Boot log: juno-uboot

    1 06:27:53.152078  lava-dispatcher, installed at version: 2024.01
    2 06:27:53.152423  start: 0 validate
    3 06:27:53.152636  Start time: 2024-10-03 06:27:53.152626+00:00 (UTC)
    4 06:27:53.152922  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 06:27:53.443563  Validating that http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 06:27:53.595876  Validating that http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
    7 06:27:53.748327  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 06:27:53.892820  Validating that http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 06:27:54.050617  validate duration: 0.90
   11 06:27:54.051909  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 06:27:54.052429  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 06:27:54.052919  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 06:27:54.053597  Not decompressing ramdisk as can be used compressed.
   15 06:27:54.054151  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 06:27:54.054491  saving as /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/ramdisk/initrd.cpio.gz
   17 06:27:54.054856  total size: 5628169 (5 MB)
   18 06:27:54.343673  progress   0 % (0 MB)
   19 06:27:54.770832  progress   5 % (0 MB)
   20 06:27:54.915026  progress  10 % (0 MB)
   21 06:27:54.924349  progress  15 % (0 MB)
   22 06:27:55.061549  progress  20 % (1 MB)
   23 06:27:55.071199  progress  25 % (1 MB)
   24 06:27:55.079940  progress  30 % (1 MB)
   25 06:27:55.198494  progress  35 % (1 MB)
   26 06:27:55.208490  progress  40 % (2 MB)
   27 06:27:55.219510  progress  45 % (2 MB)
   28 06:27:55.231053  progress  50 % (2 MB)
   29 06:27:55.238917  progress  55 % (2 MB)
   30 06:27:55.245726  progress  60 % (3 MB)
   31 06:27:55.251023  progress  65 % (3 MB)
   32 06:27:55.343611  progress  70 % (3 MB)
   33 06:27:55.353536  progress  75 % (4 MB)
   34 06:27:55.365201  progress  80 % (4 MB)
   35 06:27:55.373860  progress  85 % (4 MB)
   36 06:27:55.381378  progress  90 % (4 MB)
   37 06:27:55.387849  progress  95 % (5 MB)
   38 06:27:55.392914  progress 100 % (5 MB)
   39 06:27:55.393626  5 MB downloaded in 1.34 s (4.01 MB/s)
   40 06:27:55.394116  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 06:27:55.394888  end: 1.1 download-retry (duration 00:00:01) [common]
   43 06:27:55.395178  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 06:27:55.395451  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 06:27:55.395905  downloading http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 06:27:55.396118  saving as /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/kernel/Image
   47 06:27:55.396299  total size: 66101760 (63 MB)
   48 06:27:55.396480  No compression specified
   49 06:27:55.543879  progress   0 % (0 MB)
   50 06:27:55.690046  progress   5 % (3 MB)
   51 06:27:55.841180  progress  10 % (6 MB)
   52 06:27:55.990088  progress  15 % (9 MB)
   53 06:27:56.138885  progress  20 % (12 MB)
   54 06:27:56.287237  progress  25 % (15 MB)
   55 06:27:56.436149  progress  30 % (18 MB)
   56 06:27:56.584446  progress  35 % (22 MB)
   57 06:27:56.736318  progress  40 % (25 MB)
   58 06:27:56.887168  progress  45 % (28 MB)
   59 06:27:57.034880  progress  50 % (31 MB)
   60 06:27:57.183621  progress  55 % (34 MB)
   61 06:27:57.332074  progress  60 % (37 MB)
   62 06:27:57.513512  progress  65 % (41 MB)
   63 06:27:57.663742  progress  70 % (44 MB)
   64 06:27:57.810681  progress  75 % (47 MB)
   65 06:27:57.959816  progress  80 % (50 MB)
   66 06:27:58.113708  progress  85 % (53 MB)
   67 06:27:58.260565  progress  90 % (56 MB)
   68 06:27:58.410728  progress  95 % (59 MB)
   69 06:27:58.682155  progress 100 % (63 MB)
   70 06:27:58.683025  63 MB downloaded in 3.29 s (19.18 MB/s)
   71 06:27:58.683752  end: 1.2.1 http-download (duration 00:00:03) [common]
   73 06:27:58.685025  end: 1.2 download-retry (duration 00:00:03) [common]
   74 06:27:58.685496  start: 1.3 download-retry (timeout 00:09:55) [common]
   75 06:27:58.685937  start: 1.3.1 http-download (timeout 00:09:55) [common]
   76 06:27:58.686569  downloading http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   77 06:27:58.686929  saving as /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb
   78 06:27:58.687237  total size: 27083 (0 MB)
   79 06:27:58.687548  No compression specified
   80 06:27:58.852338  progress 100 % (0 MB)
   81 06:27:58.853660  0 MB downloaded in 0.17 s (0.16 MB/s)
   82 06:27:58.854378  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 06:27:58.855579  end: 1.3 download-retry (duration 00:00:00) [common]
   85 06:27:58.856069  start: 1.4 download-retry (timeout 00:09:55) [common]
   86 06:27:58.856509  start: 1.4.1 http-download (timeout 00:09:55) [common]
   87 06:27:58.857131  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 06:27:58.857486  saving as /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/nfsrootfs/full.rootfs.tar
   89 06:27:58.857796  total size: 120894716 (115 MB)
   90 06:27:58.858110  Using unxz to decompress xz
   91 06:27:59.010199  progress   0 % (0 MB)
   92 06:27:59.600045  progress   5 % (5 MB)
   93 06:28:00.185663  progress  10 % (11 MB)
   94 06:28:00.756187  progress  15 % (17 MB)
   95 06:28:01.288456  progress  20 % (23 MB)
   96 06:28:01.756887  progress  25 % (28 MB)
   97 06:28:02.342452  progress  30 % (34 MB)
   98 06:28:02.894970  progress  35 % (40 MB)
   99 06:28:03.179684  progress  40 % (46 MB)
  100 06:28:03.491012  progress  45 % (51 MB)
  101 06:28:04.034520  progress  50 % (57 MB)
  102 06:28:04.664355  progress  55 % (63 MB)
  103 06:28:05.242987  progress  60 % (69 MB)
  104 06:28:05.817868  progress  65 % (74 MB)
  105 06:28:06.392416  progress  70 % (80 MB)
  106 06:28:06.993413  progress  75 % (86 MB)
  107 06:28:07.564073  progress  80 % (92 MB)
  108 06:28:08.139521  progress  85 % (98 MB)
  109 06:28:08.706869  progress  90 % (103 MB)
  110 06:28:09.241062  progress  95 % (109 MB)
  111 06:28:09.813431  progress 100 % (115 MB)
  112 06:28:09.821818  115 MB downloaded in 10.96 s (10.52 MB/s)
  113 06:28:09.822142  end: 1.4.1 http-download (duration 00:00:11) [common]
  115 06:28:09.822649  end: 1.4 download-retry (duration 00:00:11) [common]
  116 06:28:09.822852  start: 1.5 download-retry (timeout 00:09:44) [common]
  117 06:28:09.823045  start: 1.5.1 http-download (timeout 00:09:44) [common]
  118 06:28:09.823332  downloading http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 06:28:09.823489  saving as /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/modules/modules.tar
  120 06:28:09.823611  total size: 16285276 (15 MB)
  121 06:28:09.823733  Using unxz to decompress xz
  122 06:28:09.971018  progress   0 % (0 MB)
  123 06:28:10.052589  progress   5 % (0 MB)
  124 06:28:10.135064  progress  10 % (1 MB)
  125 06:28:10.216079  progress  15 % (2 MB)
  126 06:28:10.299133  progress  20 % (3 MB)
  127 06:28:10.376580  progress  25 % (3 MB)
  128 06:28:10.457370  progress  30 % (4 MB)
  129 06:28:10.531087  progress  35 % (5 MB)
  130 06:28:10.611545  progress  40 % (6 MB)
  131 06:28:10.691936  progress  45 % (7 MB)
  132 06:28:10.769586  progress  50 % (7 MB)
  133 06:28:10.849616  progress  55 % (8 MB)
  134 06:28:10.928368  progress  60 % (9 MB)
  135 06:28:11.009071  progress  65 % (10 MB)
  136 06:28:11.085028  progress  70 % (10 MB)
  137 06:28:11.174377  progress  75 % (11 MB)
  138 06:28:11.260344  progress  80 % (12 MB)
  139 06:28:11.338393  progress  85 % (13 MB)
  140 06:28:11.417788  progress  90 % (14 MB)
  141 06:28:11.490873  progress  95 % (14 MB)
  142 06:28:11.567139  progress 100 % (15 MB)
  143 06:28:11.576506  15 MB downloaded in 1.75 s (8.86 MB/s)
  144 06:28:11.576824  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 06:28:11.577239  end: 1.5 download-retry (duration 00:00:02) [common]
  147 06:28:11.577411  start: 1.6 prepare-tftp-overlay (timeout 00:09:42) [common]
  148 06:28:11.577580  start: 1.6.1 extract-nfsrootfs (timeout 00:09:42) [common]
  149 06:28:17.220922  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg
  150 06:28:17.221246  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 06:28:17.221454  start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
  152 06:28:17.221793  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag
  153 06:28:17.222019  makedir: /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin
  154 06:28:17.222195  makedir: /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/tests
  155 06:28:17.222361  makedir: /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/results
  156 06:28:17.222525  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-add-keys
  157 06:28:17.222776  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-add-sources
  158 06:28:17.222998  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-background-process-start
  159 06:28:17.223219  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-background-process-stop
  160 06:28:17.223451  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-common-functions
  161 06:28:17.223673  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-echo-ipv4
  162 06:28:17.223916  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-install-packages
  163 06:28:17.224138  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-installed-packages
  164 06:28:17.224358  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-os-build
  165 06:28:17.224575  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-probe-channel
  166 06:28:17.224785  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-probe-ip
  167 06:28:17.224995  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-target-ip
  168 06:28:17.225203  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-target-mac
  169 06:28:17.225411  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-target-storage
  170 06:28:17.225635  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-test-case
  171 06:28:17.225849  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-test-event
  172 06:28:17.226066  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-test-feedback
  173 06:28:17.226293  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-test-raise
  174 06:28:17.226507  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-test-reference
  175 06:28:17.226722  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-test-runner
  176 06:28:17.226936  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-test-set
  177 06:28:17.227149  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-test-shell
  178 06:28:17.227365  Updating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-add-keys (debian)
  179 06:28:17.227630  Updating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-add-sources (debian)
  180 06:28:17.228131  Updating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-install-packages (debian)
  181 06:28:17.228393  Updating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-installed-packages (debian)
  182 06:28:17.228647  Updating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/bin/lava-os-build (debian)
  183 06:28:17.228870  Creating /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/environment
  184 06:28:17.229051  LAVA metadata
  185 06:28:17.229177  - LAVA_JOB_ID=796476
  186 06:28:17.229299  - LAVA_DISPATCHER_IP=192.168.56.230
  187 06:28:17.229485  start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
  188 06:28:17.229913  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 06:28:17.230086  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
  190 06:28:17.230207  skipped lava-vland-overlay
  191 06:28:17.230377  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 06:28:17.230532  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
  193 06:28:17.230637  skipped lava-multinode-overlay
  194 06:28:17.230782  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 06:28:17.230960  start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
  196 06:28:17.231108  Loading test definitions
  197 06:28:17.231284  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
  198 06:28:17.231411  Using /lava-796476 at stage 0
  199 06:28:17.231978  uuid=796476_1.6.2.4.1 testdef=None
  200 06:28:17.232149  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 06:28:17.232313  start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
  202 06:28:17.233039  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 06:28:17.233437  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
  205 06:28:17.234485  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 06:28:17.234922  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
  208 06:28:17.235918  runner path: /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/0/tests/0_timesync-off test_uuid 796476_1.6.2.4.1
  209 06:28:17.236214  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 06:28:17.236635  start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
  212 06:28:17.236767  Using /lava-796476 at stage 0
  213 06:28:17.236965  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 06:28:17.237126  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/0/tests/1_kselftest-lkdtm'
  215 06:28:19.733277  Running '/usr/bin/git checkout kernelci.org
  216 06:28:19.979059  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 06:28:19.979807  uuid=796476_1.6.2.4.5 testdef=None
  218 06:28:19.980027  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 06:28:19.980451  start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
  221 06:28:19.981635  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 06:28:19.982046  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
  224 06:28:19.983736  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 06:28:19.984223  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
  227 06:28:19.985844  runner path: /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/0/tests/1_kselftest-lkdtm test_uuid 796476_1.6.2.4.5
  228 06:28:19.986009  BOARD='juno-uboot'
  229 06:28:19.986141  BRANCH='next'
  230 06:28:19.986260  SKIPFILE='/dev/null'
  231 06:28:19.986374  SKIP_INSTALL='True'
  232 06:28:19.986486  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 06:28:19.986599  TST_CASENAME=''
  234 06:28:19.986692  TST_CMDFILES='lkdtm'
  235 06:28:19.986957  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 06:28:19.987303  Creating lava-test-runner.conf files
  238 06:28:19.987404  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/796476/lava-overlay-b13oj_ag/lava-796476/0 for stage 0
  239 06:28:19.987556  - 0_timesync-off
  240 06:28:19.987665  - 1_kselftest-lkdtm
  241 06:28:19.987853  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 06:28:19.988015  start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
  243 06:28:32.050920  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 06:28:32.051159  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:22) [common]
  245 06:28:32.051401  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 06:28:32.051635  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 06:28:32.051899  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:22) [common]
  248 06:28:32.270211  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 06:28:32.270503  start: 1.6.4 extract-modules (timeout 00:09:22) [common]
  250 06:28:32.270680  extracting modules file /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/modules/modules.tar to /var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg
  251 06:28:32.818766  extracting modules file /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/modules/modules.tar to /var/lib/lava/dispatcher/tmp/796476/extract-overlay-ramdisk-qnfif62w/ramdisk
  252 06:28:33.386703  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 06:28:33.386934  start: 1.6.5 apply-overlay-tftp (timeout 00:09:21) [common]
  254 06:28:33.387094  [common] Applying overlay to NFS
  255 06:28:33.387207  [common] Applying overlay /var/lib/lava/dispatcher/tmp/796476/compress-overlay-ns4bi_7g/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg
  256 06:28:34.757382  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 06:28:34.757628  start: 1.6.6 prepare-kernel (timeout 00:09:19) [common]
  258 06:28:34.757830  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:19) [common]
  259 06:28:34.757987  Converting downloaded kernel to a uImage
  260 06:28:34.758159  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/kernel/Image /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/kernel/uImage
  261 06:28:35.407259  output: Image Name:   
  262 06:28:35.407455  output: Created:      Thu Oct  3 06:28:34 2024
  263 06:28:35.407585  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 06:28:35.407689  output: Data Size:    66101760 Bytes = 64552.50 KiB = 63.04 MiB
  265 06:28:35.407825  output: Load Address: 80200000
  266 06:28:35.407944  output: Entry Point:  80200000
  267 06:28:35.408057  output: 
  268 06:28:35.408218  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 06:28:35.408354  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 06:28:35.408491  start: 1.6.7 configure-preseed-file (timeout 00:09:19) [common]
  271 06:28:35.408629  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 06:28:35.408762  start: 1.6.8 compress-ramdisk (timeout 00:09:19) [common]
  273 06:28:35.408900  Building ramdisk /var/lib/lava/dispatcher/tmp/796476/extract-overlay-ramdisk-qnfif62w/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/796476/extract-overlay-ramdisk-qnfif62w/ramdisk
  274 06:28:36.364666  >> 241393 blocks

  275 06:28:42.167720  Adding RAMdisk u-boot header.
  276 06:28:42.167975  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/796476/extract-overlay-ramdisk-qnfif62w/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/796476/extract-overlay-ramdisk-qnfif62w/ramdisk.cpio.gz.uboot
  277 06:28:42.500027  output: Image Name:   
  278 06:28:42.500219  output: Created:      Thu Oct  3 06:28:42 2024
  279 06:28:42.500360  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 06:28:42.500481  output: Data Size:    31219606 Bytes = 30487.90 KiB = 29.77 MiB
  281 06:28:42.500600  output: Load Address: 00000000
  282 06:28:42.500715  output: Entry Point:  00000000
  283 06:28:42.500827  output: 
  284 06:28:42.501015  rename /var/lib/lava/dispatcher/tmp/796476/extract-overlay-ramdisk-qnfif62w/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot
  285 06:28:42.501203  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  286 06:28:42.501358  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  287 06:28:42.501507  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:12) [common]
  288 06:28:42.501635  No LXC device requested
  289 06:28:42.501781  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 06:28:42.501926  start: 1.8 deploy-device-env (timeout 00:09:12) [common]
  291 06:28:42.502065  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 06:28:42.502172  Checking files for TFTP limit of 4294967296 bytes.
  293 06:28:42.502834  end: 1 tftp-deploy (duration 00:00:48) [common]
  294 06:28:42.503006  start: 2 uboot-action (timeout 00:05:00) [common]
  295 06:28:42.503178  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 06:28:42.503392  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 06:28:42.503549  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 06:28:42.503703  Using kernel file from prepare-kernel: 796476/tftp-deploy-rfd1pnf1/kernel/uImage
  299 06:28:42.503921  substitutions:
  300 06:28:42.504035  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 06:28:42.504153  - {DTB_ADDR}: 0x8fc00000
  302 06:28:42.504267  - {DTB}: 796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb
  303 06:28:42.504380  - {INITRD}: 796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot
  304 06:28:42.504491  - {KERNEL_ADDR}: 0x80200000
  305 06:28:42.504598  - {KERNEL}: 796476/tftp-deploy-rfd1pnf1/kernel/uImage
  306 06:28:42.504706  - {LAVA_MAC}: None
  307 06:28:42.504827  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg
  308 06:28:42.504932  - {NFS_SERVER_IP}: 192.168.56.230
  309 06:28:42.505039  - {PRESEED_CONFIG}: None
  310 06:28:42.505144  - {PRESEED_LOCAL}: None
  311 06:28:42.505248  - {RAMDISK_ADDR}: 0x8fe00000
  312 06:28:42.505355  - {RAMDISK}: 796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot
  313 06:28:42.505461  - {ROOT_PART}: None
  314 06:28:42.505567  - {ROOT}: None
  315 06:28:42.505671  - {SERVER_IP}: 192.168.56.230
  316 06:28:42.505776  - {TEE_ADDR}: 0x83000000
  317 06:28:42.505882  - {TEE}: None
  318 06:28:42.505989  Parsed boot commands:
  319 06:28:42.506093  - setenv autoload no
  320 06:28:42.506199  - setenv initrd_high 0xffffffffffffffff
  321 06:28:42.506305  - setenv fdt_high 0xffffffffffffffff
  322 06:28:42.506410  - dhcp
  323 06:28:42.506513  - setenv serverip 192.168.56.230
  324 06:28:42.506618  - tftp 0x80200000 796476/tftp-deploy-rfd1pnf1/kernel/uImage
  325 06:28:42.506723  - tftp 0x8fe00000 796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot
  326 06:28:42.506829  - setenv initrd_size ${filesize}
  327 06:28:42.506933  - tftp 0x8fc00000 796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb
  328 06:28:42.507038  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 06:28:42.507147  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 06:28:42.507295  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 06:28:42.507649  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 06:28:42.507760  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 06:28:42.512140  Setting prompt string to ['lava-test: # ']
  335 06:28:42.512636  end: 2.3 connect-device (duration 00:00:00) [common]
  336 06:28:42.512858  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 06:28:42.513056  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 06:28:42.513246  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 06:28:42.513675  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 06:28:49.758568  >> OK - accepted request

  341 06:28:49.760652  Returned 0 in 7 seconds
  342 06:28:49.861812  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 06:28:49.863302  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 06:28:49.863909  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 06:28:49.864398  Setting prompt string to ['Hit any key to stop autoboot']
  347 06:28:49.864836  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 06:28:49.866246  Trying 127.0.0.1...
  349 06:28:49.866660  Connected to 127.0.0.1.
  350 06:28:49.867082  Escape character is '^]'.
  351 06:28:50.044156  ��
  352 06:28:50.044684  
  353 06:28:50.045152  ARM V2M-Juno Boot loader v1.0.0
  354 06:28:50.045566  HBI0262 build 2068
  355 06:28:50.045961  
  356 06:28:50.047354  MBbios update in progress DO NOT SWITCH OFF...
  357 06:29:00.648317  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 06:29:00.648855  MBbios update complete.
  359 06:29:01.319918  
  360 06:29:01.337678  ARM V2M_Juno Firmware v1.5.1
  361 06:29:01.338156  Build Date: Apr  3 2019
  362 06:29:01.338505  
  363 06:29:01.338838  Time :  00:00:00 
  364 06:29:01.341001  Date :  01:01:2000 
  365 06:29:01.564710  
  366 06:29:01.565243  Press Enter to stop auto boot...
  367 06:29:01.565720  
  368 06:29:06.681280  
  369 06:29:06.681782  Powering up system...
  370 06:29:06.857159  
  371 06:29:06.857650  Switching on ATXPSU...
  372 06:29:08.520127  PMIC RAM configuration (pms_v103.bin)...
  373 06:29:12.558245  MBtemp   : 37 degC
  374 06:29:12.558760  
  375 06:29:12.561427  Configuring motherboard (rev B, var A)...
  376 06:29:12.561901  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 06:29:15.999193  IOFPGA  config: PASSED
  378 06:29:18.045819  OSC CLK config: PASSED
  379 06:29:18.046331  
  380 06:29:18.085694  Configuring SCC registers...
  381 06:29:18.086196  Writing SCC 0x00000054 with 0x0007FFFE
  382 06:29:18.086523  Writing SCC 0x0000005C with 0x00FE001E
  383 06:29:18.087126  Writing SCC 0x00000100 with 0x003F1000
  384 06:29:18.087450  Writing SCC 0x00000104 with 0x0001F300
  385 06:29:18.087742  Writing SCC 0x00000108 with 0x00371000
  386 06:29:18.088067  Writing SCC 0x0000010C with 0x0001B300
  387 06:29:18.088344  Writing SCC 0x00000118 with 0x003F1000
  388 06:29:18.088615  Writing SCC 0x0000011C with 0x0001F100
  389 06:29:18.088884  Writing SCC 0x000000F8 with 0x0BEC0000
  390 06:29:18.089170  Writing SCC 0x000000FC with 0xABE40000
  391 06:29:18.089517  Writing SCC 0x0000000C with 0x000000C2
  392 06:29:18.089800  Writing SCC 0x00000010 with 0x000000C2
  393 06:29:18.117551  
  394 06:29:18.118000  Peripheral ID0:0x000000AD
  395 06:29:18.118327  Peripheral ID1:0x000000B0
  396 06:29:18.118622  Peripheral ID2:0x0000000B
  397 06:29:18.118901  Peripheral ID3:0x00000000
  398 06:29:18.119506  Peripheral ID4:0x0000000D
  399 06:29:18.119858  Peripheral ID5:0x000000F0
  400 06:29:18.120146  Peripheral ID6:0x00000005
  401 06:29:18.120846  Peripheral ID7:0x000000B1
  402 06:29:18.121167  
  403 06:29:18.232560  Programming NOR Flash
  404 06:29:19.159929  PCIE clock configured...
  405 06:29:19.351713  
  406 06:29:19.367721  Testing motherboard interfaces (FPGA build 118)...
