPORT_STACK
 8467 07:13:29.939987  <6>[  379.058930] lkdtm: Stack offset: -320
 8468 07:13:29.945395  <6>[  379.062963] lkdtm: Performing direct entry REPORT_STACK
 8469 07:13:29.948604  <6>[  379.068465] lkdtm: Stack offset: -768
 8470 07:13:29.955236  <6>[  379.072499] lkdtm: Performing direct entry REPORT_STACK
 8471 07:13:29.958452  <6>[  379.078007] lkdtm: Stack offset: -704
 8472 07:13:29.964903  <6>[  379.082158] lkdtm: Performing direct entry REPORT_STACK
 8473 07:13:29.968192  <6>[  379.087690] lkdtm: Stack offset: 176
 8474 07:13:29.974747  <6>[  379.091802] lkdtm: Performing direct entry REPORT_STACK
 8475 07:13:29.977941  <6>[  379.097319] lkdtm: Stack offset: 80
 8476 07:13:29.984658  <6>[  379.101309] lkdtm: Performing direct entry REPORT_STACK
 8477 07:13:29.987884  <6>[  379.106843] lkdtm: Stack offset: -160
 8478 07:13:29.993359  <6>[  379.110995] lkdtm: Performing direct entry REPORT_STACK
 8479 07:13:29.996583  <6>[  379.116515] lkdtm: Stack offset: 112
 8480 07:13:30.003097  <6>[  379.120476] lkdtm: Performing direct entry REPORT_STACK
 8481 07:13:30.006342  <6>[  379.125978] lkdtm: Stack offset: 192
 8482 07:13:30.012920  <6>[  379.129932] lkdtm: Performing direct entry REPORT_STACK
 8483 07:13:30.016150  <6>[  379.135434] lkdtm: Stack offset: -368
 8484 07:13:30.021612  <6>[  379.139465] lkdtm: Performing direct entry REPORT_STACK
 8485 07:13:30.024916  <6>[  379.144971] lkdtm: Stack offset: 80
 8486 07:13:30.031520  <6>[  379.148830] lkdtm: Performing direct entry REPORT_STACK
 8487 07:13:30.034712  <6>[  379.154332] lkdtm: Stack offset: -256
 8488 07:13:30.041254  <6>[  379.158379] lkdtm: Performing direct entry REPORT_STACK
 8489 07:13:30.044491  <6>[  379.163878] lkdtm: Stack offset: -16
 8490 07:13:30.050990  <6>[  379.167822] lkdtm: Performing direct entry REPORT_STACK
 8491 07:13:30.054246  <6>[  379.173322] lkdtm: Stack offset: 176
 8492 07:13:30.059771  <6>[  379.177263] lkdtm: Performing direct entry REPORT_STACK
 8493 07:13:30.062892  <6>[  379.182761] lkdtm: Stack offset: -208
 8494 07:13:30.069489  <6>[  379.186795] lkdtm: Performing direct entry REPORT_STACK
 8495 07:13:30.072761  <6>[  379.192295] lkdtm: Stack offset: -352
 8496 07:13:30.079262  <6>[  379.196326] lkdtm: Performing direct entry REPORT_STACK
 8497 07:13:30.082496  <6>[  379.201825] lkdtm: Stack offset: -32
 8498 07:13:30.088965  <6>[  379.205768] lkdtm: Performing direct entry REPORT_STACK
 8499 07:13:30.092277  <6>[  379.211278] lkdtm: Stack offset: 192
 8500 07:13:30.097706  <6>[  379.215231] lkdtm: Performing direct entry REPORT_STACK
 8501 07:13:30.101003  <6>[  379.220747] lkdtm: Stack offset: 48
 8502 07:13:30.107524  <6>[  379.224641] lkdtm: Performing direct entry REPORT_STACK
 8503 07:13:30.110781  <6>[  379.230149] lkdtm: Stack offset: -592
 8504 07:13:30.117307  <6>[  379.234210] lkdtm: Performing direct entry REPORT_STACK
 8505 07:13:30.120523  <6>[  379.239723] lkdtm: Stack offset: -160
 8506 07:13:30.125929  <6>[  379.243775] lkdtm: Performing direct entry REPORT_STACK
 8507 07:13:30.129275  <6>[  379.249335] lkdtm: Stack offset: 144
 8508 07:13:30.135916  <6>[  379.253309] lkdtm: Performing direct entry REPORT_STACK
 8509 07:13:30.139146  <6>[  379.258824] lkdtm: Stack offset: -144
 8510 07:13:30.145750  <6>[  379.262877] lkdtm: Performing direct entry REPORT_STACK
 8511 07:13:30.149008  <6>[  379.268389] lkdtm: Stack offset: -368
 8512 07:13:30.155511  <6>[  379.272434] lkdtm: Performing direct entry REPORT_STACK
 8513 07:13:30.158764  <6>[  379.277950] lkdtm: Stack offset: -144
 8514 07:13:30.165279  <6>[  379.282000] lkdtm: Performing direct entry REPORT_STACK
 8515 07:13:30.168529  <6>[  379.287511] lkdtm: Stack offset: 224
 8516 07:13:30.173960  <6>[  379.291474] lkdtm: Performing direct entry REPORT_STACK
 8517 07:13:30.177250  <6>[  379.296985] lkdtm: Stack offset: -32
 8518 07:13:30.183769  <6>[  379.300947] lkdtm: Performing direct entry REPORT_STACK
 8519 07:13:30.187012  <6>[  379.306460] lkdtm: Stack offset: -384
 8520 07:13:30.193534  <6>[  379.310502] lkdtm: Performing direct entry REPORT_STACK
 8521 07:13:30.196770  <6>[  379.316013] lkdtm: Stack offset: -192
 8522 07:13:30.203403  <6>[  379.320060] lkdtm: Performing direct entry REPORT_STACK
 8523 07:13:30.206651  <6>[  379.325575] lkdtm: Stack offset: 144
 8524 07:13:30.212149  <6>[  379.329535] lkdtm: Performing direct entry REPORT_STACK
 8525 07:13:30.215395  <6>[  379.335049] lkdtm: Stack offset: -480
 8526 07:13:30.221902  <6>[  379.339105] lkdtm: Performing direct entry REPORT_STACK
 8527 07:13:30.225123  <6>[  379.344636] lkdtm: Stack offset: -576
 8528 07:13:30.231766  <6>[  379.348691] lkdtm: Performing direct entry REPORT_STACK
 8529 07:13:30.235021  <6>[  379.354189] lkdtm: Stack offset: -128
 8530 07:13:30.241491  <6>[  379.358221] lkdtm: Performing direct entry REPORT_STACK
 8531 07:13:30.244746  <6>[  379.363724] lkdtm: Stack offset: -176
 8532 07:13:30.250158  <6>[  379.367755] lkdtm: Performing direct entry REPORT_STACK
 8533 07:13:30.253338  <6>[  379.373256] lkdtm: Stack offset: -736
 8534 07:13:30.259899  <6>[  379.377289] lkdtm: Performing direct entry REPORT_STACK
 8535 07:13:30.263215  <6>[  379.382790] lkdtm: Stack offset: -720
 8536 07:13:30.269765  <6>[  379.386821] lkdtm: Performing direct entry REPORT_STACK
 8537 07:13:30.272962  <6>[  379.392323] lkdtm: Stack offset: -704
 8538 07:13:30.279643  <6>[  379.396353] lkdtm: Performing direct entry REPORT_STACK
 8539 07:13:30.282781  <6>[  379.401864] lkdtm: Stack offset: -80
 8540 07:13:30.288266  <6>[  379.405809] lkdtm: Performing direct entry REPORT_STACK
 8541 07:13:30.291514  <6>[  379.411316] lkdtm: Stack offset: -336
 8542 07:13:30.298117  <6>[  379.415349] lkdtm: Performing direct entry REPORT_STACK
 8543 07:13:30.301389  <6>[  379.420850] lkdtm: Stack offset: 32
 8544 07:13:30.307896  <6>[  379.424715] lkdtm: Performing direct entry REPORT_STACK
 8545 07:13:30.311151  <6>[  379.430214] lkdtm: Stack offset: 192
 8546 07:13:30.316559  <6>[  379.434165] lkdtm: Performing direct entry REPORT_STACK
 8547 07:13:30.319766  <6>[  379.439665] lkdtm: Stack offset: -768
 8548 07:13:30.326388  <6>[  379.443715] lkdtm: Performing direct entry REPORT_STACK
 8549 07:13:30.329611  <6>[  379.449212] lkdtm: Stack offset: -16
 8550 07:13:30.336071  <6>[  379.453155] lkdtm: Performing direct entry REPORT_STACK
 8551 07:13:30.339360  <6>[  379.458657] lkdtm: Stack offset: -512
 8552 07:13:30.345841  <6>[  379.462825] lkdtm: Performing direct entry REPORT_STACK
 8553 07:13:30.349061  <6>[  379.468347] lkdtm: Stack offset: -96
 8554 07:13:30.355740  <6>[  379.472422] lkdtm: Performing direct entry REPORT_STACK
 8555 07:13:30.358859  <6>[  379.477954] lkdtm: Stack offset: -496
 8556 07:13:30.365488  <6>[  379.482127] lkdtm: Performing direct entry REPORT_STACK
 8557 07:13:30.368712  <6>[  379.487653] lkdtm: Stack offset: -272
 8558 07:13:30.374145  <6>[  379.491804] lkdtm: Performing direct entry REPORT_STACK
 8559 07:13:30.377335  <6>[  379.497306] lkdtm: Stack offset: 112
 8560 07:13:30.383937  <6>[  379.501264] lkdtm: Performing direct entry REPORT_STACK
 8561 07:13:30.387220  <6>[  379.506763] lkdtm: Stack offset: -240
 8562 07:13:30.393765  <6>[  379.510792] lkdtm: Performing direct entry REPORT_STACK
 8563 07:13:30.397005  <6>[  379.516292] lkdtm: Stack offset: 160
 8564 07:13:30.402651  <6>[  379.520235] lkdtm: Performing direct entry REPORT_STACK
 8565 07:13:30.405704  <6>[  379.525734] lkdtm: Stack offset: 32
 8566 07:13:30.412367  <6>[  379.529604] lkdtm: Performing direct entry REPORT_STACK
 8567 07:13:30.415622  <6>[  379.535106] lkdtm: Stack offset: -16
 8568 07:13:30.422126  <6>[  379.539061] lkdtm: Performing direct entry REPORT_STACK
 8569 07:13:30.425337  <6>[  379.544570] lkdtm: Stack offset: -240
 8570 07:13:30.431885  <6>[  379.548610] lkdtm: Performing direct entry REPORT_STACK
 8571 07:13:30.435116  <6>[  379.554117] lkdtm: Stack offset: -160
 8572 07:13:30.440654  <6>[  379.558145] lkdtm: Performing direct entry REPORT_STACK
 8573 07:13:30.443882  <6>[  379.563644] lkdtm: Stack offset: 0
 8574 07:13:30.450356  <6>[  379.567419] lkdtm: Performing direct entry REPORT_STACK
 8575 07:13:30.453623  <6>[  379.572931] lkdtm: Stack offset: -368
 8576 07:13:30.460164  <6>[  379.576969] lkdtm: Performing direct entry REPORT_STACK
 8577 07:13:30.463411  <6>[  379.582470] lkdtm: Stack offset: 16
 8578 07:13:30.468850  <6>[  379.586326] lkdtm: Performing direct entry REPORT_STACK
 8579 07:13:30.472120  <6>[  379.591825] lkdtm: Stack offset: -224
 8580 07:13:30.478752  <6>[  379.595852] lkdtm: Performing direct entry REPORT_STACK
 8581 07:13:30.481979  <6>[  379.601351] lkdtm: Stack offset: 96
 8582 07:13:30.488460  <6>[  379.605204] lkdtm: Performing direct entry REPORT_STACK
 8583 07:13:30.491104  <6>[  379.610708] lkdtm: Stack offset: -640
 8584 07:13:30.497225  <6>[  379.614738] lkdtm: Performing direct entry REPORT_STACK
 8585 07:13:30.500475  <6>[  379.620237] lkdtm: Stack offset: -656
 8586 07:13:30.507028  <6>[  379.624264] lkdtm: Performing direct entry REPORT_STACK
 8587 07:13:30.510218  <6>[  379.629762] lkdtm: Stack offset: 80
 8588 07:13:30.516781  <6>[  379.633646] lkdtm: Performing direct entry REPORT_STACK
 8589 07:13:30.520022  <6>[  379.639159] lkdtm: Stack offset: 80
 8590 07:13:30.525382  <6>[  379.643034] lkdtm: Performing direct entry REPORT_STACK
 8591 07:13:30.528662  <6>[  379.648537] lkdtm: Stack offset: 16
 8592 07:13:30.535291  <6>[  379.652403] lkdtm: Performing direct entry REPORT_STACK
 8593 07:13:30.538505  <6>[  379.657905] lkdtm: Stack offset: 160
 8594 07:13:30.545013  <6>[  379.661854] lkdtm: Performing direct entry REPORT_STACK
 8595 07:13:30.548277  <6>[  379.667355] lkdtm: Stack offset: -432
 8596 07:13:30.554804  <6>[  379.671387] lkdtm: Performing direct entry REPORT_STACK
 8597 07:13:30.558020  <6>[  379.676894] lkdtm: Stack offset: -496
 8598 07:13:30.563542  <6>[  379.680927] lkdtm: Performing direct entry REPORT_STACK
 8599 07:13:30.566662  <6>[  379.686429] lkdtm: Stack offset: -96
 8600 07:13:30.573259  <6>[  379.690386] lkdtm: Performing direct entry REPORT_STACK
 8601 07:13:30.576519  <6>[  379.695888] lkdtm: Stack offset: -224
 8602 07:13:30.583045  <6>[  379.699924] lkdtm: Performing direct entry REPORT_STACK
 8603 07:13:30.586289  <6>[  379.705426] lkdtm: Stack offset: 96
 8604 07:13:30.591687  <6>[  379.709287] lkdtm: Performing direct entry REPORT_STACK
 8605 07:13:30.594921  <6>[  379.714787] lkdtm: Stack offset: 176
 8606 07:13:30.601483  <6>[  379.718732] lkdtm: Performing direct entry REPORT_STACK
 8607 07:13:30.604788  <6>[  379.724234] lkdtm: Stack offset: -544
 8608 07:13:30.611243  <6>[  379.728265] lkdtm: Performing direct entry REPORT_STACK
 8609 07:13:30.614506  <6>[  379.733765] lkdtm: Stack offset: -688
 8610 07:13:30.620986  <6>[  379.737801] lkdtm: Performing direct entry REPORT_STACK
 8611 07:13:30.624278  <6>[  379.743312] lkdtm: Stack offset: -160
 8612 07:13:30.629795  <6>[  379.747360] lkdtm: Performing direct entry REPORT_STACK
 8613 07:13:30.633069  <6>[  379.752876] lkdtm: Stack offset: 224
 8614 07:13:30.639543  <6>[  379.756850] lkdtm: Performing direct entry REPORT_STACK
 8615 07:13:30.642796  <6>[  379.762363] lkdtm: Stack offset: 224
 8616 07:13:30.649255  <6>[  379.766320] lkdtm: Performing direct entry REPORT_STACK
 8617 07:13:30.652540  <6>[  379.771831] lkdtm: Stack offset: -320
 8618 07:13:30.658984  <6>[  379.775874] lkdtm: Performing direct entry REPORT_STACK
 8619 07:13:30.662271  <6>[  379.781386] lkdtm: Stack offset: -224
 8620 07:13:30.668790  <6>[  379.785428] lkdtm: Performing direct entry REPORT_STACK
 8621 07:13:30.672019  <6>[  379.790938] lkdtm: Stack offset: -480
 8622 07:13:30.677509  <6>[  379.794983] lkdtm: Performing direct entry REPORT_STACK
 8623 07:13:30.680771  <6>[  379.800495] lkdtm: Stack offset: -576
 8624 07:13:30.687333  <6>[  379.804536] lkdtm: Performing direct entry REPORT_STACK
 8625 07:13:30.690472  <6>[  379.810054] lkdtm: Stack offset: -560
 8626 07:13:30.697175  <6>[  379.814099] lkdtm: Performing direct entry REPORT_STACK
 8627 07:13:30.700385  <6>[  379.819612] lkdtm: Stack offset: -656
 8628 07:13:30.706904  <6>[  379.823686] lkdtm: Performing direct entry REPORT_STACK
 8629 07:13:30.710132  <6>[  379.829192] lkdtm: Stack offset: -416
 8630 07:13:30.716671  <6>[  379.833249] lkdtm: Performing direct entry REPORT_STACK
 8631 07:13:30.719908  <6>[  379.838760] lkdtm: Stack offset: -272
 8632 07:13:30.725317  <6>[  379.842812] lkdtm: Performing direct entry REPORT_STACK
 8633 07:13:30.728670  <6>[  379.848326] lkdtm: Stack offset: -144
 8634 07:13:30.735173  <6>[  379.852373] lkdtm: Performing direct entry REPORT_STACK
 8635 07:13:30.738381  <6>[  379.857885] lkdtm: Stack offset: -752
 8636 07:13:30.744863  <6>[  379.861934] lkdtm: Performing direct entry REPORT_STACK
 8637 07:13:30.748166  <6>[  379.867446] lkdtm: Stack offset: -448
 8638 07:13:30.754768  <6>[  379.871490] lkdtm: Performing direct entry REPORT_STACK
 8639 07:13:30.758008  <6>[  379.877008] lkdtm: Stack offset: 176
 8640 07:13:30.763430  <6>[  379.880968] lkdtm: Performing direct entry REPORT_STACK
 8641 07:13:30.766664  <6>[  379.886482] lkdtm: Stack offset: 112
 8642 07:13:30.773237  <6>[  379.890444] lkdtm: Performing direct entry REPORT_STACK
 8643 07:13:30.776356  <6>[  379.895954] lkdtm: Stack offset: 32
 8644 07:13:30.782968  <6>[  379.899823] lkdtm: Performing direct entry REPORT_STACK
 8645 07:13:30.786203  <6>[  379.905353] lkdtm: Stack offset: -576
 8646 07:13:30.792709  <6>[  379.909557] lkdtm: Performing direct entry REPORT_STACK
 8647 07:13:30.795954  <6>[  379.915081] lkdtm: Stack offset: -144
 8648 07:13:30.802477  <6>[  379.919247] lkdtm: Performing direct entry REPORT_STACK
 8649 07:13:30.805695  <6>[  379.924769] lkdtm: Stack offset: 96
 8650 07:13:30.811114  <6>[  379.928831] lkdtm: Performing direct entry REPORT_STACK
 8651 07:13:30.814347  <6>[  379.934341] lkdtm: Stack offset: 160
 8652 07:13:30.820966  <6>[  379.938325] lkdtm: Performing direct entry REPORT_STACK
 8653 07:13:30.824072  <6>[  379.943832] lkdtm: Stack offset: -336
 8654 07:13:30.830784  <6>[  379.947869] lkdtm: Performing direct entry REPORT_STACK
 8655 07:13:30.834004  <6>[  379.953379] lkdtm: Stack offset: -720
 8656 07:13:30.840542  <6>[  379.957412] lkdtm: Performing direct entry REPORT_STACK
 8657 07:13:30.843768  <6>[  379.962911] lkdtm: Stack offset: 16
 8658 07:13:30.849318  <6>[  379.966772] lkdtm: Performing direct entry REPORT_STACK
 8659 07:13:30.852404  <6>[  379.972273] lkdtm: Stack offset: -128
 8660 07:13:30.859003  <6>[  379.976315] lkdtm: Performing direct entry REPORT_STACK
 8661 07:13:30.862272  <6>[  379.981815] lkdtm: Stack offset: -416
 8662 07:13:30.868803  <6>[  379.985848] lkdtm: Performing direct entry REPORT_STACK
 8663 07:13:30.871884  <6>[  379.991350] lkdtm: Stack offset: -272
 8664 07:13:30.878513  <6>[  379.995378] lkdtm: Performing direct entry REPORT_STACK
 8665 07:13:30.881769  <6>[  380.000877] lkdtm: Stack offset: -208
 8666 07:13:30.888218  <6>[  380.004906] lkdtm: Performing direct entry REPORT_STACK
 8667 07:13:30.891529  <6>[  380.010412] lkdtm: Stack offset: -32
 8668 07:13:30.896953  <6>[  380.014382] lkdtm: Performing direct entry REPORT_STACK
 8669 07:13:30.900134  <6>[  380.019884] lkdtm: Stack offset: -752
 8670 07:13:30.906778  <6>[  380.023941] lkdtm: Performing direct entry REPORT_STACK
 8671 07:13:30.910028  <6>[  380.029443] lkdtm: Stack offset: -368
 8672 07:13:30.916536  <6>[  380.033496] lkdtm: Performing direct entry REPORT_STACK
 8673 07:13:30.919775  <6>[  380.039010] lkdtm: Stack offset: -144
 8674 07:13:30.926289  <6>[  380.043067] lkdtm: Performing direct entry REPORT_STACK
 8675 07:13:30.929478  <6>[  380.048580] lkdtm: Stack offset: -720
 8676 07:13:30.936056  <6>[  380.052648] lkdtm: Performing direct entry REPORT_STACK
 8677 07:13:30.939251  <6>[  380.058162] lkdtm: Stack offset: -224
 8678 07:13:30.944766  <6>[  380.062226] lkdtm: Performing direct entry REPORT_STACK
 8679 07:13:30.947896  <6>[  380.067739] lkdtm: Stack offset: -400
 8680 07:13:30.954540  <6>[  380.071791] lkdtm: Performing direct entry REPORT_STACK
 8681 07:13:30.957779  <6>[  380.077312] lkdtm: Stack offset: -720
 8682 07:13:30.964290  <6>[  380.081374] lkdtm: Performing direct entry REPORT_STACK
 8683 07:13:30.967536  <6>[  380.086886] lkdtm: Stack offset: -496
 8684 07:13:30.973960  <6>[  380.090938] lkdtm: Performing direct entry REPORT_STACK
 8685 07:13:30.977279  <6>[  380.096450] lkdtm: Stack offset: -704
 8686 07:13:30.983797  <6>[  380.100495] lkdtm: Performing direct entry REPORT_STACK
 8687 07:13:30.987023  <6>[  380.106005] lkdtm: Stack offset: -320
 8688 07:13:30.992382  <6>[  380.110055] lkdtm: Performing direct entry REPORT_STACK
 8689 07:13:30.995610  <6>[  380.115568] lkdtm: Stack offset: -528
 8690 07:13:31.002237  <6>[  380.119640] lkdtm: Performing direct entry REPORT_STACK
 8691 07:13:31.005443  <6>[  380.125140] lkdtm: Stack offset: -96
 8692 07:13:31.011980  <6>[  380.129110] lkdtm: Performing direct entry REPORT_STACK
 8693 07:13:31.015234  <6>[  380.134614] lkdtm: Stack offset: -416
 8694 07:13:31.021737  <6>[  380.138664] lkdtm: Performing direct entry REPORT_STACK
 8695 07:13:31.024992  <6>[  380.144168] lkdtm: Stack offset: -112
 8696 07:13:31.031490  <6>[  380.148205] lkdtm: Performing direct entry REPORT_STACK
 8697 07:13:31.034737  <6>[  380.153706] lkdtm: Stack offset: -112
 8698 07:13:31.040124  <6>[  380.157739] lkdtm: Performing direct entry REPORT_STACK
 8699 07:13:31.043409  <6>[  380.163259] lkdtm: Stack offset: 0
 8700 07:13:31.049960  <6>[  380.167042] lkdtm: Performing direct entry REPORT_STACK
 8701 07:13:31.053270  <6>[  380.172545] lkdtm: Stack offset: 176
 8702 07:13:31.059790  <6>[  380.176496] lkdtm: Performing direct entry REPORT_STACK
 8703 07:13:31.063025  <6>[  380.181997] lkdtm: Stack offset: -48
 8704 07:13:31.068425  <6>[  380.185942] lkdtm: Performing direct entry REPORT_STACK
 8705 07:13:31.071652  <6>[  380.191443] lkdtm: Stack offset: -288
 8706 07:13:31.078280  <6>[  380.195475] lkdtm: Performing direct entry REPORT_STACK
 8707 07:13:31.081518  <6>[  380.200976] lkdtm: Stack offset: -400
 8708 07:13:31.088028  <6>[  380.205007] lkdtm: Performing direct entry REPORT_STACK
 8709 07:13:31.091272  <6>[  380.210515] lkdtm: Stack offset: -672
 8710 07:13:31.097753  <6>[  380.214551] lkdtm: Performing direct entry REPORT_STACK
 8711 07:13:31.101038  <6>[  380.220054] lkdtm: Stack offset: -320
 8712 07:13:31.107521  <6>[  380.224084] lkdtm: Performing direct entry REPORT_STACK
 8713 07:13:31.110749  <6>[  380.229589] lkdtm: Stack offset: -768
 8714 07:13:31.116265  <6>[  380.233636] lkdtm: Performing direct entry REPORT_STACK
 8715 07:13:31.119400  <6>[  380.239132] lkdtm: Stack offset: -64
 8716 07:13:31.125968  <6>[  380.243076] lkdtm: Performing direct entry REPORT_STACK
 8717 07:13:31.129292  <6>[  380.248580] lkdtm: Stack offset: -480
 8718 07:13:31.135776  <6>[  380.252614] lkdtm: Performing direct entry REPORT_STACK
 8719 07:13:31.139044  <6>[  380.258124] lkdtm: Stack offset: -256
 8720 07:13:31.145485  <6>[  380.262154] lkdtm: Performing direct entry REPORT_STACK
 8721 07:13:31.148778  <6>[  380.267664] lkdtm: Stack offset: 176
 8722 07:13:31.154172  <6>[  380.271611] lkdtm: Performing direct entry REPORT_STACK
 8723 07:13:31.157367  <6>[  380.277128] lkdtm: Stack offset: 80
 8724 07:13:31.163851  <6>[  380.280991] lkdtm: Performing direct entry REPORT_STACK
 8725 07:13:31.167082  <6>[  380.286493] lkdtm: Stack offset: 224
 8726 07:13:31.173739  <6>[  380.290566] lkdtm: Performing direct entry REPORT_STACK
 8727 07:13:31.176968  <6>[  380.296101] lkdtm: Stack offset: -112
 8728 07:13:31.183493  <6>[  380.300283] lkdtm: Performing direct entry REPORT_STACK
 8729 07:13:31.186753  <6>[  380.305818] lkdtm: Stack offset: -96
 8730 07:13:31.193294  <6>[  380.309890] lkdtm: Performing direct entry REPORT_STACK
 8731 07:13:31.196432  <6>[  380.315435] lkdtm: Stack offset: -784
 8732 07:13:31.202968  <6>[  380.319612] lkdtm: Performing direct entry REPORT_STACK
 8733 07:13:31.206269  <6>[  380.325154] lkdtm: Stack offset: -416
 8734 07:13:31.211801  <6>[  380.329216] lkdtm: Performing direct entry REPORT_STACK