  407 06:29:19.368258  SRAM 32MB test: PASSED
  408 06:29:19.655593  LAN9118   test: PASSED
  409 06:29:19.895458  ERROR: SMC USB SRAM mode lock
  410 06:29:19.911334  SMC USB   test: FAILED
  411 06:29:19.911807  KMI1/2    test: PASSED
  412 06:29:19.975406  MMC       test: PASSED
  413 06:29:19.991388  PB/LEDs   test: PASSED
  414 06:29:20.007321  FPGA UART test: PASSED
  415 06:29:20.247132  PCIe init test: PASSED
  416 06:29:20.263131  MAC addrs test: PASSED
  417 06:29:20.263571  
  418 06:29:20.295181  SMC MAC address 0002-F700-584D
  419 06:29:20.311102  Setting HDMI0 mode for SVGA.
  420 06:29:20.439101  Setting HDMI1 mode for SVGA.
  421 06:29:20.535004  
  422 06:29:20.662908  SoC SMB clock enabled.
  423 06:29:20.774868  
  424 06:29:20.775330  Testing SMB clock...
  425 06:29:20.886769  SMB clock running
  426 06:29:20.934657  Releasing system resets...
  427 06:29:21.046697  
  428 06:29:21.047162  UART0 set to SoC UART0
  429 06:29:21.047493  UART1 set to SoC UART1
  430 06:29:21.047828  
  431 06:29:21.199371  NOTICE:  Booting Trusted Firmware
  432 06:29:21.199873  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 06:29:21.200231  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 06:29:21.200555  NOTICE:  BL1: Booting BL2
  435 06:29:21.200866  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 06:29:21.202775  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 06:29:22.691504  NOTICE:  BL1: Booting BL31
  438 06:29:22.694727  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 06:29:22.695199  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 06:29:23.104101  
  441 06:29:23.104485  
  442 06:29:23.107271  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 06:29:23.107635  
  444 06:29:23.443061  DRAM:  8 GiB
  445 06:29:23.504798  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 06:29:23.505284  Core:  21 devices, 8 uclasses, devicetree: board
  447 06:29:23.508107  Flash: 64 MiB
  448 06:29:23.548787  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 06:29:23.549250  
  450 06:29:23.549585  In:    serial@7ff80000
  451 06:29:23.549897  Out:   serial@7ff80000
  452 06:29:23.550197  Err:   serial@7ff80000
  453 06:29:23.550481  Net:   eth0: ethernet@200000000
  455 06:29:23.603076  Hit any key to stop autoboot:  1 
  456 06:29:23.603852  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 06:29:23.604453  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  458 06:29:23.604842  Setting prompt string to ['VExpress64#']
  459 06:29:23.605233  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  460 06:29:23.631843   0 
  461 06:29:23.632700  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 06:29:23.633132  Sending with 100 millisecond of delay
  464 06:29:26.388706  VExpress64# setenv autoload no
  465 06:29:26.489451  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  466 06:29:26.493169  setenv autoload no
  467 06:29:26.493830  Sending with 100 millisecond of delay
  469 06:29:32.105134  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 06:29:32.205842  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 06:29:32.206602  setenv initrd_high 0xffffffffffffffff
  472 06:29:32.207298  Sending with 100 millisecond of delay
  474 06:29:37.368225  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 06:29:37.468930  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  476 06:29:37.469726  setenv fdt_high 0xffffffffffffffff
  477 06:29:37.470376  Sending with 100 millisecond of delay
  479 06:29:38.122446  VExpress64# dhcp
  480 06:29:38.223142  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 06:29:38.223970  dhcp
  482 06:29:38.224344  smc911x: detected LAN9118 controller
  483 06:29:39.739741  smc911x: phy initialized
  484 06:29:39.740297  smc911x: MAC 00:02:f7:00:58:4d
  485 06:29:39.743024  BOOTP broadcast 1
  486 06:29:39.982738  BOOTP broadcast 2
  487 06:29:40.494344  BOOTP broadcast 3
  488 06:29:41.485768  BOOTP broadcast 4
  489 06:29:43.484386  BOOTP broadcast 5
  490 06:29:43.510251  DHCP client bound to address 192.168.6.16 (3768 ms)
  491 06:29:43.513481  smc911x: MAC 00:02:f7:00:58:4d
  492 06:29:43.514186  Sending with 100 millisecond of delay
  494 06:29:48.074191  VExpress64# setenv serverip 192.168.56.230
  495 06:29:48.174931  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  496 06:29:48.175745  setenv serverip 192.168.56.230
  497 06:29:48.176461  Sending with 100 millisecond of delay
  499 06:29:56.794187  VExpress64# tftp 0x80200000 796476/tftp-deploy-rfd1pnf1/kernel/uImage
  500 06:29:56.894903  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
  501 06:29:56.895667  tftp 0x80200000 796476/tftp-deploy-rfd1pnf1/kernel/uImage
  502 06:29:56.896080  smc911x: detected LAN9118 controller
  503 06:29:58.368210  smc911x: phy initialized
  504 06:29:58.396954  smc911x: MAC 00:02:f7:00:58:4d
  505 06:29:58.397454  Using ethernet@200000000 device
  506 06:29:58.398112  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  507 06:29:58.400241  Filename '796476/tftp-deploy-rfd1pnf1/kernel/uImage'.
  508 06:29:58.400676  Load address: 0x80200000
  509 06:30:03.868531  Loading: *#################################################################
  510 06:30:04.364149  	 #################################################################
  511 06:30:04.859631  	 #################################################################
  512 06:30:05.339584  	 #################################################################
  513 06:30:05.835053  	 #################################################################
  514 06:30:06.314740  	 #################################################################
  515 06:30:06.794620  	 #################################################################
  516 06:30:07.354081  	 #################################################################
  517 06:30:07.945632  	 #################################################################
  518 06:30:08.601095  	 #################################################################
  519 06:30:09.096842  	 #################################################################
  520 06:30:09.576649  	 #################################################################
  521 06:30:10.072417  	 #################################################################
  522 06:30:10.583889  	 #################################################################
  523 06:30:11.079573  	 #################################################################
  524 06:30:11.703151  	 #################################################################
  525 06:30:17.459394  	 ####################################T #############################
  526 06:30:18.258897  	 #################################################################
  527 06:30:19.058307  	 #################################################################
  528 06:30:19.585905  	 #################################################################
  529 06:30:20.129706  	 #################################################################
  530 06:30:20.657382  	 #################################################################
  531 06:30:21.200919  	 #################################################################
  532 06:30:21.712665  	 #################################################################
  533 06:30:22.208268  	 #################################################################
  534 06:30:22.720094  	 #################################################################
  535 06:30:23.199641  	 #################################################################
  536 06:30:23.679354  	 #################################################################
  537 06:30:24.143005  	 #################################################################
  538 06:30:24.638688  	 #################################################################
  539 06:30:25.150515  	 #################################################################
  540 06:30:25.678061  	 #################################################################
  541 06:30:26.189804  	 #################################################################
  542 06:30:26.701371  	 #################################################################
  543 06:30:27.341028  	 #################################################################
  544 06:30:28.364278  	 #################################################################
  545 06:30:28.955941  	 #################################################################
  546 06:30:29.547428  	 #################################################################
  547 06:30:30.043271  	 #################################################################
  548 06:30:30.538987  	 #################################################################
  549 06:30:31.034549  	 #################################################################
  550 06:30:31.562138  	 #################################################################
  551 06:30:32.089738  	 #################################################################
  552 06:30:32.601428  	 #################################################################
  553 06:30:33.129151  	 #################################################################
  554 06:30:38.869361  	 ############################T #####################################
  555 06:30:39.493023  	 #################################################################
  556 06:30:40.196481  	 #################################################################
  557 06:30:41.123845  	 #################################################################
  558 06:30:41.779486  	 #################################################################
  559 06:30:42.435048  	 #################################################################
  560 06:30:42.898610  	 #################################################################
  561 06:30:43.394577  	 #################################################################
  562 06:30:43.874426  	 #################################################################
  563 06:30:44.369882  	 #################################################################
  564 06:30:44.865417  	 #################################################################
  565 06:30:45.345094  	 #################################################################
  566 06:30:45.824840  	 #################################################################
  567 06:30:46.304355  	 #################################################################
  568 06:30:46.768154  	 #################################################################
  569 06:30:47.247846  	 #################################################################
  570 06:30:47.727580  	 #################################################################
  571 06:30:48.223145  	 #################################################################
  572 06:30:48.702833  	 #################################################################
  573 06:30:49.198665  	 #################################################################
  574 06:30:49.774272  	 #################################################################
  575 06:30:50.397841  	 #################################################################
  576 06:30:50.957299  	 #################################################################
  577 06:30:51.453181  	 #################################################################
  578 06:30:51.587077  	 ##################
  579 06:30:51.587600  	 1.2 MiB/s
  580 06:30:51.588093  done
  581 06:30:51.590294  Bytes transferred = 66101824 (3f0a240 hex)
  582 06:30:51.590749  smc911x: MAC 00:02:f7:00:58:4d
  583 06:30:51.591754  Sending with 100 millisecond of delay
  585 06:31:02.614118  VExpress64# tftp 0x8fe00000 796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot
  586 06:31:02.714861  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:40)
  587 06:31:02.715676  tftp 0x8fe00000 796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot
  588 06:31:02.716111  smc911x: detected LAN9118 controller
  589 06:31:04.226899  smc911x: phy initialized
  590 06:31:04.227391  smc911x: MAC 00:02:f7:00:58:4d
  591 06:31:04.227729  Using ethernet@200000000 device
  592 06:31:04.228461  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  593 06:31:04.230316  Filename '796476/tftp-deploy-rfd1pnf1/ramdisk/ramdisk.cpio.gz.uboot'.
  594 06:31:04.230752  Load address: 0x8fe00000
  595 06:31:09.698341  Loading: *#################################################################
  596 06:31:10.162068  	 #################################################################
  597 06:31:10.625994  	 #################################################################
  598 06:31:11.105469  	 #################################################################
  599 06:31:11.569344  	 #################################################################
  600 06:31:12.017124  	 #################################################################
  601 06:31:12.464718  	 #################################################################
  602 06:31:12.928434  	 #################################################################
  603 06:31:13.392181  	 #################################################################
  604 06:31:13.871761  	 #################################################################
  605 06:31:14.367454  	 #################################################################
  606 06:31:14.847152  	 #################################################################
  607 06:31:15.326965  	 #################################################################
  608 06:31:15.790745  	 #################################################################
  609 06:31:16.254406  	 #################################################################
  610 06:31:16.718130  	 #################################################################
  611 06:31:17.181846  	 #################################################################
  612 06:31:17.661634  	 #################################################################
  613 06:31:18.125077  	 #################################################################
  614 06:31:18.588949  	 #################################################################
  615 06:31:19.068388  	 #################################################################
  616 06:31:19.532193  	 #################################################################
  617 06:31:20.027858  	 #################################################################
  618 06:31:20.507504  	 #################################################################
  619 06:31:20.971289  	 #################################################################
  620 06:31:21.466944  	 #################################################################
  621 06:31:21.930703  	 #################################################################
  622 06:31:22.394185  	 #################################################################
  623 06:31:22.857915  	 #################################################################
  624 06:31:23.337504  	 #################################################################
  625 06:31:23.817389  	 #################################################################
  626 06:31:24.281038  	 #################################################################
  627 06:31:24.636773  	 ###############################################
  628 06:31:24.637290  	 1.5 MiB/s
  629 06:31:24.637653  done
  630 06:31:24.639955  Bytes transferred = 31219670 (1dc5fd6 hex)
  631 06:31:24.640478  smc911x: MAC 00:02:f7:00:58:4d
  632 06:31:24.641218  Sending with 100 millisecond of delay
  634 06:31:29.201244  VExpress64# setenv initrd_size ${filesize}
  635 06:31:29.301979  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:13)
  636 06:31:29.302761  setenv initrd_size ${filesize}
  637 06:31:29.303415  Sending with 100 millisecond of delay
  639 06:31:37.771259  VExpress64# tftp 0x8fc00000 796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb
  640 06:31:37.871984  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:05)
  641 06:31:37.872853  tftp 0x8fc00000 796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb
  642 06:31:37.873275  smc911x: detected LAN9118 controller
  643 06:31:39.393241  smc911x: phy initialized
  644 06:31:39.393741  smc911x: MAC 00:02:f7:00:58:4d
  645 06:31:39.394072  Using ethernet@200000000 device
  646 06:31:39.394718  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  647 06:31:39.395080  Filename '796476/tftp-deploy-rfd1pnf1/dtb/juno.dtb'.
  648 06:31:39.396613  Load address: 0x8fc00000
  649 06:31:44.419632  Loading: *##
  650 06:31:44.419912  	 4.9 KiB/s
  651 06:31:44.420080  done
  652 06:31:44.420231  Bytes transferred = 27083 (69cb hex)
  653 06:31:44.422816  smc911x: MAC 00:02:f7:00:58:4d
  654 06:31:44.423302  Sending with 100 millisecond of delay
  656 06:32:22.950145  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  657 06:32:23.050880  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:19)
  658 06:32:23.051658  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  659 06:32:23.052355  Sending with 100 millisecond of delay
  661 06:32:28.814045  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  662 06:32:28.914754  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  663 06:32:28.915271  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:14)
  664 06:32:28.916170  bootm 0x80200000 0x8fe00000 0x8fc00000
  665 06:32:28.916541  ## Booting kernel from Legacy Image at 80200000 ...
  666 06:32:28.916863     Image Name:   
  667 06:32:28.917162     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  668 06:32:28.917456     Data Size:    66101760 Bytes = 63 MiB
  669 06:32:28.917738     Load Address: 80200000
  670 06:32:28.918021     Entry Point:  80200000
  671 06:32:29.440742     Verifying Checksum ... OK
  672 06:32:29.441221  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  673 06:32:29.441562     Image Name:   
  674 06:32:29.441870     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  675 06:32:29.442171     Data Size:    31219606 Bytes = 29.8 MiB
  676 06:32:29.442798     Load Address: 00000000
  677 06:32:29.443123     Entry Point:  00000000
  678 06:32:29.699650     Verifying Checksum ... OK
  679 06:32:29.717507  ## Flattened Device Tree blob at 8fc00000
  680 06:32:29.717952     Booting using the fdt blob at 0x8fc00000
  681 06:32:29.720733     Loading Kernel Image
  682 06:32:29.783688     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  683 06:32:29.784196  
  684 06:32:29.784538  Starting kernel ...
  685 06:32:29.784848  
  686 06:32:29.785599  end: 2.4.3 bootloader-commands (duration 00:03:06) [common]
  687 06:32:29.786067  start: 2.4.4 auto-login-action (timeout 00:01:13) [common]
  688 06:32:29.786421  Setting prompt string to ['Linux version [0-9]']
  689 06:32:29.786770  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  690 06:32:29.787124  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  691 06:32:29.860241  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  692 06:32:29.861175  start: 2.4.4.1 login-action (timeout 00:01:13) [common]
  693 06:32:29.861621  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  694 06:32:29.861993  Setting prompt string to []
  695 06:32:29.862365  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  696 06:32:29.862713  Using line separator: #'\n'#
  697 06:32:29.863016  No login prompt set.
  698 06:32:29.863325  Parsing kernel messages
  699 06:32:29.863621  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  700 06:32:29.864309  [login-action] Waiting for messages, (timeout 00:01:13)
  701 06:32:29.864725  Waiting using forced prompt support (timeout 00:00:36)
  702 06:32:29.867213  [    0.000000] Linux version 6.12.0-rc1-next-20241003 (KernelCI@build-j330652-arm64-gcc-12-defconfig-kselftest-lflwj) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Thu Oct  3 04:52:20 UTC 2024
  703 06:32:29.867646  [    0.000000] KASLR disabled due to lack of seed
  704 06:32:29.868098  [    0.000000] Machine model: ARM Juno development board (r0)
  705 06:32:29.881486  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  706 06:32:29.884706  [    0.000000] printk: legacy bootconsole [pl11] enabled
  707 06:32:29.885143  [    0.000000] efi: UEFI not found.
  708 06:32:29.962964  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  709 06:32:29.963427  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
  710 06:32:29.963942  [    0.000000] Zone ranges:
  711 06:32:29.964309  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  712 06:32:29.964614  [    0.000000]   DMA32    empty
  713 06:32:29.964907  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  714 06:32:29.965195  [    0.000000] Movable zone start for each node
  715 06:32:29.965479  [    0.000000] Early memory node ranges
  716 06:32:29.989395  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  717 06:32:29.989845  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  718 06:32:29.992597  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  719 06:32:30.107317  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  720 06:32:30.108132  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  721 06:32:30.108501  [    0.000000] psci: probing for conduit method from DT.
  722 06:32:30.108818  [    0.000000] psci: PSCIv1.1 detected in firmware.
  723 06:32:30.109117  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  724 06:32:30.109410  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  725 06:32:30.109693  [    0.000000] psci: SMC Calling Convention v1.1
  726 06:32:30.110639  [    0.000000] percpu: Embedded 34 pages/cpu s100632 r8192 d30440 u139264
  727 06:32:30.152016  [    0.000000] Detected VIPT I-cache on CPU0
  728 06:32:30.152466  [    0.000000] CPU features: detected: ARM erratum 843419
  729 06:32:30.153206  [    0.000000] CPU features: detected: ARM erratum 845719
  730 06:32:30.153563  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  731 06:32:30.153871  [    0.000000] alternatives: applying boot alternatives
  732 06:32:30.199031  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  733 06:32:30.199954  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  734 06:32:30.200351  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  735 06:32:30.200676  <6>[    0.000000] Fallback order for Node 0: 0 
  736 06:32:30.200982  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  737 06:32:30.201277  <6>[    0.000000] Policy zone: Normal
  738 06:32:30.244205  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  739 06:32:30.244656  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  740 06:32:30.244994  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  741 06:32:30.245303  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  742 06:32:30.247491  <6>[    0.000000] software IO TLB: area num 8.
  743 06:32:30.284228  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  744 06:32:32.120383  <4>[    0.000000] **********************************************************
  745 06:32:32.121370  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  746 06:32:32.121745  <4>[    0.000000] **                                                      **
  747 06:32:32.122064  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  748 06:32:32.122367  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  749 06:32:32.123942  <4>[    0.000000] ** might reduce the security of your system.            **
  750 06:32:32.164143  <4>[    0.000000] **                                                      **
  751 06:32:32.164611  <4>[    0.000000] ** If you see this message and you are not debugging    **
  752 06:32:32.165439  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  753 06:32:32.165797  <4>[    0.000000] ** administrator!                                       **
  754 06:32:32.166107  <4>[    0.000000] **                                                      **
  755 06:32:32.166402  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  756 06:32:32.192880  <4>[    0.000000] **********************************************************
  757 06:32:32.193330  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  758 06:32:32.196121  <6>[    0.000000] ftrace: allocating 75774 entries in 296 pages
  759 06:32:32.463068  <6>[    0.000000] ftrace: allocated 296 pages with 3 groups
  760 06:32:32.463579  <6>[    0.000000] trace event string verifier disabled
  761 06:32:32.464452  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  762 06:32:32.464803  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  763 06:32:32.465116  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  764 06:32:32.465419  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  765 06:32:32.465710  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  766 06:32:32.466554  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  767 06:32:32.516566  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  768 06:32:32.517564  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  769 06:32:32.517944  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  770 06:32:32.518271  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  771 06:32:32.520206  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  772 06:32:32.616221  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  773 06:32:32.616674  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  774 06:32:32.617010  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  775 06:32:32.617319  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  776 06:32:32.618169  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  777 06:32:32.618544  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  778 06:32:32.619491  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  779 06:32:32.667697  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  780 06:32:32.668201  <3>[    0.000000] timer_sp804: timer clock not found: -517
  781 06:32:32.669112  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  782 06:32:32.669470  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  783 06:32:32.669787  <3>[    0.000000] timer_sp804: timer clock not found: -517
  784 06:32:32.670084  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  785 06:32:32.723966  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  786 06:32:32.726576  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  787 06:32:32.727165  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  788 06:32:32.727660  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  789 06:32:32.728158  <6>[    0.010513] Console: colour dummy device 80x25
  790 06:32:32.766520  <6>[    0.015644] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
  791 06:32:32.767019  <6>[    0.026466] pid_max: default: 32768 minimum: 301
  792 06:32:32.767358  <6>[    0.032124] LSM: initializing lsm=capability,landlock,bpf,ima
  793 06:32:32.767674  <6>[    0.038725] landlock: Up and running.
  794 06:32:32.768012  <6>[    0.044140] LSM support for eBPF active
  795 06:32:32.768303  <6>[    0.049119] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  796 06:32:32.769693  <6>[    0.057114] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 06:32:32.803394  <6>[    0.080994] rcu: Hierarchical SRCU implementation.
  798 06:32:32.803874  <6>[    0.086190] rcu: 	Max phase no-delay instances is 400.
  799 06:32:32.806618  <6>[    0.092889] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  800 06:32:32.828381  <6>[    0.116160] EFI services will not be available.
  801 06:32:32.831591  <6>[    0.123170] smp: Bringing up secondary CPUs ...
  802 06:32:32.879554  <6>[    0.131583] CPU features: detected: Spectre-v2
  803 06:32:32.880095  <6>[    0.131596] CPU features: detected: Spectre-v3a
  804 06:32:32.880554  <6>[    0.131606] CPU features: detected: Spectre-BHB
  805 06:32:32.880962  <6>[    0.131617] CPU features: detected: ARM erratum 832075
  806 06:32:32.882018  <6>[    0.131623] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  807 06:32:32.882392  <6>[    0.131630] Detected PIPT I-cache on CPU1
  808 06:32:32.882783  <6>[    0.131771] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  809 06:32:32.883260  <6>[    0.134923] Detected PIPT I-cache on CPU2
  810 06:32:32.923436  <6>[    0.135018] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  811 06:32:32.923955  <6>[    0.138418] Detected VIPT I-cache on CPU3
  812 06:32:32.924395  <6>[    0.138599] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  813 06:32:32.924802  <6>[    0.141184] Detected VIPT I-cache on CPU4
  814 06:32:32.925191  <6>[    0.141324] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  815 06:32:32.925572  <6>[    0.145733] Detected VIPT I-cache on CPU5
  816 06:32:32.926014  <6>[    0.145870] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  817 06:32:32.966440  <6>[    0.146212] smp: Brought up 1 node, 6 CPUs
  818 06:32:32.966889  <6>[    0.234243] SMP: Total of 6 processors activated.
  819 06:32:32.967227  <6>[    0.239324] CPU: All CPU(s) started at EL2
  820 06:32:32.968278  <6>[    0.243801] CPU features: detected: 32-bit EL0 Support
  821 06:32:32.968638  <6>[    0.249302] CPU features: detected: 32-bit EL1 Support
  822 06:32:32.968945  <6>[    0.254895] CPU features: detected: CRC32 instructions
  823 06:32:32.969967  <6>[    0.260551] alternatives: applying system-wide alternatives
  824 06:32:33.001419  <6>[    0.278712] Memory: 7998540K/8372224K available (24320K kernel code, 7848K rwdata, 14668K rodata, 17536K init, 864K bss, 332220K reserved, 32768K cma-reserved)
  825 06:32:33.004689  <6>[    0.295232] devtmpfs: initialized
  826 06:32:33.067317  <6>[    0.346008] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  827 06:32:33.070608  <6>[    0.356198] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  828 06:32:33.136300  <6>[    0.383937] 16384 pages in range for non-PLT usage
  829 06:32:33.136766  <6>[    0.383954] 507904 pages in range for PLT usage
  830 06:32:33.137312  <6>[    0.389742] pinctrl core: initialized pinctrl subsystem
  831 06:32:33.137857  <6>[    0.407097] DMI not present or invalid.