 8735 07:13:31.214995  <6>[  380.334728] lkdtm: Stack offset: -320
 8736 07:13:31.221494  <6>[  380.338773] lkdtm: Performing direct entry REPORT_STACK
 8737 07:13:31.224775  <6>[  380.344290] lkdtm: Stack offset: 144
 8738 07:13:31.231282  <6>[  380.348249] lkdtm: Performing direct entry REPORT_STACK
 8739 07:13:31.234508  <6>[  380.353759] lkdtm: Stack offset: -64
 8740 07:13:31.241037  <6>[  380.357736] lkdtm: Performing direct entry REPORT_STACK
 8741 07:13:31.244268  <6>[  380.363244] lkdtm: Stack offset: -32
 8742 07:13:31.249777  <6>[  380.367199] lkdtm: Performing direct entry REPORT_STACK
 8743 07:13:31.253040  <6>[  380.372715] lkdtm: Stack offset: -176
 8744 07:13:31.259538  <6>[  380.376755] lkdtm: Performing direct entry REPORT_STACK
 8745 07:13:31.262784  <6>[  380.382266] lkdtm: Stack offset: -208
 8746 07:13:31.269285  <6>[  380.386311] lkdtm: Performing direct entry REPORT_STACK
 8747 07:13:31.272551  <6>[  380.391821] lkdtm: Stack offset: -640
 8748 07:13:31.279047  <6>[  380.395863] lkdtm: Performing direct entry REPORT_STACK
 8749 07:13:31.282237  <6>[  380.401373] lkdtm: Stack offset: 96
 8750 07:13:31.287679  <6>[  380.405238] lkdtm: Performing direct entry REPORT_STACK
 8751 07:13:31.290829  <6>[  380.410752] lkdtm: Stack offset: -416
 8752 07:13:31.297493  <6>[  380.414791] lkdtm: Performing direct entry REPORT_STACK
 8753 07:13:31.300792  <6>[  380.420302] lkdtm: Stack offset: -16
 8754 07:13:31.307286  <6>[  380.424255] lkdtm: Performing direct entry REPORT_STACK
 8755 07:13:31.310500  <6>[  380.429767] lkdtm: Stack offset: 96
 8756 07:13:31.316972  <6>[  380.433649] lkdtm: Performing direct entry REPORT_STACK
 8757 07:13:31.320289  <6>[  380.439157] lkdtm: Stack offset: -368
 8758 07:13:31.325773  <6>[  380.443199] lkdtm: Performing direct entry REPORT_STACK
 8759 07:13:31.329059  <6>[  380.448707] lkdtm: Stack offset: -192
 8760 07:13:31.335540  <6>[  380.452746] lkdtm: Performing direct entry REPORT_STACK
 8761 07:13:31.338712  <6>[  380.458258] lkdtm: Stack offset: -480
 8762 07:13:31.345169  <6>[  380.462299] lkdtm: Performing direct entry REPORT_STACK
 8763 07:13:31.348464  <6>[  380.467808] lkdtm: Stack offset: -80
 8764 07:13:31.354976  <6>[  380.471759] lkdtm: Performing direct entry REPORT_STACK
 8765 07:13:31.358262  <6>[  380.477276] lkdtm: Stack offset: -320
 8766 07:13:31.363793  <6>[  380.481375] lkdtm: Performing direct entry REPORT_STACK
 8767 07:13:31.366996  <6>[  380.486893] lkdtm: Stack offset: 64
 8768 07:13:31.373513  <6>[  380.490775] lkdtm: Performing direct entry REPORT_STACK
 8769 07:13:31.376763  <6>[  380.496287] lkdtm: Stack offset: -736
 8770 07:13:31.383280  <6>[  380.500353] lkdtm: Performing direct entry REPORT_STACK
 8771 07:13:31.386481  <6>[  380.505870] lkdtm: Stack offset: -512
 8772 07:13:31.392966  <6>[  380.509922] lkdtm: Performing direct entry REPORT_STACK
 8773 07:13:31.396277  <6>[  380.515435] lkdtm: Stack offset: -496
 8774 07:13:31.402744  <6>[  380.519485] lkdtm: Performing direct entry REPORT_STACK
 8775 07:13:31.405998  <6>[  380.525005] lkdtm: Stack offset: -720
 8776 07:13:31.411552  <6>[  380.529059] lkdtm: Performing direct entry REPORT_STACK
 8777 07:13:31.414759  <6>[  380.534572] lkdtm: Stack offset: 48
 8778 07:13:31.421300  <6>[  380.538451] lkdtm: Performing direct entry REPORT_STACK
 8779 07:13:31.424616  <6>[  380.543976] lkdtm: Stack offset: -512
 8780 07:13:31.431194  <6>[  380.548026] lkdtm: Performing direct entry REPORT_STACK
 8781 07:13:31.434344  <6>[  380.553541] lkdtm: Stack offset: -752
 8782 07:13:31.439901  <6>[  380.557590] lkdtm: Performing direct entry REPORT_STACK
 8783 07:13:31.443070  <6>[  380.563102] lkdtm: Stack offset: 208
 8784 07:13:31.449759  <6>[  380.567064] lkdtm: Performing direct entry REPORT_STACK
 8785 07:13:31.453040  <6>[  380.572577] lkdtm: Stack offset: -256
 8786 07:13:31.459527  <6>[  380.576648] lkdtm: Performing direct entry REPORT_STACK
 8787 07:13:31.462760  <6>[  380.582149] lkdtm: Stack offset: -416
 8788 07:13:31.469308  <6>[  380.586193] lkdtm: Performing direct entry REPORT_STACK
 8789 07:13:31.472524  <6>[  380.591697] lkdtm: Stack offset: 0
 8790 07:13:31.477987  <6>[  380.595475] lkdtm: Performing direct entry REPORT_STACK
 8791 07:13:31.481257  <6>[  380.600978] lkdtm: Stack offset: 144
 8792 07:13:31.487798  <6>[  380.604923] lkdtm: Performing direct entry REPORT_STACK
 8793 07:13:31.491282  <6>[  380.610432] lkdtm: Stack offset: -144
 8794 07:13:31.497607  <6>[  380.614467] lkdtm: Performing direct entry REPORT_STACK
 8795 07:13:31.500853  <6>[  380.619969] lkdtm: Stack offset: -768
 8796 07:13:31.507400  <6>[  380.624002] lkdtm: Performing direct entry REPORT_STACK
 8797 07:13:31.510593  <6>[  380.629503] lkdtm: Stack offset: -400
 8798 07:13:31.516112  <6>[  380.633538] lkdtm: Performing direct entry REPORT_STACK
 8799 07:13:31.519351  <6>[  380.639040] lkdtm: Stack offset: 160
 8800 07:13:31.525908  <6>[  380.642984] lkdtm: Performing direct entry REPORT_STACK
 8801 07:13:31.529194  <6>[  380.648486] lkdtm: Stack offset: -720
 8802 07:13:31.535777  <6>[  380.652519] lkdtm: Performing direct entry REPORT_STACK
 8803 07:13:31.539026  <6>[  380.658021] lkdtm: Stack offset: -624
 8804 07:13:31.545474  <6>[  380.662053] lkdtm: Performing direct entry REPORT_STACK
 8805 07:13:31.548713  <6>[  380.667554] lkdtm: Stack offset: -480
 8806 07:13:31.554175  <6>[  380.671587] lkdtm: Performing direct entry REPORT_STACK
 8807 07:13:31.557364  <6>[  380.677095] lkdtm: Stack offset: -560
 8808 07:13:31.563918  <6>[  380.681128] lkdtm: Performing direct entry REPORT_STACK
 8809 07:13:31.567233  <6>[  380.686634] lkdtm: Stack offset: 208
 8810 07:13:31.573726  <6>[  380.690595] lkdtm: Performing direct entry REPORT_STACK
 8811 07:13:31.576981  <6>[  380.696097] lkdtm: Stack offset: 64
 8812 07:13:31.582493  <6>[  380.699963] lkdtm: Performing direct entry REPORT_STACK
 8813 07:13:31.585757  <6>[  380.705465] lkdtm: Stack offset: -288
 8814 07:13:31.592253  <6>[  380.709498] lkdtm: Performing direct entry REPORT_STACK
 8815 07:13:31.595475  <6>[  380.715000] lkdtm: Stack offset: -448
 8816 07:13:31.601944  <6>[  380.719031] lkdtm: Performing direct entry REPORT_STACK
 8817 07:13:31.605293  <6>[  380.724534] lkdtm: Stack offset: -336
 8818 07:13:31.611783  <6>[  380.728565] lkdtm: Performing direct entry REPORT_STACK
 8819 07:13:31.615013  <6>[  380.734067] lkdtm: Stack offset: 32
 8820 07:13:31.620526  <6>[  380.737925] lkdtm: Performing direct entry REPORT_STACK
 8821 07:13:31.623784  <6>[  380.743434] lkdtm: Stack offset: 80
 8822 07:13:31.630207  <6>[  380.747293] lkdtm: Performing direct entry REPORT_STACK
 8823 07:13:31.633416  <6>[  380.752794] lkdtm: Stack offset: -688
 8824 07:13:31.639953  <6>[  380.756999] lkdtm: Performing direct entry REPORT_STACK
 8825 07:13:31.643156  <6>[  380.762548] lkdtm: Stack offset: -672
 8826 07:13:31.649733  <6>[  380.766759] lkdtm: Performing direct entry REPORT_STACK
 8827 07:13:31.652981  <6>[  380.772281] lkdtm: Stack offset: -768
 8828 07:13:31.659409  <6>[  380.776460] lkdtm: Performing direct entry REPORT_STACK
 8829 07:13:31.662676  <6>[  380.781987] lkdtm: Stack offset: -80
 8830 07:13:31.668970  <6>[  380.786092] lkdtm: Performing direct entry REPORT_STACK
 8831 07:13:31.672222  <6>[  380.791614] lkdtm: Stack offset: -432
 8832 07:13:31.678811  <6>[  380.795741] lkdtm: Performing direct entry REPORT_STACK
 8833 07:13:31.682041  <6>[  380.801260] lkdtm: Stack offset: -16
 8834 07:13:31.687576  <6>[  380.805244] lkdtm: Performing direct entry REPORT_STACK
 8835 07:13:31.690785  <6>[  380.810765] lkdtm: Stack offset: -608
 8836 07:13:31.697299  <6>[  380.814823] lkdtm: Performing direct entry REPORT_STACK
 8837 07:13:31.700549  <6>[  380.820335] lkdtm: Stack offset: -208
 8838 07:13:31.707052  <6>[  380.824385] lkdtm: Performing direct entry REPORT_STACK
 8839 07:13:31.710285  <6>[  380.829897] lkdtm: Stack offset: -112
 8840 07:13:31.717035  <6>[  380.833950] lkdtm: Performing direct entry REPORT_STACK
 8841 07:13:31.720203  <6>[  380.839454] lkdtm: Stack offset: 96
 8842 07:13:31.726751  <6>[  380.843382] lkdtm: Performing direct entry REPORT_STACK
 8843 07:13:31.730001  <6>[  380.848902] lkdtm: Stack offset: -448
 8844 07:13:31.735358  <6>[  380.852961] lkdtm: Performing direct entry REPORT_STACK
 8845 07:13:31.738606  <6>[  380.858475] lkdtm: Stack offset: -544
 8846 07:13:31.745221  <6>[  380.862606] lkdtm: Performing direct entry REPORT_STACK
 8847 07:13:31.748479  <6>[  380.868126] lkdtm: Stack offset: -768
 8848 07:13:31.754915  <6>[  380.872199] lkdtm: Performing direct entry REPORT_STACK
 8849 07:13:31.758215  <6>[  380.877712] lkdtm: Stack offset: 128
 8850 07:13:31.764776  <6>[  380.881695] lkdtm: Performing direct entry REPORT_STACK
 8851 07:13:31.768032  <6>[  380.887192] lkdtm: Stack offset: -416
 8852 07:13:31.774480  <6>[  380.891235] lkdtm: Performing direct entry REPORT_STACK
 8853 07:13:31.777763  <6>[  380.896750] lkdtm: Stack offset: -464
 8854 07:13:31.784265  <6>[  380.900806] lkdtm: Performing direct entry REPORT_STACK
 8855 07:13:31.787539  <6>[  380.906324] lkdtm: Stack offset: -352
 8856 07:13:31.792955  <6>[  380.910400] lkdtm: Performing direct entry REPORT_STACK
 8857 07:13:31.796153  <6>[  380.915914] lkdtm: Stack offset: 112
 8858 07:13:31.802771  <6>[  380.919883] lkdtm: Performing direct entry REPORT_STACK
 8859 07:13:31.806015  <6>[  380.925397] lkdtm: Stack offset: 128
 8860 07:13:31.812502  <6>[  380.929360] lkdtm: Performing direct entry REPORT_STACK
 8861 07:13:31.815726  <6>[  380.934873] lkdtm: Stack offset: -624
 8862 07:13:31.822224  <6>[  380.938936] lkdtm: Performing direct entry REPORT_STACK
 8863 07:13:31.825504  <6>[  380.944458] lkdtm: Stack offset: -96
 8864 07:13:31.830925  <6>[  380.948423] lkdtm: Performing direct entry REPORT_STACK
 8865 07:13:31.834127  <6>[  380.953934] lkdtm: Stack offset: -512
 8866 07:13:31.840669  <6>[  380.957984] lkdtm: Performing direct entry REPORT_STACK
 8867 07:13:31.843892  <6>[  380.963496] lkdtm: Stack offset: -608
 8868 07:13:31.850506  <6>[  380.967543] lkdtm: Performing direct entry REPORT_STACK
 8869 07:13:31.853774  <6>[  380.973053] lkdtm: Stack offset: -192
 8870 07:13:31.860259  <6>[  380.977099] lkdtm: Performing direct entry REPORT_STACK
 8871 07:13:31.863541  <6>[  380.982614] lkdtm: Stack offset: -496
 8872 07:13:31.869934  <6>[  380.986713] lkdtm: Performing direct entry REPORT_STACK
 8873 07:13:31.873264  <6>[  380.992212] lkdtm: Stack offset: -496
 8874 07:13:31.878792  <6>[  380.996258] lkdtm: Performing direct entry REPORT_STACK
 8875 07:13:31.882016  <6>[  381.001772] lkdtm: Stack offset: -576
 8876 07:13:31.888532  <6>[  381.005818] lkdtm: Performing direct entry REPORT_STACK
 8877 07:13:31.891773  <6>[  381.011328] lkdtm: Stack offset: -608
 8878 07:13:31.898175  <6>[  381.015369] lkdtm: Performing direct entry REPORT_STACK
 8879 07:13:31.901469  <6>[  381.020872] lkdtm: Stack offset: -352
 8880 07:13:31.907994  <6>[  381.024908] lkdtm: Performing direct entry REPORT_STACK
 8881 07:13:31.911246  <6>[  381.030410] lkdtm: Stack offset: -256
 8882 07:13:31.917729  <6>[  381.034447] lkdtm: Performing direct entry REPORT_STACK
 8883 07:13:31.921000  <6>[  381.039950] lkdtm: Stack offset: -160
 8884 07:13:31.926471  <6>[  381.043995] lkdtm: Performing direct entry REPORT_STACK
 8885 07:13:31.929689  <6>[  381.049503] lkdtm: Stack offset: -288
 8886 07:13:31.936268  <6>[  381.053544] lkdtm: Performing direct entry REPORT_STACK
 8887 07:13:31.939493  <6>[  381.059048] lkdtm: Stack offset: -480
 8888 07:13:31.945944  <6>[  381.063083] lkdtm: Performing direct entry REPORT_STACK
 8889 07:13:31.949189  <6>[  381.068585] lkdtm: Stack offset: -576
 8890 07:13:31.955780  <6>[  381.072635] lkdtm: Performing direct entry REPORT_STACK
 8891 07:13:31.959031  <6>[  381.078137] lkdtm: Stack offset: 32
 8892 07:13:31.964420  <6>[  381.082004] lkdtm: Performing direct entry REPORT_STACK
 8893 07:13:31.967639  <6>[  381.087505] lkdtm: Stack offset: 48
 8894 07:13:31.974263  <6>[  381.091366] lkdtm: Performing direct entry REPORT_STACK
 8895 07:13:31.977492  <6>[  381.096868] lkdtm: Stack offset: -608
 8896 07:13:31.984007  <6>[  381.100901] lkdtm: Performing direct entry REPORT_STACK
 8897 07:13:31.987213  <6>[  381.106411] lkdtm: Stack offset: -336
 8898 07:13:31.993694  <6>[  381.110447] lkdtm: Performing direct entry REPORT_STACK
 8899 07:13:31.996965  <6>[  381.115949] lkdtm: Stack offset: -160
 8900 07:13:32.003458  <6>[  381.120125] lkdtm: Performing direct entry REPORT_STACK
 8901 07:13:32.006660  <6>[  381.125648] lkdtm: Stack offset: -512
 8902 07:13:32.013221  <6>[  381.129837] lkdtm: Performing direct entry REPORT_STACK
 8903 07:13:32.016459  <6>[  381.135361] lkdtm: Stack offset: -720
 8904 07:13:32.023022  <6>[  381.139568] lkdtm: Performing direct entry REPORT_STACK
 8905 07:13:32.026242  <6>[  381.145103] lkdtm: Stack offset: -672
 8906 07:13:32.031673  <6>[  381.149286] lkdtm: Performing direct entry REPORT_STACK
 8907 07:13:32.034875  <6>[  381.154797] lkdtm: Stack offset: -368
 8908 07:13:32.041440  <6>[  381.158857] lkdtm: Performing direct entry REPORT_STACK
 8909 07:13:32.044769  <6>[  381.164360] lkdtm: Stack offset: -720
 8910 07:13:32.051294  <6>[  381.168397] lkdtm: Performing direct entry REPORT_STACK
 8911 07:13:32.054433  <6>[  381.173898] lkdtm: Stack offset: -112
 8912 07:13:32.060980  <6>[  381.177926] lkdtm: Performing direct entry REPORT_STACK
 8913 07:13:32.064248  <6>[  381.183426] lkdtm: Stack offset: -112
 8914 07:13:32.070792  <6>[  381.187469] lkdtm: Performing direct entry REPORT_STACK
 8915 07:13:32.073990  <6>[  381.192970] lkdtm: Stack offset: -592
 8916 07:13:32.079520  <6>[  381.197012] lkdtm: Performing direct entry REPORT_STACK
 8917 07:13:32.082762  <6>[  381.202514] lkdtm: Stack offset: -304
 8918 07:13:32.089224  <6>[  381.206543] lkdtm: Performing direct entry REPORT_STACK
 8919 07:13:32.092520  <6>[  381.212057] lkdtm: Stack offset: -640
 8920 07:13:32.098959  <6>[  381.216090] lkdtm: Performing direct entry REPORT_STACK
 8921 07:13:32.102148  <6>[  381.221592] lkdtm: Stack offset: 112
 8922 07:13:32.108741  <6>[  381.225540] lkdtm: Performing direct entry REPORT_STACK
 8923 07:13:32.111997  <6>[  381.231039] lkdtm: Stack offset: 16
 8924 07:13:32.117479  <6>[  381.234892] lkdtm: Performing direct entry REPORT_STACK
 8925 07:13:32.120725  <6>[  381.240392] lkdtm: Stack offset: -96
 8926 07:13:32.127274  <6>[  381.244334] lkdtm: Performing direct entry REPORT_STACK
 8927 07:13:32.130500  <6>[  381.249834] lkdtm: Stack offset: -752
 8928 07:13:32.137162  <6>[  381.253870] lkdtm: Performing direct entry REPORT_STACK
 8929 07:13:32.140386  <6>[  381.259375] lkdtm: Stack offset: -608
 8930 07:13:32.145774  <6>[  381.263411] lkdtm: Performing direct entry REPORT_STACK
 8931 07:13:32.148984  <6>[  381.268910] lkdtm: Stack offset: -784
 8932 07:13:32.155652  <6>[  381.272985] lkdtm: Performing direct entry REPORT_STACK
 8933 07:13:32.158886  <6>[  381.278498] lkdtm: Stack offset: -320
 8934 07:13:32.165360  <6>[  381.282536] lkdtm: Performing direct entry REPORT_STACK
 8935 07:13:32.168647  <6>[  381.288039] lkdtm: Stack offset: 144
 8936 07:13:32.175134  <6>[  381.292004] lkdtm: Performing direct entry REPORT_STACK
 8937 07:13:32.178338  <6>[  381.297509] lkdtm: Stack offset: -288
 8938 07:13:32.184940  <6>[  381.301546] lkdtm: Performing direct entry REPORT_STACK
 8939 07:13:32.188098  <6>[  381.307061] lkdtm: Stack offset: -704
 8940 07:13:32.193638  <6>[  381.311110] lkdtm: Performing direct entry REPORT_STACK
 8941 07:13:32.196780  <6>[  381.316637] lkdtm: Stack offset: -704
 8942 07:13:32.203371  <6>[  381.320697] lkdtm: Performing direct entry REPORT_STACK
 8943 07:13:32.206643  <6>[  381.326205] lkdtm: Stack offset: -208
 8944 07:13:32.213296  <6>[  381.330268] lkdtm: Performing direct entry REPORT_STACK
 8945 07:13:32.216510  <6>[  381.335781] lkdtm: Stack offset: 160
 8946 07:13:32.222969  <6>[  381.339744] lkdtm: Performing direct entry REPORT_STACK
 8947 07:13:32.226213  <6>[  381.345261] lkdtm: Stack offset: -176
 8948 07:13:32.232763  <6>[  381.349313] lkdtm: Performing direct entry REPORT_STACK
 8949 07:13:32.236018  <6>[  381.354827] lkdtm: Stack offset: -432
 8950 07:13:32.241394  <6>[  381.358873] lkdtm: Performing direct entry REPORT_STACK
 8951 07:13:32.244645  <6>[  381.364393] lkdtm: Stack offset: -288
 8952 07:13:32.251284  <6>[  381.368435] lkdtm: Performing direct entry REPORT_STACK
 8953 07:13:32.254519  <6>[  381.373946] lkdtm: Stack offset: 64
 8954 07:13:32.261039  <6>[  381.377821] lkdtm: Performing direct entry REPORT_STACK
 8955 07:13:32.264239  <6>[  381.383333] lkdtm: Stack offset: -16
 8956 07:13:32.269635  <6>[  381.387290] lkdtm: Performing direct entry REPORT_STACK
 8957 07:13:32.272919  <6>[  381.392800] lkdtm: Stack offset: 64
 8958 07:13:32.279515  <6>[  381.396684] lkdtm: Performing direct entry REPORT_STACK
 8959 07:13:32.282774  <6>[  381.402190] lkdtm: Stack offset: 96
 8960 07:13:32.289271  <6>[  381.406061] lkdtm: Performing direct entry REPORT_STACK
 8961 07:13:32.292504  <6>[  381.411578] lkdtm: Stack offset: -288
 8962 07:13:32.298975  <6>[  381.415648] lkdtm: Performing direct entry REPORT_STACK
 8963 07:13:32.302236  <6>[  381.421155] lkdtm: Stack offset: -528
 8964 07:13:32.307738  <6>[  381.425197] lkdtm: Performing direct entry REPORT_STACK
 8965 07:13:32.310962  <6>[  381.430700] lkdtm: Stack offset: 112
 8966 07:13:32.317467  <6>[  381.434665] lkdtm: Performing direct entry REPORT_STACK
 8967 07:13:32.320769  <6>[  381.440161] lkdtm: Stack offset: -32
 8968 07:13:32.327222  <6>[  381.444105] lkdtm: Performing direct entry REPORT_STACK
 8969 07:13:32.330501  <6>[  381.449608] lkdtm: Stack offset: -320
 8970 07:13:32.336959  <6>[  381.453655] lkdtm: Performing direct entry REPORT_STACK
 8971 07:13:32.340216  <6>[  381.459151] lkdtm: Stack offset: -64
 8972 07:13:32.345746  <6>[  381.463093] lkdtm: Performing direct entry REPORT_STACK
 8973 07:13:32.349001  <6>[  381.468599] lkdtm: Stack offset: 208
 8974 07:13:32.355499  <6>[  381.472548] lkdtm: Performing direct entry REPORT_STACK
 8975 07:13:32.358763  <6>[  381.478056] lkdtm: Stack offset: -784
 8976 07:13:32.365264  <6>[  381.482099] lkdtm: Performing direct entry REPORT_STACK
 8977 07:13:32.368490  <6>[  381.487602] lkdtm: Stack offset: -528
 8978 07:13:32.374938  <6>[  381.491651] lkdtm: Performing direct entry REPORT_STACK
 8979 07:13:32.378247  <6>[  381.497147] lkdtm: Stack offset: -96
 8980 07:13:32.383754  <6>[  381.501088] lkdtm: Performing direct entry REPORT_STACK
 8981 07:13:32.387000  <6>[  381.506590] lkdtm: Stack offset: -384
 8982 07:13:32.393466  <6>[  381.510637] lkdtm: Performing direct entry REPORT_STACK
 8983 07:13:32.396755  <6>[  381.516132] lkdtm: Stack offset: -16
 8984 07:13:32.403281  <6>[  381.520077] lkdtm: Performing direct entry REPORT_STACK
 8985 07:13:32.406503  <6>[  381.525580] lkdtm: Stack offset: -208
 8986 07:13:32.412970  <6>[  381.529634] lkdtm: Performing direct entry REPORT_STACK
 8987 07:13:32.416185  <6>[  381.535129] lkdtm: Stack offset: -576
 8988 07:13:32.421669  <6>[  381.539164] lkdtm: Performing direct entry REPORT_STACK
 8989 07:13:32.424939  <6>[  381.544692] lkdtm: Stack offset: -672
 8990 07:13:32.431404  <6>[  381.548856] lkdtm: Performing direct entry REPORT_STACK
 8991 07:13:32.434688  <6>[  381.554375] lkdtm: Stack offset: 192
 8992 07:13:32.441333  <6>[  381.558409] lkdtm: Performing direct entry REPORT_STACK
 8993 07:13:32.444450  <6>[  381.563936] lkdtm: Stack offset: -240
 8994 07:13:32.451041  <6>[  381.568104] lkdtm: Performing direct entry REPORT_STACK
 8995 07:13:32.454207  <6>[  381.573627] lkdtm: Stack offset: -400
 8996 07:13:32.460854  <6>[  381.577715] lkdtm: Performing direct entry REPORT_STACK
 8997 07:13:32.464114  <6>[  381.583217] lkdtm: Stack offset: -288
 8998 07:13:32.470636  <6>[  381.587274] lkdtm: Performing direct entry REPORT_STACK
 8999 07:13:32.473858  <6>[  381.592775] lkdtm: Stack offset: -640
 9000 07:13:32.479358  <6>[  381.596805] lkdtm: Performing direct entry REPORT_STACK
 9001 07:13:32.482608  <6>[  381.602305] lkdtm: Stack offset: -272
 9002 07:13:32.489224  <6>[  381.606334] lkdtm: Performing direct entry REPORT_STACK
 9003 07:13:32.491711  <6>[  381.611842] lkdtm: Stack offset: -720
 9004 07:13:32.498861  <6>[  381.615879] lkdtm: Performing direct entry REPORT_STACK
 9005 07:13:32.502093  <6>[  381.621380] lkdtm: Stack offset: -224
 9006 07:13:32.508770  <6>[  381.625411] lkdtm: Performing direct entry REPORT_STACK
 9007 07:13:32.511968  <6>[  381.630911] lkdtm: Stack offset: -336
 9008 07:13:32.517375  <6>[  381.634951] lkdtm: Performing direct entry REPORT_STACK
 9009 07:13:32.520578  <6>[  381.640453] lkdtm: Stack offset: -496
 9010 07:13:32.527225  <6>[  381.644493] lkdtm: Performing direct entry REPORT_STACK
 9011 07:13:32.530408  <6>[  381.649992] lkdtm: Stack offset: 144
 9012 07:13:32.536969  <6>[  381.653934] lkdtm: Performing direct entry REPORT_STACK
 9013 07:13:32.540214  <6>[  381.659439] lkdtm: Stack offset: 80
 9014 07:13:32.545763  <6>[  381.663296] lkdtm: Performing direct entry REPORT_STACK
 9015 07:13:32.548998  <6>[  381.668795] lkdtm: Stack offset: 176
 9016 07:13:32.555443  <6>[  381.672737] lkdtm: Performing direct entry REPORT_STACK
 9017 07:13:32.558702  <6>[  381.678243] lkdtm: Stack offset: 64
 9018 07:13:32.565292  <6>[  381.682099] lkdtm: Performing direct entry REPORT_STACK
 9019 07:13:32.568503  <6>[  381.687602] lkdtm: Stack offset: -64
 9020 07:13:32.575039  <6>[  381.691555] lkdtm: Performing direct entry REPORT_STACK
 9021 07:13:32.578214  <6>[  381.697068] lkdtm: Stack offset: -448
 9022 07:13:32.583616  <6>[  381.701109] lkdtm: Performing direct entry REPORT_STACK
 9023 07:13:32.586863  <6>[  381.706626] lkdtm: Stack offset: -32
 9024 07:13:32.593495  <6>[  381.710570] lkdtm: Performing direct entry REPORT_STACK
 9025 07:13:32.596734  <6>[  381.716079] lkdtm: Stack offset: -544
 9026 07:13:32.603263  <6>[  381.720118] lkdtm: Performing direct entry REPORT_STACK
 9027 07:13:32.606489  <6>[  381.725633] lkdtm: Stack offset: -368
 9028 07:13:32.613014  <6>[  381.729691] lkdtm: Performing direct entry REPORT_STACK
 9029 07:13:32.616270  <6>[  381.735193] lkdtm: Stack offset: -496
 9030 07:13:32.621743  <6>[  381.739230] lkdtm: Performing direct entry REPORT_STACK
 9031 07:13:32.625039  <6>[  381.744736] lkdtm: Stack offset: -352
 9032 07:13:32.631500  <6>[  381.748770] lkdtm: Performing direct entry REPORT_STACK
 9033 07:13:32.634677  <6>[  381.754296] lkdtm: Stack offset: -736
 9034 07:13:32.641231  <6>[  381.758439] lkdtm: Performing direct entry REPORT_STACK
 9035 07:13:32.644522  <6>[  381.763945] lkdtm: Stack offset: -640
 9036 07:13:32.650955  <6>[  381.767992] lkdtm: Performing direct entry REPORT_STACK
 9037 07:13:32.654178  <6>[  381.773497] lkdtm: Stack offset: -528
 9038 07:13:32.660773  <6>[  381.777528] lkdtm: Performing direct entry REPORT_STACK
 9039 07:13:32.663975  <6>[  381.783027] lkdtm: Stack offset: -304
 9040 07:13:32.670513  <6>[  381.787057] lkdtm: Performing direct entry REPORT_STACK
 9041 07:13:32.673738  <6>[  381.792557] lkdtm: Stack offset: -384
 9042 07:13:32.679112  <6>[  381.796585] lkdtm: Performing direct entry REPORT_STACK
 9043 07:13:32.682309  <6>[  381.802086] lkdtm: Stack offset: 32
 9044 07:13:32.688942  <6>[  381.805993] lkdtm: Performing direct entry REPORT_STACK
 9045 07:13:32.692140  <6>[  381.811504] lkdtm: Stack offset: -288
 9046 07:13:32.698779  <6>[  381.815550] lkdtm: Performing direct entry REPORT_STACK
 9047 07:13:32.702017  <6>[  381.821050] lkdtm: Stack offset: -704
 9048 07:13:32.708528  <6>[  381.825079] lkdtm: Performing direct entry REPORT_STACK
 9049 07:13:32.711776  <6>[  381.830580] lkdtm: Stack offset: -288
 9050 07:13:32.717191  <6>[  381.834606] lkdtm: Performing direct entry REPORT_STACK
 9051 07:13:32.720387  <6>[  381.840106] lkdtm: Stack offset: 128
 9052 07:13:32.726953  <6>[  381.844057] lkdtm: Performing direct entry REPORT_STACK
 9053 07:13:32.730236  <6>[  381.849558] lkdtm: Stack offset: 128
 9054 07:13:32.736790  <6>[  381.853511] lkdtm: Performing direct entry REPORT_STACK
 9055 07:13:32.740015  <6>[  381.859012] lkdtm: Stack offset: -368
 9056 07:13:32.746509  <6>[  381.863050] lkdtm: Performing direct entry REPORT_STACK
 9057 07:13:32.749759  <6>[  381.868554] lkdtm: Stack offset: -608
 9058 07:13:32.755162  <6>[  381.872588] lkdtm: Performing direct entry REPORT_STACK
 9059 07:13:32.758334  <6>[  381.878095] lkdtm: Stack offset: -272
 9060 07:13:32.764977  <6>[  381.882125] lkdtm: Performing direct entry REPORT_STACK
 9061 07:13:32.768214  <6>[  381.887630] lkdtm: Stack offset: -512
 9062 07:13:32.774728  <6>[  381.891675] lkdtm: Performing direct entry REPORT_STACK
 9063 07:13:32.777965  <6>[  381.897198] lkdtm: Stack offset: -656
 9064 07:13:32.784464  <6>[  381.901263] lkdtm: Performing direct entry REPORT_STACK
 9065 07:13:32.787708  <6>[  381.906781] lkdtm: Stack offset: -448
 9066 07:13:32.794245  <6>[  381.910837] lkdtm: Performing direct entry REPORT_STACK
 9067 07:13:32.797471  <6>[  381.916349] lkdtm: Stack offset: -112
 9068 07:13:32.802971  <6>[  381.920396] lkdtm: Performing direct entry REPORT_STACK
 9069 07:13:32.806249  <6>[  381.925907] lkdtm: Stack offset: -672
 9070 07:13:32.810647  <6>[  381.929951] lkdtm: Performing direct entry REPORT_STACK
 9071 07:13:32.815975  <6>[  381.935508] lkdtm: Stack offset: -624
 9072 07:13:32.822674  <6>[  381.939568] lkdtm: Performing direct entry REPORT_STACK
 9073 07:13:32.825857  <6>[  381.945090] lkdtm: Stack offset: 64
 9074 07:13:32.831404  <6>[  381.948966] lkdtm: Performing direct entry REPORT_STACK
 9075 07:13:32.834591  <6>[  381.954477] lkdtm: Stack offset: -528
 9076 07:13:32.841218  <6>[  381.958523] lkdtm: Performing direct entry REPORT_STACK
 9077 07:13:32.844358  <6>[  381.964045] lkdtm: Stack offset: -336
 9078 07:13:32.851019  <6>[  381.968093] lkdtm: Performing direct entry REPORT_STACK
 9079 07:13:32.854250  <6>[  381.973606] lkdtm: Stack offset: -464
 9080 07:13:32.860782  <6>[  381.977672] lkdtm: Performing direct entry REPORT_STACK
 9081 07:13:32.864031  <6>[  381.983173] lkdtm: Stack offset: -176
 9082 07:13:32.870524  <6>[  381.987204] lkdtm: Performing direct entry REPORT_STACK
 9083 07:13:32.873752  <6>[  381.992706] lkdtm: Stack offset: -416
 9084 07:13:32.879162  <6>[  381.996744] lkdtm: Performing direct entry REPORT_STACK
 9085 07:13:32.882331  <6>[  382.002245] lkdtm: Stack offset: -512
 9086 07:13:32.888918  <6>[  382.006278] lkdtm: Performing direct entry REPORT_STACK
 9087 07:13:32.892209  <6>[  382.011794] lkdtm: Stack offset: -64
 9088 07:13:32.898728  <6>[  382.015742] lkdtm: Performing direct entry REPORT_STACK
 9089 07:13:32.901997  <6>[  382.021244] lkdtm: Stack offset: -656
 9090 07:13:32.908485  <6>[  382.025277] lkdtm: Performing direct entry REPORT_STACK
 9091 07:13:32.911708  <6>[  382.030780] lkdtm: Stack offset: -448
 9092 07:13:32.917176  <6>[  382.034812] lkdtm: Performing direct entry REPORT_STACK
 9093 07:13:32.920464  <6>[  382.040314] lkdtm: Stack offset: -560
 9094 07:13:32.927139  <6>[  382.044354] lkdtm: Performing direct entry REPORT_STACK
 9095 07:13:32.930210  <6>[  382.049864] lkdtm: Stack offset: -624
 9096 07:13:32.936842  <6>[  382.053895] lkdtm: Performing direct entry REPORT_STACK
 9097 07:13:32.940122  <6>[  382.059397] lkdtm: Stack offset: -240
 9098 07:13:32.946649  <6>[  382.063432] lkdtm: Performing direct entry REPORT_STACK
 9099 07:13:32.949854  <6>[  382.068934] lkdtm: Stack offset: 32
 9100 07:13:32.955345  <6>[  382.072791] lkdtm: Performing direct entry REPORT_STACK
 9101 07:13:32.958595  <6>[  382.078299] lkdtm: Stack offset: -80
 9102 07:13:32.965086  <6>[  382.082269] lkdtm: Performing direct entry REPORT_STACK
 9103 07:13:32.968334  <6>[  382.087780] lkdtm: Stack offset: -592
 9104 07:13:32.974912  <6>[  382.091828] lkdtm: Performing direct entry REPORT_STACK
 9105 07:13:32.978112  <6>[  382.097332] lkdtm: Stack offset: -528
 9106 07:13:32.984787  <6>[  382.101367] lkdtm: Performing direct entry REPORT_STACK
 9107 07:13:32.987957  <6>[  382.106868] lkdtm: Stack offset: 208
 9108 07:13:32.993362  <6>[  382.110814] lkdtm: Performing direct entry REPORT_STACK
 9109 07:13:32.996584  <6>[  382.116318] lkdtm: Stack offset: 144
 9110 07:13:33.003226  <6>[  382.120263] lkdtm: Performing direct entry REPORT_STACK
 9111 07:13:33.006470  <6>[  382.125766] lkdtm: Stack offset: 64
 9112 07:13:33.012926  <6>[  382.129650] lkdtm: Performing direct entry REPORT_STACK
 9113 07:13:33.016228  <6>[  382.135152] lkdtm: Stack offset: 112
 9114 07:13:33.021703  <6>[  382.139116] lkdtm: Performing direct entry REPORT_STACK
 9115 07:13:33.024978  <6>[  382.144630] lkdtm: Stack offset: -288
 9116 07:13:33.031454  <6>[  382.148687] lkdtm: Performing direct entry REPORT_STACK
 9117 07:13:33.034721  <6>[  382.154197] lkdtm: Stack offset: -496
 9118 07:13:33.041216  <6>[  382.158234] lkdtm: Performing direct entry REPORT_STACK
 9119 07:13:33.044459  <6>[  382.163756] lkdtm: Stack offset: -544
 9120 07:13:33.051083  <6>[  382.167949] lkdtm: Performing direct entry REPORT_STACK
 9121 07:13:33.054337  <6>[  382.173477] lkdtm: Stack offset: -192
 9122 07:13:33.060844  <6>[  382.177649] lkdtm: Performing direct entry REPORT_STACK
 9123 07:13:33.064091  <6>[  382.183157] lkdtm: Stack offset: -672
 9124 07:13:33.070615  <6>[  382.187300] lkdtm: Performing direct entry REPORT_STACK
 9125 07:13:33.073837  <6>[  382.192818] lkdtm: Stack offset: -256
 9126 07:13:33.080323  <6>[  382.197001] lkdtm: Performing direct entry REPORT_STACK
 9127 07:13:33.083578  <6>[  382.202537] lkdtm: Stack offset: -16
 9128 07:13:33.089291  <6>[  382.206593] lkdtm: Performing direct entry REPORT_STACK
 9129 07:13:33.092327  <6>[  382.212108] lkdtm: Stack offset: -96
 9130 07:13:33.098839  <6>[  382.216085] lkdtm: Performing direct entry REPORT_STACK
 9131 07:13:33.102079  <6>[  382.221587] lkdtm: Stack offset: -496
 9132 07:13:33.108600  <6>[  382.225651] lkdtm: Performing direct entry REPORT_STACK
 9133 07:13:33.111842  <6>[  382.231149] lkdtm: Stack offset: 48
 9134 07:13:33.118394  <6>[  382.235020] lkdtm: Performing direct entry REPORT_STACK
 9135 07:13:33.121592  <6>[  382.240521] lkdtm: Stack offset: -736
 9136 07:13:33.127134  <6>[  382.244564] lkdtm: Performing direct entry REPORT_STACK
 9137 07:13:33.130350  <6>[  382.250064] lkdtm: Stack offset: -272
 9138 07:13:33.136891  <6>[  382.254094] lkdtm: Performing direct entry REPORT_STACK
 9139 07:13:33.140044  <6>[  382.259603] lkdtm: Stack offset: 48
 9140 07:13:33.146761  <6>[  382.263460] lkdtm: Performing direct entry REPORT_STACK
 9141 07:13:33.149962  <6>[  382.268960] lkdtm: Stack offset: -80
 9142 07:13:33.155465  <6>[  382.272911] lkdtm: Performing direct entry REPORT_STACK
 9143 07:13:33.158583  <6>[  382.278418] lkdtm: Stack offset: -336
 9144 07:13:33.165166  <6>[  382.282450] lkdtm: Performing direct entry REPORT_STACK
 9145 07:13:33.168407  <6>[  382.287948] lkdtm: Stack offset: -112
 9146 07:13:33.174963  <6>[  382.291975] lkdtm: Performing direct entry REPORT_STACK
 9147 07:13:33.178175  <6>[  382.297475] lkdtm: Stack offset: -208
 9148 07:13:33.184716  <6>[  382.301502] lkdtm: Performing direct entry REPORT_STACK
 9149 07:13:33.187968  <6>[  382.307000] lkdtm: Stack offset: -192
 9150 07:13:33.194460  <6>[  382.311032] lkdtm: Performing direct entry REPORT_STACK
 9151 07:13:33.197710  <6>[  382.316532] lkdtm: Stack offset: -336
 9152 07:13:33.203101  <6>[  382.320560] lkdtm: Performing direct entry REPORT_STACK
 9153 07:13:33.206335  <6>[  382.326059] lkdtm: Stack offset: -576
 9154 07:13:33.212856  <6>[  382.330085] lkdtm: Performing direct entry REPORT_STACK
 9155 07:13:33.216114  <6>[  382.335587] lkdtm: Stack offset: -560
 9156 07:13:33.222719  <6>[  382.339641] lkdtm: Performing direct entry REPORT_STACK
 9157 07:13:33.225982  <6>[  382.345158] lkdtm: Stack offset: -768
 9158 07:13:33.232480  <6>[  382.349202] lkdtm: Performing direct entry REPORT_STACK
 9159 07:13:33.235762  <6>[  382.354712] lkdtm: Stack offset: -128
 9160 07:13:33.241112  <6>[  382.358754] lkdtm: Performing direct entry REPORT_STACK
 9161 07:13:33.244336  <6>[  382.364269] lkdtm: Stack offset: -144
 9162 07:13:33.250893  <6>[  382.368310] lkdtm: Performing direct entry REPORT_STACK
 9163 07:13:33.254237  <6>[  382.373819] lkdtm: Stack offset: -176
 9164 07:13:33.260712  <6>[  382.377861] lkdtm: Performing direct entry REPORT_STACK
 9165 07:13:33.263958  <6>[  382.383372] lkdtm: Stack offset: -48
 9166 07:13:33.270650  <6>[  382.387324] lkdtm: Performing direct entry REPORT_STACK
 9167 07:13:33.273867  <6>[  382.392834] lkdtm: Stack offset: -336
 9168 07:13:33.279388  <6>[  382.396872] lkdtm: Performing direct entry REPORT_STACK
 9169 07:13:33.282646  <6>[  382.402385] lkdtm: Stack offset: -384
 9170 07:13:33.289230  <6>[  382.406424] lkdtm: Performing direct entry REPORT_STACK
 9171 07:13:33.292327  <6>[  382.411938] lkdtm: Stack offset: 64
 9172 07:13:33.298872  <6>[  382.415806] lkdtm: Performing direct entry REPORT_STACK
 9173 07:13:33.302114  <6>[  382.421316] lkdtm: Stack offset: -64
 9174 07:13:33.308712  <6>[  382.425267] lkdtm: Performing direct entry REPORT_STACK
 9175 07:13:33.311962  <6>[  382.430780] lkdtm: Stack offset: -176
 9176 07:13:33.317338  <6>[  382.434818] lkdtm: Performing direct entry REPORT_STACK
 9177 07:13:33.320586  <6>[  382.440330] lkdtm: Stack offset: -288
 9178 07:13:33.327242  <6>[  382.444370] lkdtm: Performing direct entry REPORT_STACK
 9179 07:13:33.330465  <6>[  382.449894] lkdtm: Stack offset: 80
 9180 07:13:33.336998  <6>[  382.453812] lkdtm: Performing direct entry REPORT_STACK
 9181 07:13:33.340263  <6>[  382.459327] lkdtm: Stack offset: -592
 9182 07:13:33.346774  <6>[  382.463374] lkdtm: Performing direct entry REPORT_STACK
 9183 07:13:33.349988  <6>[  382.468887] lkdtm: Stack offset: 112
 9184 07:13:33.355488  <6>[  382.472858] lkdtm: Performing direct entry REPORT_STACK
 9185 07:13:33.358755  <6>[  382.478380] lkdtm: Stack offset: 32
 9186 07:13:33.365270  <6>[  382.482262] lkdtm: Performing direct entry REPORT_STACK
 9187 07:13:33.368465  <6>[  382.487774] lkdtm: Stack offset: 128
 9188 07:13:33.374945  <6>[  382.491743] lkdtm: Performing direct entry REPORT_STACK
 9189 07:13:33.378215  <6>[  382.497256] lkdtm: Stack offset: -224
 9190 07:13:33.384754  <6>[  382.501300] lkdtm: Performing direct entry REPORT_STACK
 9191 07:13:33.387985  <6>[  382.506813] lkdtm: Stack offset: -368
 9192 07:13:33.393355  <6>[  382.510869] lkdtm: Performing direct entry REPORT_STACK
 9193 07:13:33.396635  <6>[  382.516382] lkdtm: Stack offset: 192
 9194 07:13:33.403265  <6>[  382.520344] lkdtm: Performing direct entry REPORT_STACK
 9195 07:13:33.406498  <6>[  382.525856] lkdtm: Stack offset: -560
 9196 07:13:33.412933  <6>[  382.529904] lkdtm: Performing direct entry REPORT_STACK
 9197 07:13:33.416221  <6>[  382.535416] lkdtm: Stack offset: -384
 9198 07:13:33.422736  <6>[  382.539466] lkdtm: Performing direct entry REPORT_STACK
 9199 07:13:33.425973  <6>[  382.544982] lkdtm: Stack offset: 144
 9200 07:13:33.431480  <6>[  382.548945] lkdtm: Performing direct entry REPORT_STACK
 9201 07:13:33.434724  <6>[  382.554457] lkdtm: Stack offset: -640
 9202 07:13:33.441240  <6>[  382.558509] lkdtm: Performing direct entry REPORT_STACK
 9203 07:13:33.444473  <6>[  382.564025] lkdtm: Stack offset: -576
 9204 07:13:33.450945  <6>[  382.568068] lkdtm: Performing direct entry REPORT_STACK
 9205 07:13:33.454255  <6>[  382.573585] lkdtm: Stack offset: -512
 9206 07:13:33.460766  <6>[  382.577659] lkdtm: Performing direct entry REPORT_STACK
 9207 07:13:33.464003  <6>[  382.583159] lkdtm: Stack offset: -672
 9208 07:13:33.470515  <6>[  382.587198] lkdtm: Performing direct entry REPORT_STACK
 9209 07:13:33.473749  <6>[  382.592699] lkdtm: Stack offset: -96
 9210 07:13:33.479277  <6>[  382.596661] lkdtm: Performing direct entry REPORT_STACK
 9211 07:13:33.482502  <6>[  382.602157] lkdtm: Stack offset: -560
 9212 07:13:33.489046  <6>[  382.606189] lkdtm: Performing direct entry REPORT_STACK
 9213 07:13:33.492494  <6>[  382.611698] lkdtm: Stack offset: 0
 9214 07:13:33.498903  <6>[  382.615472] lkdtm: Performing direct entry REPORT_STACK
 9215 07:13:33.502121  <6>[  382.620974] lkdtm: Stack offset: -512
 9216 07:13:33.507648  <6>[  382.625014] lkdtm: Performing direct entry REPORT_STACK
 9217 07:13:33.510883  <6>[  382.630516] lkdtm: Stack offset: 144
 9218 07:13:33.517336  <6>[  382.634463] lkdtm: Performing direct entry REPORT_STACK
 9219 07:13:33.520546  <6>[  382.639965] lkdtm: Stack offset: -112
 9220 07:13:33.527162  <6>[  382.643995] lkdtm: Performing direct entry REPORT_STACK
 9221 07:13:33.530380  <6>[  382.649496] lkdtm: Stack offset: 112
 9222 07:13:33.535886  <6>[  382.653441] lkdtm: Performing direct entry REPORT_STACK
 9223 07:13:33.539148  <6>[  382.658952] lkdtm: Stack offset: 64
 9224 07:13:33.545754  <6>[  382.662811] lkdtm: Performing direct entry REPORT_STACK
 9225 07:13:33.548987  <6>[  382.668311] lkdtm: Stack offset: -496
 9226 07:13:33.555505  <6>[  382.672342] lkdtm: Performing direct entry REPORT_STACK
 9227 07:13:33.558769  <6>[  382.677852] lkdtm: Stack offset: -272
 9228 07:13:33.565254  <6>[  382.681893] lkdtm: Performing direct entry REPORT_STACK
 9229 07:13:33.568495  <6>[  382.687395] lkdtm: Stack offset: -624
 9230 07:13:33.574033  <6>[  382.691430] lkdtm: Performing direct entry REPORT_STACK
 9231 07:13:33.577148  <6>[  382.696932] lkdtm: Stack offset: -752
 9232 07:13:33.583759  <6>[  382.700963] lkdtm: Performing direct entry REPORT_STACK
 9233 07:13:33.587008  <6>[  382.706465] lkdtm: Stack offset: -400
 9234 07:13:33.593431  <6>[  382.710496] lkdtm: Performing direct entry REPORT_STACK
 9235 07:13:33.596677  <6>[  382.715997] lkdtm: Stack offset: 208
 9236 07:13:33.603186  <6>[  382.720088] lkdtm: Performing direct entry REPORT_STACK
 9237 07:13:33.606429  <6>[  382.725639] lkdtm: Stack offset: -544
 9238 07:13:33.612946  <6>[  382.729857] lkdtm: Performing direct entry REPORT_STACK
 9239 07:13:33.616179  <6>[  382.735383] lkdtm: Stack offset: -544
 9240 07:13:33.622712  <6>[  382.739560] lkdtm: Performing direct entry REPORT_STACK
 9241 07:13:33.625945  <6>[  382.745088] lkdtm: Stack offset: -560
 9242 07:13:33.632421  <6>[  382.749284] lkdtm: Performing direct entry REPORT_STACK
 9243 07:13:33.635705  <6>[  382.754810] lkdtm: Stack offset: -416
 9244 07:13:33.642257  <6>[  382.758972] lkdtm: Performing direct entry REPORT_STACK
 9245 07:13:33.645479  <6>[  382.764482] lkdtm: Stack offset: 224
 9246 07:13:33.650868  <6>[  382.768457] lkdtm: Performing direct entry REPORT_STACK
 9247 07:13:33.654123  <6>[  382.773958] lkdtm: Stack offset: -304
 9248 07:13:33.660761  <6>[  382.777992] lkdtm: Performing direct entry REPORT_STACK
 9249 07:13:33.663850  <6>[  382.783495] lkdtm: Stack offset: -752
 9250 07:13:33.670483  <6>[  382.787534] lkdtm: Performing direct entry REPORT_STACK
 9251 07:13:33.673740  <6>[  382.793035] lkdtm: Stack offset: -656
 9252 07:13:33.680252  <6>[  382.797082] lkdtm: Performing direct entry REPORT_STACK
 9253 07:13:33.683467  <6>[  382.802585] lkdtm: Stack offset: 192
 9254 07:13:33.689906  <6>[  382.806535] lkdtm: Performing direct entry REPORT_STACK
 9255 07:13:33.693242  <6>[  382.812043] lkdtm: Stack offset: -208
 9256 07:13:33.698777  <6>[  382.816132] lkdtm: Performing direct entry REPORT_STACK
 9257 07:13:33.702002  <6>[  382.821637] lkdtm: Stack offset: -272
 9258 07:13:33.708487  <6>[  382.825690] lkdtm: Performing direct entry REPORT_STACK
 9259 07:13:33.711758  <6>[  382.831188] lkdtm: Stack offset: -560
 9260 07:13:33.718243  <6>[  382.835223] lkdtm: Performing direct entry REPORT_STACK
 9261 07:13:33.721476  <6>[  382.840728] lkdtm: Stack offset: -464
 9262 07:13:33.728028  <6>[  382.844795] lkdtm: Performing direct entry REPORT_STACK
 9263 07:13:33.731265  <6>[  382.850302] lkdtm: Stack offset: -176
 9264 07:13:33.736696  <6>[  382.854342] lkdtm: Performing direct entry REPORT_STACK
 9265 07:13:33.739866  <6>[  382.859844] lkdtm: Stack offset: 96
 9266 07:13:33.746495  <6>[  382.863723] lkdtm: Performing direct entry REPORT_STACK
 9267 07:13:33.749781  <6>[  382.869219] lkdtm: Stack offset: -112
 9268 07:13:33.756258  <6>[  382.873252] lkdtm: Performing direct entry REPORT_STACK
 9269 07:13:33.759501  <6>[  382.878761] lkdtm: Stack offset: -160
 9270 07:13:33.765954  <6>[  382.882804] lkdtm: Performing direct entry REPORT_STACK