  832 06:32:33.139348  <6>[    0.416876] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  833 06:32:33.139902  <6>[    0.426742] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  834 06:32:33.140474  <6>[    0.435001] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  835 06:32:33.182289  <6>[    0.444805] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  836 06:32:33.182775  <6>[    0.453409] audit: initializing netlink subsys (disabled)
  837 06:32:33.183117  <5>[    0.459725] audit: type=2000 audit(0.270:1): state=initialized audit_enabled=0 res=1
  838 06:32:33.183432  <6>[    0.464705] thermal_sys: Registered thermal governor 'step_wise'
  839 06:32:33.183726  <6>[    0.467875] thermal_sys: Registered thermal governor 'power_allocator'
  840 06:32:33.184069  <6>[    0.474536] cpuidle: using governor menu
  841 06:32:33.203210  <6>[    0.486661] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  842 06:32:33.206409  <6>[    0.494152] ASID allocator initialised with 65536 entries
  843 06:32:33.222273  <6>[    0.510352] Serial: AMBA PL011 UART driver
  844 06:32:33.290392  <6>[    0.554018] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  845 06:32:33.290897  <6>[    0.561956] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  846 06:32:33.291345  <6>[    0.570927] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  847 06:32:33.291755  <6>[    0.578788] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  848 06:32:33.292184  <6>[    0.587291] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  849 06:32:33.337803  <6>[    0.595536] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  850 06:32:33.338278  <6>[    0.603843] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  851 06:32:33.338718  <6>[    0.612089] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  852 06:32:33.339124  <6>[    0.620282] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  853 06:32:33.339514  <6>[    0.628463] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  854 06:32:33.341074  <6>[    0.638792] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  855 06:32:33.386506  <6>[    0.646649] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  856 06:32:33.386976  <6>[    0.654774] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  857 06:32:33.387417  <6>[    0.662678] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  858 06:32:33.387856  <6>[    0.671698] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  859 06:32:33.388262  <6>[    0.679609] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  860 06:32:33.434302  <6>[    0.690017] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  861 06:32:33.434775  <6>[    0.697901] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  862 06:32:33.435219  <6>[    0.706045] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  863 06:32:33.435628  <6>[    0.713968] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  864 06:32:33.436060  <6>[    0.723022] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  865 06:32:33.436452  <6>[    0.730934] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  866 06:32:33.474066  <6>[    0.740114] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  867 06:32:33.474565  <6>[    0.748034] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  868 06:32:33.475011  <6>[    0.757168] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  869 06:32:33.477210  <6>[    0.765093] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  870 06:32:33.492924  <6>[    0.791010] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  871 06:32:33.521991  <6>[    0.800368] printk: legacy console [ttyAMA0] enabled
  872 06:32:33.522443  <6>[    0.800368] printk: legacy console [ttyAMA0] enabled
  873 06:32:33.522787  <6>[    0.810938] printk: legacy bootconsole [pl11] disabled
  874 06:32:33.525201  <6>[    0.810938] printk: legacy bootconsole [pl11] disabled
  875 06:32:33.569668  <6>[    0.836381] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  876 06:32:33.570113  <6>[    0.843475] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  877 06:32:33.570452  <6>[    0.850034] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  878 06:32:33.570767  <6>[    0.857112] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  879 06:32:33.571064  <6>[    0.863668] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  880 06:32:33.572345  <6>[    0.870742] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  881 06:32:33.594925  <6>[    0.877295] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  882 06:32:33.595369  <6>[    0.884368] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  883 06:32:33.598122  <6>[    0.899137] ACPI: Interpreter disabled.
  884 06:32:33.653079  <6>[    0.912623] iommu: Default domain type: Translated
  885 06:32:33.653539  <6>[    0.917735] iommu: DMA domain TLB invalidation policy: strict mode
  886 06:32:33.653880  <5>[    0.926297] SCSI subsystem initialized
  887 06:32:33.654191  <6>[    0.932730] usbcore: registered new interface driver usbfs
  888 06:32:33.654487  <6>[    0.938649] usbcore: registered new interface driver hub
  889 06:32:33.654778  <6>[    0.944424] usbcore: registered new device driver usb
  890 06:32:33.656297  <6>[    0.952297] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  891 06:32:33.701060  <6>[    0.962136] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  892 06:32:33.701515  <6>[    0.969578] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  893 06:32:33.701856  <6>[    0.979357] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  894 06:32:33.702169  <6>[    0.988880] pps_core: LinuxPPS API ver. 1 registered
  895 06:32:33.702469  <6>[    0.994188] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  896 06:32:33.704280  <6>[    1.003954] PTP clock support registered
  897 06:32:33.759859  <6>[    1.008813] EDAC MC: Ver: 3.0.0
  898 06:32:33.760331  <6>[    1.013751] scmi_core: SCMI protocol bus registered
  899 06:32:33.760668  <6>[    1.022283] FPGA manager framework
  900 06:32:33.760975  <6>[    1.026543] Advanced Linux Sound Architecture Driver Initialized.
  901 06:32:33.761274  <6>[    1.035727] NET: Registered PF_ATMPVC protocol family
  902 06:32:33.761565  <6>[    1.041074] NET: Registered PF_ATMSVC protocol family
  903 06:32:33.761849  <6>[    1.047326] vgaarb: loaded
  904 06:32:33.762973  <6>[    1.051644] clocksource: Switched to clocksource arch_sys_counter
  905 06:32:34.527386  <5>[    1.811100] VFS: Disk quotas dquot_6.6.0
  906 06:32:34.530706  <6>[    1.815411] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  907 06:32:34.531175  <6>[    1.824648] pnp: PnP ACPI: disabled
  908 06:32:34.601901  <6>[    1.860088] NET: Registered PF_INET protocol family
  909 06:32:34.602407  <6>[    1.865516] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  910 06:32:34.603546  <6>[    1.881367] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  911 06:32:34.603970  <6>[    1.890363] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  912 06:32:34.604383  <6>[    1.898504] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  913 06:32:34.651248  <6>[    1.907254] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  914 06:32:34.651717  <6>[    1.916909] TCP: Hash tables configured (established 65536 bind 65536)
  915 06:32:34.652111  <6>[    1.924449] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  916 06:32:34.653124  <6>[    1.932462] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  917 06:32:34.653479  <6>[    1.939774] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  918 06:32:34.653798  <6>[    1.948148] NET: Registered PF_UNIX/PF_LOCAL protocol family
  919 06:32:34.700239  <6>[    1.956059] RPC: Registered named UNIX socket transport module.
  920 06:32:34.700698  <6>[    1.962283] RPC: Registered udp transport module.
  921 06:32:34.701034  <6>[    1.967274] RPC: Registered tcp transport module.
  922 06:32:34.701341  <6>[    1.972263] RPC: Registered tcp-with-tls transport module.
  923 06:32:34.701634  <6>[    1.978034] RPC: Registered tcp NFSv4.1 backchannel transport module.
  924 06:32:34.701922  <6>[    1.984773] NET: Registered PF_XDP protocol family
  925 06:32:34.702209  <6>[    1.989866] PCI: CLS 0 bytes, default 64
  926 06:32:34.703434  <6>[    1.994815] Unpacking initramfs...
  927 06:32:34.761152  <6>[    2.016736] kvm [1]: nv: 554 coarse grained trap handlers
  928 06:32:34.761634  <6>[    2.023380] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  929 06:32:34.761978  <6>[    2.023380] Only trusted guests should be used on this system.
  930 06:32:34.762289  <6>[    2.037968] kvm [1]: IPA Size Limit: 40 bits
  931 06:32:34.762583  <6>[    2.045754] kvm [1]: vgic interrupt IRQ9
  932 06:32:34.762872  <6>[    2.050061] kvm [1]: Hyp nVHE mode initialized successfully
  933 06:32:34.764422  <5>[    2.062590] Initialise system trusted keyrings
  934 06:32:34.779333  <6>[    2.067949] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  935 06:32:34.833173  <6>[    2.088524] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  936 06:32:34.833620  <5>[    2.096029] NFS: Registering the id_resolver key type
  937 06:32:34.833958  <5>[    2.101437] Key type id_resolver registered
  938 06:32:34.834269  <5>[    2.105910] Key type id_legacy registered
  939 06:32:34.834563  <6>[    2.110321] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  940 06:32:34.834855  <6>[    2.117325] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  941 06:32:34.836446  <6>[    2.125576] 9p: Installing v9fs 9p2000 file system support
  942 06:32:34.930117  <6>[    2.186190] NET: Registered PF_ALG protocol family
  943 06:32:34.930579  <5>[    2.191317] Key type asymmetric registered
  944 06:32:34.930911  <5>[    2.195702] Asymmetric key parser 'x509' registered
  945 06:32:34.931218  <6>[    2.201160] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  946 06:32:34.931513  <6>[    2.208861] io scheduler mq-deadline registered
  947 06:32:34.931996  <6>[    2.213683] io scheduler kyber registered
  948 06:32:34.932310  <6>[    2.218076] io scheduler bfq registered
  949 06:32:34.933360  <4>[    2.223055] test_firmware: interface ready
  950 06:32:34.978262  <6>[    2.264857] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  951 06:32:37.037301  <6>[    4.288476] Freeing initrd memory: 30480K
  952 06:32:37.037874  <6>[    4.294925] leds-syscon 1c010008.0.led: registered LED (null)
  953 06:32:37.038235  <6>[    4.303972] leds-syscon 1c010008.1.led: registered LED (null)
  954 06:32:37.038548  <6>[    4.312931] leds-syscon 1c010008.2.led: registered LED (null)
  955 06:32:37.039551  <6>[    4.320935] leds-syscon 1c010008.3.led: registered LED (null)
  956 06:32:37.039954  <6>[    4.329686] leds-syscon 1c010008.4.led: registered LED (null)
  957 06:32:37.041005  <6>[    4.338219] leds-syscon 1c010008.5.led: registered LED (null)
  958 06:32:37.066674  <6>[    4.344918] leds-syscon 1c010008.6.led: registered LED (null)
  959 06:32:37.067119  <6>[    4.351533] leds-syscon 1c010008.7.led: registered LED (null)
  960 06:32:37.069918  <6>[    4.359804] ledtrig-cpu: registered to indicate activity on CPUs
  961 06:32:37.188828  <6>[    4.475049] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  962 06:32:37.238589  <6>[    4.495091] msm_serial: driver initialized
  963 06:32:37.239087  <6>[    4.500622] SuperH (H)SCI(F) driver initialized
  964 06:32:37.240157  <6>[    4.505901] STM32 USART driver initialized
  965 06:32:37.240539  <5>[    4.518129] arm-smmu 7fb00000.iommu: probing hardware configuration...
  966 06:32:37.240859  <5>[    4.524974] arm-smmu 7fb00000.iommu: SMMUv1 with:
  967 06:32:37.241164  <5>[    4.529994] arm-smmu 7fb00000.iommu: 	stage 2 translation
  968 06:32:37.241456  <5>[    4.535704] arm-smmu 7fb00000.iommu: 	coherent table walk
  969 06:32:37.242439  <5>[    4.541424] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  970 06:32:37.283592  <5>[    4.548885] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  971 06:32:37.284764  <5>[    4.555750] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  972 06:32:37.285151  <5>[    4.562592] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  973 06:32:37.285555  <5>[    4.570146] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  974 06:32:37.285950  <5>[    4.577070] arm-smmu 7fb10000.iommu: probing hardware configuration...
  975 06:32:37.286329  <5>[    4.583918] arm-smmu 7fb10000.iommu: SMMUv1 with:
  976 06:32:37.327859  <5>[    4.588933] arm-smmu 7fb10000.iommu: 	stage 2 translation
  977 06:32:37.328322  <5>[    4.594650] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  978 06:32:37.328754  <5>[    4.600707] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  979 06:32:37.329156  <5>[    4.608423] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  980 06:32:37.329544  <5>[    4.615791] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  981 06:32:37.329926  <5>[    4.622663] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  982 06:32:37.331100  <5>[    4.629504] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  983 06:32:37.371916  <5>[    4.637006] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  984 06:32:37.373088  <5>[    4.643892] arm-smmu 7fb20000.iommu: probing hardware configuration...
  985 06:32:37.373702  <5>[    4.650738] arm-smmu 7fb20000.iommu: SMMUv1 with:
  986 06:32:37.374278  <5>[    4.655752] arm-smmu 7fb20000.iommu: 	stage 2 translation
  987 06:32:37.374786  <5>[    4.661458] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  988 06:32:37.375261  <5>[    4.667513] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  989 06:32:37.416912  <5>[    4.675230] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  990 06:32:37.417398  <5>[    4.682620] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  991 06:32:37.417765  <5>[    4.689519] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  992 06:32:37.418160  <5>[    4.696361] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  993 06:32:37.418478  <5>[    4.703826] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  994 06:32:37.418782  <5>[    4.710700] arm-smmu 7fb30000.iommu: probing hardware configuration...
  995 06:32:37.419078  <5>[    4.717544] arm-smmu 7fb30000.iommu: SMMUv1 with:
  996 06:32:37.471456  <5>[    4.722559] arm-smmu 7fb30000.iommu: 	stage 2 translation
  997 06:32:37.471975  <5>[    4.728268] arm-smmu 7fb30000.iommu: 	coherent table walk
  998 06:32:37.472339  <5>[    4.733983] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  999 06:32:37.472672  <5>[    4.741352] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
 1000 06:32:37.472982  <5>[    4.748199] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
 1001 06:32:37.473281  <5>[    4.755062] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1002 06:32:37.474649  <5>[    4.762489] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
 1003 06:32:37.522377  <6>[    4.800967] loop: module loaded
 1004 06:32:37.522838  <6>[    4.804935] lkdtm: No crash points registered, enable through debugfs
 1005 06:32:37.525584  <6>[    4.816872] megasas: 07.727.03.00-rc1
 1006 06:32:37.586765  <6>[    4.847308] thunder_xcv, ver 1.0
 1007 06:32:37.587230  <6>[    4.850966] thunder_bgx, ver 1.0
 1008 06:32:37.587580  <6>[    4.854607] nicpf, ver 1.0
 1009 06:32:37.587948  <6>[    4.861715] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1010 06:32:37.588271  <6>[    4.869236] hns3: Copyright (c) 2017 Huawei Corporation.
 1011 06:32:37.588572  <6>[    4.875031] hclge is initializing
 1012 06:32:37.588864  <6>[    4.878830] e1000: Intel(R) PRO/1000 Network Driver
 1013 06:32:37.589190  <6>[    4.884016] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1014 06:32:37.590240  <6>[    4.890189] e1000e: Intel(R) PRO/1000 Network Driver
 1015 06:32:37.636368  <6>[    4.895443] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1016 06:32:37.636825  <6>[    4.901856] igb: Intel(R) Gigabit Ethernet Network Driver
 1017 06:32:37.637171  <6>[    4.907548] igb: Copyright (c) 2007-2014 Intel Corporation.
 1018 06:32:37.637491  <6>[    4.913553] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1019 06:32:37.639628  <6>[    4.920113] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1020 06:32:37.640119  <6>[    4.927378] sky2: driver version 1.30
 1021 06:32:37.713415  <5>[    4.962787] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1022 06:32:37.713906  <6>[    4.980401] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1023 06:32:37.714267  <6>[    4.990795] VFIO - User Level meta-driver version: 0.3
 1024 06:32:37.715292  <6>[    5.002707] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1025 06:32:37.715656  <6>[    5.005410] usbcore: registered new interface driver usb-storage
 1026 06:32:37.716743  <6>[    5.009990] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1027 06:32:37.762173  <6>[    5.010247] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1028 06:32:37.763379  <6>[    5.011057] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1029 06:32:37.763801  <6>[    5.011150] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1030 06:32:37.764165  <6>[    5.011934] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1031 06:32:37.764489  <6>[    5.048887] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1032 06:32:37.765519  <6>[    5.057484] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1033 06:32:37.809782  <6>[    5.068850] rtc-pl031 1c170000.rtc: registered as rtc0
 1034 06:32:37.810237  <6>[    5.074330] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1035 06:32:37.810586  <6>[    5.074355] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:37 UTC (946685017)
 1036 06:32:37.810910  <6>[    5.084665] hub 2-0:1.0: USB hub found
 1037 06:32:37.811956  <6>[    5.092679] i2c_dev: i2c /dev entries driver
 1038 06:32:37.812311  <6>[    5.093963] hub 2-0:1.0: 1 port detected
 1039 06:32:37.812620  <6>[    5.106555] hub 1-0:1.0: USB hub found
 1040 06:32:37.812930  <6>[    5.110764] hub 1-0:1.0: 1 port detected
 1041 06:32:37.828266  <6>[    5.113619] sp805-wdt 1c0f0000.watchdog: registration successful
 1042 06:32:37.885480  <6>[    5.136486] sdhci: Secure Digital Host Controller Interface driver
 1043 06:32:37.886001  <6>[    5.138676] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1044 06:32:37.886443  <6>[    5.142973] sdhci: Copyright(c) Pierre Ossman
 1045 06:32:37.886852  <6>[    5.145026] Synopsys Designware Multimedia Card Interface Driver
 1046 06:32:37.887241  <6>[    5.165395] sdhci-pltfm: SDHCI platform and OF driver helper
 1047 06:32:37.887622  <6>[    5.180825] hid: raw HID events driver (C) Jiri Kosina
 1048 06:32:37.888814  <6>[    5.189922] usbcore: registered new interface driver usbhid
 1049 06:32:37.944071  <6>[    5.195795] usbhid: USB HID core driver
 1050 06:32:37.944541  <6>[    5.202842] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1051 06:32:37.944988  <6>[    5.217956] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1052 06:32:37.947453  <6>[    5.230757] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1053 06:32:38.008054  <6>[    5.260521] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1054 06:32:38.008541  <6>[    5.268002] IPv4 over IPsec tunneling driver
 1055 06:32:38.008982  <6>[    5.274098] IPsec XFRM device driver
 1056 06:32:38.009387  <6>[    5.278286] NET: Registered PF_INET6 protocol family
 1057 06:32:38.009780  <6>[    5.288251] Segment Routing with IPv6
 1058 06:32:38.010164  <6>[    5.292854] In-situ OAM (IOAM) with IPv6
 1059 06:32:38.010543  <6>[    5.299232] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1060 06:32:38.010918  <6>[    5.308775] NET: Registered PF_PACKET protocol family
 1061 06:32:38.058069  <6>[    5.314212] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1062 06:32:38.058571  <6>[    5.328612] 9pnet: Installing 9P2000 support
 1063 06:32:38.059014  <5>[    5.333386] Key type dns_resolver registered
 1064 06:32:38.059421  <6>[    5.338701] NET: Registered PF_VSOCK protocol family
 1065 06:32:38.059839  <6>[    5.344019] mpls_gso: MPLS GSO support
 1066 06:32:38.061315  <6>[    5.347690] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1067 06:32:38.125199  <6>[    5.425840] registered taskstats version 1
 1068 06:32:38.141167  <5>[    5.442185] Loading compiled-in X.509 certificates
 1069 06:32:38.195014  <6>[    5.484460] hub 2-1:1.0: USB hub found
 1070 06:32:38.198211  <6>[    5.488856] hub 2-1:1.0: 4 ports detected
 1071 06:32:38.219091  <5>[    5.503667] Loaded X.509 cert 'Build time autogenerated kernel key: d15a165185bd0a400084d038c1176fdd554a944b'
 1072 06:32:38.331914  <6>[    5.570001] Demotion targets for Node 0: null
 1073 06:32:38.332416  <6>[    5.575545] ima: No TPM chip found, activating TPM-bypass!
 1074 06:32:38.332865  <6>[    5.581361] ima: Allocated hash algorithm: sha1
 1075 06:32:38.333280  <6>[    5.586279] ima: No architecture policies found
 1076 06:32:38.333674  <6>[    5.598709] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1077 06:32:38.334064  <6>[    5.611003] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1078 06:32:38.335166  <6>[    5.618898] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1079 06:32:38.404846  <3>[    5.667676] scpi_protocol scpi: incorrect or no SCP firmware found
 1080 06:32:38.405324  <3>[    5.674169] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1081 06:32:38.408089  <6>[    5.692398] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1082 06:32:38.823692  <4>[    6.113694] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1083 06:32:40.107927  <4>[    7.393721] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1084 06:32:40.347540  <6>[    7.618727] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1085 06:32:40.350942  <6>[    7.635792] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff8000849c0000, IRQ: 22
 1086 06:32:45.708133  <5>[    9.710785] Sending DHCP requests ..
 1087 06:32:45.708656  <3>[   12.986776] DHCP/BOOTP: Reply not for us on eth0, op[2] xid[3b21d3b6]
 1088 06:32:45.711447  <3>[   12.997508] DHCP/BOOTP: Reply not for us on eth0, op[2] xid[3b21d3b6]
 1089 06:32:49.388929  <4>[   16.682675] ., OK
 1090 06:32:49.433421  <6>[   16.695183] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
 1091 06:32:49.433936  <6>[   16.703178] IP-Config: Complete:
 1092 06:32:49.434986  <6>[   16.706700]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
 1093 06:32:49.435370  <6>[   16.717106]      host=192.168.6.16, domain=, nis-domain=(none)
 1094 06:32:49.435697  <6>[   16.723240]      bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
 1095 06:32:49.436059  <6>[   16.723259]      nameserver0=10.255.253.1
 1096 06:32:49.437111  <6>[   16.739118] clk: Disabling unused clocks
 1097 06:32:49.445996  <6>[   16.743392] PM: genpd: Disabling unused power domains
 1098 06:32:49.446441  <6>[   16.748781] ALSA device list:
 1099 06:32:49.449304  <6>[   16.752045]   No soundcards found.
 1100 06:32:49.519648  <6>[   16.808582] Freeing unused kernel memory: 17536K
 1101 06:32:49.522881  <6>[   16.813749] Run /init as init process
 1102 06:32:49.554686  Loading, please wait...
 1103 06:32:49.682606  Starting systemd-udevd version 252.22-1~deb12u1
 1104 06:32:49.906620  <6>[   17.181087] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1105 06:32:50.023414  <4>[   17.308495] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1106 06:32:53.157452  <6>[   20.447128] usbcore: registered new device driver onboard-usb-dev
 1107 06:32:53.237440  <6>[   20.533737] tda998x 0-0070: found TDA19988
 1108 06:32:53.381369  <6>[   20.675133] tda998x 0-0071: found TDA19988
 1109 06:32:53.509368  Begin: Loading essential drivers ... done.
 1110 06:32:53.538057  Begin: Running /scripts/init-premount ... done.
 1111 06:32:53.538598  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1112 06:32:53.541449  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1113 06:32:53.557158  Device /sys/class/net/eth0 found
 1114 06:32:53.557605  done.
 1115 06:32:53.648101  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1116 06:32:53.748665  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1117 06:32:53.749182  IP-Config: eth0 guessed broadcast address 192.168.6.255
 1118 06:32:53.749662  IP-Config: eth0 complete (dhcp from 192.168.6.1):
 1119 06:32:53.750078   address: 192.168.6.16     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1120 06:32:53.750480   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1121 06:32:53.750967   rootserver: 192.168.6.1 rootpath: 
 1122 06:32:53.751466   filename  : 
 1123 06:32:53.767068  done.
 1124 06:32:53.790988  Begin: Running /scripts/nfs-bottom ... done.
 1125 06:32:53.858155  Begin: Running /scripts/init-bottom ... done.
 1126 06:32:56.329519  <30>[   23.615268] systemd[1]: System time before build time, advancing clock.
 1127 06:32:56.742790  <30>[   23.999647] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1128 06:32:56.745588  <30>[   24.032879] systemd[1]: Detected architecture arm64.
 1129 06:32:56.746048  
 1130 06:32:56.769059  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1131 06:32:56.769534  
 1132 06:32:56.772135  <30>[   24.059348] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1133 06:32:58.874901  <30>[   26.161302] systemd[1]: Queued start job for default target graphical.target.
 1134 06:32:58.959951  <30>[   26.211501] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1135 06:32:58.960475  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1136 06:32:58.961547  <30>[   26.234135] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1137 06:32:58.961903  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1138 06:32:58.962215  <30>[   26.256232] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1139 06:32:59.013634  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1140 06:32:59.014133  <30>[   26.278764] systemd[1]: Created slice user.slice - User and Session Slice.
 1141 06:32:59.015232  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1142 06:32:59.015597  <30>[   26.296961] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1143 06:32:59.015977  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1144 06:32:59.058615  <30>[   26.318818] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1145 06:32:59.059084  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1146 06:32:59.059428  <30>[   26.339101] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1147 06:32:59.061901  <30>[   26.359035] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1148 06:32:59.106397           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1149 06:32:59.106849  <30>[   26.375062] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1150 06:32:59.107194  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1151 06:32:59.107513  <30>[   26.392948] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1152 06:32:59.107860  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1153 06:32:59.155426  <30>[   26.411965] systemd[1]: Reached target paths.target - Path Units.
 1154 06:32:59.155921  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1155 06:32:59.156268  <30>[   26.427033] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1156 06:32:59.156587  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1157 06:32:59.156887  <30>[   26.444902] systemd[1]: Reached target slices.target - Slice Units.
 1158 06:32:59.157183  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1159 06:32:59.209778  <30>[   26.459918] systemd[1]: Reached target swap.target - Swaps.
 1160 06:32:59.210239  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1161 06:32:59.210581  <30>[   26.473953] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1162 06:32:59.210897  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1163 06:32:59.211203  <30>[   26.493729] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1164 06:32:59.213022  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1165 06:32:59.261422  <30>[   26.517475] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1166 06:32:59.261899  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1167 06:32:59.262247  <30>[   26.539023] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1168 06:32:59.262568  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1169 06:32:59.264681  <30>[   26.560004] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1170 06:32:59.317534  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1171 06:32:59.318003  <30>[   26.579359] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1172 06:32:59.318348  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1173 06:32:59.318667  <30>[   26.603123] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1174 06:32:59.318970  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1175 06:32:59.344419  <30>[   26.622581] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1176 06:32:59.347599  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1177 06:32:59.387464  <30>[   26.669158] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1178 06:32:59.390721           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1179 06:32:59.434433  <30>[   26.718141] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1180 06:32:59.437626           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1181 06:32:59.464496  <30>[   26.748216] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1182 06:32:59.467694           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1183 06:32:59.499431  <30>[   26.783156] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1184 06:32:59.502643           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1185 06:32:59.554278  <30>[   26.832732] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1186 06:32:59.557521           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1187 06:32:59.611324  <6>[   26.865499] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1188 06:32:59.611840  <30>[   26.890788] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1189 06:32:59.614565           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1190 06:32:59.644316  <30>[   26.927718] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1191 06:32:59.647511           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1192 06:32:59.675227  <30>[   26.958661] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1193 06:32:59.678458           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1194 06:32:59.720256  <4>[   26.993252] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1195 06:32:59.720734  <30>[   26.996738] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1196 06:32:59.723437           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1197 06:32:59.779207  <30>[   27.029982] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1198 06:32:59.779701           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1199 06:32:59.780092  <4>[   27.053692] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1200 06:32:59.782414  <6>[   27.069306] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1201 06:32:59.806182  <30>[   27.089870] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1202 06:32:59.809471           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1203 06:32:59.861157  <30>[   27.138852] systemd[1]: Starting systemd-journald.service - Journal Service...
 1204 06:32:59.861659           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1205 06:32:59.864371  <6>[   27.152525] fuse: init (API version 7.41)
 1206 06:32:59.913137  <30>[   27.196789] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1207 06:32:59.916317           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1208 06:32:59.967064  <30>[   27.244762] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1209 06:32:59.970296           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1210 06:33:00.010022  <30>[   27.287849] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1211 06:33:00.013206           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1212 06:33:00.038985  <30>[   27.322802] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1213 06:33:00.042138           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1214 06:33:00.108681  <30>[   27.360485] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1215 06:33:00.109195  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1216 06:33:00.109655  <30>[   27.380688] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1217 06:33:00.110087  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1218 06:33:00.110490  <30>[   27.400519] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1219 06:33:00.174961  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1220 06:33:00.175502  <30>[   27.424242] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1221 06:33:00.176118  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1222 06:33:00.176540  <30>[   27.446776] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1223 06:33:00.176955  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1224 06:33:00.178161  <30>[   27.473610] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1225 06:33:00.234935  <30>[   27.483012] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1226 06:33:00.235459  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1227 06:33:00.236070  <30>[   27.506282] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1228 06:33:00.236592  <30>[   27.515481] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1229 06:33:00.237038  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1230 06:33:00.296751  <30>[   27.540201] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1231 06:33:00.297333  <30>[   27.549274] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1232 06:33:00.298621  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1233 06:33:00.299098  <30>[   27.571286] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1234 06:33:00.299627  <30>[   27.580969] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1235 06:33:00.300206  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1236 06:33:00.352558  <30>[   27.606203] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1237 06:33:00.353050  <30>[   27.616346] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1238 06:33:00.354196  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1239 06:33:00.354575  <30>[   27.639501] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1240 06:33:00.355066  <30>[   27.648482] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1241 06:33:00.417231  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1242 06:33:00.417713  <30>[   27.674583] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1243 06:33:00.418874  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1244 06:33:00.419262  <30>[   27.698470] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1245 06:33:00.419671  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1246 06:33:00.438716  <30>[   27.721815] systemd[1]: Started systemd-journald.service - Journal Service.
 1247 06:33:00.441943  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1248 06:33:00.486708  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1249 06:33:00.489913  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1250 06:33:00.527815           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1251 06:33:00.549842           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1252 06:33:00.570692           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1253 06:33:00.602602           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1254 06:33:00.640686           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1255 06:33:00.677647           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1256 06:33:00.719559  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1257 06:33:00.722769  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1258 06:33:00.751413  <46>[   28.037883] systemd-journald[218]: Received client request to flush runtime journal.
 1259 06:33:00.874572  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1260 06:33:00.921369  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1261 06:33:00.985295  <5>[   28.263992] random: crng init done
 1262 06:33:00.988358           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1263 06:33:01.895752  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1264 06:33:02.860117  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1265 06:33:02.915922  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1266 06:33:02.917140  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1267 06:33:02.919329  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1268 06:33:02.980131           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1269 06:33:03.017095           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1270 06:33:03.111027  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1271 06:33:03.599477  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1272 06:33:03.660568           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1273 06:33:03.815492  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1274 06:33:03.987300           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1275 06:33:04.019051           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1276 06:33:04.175032  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1277 06:33:04.275922  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1278 06:33:04.824844  <5>[   32.108821] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1279 06:33:04.953352  <5>[   32.216375] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1280 06:33:04.954108  <5>[   32.224693] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1281 06:33:04.954339  <4>[   32.234197] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1282 06:33:04.956577  <6>[   32.243187] cfg80211: failed to load regulatory.db
 1283 06:33:05.043302  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1284 06:33:05.043583  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1285 06:33:05.044308  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1286 06:33:05.046522  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1287 06:33:05.128349  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1288 06:33:05.129080  <46>[   32.402485] systemd-journald[218]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1289 06:33:05.131568  <46>[   32.420866] systemd-journald[218]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1290 06:33:05.157234  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1291 06:33:05.160417  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1292 06:33:05.197355  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1293 06:33:05.256222  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1294 06:33:05.256516  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1295 06:33:05.256763  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1296 06:33:05.256979  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1297 06:33:05.259391  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1298 06:33:05.307226           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1299 06:33:06.188206  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:13, retry in 00:00:36
 1300 06:33:06.188617  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1302 06:33:06.289666  #
 1303 06:33:06.456566           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1304 06:33:07.479731           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1305 06:33:07.482854  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1306 06:33:07.556717  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1307 06:33:07.559898  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1308 06:33:07.597002           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1309 06:33:07.957687  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1310 06:33:08.002691  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1311 06:33:08.048554  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1312 06:33:08.051801  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1313 06:33:08.074678  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1314 06:33:08.168659  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1315 06:33:08.222423  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1316 06:33:08.222905  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1317 06:33:08.225785  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1318 06:33:08.268661           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1319 06:33:08.375606  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1320 06:33:08.522047  
 1321 06:33:08.522341  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1322 06:33:08.522535  
 1323 06:33:08.525179  debian-bookworm-arm64 login: root (automatic login)
 1324 06:33:08.525422  
 1325 06:33:09.065695  Linux debian-bookworm-arm64 6.12.0-rc1-next-20241003 #1 SMP PREEMPT Thu Oct  3 04:52:20 UTC 2024 aarch64
 1326 06:33:09.065973  
 1327 06:33:09.066153  The programs included with the Debian GNU/Linux system are free software;
 1328 06:33:09.066771  the exact distribution terms for each program are described in the
 1329 06:33:09.066948  individual files in /usr/share/doc/*/copyright.
 1330 06:33:09.067096  
 1331 06:33:09.067215  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1332 06:33:09.068946  permitted by applicable law.
 1333 06:33:10.956009  Matched prompt #10: / #
 1335 06:33:10.956610  Setting prompt string to ['/ #']
 1336 06:33:10.956817  end: 2.4.4.1 login-action (duration 00:00:41) [common]
 1338 06:33:10.957264  end: 2.4.4 auto-login-action (duration 00:00:41) [common]
 1339 06:33:10.957478  start: 2.4.5 expect-shell-connection (timeout 00:00:32) [common]
 1340 06:33:10.957629  Setting prompt string to ['/ #']
 1341 06:33:10.957729  Forcing a shell prompt, looking for ['/ #']
 1343 06:33:11.008040  / # 
 1344 06:33:11.008355  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1345 06:33:11.008593  Waiting using forced prompt support (timeout 00:02:30)
 1346 06:33:11.019629  
 1347 06:33:11.020463  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1348 06:33:11.020955  start: 2.4.6 export-device-env (timeout 00:00:31) [common]
 1349 06:33:11.021339  Sending with 100 millisecond of delay
 1351 06:33:23.396609  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg'
 1352 06:33:23.497482  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/796476/extract-nfsrootfs-849cbwgg'
 1353 06:33:23.498201  Sending with 100 millisecond of delay
 1355 06:33:29.110003  / # export NFS_SERVER_IP='192.168.56.230'
 1356 06:33:29.210851  export NFS_SERVER_IP='192.168.56.230'
 1357 06:33:29.211664  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1358 06:33:29.212253  end: 2.4 uboot-commands (duration 00:04:47) [common]
 1359 06:33:29.212741  end: 2 uboot-action (duration 00:04:47) [common]
 1360 06:33:29.213210  start: 3 lava-test-retry (timeout 00:04:25) [common]
 1361 06:33:29.213681  start: 3.1 lava-test-shell (timeout 00:04:25) [common]
 1362 06:33:29.214051  Using namespace: common
 1364 06:33:29.315080  / # #
 1365 06:33:29.315701  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1366 06:33:29.327552  #
 1367 06:33:29.328315  Using /lava-796476
 1369 06:33:29.429478  / # export SHELL=/bin/bash
 1370 06:33:29.439574  export SHELL=/bin/bash
 1372 06:33:29.556583  / # . /lava-796476/environment
 1373 06:33:29.567478  . /lava-796476/environment
 1375 06:33:29.684595  / # /lava-796476/bin/lava-test-runner /lava-796476/0
 1376 06:33:29.685176  Test shell timeout: 10s (minimum of the action and connection timeout)
 1377 06:33:29.695460  /lava-796476/bin/lava-test-runner /lava-796476/0
 1378 06:33:30.385864  + export TESTRUN_ID=0_timesync-off
 1379 06:33:30.389206  + TESTRUN_ID=0_timesync-off
 1380 06:33:30.389699  + cd /lava-796476/0/tests/0_timesync-off
 1381 06:33:30.390039  ++ cat uuid
 1382 06:33:30.433885  + UUID=796476_1.6.2.4.1
 1383 06:33:30.434381  + set +x
 1384 06:33:30.437141  <LAVA_SIGNAL_STARTRUN 0_timesync-off 796476_1.6.2.4.1>
 1385 06:33:30.437625  + systemctl stop systemd-timesyncd
 1386 06:33:30.438401  Received signal: <STARTRUN> 0_timesync-off 796476_1.6.2.4.1
 1387 06:33:30.438829  Starting test lava.0_timesync-off (796476_1.6.2.4.1)
 1388 06:33:30.439389  Skipping test definition patterns.
 1389 06:33:30.588390  + set +x
 1390 06:33:30.588683  <LAVA_SIGNAL_ENDRUN 0_timesync-off 796476_1.6.2.4.1>
 1391 06:33:30.589116  Received signal: <ENDRUN> 0_timesync-off 796476_1.6.2.4.1
 1392 06:33:30.589341  Ending use of test pattern.
 1393 06:33:30.589525  Ending test lava.0_timesync-off (796476_1.6.2.4.1), duration 0.15
 1395 06:33:30.830599  + export TESTRUN_ID=1_kselftest-lkdtm
 1396 06:33:30.831121  + TESTRUN_ID=1_kselftest-lkdtm
 1397 06:33:30.831563  + cd /lava-796476/0/tests/1_kselftest-lkdtm
 1398 06:33:30.833842  ++ cat uuid
 1399 06:33:30.896584  + UUID=796476_1.6.2.4.5
 1400 06:33:30.897135  + set +x
 1401 06:33:30.897513  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 796476_1.6.2.4.5>
 1402 06:33:30.898122  + cd ./automated/linux/kselftest/
 1403 06:33:30.898757  Received signal: <STARTRUN> 1_kselftest-lkdtm 796476_1.6.2.4.5
 1404 06:33:30.899178  Starting test lava.1_kselftest-lkdtm (796476_1.6.2.4.5)
 1405 06:33:30.899725  Skipping test definition patterns.
 1406 06:33:30.900402  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1407 06:33:31.107454  INFO: install_deps skipped
 1408 06:33:32.038178  --2024-10-03 06:33:31--  http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1409 06:33:32.062898  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1410 06:33:32.193903  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1411 06:33:32.337809  HTTP request sent, awaiting response... 200 OK
 1412 06:33:32.360605  Length: 5080168 (4.8M) [application/octet-stream]
 1413 06:33:32.361078  Saving to: 'kselftest_armhf.tar.gz'
 1414 06:33:32.361472  
 1415 06:33:47.658815  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  48.51K   114KB/s               
kselftest_armhf.tar   2%[                    ] 117.85K   167KB/s               
kselftest_armhf.tar   3%[                    ] 193.79K   196KB/s               
kselftest_armhf.tar   4%[                    ] 243.01K   182KB/s               
kselftest_armhf.tar   5%[>                   ] 290.82K   187KB/s               
kselftest_armhf.tar   6%[>                   ] 330.20K   188KB/s               
kselftest_armhf.tar   7%[>                   ] 354.10K   179KB/s               
kselftest_armhf.tar   8%[>                   ] 397.70K   182KB/s               
kselftest_armhf.tar   8%[>                   ] 425.82K   177KB/s               
kselftest_armhf.tar   9%[>                   ] 466.60K   179KB/s               
kselftest_armhf.tar  10%[=>                  ] 498.95K   177KB/s               
kselftest_armhf.tar  10%[=>                  ] 541.14K   179KB/s    eta 25s    
kselftest_armhf.tar  11%[=>                  ] 579.10K   178KB/s    eta 25s    
kselftest_armhf.tar  12%[=>                  ] 627.89K   182KB/s    eta 25s    
kselftest_armhf.tar  13%[=>                  ] 666.29K   181KB/s    eta 25s    
kselftest_armhf.tar  14%[=>                  ] 725.35K   185KB/s    eta 25s    
kselftest_armhf.tar  15%[==>                 ] 764.73K   186KB/s    eta 23s    
kselftest_armhf.tar  16%[==>                 ] 822.39K   197KB/s    eta 23s    
kselftest_armhf.tar  17%[==>                 ] 866.95K   184KB/s    eta 23s    
kselftest_armhf.tar  18%[==>                 ] 932.07K   187KB/s    eta 23s    
kselftest_armhf.tar  20%[===>                ] 996.76K   201KB/s    eta 23s    
kselftest_armhf.tar  21%[===>                ]   1.02M   201KB/s    eta 20s    
kselftest_armhf.tar  22%[===>                ]   1.08M   209KB/s    eta 20s    
kselftest_armhf.tar  23%[===>                ]   1.13M   218KB/s    eta 20s    
kselftest_armhf.tar  24%[===>                ]   1.20M   225KB/s    eta 20s    
kselftest_armhf.tar  25%[====>               ]   1.26M   229KB/s    eta 20s    
kselftest_armhf.tar  27%[====>               ]   1.33M   239KB/s    eta 17s    
kselftest_armhf.tar  28%[====>               ]   1.38M   246KB/s    eta 17s    
kselftest_armhf.tar  30%[=====>              ]   1.46M   257KB/s    eta 17s    
kselftest_armhf.tar  31%[=====>              ]   1.52M   262KB/s    eta 17s    
kselftest_armhf.tar  33%[=====>              ]   1.60M   275KB/s    eta 17s    
kselftest_armhf.tar  34%[=====>              ]   1.67M   284KB/s    eta 14s    
kselftest_armhf.tar  36%[======>             ]   1.77M   297KB/s    eta 14s    
kselftest_armhf.tar  38%[======>             ]   1.86M   311KB/s    eta 14s    
kselftest_armhf.tar  40%[=======>            ]   1.98M   329KB/s    eta 14s    
kselftest_armhf.tar  43%[=======>            ]   2.09M   353KB/s    eta 14s    
kselftest_armhf.tar  45%[========>           ]   2.21M   368KB/s    eta 10s    
kselftest_armhf.tar  49%[========>           ]   2.39M   402KB/s    eta 10s    