 9271 07:13:33.769279  <6>[  382.888307] lkdtm: Stack offset: -624
 9272 07:13:33.775757  <6>[  382.892352] lkdtm: Performing direct entry REPORT_STACK
 9273 07:13:33.779019  <6>[  382.897853] lkdtm: Stack offset: -144
 9274 07:13:33.784410  <6>[  382.901890] lkdtm: Performing direct entry REPORT_STACK
 9275 07:13:33.787609  <6>[  382.907393] lkdtm: Stack offset: -720
 9276 07:13:33.794261  <6>[  382.911426] lkdtm: Performing direct entry REPORT_STACK
 9277 07:13:33.797464  <6>[  382.916961] lkdtm: Stack offset: -32
 9278 07:13:33.804018  <6>[  382.920932] lkdtm: Performing direct entry REPORT_STACK
 9279 07:13:33.807210  <6>[  382.926453] lkdtm: Stack offset: 160
 9280 07:13:33.812606  <6>[  382.930417] lkdtm: Performing direct entry REPORT_STACK
 9281 07:13:33.815880  <6>[  382.935929] lkdtm: Stack offset: 48
 9282 07:13:33.822455  <6>[  382.939801] lkdtm: Performing direct entry REPORT_STACK
 9283 07:13:33.825739  <6>[  382.945318] lkdtm: Stack offset: -288
 9284 07:13:33.832254  <6>[  382.949361] lkdtm: Performing direct entry REPORT_STACK
 9285 07:13:33.835501  <6>[  382.954876] lkdtm: Stack offset: -208
 9286 07:13:33.841917  <6>[  382.958929] lkdtm: Performing direct entry REPORT_STACK
 9287 07:13:33.845263  <6>[  382.964442] lkdtm: Stack offset: -64
 9288 07:13:33.851758  <6>[  382.968400] lkdtm: Performing direct entry REPORT_STACK
 9289 07:13:33.855007  <6>[  382.973911] lkdtm: Stack offset: -32
 9290 07:13:33.860398  <6>[  382.977866] lkdtm: Performing direct entry REPORT_STACK
 9291 07:13:33.863636  <6>[  382.983378] lkdtm: Stack offset: -528
 9292 07:13:33.870261  <6>[  382.987421] lkdtm: Performing direct entry REPORT_STACK
 9293 07:13:33.873456  <6>[  382.992937] lkdtm: Stack offset: -736
 9294 07:13:33.880024  <6>[  382.996983] lkdtm: Performing direct entry REPORT_STACK
 9295 07:13:33.883229  <6>[  383.002495] lkdtm: Stack offset: -752
 9296 07:13:33.889744  <6>[  383.006541] lkdtm: Performing direct entry REPORT_STACK
 9297 07:13:33.893000  <6>[  383.012058] lkdtm: Stack offset: -752
 9298 07:13:33.899510  <6>[  383.016104] lkdtm: Performing direct entry REPORT_STACK
 9299 07:13:33.902754  <6>[  383.021622] lkdtm: Stack offset: -736
 9300 07:13:33.908150  <6>[  383.025686] lkdtm: Performing direct entry REPORT_STACK
 9301 07:13:33.911389  <6>[  383.031188] lkdtm: Stack offset: -288
 9302 07:13:33.917919  <6>[  383.035223] lkdtm: Performing direct entry REPORT_STACK
 9303 07:13:33.921238  <6>[  383.040725] lkdtm: Stack offset: -496
 9304 07:13:33.927757  <6>[  383.044760] lkdtm: Performing direct entry REPORT_STACK
 9305 07:13:33.931001  <6>[  383.050263] lkdtm: Stack offset: -48
 9306 07:13:33.937469  <6>[  383.054208] lkdtm: Performing direct entry REPORT_STACK
 9307 07:13:33.940763  <6>[  383.059711] lkdtm: Stack offset: -784
 9308 07:13:33.946151  <6>[  383.063743] lkdtm: Performing direct entry REPORT_STACK
 9309 07:13:33.949350  <6>[  383.069245] lkdtm: Stack offset: -768
 9310 07:13:33.955927  <6>[  383.073278] lkdtm: Performing direct entry REPORT_STACK
 9311 07:13:33.959116  <6>[  383.078786] lkdtm: Stack offset: 80
 9312 07:13:33.965681  <6>[  383.082661] lkdtm: Performing direct entry REPORT_STACK
 9313 07:13:33.968935  <6>[  383.088158] lkdtm: Stack offset: -48
 9314 07:13:33.973291  <6>[  383.092104] lkdtm: Performing direct entry REPORT_STACK
 9315 07:13:33.978622  <6>[  383.097646] lkdtm: Stack offset: -592
 9316 07:13:33.984354  <6>[  383.101839] lkdtm: Performing direct entry REPORT_STACK
 9317 07:13:33.987580  <6>[  383.107357] lkdtm: Stack offset: -192
 9318 07:13:33.994071  <6>[  383.111525] lkdtm: Performing direct entry REPORT_STACK
 9319 07:13:33.997306  <6>[  383.117051] lkdtm: Stack offset: 32
 9320 07:13:34.003835  <6>[  383.121065] lkdtm: Performing direct entry REPORT_STACK
 9321 07:13:34.007085  <6>[  383.126593] lkdtm: Stack offset: -128
 9322 07:13:34.013594  <6>[  383.130749] lkdtm: Performing direct entry REPORT_STACK
 9323 07:13:34.016904  <6>[  383.136255] lkdtm: Stack offset: -768
 9324 07:13:34.023482  <6>[  383.140309] lkdtm: Performing direct entry REPORT_STACK
 9325 07:13:34.026755  <6>[  383.145816] lkdtm: Stack offset: -464
 9326 07:13:34.032168  <6>[  383.149857] lkdtm: Performing direct entry REPORT_STACK
 9327 07:13:34.035377  <6>[  383.155357] lkdtm: Stack offset: 48
 9328 07:13:34.041910  <6>[  383.159212] lkdtm: Performing direct entry REPORT_STACK
 9329 07:13:34.045200  <6>[  383.164711] lkdtm: Stack offset: -384
 9330 07:13:34.051748  <6>[  383.168750] lkdtm: Performing direct entry REPORT_STACK
 9331 07:13:34.054924  <6>[  383.174252] lkdtm: Stack offset: -128
 9332 07:13:34.061456  <6>[  383.178284] lkdtm: Performing direct entry REPORT_STACK
 9333 07:13:34.064753  <6>[  383.183783] lkdtm: Stack offset: -512
 9334 07:13:34.071202  <6>[  383.187813] lkdtm: Performing direct entry REPORT_STACK
 9335 07:13:34.074445  <6>[  383.193313] lkdtm: Stack offset: -672
 9336 07:13:34.079892  <6>[  383.197340] lkdtm: Performing direct entry REPORT_STACK
 9337 07:13:34.083139  <6>[  383.202854] lkdtm: Stack offset: 16
 9338 07:13:34.089752  <6>[  383.206731] lkdtm: Performing direct entry REPORT_STACK
 9339 07:13:34.092959  <6>[  383.212249] lkdtm: Stack offset: 160
 9340 07:13:34.099455  <6>[  383.216211] lkdtm: Performing direct entry REPORT_STACK
 9341 07:13:34.102693  <6>[  383.221722] lkdtm: Stack offset: -576
 9342 07:13:34.108202  <6>[  383.225764] lkdtm: Performing direct entry REPORT_STACK
 9343 07:13:34.111323  <6>[  383.231275] lkdtm: Stack offset: 32
 9344 07:13:34.117922  <6>[  383.235142] lkdtm: Performing direct entry REPORT_STACK
 9345 07:13:34.121273  <6>[  383.240652] lkdtm: Stack offset: -512
 9346 07:13:34.127776  <6>[  383.244725] lkdtm: Performing direct entry REPORT_STACK
 9347 07:13:34.130994  <6>[  383.250229] lkdtm: Stack offset: -704
 9348 07:13:34.137473  <6>[  383.254269] lkdtm: Performing direct entry REPORT_STACK
 9349 07:13:34.140742  <6>[  383.259770] lkdtm: Stack offset: -688
 9350 07:13:34.147250  <6>[  383.263799] lkdtm: Performing direct entry REPORT_STACK
 9351 07:13:34.150486  <6>[  383.269300] lkdtm: Stack offset: -320
 9352 07:13:34.155924  <6>[  383.273330] lkdtm: Performing direct entry REPORT_STACK
 9353 07:13:34.159115  <6>[  383.278837] lkdtm: Stack offset: -560
 9354 07:13:34.165710  <6>[  383.282869] lkdtm: Performing direct entry REPORT_STACK
 9355 07:13:34.168940  <6>[  383.288368] lkdtm: Stack offset: 208
 9356 07:13:34.175506  <6>[  383.292309] lkdtm: Performing direct entry REPORT_STACK
 9357 07:13:34.178766  <6>[  383.297808] lkdtm: Stack offset: -160
 9358 07:13:34.185262  <6>[  383.301836] lkdtm: Performing direct entry REPORT_STACK
 9359 07:13:34.188503  <6>[  383.307344] lkdtm: Stack offset: -576
 9360 07:13:34.193900  <6>[  383.311374] lkdtm: Performing direct entry REPORT_STACK
 9361 07:13:34.197238  <6>[  383.316873] lkdtm: Stack offset: -288
 9362 07:13:34.203769  <6>[  383.320906] lkdtm: Performing direct entry REPORT_STACK
 9363 07:13:34.207013  <6>[  383.326406] lkdtm: Stack offset: 192
 9364 07:13:34.213470  <6>[  383.330373] lkdtm: Performing direct entry REPORT_STACK
 9365 07:13:34.216767  <6>[  383.335876] lkdtm: Stack offset: -368
 9366 07:13:34.223182  <6>[  383.339908] lkdtm: Performing direct entry REPORT_STACK
 9367 07:13:34.226501  <6>[  383.345417] lkdtm: Stack offset: 224
 9368 07:13:34.231903  <6>[  383.349362] lkdtm: Performing direct entry REPORT_STACK
 9369 07:13:34.235130  <6>[  383.354862] lkdtm: Stack offset: 144
 9370 07:13:34.241711  <6>[  383.358806] lkdtm: Performing direct entry REPORT_STACK
 9371 07:13:34.244982  <6>[  383.364306] lkdtm: Stack offset: -256
 9372 07:13:34.251452  <6>[  383.368336] lkdtm: Performing direct entry REPORT_STACK
 9373 07:13:34.254689  <6>[  383.373846] lkdtm: Stack offset: -544
 9374 07:13:34.261196  <6>[  383.377941] lkdtm: Performing direct entry REPORT_STACK
 9375 07:13:34.264516  <6>[  383.383456] lkdtm: Stack offset: 32
 9376 07:13:34.269896  <6>[  383.387344] lkdtm: Performing direct entry REPORT_STACK
 9377 07:13:34.273276  <6>[  383.392867] lkdtm: Stack offset: -576
 9378 07:13:34.279761  <6>[  383.396920] lkdtm: Performing direct entry REPORT_STACK
 9379 07:13:34.283006  <6>[  383.402436] lkdtm: Stack offset: -480
 9380 07:13:34.289516  <6>[  383.406480] lkdtm: Performing direct entry REPORT_STACK
 9381 07:13:34.292748  <6>[  383.412003] lkdtm: Stack offset: -192
 9382 07:13:34.299244  <6>[  383.416052] lkdtm: Performing direct entry REPORT_STACK
 9383 07:13:34.302469  <6>[  383.421565] lkdtm: Stack offset: -352
 9384 07:13:34.309016  <6>[  383.425613] lkdtm: Performing direct entry REPORT_STACK
 9385 07:13:34.312268  <6>[  383.431146] lkdtm: Stack offset: -464
 9386 07:13:34.317764  <6>[  383.435204] lkdtm: Performing direct entry REPORT_STACK
 9387 07:13:34.320998  <6>[  383.440716] lkdtm: Stack offset: -480
 9388 07:13:34.327528  <6>[  383.444767] lkdtm: Performing direct entry REPORT_STACK
 9389 07:13:34.330755  <6>[  383.450278] lkdtm: Stack offset: 208
 9390 07:13:34.337228  <6>[  383.454243] lkdtm: Performing direct entry REPORT_STACK
 9391 07:13:34.340509  <6>[  383.459753] lkdtm: Stack offset: -496
 9392 07:13:34.347020  <6>[  383.463800] lkdtm: Performing direct entry REPORT_STACK
 9393 07:13:34.350251  <6>[  383.469311] lkdtm: Stack offset: 144
 9394 07:13:34.355671  <6>[  383.473267] lkdtm: Performing direct entry REPORT_STACK
 9395 07:13:34.358877  <6>[  383.478783] lkdtm: Stack offset: -16
 9396 07:13:34.365485  <6>[  383.482742] lkdtm: Performing direct entry REPORT_STACK
 9397 07:13:34.368738  <6>[  383.488253] lkdtm: Stack offset: 176
 9398 07:13:34.375266  <6>[  383.492209] lkdtm: Performing direct entry REPORT_STACK
 9399 07:13:34.378505  <6>[  383.497722] lkdtm: Stack offset: -224
 9400 07:13:34.385040  <6>[  383.501765] lkdtm: Performing direct entry REPORT_STACK
 9401 07:13:34.388250  <6>[  383.507277] lkdtm: Stack offset: 128
 9402 07:13:34.393649  <6>[  383.511233] lkdtm: Performing direct entry REPORT_STACK
 9403 07:13:34.396864  <6>[  383.516751] lkdtm: Stack offset: -416
 9404 07:13:34.403498  <6>[  383.520795] lkdtm: Performing direct entry REPORT_STACK
 9405 07:13:34.406696  <6>[  383.526307] lkdtm: Stack offset: -592
 9406 07:13:34.413197  <6>[  383.530352] lkdtm: Performing direct entry REPORT_STACK
 9407 07:13:34.416446  <6>[  383.535866] lkdtm: Stack offset: 192
 9408 07:13:34.422890  <6>[  383.539830] lkdtm: Performing direct entry REPORT_STACK
 9409 07:13:34.426208  <6>[  383.545341] lkdtm: Stack offset: -112
 9410 07:13:34.432698  <6>[  383.549376] lkdtm: Performing direct entry REPORT_STACK
 9411 07:13:34.436002  <6>[  383.554878] lkdtm: Stack offset: -608
 9412 07:13:34.441470  <6>[  383.558910] lkdtm: Performing direct entry REPORT_STACK
 9413 07:13:34.444754  <6>[  383.564412] lkdtm: Stack offset: -672
 9414 07:13:34.451195  <6>[  383.568445] lkdtm: Performing direct entry REPORT_STACK
 9415 07:13:34.454504  <6>[  383.573947] lkdtm: Stack offset: -240
 9416 07:13:34.461003  <6>[  383.577979] lkdtm: Performing direct entry REPORT_STACK
 9417 07:13:34.464268  <6>[  383.583482] lkdtm: Stack offset: 64
 9418 07:13:34.470769  <6>[  383.587351] lkdtm: Performing direct entry REPORT_STACK
 9419 07:13:34.473994  <6>[  383.592858] lkdtm: Stack offset: -256
 9420 07:13:34.479417  <6>[  383.596891] lkdtm: Performing direct entry REPORT_STACK
 9421 07:13:34.482572  <6>[  383.602392] lkdtm: Stack offset: -80
 9422 07:13:34.489222  <6>[  383.606336] lkdtm: Performing direct entry REPORT_STACK
 9423 07:13:34.492470  <6>[  383.611845] lkdtm: Stack offset: -528
 9424 07:13:34.498949  <6>[  383.615878] lkdtm: Performing direct entry REPORT_STACK
 9425 07:13:34.502239  <6>[  383.621381] lkdtm: Stack offset: -464
 9426 07:13:34.508757  <6>[  383.625420] lkdtm: Performing direct entry REPORT_STACK
 9427 07:13:34.511997  <6>[  383.630921] lkdtm: Stack offset: -80
 9428 07:13:34.517411  <6>[  383.634870] lkdtm: Performing direct entry REPORT_STACK
 9429 07:13:34.520662  <6>[  383.640371] lkdtm: Stack offset: 144
 9430 07:13:34.527180  <6>[  383.644468] lkdtm: Performing direct entry REPORT_STACK
 9431 07:13:34.530414  <6>[  383.650008] lkdtm: Stack offset: 224
 9432 07:13:34.535796  <6>[  383.654088] lkdtm: Performing direct entry REPORT_STACK
 9433 07:13:34.539289  <6>[  383.659738] lkdtm: Stack offset: -560
 9434 07:13:34.546830  <6>[  383.663966] lkdtm: Performing direct entry REPORT_STACK
 9435 07:13:34.550080  <6>[  383.669500] lkdtm: Stack offset: -656
 9436 07:13:34.556643  <6>[  383.673742] lkdtm: Performing direct entry REPORT_STACK
 9437 07:13:34.559866  <6>[  383.679277] lkdtm: Stack offset: -144
 9438 07:13:34.566464  <6>[  383.683444] lkdtm: Performing direct entry REPORT_STACK
 9439 07:13:34.569701  <6>[  383.688954] lkdtm: Stack offset: -416
 9440 07:13:34.576165  <6>[  383.693004] lkdtm: Performing direct entry REPORT_STACK
 9441 07:13:34.579404  <6>[  383.698506] lkdtm: Stack offset: -560
 9442 07:13:34.585895  <6>[  383.702540] lkdtm: Performing direct entry REPORT_STACK
 9443 07:13:34.589172  <6>[  383.708040] lkdtm: Stack offset: -688
 9444 07:13:34.594703  <6>[  383.712069] lkdtm: Performing direct entry REPORT_STACK
 9445 07:13:34.597942  <6>[  383.717570] lkdtm: Stack offset: -400
 9446 07:13:34.604502  <6>[  383.721610] lkdtm: Performing direct entry REPORT_STACK
 9447 07:13:34.607740  <6>[  383.727120] lkdtm: Stack offset: -288
 9448 07:13:34.614270  <6>[  383.731163] lkdtm: Performing direct entry REPORT_STACK
 9449 07:13:34.617457  <6>[  383.736663] lkdtm: Stack offset: -784
 9450 07:13:34.623946  <6>[  383.740722] lkdtm: Performing direct entry REPORT_STACK
 9451 07:13:34.627195  <6>[  383.746226] lkdtm: Stack offset: -16
 9452 07:13:34.632655  <6>[  383.750178] lkdtm: Performing direct entry REPORT_STACK
 9453 07:13:34.635855  <6>[  383.755678] lkdtm: Stack offset: 176
 9454 07:13:34.642501  <6>[  383.759653] lkdtm: Performing direct entry REPORT_STACK
 9455 07:13:34.645745  <6>[  383.765165] lkdtm: Stack offset: -96
 9456 07:13:34.652243  <6>[  383.769125] lkdtm: Performing direct entry REPORT_STACK
 9457 07:13:34.655492  <6>[  383.774643] lkdtm: Stack offset: -112
 9458 07:13:34.661941  <6>[  383.778719] lkdtm: Performing direct entry REPORT_STACK
 9459 07:13:34.665257  <6>[  383.784234] lkdtm: Stack offset: 224
 9460 07:13:34.670760  <6>[  383.788210] lkdtm: Performing direct entry REPORT_STACK
 9461 07:13:34.673992  <6>[  383.793723] lkdtm: Stack offset: -736
 9462 07:13:34.680479  <6>[  383.797776] lkdtm: Performing direct entry REPORT_STACK
 9463 07:13:34.683752  <6>[  383.803290] lkdtm: Stack offset: -544
 9464 07:13:34.689056  <6>[  383.807340] lkdtm: Performing direct entry REPORT_STACK
 9465 07:13:34.693446  <6>[  383.812902] lkdtm: Stack offset: -416
 9466 07:13:34.700116  <6>[  383.816965] lkdtm: Performing direct entry REPORT_STACK
 9467 07:13:34.703376  <6>[  383.822480] lkdtm: Stack offset: -352
 9468 07:13:34.709898  <6>[  383.826531] lkdtm: Performing direct entry REPORT_STACK
 9469 07:13:34.713106  <6>[  383.832045] lkdtm: Stack offset: -48
 9470 07:13:34.718618  <6>[  383.836015] lkdtm: Performing direct entry REPORT_STACK
 9471 07:13:34.721822  <6>[  383.841527] lkdtm: Stack offset: -688
 9472 07:13:34.728399  <6>[  383.845578] lkdtm: Performing direct entry REPORT_STACK
 9473 07:13:34.731575  <6>[  383.851090] lkdtm: Stack offset: 224
 9474 07:13:34.738095  <6>[  383.855046] lkdtm: Performing direct entry REPORT_STACK
 9475 07:13:34.741331  <6>[  383.860559] lkdtm: Stack offset: -608
 9476 07:13:34.747957  <6>[  383.864608] lkdtm: Performing direct entry REPORT_STACK
 9477 07:13:34.751076  <6>[  383.870125] lkdtm: Stack offset: 160
 9478 07:13:34.756577  <6>[  383.874088] lkdtm: Performing direct entry REPORT_STACK
 9479 07:13:34.759865  <6>[  383.879605] lkdtm: Stack offset: -192
 9480 07:13:34.766389  <6>[  383.883679] lkdtm: Performing direct entry REPORT_STACK
 9481 07:13:34.769592  <6>[  383.889189] lkdtm: Stack offset: 128
 9482 07:13:34.776148  <6>[  383.893154] lkdtm: Performing direct entry REPORT_STACK
 9483 07:13:34.779368  <6>[  383.898675] lkdtm: Stack offset: -160
 9484 07:13:34.785907  <6>[  383.902753] lkdtm: Performing direct entry REPORT_STACK
 9485 07:13:34.789255  <6>[  383.908257] lkdtm: Stack offset: -704
 9486 07:13:34.795759  <6>[  383.912299] lkdtm: Performing direct entry REPORT_STACK
 9487 07:13:34.798998  <6>[  383.917801] lkdtm: Stack offset: -704
 9488 07:13:34.804408  <6>[  383.921836] lkdtm: Performing direct entry REPORT_STACK
 9489 07:13:34.807623  <6>[  383.927337] lkdtm: Stack offset: -400
 9490 07:13:34.814245  <6>[  383.931369] lkdtm: Performing direct entry REPORT_STACK
 9491 07:13:34.817463  <6>[  383.936880] lkdtm: Stack offset: -224
 9492 07:13:34.823996  <6>[  383.940913] lkdtm: Performing direct entry REPORT_STACK
 9493 07:13:34.827240  <6>[  383.946422] lkdtm: Stack offset: 144
 9494 07:13:34.833736  <6>[  383.950372] lkdtm: Performing direct entry REPORT_STACK
 9495 07:13:34.837002  <6>[  383.955873] lkdtm: Stack offset: -32
 9496 07:13:34.842399  <6>[  383.959819] lkdtm: Performing direct entry REPORT_STACK
 9497 07:13:34.845618  <6>[  383.965325] lkdtm: Stack offset: 48
 9498 07:13:34.852255  <6>[  383.969182] lkdtm: Performing direct entry REPORT_STACK
 9499 07:13:34.855368  <6>[  383.974689] lkdtm: Stack offset: 144
 9500 07:13:34.861908  <6>[  383.978650] lkdtm: Performing direct entry REPORT_STACK
 9501 07:13:34.865249  <6>[  383.984146] lkdtm: Stack offset: -352
 9502 07:13:34.870771  <6>[  383.988180] lkdtm: Performing direct entry REPORT_STACK
 9503 07:13:34.873983  <6>[  383.993682] lkdtm: Stack offset: -448
 9504 07:13:34.880458  <6>[  383.997720] lkdtm: Performing direct entry REPORT_STACK
 9505 07:13:34.883746  <6>[  384.003221] lkdtm: Stack offset: -352
 9506 07:13:34.890204  <6>[  384.007253] lkdtm: Performing direct entry REPORT_STACK
 9507 07:13:34.893438  <6>[  384.012761] lkdtm: Stack offset: -480
 9508 07:13:34.899916  <6>[  384.016793] lkdtm: Performing direct entry REPORT_STACK
 9509 07:13:34.903144  <6>[  384.022296] lkdtm: Stack offset: -64
 9510 07:13:34.909658  <6>[  384.026411] lkdtm: Performing direct entry REPORT_STACK
 9511 07:13:34.912915  <6>[  384.031945] lkdtm: Stack offset: -16
 9512 07:13:34.918300  <6>[  384.036007] lkdtm: Performing direct entry REPORT_STACK
 9513 07:13:34.921548  <6>[  384.041544] lkdtm: Stack offset: 80
 9514 07:13:34.928157  <6>[  384.045526] lkdtm: Performing direct entry REPORT_STACK
 9515 07:13:34.931374  <6>[  384.051060] lkdtm: Stack offset: -224
 9516 07:13:34.937888  <6>[  384.055264] lkdtm: Performing direct entry REPORT_STACK
 9517 07:13:34.941178  <6>[  384.060778] lkdtm: Stack offset: 144
 9518 07:13:34.947741  <6>[  384.064761] lkdtm: Performing direct entry REPORT_STACK
 9519 07:13:34.950973  <6>[  384.070264] lkdtm: Stack offset: -96
 9520 07:13:34.957455  <6>[  384.074212] lkdtm: Performing direct entry REPORT_STACK
 9521 07:13:34.960705  <6>[  384.079719] lkdtm: Stack offset: -352
 9522 07:13:34.967164  <6>[  384.083752] lkdtm: Performing direct entry REPORT_STACK
 9523 07:13:34.970405  <6>[  384.089252] lkdtm: Stack offset: -464
 9524 07:13:34.975900  <6>[  384.093302] lkdtm: Performing direct entry REPORT_STACK
 9525 07:13:34.979140  <6>[  384.098801] lkdtm: Stack offset: -160
 9526 07:13:34.985718  <6>[  384.102836] lkdtm: Performing direct entry REPORT_STACK
 9527 07:13:34.988986  <6>[  384.108337] lkdtm: Stack offset: -96
 9528 07:13:34.995510  <6>[  384.112280] lkdtm: Performing direct entry REPORT_STACK
 9529 07:13:34.998762  <6>[  384.117778] lkdtm: Stack offset: 16
 9530 07:13:35.004155  <6>[  384.121658] lkdtm: Performing direct entry REPORT_STACK
 9531 07:13:35.007323  <6>[  384.127158] lkdtm: Stack offset: 128
 9532 07:13:35.013908  <6>[  384.131107] lkdtm: Performing direct entry REPORT_STACK
 9533 07:13:35.017263  <6>[  384.136609] lkdtm: Stack offset: -48
 9534 07:13:35.023737  <6>[  384.140558] lkdtm: Performing direct entry REPORT_STACK
 9535 07:13:35.026910  <6>[  384.146073] lkdtm: Stack offset: -640
 9536 07:13:35.033416  <6>[  384.150107] lkdtm: Performing direct entry REPORT_STACK
 9537 07:13:35.036726  <6>[  384.155610] lkdtm: Stack offset: -304
 9538 07:13:35.042121  <6>[  384.159675] lkdtm: Performing direct entry REPORT_STACK