kselftest_armhf.tar  51%[=========>          ]   2.48M   410KB/s    eta 10s    
kselftest_armhf.tar  53%[=========>          ]   2.61M   433KB/s    eta 10s    
kselftest_armhf.tar  55%[==========>         ]   2.71M   441KB/s    eta 10s    
kselftest_armhf.tar  58%[==========>         ]   2.84M   456KB/s    eta 7s     
kselftest_armhf.tar  59%[==========>         ]   2.87M   447KB/s    eta 7s     
kselftest_armhf.tar  61%[===========>        ]   2.98M   462KB/s    eta 7s     
kselftest_armhf.tar  62%[===========>        ]   3.03M   455KB/s    eta 7s     
kselftest_armhf.tar  64%[===========>        ]   3.12M   455KB/s    eta 7s     
kselftest_armhf.tar  65%[============>       ]   3.17M   456KB/s    eta 6s     
kselftest_armhf.tar  67%[============>       ]   3.26M   457KB/s    eta 6s     
kselftest_armhf.tar  68%[============>       ]   3.32M   451KB/s    eta 6s     
kselftest_armhf.tar  70%[=============>      ]   3.41M   450KB/s    eta 6s     
kselftest_armhf.tar  71%[=============>      ]   3.48M   440KB/s    eta 6s     
kselftest_armhf.tar  73%[=============>      ]   3.55M   425KB/s    eta 4s     
kselftest_armhf.tar  74%[=============>      ]   3.63M   420KB/s    eta 4s     
kselftest_armhf.tar  76%[==============>     ]   3.70M   405KB/s    eta 4s     
kselftest_armhf.tar  78%[==============>     ]   3.78M   392KB/s    eta 4s     
kselftest_armhf.tar  79%[==============>     ]   3.86M   387KB/s    eta 4s     
kselftest_armhf.tar  81%[===============>    ]   3.94M   383KB/s    eta 3s     
kselftest_armhf.tar  83%[===============>    ]   4.02M   377KB/s    eta 3s     
kselftest_armhf.tar  84%[===============>    ]   4.11M   371KB/s    eta 3s     
kselftest_armhf.tar  86%[================>   ]   4.19M   360KB/s    eta 3s     
kselftest_armhf.tar  88%[================>   ]   4.28M   368KB/s    eta 3s     
kselftest_armhf.tar  90%[=================>  ]   4.37M   372KB/s    eta 2s     
kselftest_armhf.tar  92%[=================>  ]   4.46M   386KB/s    eta 2s     
kselftest_armhf.tar  93%[=================>  ]   4.55M   387KB/s    eta 2s     
kselftest_armhf.tar  95%[==================> ]   4.65M   393KB/s    eta 2s     
kselftest_armhf.tar  97%[==================> ]   4.74M   400KB/s    eta 2s     
kselftest_armhf.tar  98%[==================> ]   4.75M   358KB/s    eta 0s     
kselftest_armhf.tar 100%[===================>]   4.84M   378KB/s    in 15s     
 1416 06:33:47.659556  
 1417 06:33:47.701364  2024-10-03 06:33:47 (324 KB/s) - 'kselftest_armhf.tar.gz' saved [5080168/5080168]
 1418 06:33:47.701633  
 1419 06:33:55.848830  <4>[   83.113256] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1420 06:33:55.849370  <4>[   83.120533] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1421 06:33:55.849581  <4>[   83.127911] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1422 06:33:55.849762  <4>[   83.135448] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1423 06:33:55.849931  <4>[   83.142874] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1424 06:33:55.892675  <4>[   83.150142] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1425 06:33:55.893444  <4>[   83.157980] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1426 06:33:55.893837  <4>[   83.165716] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1427 06:33:55.894177  <4>[   83.172919] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1428 06:33:55.894455  <4>[   83.180122] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1429 06:33:55.894722  <4>[   83.187587] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1430 06:33:55.936113  <4>[   83.195313] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1431 06:33:55.936386  <4>[   83.202520] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1432 06:33:55.936558  <4>[   83.209730] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1433 06:33:55.936715  <4>[   83.217455] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1434 06:33:55.936866  <4>[   83.224665] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1435 06:33:55.937011  <4>[   83.231867] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1436 06:33:55.979867  <4>[   83.239337] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1437 06:33:55.980665  <4>[   83.247062] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1438 06:33:55.981026  <4>[   83.254262] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1439 06:33:55.981319  <4>[   83.261466] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1440 06:33:55.981598  <4>[   83.269202] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1441 06:33:55.981925  <4>[   83.276414] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1442 06:33:56.022689  <4>[   83.283618] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1443 06:33:56.022959  <4>[   83.291349] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1444 06:33:56.023133  <4>[   83.298551] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1445 06:33:56.023290  <4>[   83.305751] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1446 06:33:56.025839  <4>[   83.312954] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1447 06:33:56.069655  <4>[   83.334946] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1448 06:33:56.069928  <4>[   83.345404] amba 20010000.etf: deferred probe pending: (reason unknown)
 1449 06:33:56.070105  <4>[   83.352351] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1450 06:33:56.070265  <4>[   83.359371] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1451 06:33:56.070417  <4>[   83.366564] amba 20070000.etr: deferred probe pending: (reason unknown)
 1452 06:33:56.113212  <4>[   83.373495] amba 20100000.stm: deferred probe pending: (reason unknown)
 1453 06:33:56.113494  <4>[   83.380429] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1454 06:33:56.113671  <4>[   83.387968] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1455 06:33:56.113843  <4>[   83.395422] amba 22040000.etm: deferred probe pending: (reason unknown)
 1456 06:33:56.114086  <4>[   83.402356] amba 22020000.cti: deferred probe pending: (reason unknown)
 1457 06:33:56.114296  <4>[   83.409312] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1458 06:33:56.156684  <4>[   83.416520] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1459 06:33:56.156981  <4>[   83.423975] amba 22140000.etm: deferred probe pending: (reason unknown)
 1460 06:33:56.157223  <4>[   83.430903] amba 22120000.cti: deferred probe pending: (reason unknown)
 1461 06:33:56.157463  <4>[   83.437827] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1462 06:33:56.157665  <4>[   83.445272] amba 23040000.etm: deferred probe pending: (reason unknown)
 1463 06:33:56.158086  <4>[   83.452214] amba 23020000.cti: deferred probe pending: (reason unknown)
 1464 06:33:56.200268  <4>[   83.459139] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1465 06:33:56.200546  <4>[   83.466323] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1466 06:33:56.200845  <4>[   83.473773] amba 23140000.etm: deferred probe pending: (reason unknown)
 1467 06:33:56.201057  <4>[   83.480696] amba 23120000.cti: deferred probe pending: (reason unknown)
 1468 06:33:56.201501  <4>[   83.487624] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1469 06:33:56.201664  <4>[   83.495108] amba 23240000.etm: deferred probe pending: (reason unknown)
 1470 06:33:56.203428  <4>[   83.502036] amba 23220000.cti: deferred probe pending: (reason unknown)
 1471 06:33:56.243668  <4>[   83.508960] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1472 06:33:56.243961  <4>[   83.516422] amba 23340000.etm: deferred probe pending: (reason unknown)
 1473 06:33:56.244155  <4>[   83.523349] amba 23320000.cti: deferred probe pending: (reason unknown)
 1474 06:33:56.244576  <4>[   83.530275] amba 20020000.cti: deferred probe pending: (reason unknown)
 1475 06:33:56.244747  <4>[   83.537204] amba 20110000.cti: deferred probe pending: (reason unknown)
 1476 06:33:56.280511  <4>[   83.544131] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1477 06:33:56.280781  <4>[   83.554457] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1478 06:33:56.283648  <4>[   83.564794] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1479 06:34:25.418060  skiplist:
 1480 06:34:25.418329  ========================================
 1481 06:34:25.421131  ========================================
 1482 06:34:25.583572  lkdtm:PANIC.sh
 1483 06:34:25.583885  lkdtm:PANIC_STOP_IRQOFF.sh
 1484 06:34:25.584085  lkdtm:BUG.sh
 1485 06:34:25.584261  lkdtm:WARNING.sh
 1486 06:34:25.584423  lkdtm:WARNING_MESSAGE.sh
 1487 06:34:25.584579  lkdtm:EXCEPTION.sh
 1488 06:34:25.585001  lkdtm:LOOP.sh
 1489 06:34:25.585164  lkdtm:EXHAUST_STACK.sh
 1490 06:34:25.585363  lkdtm:CORRUPT_STACK.sh
 1491 06:34:25.585509  lkdtm:CORRUPT_STACK_STRONG.sh
 1492 06:34:25.585647  lkdtm:ARRAY_BOUNDS.sh
 1493 06:34:25.585783  lkdtm:CORRUPT_LIST_ADD.sh
 1494 06:34:25.585916  lkdtm:CORRUPT_LIST_DEL.sh
 1495 06:34:25.586048  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1496 06:34:25.586181  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1497 06:34:25.586299  lkdtm:REPORT_STACK_CANARY.sh
 1498 06:34:25.586405  lkdtm:UNSET_SMEP.sh
 1499 06:34:25.586511  lkdtm:DOUBLE_FAULT.sh
 1500 06:34:25.586868  lkdtm:CORRUPT_PAC.sh
 1501 06:34:25.626704  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1502 06:34:25.626965  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1503 06:34:25.627142  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1504 06:34:25.627306  lkdtm:WRITE_AFTER_FREE.sh
 1505 06:34:25.627460  lkdtm:READ_AFTER_FREE.sh
 1506 06:34:25.627609  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1507 06:34:25.627759  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1508 06:34:25.628220  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1509 06:34:25.628377  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1510 06:34:25.628516  lkdtm:SLAB_FREE_DOUBLE.sh
 1511 06:34:25.628650  lkdtm:SLAB_FREE_CROSS.sh
 1512 06:34:25.628781  lkdtm:SLAB_FREE_PAGE.sh
 1513 06:34:25.628913  lkdtm:SOFTLOCKUP.sh
 1514 06:34:25.629043  lkdtm:HARDLOCKUP.sh
 1515 06:34:25.629193  lkdtm:SMP_CALL_LOCKUP.sh
 1516 06:34:25.629283  lkdtm:SPINLOCKUP.sh
 1517 06:34:25.629372  lkdtm:HUNG_TASK.sh
 1518 06:34:25.629944  lkdtm:EXEC_DATA.sh
 1519 06:34:25.630093  lkdtm:EXEC_STACK.sh
 1520 06:34:25.630222  lkdtm:EXEC_KMALLOC.sh
 1521 06:34:25.670209  lkdtm:EXEC_VMALLOC.sh
 1522 06:34:25.670699  lkdtm:EXEC_RODATA.sh
 1523 06:34:25.671444  lkdtm:EXEC_USERSPACE.sh
 1524 06:34:25.671837  lkdtm:EXEC_NULL.sh
 1525 06:34:25.672158  lkdtm:ACCESS_USERSPACE.sh
 1526 06:34:25.672459  lkdtm:ACCESS_NULL.sh
 1527 06:34:25.672747  lkdtm:WRITE_RO.sh
 1528 06:34:25.673058  lkdtm:WRITE_RO_AFTER_INIT.sh
 1529 06:34:25.673462  lkdtm:WRITE_KERN.sh
 1530 06:34:25.673830  lkdtm:WRITE_OPD.sh
 1531 06:34:25.674187  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1532 06:34:25.674549  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1533 06:34:25.674906  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1534 06:34:25.675258  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1535 06:34:25.675608  lkdtm:REFCOUNT_DEC_ZERO.sh
 1536 06:34:25.676000  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1537 06:34:25.676451  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1538 06:34:25.713338  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1539 06:34:25.713798  lkdtm:REFCOUNT_INC_ZERO.sh
 1540 06:34:25.714228  lkdtm:REFCOUNT_ADD_ZERO.sh
 1541 06:34:25.714620  lkdtm:REFCOUNT_INC_SATURATED.sh
 1542 06:34:25.715001  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1543 06:34:25.715375  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1544 06:34:25.715741  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1545 06:34:25.716565  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1546 06:34:25.716917  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1547 06:34:25.717291  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1548 06:34:25.717657  lkdtm:REFCOUNT_TIMING.sh
 1549 06:34:25.718053  lkdtm:ATOMIC_TIMING.sh
 1550 06:34:25.718413  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1551 06:34:25.718769  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1552 06:34:25.719123  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1553 06:34:25.756528  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1554 06:34:25.756983  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1555 06:34:25.757412  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1556 06:34:25.758174  lkdtm:USERCOPY_STACK_BEYOND.sh
 1557 06:34:25.758529  lkdtm:USERCOPY_KERNEL.sh
 1558 06:34:25.758912  lkdtm:STACKLEAK_ERASING.sh
 1559 06:34:25.759281  lkdtm:CFI_FORWARD_PROTO.sh
 1560 06:34:25.759647  lkdtm:CFI_BACKWARD.sh
 1561 06:34:25.760051  lkdtm:FORTIFY_STRSCPY.sh
 1562 06:34:25.760410  lkdtm:FORTIFY_STR_OBJECT.sh
 1563 06:34:25.760769  lkdtm:FORTIFY_STR_MEMBER.sh
 1564 06:34:25.761126  lkdtm:FORTIFY_MEM_OBJECT.sh
 1565 06:34:25.761482  lkdtm:FORTIFY_MEM_MEMBER.sh
 1566 06:34:25.761833  lkdtm:PPC_SLB_MULTIHIT.sh
 1567 06:34:25.762184  lkdtm:stack-entropy.sh
 1568 06:34:25.762654  ============== Tests to run ===============
 1569 06:34:25.799666  lkdtm:PANIC.sh
 1570 06:34:25.800157  lkdtm:PANIC_STOP_IRQOFF.sh
 1571 06:34:25.800591  lkdtm:BUG.sh
 1572 06:34:25.800989  lkdtm:WARNING.sh
 1573 06:34:25.801374  lkdtm:WARNING_MESSAGE.sh
 1574 06:34:25.801751  lkdtm:EXCEPTION.sh
 1575 06:34:25.802118  lkdtm:LOOP.sh
 1576 06:34:25.802479  lkdtm:EXHAUST_STACK.sh
 1577 06:34:25.802915  lkdtm:CORRUPT_STACK.sh
 1578 06:34:25.803284  lkdtm:CORRUPT_STACK_STRONG.sh
 1579 06:34:25.803647  lkdtm:ARRAY_BOUNDS.sh
 1580 06:34:25.804035  lkdtm:CORRUPT_LIST_ADD.sh
 1581 06:34:25.804394  lkdtm:CORRUPT_LIST_DEL.sh
 1582 06:34:25.804747  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1583 06:34:25.805504  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1584 06:34:25.805839  lkdtm:REPORT_STACK_CANARY.sh
 1585 06:34:25.806201  lkdtm:UNSET_SMEP.sh
 1586 06:34:25.806562  lkdtm:DOUBLE_FAULT.sh
 1587 06:34:25.806918  lkdtm:CORRUPT_PAC.sh
 1588 06:34:25.807272  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1589 06:34:25.842812  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1590 06:34:25.843277  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1591 06:34:25.843706  lkdtm:WRITE_AFTER_FREE.sh
 1592 06:34:25.844145  lkdtm:READ_AFTER_FREE.sh
 1593 06:34:25.844529  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1594 06:34:25.844905  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1595 06:34:25.845276  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1596 06:34:25.845641  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1597 06:34:25.846074  lkdtm:SLAB_FREE_DOUBLE.sh
 1598 06:34:25.846440  lkdtm:SLAB_FREE_CROSS.sh
 1599 06:34:25.846798  lkdtm:SLAB_FREE_PAGE.sh
 1600 06:34:25.847158  lkdtm:SOFTLOCKUP.sh
 1601 06:34:25.847512  lkdtm:HARDLOCKUP.sh
 1602 06:34:25.847902  lkdtm:SMP_CALL_LOCKUP.sh
 1603 06:34:25.848262  lkdtm:SPINLOCKUP.sh
 1604 06:34:25.848619  lkdtm:HUNG_TASK.sh
 1605 06:34:25.848970  lkdtm:EXEC_DATA.sh
 1606 06:34:25.849680  lkdtm:EXEC_STACK.sh
 1607 06:34:25.850005  lkdtm:EXEC_KMALLOC.sh
 1608 06:34:25.886016  lkdtm:EXEC_VMALLOC.sh
 1609 06:34:25.886491  lkdtm:EXEC_RODATA.sh
 1610 06:34:25.886929  lkdtm:EXEC_USERSPACE.sh
 1611 06:34:25.887334  lkdtm:EXEC_NULL.sh
 1612 06:34:25.887717  lkdtm:ACCESS_USERSPACE.sh
 1613 06:34:25.888123  lkdtm:ACCESS_NULL.sh
 1614 06:34:25.888496  lkdtm:WRITE_RO.sh
 1615 06:34:25.888859  lkdtm:WRITE_RO_AFTER_INIT.sh
 1616 06:34:25.889245  lkdtm:WRITE_KERN.sh
 1617 06:34:25.889610  lkdtm:WRITE_OPD.sh
 1618 06:34:25.889969  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1619 06:34:25.890326  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1620 06:34:25.890694  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1621 06:34:25.891048  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1622 06:34:25.891403  lkdtm:REFCOUNT_DEC_ZERO.sh
 1623 06:34:25.891754  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1624 06:34:25.892533  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1625 06:34:25.929189  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1626 06:34:25.929649  lkdtm:REFCOUNT_INC_ZERO.sh
 1627 06:34:25.930076  lkdtm:REFCOUNT_ADD_ZERO.sh
 1628 06:34:25.930470  lkdtm:REFCOUNT_INC_SATURATED.sh
 1629 06:34:25.930853  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1630 06:34:25.931603  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1631 06:34:25.931994  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1632 06:34:25.932387  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1633 06:34:25.932757  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1634 06:34:25.933121  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1635 06:34:25.933478  lkdtm:REFCOUNT_TIMING.sh
 1636 06:34:25.933831  lkdtm:ATOMIC_TIMING.sh
 1637 06:34:25.934181  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1638 06:34:25.934536  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1639 06:34:25.934985  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1640 06:34:25.981990  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1641 06:34:25.982542  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1642 06:34:25.983012  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1643 06:34:25.983419  lkdtm:USERCOPY_STACK_BEYOND.sh
 1644 06:34:25.983841  lkdtm:USERCOPY_KERNEL.sh
 1645 06:34:25.984228  lkdtm:STACKLEAK_ERASING.sh
 1646 06:34:25.984610  lkdtm:CFI_FORWARD_PROTO.sh
 1647 06:34:25.984982  lkdtm:CFI_BACKWARD.sh
 1648 06:34:25.985765  lkdtm:FORTIFY_STRSCPY.sh
 1649 06:34:25.986117  lkdtm:FORTIFY_STR_OBJECT.sh
 1650 06:34:25.986485  lkdtm:FORTIFY_STR_MEMBER.sh
 1651 06:34:25.986850  lkdtm:FORTIFY_MEM_OBJECT.sh
 1652 06:34:25.987210  lkdtm:FORTIFY_MEM_MEMBER.sh
 1653 06:34:25.987567  lkdtm:PPC_SLB_MULTIHIT.sh
 1654 06:34:25.987975  lkdtm:stack-entropy.sh
 1655 06:34:25.988334  ===========End Tests to run ===============
 1656 06:34:25.988694  shardfile-lkdtm pass
 1657 06:34:28.719243  <12>[  116.016971] kselftest: Running tests in lkdtm
 1658 06:34:28.751127  TAP version 13
 1659 06:34:28.799181  1..86
 1660 06:34:28.879113  # timeout set to 45
 1661 06:34:28.879668  # selftests: lkdtm: PANIC.sh
 1662 06:34:29.678709  # Skipping PANIC: crashes entire system
 1663 06:34:29.694527  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1664 06:34:29.758452  # timeout set to 45
 1665 06:34:29.774475  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1666 06:34:30.046327  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1667 06:34:30.078243  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1668 06:34:30.142231  # timeout set to 45
 1669 06:34:30.142692  # selftests: lkdtm: BUG.sh
 1670 06:34:30.678318  <6>[  117.941301] lkdtm: Performing direct entry BUG
 1671 06:34:30.678854  <4>[  117.946205] ------------[ cut here ]------------
 1672 06:34:30.679437  <2>[  117.951104] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1673 06:34:30.680504  <0>[  117.956696] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1674 06:34:30.681055  <4>[  117.963766] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1675 06:34:30.721764  <4>[  117.981393] CPU: 3 UID: 0 PID: 770 Comm: cat Tainted: G            E      6.12.0-rc1-next-20241003 #1
 1676 06:34:30.722268  <4>[  117.990906] Tainted: [E]=UNSIGNED_MODULE
 1677 06:34:30.722957  <4>[  117.995098] Hardware name: ARM Juno development board (r0) (DT)
 1678 06:34:30.723290  <4>[  118.001293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1679 06:34:30.723590  <4>[  118.008538] pc : lkdtm_BUG+0x8/0x18
 1680 06:34:30.723944  <4>[  118.012311] lr : lkdtm_do_action+0x24/0x48
 1681 06:34:30.724234  <4>[  118.016688] sp : ffff8000850839b0
 1682 06:34:30.725349  <4>[  118.020270] x29: ffff8000850839b0 x28: ffff0008017e4b40 x27: 0000000000000000
 1683 06:34:30.765161  <4>[  118.027703] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8877f000
 1684 06:34:30.765616  <4>[  118.035135] x23: ffff000807cdf568 x22: ffff800085083b00 x21: ffff800083c517a0
 1685 06:34:30.765944  <4>[  118.042567] x20: ffff000802bd3000 x19: 0000000000000004 x18: 0000000000000000
 1686 06:34:30.766606  <4>[  118.049999] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8877f000
 1687 06:34:30.766927  <4>[  118.057430] x14: 0000000000000000 x13: 205d313033313439 x12: ffff80008380c120
 1688 06:34:30.768456  <4>[  118.064861] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c
 1689 06:34:30.808583  <4>[  118.072292] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 1690 06:34:30.809035  <4>[  118.079722] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 1691 06:34:30.809364  <4>[  118.087153] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : ffff800080c80408
 1692 06:34:30.810022  <4>[  118.094584] Call trace:
 1693 06:34:30.810340  <4>[  118.097296]  lkdtm_BUG+0x8/0x18
 1694 06:34:30.810633  <4>[  118.100717]  direct_entry+0xa8/0x108
 1695 06:34:30.810919  <4>[  118.104571]  full_proxy_write+0x68/0xc8
 1696 06:34:30.811831  <4>[  118.108684]  vfs_write+0xd8/0x380
 1697 06:34:30.812246  <4>[  118.112279]  ksys_write+0x78/0x118
 1698 06:34:30.851878  <4>[  118.115959]  __arm64_sys_write+0x24/0x38
 1699 06:34:30.852693  <4>[  118.120162]  invoke_syscall+0x70/0x100
 1700 06:34:30.853059  <4>[  118.124194]  el0_svc_common.constprop.0+0x48/0xf0
 1701 06:34:30.853376  <4>[  118.129181]  do_el0_svc+0x24/0x38
 1702 06:34:30.853681  <4>[  118.132775]  el0_svc+0x3c/0x110
 1703 06:34:30.853970  <4>[  118.136193]  el0t_64_sync_handler+0x100/0x130
 1704 06:34:30.854250  <4>[  118.140828]  el0t_64_sync+0x190/0x198
 1705 06:34:30.854526  <0>[  118.144773] Code: 81808908 ffff8000 aa1e03e9 d503201f (d4210000) 
 1706 06:34:30.855181  <4>[  118.151143] ---[ end trace 0000000000000000 ]---
 1707 06:34:30.895908  <6>[  118.156034] note: cat[770] exited with irqs disabled
 1708 06:34:30.896679  <6>[  118.161543] note: cat[770] exited with preempt_count 1
 1709 06:34:30.897376  <4>[  118.167276] ------------[ cut here ]------------
 1710 06:34:30.898261  <4>[  118.172173] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1711 06:34:30.899259  # Segmentation fault<4>[  118.182047] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1712 06:34:30.939514  <4>[  118.201371] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.12.0-rc1-next-20241003 #1
 1713 06:34:30.940077  
 1714 06:34:30.940490  <4>[  118.211241] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1715 06:34:30.940847  <4>[  118.216381] Hardware name: ARM Juno development board (r0) (DT)
 1716 06:34:30.941226  <4>[  118.222580] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1717 06:34:30.941558  <4>[  118.229835] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1718 06:34:30.941860  <4>[  118.235278] lr : ct_idle_enter+0x10/0x20
 1719 06:34:30.942672  <4>[  118.239484] sp : ffff800084173d50
 1720 06:34:30.982591  <4>[  118.243067] x29: ffff800084173d50 x28: 0000000000000000 x27: 0000000000000000
 1721 06:34:30.983111  <4>[  118.250508] x26: 0000000000000000 x25: 0000001b8350f3f4 x24: 0000000000000000
 1722 06:34:30.983486  <4>[  118.257947] x23: 0000000000000000 x22: ffff00080ad63880 x21: ffff00080ad63880
 1723 06:34:30.983852  <4>[  118.265379] x20: ffff00080ad63898 x19: ffff00097ee866c0 x18: 0000000000000000
 1724 06:34:30.984261  <4>[  118.272811] x17: 3034303863303830 x16: 3030386666666620 x15: 3a20307820303462
 1725 06:34:30.985872  <4>[  118.280244] x14: 0000000000000000 x13: 0000000000000010 x12: 0101010101010101
 1726 06:34:31.025877  # [ <4>[  118.287677] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817a9aa4
 1727 06:34:31.026313  <4>[  118.295430] x8 : ffff800084173cc8 x7 : 0000000000000000 x6 : 0000000000000001
 1728 06:34:31.026622   117.941301] lkdtm: Performing di<4>[  118.302862] x5 : 4000000000000002 x4 : ffff8008fc54b000 x3 : ffff800084173d50
 1729 06:34:31.026903  rect entry BUG
 1730 06:34:31.027166  <4>[  118.313170] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 1731 06:34:31.027425  <4>[  118.321964] Call trace:
 1732 06:34:31.029107  # [  117.946205] ------------[ cu<4>[  118.324679]  ct_kernel_exit.constprop.0+0xfc/0x118
 1733 06:34:31.069120  t here ]------------<4>[  118.332602]  ct_idle_enter+0x10/0x20
 1734 06:34:31.069582  
 1735 06:34:31.069920  <4>[  118.338175]  cpuidle_enter_state+0x210/0x6b8
 1736 06:34:31.070233  # [  117.951104] kernel BUG at dr<4>[  118.342879]  cpuidle_enter+0x40/0x60
 1737 06:34:31.070534  ivers/misc/lkdtm/bugs.c:105!