 9539 07:13:35.045304  <6>[  384.165172] lkdtm: Stack offset: -416
 9540 07:13:35.051877  <6>[  384.169207] lkdtm: Performing direct entry REPORT_STACK
 9541 07:13:35.055246  <6>[  384.174707] lkdtm: Stack offset: -80
 9542 07:13:35.061707  <6>[  384.178673] lkdtm: Performing direct entry REPORT_STACK
 9543 07:13:35.064973  <6>[  384.184167] lkdtm: Stack offset: -768
 9544 07:13:35.071419  <6>[  384.188200] lkdtm: Performing direct entry REPORT_STACK
 9545 07:13:35.074696  <6>[  384.193702] lkdtm: Stack offset: -752
 9546 07:13:35.080133  <6>[  384.197738] lkdtm: Performing direct entry REPORT_STACK
 9547 07:13:35.083365  <6>[  384.203242] lkdtm: Stack offset: 96
 9548 07:13:35.089900  <6>[  384.207102] lkdtm: Performing direct entry REPORT_STACK
 9549 07:13:35.093246  <6>[  384.212611] lkdtm: Stack offset: -144
 9550 07:13:35.099748  <6>[  384.216692] lkdtm: Performing direct entry REPORT_STACK
 9551 07:13:35.102984  <6>[  384.222189] lkdtm: Stack offset: -704
 9552 07:13:35.109508  <6>[  384.226224] lkdtm: Performing direct entry REPORT_STACK
 9553 07:13:35.112738  <6>[  384.231726] lkdtm: Stack offset: -480
 9554 07:13:35.119251  <6>[  384.235761] lkdtm: Performing direct entry REPORT_STACK
 9555 07:13:35.122479  <6>[  384.241263] lkdtm: Stack offset: -528
 9556 07:13:35.127882  <6>[  384.245296] lkdtm: Performing direct entry REPORT_STACK
 9557 07:13:35.131126  <6>[  384.250806] lkdtm: Stack offset: -384
 9558 07:13:35.137632  <6>[  384.254840] lkdtm: Performing direct entry REPORT_STACK
 9559 07:13:35.140836  <6>[  384.260342] lkdtm: Stack offset: 208
 9560 07:13:35.147503  <6>[  384.264303] lkdtm: Performing direct entry REPORT_STACK
 9561 07:13:35.150732  <6>[  384.269807] lkdtm: Stack offset: -128
 9562 07:13:35.157247  <6>[  384.273842] lkdtm: Performing direct entry REPORT_STACK
 9563 07:13:35.160491  <6>[  384.279351] lkdtm: Stack offset: -256
 9564 07:13:35.165889  <6>[  384.283386] lkdtm: Performing direct entry REPORT_STACK
 9565 07:13:35.169270  <6>[  384.288887] lkdtm: Stack offset: -288
 9566 07:13:35.175749  <6>[  384.292918] lkdtm: Performing direct entry REPORT_STACK
 9567 07:13:35.178861  <6>[  384.298420] lkdtm: Stack offset: 80
 9568 07:13:35.185474  <6>[  384.302279] lkdtm: Performing direct entry REPORT_STACK
 9569 07:13:35.188735  <6>[  384.307780] lkdtm: Stack offset: 192
 9570 07:13:35.194122  <6>[  384.311728] lkdtm: Performing direct entry REPORT_STACK
 9571 07:13:35.197327  <6>[  384.317230] lkdtm: Stack offset: -160
 9572 07:13:35.203854  <6>[  384.321264] lkdtm: Performing direct entry REPORT_STACK
 9573 07:13:35.207070  <6>[  384.326774] lkdtm: Stack offset: -336
 9574 07:13:35.213691  <6>[  384.330836] lkdtm: Performing direct entry REPORT_STACK
 9575 07:13:35.216967  <6>[  384.336350] lkdtm: Stack offset: -624
 9576 07:13:35.223459  <6>[  384.340393] lkdtm: Performing direct entry REPORT_STACK
 9577 07:13:35.226696  <6>[  384.345910] lkdtm: Stack offset: -336
 9578 07:13:35.233193  <6>[  384.349956] lkdtm: Performing direct entry REPORT_STACK
 9579 07:13:35.236441  <6>[  384.355473] lkdtm: Stack offset: -608
 9580 07:13:35.242927  <6>[  384.359517] lkdtm: Performing direct entry REPORT_STACK
 9581 07:13:35.246229  <6>[  384.365033] lkdtm: Stack offset: -272
 9582 07:13:35.251669  <6>[  384.369083] lkdtm: Performing direct entry REPORT_STACK
 9583 07:13:35.254992  <6>[  384.374596] lkdtm: Stack offset: -224
 9584 07:13:35.261455  <6>[  384.378655] lkdtm: Performing direct entry REPORT_STACK
 9585 07:13:35.264749  <6>[  384.384161] lkdtm: Stack offset: 160
 9586 07:13:35.271254  <6>[  384.388117] lkdtm: Performing direct entry REPORT_STACK
 9587 07:13:35.274474  <6>[  384.393634] lkdtm: Stack offset: -128
 9588 07:13:35.281011  <6>[  384.397692] lkdtm: Performing direct entry REPORT_STACK
 9589 07:13:35.284230  <6>[  384.403204] lkdtm: Stack offset: -544
 9590 07:13:35.289642  <6>[  384.407239] lkdtm: Performing direct entry REPORT_STACK
 9591 07:13:35.292858  <6>[  384.412746] lkdtm: Stack offset: -80
 9592 07:13:35.299503  <6>[  384.416714] lkdtm: Performing direct entry REPORT_STACK
 9593 07:13:35.302664  <6>[  384.422216] lkdtm: Stack offset: -480
 9594 07:13:35.309185  <6>[  384.426251] lkdtm: Performing direct entry REPORT_STACK
 9595 07:13:35.312415  <6>[  384.431779] lkdtm: Stack offset: -496
 9596 07:13:35.318917  <6>[  384.435983] lkdtm: Performing direct entry REPORT_STACK
 9597 07:13:35.322160  <6>[  384.441514] lkdtm: Stack offset: -432
 9598 07:13:35.328713  <6>[  384.445721] lkdtm: Performing direct entry REPORT_STACK
 9599 07:13:35.331957  <6>[  384.451246] lkdtm: Stack offset: -400
 9600 07:13:35.338474  <6>[  384.455444] lkdtm: Performing direct entry REPORT_STACK
 9601 07:13:35.341732  <6>[  384.460983] lkdtm: Stack offset: -352
 9602 07:13:35.348258  <6>[  384.465148] lkdtm: Performing direct entry REPORT_STACK
 9603 07:13:35.351478  <6>[  384.470658] lkdtm: Stack offset: -384
 9604 07:13:35.357895  <6>[  384.474727] lkdtm: Performing direct entry REPORT_STACK
 9605 07:13:35.361144  <6>[  384.480232] lkdtm: Stack offset: -240
 9606 07:13:35.367696  <6>[  384.484268] lkdtm: Performing direct entry REPORT_STACK
 9607 07:13:35.370906  <6>[  384.489766] lkdtm: Stack offset: -304
 9608 07:13:35.376306  <6>[  384.493796] lkdtm: Performing direct entry REPORT_STACK
 9609 07:13:35.379564  <6>[  384.499296] lkdtm: Stack offset: -784
 9610 07:13:35.386198  <6>[  384.503337] lkdtm: Performing direct entry REPORT_STACK
 9611 07:13:35.389443  <6>[  384.508837] lkdtm: Stack offset: -96
 9612 07:13:35.395950  <6>[  384.512785] lkdtm: Performing direct entry REPORT_STACK
 9613 07:13:35.399259  <6>[  384.518285] lkdtm: Stack offset: 128
 9614 07:13:35.404656  <6>[  384.522227] lkdtm: Performing direct entry REPORT_STACK
 9615 07:13:35.407858  <6>[  384.527725] lkdtm: Stack offset: -704
 9616 07:13:35.414502  <6>[  384.531752] lkdtm: Performing direct entry REPORT_STACK
 9617 07:13:35.417715  <6>[  384.537252] lkdtm: Stack offset: -528
 9618 07:13:35.424195  <6>[  384.541281] lkdtm: Performing direct entry REPORT_STACK
 9619 07:13:35.427444  <6>[  384.546788] lkdtm: Stack offset: -352
 9620 07:13:35.433900  <6>[  384.550831] lkdtm: Performing direct entry REPORT_STACK
 9621 07:13:35.437170  <6>[  384.556347] lkdtm: Stack offset: -112
 9622 07:13:35.443654  <6>[  384.560433] lkdtm: Performing direct entry REPORT_STACK
 9623 07:13:35.446987  <6>[  384.565935] lkdtm: Stack offset: 32
 9624 07:13:35.452406  <6>[  384.569806] lkdtm: Performing direct entry REPORT_STACK
 9625 07:13:35.455622  <6>[  384.575310] lkdtm: Stack offset: -672
 9626 07:13:35.462232  <6>[  384.579365] lkdtm: Performing direct entry REPORT_STACK
 9627 07:13:35.465428  <6>[  384.584867] lkdtm: Stack offset: 128
 9628 07:13:35.472007  <6>[  384.588816] lkdtm: Performing direct entry REPORT_STACK
 9629 07:13:35.475248  <6>[  384.594318] lkdtm: Stack offset: 144
 9630 07:13:35.481714  <6>[  384.598266] lkdtm: Performing direct entry REPORT_STACK
 9631 07:13:35.485004  <6>[  384.603766] lkdtm: Stack offset: -400
 9632 07:13:35.490493  <6>[  384.607798] lkdtm: Performing direct entry REPORT_STACK
 9633 07:13:35.493809  <6>[  384.613307] lkdtm: Stack offset: 144
 9634 07:13:35.500192  <6>[  384.617267] lkdtm: Performing direct entry REPORT_STACK
 9635 07:13:35.503499  <6>[  384.622769] lkdtm: Stack offset: -176
 9636 07:13:35.509958  <6>[  384.626802] lkdtm: Performing direct entry REPORT_STACK
 9637 07:13:35.513183  <6>[  384.632304] lkdtm: Stack offset: -672
 9638 07:13:35.519702  <6>[  384.636336] lkdtm: Performing direct entry REPORT_STACK
 9639 07:13:35.522945  <6>[  384.641836] lkdtm: Stack offset: -608
 9640 07:13:35.528441  <6>[  384.645870] lkdtm: Performing direct entry REPORT_STACK
 9641 07:13:35.531681  <6>[  384.651372] lkdtm: Stack offset: 192
 9642 07:13:35.538183  <6>[  384.655317] lkdtm: Performing direct entry REPORT_STACK
 9643 07:13:35.541411  <6>[  384.660821] lkdtm: Stack offset: -528
 9644 07:13:35.548006  <6>[  384.664863] lkdtm: Performing direct entry REPORT_STACK
 9645 07:13:35.551188  <6>[  384.670383] lkdtm: Stack offset: -112
 9646 07:13:35.557875  <6>[  384.674435] lkdtm: Performing direct entry REPORT_STACK
 9647 07:13:35.561137  <6>[  384.679952] lkdtm: Stack offset: -640
 9648 07:13:35.566622  <6>[  384.684000] lkdtm: Performing direct entry REPORT_STACK
 9649 07:13:35.569736  <6>[  384.689513] lkdtm: Stack offset: -752
 9650 07:13:35.576380  <6>[  384.693559] lkdtm: Performing direct entry REPORT_STACK
 9651 07:13:35.579621  <6>[  384.699070] lkdtm: Stack offset: -528
 9652 07:13:35.586100  <6>[  384.703114] lkdtm: Performing direct entry REPORT_STACK
 9653 07:13:35.589278  <6>[  384.708632] lkdtm: Stack offset: -720
 9654 07:13:35.595878  <6>[  384.712690] lkdtm: Performing direct entry REPORT_STACK
 9655 07:13:35.599119  <6>[  384.718195] lkdtm: Stack offset: 48
 9656 07:13:35.604620  <6>[  384.722079] lkdtm: Performing direct entry REPORT_STACK
 9657 07:13:35.607855  <6>[  384.727591] lkdtm: Stack offset: -672
 9658 07:13:35.614350  <6>[  384.731656] lkdtm: Performing direct entry REPORT_STACK
 9659 07:13:35.617591  <6>[  384.737163] lkdtm: Stack offset: -256
 9660 07:13:35.624149  <6>[  384.741210] lkdtm: Performing direct entry REPORT_STACK
 9661 07:13:35.627358  <6>[  384.746726] lkdtm: Stack offset: 48
 9662 07:13:35.633903  <6>[  384.750588] lkdtm: Performing direct entry REPORT_STACK
 9663 07:13:35.637235  <6>[  384.756099] lkdtm: Stack offset: -16
 9664 07:13:35.642751  <6>[  384.760062] lkdtm: Performing direct entry REPORT_STACK
 9665 07:13:35.646003  <6>[  384.765575] lkdtm: Stack offset: -384
 9666 07:13:35.652498  <6>[  384.769639] lkdtm: Performing direct entry REPORT_STACK
 9667 07:13:35.655727  <6>[  384.775142] lkdtm: Stack offset: -656
 9668 07:13:35.662233  <6>[  384.779188] lkdtm: Performing direct entry REPORT_STACK
 9669 07:13:35.665485  <6>[  384.784691] lkdtm: Stack offset: -272
 9670 07:13:35.671867  <6>[  384.788734] lkdtm: Performing direct entry REPORT_STACK
 9671 07:13:35.675190  <6>[  384.794236] lkdtm: Stack offset: -304
 9672 07:13:35.681687  <6>[  384.798269] lkdtm: Performing direct entry REPORT_STACK
 9673 07:13:35.684953  <6>[  384.803772] lkdtm: Stack offset: -240
 9674 07:13:35.690452  <6>[  384.807806] lkdtm: Performing direct entry REPORT_STACK
 9675 07:13:35.693726  <6>[  384.813314] lkdtm: Stack offset: -464
 9676 07:13:35.700161  <6>[  384.817347] lkdtm: Performing direct entry REPORT_STACK
 9677 07:13:35.703400  <6>[  384.822850] lkdtm: Stack offset: -32
 9678 07:13:35.709848  <6>[  384.826967] lkdtm: Performing direct entry REPORT_STACK
 9679 07:13:35.713165  <6>[  384.832512] lkdtm: Stack offset: -16
 9680 07:13:35.719663  <6>[  384.836674] lkdtm: Performing direct entry REPORT_STACK
 9681 07:13:35.722913  <6>[  384.842195] lkdtm: Stack offset: -624
 9682 07:13:35.728311  <6>[  384.846354] lkdtm: Performing direct entry REPORT_STACK
 9683 07:13:35.732641  <6>[  384.851911] lkdtm: Stack offset: -528
 9684 07:13:35.739337  <6>[  384.856114] lkdtm: Performing direct entry REPORT_STACK
 9685 07:13:35.742555  <6>[  384.861639] lkdtm: Stack offset: -128
 9686 07:13:35.748088  <6>[  384.865749] lkdtm: Performing direct entry REPORT_STACK
 9687 07:13:35.751317  <6>[  384.871257] lkdtm: Stack offset: -80
 9688 07:13:35.757842  <6>[  384.875219] lkdtm: Performing direct entry REPORT_STACK
 9689 07:13:35.761065  <6>[  384.880738] lkdtm: Stack offset: -192
 9690 07:13:35.767757  <6>[  384.884781] lkdtm: Performing direct entry REPORT_STACK
 9691 07:13:35.770974  <6>[  384.890283] lkdtm: Stack offset: -784
 9692 07:13:35.777443  <6>[  384.894326] lkdtm: Performing direct entry REPORT_STACK
 9693 07:13:35.780734  <6>[  384.899862] lkdtm: Stack offset: -304
 9694 07:13:35.787210  <6>[  384.903939] lkdtm: Performing direct entry REPORT_STACK
 9695 07:13:35.790460  <6>[  384.909458] lkdtm: Stack offset: -96
 9696 07:13:35.795927  <6>[  384.913422] lkdtm: Performing direct entry REPORT_STACK
 9697 07:13:35.799260  <6>[  384.918932] lkdtm: Stack offset: 176
 9698 07:13:35.805725  <6>[  384.922891] lkdtm: Performing direct entry REPORT_STACK
 9699 07:13:35.808892  <6>[  384.928402] lkdtm: Stack offset: -272
 9700 07:13:35.815499  <6>[  384.932443] lkdtm: Performing direct entry REPORT_STACK
 9701 07:13:35.818719  <6>[  384.937957] lkdtm: Stack offset: -672
 9702 07:13:35.825184  <6>[  384.942000] lkdtm: Performing direct entry REPORT_STACK
 9703 07:13:35.828444  <6>[  384.947515] lkdtm: Stack offset: -624
 9704 07:13:35.834863  <6>[  384.951639] lkdtm: Performing direct entry REPORT_STACK
 9705 07:13:35.838177  <6>[  384.957154] lkdtm: Stack offset: -688
 9706 07:13:35.843697  <6>[  384.961224] lkdtm: Performing direct entry REPORT_STACK
 9707 07:13:35.846953  <6>[  384.966733] lkdtm: Stack offset: -704
 9708 07:13:35.853441  <6>[  384.970805] lkdtm: Performing direct entry REPORT_STACK
 9709 07:13:35.856747  <6>[  384.976318] lkdtm: Stack offset: -304
 9710 07:13:35.863246  <6>[  384.980367] lkdtm: Performing direct entry REPORT_STACK
 9711 07:13:35.866496  <6>[  384.985885] lkdtm: Stack offset: -96
 9712 07:13:35.873007  <6>[  384.989846] lkdtm: Performing direct entry REPORT_STACK
 9713 07:13:35.876227  <6>[  384.995358] lkdtm: Stack offset: -16
 9714 07:13:35.882696  <6>[  384.999331] lkdtm: Performing direct entry REPORT_STACK
 9715 07:13:35.885930  <6>[  385.004846] lkdtm: Stack offset: -448
 9716 07:13:35.891329  <6>[  385.008905] lkdtm: Performing direct entry REPORT_STACK
 9717 07:13:35.894558  <6>[  385.014425] lkdtm: Stack offset: 112
 9718 07:13:35.901199  <6>[  385.018390] lkdtm: Performing direct entry REPORT_STACK
 9719 07:13:35.904441  <6>[  385.023901] lkdtm: Stack offset: -544
 9720 07:13:35.910913  <6>[  385.027945] lkdtm: Performing direct entry REPORT_STACK
 9721 07:13:35.914233  <6>[  385.033458] lkdtm: Stack offset: -304
 9722 07:13:35.920736  <6>[  385.037503] lkdtm: Performing direct entry REPORT_STACK
 9723 07:13:35.924003  <6>[  385.043013] lkdtm: Stack offset: -256
 9724 07:13:35.930490  <6>[  385.047059] lkdtm: Performing direct entry REPORT_STACK
 9725 07:13:35.933716  <6>[  385.052571] lkdtm: Stack offset: -256
 9726 07:13:35.939130  <6>[  385.056665] lkdtm: Performing direct entry REPORT_STACK
 9727 07:13:35.942364  <6>[  385.062176] lkdtm: Stack offset: 16
 9728 07:13:35.949007  <6>[  385.066049] lkdtm: Performing direct entry REPORT_STACK
 9729 07:13:35.952111  <6>[  385.071563] lkdtm: Stack offset: -16
 9730 07:13:35.958718  <6>[  385.075523] lkdtm: Performing direct entry REPORT_STACK
 9731 07:13:35.961985  <6>[  385.081040] lkdtm: Stack offset: -448
 9732 07:13:35.968482  <6>[  385.085085] lkdtm: Performing direct entry REPORT_STACK
 9733 07:13:35.971736  <6>[  385.090603] lkdtm: Stack offset: -208
 9734 07:13:35.977254  <6>[  385.094665] lkdtm: Performing direct entry REPORT_STACK
 9735 07:13:35.980481  <6>[  385.100172] lkdtm: Stack offset: 224
 9736 07:13:35.986937  <6>[  385.104143] lkdtm: Performing direct entry REPORT_STACK
 9737 07:13:35.990240  <6>[  385.109654] lkdtm: Stack offset: -512
 9738 07:13:35.996694  <6>[  385.113717] lkdtm: Performing direct entry REPORT_STACK
 9739 07:13:35.999932  <6>[  385.119219] lkdtm: Stack offset: 160
 9740 07:13:36.006449  <6>[  385.123175] lkdtm: Performing direct entry REPORT_STACK
 9741 07:13:36.009701  <6>[  385.128683] lkdtm: Stack offset: 80
 9742 07:13:36.015132  <6>[  385.132547] lkdtm: Performing direct entry REPORT_STACK
 9743 07:13:36.018371  <6>[  385.138050] lkdtm: Stack offset: -368
 9744 07:13:36.024920  <6>[  385.142085] lkdtm: Performing direct entry REPORT_STACK
 9745 07:13:36.028114  <6>[  385.147592] lkdtm: Stack offset: -384
 9746 07:13:36.034739  <6>[  385.151645] lkdtm: Performing direct entry REPORT_STACK
 9747 07:13:36.037940  <6>[  385.157155] lkdtm: Stack offset: -384
 9748 07:13:36.044436  <6>[  385.161260] lkdtm: Performing direct entry REPORT_STACK
 9749 07:13:36.047699  <6>[  385.166766] lkdtm: Stack offset: 64
 9750 07:13:36.053213  <6>[  385.170648] lkdtm: Performing direct entry REPORT_STACK
 9751 07:13:36.056443  <6>[  385.176144] lkdtm: Stack offset: -528
 9752 07:13:36.062867  <6>[  385.180177] lkdtm: Performing direct entry REPORT_STACK
 9753 07:13:36.066192  <6>[  385.185678] lkdtm: Stack offset: -336
 9754 07:13:36.072739  <6>[  385.189731] lkdtm: Performing direct entry REPORT_STACK
 9755 07:13:36.075986  <6>[  385.195242] lkdtm: Stack offset: -496
 9756 07:13:36.082471  <6>[  385.199281] lkdtm: Performing direct entry REPORT_STACK
 9757 07:13:36.085735  <6>[  385.204783] lkdtm: Stack offset: -736
 9758 07:13:36.092231  <6>[  385.208820] lkdtm: Performing direct entry REPORT_STACK
 9759 07:13:36.095493  <6>[  385.214328] lkdtm: Stack offset: -176
 9760 07:13:36.100817  <6>[  385.218368] lkdtm: Performing direct entry REPORT_STACK
 9761 07:13:36.104036  <6>[  385.223869] lkdtm: Stack offset: -528
 9762 07:13:36.110664  <6>[  385.228047] lkdtm: Performing direct entry REPORT_STACK
 9763 07:13:36.113889  <6>[  385.233592] lkdtm: Stack offset: 96
 9764 07:13:36.120411  <6>[  385.237602] lkdtm: Performing direct entry REPORT_STACK
 9765 07:13:36.123665  <6>[  385.243132] lkdtm: Stack offset: -64
 9766 07:13:36.130224  <6>[  385.247260] lkdtm: Performing direct entry REPORT_STACK
 9767 07:13:36.133403  <6>[  385.252789] lkdtm: Stack offset: -112
 9768 07:13:36.139985  <6>[  385.257003] lkdtm: Performing direct entry REPORT_STACK
 9769 07:13:36.143232  <6>[  385.262527] lkdtm: Stack offset: -624
 9770 07:13:36.149716  <6>[  385.266598] lkdtm: Performing direct entry REPORT_STACK
 9771 07:13:36.152944  <6>[  385.272099] lkdtm: Stack offset: 64
 9772 07:13:36.159436  <6>[  385.275964] lkdtm: Performing direct entry REPORT_STACK
 9773 07:13:36.162647  <6>[  385.281477] lkdtm: Stack offset: -368
 9774 07:13:36.168098  <6>[  385.285529] lkdtm: Performing direct entry REPORT_STACK
 9775 07:13:36.171306  <6>[  385.291030] lkdtm: Stack offset: -160
 9776 07:13:36.177893  <6>[  385.295063] lkdtm: Performing direct entry REPORT_STACK
 9777 07:13:36.181226  <6>[  385.300576] lkdtm: Stack offset: 112
 9778 07:13:36.187745  <6>[  385.304533] lkdtm: Performing direct entry REPORT_STACK
 9779 07:13:36.190971  <6>[  385.310034] lkdtm: Stack offset: 112
 9780 07:13:36.196417  <6>[  385.313982] lkdtm: Performing direct entry REPORT_STACK
 9781 07:13:36.199691  <6>[  385.319483] lkdtm: Stack offset: -272
 9782 07:13:36.206199  <6>[  385.323517] lkdtm: Performing direct entry REPORT_STACK
 9783 07:13:36.209385  <6>[  385.329015] lkdtm: Stack offset: 160
 9784 07:13:36.215880  <6>[  385.332957] lkdtm: Performing direct entry REPORT_STACK
 9785 07:13:36.219190  <6>[  385.338465] lkdtm: Stack offset: -608
 9786 07:13:36.225713  <6>[  385.342551] lkdtm: Performing direct entry REPORT_STACK
 9787 07:13:36.228950  <6>[  385.348060] lkdtm: Stack offset: -576
 9788 07:13:36.235399  <6>[  385.352101] lkdtm: Performing direct entry REPORT_STACK
 9789 07:13:36.238652  <6>[  385.357604] lkdtm: Stack offset: -624
 9790 07:13:36.244088  <6>[  385.361671] lkdtm: Performing direct entry REPORT_STACK
 9791 07:13:36.247317  <6>[  385.367184] lkdtm: Stack offset: -272
 9792 07:13:36.253864  <6>[  385.371236] lkdtm: Performing direct entry REPORT_STACK
 9793 07:13:36.257222  <6>[  385.376749] lkdtm: Stack offset: -112
 9794 07:13:36.263738  <6>[  385.380800] lkdtm: Performing direct entry REPORT_STACK
 9795 07:13:36.266934  <6>[  385.386312] lkdtm: Stack offset: -208
 9796 07:13:36.273436  <6>[  385.390362] lkdtm: Performing direct entry REPORT_STACK
 9797 07:13:36.276707  <6>[  385.395874] lkdtm: Stack offset: -128
 9798 07:13:36.283225  <6>[  385.399925] lkdtm: Performing direct entry REPORT_STACK
 9799 07:13:36.286477  <6>[  385.405444] lkdtm: Stack offset: -336
 9800 07:13:36.292898  <6>[  385.409494] lkdtm: Performing direct entry REPORT_STACK
 9801 07:13:36.296224  <6>[  385.415011] lkdtm: Stack offset: -720
 9802 07:13:36.301738  <6>[  385.419062] lkdtm: Performing direct entry REPORT_STACK
 9803 07:13:36.304995  <6>[  385.424575] lkdtm: Stack offset: 32
 9804 07:13:36.311507  <6>[  385.428450] lkdtm: Performing direct entry REPORT_STACK
 9805 07:13:36.314732  <6>[  385.433962] lkdtm: Stack offset: 64