 1738 06:34:31.070820  # [<4>[  118.349600]  do_idle+0x214/0x2b0
 1739 06:34:31.071104    117.956696] Internal error: Oop<4>[  118.355956]  cpu_startup_entry+0x3c/0x50
 1740 06:34:31.071386  s - BUG: 00000000f2000800 [#1] PR<4>[  118.363009]  secondary_start_kernel+0x140/0x168
 1741 06:34:31.071668  EEMPT SMP
 1742 06:34:31.112250  # [  117.963766] Modul<4>[  118.370670]  __secondary_switched+0xb8/0xc0
 1743 06:34:31.112863  es linked in: cfg80211 rfkill fu<4>[  118.377985] ---[ end trace 0000000000000000 ]---
 1744 06:34:31.113312  se dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1745 06:34:31.114148  # [  117.981393] CPU: 3 UID: 0 PID: 770 Comm: cat Tainted: G            E      6.12.0-rc1-next-20241003 #1
 1746 06:34:31.114541  # [  117.990906] Tainted: [E]=UNSIGNED_MODULE
 1747 06:34:31.115423  # [  117.995098] Hardware name: ARM Juno development board (r0) (DT)
 1748 06:34:31.155308  # [  118.001293] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1749 06:34:31.155947  # [  118.008538] pc : lkdtm_BUG+0x8/0x18
 1750 06:34:31.156823  # [  118.012311] lr : lkdtm_do_action+0x24/0x48
 1751 06:34:31.157206  # [  118.016688] sp : ffff8000850839b0
 1752 06:34:31.157666  # [  118.020270] x29: ffff8000850839b0 x28: ffff0008017e4b40 x27: 0000000000000000
 1753 06:34:31.158043  # [  118.027703] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8877f000
 1754 06:34:31.158398  # [  118.035135] x23: ffff000807cdf568 x22: ffff800085083b00 x21: ffff800083c517a0
 1755 06:34:31.198555  # [  118.042567] x20: ffff000802bd3000 x19: 0000000000000004 x18: 0000000000000000
 1756 06:34:31.199066  # [  118.049999] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8877f000
 1757 06:34:31.199435  # [  118.057430] x14: 0000000000000000 x13: 205d313033313439 x12: ffff80008380c120
 1758 06:34:31.200225  # [  118.064861] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c
 1759 06:34:31.200610  # [  118.072292] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 1760 06:34:31.201880  # [  118.079722] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 1761 06:34:31.241690  # [  118.087153] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : ffff800080c80408
 1762 06:34:31.242185  # [  118.094584] Call trace:
 1763 06:34:31.242540  # [  118.097296]  lkdtm_BUG+0x8/0x18
 1764 06:34:31.242863  # [  118.100717]  direct_entry+0xa8/0x108
 1765 06:34:31.243171  # [  118.104571]  full_proxy_write+0x68/0xc8
 1766 06:34:31.243466  # [  118.108684]  vfs_write+0xd8/0x380
 1767 06:34:31.243754  # [  118.112279]  ksys_write+0x78/0x118
 1768 06:34:31.244097  # [  118.115959]  __arm64_sys_write+0x24/0x38
 1769 06:34:31.244386  # [  118.120162]  invoke_syscall+0x70/0x100
 1770 06:34:31.244709  # [  118.124194]  el0_svc_common.constprop.0+0x48/0xf0
 1771 06:34:31.245465  # [  118.129181]  do_el0_svc+0x24/0x38
 1772 06:34:31.285011  # [  118.132775]  el0_svc+0x3c/0x110
 1773 06:34:31.285497  # [  118.136193]  el0t_64_sync_handler+0x100/0x130
 1774 06:34:31.286009  # [  118.140828]  el0t_64_sync+0x190/0x198
 1775 06:34:31.286344  # [  118.144773] Code: 81808908 ffff8000 aa1e03e9 d503201f (d4210000) 
 1776 06:34:31.286702  # [  118.151143] ---[ end trace 0000000000000000 ]---
 1777 06:34:31.287018  # [  118.156034] note: cat[770] exited with irqs disabled
 1778 06:34:31.287309  # [  118.161543] note: cat[770] exited with preempt_count 1
 1779 06:34:31.287594  # [  118.167276] ------------[ cut here ]------------
 1780 06:34:31.328097  # [  118.172173] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1781 06:34:31.328568  # [  118.182047] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1782 06:34:31.328925  # [  118.201371] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.12.0-rc1-next-20241003 #1
 1783 06:34:31.329244  # [  118.211241] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1784 06:34:31.329642  # BUG: saw 'kernel BUG at': ok
 1785 06:34:31.331358  ok 3 selftests: lkdtm: BUG.sh
 1786 06:34:31.331824  # timeout set to 45
 1787 06:34:31.346593  # selftests: lkdtm: WARNING.sh
 1788 06:34:31.594863  <6>[  118.858765] lkdtm: Performing direct entry WARNING
 1789 06:34:31.595362  <4>[  118.864003] ------------[ cut here ]------------
 1790 06:34:31.595702  <4>[  118.868905] WARNING: CPU: 5 PID: 817 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1791 06:34:31.596069  <4>[  118.877736] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1792 06:34:31.638240  <4>[  118.895361] CPU: 5 UID: 0 PID: 817 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 1793 06:34:31.638708  <4>[  118.904875] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1794 06:34:31.639045  <4>[  118.910720] Hardware name: ARM Juno development board (r0) (DT)
 1795 06:34:31.639360  <4>[  118.916915] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1796 06:34:31.639659  <4>[  118.924161] pc : lkdtm_WARNING+0x24/0x38
 1797 06:34:31.640038  <4>[  118.928365] lr : lkdtm_do_action+0x24/0x48
 1798 06:34:31.640342  <4>[  118.932741] sp : ffff800085143a10
 1799 06:34:31.641424  <4>[  118.936324] x29: ffff800085143a10 x28: ffff00080c4b1300 x27: 0000000000000000
 1800 06:34:31.681591  <4>[  118.943757] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaef3f000
 1801 06:34:31.682040  <4>[  118.951188] x23: ffff000807cdf568 x22: ffff800085143b60 x21: ffff800083c517b0
 1802 06:34:31.682378  <4>[  118.958620] x20: ffff0008072a3000 x19: 0000000000000008 x18: 0000000000000000
 1803 06:34:31.682692  <4>[  118.966051] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaef3f000
 1804 06:34:31.682992  <4>[  118.973482] x14: 0000000000000000 x13: 205d353637383538 x12: ffff80008380c120
 1805 06:34:31.684888  <4>[  118.980913] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c
 1806 06:34:31.724970  <4>[  118.988344] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 1807 06:34:31.725430  <4>[  118.995775] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 1808 06:34:31.725764  <4>[  119.003205] x2 : 0000000000000000 x1 : ffff800083fc6610 x0 : 0000000000000001
 1809 06:34:31.726074  <4>[  119.010636] Call trace:
 1810 06:34:31.726373  <4>[  119.013348]  lkdtm_WARNING+0x24/0x38
 1811 06:34:31.726659  <4>[  119.017204]  direct_entry+0xa8/0x108
 1812 06:34:31.726944  <4>[  119.021057]  full_proxy_write+0x68/0xc8
 1813 06:34:31.728156  <4>[  119.025170]  vfs_write+0xd8/0x380
 1814 06:34:31.728590  <4>[  119.028765]  ksys_write+0x78/0x118
 1815 06:34:31.773247  <4>[  119.032445]  __arm64_sys_write+0x24/0x38
 1816 06:34:31.773846  <4>[  119.036648]  invoke_syscall+0x70/0x100
 1817 06:34:31.774268  <4>[  119.040679]  el0_svc_common.constprop.0+0x48/0xf0
 1818 06:34:31.774727  <4>[  119.045666]  do_el0_svc+0x24/0x38
 1819 06:34:31.775053  <4>[  119.049259]  el0_svc+0x3c/0x110
 1820 06:34:31.775360  <4>[  119.052677]  el0t_64_sync_handler+0x100/0x130
 1821 06:34:31.776339  <4>[  119.057312]  el0t_64_sync+0x190/0x198
 1822 06:34:31.776698  <4>[  119.061251] ---[ end trace 0000000000000000 ]---
 1823 06:34:31.889164  # [  118.858765] lkdtm: Performing direct entry WARNING
 1824 06:34:31.889637  # [  118.864003] ------------[ cut here ]------------
 1825 06:34:31.889970  # [  118.868905] WARNING: CPU: 5 PID: 817 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1826 06:34:31.890276  # [  118.877736] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1827 06:34:31.932345  # [  118.895361] CPU: 5 UID: 0 PID: 817 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 1828 06:34:31.932833  # [  118.904875] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1829 06:34:31.933260  # [  118.910720] Hardware name: ARM Juno development board (r0) (DT)
 1830 06:34:31.933642  # [  118.916915] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1831 06:34:31.934340  # [  118.924161] pc : lkdtm_WARNING+0x24/0x38
 1832 06:34:31.934679  # [  118.928365] lr : lkdtm_do_action+0x24/0x48
 1833 06:34:31.934982  # [  118.932741] sp : ffff800085143a10
 1834 06:34:31.935692  # [  118.936324] x29: ffff800085143a10 x28: ffff00080c4b1300 x27: 0000000000000000
 1835 06:34:31.975485  # [  118.943757] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaef3f000
 1836 06:34:31.976014  # [  118.951188] x23: ffff000807cdf568 x22: ffff800085143b60 x21: ffff800083c517b0
 1837 06:34:31.976378  # [  118.958620] x20: ffff0008072a3000 x19: 0000000000000008 x18: 0000000000000000
 1838 06:34:31.976808  # [  118.966051] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaef3f000
 1839 06:34:31.977134  # [  118.973482] x14: 0000000000000000 x13: 205d353637383538 x12: ffff80008380c120
 1840 06:34:31.978766  # [  118.980913] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c
 1841 06:34:32.018643  # [  118.988344] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 1842 06:34:32.019163  # [  118.995775] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 1843 06:34:32.019636  # [  119.003205] x2 : 0000000000000000 x1 : ffff800083fc6610 x0 : 0000000000000001
 1844 06:34:32.020037  # [  119.010636] Call trace:
 1845 06:34:32.020364  # [  119.013348]  lkdtm_WARNING+0x24/0x38
 1846 06:34:32.020737  # [  119.017204]  direct_entry+0xa8/0x108
 1847 06:34:32.021048  # [  119.021057]  full_proxy_write+0x68/0xc8
 1848 06:34:32.021340  # [  119.025170]  vfs_write+0xd8/0x380
 1849 06:34:32.022135  # [  119.028765]  ksys_write+0x78/0x118
 1850 06:34:32.072081  # [  119.032445]  __arm64_sys_write+0x24/0x38
 1851 06:34:32.072581  # [  119.036648]  invoke_syscall+0x70/0x100
 1852 06:34:32.073036  # [  119.040679]  el0_svc_common.constprop.0+0x48/0xf0
 1853 06:34:32.073476  # [  119.045666]  do_el0_svc+0x24/0x38
 1854 06:34:32.073889  # [  119.049259]  el0_svc+0x3c/0x110
 1855 06:34:32.074291  # [  119.052677]  el0t_64_sync_handler+0x100/0x130
 1856 06:34:32.074602  # [  119.057312]  el0t_64_sync+0x190/0x198
 1857 06:34:32.074900  # [  119.061251] ---[ end trace 0000000000000000 ]---
 1858 06:34:32.075308  # WARNING: saw 'WARNING:': ok
 1859 06:34:32.075672  ok 4 selftests: lkdtm: WARNING.sh
 1860 06:34:32.076028  # timeout set to 45
 1861 06:34:32.076715  # selftests: lkdtm: WARNING_MESSAGE.sh
 1862 06:34:32.483375  <6>[  119.742254] lkdtm: Performing direct entry WARNING_MESSAGE
 1863 06:34:32.483945  <4>[  119.748106] ------------[ cut here ]------------
 1864 06:34:32.484322  <4>[  119.753048] Warning message trigger count: 2
 1865 06:34:32.484652  <4>[  119.757734] WARNING: CPU: 0 PID: 861 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1866 06:34:32.485343  <4>[  119.767265] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1867 06:34:32.526642  <4>[  119.784890] CPU: 0 UID: 0 PID: 861 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 1868 06:34:32.527151  <4>[  119.794405] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1869 06:34:32.527513  <4>[  119.800250] Hardware name: ARM Juno development board (r0) (DT)
 1870 06:34:32.528275  <4>[  119.806445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1871 06:34:32.528637  <4>[  119.813690] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1872 06:34:32.528948  <4>[  119.818590] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1873 06:34:32.529245  <4>[  119.823489] sp : ffff800085203980
 1874 06:34:32.570071  <4>[  119.827072] x29: ffff800085203980 x28: ffff0008017e25c0 x27: 0000000000000000
 1875 06:34:32.570529  <4>[  119.834505] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81b2f000
 1876 06:34:32.570880  <4>[  119.841937] x23: ffff000807cdf568 x22: ffff800085203ae0 x21: ffff800083c517c0
 1877 06:34:32.571202  <4>[  119.849369] x20: ffff00080cef3000 x19: 0000000000000010 x18: 0000000000000000
 1878 06:34:32.571502  <4>[  119.856800] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81b2f000
 1879 06:34:32.571834  <4>[  119.864231] x14: 0000000000000000 x13: 205d383430333537 x12: ffff80008380c120
 1880 06:34:32.613541  <4>[  119.871663] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 1881 06:34:32.614003  <4>[  119.879093] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 1882 06:34:32.614355  <4>[  119.886525] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1883 06:34:32.614677  <4>[  119.893955] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008017e25c0
 1884 06:34:32.614982  <4>[  119.901385] Call trace:
 1885 06:34:32.615274  <4>[  119.904097]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1886 06:34:32.615561  <4>[  119.908649]  lkdtm_do_action+0x24/0x48
 1887 06:34:32.615887  <4>[  119.912678]  direct_entry+0xa8/0x108
 1888 06:34:32.616697  <4>[  119.916531]  full_proxy_write+0x68/0xc8
 1889 06:34:32.666555  <4>[  119.920645]  vfs_write+0xd8/0x380
 1890 06:34:32.667068  <4>[  119.924240]  ksys_write+0x78/0x118
 1891 06:34:32.667475  <4>[  119.927920]  __arm64_sys_write+0x24/0x38
 1892 06:34:32.667882  <4>[  119.932123]  invoke_syscall+0x70/0x100
 1893 06:34:32.668194  <4>[  119.936154]  el0_svc_common.constprop.0+0x48/0xf0
 1894 06:34:32.668942  <4>[  119.941141]  do_el0_svc+0x24/0x38
 1895 06:34:32.669254  <4>[  119.944735]  el0_svc+0x3c/0x110
 1896 06:34:32.669663  <4>[  119.948152]  el0t_64_sync_handler+0x100/0x130
 1897 06:34:32.669939  <4>[  119.952787]  el0t_64_sync+0x190/0x198
 1898 06:34:32.670332  <4>[  119.956726] ---[ end trace 0000000000000000 ]---
 1899 06:34:32.782238  # [  119.742254] lkdtm: Performing direct entry WARNING_MESSAGE
 1900 06:34:32.782705  # [  119.748106] ------------[ cut here ]------------
 1901 06:34:32.783033  # [  119.753048] Warning message trigger count: 2
 1902 06:34:32.783329  # [  119.757734] WARNING: CPU: 0 PID: 861 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1903 06:34:32.785487  # [  119.767265] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1904 06:34:32.825405  # [  119.784890] CPU: 0 UID: 0 PID: 861 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 1905 06:34:32.825885  # [  119.794405] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1906 06:34:32.826220  # [  119.800250] Hardware name: ARM Juno development board (r0) (DT)
 1907 06:34:32.826514  # [  119.806445] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1908 06:34:32.826792  # [  119.813690] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1909 06:34:32.827059  # [  119.818590] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1910 06:34:32.828600  # [  119.823489] sp : ffff800085203980
 1911 06:34:32.868365  # [  119.827072] x29: ffff800085203980 x28: ffff0008017e25c0 x27: 0000000000000000
 1912 06:34:32.868861  # [  119.834505] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81b2f000
 1913 06:34:32.869272  # [  119.841937] x23: ffff000807cdf568 x22: ffff800085203ae0 x21: ffff800083c517c0
 1914 06:34:32.870002  # [  119.849369] x20: ffff00080cef3000 x19: 0000000000000010 x18: 0000000000000000
 1915 06:34:32.870332  # [  119.856800] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81b2f000
 1916 06:34:32.871536  # [  119.864231] x14: 0000000000000000 x13: 205d383430333537 x12: ffff80008380c120
 1917 06:34:32.911691  # [  119.871663] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 1918 06:34:32.912232  # [  119.879093] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 1919 06:34:32.912630  # [  119.886525] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1920 06:34:32.912966  # [  119.893955] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008017e25c0
 1921 06:34:32.913296  # [  119.901385] Call trace:
 1922 06:34:32.913598  # [  119.904097]  lkdtm_WARNING_MESSAGE+0x34/0x50
 1923 06:34:32.913866  # [  119.908649]  lkdtm_do_action+0x24/0x48
 1924 06:34:32.914824  # [  119.912678]  direct_entry+0xa8/0x108
 1925 06:34:32.954595  # [  119.916531]  full_proxy_write+0x68/0xc8
 1926 06:34:32.954893  # [  119.920645]  vfs_write+0xd8/0x380
 1927 06:34:32.955108  # [  119.924240]  ksys_write+0x78/0x118
 1928 06:34:32.955300  # [  119.927920]  __arm64_sys_write+0x24/0x38
 1929 06:34:32.955465  # [  119.932123]  invoke_syscall+0x70/0x100
 1930 06:34:32.955621  # [  119.936154]  el0_svc_common.constprop.0+0x48/0xf0
 1931 06:34:32.955771  # [  119.941141]  do_el0_svc+0x24/0x38
 1932 06:34:32.955957  # [  119.944735]  el0_svc+0x3c/0x110
 1933 06:34:32.956080  # [  119.948152]  el0t_64_sync_handler+0x100/0x130
 1934 06:34:32.956235  # [  119.952787]  el0t_64_sync+0x190/0x198
 1935 06:34:32.957703  # [  119.956726] ---[ end trace 0000000000000000 ]---
 1936 06:34:32.981126  # WARNING_MESSAGE: saw 'message trigger': ok
 1937 06:34:32.981377  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1938 06:34:32.981563  # timeout set to 45
 1939 06:34:32.984262  # selftests: lkdtm: EXCEPTION.sh
 1940 06:34:33.307519  <6>[  120.570778] lkdtm: Performing direct entry EXCEPTION
 1941 06:34:33.308130  <1>[  120.576136] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1942 06:34:33.308588  <1>[  120.585448] Mem abort info:
 1943 06:34:33.308964  <1>[  120.589045]   ESR = 0x0000000096000044
 1944 06:34:33.309653  <1>[  120.593109]   EC = 0x25: DABT (current EL), IL = 32 bits
 1945 06:34:33.310002  <1>[  120.598716]   SET = 0, FnV = 0
 1946 06:34:33.310330  <1>[  120.602055]   EA = 0, S1PTW = 0
 1947 06:34:33.310628  <1>[  120.605479]   FSC = 0x04: level 0 translation fault
 1948 06:34:33.311075  <1>[  120.610645] Data abort info:
 1949 06:34:33.350989  <1>[  120.613806]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1950 06:34:33.351511  <1>[  120.619581]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1951 06:34:33.352087  <1>[  120.624920]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1952 06:34:33.352542  <1>[  120.630524] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884d60000
 1953 06:34:33.353339  <1>[  120.637258] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1954 06:34:33.353700  <0>[  120.644358] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1955 06:34:33.394189  <4>[  120.650902] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 1956 06:34:33.394758  <4>[  120.668503] CPU: 2 UID: 0 PID: 900 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 1957 06:34:33.395594  <4>[  120.678012] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1958 06:34:33.396053  <4>[  120.683858] Hardware name: ARM Juno development board (r0) (DT)
 1959 06:34:33.396427  <4>[  120.690053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1960 06:34:33.397381  <4>[  120.697298] pc : lkdtm_EXCEPTION+0xc/0x20
 1961 06:34:33.437488  <4>[  120.701591] lr : lkdtm_do_action+0x24/0x48
 1962 06:34:33.437958  <4>[  120.705969] sp : ffff8000852b3be0
 1963 06:34:33.438658  <4>[  120.709556] x29: ffff8000852b3be0 x28: ffff00080cc03880 x27: 0000000000000000
 1964 06:34:33.438995  <4>[  120.716986] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92dbf000
 1965 06:34:33.439291  <4>[  120.724415] x23: ffff000807cdf568 x22: ffff8000852b3d30 x21: ffff800083c517d0
 1966 06:34:33.439577  <4>[  120.731843] x20: ffff000807b37000 x19: 000000000000000a x18: 0000000000000000
 1967 06:34:33.480920  <4>[  120.739272] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92dbf000
 1968 06:34:33.481387  <4>[  120.746695] x14: 0000000000000000 x13: 205d383737303735 x12: ffff80008380c120
 1969 06:34:33.481721  <4>[  120.754120] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c
 1970 06:34:33.482017  <4>[  120.761544] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 1971 06:34:33.482296  <4>[  120.768968] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 1972 06:34:33.482563  <4>[  120.776391] x2 : 0000000000000000 x1 : ffff00080cc03880 x0 : 0000000000000000
 1973 06:34:33.484118  <4>[  120.783815] Call trace:
 1974 06:34:33.524294  <4>[  120.786525]  lkdtm_EXCEPTION+0xc/0x20
 1975 06:34:33.524715  <4>[  120.790462]  direct_entry+0xa8/0x108
 1976 06:34:33.525031  <4>[  120.794311]  full_proxy_write+0x68/0xc8
 1977 06:34:33.525318  <4>[  120.798420]  vfs_write+0xd8/0x380
 1978 06:34:33.525593  <4>[  120.802009]  ksys_write+0x78/0x118
 1979 06:34:33.525858  <4>[  120.805684]  __arm64_sys_write+0x24/0x38
 1980 06:34:33.526118  <4>[  120.809882]  invoke_syscall+0x70/0x100
 1981 06:34:33.526372  <4>[  120.813908]  el0_svc_common.constprop.0+0x48/0xf0
 1982 06:34:33.526624  <4>[  120.818890]  do_el0_svc+0x24/0x38
 1983 06:34:33.526871  <4>[  120.822478]  el0_svc+0x3c/0x110
 1984 06:34:33.527477  <4>[  120.825891]  el0t_64_sync_handler+0x100/0x130
 1985 06:34:33.551162  <4>[  120.830521]  el0t_64_sync+0x190/0x198
 1986 06:34:33.552082  <0>[  120.834458] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 1987 06:34:33.554325  <4>[  120.840824] ---[ end trace 0000000000000000 ]---
 1988 06:34:33.555009  # Segmentation fault
 1989 06:34:33.679093  # [  120.570778] lkdtm: Performing direct entry EXCEPTION
 1990 06:34:33.679623  # [  120.576136] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1991 06:34:33.680056  # [  120.585448] Mem abort info:
 1992 06:34:33.680393  # [  120.589045]   ESR = 0x0000000096000044
 1993 06:34:33.680704  # [  120.593109]   EC = 0x25: DABT (current EL), IL = 32 bits
 1994 06:34:33.681012  # [  120.598716]   SET = 0, FnV = 0
 1995 06:34:33.681307  # [  120.602055]   EA = 0, S1PTW = 0
 1996 06:34:33.681600  # [  120.605479]   FSC = 0x04: level 0 translation fault
 1997 06:34:33.682298  # [  120.610645] Data abort info:
 1998 06:34:33.722165  # [  120.613806]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1999 06:34:33.722650  # [  120.619581]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2000 06:34:33.723005  # [  120.624920]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2001 06:34:33.723416  # [  120.630524] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884d60000
 2002 06:34:33.723758  # [  120.637258] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2003 06:34:33.724129  # [  120.644358] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2004 06:34:33.765378  # [  120.650902] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2005 06:34:33.765868  # [  120.668503] CPU: 2 UID: 0 PID: 900 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2006 06:34:33.766305  # [  120.678012] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2007 06:34:33.766693  # [  120.683858] Hardware name: ARM Juno development board (r0) (DT)
 2008 06:34:33.767010  # [  120.690053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2009 06:34:33.768643  # [  120.697298] pc : lkdtm_EXCEPTION+0xc/0x20
 2010 06:34:33.808545  # [  120.701591] lr : lkdtm_do_action+0x24/0x48
 2011 06:34:33.809124  # [  120.705969] sp : ffff8000852b3be0
 2012 06:34:33.809492  # [  120.709556] x29: ffff8000852b3be0 x28: ffff00080cc03880 x27: 0000000000000000
 2013 06:34:33.809820  # [  120.716986] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92dbf000
 2014 06:34:33.810132  # [  120.724415] x23: ffff000807cdf568 x22: ffff8000852b3d30 x21: ffff800083c517d0
 2015 06:34:33.810636  # [  120.731843] x20: ffff000807b37000 x19: 000000000000000a x18: 0000000000000000
 2016 06:34:33.811755  # [  120.739272] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92dbf000
 2017 06:34:33.851695  # [  120.746695] x14: 0000000000000000 x13: 205d383737303735 x12: ffff80008380c120
 2018 06:34:33.852219  # [  120.754120] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c7f63c
 2019 06:34:33.852700  # [  120.761544] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 2020 06:34:33.853041  # [  120.768968] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2021 06:34:33.853353  # [  120.776391] x2 : 0000000000000000 x1 : ffff00080cc03880 x0 : 0000000000000000
 2022 06:34:33.853656  # [  120.783815] Call trace:
 2023 06:34:33.854989  # [  120.786525]  lkdtm_EXCEPTION+0xc/0x20
 2024 06:34:33.894890  # [  120.790462]  direct_entry+0xa8/0x108
 2025 06:34:33.895375  # [  120.794311]  full_proxy_write+0x68/0xc8
 2026 06:34:33.895731  # [  120.798420]  vfs_write+0xd8/0x380
 2027 06:34:33.896105  # [  120.802009]  ksys_write+0x78/0x118
 2028 06:34:33.896413  # [  120.805684]  __arm64_sys_write+0x24/0x38
 2029 06:34:33.896710  # [  120.809882]  invoke_syscall+0x70/0x100
 2030 06:34:33.896997  # [  120.813908]  el0_svc_common.constprop.0+0x48/0xf0
 2031 06:34:33.897287  # [  120.818890]  do_el0_svc+0x24/0x38
 2032 06:34:33.897571  # [  120.822478]  el0_svc+0x3c/0x110
 2033 06:34:33.897957  # [  120.825891]  el0t_64_sync_handler+0x100/0x130
 2034 06:34:33.898732  # [  120.830521]  el0t_64_sync+0x190/0x198
 2035 06:34:33.926751  # [  120.834458] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2036 06:34:33.927232  # [  120.840824] ---[ end trace 0000000000000000 ]---
 2037 06:34:33.927676  # EXCEPTION: saw 'call trace:': ok
 2038 06:34:33.928245  ok 6 selftests: lkdtm: EXCEPTION.sh
 2039 06:34:33.930018  # timeout set to 45
 2040 06:34:33.930465  # selftests: lkdtm: LOOP.sh
 2041 06:34:34.057869  # Skipping LOOP: Hangs the system
 2042 06:34:34.089813  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2043 06:34:34.137792  # timeout set to 45
 2044 06:34:34.153762  # selftests: lkdtm: EXHAUST_STACK.sh
 2045 06:34:34.409625  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2046 06:34:34.441556  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2047 06:34:34.505594  # timeout set to 45
 2048 06:34:34.506109  # selftests: lkdtm: CORRUPT_STACK.sh
 2049 06:34:34.777314  # Skipping CORRUPT_STACK: Crashes entire system on success
 2050 06:34:34.793273  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2051 06:34:34.863141  # timeout set to 45
 2052 06:34:34.866366  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2053 06:34:35.134207  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2054 06:34:35.149949  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2055 06:34:35.214084  # timeout set to 45
 2056 06:34:35.214597  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2057 06:34:35.702370  <6>[  122.961582] lkdtm: Performing direct entry ARRAY_BOUNDS
 2058 06:34:35.702897  <6>[  122.967182] lkdtm: Array access within bounds ...