 9806 07:13:36.321240  <6>[  385.437832] lkdtm: Performing direct entry REPORT_STACK
 9807 07:13:36.324470  <6>[  385.443344] lkdtm: Stack offset: -160
 9808 07:13:36.329879  <6>[  385.447387] lkdtm: Performing direct entry REPORT_STACK
 9809 07:13:36.333202  <6>[  385.452898] lkdtm: Stack offset: -512
 9810 07:13:36.339681  <6>[  385.456945] lkdtm: Performing direct entry REPORT_STACK
 9811 07:13:36.342911  <6>[  385.462458] lkdtm: Stack offset: -576
 9812 07:13:36.349441  <6>[  385.466502] lkdtm: Performing direct entry REPORT_STACK
 9813 07:13:36.352683  <6>[  385.472015] lkdtm: Stack offset: 64
 9814 07:13:36.359195  <6>[  385.475893] lkdtm: Performing direct entry REPORT_STACK
 9815 07:13:36.362435  <6>[  385.481412] lkdtm: Stack offset: -784
 9816 07:13:36.367825  <6>[  385.485460] lkdtm: Performing direct entry REPORT_STACK
 9817 07:13:36.371047  <6>[  385.490971] lkdtm: Stack offset: 80
 9818 07:13:36.377578  <6>[  385.494845] lkdtm: Performing direct entry REPORT_STACK
 9819 07:13:36.380802  <6>[  385.500358] lkdtm: Stack offset: -784
 9820 07:13:36.387449  <6>[  385.504404] lkdtm: Performing direct entry REPORT_STACK
 9821 07:13:36.390686  <6>[  385.509916] lkdtm: Stack offset: -288
 9822 07:13:36.397153  <6>[  385.513968] lkdtm: Performing direct entry REPORT_STACK
 9823 07:13:36.400383  <6>[  385.519481] lkdtm: Stack offset: 16
 9824 07:13:36.405949  <6>[  385.523355] lkdtm: Performing direct entry REPORT_STACK
 9825 07:13:36.409159  <6>[  385.528867] lkdtm: Stack offset: -752
 9826 07:13:36.415630  <6>[  385.532915] lkdtm: Performing direct entry REPORT_STACK
 9827 07:13:36.418929  <6>[  385.538427] lkdtm: Stack offset: 64
 9828 07:13:36.425439  <6>[  385.542301] lkdtm: Performing direct entry REPORT_STACK
 9829 07:13:36.428692  <6>[  385.547817] lkdtm: Stack offset: 32
 9830 07:13:36.434124  <6>[  385.551707] lkdtm: Performing direct entry REPORT_STACK
 9831 07:13:36.437309  <6>[  385.557209] lkdtm: Stack offset: -240
 9832 07:13:36.443919  <6>[  385.561247] lkdtm: Performing direct entry REPORT_STACK
 9833 07:13:36.447224  <6>[  385.566750] lkdtm: Stack offset: 160
 9834 07:13:36.453741  <6>[  385.570710] lkdtm: Performing direct entry REPORT_STACK
 9835 07:13:36.456997  <6>[  385.576208] lkdtm: Stack offset: -576
 9836 07:13:36.463454  <6>[  385.580237] lkdtm: Performing direct entry REPORT_STACK
 9837 07:13:36.466703  <6>[  385.585740] lkdtm: Stack offset: -240
 9838 07:13:36.472140  <6>[  385.589773] lkdtm: Performing direct entry REPORT_STACK
 9839 07:13:36.475356  <6>[  385.595275] lkdtm: Stack offset: 80
 9840 07:13:36.481861  <6>[  385.599132] lkdtm: Performing direct entry REPORT_STACK
 9841 07:13:36.485191  <6>[  385.604635] lkdtm: Stack offset: -336
 9842 07:13:36.491663  <6>[  385.608682] lkdtm: Performing direct entry REPORT_STACK
 9843 07:13:36.495130  <6>[  385.614188] lkdtm: Stack offset: -736
 9844 07:13:36.501402  <6>[  385.618227] lkdtm: Performing direct entry REPORT_STACK
 9845 07:13:36.504641  <6>[  385.623751] lkdtm: Stack offset: -480
 9846 07:13:36.511152  <6>[  385.627924] lkdtm: Performing direct entry REPORT_STACK
 9847 07:13:36.514405  <6>[  385.633455] lkdtm: Stack offset: -768
 9848 07:13:36.520924  <6>[  385.637604] lkdtm: Performing direct entry REPORT_STACK
 9849 07:13:36.524158  <6>[  385.643129] lkdtm: Stack offset: -720
 9850 07:13:36.530747  <6>[  385.647312] lkdtm: Performing direct entry REPORT_STACK
 9851 07:13:36.533891  <6>[  385.652833] lkdtm: Stack offset: -640
 9852 07:13:36.539494  <6>[  385.656961] lkdtm: Performing direct entry REPORT_STACK
 9853 07:13:36.542743  <6>[  385.662469] lkdtm: Stack offset: -272
 9854 07:13:36.549157  <6>[  385.666516] lkdtm: Performing direct entry REPORT_STACK
 9855 07:13:36.552397  <6>[  385.672016] lkdtm: Stack offset: -480
 9856 07:13:36.558855  <6>[  385.676051] lkdtm: Performing direct entry REPORT_STACK
 9857 07:13:36.562147  <6>[  385.681559] lkdtm: Stack offset: -560
 9858 07:13:36.568647  <6>[  385.685593] lkdtm: Performing direct entry REPORT_STACK
 9859 07:13:36.571891  <6>[  385.691092] lkdtm: Stack offset: -224
 9860 07:13:36.578406  <6>[  385.695122] lkdtm: Performing direct entry REPORT_STACK
 9861 07:13:36.581643  <6>[  385.700628] lkdtm: Stack offset: -752
 9862 07:13:36.587010  <6>[  385.704689] lkdtm: Performing direct entry REPORT_STACK
 9863 07:13:36.590272  <6>[  385.710184] lkdtm: Stack offset: -752
 9864 07:13:36.596792  <6>[  385.714215] lkdtm: Performing direct entry REPORT_STACK
 9865 07:13:36.600016  <6>[  385.719715] lkdtm: Stack offset: -416
 9866 07:13:36.606656  <6>[  385.723755] lkdtm: Performing direct entry REPORT_STACK
 9867 07:13:36.609883  <6>[  385.729259] lkdtm: Stack offset: -704
 9868 07:13:36.616389  <6>[  385.733312] lkdtm: Performing direct entry REPORT_STACK
 9869 07:13:36.619638  <6>[  385.738815] lkdtm: Stack offset: -544
 9870 07:13:36.626157  <6>[  385.742850] lkdtm: Performing direct entry REPORT_STACK
 9871 07:13:36.629359  <6>[  385.748357] lkdtm: Stack offset: -208
 9872 07:13:36.634791  <6>[  385.752388] lkdtm: Performing direct entry REPORT_STACK
 9873 07:13:36.638023  <6>[  385.757887] lkdtm: Stack offset: -400
 9874 07:13:36.644647  <6>[  385.761916] lkdtm: Performing direct entry REPORT_STACK
 9875 07:13:36.647770  <6>[  385.767415] lkdtm: Stack offset: -32
 9876 07:13:36.654403  <6>[  385.771358] lkdtm: Performing direct entry REPORT_STACK
 9877 07:13:36.657640  <6>[  385.776856] lkdtm: Stack offset: -272
 9878 07:13:36.664152  <6>[  385.780884] lkdtm: Performing direct entry REPORT_STACK
 9879 07:13:36.667402  <6>[  385.786384] lkdtm: Stack offset: -608
 9880 07:13:36.672914  <6>[  385.790411] lkdtm: Performing direct entry REPORT_STACK
 9881 07:13:36.676022  <6>[  385.795910] lkdtm: Stack offset: -704
 9882 07:13:36.682654  <6>[  385.799936] lkdtm: Performing direct entry REPORT_STACK
 9883 07:13:36.685892  <6>[  385.805436] lkdtm: Stack offset: -752
 9884 07:13:36.692402  <6>[  385.809463] lkdtm: Performing direct entry REPORT_STACK
 9885 07:13:37.414234  <6>[  385.814968] lkdtm: Stack offset: -256
 9886 07:13:37.414411  <6>[  385.818997] lkdtm: Performing direct entry REPORT_STACK
 9887 07:13:37.414535  <6>[  385.824497] lkdtm: Stack offset: -384
 9888 07:13:37.414654  <6>[  385.828533] lkdtm: Performing direct entry REPORT_STACK
 9889 07:13:37.414771  <6>[  385.834034] lkdtm: Stack offset: 144
 9890 07:13:37.414885  <6>[  385.837987] lkdtm: Performing direct entry REPORT_STACK
 9891 07:13:37.414998  <6>[  385.843497] lkdtm: Stack offset: 176
 9892 07:13:37.415107  <6>[  385.847503] lkdtm: Performing direct entry REPORT_STACK
 9893 07:13:37.415218  <6>[  385.853015] lkdtm: Stack offset: -32
 9894 07:13:37.415327  <6>[  385.856988] lkdtm: Performing direct entry REPORT_STACK
 9895 07:13:37.415436  <6>[  385.862496] lkdtm: Stack offset: 112
 9896 07:13:37.415544  <6>[  385.866448] lkdtm: Performing direct entry REPORT_STACK
 9897 07:13:37.415653  <6>[  385.871949] lkdtm: Stack offset: -128
 9898 07:13:37.415760  <6>[  385.875985] lkdtm: Performing direct entry REPORT_STACK
 9899 07:13:37.415868  <6>[  385.881494] lkdtm: Stack offset: -704
 9900 07:13:37.415975  <6>[  385.885531] lkdtm: Performing direct entry REPORT_STACK
 9901 07:13:37.416082  <6>[  385.891032] lkdtm: Stack offset: -672
 9902 07:13:37.416189  <6>[  385.895066] lkdtm: Performing direct entry REPORT_STACK
 9903 07:13:37.416296  <6>[  385.900574] lkdtm: Stack offset: -144
 9904 07:13:37.416403  <6>[  385.904614] lkdtm: Performing direct entry REPORT_STACK
 9905 07:13:37.416510  <6>[  385.910135] lkdtm: Stack offset: -640
 9906 07:13:37.416618  <6>[  385.914179] lkdtm: Performing direct entry REPORT_STACK
 9907 07:13:37.416726  <6>[  385.919682] lkdtm: Stack offset: -464
 9908 07:13:37.416833  <6>[  385.923724] lkdtm: Performing direct entry REPORT_STACK
 9909 07:13:37.416954  <6>[  385.929234] lkdtm: Stack offset: 160
 9910 07:13:37.417062  <6>[  385.933184] lkdtm: Performing direct entry REPORT_STACK
 9911 07:13:37.417170  <6>[  385.938688] lkdtm: Stack offset: -160
 9912 07:13:37.417276  <6>[  385.942731] lkdtm: Performing direct entry REPORT_STACK
 9913 07:13:37.417382  <6>[  385.948239] lkdtm: Stack offset: -16
 9914 07:13:37.417489  <6>[  385.952188] lkdtm: Performing direct entry REPORT_STACK
 9915 07:13:37.417595  <6>[  385.957689] lkdtm: Stack offset: 112
 9916 07:13:37.417701  <6>[  385.961656] lkdtm: Performing direct entry REPORT_STACK
 9917 07:13:37.417809  <6>[  385.967168] lkdtm: Stack offset: -80
 9918 07:13:37.417915  <6>[  385.971143] lkdtm: Performing direct entry REPORT_STACK
 9919 07:13:37.418022  <6>[  385.976657] lkdtm: Stack offset: 48
 9920 07:13:37.418128  <6>[  385.980520] lkdtm: Performing direct entry REPORT_STACK
 9921 07:13:37.418234  <6>[  385.986032] lkdtm: Stack offset: 96
 9922 07:13:37.418341  <6>[  385.989907] lkdtm: Performing direct entry REPORT_STACK
 9923 07:13:37.418448  <6>[  385.995420] lkdtm: Stack offset: 224
 9924 07:13:37.418554  <6>[  385.999384] lkdtm: Performing direct entry REPORT_STACK
 9925 07:13:37.418661  <6>[  386.004895] lkdtm: Stack offset: -80
 9926 07:13:37.418766  <6>[  386.008856] lkdtm: Performing direct entry REPORT_STACK
 9927 07:13:37.418873  <6>[  386.014375] lkdtm: Stack offset: 32
 9928 07:13:37.418979  <6>[  386.018939] lkdtm: Performing direct entry REPORT_STACK
 9929 07:13:37.419085  <6>[  386.024453] lkdtm: Stack offset: -768
 9930 07:13:37.419190  <6>[  386.028522] lkdtm: Performing direct entry REPORT_STACK
 9931 07:13:37.419296  <6>[  386.034034] lkdtm: Stack offset: -192
 9932 07:13:37.419402  <6>[  386.038073] lkdtm: Performing direct entry REPORT_STACK
 9933 07:13:37.419509  <6>[  386.043575] lkdtm: Stack offset: -208
 9934 07:13:37.419614  <6>[  386.047638] lkdtm: Performing direct entry REPORT_STACK
 9935 07:13:37.419720  <6>[  386.053148] lkdtm: Stack offset: 0
 9936 07:13:37.419826  <6>[  386.056940] lkdtm: Performing direct entry REPORT_STACK
 9937 07:13:37.419931  <6>[  386.062459] lkdtm: Stack offset: -704
 9938 07:13:37.420037  <6>[  386.066506] lkdtm: Performing direct entry REPORT_STACK
 9939 07:13:37.420144  <6>[  386.072019] lkdtm: Stack offset: -304
 9940 07:13:37.420249  <6>[  386.076063] lkdtm: Performing direct entry REPORT_STACK
 9941 07:13:37.420356  <6>[  386.081574] lkdtm: Stack offset: -144
 9942 07:13:37.420463  <6>[  386.085650] lkdtm: Performing direct entry REPORT_STACK
 9943 07:13:37.420568  <6>[  386.091158] lkdtm: Stack offset: -512
 9944 07:13:37.420673  <6>[  386.095195] lkdtm: Performing direct entry REPORT_STACK
 9945 07:13:37.420779  <6>[  386.100697] lkdtm: Stack offset: -448
 9946 07:13:37.420893  <6>[  386.104729] lkdtm: Performing direct entry REPORT_STACK
 9947 07:13:37.421001  <6>[  386.110232] lkdtm: Stack offset: -480
 9948 07:13:37.421106  <6>[  386.114394] lkdtm: Performing direct entry REPORT_STACK
 9949 07:13:37.421212  <6>[  386.119923] lkdtm: Stack offset: -784
 9950 07:13:37.421317  <6>[  386.124103] lkdtm: Performing direct entry REPORT_STACK
 9951 07:13:37.421424  <6>[  386.129655] lkdtm: Stack offset: 192
 9952 07:13:37.421530  <6>[  386.133750] lkdtm: Performing direct entry REPORT_STACK
 9953 07:13:37.421636  <6>[  386.139283] lkdtm: Stack offset: -704
 9954 07:13:37.421741  <6>[  386.143505] lkdtm: Performing direct entry REPORT_STACK
 9955 07:13:37.421847  <6>[  386.149044] lkdtm: Stack offset: -560
 9956 07:13:37.421953  <6>[  386.153225] lkdtm: Performing direct entry REPORT_STACK
 9957 07:13:37.422059  <6>[  386.158737] lkdtm: Stack offset: 144
 9958 07:13:37.422164  <6>[  386.162739] lkdtm: Performing direct entry REPORT_STACK
 9959 07:13:37.422270  <6>[  386.168242] lkdtm: Stack offset: -496
 9960 07:13:37.422375  <6>[  386.172285] lkdtm: Performing direct entry REPORT_STACK
 9961 07:13:37.422741  <6>[  386.177784] lkdtm: Stack offset: -224
 9962 07:13:37.422855  <6>[  386.181821] lkdtm: Performing direct entry REPORT_STACK
 9963 07:13:37.422963  <6>[  386.187321] lkdtm: Stack offset: -608
 9964 07:13:37.423069  <6>[  386.191353] lkdtm: Performing direct entry REPORT_STACK
 9965 07:13:37.423175  <6>[  386.196854] lkdtm: Stack offset: -544
 9966 07:13:37.423281  <6>[  386.200902] lkdtm: Performing direct entry REPORT_STACK
 9967 07:13:37.423388  <6>[  386.206410] lkdtm: Stack offset: -688
 9968 07:13:37.423494  <6>[  386.210502] lkdtm: Performing direct entry REPORT_STACK
 9969 07:13:37.423601  <6>[  386.216011] lkdtm: Stack offset: -400
 9970 07:13:37.423706  <6>[  386.220051] lkdtm: Performing direct entry REPORT_STACK
 9971 07:13:37.423811  <6>[  386.225558] lkdtm: Stack offset: -608
 9972 07:13:37.423917  <6>[  386.229589] lkdtm: Performing direct entry REPORT_STACK
 9973 07:13:37.424022  <6>[  386.235106] lkdtm: Stack offset: 0
 9974 07:13:37.424128  <6>[  386.238960] lkdtm: Performing direct entry REPORT_STACK
 9975 07:13:37.424234  <6>[  386.244478] lkdtm: Stack offset: 112
 9976 07:13:37.424339  <6>[  386.248449] lkdtm: Performing direct entry REPORT_STACK
 9977 07:13:37.424446  <6>[  386.253951] lkdtm: Stack offset: -96
 9978 07:13:37.424551  <6>[  386.257907] lkdtm: Performing direct entry REPORT_STACK
 9979 07:13:37.424657  <6>[  386.263410] lkdtm: Stack offset: -512
 9980 07:13:37.424762  <6>[  386.267444] lkdtm: Performing direct entry REPORT_STACK
 9981 07:13:37.424868  <6>[  386.272948] lkdtm: Stack offset: 192
 9982 07:13:37.424984  <6>[  386.276924] lkdtm: Performing direct entry REPORT_STACK
 9983 07:13:37.425090  <6>[  386.282438] lkdtm: Stack offset: -736
 9984 07:13:37.425195  <6>[  386.286483] lkdtm: Performing direct entry REPORT_STACK
 9985 07:13:37.425301  <6>[  386.291985] lkdtm: Stack offset: -48
 9986 07:13:37.425406  <6>[  386.295938] lkdtm: Performing direct entry REPORT_STACK
 9987 07:13:37.425513  <6>[  386.301440] lkdtm: Stack offset: -16
 9988 07:13:37.425618  <6>[  386.305387] lkdtm: Performing direct entry REPORT_STACK
 9989 07:13:37.425727  <6>[  386.310887] lkdtm: Stack offset: 208
 9990 07:13:37.425834  <6>[  386.314836] lkdtm: Performing direct entry REPORT_STACK
 9991 07:13:37.425942  <6>[  386.320337] lkdtm: Stack offset: -80
 9992 07:13:37.426049  <6>[  386.324283] lkdtm: Performing direct entry REPORT_STACK
 9993 07:13:37.426157  <6>[  386.329784] lkdtm: Stack offset: -544
 9994 07:13:37.426264  <6>[  386.333816] lkdtm: Performing direct entry REPORT_STACK
 9995 07:13:37.426372  <6>[  386.339317] lkdtm: Stack offset: 0
 9996 07:13:37.426479  <6>[  386.343090] lkdtm: Performing direct entry REPORT_STACK
 9997 07:13:37.426586  <6>[  386.348606] lkdtm: Stack offset: -48
 9998 07:13:37.426693  <6>[  386.352557] lkdtm: Performing direct entry REPORT_STACK
 9999 07:13:37.426800  <6>[  386.358058] lkdtm: Stack offset: -496
10000 07:13:37.426907  <6>[  386.362103] lkdtm: Performing direct entry REPORT_STACK
10001 07:13:37.427014  <6>[  386.367606] lkdtm: Stack offset: -96
10002 07:13:37.427120  <6>[  386.371555] lkdtm: Performing direct entry REPORT_STACK
10003 07:13:37.427228  <6>[  386.377056] lkdtm: Stack offset: -624
10004 07:13:37.427335  <6>[  386.381088] lkdtm: Performing direct entry REPORT_STACK
10005 07:13:37.427443  <6>[  386.386592] lkdtm: Stack offset: -656
10006 07:13:37.427550  <6>[  386.390658] lkdtm: Performing direct entry REPORT_STACK
10007 07:13:37.427657  <6>[  386.396172] lkdtm: Stack offset: 160
10008 07:13:37.427765  <6>[  386.400145] lkdtm: Performing direct entry REPORT_STACK
10009 07:13:37.427872  <6>[  386.405661] lkdtm: Stack offset: 144
10010 07:13:37.427978  <6>[  386.409611] lkdtm: Performing direct entry REPORT_STACK
10011 07:13:37.428085  <6>[  386.415144] lkdtm: Stack offset: -160
10012 07:13:37.428191  <6>[  386.419185] lkdtm: Performing direct entry REPORT_STACK
10013 07:13:37.428298  <6>[  386.424702] lkdtm: Stack offset: 96
10014 07:13:37.428404  <6>[  386.428570] lkdtm: Performing direct entry REPORT_STACK
10015 07:13:37.428512  <6>[  386.434073] lkdtm: Stack offset: -112
10016 07:13:37.428618  <6>[  386.438105] lkdtm: Performing direct entry REPORT_STACK
10017 07:13:37.428726  <6>[  386.443607] lkdtm: Stack offset: -160
10018 07:13:37.428832  <6>[  386.447657] lkdtm: Performing direct entry REPORT_STACK
10019 07:13:37.428948  <6>[  386.453161] lkdtm: Stack offset: -208
10020 07:13:37.429055  <6>[  386.457195] lkdtm: Performing direct entry REPORT_STACK
10021 07:13:37.429162  <6>[  386.462697] lkdtm: Stack offset: -768
10022 07:13:37.429270  <6>[  386.466732] lkdtm: Performing direct entry REPORT_STACK
10023 07:13:37.429377  <6>[  386.472233] lkdtm: Stack offset: -80
10024 07:13:37.429484  <6>[  386.476181] lkdtm: Performing direct entry REPORT_STACK
10025 07:13:37.429591  <6>[  386.481690] lkdtm: Stack offset: -208
10026 07:13:37.429698  <6>[  386.485887] lkdtm: Performing direct entry REPORT_STACK
10027 07:13:37.429959  <6>[  386.491423] lkdtm: Stack offset: -320
10028 07:13:37.430226  <6>[  386.495577] lkdtm: Performing direct entry REPORT_STACK
10029 07:13:37.430491  <6>[  386.501096] lkdtm: Stack offset: -112
10030 07:13:37.430758  <6>[  386.505264] lkdtm: Performing direct entry REPORT_STACK
10031 07:13:37.431026  <6>[  386.510786] lkdtm: Stack offset: -528
10032 07:13:37.431294  <6>[  386.514964] lkdtm: Performing direct entry REPORT_STACK
10033 07:13:37.431561  <6>[  386.520483] lkdtm: Stack offset: -224
10034 07:13:37.431828  <6>[  386.524561] lkdtm: Performing direct entry REPORT_STACK
10035 07:13:37.432096  <6>[  386.530065] lkdtm: Stack offset: -176
10036 07:13:37.432364  <6>[  386.534105] lkdtm: Performing direct entry REPORT_STACK
10037 07:13:37.432971  <6>[  386.539606] lkdtm: Stack offset: -96
10038 07:13:37.433217  <6>[  386.543556] lkdtm: Performing direct entry REPORT_STACK
10039 07:13:37.433453  <6>[  386.549063] lkdtm: Stack offset: 144
10040 07:13:37.435710  <6>[  386.553010] lkdtm: Performing direct entry REPORT_STACK
10041 07:13:37.438926  <6>[  386.558514] lkdtm: Stack offset: -464
10042 07:13:37.445415  <6>[  386.562572] lkdtm: Performing direct entry REPORT_STACK
10043 07:13:37.448725  <6>[  386.568074] lkdtm: Stack offset: -320
10044 07:13:37.455245  <6>[  386.572113] lkdtm: Performing direct entry REPORT_STACK
10045 07:13:37.458382  <6>[  386.577614] lkdtm: Stack offset: 144
10046 07:13:37.464992  <6>[  386.581586] lkdtm: Performing direct entry REPORT_STACK
10047 07:13:37.468220  <6>[  386.587091] lkdtm: Stack offset: -16
10048 07:13:37.473708  <6>[  386.591092] lkdtm: Performing direct entry REPORT_STACK
10049 07:13:37.477000  <6>[  386.596598] lkdtm: Stack offset: 80
10050 07:13:37.483397  <6>[  386.600470] lkdtm: Performing direct entry REPORT_STACK
10051 07:13:37.486710  <6>[  386.605970] lkdtm: Stack offset: -16
10052 07:13:37.493192  <6>[  386.609915] lkdtm: Performing direct entry REPORT_STACK
10053 07:13:37.495661  <6>[  386.615422] lkdtm: Stack offset: -288
10054 07:13:37.502894  <6>[  386.619457] lkdtm: Performing direct entry REPORT_STACK
10055 07:13:37.506180  <6>[  386.624972] lkdtm: Stack offset: -288
10056 07:13:37.511686  <6>[  386.629087] lkdtm: Performing direct entry REPORT_STACK
10057 07:13:37.514897  <6>[  386.634594] lkdtm: Stack offset: -656
10058 07:13:37.521387  <6>[  386.638672] lkdtm: Performing direct entry REPORT_STACK
10059 07:13:37.524705  <6>[  386.644175] lkdtm: Stack offset: -384
10060 07:13:37.531169  <6>[  386.648221] lkdtm: Performing direct entry REPORT_STACK
10061 07:13:37.534432  <6>[  386.653723] lkdtm: Stack offset: -208
10062 07:13:37.540965  <6>[  386.657764] lkdtm: Performing direct entry REPORT_STACK
10063 07:13:37.544202  <6>[  386.663268] lkdtm: Stack offset: -144
10064 07:13:37.550689  <6>[  386.667350] lkdtm: Performing direct entry REPORT_STACK
10065 07:13:37.553933  <6>[  386.672853] lkdtm: Stack offset: 128
10066 07:13:37.559461  <6>[  386.676823] lkdtm: Performing direct entry REPORT_STACK
10067 07:13:37.562520  <6>[  386.682335] lkdtm: Stack offset: -768
10068 07:13:37.569201  <6>[  386.686379] lkdtm: Performing direct entry REPORT_STACK
10069 07:13:37.572470  <6>[  386.691881] lkdtm: Stack offset: -496
10070 07:13:37.578956  <6>[  386.695918] lkdtm: Performing direct entry REPORT_STACK
10071 07:13:37.582188  <6>[  386.701420] lkdtm: Stack offset: -656
10072 07:13:37.588665  <6>[  386.705458] lkdtm: Performing direct entry REPORT_STACK
10073 07:13:37.591956  <6>[  386.710958] lkdtm: Stack offset: -192