 2059 06:34:35.703266  <6>[  122.972211] lkdtm: Array access beyond bounds ...
 2060 06:34:35.703600  <4>[  122.977232] ------------[ cut here ]------------
 2061 06:34:35.704377  <3>[  122.982162] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2062 06:34:35.704734  <3>[  122.990304] index 8 is out of range for type 'char [8]'
 2063 06:34:35.705037  <4>[  122.995901] CPU: 1 UID: 0 PID: 1099 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2064 06:34:35.745747  <4>[  123.005500] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2065 06:34:35.746341  <4>[  123.011343] Hardware name: ARM Juno development board (r0) (DT)
 2066 06:34:35.746699  <4>[  123.017535] Call trace:
 2067 06:34:35.747400  <4>[  123.020244]  dump_backtrace+0xa0/0x128
 2068 06:34:35.747850  <4>[  123.024270]  show_stack+0x20/0x38
 2069 06:34:35.748213  <4>[  123.027855]  dump_stack_lvl+0xc0/0xd0
 2070 06:34:35.748508  <4>[  123.031789]  dump_stack+0x18/0x28
 2071 06:34:35.748791  <4>[  123.035372]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2072 06:34:35.749074  <4>[  123.040528]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2073 06:34:35.749373  <4>[  123.044988]  lkdtm_do_action+0x24/0x48
 2074 06:34:35.749730  <4>[  123.049011]  direct_entry+0xa8/0x108
 2075 06:34:35.789313  <4>[  123.052860]  full_proxy_write+0x68/0xc8
 2076 06:34:35.789757  <4>[  123.056968]  vfs_write+0xd8/0x380
 2077 06:34:35.790087  <4>[  123.060557]  ksys_write+0x78/0x118
 2078 06:34:35.790770  <4>[  123.064232]  __arm64_sys_write+0x24/0x38
 2079 06:34:35.791099  <4>[  123.068430]  invoke_syscall+0x70/0x100
 2080 06:34:35.791395  <4>[  123.072455]  el0_svc_common.constprop.0+0x48/0xf0
 2081 06:34:35.791680  <4>[  123.077437]  do_el0_svc+0x24/0x38
 2082 06:34:35.792041  <4>[  123.081025]  el0_svc+0x3c/0x110
 2083 06:34:35.792322  <4>[  123.084436]  el0t_64_sync_handler+0x100/0x130
 2084 06:34:35.792691  <4>[  123.089066]  el0t_64_sync+0x190/0x198
 2085 06:34:35.792982  <4>[  123.093057] ---[ end trace ]---
 2086 06:34:35.820599  <3>[  123.096511] lkdtm: FAIL: survived array bounds overflow!
 2087 06:34:35.823824  <4>[  123.102127] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241003 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2088 06:34:35.943713  # [  122.961582] lkdtm: Performing direct entry ARRAY_BOUNDS
 2089 06:34:35.944246  # [  122.967182] lkdtm: Array access within bounds ...
 2090 06:34:35.944603  # [  122.972211] lkdtm: Array access beyond bounds ...
 2091 06:34:35.944918  # [  122.977232] ------------[ cut here ]------------
 2092 06:34:35.945223  # [  122.982162] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2093 06:34:35.945517  # [  122.990304] index 8 is out of range for type 'char [8]'
 2094 06:34:35.945807  # [  122.995901] CPU: 1 UID: 0 PID: 1099 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2095 06:34:35.986928  # [  123.005500] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2096 06:34:35.987459  # [  123.011343] Hardware name: ARM Juno development board (r0) (DT)
 2097 06:34:35.987852  # [  123.017535] Call trace:
 2098 06:34:35.988185  # [  123.020244]  dump_backtrace+0xa0/0x128
 2099 06:34:35.988498  # [  123.024270]  show_stack+0x20/0x38
 2100 06:34:35.988798  # [  123.027855]  dump_stack_lvl+0xc0/0xd0
 2101 06:34:35.989089  # [  123.031789]  dump_stack+0x18/0x28
 2102 06:34:35.989374  # [  123.035372]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2103 06:34:35.989656  # [  123.040528]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2104 06:34:35.990010  # [  123.044988]  lkdtm_do_action+0x24/0x48
 2105 06:34:35.990709  # [  123.049011]  direct_entry+0xa8/0x108
 2106 06:34:36.030020  # [  123.052860]  full_proxy_write+0x68/0xc8
 2107 06:34:36.030507  # [  123.056968]  vfs_write+0xd8/0x380
 2108 06:34:36.030943  # [  123.060557]  ksys_write+0x78/0x118
 2109 06:34:36.031280  # [  123.064232]  __arm64_sys_write+0x24/0x38
 2110 06:34:36.031593  # [  123.068430]  invoke_syscall+0x70/0x100
 2111 06:34:36.031945  # [  123.072455]  el0_svc_common.constprop.0+0x48/0xf0
 2112 06:34:36.032251  # [  123.077437]  do_el0_svc+0x24/0x38
 2113 06:34:36.032537  # [  123.081025]  el0_svc+0x3c/0x110
 2114 06:34:36.032823  # [  123.084436]  el0t_64_sync_handler+0x100/0x130
 2115 06:34:36.033177  # [  123.089066]  el0t_64_sync+0x190/0x198
 2116 06:34:36.033877  # [  123.093057] ---[ end trace ]---
 2117 06:34:36.072400  # [  123.096511] lkdtm: FAIL: survived array bounds overflow!
 2118 06:34:36.072894  # [  123.102127] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241003 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2119 06:34:36.073260  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2120 06:34:36.073663  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2121 06:34:36.074036  # timeout set to 45
 2122 06:34:36.075552  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2123 06:34:36.548388  <6>[  123.808121] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2124 06:34:36.548917  <6>[  123.814046] lkdtm: attempting good list addition
 2125 06:34:36.549286  <6>[  123.819417] lkdtm: attempting corrupted list addition
 2126 06:34:36.550067  <4>[  123.824799] ------------[ cut here ]------------
 2127 06:34:36.550443  <4>[  123.829736] list_add corruption. next->prev should be prev (ffff8000855c39f8), but was 0000000000000000. (next=ffff8000855c3a28).
 2128 06:34:36.550773  <4>[  123.841957] WARNING: CPU: 1 PID: 1143 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2129 06:34:36.591563  <4>[  123.851137] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2130 06:34:36.592485  <4>[  123.868737] CPU: 1 UID: 0 PID: 1143 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2131 06:34:36.592876  <4>[  123.878333] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2132 06:34:36.593205  <4>[  123.884176] Hardware name: ARM Juno development board (r0) (DT)
 2133 06:34:36.595171  <4>[  123.890367] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2134 06:34:36.634960  <4>[  123.897607] pc : __list_add_valid_or_report+0x8c/0xe0
 2135 06:34:36.635417  <4>[  123.902933] lr : __list_add_valid_or_report+0x8c/0xe0
 2136 06:34:36.635766  <4>[  123.908259] sp : ffff8000855c39b0
 2137 06:34:36.636135  <4>[  123.911839] x29: ffff8000855c39b0 x28: ffff0008017e3880 x27: 0000000000000000
 2138 06:34:36.636450  <4>[  123.919266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff82ddf000
 2139 06:34:36.636750  <4>[  123.926691] x23: ffff000807cdf568 x22: ffff8000855c3b90 x21: ffff8000855c3a18
 2140 06:34:36.638290  <4>[  123.934116] x20: ffff8000855c3a28 x19: ffff8000855c39f8 x18: 0000000000000000
 2141 06:34:36.678340  <4>[  123.941540] x17: ffff800080c80d18 x16: ffff8000807c0494 x15: ffff8000800bce5c
 2142 06:34:36.678793  <4>[  123.948964] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 2143 06:34:36.679147  <4>[  123.956388] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 2144 06:34:36.679468  <4>[  123.963813] x8 : ffff8000855c3508 x7 : 0000000000000000 x6 : 0000000000000002
 2145 06:34:36.679814  <4>[  123.971237] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2146 06:34:36.721673  <4>[  123.978660] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008017e3880
 2147 06:34:36.722133  <4>[  123.986085] Call trace:
 2148 06:34:36.722482  <4>[  123.988794]  __list_add_valid_or_report+0x8c/0xe0
 2149 06:34:36.722801  <4>[  123.993774]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2150 06:34:36.723099  <4>[  123.998496]  lkdtm_do_action+0x24/0x48
 2151 06:34:36.723391  <4>[  124.002519]  direct_entry+0xa8/0x108
 2152 06:34:36.723679  <4>[  124.006368]  full_proxy_write+0x68/0xc8
 2153 06:34:36.724012  <4>[  124.010476]  vfs_write+0xd8/0x380
 2154 06:34:36.724295  <4>[  124.014065]  ksys_write+0x78/0x118
 2155 06:34:36.724614  <4>[  124.017740]  __arm64_sys_write+0x24/0x38
 2156 06:34:36.725373  <4>[  124.021937]  invoke_syscall+0x70/0x100
 2157 06:34:36.763906  <4>[  124.025963]  el0_svc_common.constprop.0+0x48/0xf0
 2158 06:34:36.764463  <4>[  124.030945]  do_el0_svc+0x24/0x38
 2159 06:34:36.764839  <4>[  124.034533]  el0_svc+0x3c/0x110
 2160 06:34:36.765161  <4>[  124.037946]  el0t_64_sync_handler+0x100/0x130
 2161 06:34:36.765471  <4>[  124.042576]  el0t_64_sync+0x190/0x198
 2162 06:34:36.765805  <4>[  124.046509] ---[ end trace 0000000000000000 ]---
 2163 06:34:36.767038  <3>[  124.051516] lkdtm: Overwrite did not happen, but no BUG?!
 2164 06:34:36.892362  # [  123.808121] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2165 06:34:36.892895  # [  123.814046] lkdtm: attempting good list addition
 2166 06:34:36.893240  # [  123.819417] lkdtm: attempting corrupted list addition
 2167 06:34:36.893684  # [  123.824799] ------------[ cut here ]------------
 2168 06:34:36.894436  # [  123.829736] list_add corruption. next->prev should be prev (ffff8000855c39f8), but was 0000000000000000. (next=ffff8000855c3a28).
 2169 06:34:36.895744  # [  123.841957] WARNING: CPU: 1 PID: 1143 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2170 06:34:36.935422  # [  123.851137] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2171 06:34:36.936012  # [  123.868737] CPU: 1 UID: 0 PID: 1143 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2172 06:34:36.936482  # [  123.878333] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2173 06:34:36.936894  # [  123.884176] Hardware name: ARM Juno development board (r0) (DT)
 2174 06:34:36.978632  # [  123.890367] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2175 06:34:36.979127  # [  123.897607] pc : __list_add_valid_or_report+0x8c/0xe0
 2176 06:34:36.979579  # [  123.902933] lr : __list_add_valid_or_report+0x8c/0xe0
 2177 06:34:36.980042  # [  123.908259] sp : ffff8000855c39b0
 2178 06:34:36.980437  # [  123.911839] x29: ffff8000855c39b0 x28: ffff0008017e3880 x27: 0000000000000000
 2179 06:34:36.980825  # [  123.919266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff82ddf000
 2180 06:34:36.981226  # [  123.926691] x23: ffff000807cdf568 x22: ffff8000855c3b90 x21: ffff8000855c3a18
 2181 06:34:37.021755  # [  123.934116] x20: ffff8000855c3a28 x19: ffff8000855c39f8 x18: 0000000000000000
 2182 06:34:37.022243  # [  123.941540] x17: ffff800080c80d18 x16: ffff8000807c0494 x15: ffff8000800bce5c
 2183 06:34:37.022580  # [  123.948964] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 2184 06:34:37.022886  # [  123.956388] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 2185 06:34:37.023183  # [  123.963813] x8 : ffff8000855c3508 x7 : 0000000000000000 x6 : 0000000000000002
 2186 06:34:37.023472  # [  123.971237] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2187 06:34:37.064860  # [  123.978660] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008017e3880
 2188 06:34:37.065438  # [  123.986085] Call trace:
 2189 06:34:37.066303  # [  123.988794]  __list_add_valid_or_report+0x8c/0xe0
 2190 06:34:37.066767  # [  123.993774]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2191 06:34:37.067181  # [  123.998496]  lkdtm_do_action+0x24/0x48
 2192 06:34:37.067646  # [  124.002519]  direct_entry+0xa8/0x108
 2193 06:34:37.068182  # [  124.006368]  full_proxy_write+0x68/0xc8
 2194 06:34:37.068601  # [  124.010476]  vfs_write+0xd8/0x380
 2195 06:34:37.068982  # [  124.014065]  ksys_write+0x78/0x118
 2196 06:34:37.069410  # [  124.017740]  __arm64_sys_write+0x24/0x38
 2197 06:34:37.069881  # [  124.021937]  invoke_syscall+0x70/0x100
 2198 06:34:37.117657  # [  124.025963]  el0_svc_common.constprop.0+0x48/0xf0
 2199 06:34:37.118159  # [  124.030945]  do_el0_svc+0x24/0x38
 2200 06:34:37.118607  # [  124.034533]  el0_svc+0x3c/0x110
 2201 06:34:37.119016  # [  124.037946]  el0t_64_sync_handler+0x100/0x130
 2202 06:34:37.119412  # [  124.042576]  el0t_64_sync+0x190/0x198
 2203 06:34:37.119811  # [  124.046509] ---[ end trace 0000000000000000 ]---
 2204 06:34:37.120276  # [  124.051516] lkdtm: Overwrite did not happen, but no BUG?!
 2205 06:34:37.120721  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2206 06:34:37.121041  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2207 06:34:37.121337  # timeout set to 45
 2208 06:34:37.121994  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2209 06:34:37.475673  <6>[  124.739036] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2210 06:34:37.476244  <6>[  124.744978] lkdtm: attempting good list removal
 2211 06:34:37.476620  <6>[  124.750127] lkdtm: attempting corrupted list removal
 2212 06:34:37.477327  <4>[  124.755446] ------------[ cut here ]------------
 2213 06:34:37.477672  <4>[  124.760409] list_del corruption. next->prev should be ffff80008568bb60, but was 0000000000000000. (next=ffff80008568bb88)
 2214 06:34:37.479147  <4>[  124.771868] WARNING: CPU: 1 PID: 1187 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2215 06:34:37.518826  <4>[  124.781744] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2216 06:34:37.519689  <4>[  124.799347] CPU: 1 UID: 0 PID: 1187 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2217 06:34:37.520122  <4>[  124.808944] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2218 06:34:37.520460  <4>[  124.814787] Hardware name: ARM Juno development board (r0) (DT)
 2219 06:34:37.562231  <4>[  124.820979] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2220 06:34:37.562713  <4>[  124.828219] pc : __list_del_entry_valid_or_report+0x100/0x110
 2221 06:34:37.563067  <4>[  124.834243] lr : __list_del_entry_valid_or_report+0x100/0x110
 2222 06:34:37.563390  <4>[  124.840266] sp : ffff80008568bb20
 2223 06:34:37.563698  <4>[  124.843846] x29: ffff80008568bb20 x28: ffff000802dd5e00 x27: 0000000000000000
 2224 06:34:37.564036  <4>[  124.851273] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbaaef000
 2225 06:34:37.565496  <4>[  124.858698] x23: ffff000807cdf568 x22: ffff80008568bb78 x21: ffff8000822c0890
 2226 06:34:37.605583  <4>[  124.866123] x20: ffff80008568bb60 x19: ffff80008568bb78 x18: 0000000000000000
 2227 06:34:37.606048  <4>[  124.873549] x17: ffff800080c80e88 x16: ffff8000807c05e8 x15: ffff8000800bce5c
 2228 06:34:37.606399  <4>[  124.880973] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 2229 06:34:37.606721  <4>[  124.888398] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 2230 06:34:37.607031  <4>[  124.895823] x8 : ffff80008568b678 x7 : 0000000000000000 x6 : 0000000000000002
 2231 06:34:37.608870  <4>[  124.903247] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2232 06:34:37.649018  <4>[  124.910671] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd5e00
 2233 06:34:37.649465  <4>[  124.918095] Call trace:
 2234 06:34:37.649795  <4>[  124.920805]  __list_del_entry_valid_or_report+0x100/0x110
 2235 06:34:37.650103  <4>[  124.926482]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2236 06:34:37.650399  <4>[  124.931204]  lkdtm_do_action+0x24/0x48
 2237 06:34:37.650687  <4>[  124.935228]  direct_entry+0xa8/0x108
 2238 06:34:37.650969  <4>[  124.939076]  full_proxy_write+0x68/0xc8
 2239 06:34:37.651246  <4>[  124.943185]  vfs_write+0xd8/0x380
 2240 06:34:37.651526  <4>[  124.946774]  ksys_write+0x78/0x118
 2241 06:34:37.652258  <4>[  124.950449]  __arm64_sys_write+0x24/0x38
 2242 06:34:37.697220  <4>[  124.954647]  invoke_syscall+0x70/0x100
 2243 06:34:37.697647  <4>[  124.958673]  el0_svc_common.constprop.0+0x48/0xf0
 2244 06:34:37.697949  <4>[  124.963656]  do_el0_svc+0x24/0x38
 2245 06:34:37.698222  <4>[  124.967244]  el0_svc+0x3c/0x110
 2246 06:34:37.698487  <4>[  124.970657]  el0t_64_sync_handler+0x100/0x130
 2247 06:34:37.698745  <4>[  124.975286]  el0t_64_sync+0x190/0x198
 2248 06:34:37.699000  <4>[  124.979219] ---[ end trace 0000000000000000 ]---
 2249 06:34:37.700429  <3>[  124.984211] lkdtm: Overwrite did not happen, but no BUG?!
 2250 06:34:37.811260  # [  124.739036] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2251 06:34:37.811706  # [  124.744978] lkdtm: attempting good list removal
 2252 06:34:37.812049  # [  124.750127] lkdtm: attempting corrupted list removal
 2253 06:34:37.812335  # [  124.755446] ------------[ cut here ]------------
 2254 06:34:37.812607  # [  124.760409] list_del corruption. next->prev should be ffff80008568bb60, but was 0000000000000000. (next=ffff80008568bb88)
 2255 06:34:37.814556  # [  124.771868] WARNING: CPU: 1 PID: 1187 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2256 06:34:37.854429  # [  124.781744] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2257 06:34:37.854857  # [  124.799347] CPU: 1 UID: 0 PID: 1187 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2258 06:34:37.855165  # [  124.808944] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2259 06:34:37.855446  # [  124.814787] Hardware name: ARM Juno development board (r0) (DT)
 2260 06:34:37.897814  # [  124.820979] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2261 06:34:37.898495  # [  124.828219] pc : __list_del_entry_valid_or_report+0x100/0x110
 2262 06:34:37.899081  # [  124.834243] lr : __list_del_entry_valid_or_report+0x100/0x110
 2263 06:34:37.899837  # [  124.840266] sp : ffff80008568bb20
 2264 06:34:37.900349  # [  124.843846] x29: ffff80008568bb20 x28: ffff000802dd5e00 x27: 0000000000000000
 2265 06:34:37.900869  # [  124.851273] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbaaef000
 2266 06:34:37.901444  # [  124.858698] x23: ffff000807cdf568 x22: ffff80008568bb78 x21: ffff8000822c0890
 2267 06:34:37.940581  # [  124.866123] x20: ffff80008568bb60 x19: ffff80008568bb78 x18: 0000000000000000
 2268 06:34:37.940866  # [  124.873549] x17: ffff800080c80e88 x16: ffff8000807c05e8 x15: ffff8000800bce5c
 2269 06:34:37.941062  # [  124.880973] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 2270 06:34:37.941231  # [  124.888398] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 2271 06:34:37.941392  # [  124.895823] x8 : ffff80008568b678 x7 : 0000000000000000 x6 : 0000000000000002
 2272 06:34:37.941548  # [  124.903247] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2273 06:34:37.983672  # [  124.910671] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd5e00
 2274 06:34:37.983957  # [  124.918095] Call trace:
 2275 06:34:37.984132  # [  124.920805]  __list_del_entry_valid_or_report+0x100/0x110
 2276 06:34:37.984290  # [  124.926482]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2277 06:34:37.984439  # [  124.931204]  lkdtm_do_action+0x24/0x48
 2278 06:34:37.984586  # [  124.935228]  direct_entry+0xa8/0x108
 2279 06:34:37.984728  # [  124.939076]  full_proxy_write+0x68/0xc8
 2280 06:34:37.984868  # [  124.943185]  vfs_write+0xd8/0x380
 2281 06:34:37.984994  # [  124.946774]  ksys_write+0x78/0x118
 2282 06:34:37.985084  # [  124.950449]  __arm64_sys_write+0x24/0x38
 2283 06:34:37.986836  # [  124.954647]  invoke_syscall+0x70/0x100
 2284 06:34:38.026937  # [  124.958673]  el0_svc_common.constprop.0+0x48/0xf0
 2285 06:34:38.027199  # [  124.963656]  do_el0_svc+0x24/0x38
 2286 06:34:38.027379  # [  124.967244]  el0_svc+0x3c/0x110
 2287 06:34:38.027540  # [  124.970657]  el0t_64_sync_handler+0x100/0x130
 2288 06:34:38.027690  # [  124.975286]  el0t_64_sync+0x190/0x198
 2289 06:34:38.027960  # [  124.979219] ---[ end trace 0000000000000000 ]---
 2290 06:34:38.028253  # [  124.984211] lkdtm: Overwrite did not happen, but no BUG?!