10074 07:13:37.598453  <6>[  386.714998] lkdtm: Performing direct entry REPORT_STACK
10075 07:13:37.601688  <6>[  386.720501] lkdtm: Stack offset: -432
10076 07:13:37.607103  <6>[  386.724539] lkdtm: Performing direct entry REPORT_STACK
10077 07:13:37.610307  <6>[  386.730040] lkdtm: Stack offset: 16
10078 07:13:37.616852  <6>[  386.733901] lkdtm: Performing direct entry REPORT_STACK
10079 07:13:37.620067  <6>[  386.739403] lkdtm: Stack offset: -96
10080 07:13:37.626704  <6>[  386.743353] lkdtm: Performing direct entry REPORT_STACK
10081 07:13:37.629944  <6>[  386.748863] lkdtm: Stack offset: -544
10082 07:13:37.635353  <6>[  386.752910] lkdtm: Performing direct entry REPORT_STACK
10083 07:13:37.638581  <6>[  386.758429] lkdtm: Stack offset: -176
10084 07:13:37.645146  <6>[  386.762479] lkdtm: Performing direct entry REPORT_STACK
10085 07:13:37.648440  <6>[  386.767991] lkdtm: Stack offset: -464
10086 07:13:37.654958  <6>[  386.772047] lkdtm: Performing direct entry REPORT_STACK
10087 07:13:37.658207  <6>[  386.777561] lkdtm: Stack offset: -496
10088 07:13:37.664700  <6>[  386.781612] lkdtm: Performing direct entry REPORT_STACK
10089 07:13:37.667945  <6>[  386.787134] lkdtm: Stack offset: -768
10090 07:13:37.674462  <6>[  386.791183] lkdtm: Performing direct entry REPORT_STACK
10091 07:13:37.677683  <6>[  386.796686] lkdtm: Stack offset: 96
10092 07:13:37.683040  <6>[  386.800553] lkdtm: Performing direct entry REPORT_STACK
10093 07:13:37.686314  <6>[  386.806058] lkdtm: Stack offset: -784
10094 07:13:37.692840  <6>[  386.810100] lkdtm: Performing direct entry REPORT_STACK
10095 07:13:37.696055  <6>[  386.815609] lkdtm: Stack offset: -480
10096 07:13:37.702679  <6>[  386.819670] lkdtm: Performing direct entry REPORT_STACK
10097 07:13:37.705943  <6>[  386.825167] lkdtm: Stack offset: 160
10098 07:13:37.712410  <6>[  386.829117] lkdtm: Performing direct entry REPORT_STACK
10099 07:13:37.715648  <6>[  386.834624] lkdtm: Stack offset: -80
10100 07:13:37.721195  <6>[  386.838576] lkdtm: Performing direct entry REPORT_STACK
10101 07:13:37.724446  <6>[  386.844080] lkdtm: Stack offset: -576
10102 07:13:37.730905  <6>[  386.848118] lkdtm: Performing direct entry REPORT_STACK
10103 07:13:37.734207  <6>[  386.853624] lkdtm: Stack offset: -320
10104 07:13:37.740667  <6>[  386.857674] lkdtm: Performing direct entry REPORT_STACK
10105 07:13:37.743855  <6>[  386.863171] lkdtm: Stack offset: 0
10106 07:13:37.749319  <6>[  386.866943] lkdtm: Performing direct entry REPORT_STACK
10107 07:13:37.752563  <6>[  386.872446] lkdtm: Stack offset: -768
10108 07:13:37.759141  <6>[  386.876490] lkdtm: Performing direct entry REPORT_STACK
10109 07:13:37.762346  <6>[  386.881999] lkdtm: Stack offset: -528
10110 07:13:37.768894  <6>[  386.886182] lkdtm: Performing direct entry REPORT_STACK
10111 07:13:37.772079  <6>[  386.891723] lkdtm: Stack offset: -112
10112 07:13:37.778632  <6>[  386.895890] lkdtm: Performing direct entry REPORT_STACK
10113 07:13:37.781861  <6>[  386.901417] lkdtm: Stack offset: -784
10114 07:13:37.788316  <6>[  386.905607] lkdtm: Performing direct entry REPORT_STACK
10115 07:13:37.791637  <6>[  386.911140] lkdtm: Stack offset: -336
10116 07:13:37.798152  <6>[  386.915334] lkdtm: Performing direct entry REPORT_STACK
10117 07:13:37.801323  <6>[  386.920852] lkdtm: Stack offset: -80
10118 07:13:37.807903  <6>[  386.924882] lkdtm: Performing direct entry REPORT_STACK
10119 07:13:37.811152  <6>[  386.930393] lkdtm: Stack offset: -592
10120 07:13:37.817590  <6>[  386.934441] lkdtm: Performing direct entry REPORT_STACK
10121 07:13:37.820941  <6>[  386.939942] lkdtm: Stack offset: -160
10122 07:13:37.827352  <6>[  386.943973] lkdtm: Performing direct entry REPORT_STACK
10123 07:13:37.830621  <6>[  386.949482] lkdtm: Stack offset: -576
10124 07:13:37.836127  <6>[  386.953515] lkdtm: Performing direct entry REPORT_STACK
10125 07:13:37.839269  <6>[  386.959014] lkdtm: Stack offset: 160
10126 07:13:37.845774  <6>[  386.962966] lkdtm: Performing direct entry REPORT_STACK
10127 07:13:37.849069  <6>[  386.968467] lkdtm: Stack offset: -416
10128 07:13:37.855601  <6>[  386.972497] lkdtm: Performing direct entry REPORT_STACK
10129 07:13:37.858852  <6>[  386.978005] lkdtm: Stack offset: -176
10130 07:13:37.865322  <6>[  386.982042] lkdtm: Performing direct entry REPORT_STACK
10131 07:13:37.868605  <6>[  386.987542] lkdtm: Stack offset: -144
10132 07:13:37.873939  <6>[  386.991577] lkdtm: Performing direct entry REPORT_STACK
10133 07:13:37.877211  <6>[  386.997075] lkdtm: Stack offset: -768
10134 07:13:37.883774  <6>[  387.001104] lkdtm: Performing direct entry REPORT_STACK
10135 07:13:37.886950  <6>[  387.006604] lkdtm: Stack offset: -16
10136 07:13:37.893641  <6>[  387.010549] lkdtm: Performing direct entry REPORT_STACK
10137 07:13:37.896979  <6>[  387.016064] lkdtm: Stack offset: -208
10138 07:13:37.903441  <6>[  387.020104] lkdtm: Performing direct entry REPORT_STACK
10139 07:13:37.906698  <6>[  387.025606] lkdtm: Stack offset: -624
10140 07:13:37.912197  <6>[  387.029656] lkdtm: Performing direct entry REPORT_STACK
10141 07:13:37.915313  <6>[  387.035169] lkdtm: Stack offset: -32
10142 07:13:37.921855  <6>[  387.039127] lkdtm: Performing direct entry REPORT_STACK
10143 07:13:37.925154  <6>[  387.044644] lkdtm: Stack offset: -64
10144 07:13:37.931721  <6>[  387.048660] lkdtm: Performing direct entry REPORT_STACK
10145 07:13:37.934948  <6>[  387.054176] lkdtm: Stack offset: 128
10146 07:13:37.941389  <6>[  387.058141] lkdtm: Performing direct entry REPORT_STACK
10147 07:13:37.944690  <6>[  387.063652] lkdtm: Stack offset: 48
10148 07:13:37.950095  <6>[  387.067511] lkdtm: Performing direct entry REPORT_STACK
10149 07:13:37.953264  <6>[  387.073021] lkdtm: Stack offset: -448
10150 07:13:37.959905  <6>[  387.077063] lkdtm: Performing direct entry REPORT_STACK
10151 07:13:37.963200  <6>[  387.082586] lkdtm: Stack offset: -240
10152 07:13:37.969665  <6>[  387.086672] lkdtm: Performing direct entry REPORT_STACK
10153 07:13:37.972927  <6>[  387.092181] lkdtm: Stack offset: -704
10154 07:13:37.979409  <6>[  387.096239] lkdtm: Performing direct entry REPORT_STACK
10155 07:13:37.982694  <6>[  387.101753] lkdtm: Stack offset: 64
10156 07:13:37.988165  <6>[  387.105644] lkdtm: Performing direct entry REPORT_STACK
10157 07:13:37.991313  <6>[  387.111144] lkdtm: Stack offset: -544
10158 07:13:37.996795  <6>[  387.115179] lkdtm: Performing direct entry REPORT_STACK
10159 07:13:38.001149  <6>[  387.120739] lkdtm: Stack offset: -96
10160 07:13:38.007775  <6>[  387.124720] lkdtm: Performing direct entry REPORT_STACK
10161 07:13:38.011012  <6>[  387.130220] lkdtm: Stack offset: 192
10162 07:13:38.017530  <6>[  387.134175] lkdtm: Performing direct entry REPORT_STACK
10163 07:13:38.020825  <6>[  387.139678] lkdtm: Stack offset: -640
10164 07:13:38.026331  <6>[  387.143721] lkdtm: Performing direct entry REPORT_STACK
10165 07:13:38.029542  <6>[  387.149225] lkdtm: Stack offset: -480
10166 07:13:38.036030  <6>[  387.153259] lkdtm: Performing direct entry REPORT_STACK
10167 07:13:38.039310  <6>[  387.158762] lkdtm: Stack offset: 112
10168 07:13:38.045823  <6>[  387.162716] lkdtm: Performing direct entry REPORT_STACK
10169 07:13:38.049043  <6>[  387.168215] lkdtm: Stack offset: -560
10170 07:13:38.055715  <6>[  387.172248] lkdtm: Performing direct entry REPORT_STACK
10171 07:13:38.058815  <6>[  387.177756] lkdtm: Stack offset: -688
10172 07:13:38.064267  <6>[  387.181788] lkdtm: Performing direct entry REPORT_STACK
10173 07:13:38.067583  <6>[  387.187300] lkdtm: Stack offset: -112
10174 07:13:38.074068  <6>[  387.191333] lkdtm: Performing direct entry REPORT_STACK
10175 07:13:38.077254  <6>[  387.196834] lkdtm: Stack offset: -400
10176 07:13:38.083834  <6>[  387.200871] lkdtm: Performing direct entry REPORT_STACK
10177 07:13:38.087065  <6>[  387.206372] lkdtm: Stack offset: -96
10178 07:13:38.093702  <6>[  387.210318] lkdtm: Performing direct entry REPORT_STACK
10179 07:13:38.096828  <6>[  387.215826] lkdtm: Stack offset: -432
10180 07:13:38.102402  <6>[  387.219858] lkdtm: Performing direct entry REPORT_STACK
10181 07:13:38.105564  <6>[  387.225359] lkdtm: Stack offset: -320
10182 07:13:38.112191  <6>[  387.229392] lkdtm: Performing direct entry REPORT_STACK
10183 07:13:38.115455  <6>[  387.234894] lkdtm: Stack offset: -48
10184 07:13:38.121845  <6>[  387.238841] lkdtm: Performing direct entry REPORT_STACK
10185 07:13:38.125129  <6>[  387.244341] lkdtm: Stack offset: -672
10186 07:13:38.130676  <6>[  387.248373] lkdtm: Performing direct entry REPORT_STACK
10187 07:13:38.133916  <6>[  387.253874] lkdtm: Stack offset: 80
10188 07:13:38.140415  <6>[  387.257745] lkdtm: Performing direct entry REPORT_STACK
10189 07:13:38.143660  <6>[  387.263246] lkdtm: Stack offset: -400
10190 07:13:38.150171  <6>[  387.267276] lkdtm: Performing direct entry REPORT_STACK
10191 07:13:38.153397  <6>[  387.272777] lkdtm: Stack offset: -160
10192 07:13:38.159958  <6>[  387.276809] lkdtm: Performing direct entry REPORT_STACK
10193 07:13:38.163135  <6>[  387.282315] lkdtm: Stack offset: 32
10194 07:13:38.168588  <6>[  387.286175] lkdtm: Performing direct entry REPORT_STACK
10195 07:13:38.171814  <6>[  387.291686] lkdtm: Stack offset: 112
10196 07:13:38.178450  <6>[  387.295647] lkdtm: Performing direct entry REPORT_STACK
10197 07:13:38.181667  <6>[  387.301143] lkdtm: Stack offset: 48
10198 07:13:38.188130  <6>[  387.305005] lkdtm: Performing direct entry REPORT_STACK
10199 07:13:38.191453  <6>[  387.310507] lkdtm: Stack offset: 144
10200 07:13:38.196855  <6>[  387.314451] lkdtm: Performing direct entry REPORT_STACK
10201 07:13:38.200080  <6>[  387.319952] lkdtm: Stack offset: -208
10202 07:13:38.206706  <6>[  387.323983] lkdtm: Performing direct entry REPORT_STACK
10203 07:13:38.209837  <6>[  387.329501] lkdtm: Stack offset: -560
10204 07:13:38.216399  <6>[  387.333544] lkdtm: Performing direct entry REPORT_STACK
10205 07:13:38.219614  <6>[  387.339066] lkdtm: Stack offset: 112
10206 07:13:38.226127  <6>[  387.343142] lkdtm: Performing direct entry REPORT_STACK
10207 07:13:38.229327  <6>[  387.348673] lkdtm: Stack offset: 208
10208 07:13:38.235913  <6>[  387.352780] lkdtm: Performing direct entry REPORT_STACK
10209 07:13:38.239068  <6>[  387.358305] lkdtm: Stack offset: 48
10210 07:13:38.245652  <6>[  387.362304] lkdtm: Performing direct entry REPORT_STACK
10211 07:13:38.248949  <6>[  387.367828] lkdtm: Stack offset: -224
10212 07:13:38.255200  <6>[  387.372023] lkdtm: Performing direct entry REPORT_STACK
10213 07:13:38.258486  <6>[  387.377542] lkdtm: Stack offset: -448
10214 07:13:38.264100  <6>[  387.381651] lkdtm: Performing direct entry REPORT_STACK
10215 07:13:38.267358  <6>[  387.387154] lkdtm: Stack offset: 176
10216 07:13:38.273685  <6>[  387.391118] lkdtm: Performing direct entry REPORT_STACK
10217 07:13:38.277108  <6>[  387.396633] lkdtm: Stack offset: -320
10218 07:13:38.283611  <6>[  387.400688] lkdtm: Performing direct entry REPORT_STACK
10219 07:13:38.286939  <6>[  387.406187] lkdtm: Stack offset: -704
10220 07:13:38.293408  <6>[  387.410223] lkdtm: Performing direct entry REPORT_STACK
10221 07:13:38.296668  <6>[  387.415731] lkdtm: Stack offset: -128
10222 07:13:38.302199  <6>[  387.419781] lkdtm: Performing direct entry REPORT_STACK
10223 07:13:38.305398  <6>[  387.425281] lkdtm: Stack offset: -384
10224 07:13:38.311983  <6>[  387.429315] lkdtm: Performing direct entry REPORT_STACK
10225 07:13:38.315201  <6>[  387.434813] lkdtm: Stack offset: -224
10226 07:13:38.321829  <6>[  387.438844] lkdtm: Performing direct entry REPORT_STACK
10227 07:13:38.325017  <6>[  387.444351] lkdtm: Stack offset: -512
10228 07:13:38.331585  <6>[  387.448435] lkdtm: Performing direct entry REPORT_STACK
10229 07:13:38.334757  <6>[  387.453938] lkdtm: Stack offset: -448
10230 07:13:38.341276  <6>[  387.457973] lkdtm: Performing direct entry REPORT_STACK
10231 07:13:38.344562  <6>[  387.463474] lkdtm: Stack offset: -224
10232 07:13:38.350022  <6>[  387.467502] lkdtm: Performing direct entry REPORT_STACK
10233 07:13:38.353289  <6>[  387.473001] lkdtm: Stack offset: -48
10234 07:13:38.359803  <6>[  387.476941] lkdtm: Performing direct entry REPORT_STACK
10235 07:13:38.363070  <6>[  387.482448] lkdtm: Stack offset: -560
10236 07:13:38.369688  <6>[  387.486480] lkdtm: Performing direct entry REPORT_STACK
10237 07:13:38.372964  <6>[  387.491983] lkdtm: Stack offset: 224
10238 07:13:38.378432  <6>[  387.495951] lkdtm: Performing direct entry REPORT_STACK
10239 07:13:38.381545  <6>[  387.501473] lkdtm: Stack offset: 32
10240 07:13:38.388205  <6>[  387.505354] lkdtm: Performing direct entry REPORT_STACK
10241 07:13:38.391454  <6>[  387.510866] lkdtm: Stack offset: -384
10242 07:13:38.397852  <6>[  387.514914] lkdtm: Performing direct entry REPORT_STACK
10243 07:13:38.401165  <6>[  387.520427] lkdtm: Stack offset: -16
10244 07:13:38.406701  <6>[  387.524385] lkdtm: Performing direct entry REPORT_STACK
10245 07:13:38.409930  <6>[  387.529897] lkdtm: Stack offset: 0
10246 07:13:38.416398  <6>[  387.533715] lkdtm: Performing direct entry REPORT_STACK
10247 07:13:38.419654  <6>[  387.539225] lkdtm: Stack offset: -336
10248 07:13:38.426172  <6>[  387.543269] lkdtm: Performing direct entry REPORT_STACK
10249 07:13:38.429402  <6>[  387.548785] lkdtm: Stack offset: -752
10250 07:13:38.435801  <6>[  387.552837] lkdtm: Performing direct entry REPORT_STACK
10251 07:13:38.439208  <6>[  387.558350] lkdtm: Stack offset: -176
10252 07:13:38.445684  <6>[  387.562399] lkdtm: Performing direct entry REPORT_STACK
10253 07:13:38.448974  <6>[  387.567916] lkdtm: Stack offset: -448
10254 07:13:38.455440  <6>[  387.571956] lkdtm: Performing direct entry REPORT_STACK
10255 07:13:38.458708  <6>[  387.577469] lkdtm: Stack offset: -688
10256 07:13:38.464181  <6>[  387.581512] lkdtm: Performing direct entry REPORT_STACK
10257 07:13:38.467465  <6>[  387.587024] lkdtm: Stack offset: -608
10258 07:13:38.473861  <6>[  387.591072] lkdtm: Performing direct entry REPORT_STACK
10259 07:13:38.477176  <6>[  387.596584] lkdtm: Stack offset: -304
10260 07:13:38.483711  <6>[  387.600648] lkdtm: Performing direct entry REPORT_STACK
10261 07:13:38.486905  <6>[  387.606151] lkdtm: Stack offset: -192
10262 07:13:38.493334  <6>[  387.610193] lkdtm: Performing direct entry REPORT_STACK
10263 07:13:38.496756  <6>[  387.615702] lkdtm: Stack offset: -608
10264 07:13:38.503175  <6>[  387.619742] lkdtm: Performing direct entry REPORT_STACK
10265 07:13:38.506369  <6>[  387.625245] lkdtm: Stack offset: -640
10266 07:13:38.511938  <6>[  387.629277] lkdtm: Performing direct entry REPORT_STACK
10267 07:13:38.515016  <6>[  387.634779] lkdtm: Stack offset: 48
10268 07:13:38.521648  <6>[  387.638652] lkdtm: Performing direct entry REPORT_STACK
10269 07:13:38.524950  <6>[  387.644149] lkdtm: Stack offset: -416
10270 07:13:38.531418  <6>[  387.648178] lkdtm: Performing direct entry REPORT_STACK
10271 07:13:38.534681  <6>[  387.653680] lkdtm: Stack offset: -480
10272 07:13:38.540208  <6>[  387.657723] lkdtm: Performing direct entry REPORT_STACK
10273 07:13:38.543414  <6>[  387.663224] lkdtm: Stack offset: -176
10274 07:13:38.549867  <6>[  387.667257] lkdtm: Performing direct entry REPORT_STACK
10275 07:13:38.553121  <6>[  387.672759] lkdtm: Stack offset: -464
10276 07:13:38.559704  <6>[  387.676790] lkdtm: Performing direct entry REPORT_STACK
10277 07:13:38.562892  <6>[  387.682298] lkdtm: Stack offset: -256
10278 07:13:38.569428  <6>[  387.686331] lkdtm: Performing direct entry REPORT_STACK
10279 07:13:38.572679  <6>[  387.691834] lkdtm: Stack offset: -544
10280 07:13:38.579213  <6>[  387.695865] lkdtm: Performing direct entry REPORT_STACK
10281 07:13:38.582418  <6>[  387.701367] lkdtm: Stack offset: -368
10282 07:13:38.587944  <6>[  387.705398] lkdtm: Performing direct entry REPORT_STACK
10283 07:13:38.591058  <6>[  387.710900] lkdtm: Stack offset: 64
10284 07:13:38.597667  <6>[  387.714766] lkdtm: Performing direct entry REPORT_STACK
10285 07:13:38.600964  <6>[  387.720268] lkdtm: Stack offset: -320
10286 07:13:38.607415  <6>[  387.724302] lkdtm: Performing direct entry REPORT_STACK
10287 07:13:38.610696  <6>[  387.729804] lkdtm: Stack offset: -368
10288 07:13:38.617085  <6>[  387.733835] lkdtm: Performing direct entry REPORT_STACK
10289 07:13:38.620316  <6>[  387.739337] lkdtm: Stack offset: 128
10290 07:13:38.625721  <6>[  387.743433] lkdtm: Performing direct entry REPORT_STACK
10291 07:13:38.628982  <6>[  387.748991] lkdtm: Stack offset: -64
10292 07:13:38.635691  <6>[  387.753095] lkdtm: Performing direct entry REPORT_STACK
10293 07:13:38.638958  <6>[  387.758648] lkdtm: Stack offset: -192
10294 07:13:38.645492  <6>[  387.762836] lkdtm: Performing direct entry REPORT_STACK
10295 07:13:38.648724  <6>[  387.768361] lkdtm: Stack offset: -528
10296 07:13:38.655264  <6>[  387.772540] lkdtm: Performing direct entry REPORT_STACK
10297 07:13:38.658508  <6>[  387.778062] lkdtm: Stack offset: -624
10298 07:13:38.665116  <6>[  387.782186] lkdtm: Performing direct entry REPORT_STACK
10299 07:13:38.668450  <6>[  387.787691] lkdtm: Stack offset: -16
10300 07:13:38.674855  <6>[  387.791672] lkdtm: Performing direct entry REPORT_STACK
10301 07:13:38.678069  <6>[  387.797170] lkdtm: Stack offset: -240
10302 07:13:38.684704  <6>[  387.801213] lkdtm: Performing direct entry REPORT_STACK
10303 07:13:38.687925  <6>[  387.806712] lkdtm: Stack offset: -496
10304 07:13:38.693313  <6>[  387.810746] lkdtm: Performing direct entry REPORT_STACK
10305 07:13:38.696531  <6>[  387.816256] lkdtm: Stack offset: -736
10306 07:13:38.703145  <6>[  387.820307] lkdtm: Performing direct entry REPORT_STACK
10307 07:13:38.706394  <6>[  387.825807] lkdtm: Stack offset: -288
10308 07:13:38.712920  <6>[  387.829845] lkdtm: Performing direct entry REPORT_STACK
10309 07:13:38.716191  <6>[  387.835351] lkdtm: Stack offset: 48
10310 07:13:38.722699  <6>[  387.839252] lkdtm: Performing direct entry REPORT_STACK
10311 07:13:38.725908  <6>[  387.844753] lkdtm: Stack offset: -656
10312 07:13:38.731447  <6>[  387.848790] lkdtm: Performing direct entry REPORT_STACK
10313 07:13:38.734686  <6>[  387.854290] lkdtm: Stack offset: 224
10314 07:13:38.741194  <6>[  387.858234] lkdtm: Performing direct entry REPORT_STACK
10315 07:13:38.744436  <6>[  387.863733] lkdtm: Stack offset: -752
10316 07:13:38.750942  <6>[  387.867763] lkdtm: Performing direct entry REPORT_STACK
10317 07:13:38.754194  <6>[  387.873263] lkdtm: Stack offset: -240
10318 07:13:38.760707  <6>[  387.877292] lkdtm: Performing direct entry REPORT_STACK
10319 07:13:38.763934  <6>[  387.882802] lkdtm: Stack offset: -208
10320 07:13:38.769300  <6>[  387.886853] lkdtm: Performing direct entry REPORT_STACK
10321 07:13:38.772502  <6>[  387.892355] lkdtm: Stack offset: -368
10322 07:13:38.779200  <6>[  387.896390] lkdtm: Performing direct entry REPORT_STACK
10323 07:13:38.782414  <6>[  387.901894] lkdtm: Stack offset: -256
10324 07:13:38.788982  <6>[  387.905938] lkdtm: Performing direct entry REPORT_STACK
10325 07:13:38.792174  <6>[  387.911458] lkdtm: Stack offset: 192
10326 07:13:38.798697  <6>[  387.915424] lkdtm: Performing direct entry REPORT_STACK
10327 07:13:38.801938  <6>[  387.920944] lkdtm: Stack offset: -448
10328 07:13:38.807446  <6>[  387.925000] lkdtm: Performing direct entry REPORT_STACK
10329 07:13:38.810526  <6>[  387.930513] lkdtm: Stack offset: -96
10330 07:13:38.817163  <6>[  387.934477] lkdtm: Performing direct entry REPORT_STACK
10331 07:13:38.820451  <6>[  387.939982] lkdtm: Stack offset: -320
10332 07:13:38.826965  <6>[  387.944029] lkdtm: Performing direct entry REPORT_STACK
10333 07:13:38.830199  <6>[  387.949547] lkdtm: Stack offset: 192
10334 07:13:38.943262  # Bits of stack entropy: 7
10335 07:13:39.005570  ok 86 selftests: lkdtm: stack-entropy.sh
10336 07:13:40.110881  lkdtm_PANIC_sh skip
10337 07:13:40.111275  lkdtm_PANIC_STOP_IRQOFF_sh skip
10338 07:13:40.111581  lkdtm_BUG_sh pass
10339 07:13:40.111874  lkdtm_WARNING_sh pass
10340 07:13:40.112159  lkdtm_WARNING_MESSAGE_sh pass
10341 07:13:40.112440  lkdtm_EXCEPTION_sh pass
10342 07:13:40.112715  lkdtm_LOOP_sh skip
10343 07:13:40.113373  lkdtm_EXHAUST_STACK_sh skip
10344 07:13:40.113664  lkdtm_CORRUPT_STACK_sh skip
10345 07:13:40.132461  lkdtm_CORRUPT_STACK_STRONG_sh skip
10346 07:13:40.132836  lkdtm_ARRAY_BOUNDS_sh pass
10347 07:13:40.133169  lkdtm_CORRUPT_LIST_ADD_sh pass
10348 07:13:40.133466  lkdtm_CORRUPT_LIST_DEL_sh pass
10349 07:13:40.133752  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10350 07:13:40.134032  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10351 07:13:40.134310  lkdtm_REPORT_STACK_CANARY_sh pass
10352 07:13:40.134584  lkdtm_UNSET_SMEP_sh skip
10353 07:13:40.155011  lkdtm_DOUBLE_FAULT_sh skip
10354 07:13:40.155387  lkdtm_CORRUPT_PAC_sh fail
10355 07:13:40.155696  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10356 07:13:40.155986  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10357 07:13:40.156269  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10358 07:13:40.156547  lkdtm_WRITE_AFTER_FREE_sh skip
10359 07:13:40.157163  lkdtm_READ_AFTER_FREE_sh pass
10360 07:13:40.176585  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10361 07:13:40.176990  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10362 07:13:40.177298  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10363 07:13:40.177589  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10364 07:13:40.178213  lkdtm_SLAB_FREE_DOUBLE_sh pass
10365 07:13:40.178506  lkdtm_SLAB_FREE_CROSS_sh pass
10366 07:13:40.178784  lkdtm_SLAB_FREE_PAGE_sh pass
10367 07:13:40.179062  lkdtm_SOFTLOCKUP_sh skip
10368 07:13:40.179335  lkdtm_HARDLOCKUP_sh skip
10369 07:13:40.199093  lkdtm_SMP_CALL_LOCKUP_sh skip
10370 07:13:40.199473  lkdtm_SPINLOCKUP_sh skip
10371 07:13:40.199777  lkdtm_HUNG_TASK_sh skip
10372 07:13:40.200067  lkdtm_EXEC_DATA_sh pass
10373 07:13:40.200728  lkdtm_EXEC_STACK_sh pass
10374 07:13:40.201049  lkdtm_EXEC_KMALLOC_sh pass
10375 07:13:40.201330  lkdtm_EXEC_VMALLOC_sh pass
10376 07:13:40.201609  lkdtm_EXEC_RODATA_sh pass
10377 07:13:40.201883  lkdtm_EXEC_USERSPACE_sh pass
10378 07:13:40.221763  lkdtm_EXEC_NULL_sh pass
10379 07:13:40.222140  lkdtm_ACCESS_USERSPACE_sh fail
10380 07:13:40.222458  lkdtm_ACCESS_NULL_sh pass
10381 07:13:40.222774  lkdtm_WRITE_RO_sh pass
10382 07:13:40.223061  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10383 07:13:40.223341  lkdtm_WRITE_KERN_sh pass
10384 07:13:40.223615  lkdtm_WRITE_OPD_sh skip
10385 07:13:40.224229  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10386 07:13:40.243400  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10387 07:13:40.243793  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10388 07:13:40.244126  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10389 07:13:40.244423  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10390 07:13:40.244714  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10391 07:13:40.245396  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10392 07:13:40.245715  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10393 07:13:40.266085  lkdtm_REFCOUNT_INC_ZERO_sh pass
10394 07:13:40.266461  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10395 07:13:40.266768  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10396 07:13:40.267059  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10397 07:13:40.267343  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10398 07:13:40.267962  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10399 07:13:40.288717  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10400 07:13:40.289131  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10401 07:13:40.289439  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10402 07:13:40.289729  lkdtm_REFCOUNT_TIMING_sh skip
10403 07:13:40.290013  lkdtm_ATOMIC_TIMING_sh skip
10404 07:13:40.290632  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10405 07:13:40.290923  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10406 07:13:40.310306  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10407 07:13:40.310689  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10408 07:13:40.310994  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10409 07:13:40.311650  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10410 07:13:40.311973  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10411 07:13:40.312261  lkdtm_USERCOPY_KERNEL_sh pass
10412 07:13:40.332975  lkdtm_STACKLEAK_ERASING_sh skip
10413 07:13:40.333351  lkdtm_CFI_FORWARD_PROTO_sh fail
10414 07:13:40.333657  lkdtm_CFI_BACKWARD_sh fail
10415 07:13:40.333947  lkdtm_FORTIFY_STRSCPY_sh pass
10416 07:13:40.334230  lkdtm_FORTIFY_STR_OBJECT_sh pass
10417 07:13:40.334511  lkdtm_FORTIFY_STR_MEMBER_sh pass
10418 07:13:40.335127  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10419 07:13:40.335421  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10420 07:13:40.339443  lkdtm_PPC_SLB_MULTIHIT_sh skip
10421 07:13:40.339820  lkdtm_stack-entropy_sh pass
10422 07:13:40.342680  + ../../utils/send-to-lava.sh ./output/result.txt
10423 07:13:40.508625  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10425 07:13:40.509751  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10426 07:13:40.706174  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10427 07:13:40.707076  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10429 07:13:40.917534  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10430 07:13:40.918166  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10432 07:13:41.125676  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10433 07:13:41.126294  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10435 07:13:41.347630  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10437 07:13:41.350720  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10438 07:13:41.560987  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10439 07:13:41.561608  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10441 07:13:41.775467  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10442 07:13:41.776084  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10444 07:13:41.976113  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10445 07:13:41.976739  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10447 07:13:42.202210  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10448 07:13:42.202859  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10450 07:13:42.418775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10451 07:13:42.419393  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10453 07:13:42.630070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10454 07:13:42.630698  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10456 07:13:42.827536  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10457 07:13:42.828156  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10459 07:13:43.129840  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10460 07:13:43.130460  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10462 07:13:43.344217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10463 07:13:43.344839  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10465 07:13:43.564217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10466 07:13:43.564845  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10468 07:13:43.762804  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10469 07:13:43.763427  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10471 07:13:43.995156  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10472 07:13:43.995781  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10474 07:13:44.207691  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10475 07:13:44.208307  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10477 07:13:44.421260  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10478 07:13:44.421897  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10480 07:13:44.619047  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10481 07:13:44.619666  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10483 07:13:44.843035  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10484 07:13:44.843655  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10486 07:13:45.059696  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10487 07:13:45.060318  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10489 07:13:45.265690  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10490 07:13:45.266321  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10492 07:13:45.511808  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10493 07:13:45.512427  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10495 07:13:45.724219  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10496 07:13:45.724834  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10498 07:13:45.963063  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10499 07:13:45.963679  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10501 07:13:46.183811  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10502 07:13:46.184427  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10504 07:13:46.385644  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10505 07:13:46.386260  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10507 07:13:46.607553  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10508 07:13:46.608173  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10510 07:13:46.818669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10511 07:13:46.819284  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10513 07:13:47.034280  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10514 07:13:47.034901  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10516 07:13:47.236272  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10517 07:13:47.236920  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10519 07:13:47.450911  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10520 07:13:47.451524  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10522 07:13:47.668590  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10523 07:13:47.669235  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10525 07:13:47.869357  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10526 07:13:47.869969  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10528 07:13:48.186379  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10529 07:13:48.186992  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10531 07:13:48.410412  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10532 07:13:48.411035  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10534 07:13:48.658893  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10535 07:13:48.659509  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10537 07:13:48.895529  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10538 07:13:48.896143  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10540 07:13:49.115392  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10541 07:13:49.116011  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10543 07:13:49.329999  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10544 07:13:49.330615  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10546 07:13:49.560507  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10547 07:13:49.561151  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10549 07:13:49.772992  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10550 07:13:49.773603  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10552 07:13:50.002082  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10553 07:13:50.002699  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10555 07:13:50.223093  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10556 07:13:50.223710  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10558 07:13:50.439760  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10559 07:13:50.440373  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10561 07:13:50.647833  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10562 07:13:50.648443  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10564 07:13:50.838271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10565 07:13:50.838884  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10567 07:13:51.065597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10568 07:13:51.066208  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10570 07:13:51.287507  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10571 07:13:51.288118  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10573 07:13:51.518859  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10574 07:13:51.519471  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10576 07:13:51.729232  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10577 07:13:51.729847  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10579 07:13:51.973459  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10580 07:13:51.974076  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10582 07:13:52.170977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10583 07:13:52.171587  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10585 07:13:52.381176  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10586 07:13:52.381787  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10588 07:13:52.573585  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10589 07:13:52.574199  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10591 07:13:52.799693  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10592 07:13:52.800309  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10594 07:13:53.008841  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10595 07:13:53.009481  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10597 07:13:53.299365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10598 07:13:53.299981  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10600 07:13:53.504370  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10601 07:13:53.504964  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10603 07:13:53.733586  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10604 07:13:53.734204  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10606 07:13:53.938630  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10607 07:13:53.939246  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10609 07:13:54.158240  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10610 07:13:54.158857  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10612 07:13:54.360244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10613 07:13:54.360860  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10615 07:13:54.602140  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10616 07:13:54.602759  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10618 07:13:54.835589  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10619 07:13:54.836201  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10621 07:13:55.068073  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10622 07:13:55.068689  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10624 07:13:55.309847  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10625 07:13:55.310461  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10627 07:13:55.541266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10628 07:13:55.541891  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10630 07:13:55.759957  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10631 07:13:55.760572  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10633 07:13:55.976636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10634 07:13:55.977285  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10636 07:13:56.178333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10637 07:13:56.178948  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10639 07:13:56.377071  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10640 07:13:56.377682  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10642 07:13:56.578834  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10643 07:13:56.579449  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10645 07:13:56.803988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10646 07:13:56.804602  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10648 07:13:57.011993  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10649 07:13:57.012609  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10651 07:13:57.226472  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10652 07:13:57.227086  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10654 07:13:57.445298  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10655 07:13:57.445916  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10657 07:13:57.661787  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10658 07:13:57.662405  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10660 07:13:57.862724  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10661 07:13:57.863340  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10663 07:13:58.076062  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10664 07:13:58.076676  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10666 07:13:58.302466  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10667 07:13:58.303082  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10669 07:13:58.524343  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10670 07:13:58.524964  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10672 07:13:58.762070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10673 07:13:58.762685  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10675 07:13:58.984970  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10676 07:13:58.985585  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10678 07:13:59.199575  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10679 07:13:59.200189  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10681 07:13:59.409754  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10682 07:13:59.410368  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10684 07:13:59.413256  + set +x
10685 07:13:59.416563  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 1200039_1.6.2.4.5>
10686 07:13:59.417201  Received signal: <ENDRUN> 1_kselftest-lkdtm 1200039_1.6.2.4.5
10687 07:13:59.417547  Ending use of test pattern.
10688 07:13:59.417850  Ending test lava.1_kselftest-lkdtm (1200039_1.6.2.4.5), duration 297.03
10690 07:13:59.502221  <LAVA_TEST_RUNNER EXIT>
10691 07:13:59.502838  ok: lava_test_shell seems to have completed
10692 07:13:59.505459  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10693 07:13:59.506011  end: 3.1 lava-test-shell (duration 00:05:05) [common]
10694 07:13:59.506422  end: 3 lava-test-retry (duration 00:05:05) [common]
10695 07:13:59.506836  start: 4 finalize (timeout 00:00:09) [common]
10696 07:13:59.507242  start: 4.1 power-off (timeout 00:00:09) [common]
10697 07:13:59.507752  Calling: 'drpm' 'lf-hihope-rzg2m-02' 'off'
10698 07:13:59.897185  >> OFF

10699 07:13:59.898508  Returned 0 in 0 seconds
10700 07:13:59.999486  end: 4.1 power-off (duration 00:00:00) [common]
10702 07:14:00.000625  start: 4.2 read-feedback (timeout 00:00:09) [common]
10703 07:14:00.001535  Listened to connection for namespace 'common' for up to 1s
10704 07:14:00.002220  Listened to connection for namespace 'common' for up to 1s
10705 07:14:01.001521  Finalising connection for namespace 'common'
10706 07:14:01.002010  Disconnecting from shell: Finalise
10707 07:14:01.002376  / # 
10708 07:14:01.103078  end: 4.2 read-feedback (duration 00:00:01) [common]
10709 07:14:01.103570  end: 4 finalize (duration 00:00:02) [common]
10710 07:14:01.104078  Cleaning after the job
10711 07:14:01.104527  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/ramdisk
10712 07:14:01.115204  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/kernel
10713 07:14:01.136812  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/dtb
10714 07:14:01.137554  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/nfsrootfs
10715 07:14:01.251976  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/1200039/tftp-deploy-plzdm4_j/modules
10716 07:14:01.267670  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/1200039
10717 07:14:02.725700  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/1200039
10718 07:14:02.726030  Job finished correctly