 2291 06:34:38.028537  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2292 06:34:38.028822  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2293 06:34:38.030243  # timeout set to 45
 2294 06:34:38.046173  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2295 06:34:38.375285  <6>[  125.637299] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2296 06:34:38.375829  <6>[  125.644047] lkdtm: attempting bad read from page below current stack
 2297 06:34:38.376544  <1>[  125.650827] Unable to handle kernel paging request at virtual address ffff800085737fff
 2298 06:34:38.376877  <1>[  125.659113] Mem abort info:
 2299 06:34:38.377169  <1>[  125.662705]   ESR = 0x0000000096000007
 2300 06:34:38.377474  <1>[  125.666769]   EC = 0x25: DABT (current EL), IL = 32 bits
 2301 06:34:38.377777  <1>[  125.672592]   SET = 0, FnV = 0
 2302 06:34:38.378587  <1>[  125.675962]   EA = 0, S1PTW = 0
 2303 06:34:38.418638  <1>[  125.679389]   FSC = 0x07: level 3 translation fault
 2304 06:34:38.418929  <1>[  125.684556] Data abort info:
 2305 06:34:38.419127  <1>[  125.687720]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2306 06:34:38.419302  <1>[  125.693504]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2307 06:34:38.419501  <1>[  125.698844]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2308 06:34:38.419663  <1>[  125.704444] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 2309 06:34:38.421753  <1>[  125.711439] [ffff800085737fff] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000884a50003, pte=0000000000000000
 2310 06:34:38.461981  <0>[  125.724310] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2311 06:34:38.462256  <4>[  125.730863] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2312 06:34:38.462434  <4>[  125.748472] CPU: 2 UID: 0 PID: 1226 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2313 06:34:38.462594  <4>[  125.758073] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2314 06:34:38.505365  <4>[  125.763918] Hardware name: ARM Juno development board (r0) (DT)
 2315 06:34:38.505652  <4>[  125.770114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2316 06:34:38.505884  <4>[  125.777355] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2317 06:34:38.506062  <4>[  125.783039] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2318 06:34:38.506268  <4>[  125.788715] sp : ffff80008573baa0
 2319 06:34:38.506419  <4>[  125.792296] x29: ffff80008573baa0 x28: ffff000802dd5e00 x27: 0000000000000000
 2320 06:34:38.506564  <4>[  125.799723] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb42df000
 2321 06:34:38.548663  <4>[  125.807148] x23: ffff000807cdf568 x22: ffff80008573bc20 x21: ffff800083c51900
 2322 06:34:38.548947  <4>[  125.814573] x20: ffff000808ca8000 x19: ffff800085738000 x18: 0000000000000000
 2323 06:34:38.549145  <4>[  125.822000] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb42df000
 2324 06:34:38.549355  <4>[  125.829430] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 2325 06:34:38.549666  <4>[  125.836857] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574
 2326 06:34:38.549884  <4>[  125.844286] x8 : ffff80008573b728 x7 : 0000000000000000 x6 : 0000000000000001
 2327 06:34:38.592035  <4>[  125.851715] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2328 06:34:38.592308  <4>[  125.859140] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : ffff800082426020
 2329 06:34:38.592498  <4>[  125.866565] Call trace:
 2330 06:34:38.592670  <4>[  125.869275]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2331 06:34:38.592832  <4>[  125.874605]  lkdtm_do_action+0x24/0x48
 2332 06:34:38.592975  <4>[  125.878629]  direct_entry+0xa8/0x108
 2333 06:34:38.593091  <4>[  125.882478]  full_proxy_write+0x68/0xc8
 2334 06:34:38.593188  <4>[  125.886587]  vfs_write+0xd8/0x380
 2335 06:34:38.593282  <4>[  125.890176]  ksys_write+0x78/0x118
 2336 06:34:38.595152  <4>[  125.893851]  __arm64_sys_write+0x24/0x38
 2337 06:34:38.640466  <4>[  125.898050]  invoke_syscall+0x70/0x100
 2338 06:34:38.640828  <4>[  125.902076]  el0_svc_common.constprop.0+0x48/0xf0
 2339 06:34:38.641024  <4>[  125.907059]  do_el0_svc+0x24/0x38
 2340 06:34:38.641196  <4>[  125.910647]  el0_svc+0x3c/0x110
 2341 06:34:38.641370  <4>[  125.914062]  el0t_64_sync_handler+0x100/0x130
 2342 06:34:38.641524  <4>[  125.918697]  el0t_64_sync+0x190/0x198
 2343 06:34:38.641676  <0>[  125.922634] Code: 913f8000 97d35805 f000bd20 91008000 (385ff261) 
 2344 06:34:38.643552  <4>[  125.929003] ---[ end trace 0000000000000000 ]---
 2345 06:34:38.643845  # Segmentation fault
 2346 06:34:38.769290  # [  125.637299] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2347 06:34:38.769586  # [  125.644047] lkdtm: attempting bad read from page below current stack
 2348 06:34:38.769832  # [  125.650827] Unable to handle kernel paging request at virtual address ffff800085737fff
 2349 06:34:38.770046  # [  125.659113] Mem abort info:
 2350 06:34:38.770246  # [  125.662705]   ESR = 0x0000000096000007
 2351 06:34:38.770439  # [  125.666769]   EC = 0x25: DABT (current EL), IL = 32 bits
 2352 06:34:38.770629  # [  125.672592]   SET = 0, FnV = 0
 2353 06:34:38.772381  # [  125.675962]   EA = 0, S1PTW = 0
 2354 06:34:38.812448  # [  125.679389]   FSC = 0x07: level 3 translation fault
 2355 06:34:38.812717  # [  125.684556] Data abort info:
 2356 06:34:38.812952  # [  125.687720]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2357 06:34:38.813159  # [  125.693504]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2358 06:34:38.813359  # [  125.698844]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2359 06:34:38.813558  # [  125.704444] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 2360 06:34:38.815601  # [  125.711439] [ffff800085737fff] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000884a50003, pte=0000000000000000
 2361 06:34:38.855541  # [  125.724310] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2362 06:34:38.855796  # [  125.730863] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2363 06:34:38.855999  # [  125.748472] CPU: 2 UID: 0 PID: 1226 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2364 06:34:38.856226  # [  125.758073] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2365 06:34:38.858697  # [  125.763918] Hardware name: ARM Juno development board (r0) (DT)
 2366 06:34:38.898817  # [  125.770114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2367 06:34:38.899066  # [  125.777355] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2368 06:34:38.899237  # [  125.783039] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2369 06:34:38.899420  # [  125.788715] sp : ffff80008573baa0
 2370 06:34:38.899564  # [  125.792296] x29: ffff80008573baa0 x28: ffff000802dd5e00 x27: 0000000000000000
 2371 06:34:38.899702  # [  125.799723] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb42df000
 2372 06:34:38.941973  # [  125.807148] x23: ffff000807cdf568 x22: ffff80008573bc20 x21: ffff800083c51900
 2373 06:34:38.942225  # [  125.814573] x20: ffff000808ca8000 x19: ffff800085738000 x18: 0000000000000000
 2374 06:34:38.942396  # [  125.822000] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb42df000
 2375 06:34:38.942552  # [  125.829430] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 2376 06:34:38.942701  # [  125.836857] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574
 2377 06:34:38.942845  # [  125.844286] x8 : ffff80008573b728 x7 : 0000000000000000 x6 : 0000000000000001
 2378 06:34:38.985197  # [  125.851715] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2379 06:34:38.985441  # [  125.859140] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : ffff800082426020
 2380 06:34:38.985609  # [  125.866565] Call trace:
 2381 06:34:38.985763  # [  125.869275]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2382 06:34:38.985910  # [  125.874605]  lkdtm_do_action+0x24/0x48
 2383 06:34:38.986052  # [  125.878629]  direct_entry+0xa8/0x108
 2384 06:34:38.986206  # [  125.882478]  full_proxy_write+0x68/0xc8
 2385 06:34:38.986314  # [  125.886587]  vfs_write+0xd8/0x380
 2386 06:34:38.986405  # [  125.890176]  ksys_write+0x78/0x118
 2387 06:34:38.986495  # [  125.893851]  __arm64_sys_write+0x24/0x38
 2388 06:34:38.988330  # [  125.898050]  invoke_syscall+0x70/0x100
 2389 06:34:39.028244  # [  125.902076]  el0_svc_common.constprop.0+0x48/0xf0
 2390 06:34:39.028503  # [  125.907059]  do_el0_svc+0x24/0x38
 2391 06:34:39.028671  # [  125.910647]  el0_svc+0x3c/0x110
 2392 06:34:39.028824  # [  125.914062]  el0t_64_sync_handler+0x100/0x130
 2393 06:34:39.028974  # [  125.918697]  el0t_64_sync+0x190/0x198
 2394 06:34:39.029119  # [  125.922634] Code: 913f8000 97d35805 f000bd20 91008000 (385ff261) 
 2395 06:34:39.029346  # [  125.929003] ---[ end trace 0000000000000000 ]---
 2396 06:34:39.029641  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2397 06:34:39.031587  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2398 06:34:39.032071  # timeout set to 45
 2399 06:34:39.047507  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2400 06:34:39.289605  <6>[  126.553210] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2401 06:34:39.290512  <6>[  126.559944] lkdtm: attempting bad read from page above current stack
 2402 06:34:39.290904  <1>[  126.566662] Unable to handle kernel paging request at virtual address ffff8000857fc000
 2403 06:34:39.291232  <1>[  126.574924] Mem abort info:
 2404 06:34:39.291565  <1>[  126.578035]   ESR = 0x0000000096000007
 2405 06:34:39.291914  <1>[  126.582343]   EC = 0x25: DABT (current EL), IL = 32 bits
 2406 06:34:39.292214  <1>[  126.587986]   SET = 0, FnV = 0
 2407 06:34:39.293075  <1>[  126.591328]   EA = 0, S1PTW = 0
 2408 06:34:39.333152  <1>[  126.594759]   FSC = 0x07: level 3 translation fault
 2409 06:34:39.333696  <1>[  126.599929] Data abort info:
 2410 06:34:39.334046  <1>[  126.603091]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2411 06:34:39.334363  <1>[  126.608868]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2412 06:34:39.334664  <1>[  126.614211]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2413 06:34:39.334955  <1>[  126.619818] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 2414 06:34:39.336339  <1>[  126.626813] [ffff8000857fc000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000884a50003, pte=0000000000000000
 2415 06:34:39.376474  <0>[  126.639681] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2416 06:34:39.377369  <4>[  126.646226] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2417 06:34:39.377748  <4>[  126.663828] CPU: 1 UID: 0 PID: 1280 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2418 06:34:39.378077  <4>[  126.673427] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2419 06:34:39.419916  <4>[  126.679274] Hardware name: ARM Juno development board (r0) (DT)
 2420 06:34:39.420433  <4>[  126.685468] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2421 06:34:39.421023  <4>[  126.692712] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2422 06:34:39.421521  <4>[  126.698482] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2423 06:34:39.421920  <4>[  126.704245] sp : ffff8000857fbc30
 2424 06:34:39.422301  <4>[  126.707825] x29: ffff8000857fbc30 x28: ffff000802dd25c0 x27: 0000000000000000
 2425 06:34:39.422844  <4>[  126.715255] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe37f000
 2426 06:34:39.463150  <4>[  126.722680] x23: ffff000807cdf568 x22: ffff8000857fbdb0 x21: ffff800083c51910
 2427 06:34:39.463677  <4>[  126.730105] x20: ffff000806d11000 x19: ffff8000857fc000 x18: 0000000000000000
 2428 06:34:39.464123  <4>[  126.737530] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe37f000
 2429 06:34:39.464521  <4>[  126.744957] x14: 0000000000000000 x13: 205d343439393535 x12: ffff80008380c120
 2430 06:34:39.464995  <4>[  126.752381] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 2431 06:34:39.466391  <4>[  126.759805] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 2432 06:34:39.506556  <4>[  126.767229] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2433 06:34:39.507053  <4>[  126.774655] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : ffff800082425fa8
 2434 06:34:39.507422  <4>[  126.782080] Call trace:
 2435 06:34:39.507754  <4>[  126.784790]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2436 06:34:39.508202  <4>[  126.790207]  lkdtm_do_action+0x24/0x48
 2437 06:34:39.508519  <4>[  126.794231]  direct_entry+0xa8/0x108
 2438 06:34:39.508814  <4>[  126.798080]  full_proxy_write+0x68/0xc8
 2439 06:34:39.509101  <4>[  126.802189]  vfs_write+0xd8/0x380
 2440 06:34:39.509395  <4>[  126.805778]  ksys_write+0x78/0x118
 2441 06:34:39.510158  <4>[  126.809452]  __arm64_sys_write+0x24/0x38
 2442 06:34:39.554114  <4>[  126.813650]  invoke_syscall+0x70/0x100
 2443 06:34:39.554633  <4>[  126.817676]  el0_svc_common.constprop.0+0x48/0xf0
 2444 06:34:39.555099  <4>[  126.822658]  do_el0_svc+0x24/0x38
 2445 06:34:39.555519  <4>[  126.826247]  el0_svc+0x3c/0x110
 2446 06:34:39.555963  <4>[  126.829660]  el0t_64_sync_handler+0x100/0x130
 2447 06:34:39.556352  <4>[  126.834290]  el0t_64_sync+0x190/0x198
 2448 06:34:39.556736  <0>[  126.838226] Code: 97d3581f 91401273 d000bd20 913ea000 (39400261) 
 2449 06:34:39.557600  <4>[  126.844593] ---[ end trace 0000000000000000 ]---
 2450 06:34:39.558014  # Segmentation fault
 2451 06:34:39.696427  # [  126.553210] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2452 06:34:39.696909  # [  126.559944] lkdtm: attempting bad read from page above current stack
 2453 06:34:39.697604  # [  126.566662] Unable to handle kernel paging request at virtual address ffff8000857fc000
 2454 06:34:39.697935  # [  126.574924] Mem abort info:
 2455 06:34:39.698223  # [  126.578035]   ESR = 0x0000000096000007
 2456 06:34:39.698500  # [  126.582343]   EC = 0x25: DABT (current EL), IL = 32 bits
 2457 06:34:39.698775  # [  126.587986]   SET = 0, FnV = 0
 2458 06:34:39.699668  # [  126.591328]   EA = 0, S1PTW = 0
 2459 06:34:39.739529  # [  126.594759]   FSC = 0x07: level 3 translation fault
 2460 06:34:39.740011  # [  126.599929] Data abort info:
 2461 06:34:39.740327  # [  126.603091]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2462 06:34:39.740717  # [  126.608868]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2463 06:34:39.741005  # [  126.614211]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2464 06:34:39.741275  # [  126.619818] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 2465 06:34:39.742724  # [  126.626813] [ffff8000857fc000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000884a50003, pte=0000000000000000
 2466 06:34:39.782701  # [  126.639681] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2467 06:34:39.783133  # [  126.646226] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 2468 06:34:39.783460  # [  126.663828] CPU: 1 UID: 0 PID: 1280 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2469 06:34:39.783757  # [  126.673427] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2470 06:34:39.785985  # [  126.679274] Hardware name: ARM Juno development board (r0) (DT)
 2471 06:34:39.825749  # [  126.685468] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2472 06:34:39.826533  # [  126.692712] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2473 06:34:39.826871  # [  126.698482] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2474 06:34:39.827165  # [  126.704245] sp : ffff8000857fbc30
 2475 06:34:39.827548  # [  126.707825] x29: ffff8000857fbc30 x28: ffff000802dd25c0 x27: 0000000000000000
 2476 06:34:39.827881  # [  126.715255] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbe37f000
 2477 06:34:39.869055  # [  126.722680] x23: ffff000807cdf568 x22: ffff8000857fbdb0 x21: ffff800083c51910
 2478 06:34:39.869499  # [  126.730105] x20: ffff000806d11000 x19: ffff8000857fc000 x18: 0000000000000000
 2479 06:34:39.870247  # [  126.737530] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe37f000
 2480 06:34:39.870578  # [  126.744957] x14: 0000000000000000 x13: 205d343439393535 x12: ffff80008380c120
 2481 06:34:39.870863  # [  126.752381] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 2482 06:34:39.871136  # [  126.759805] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 2483 06:34:39.912065  # [  126.767229] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 2484 06:34:39.912951  # [  126.774655] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : ffff800082425fa8
 2485 06:34:39.913290  # [  126.782080] Call trace:
 2486 06:34:39.913583  # [  126.784790]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2487 06:34:39.913860  # [  126.790207]  lkdtm_do_action+0x24/0x48
 2488 06:34:39.914146  # [  126.794231]  direct_entry+0xa8/0x108
 2489 06:34:39.914403  # [  126.798080]  full_proxy_write+0x68/0xc8
 2490 06:34:39.914661  # [  126.802189]  vfs_write+0xd8/0x380
 2491 06:34:39.914913  # [  126.805778]  ksys_write+0x78/0x118
 2492 06:34:39.915523  # [  126.809452]  __arm64_sys_write+0x24/0x38
 2493 06:34:39.915849  # [  126.813650]  invoke_syscall+0x70/0x100
 2494 06:34:39.955471  # [  126.817676]  el0_svc_common.constprop.0+0x48/0xf0
 2495 06:34:39.955971  # [  126.822658]  do_el0_svc+0x24/0x38
 2496 06:34:39.956692  # [  126.826247]  el0_svc+0x3c/0x110
 2497 06:34:39.957038  # [  126.829660]  el0t_64_sync_handler+0x100/0x130
 2498 06:34:39.957355  # [  126.834290]  el0t_64_sync+0x190/0x198
 2499 06:34:39.957650  # [  126.838226] Code: 97d3581f 91401273 d000bd20 913ea000 (39400261) 
 2500 06:34:39.957942  # [  126.844593] ---[ end trace 0000000000000000 ]---
 2501 06:34:39.958227  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2502 06:34:39.958891  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2503 06:34:39.959341  # timeout set to 45
 2504 06:34:39.973869  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2505 06:34:40.322537  <6>[  127.604004] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2506 06:34:40.325855  <6>[  127.610247] lkdtm: Recorded stack canary for pid 1346 at offset 1
 2507 06:34:40.356514  <6>[  127.637999] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2508 06:34:40.359729  <6>[  127.644213] lkdtm: ok: stack canaries differ between pid 1346 and pid 1348 at offset 1.
 2509 06:34:40.484312  # [  127.604004] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2510 06:34:40.485171  # [  127.610247] lkdtm: Recorded stack canary for pid 1346 at offset 1
 2511 06:34:40.485549  # [  127.637999] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2512 06:34:40.485876  # [  127.644213] lkdtm: ok: stack canaries differ between pid 1346 and pid 1348 at offset 1.
 2513 06:34:40.487754  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2514 06:34:40.519462  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2515 06:34:40.583430  # timeout set to 45
 2516 06:34:40.583940  # selftests: lkdtm: UNSET_SMEP.sh
 2517 06:34:41.047151  <6>[  128.330539] lkdtm: Performing direct entry UNSET_SMEP
 2518 06:34:41.047652  <3>[  128.336072] lkdtm: XFAIL: this test is x86_64-only
 2519 06:34:41.148064  # [  128.330539] lkdtm: Performing direct entry UNSET_SMEP
 2520 06:34:41.151251  # [  128.336072] lkdtm: XFAIL: this test is x86_64-only
 2521 06:34:41.183019  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2522 06:34:41.231192  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2523 06:34:41.295076  # timeout set to 45
 2524 06:34:41.295558  # selftests: lkdtm: DOUBLE_FAULT.sh
 2525 06:34:41.683696  <6>[  128.969787] lkdtm: Performing direct entry DOUBLE_FAULT
 2526 06:34:41.686919  <3>[  128.975376] lkdtm: XFAIL: this test is ia32-only
 2527 06:34:41.787628  # [  128.969787] lkdtm: Performing direct entry DOUBLE_FAULT
 2528 06:34:41.790830  # [  128.975376] lkdtm: XFAIL: this test is ia32-only
 2529 06:34:41.822702  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2530 06:34:41.870733  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2531 06:34:41.934672  # timeout set to 45
 2532 06:34:41.935162  # selftests: lkdtm: CORRUPT_PAC.sh
 2533 06:34:42.347139  <6>[  129.628126] lkdtm: Performing direct entry CORRUPT_PAC
 2534 06:34:42.350345  <3>[  129.633806] lkdtm: FAIL: CPU lacks pointer authentication feature
 2535 06:34:42.437090  # [  129.628126] lkdtm: Performing direct entry CORRUPT_PAC
 2536 06:34:42.440287  # [  129.633806] lkdtm: FAIL: CPU lacks pointer authentication feature
 2537 06:34:42.472007  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2538 06:34:42.504225  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2539 06:34:42.568261  # timeout set to 45
 2540 06:34:42.584250  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2541 06:34:42.990660  <6>[  130.270907] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2542 06:34:42.993960  <3>[  130.277734] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2543 06:34:43.081666  # [  130.270907] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2544 06:34:43.085074  # [  130.277734] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2545 06:34:43.116665  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2546 06:34:43.169767  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2547 06:34:43.217745  # timeout set to 45
 2548 06:34:43.233793  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2549 06:34:43.652428  <6>[  130.915721] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2550 06:34:43.652916  <6>[  130.922249] lkdtm: Attempting slab linear overflow ...
 2551 06:34:43.653257  <3>[  130.927775] =============================================================================
 2552 06:34:43.653566  <3>[  130.936239] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2553 06:34:43.653867  <3>[  130.944266] -----------------------------------------------------------------------------
 2554 06:34:43.654156  <3>[  130.944266] 
 2555 06:34:43.695373  <3>[  130.954462] 0xffff00080328ac00-0xffff00080328ac03 @offset=11264. First byte 0x78 instead of 0xcc
 2556 06:34:43.696268  <3>[  130.963534] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080328ac00-0xffff00080328ac03=0xcc
 2557 06:34:43.696649  <3>[  130.972435] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=3 pid=1556
 2558 06:34:43.696975  <4>[  130.980394]  __kmalloc_cache_noprof+0x228/0x3b0
 2559 06:34:43.697279  <4>[  130.985206]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2560 06:34:43.697567  <4>[  130.990193]  lkdtm_do_action+0x24/0x48
 2561 06:34:43.697850  <4>[  130.994221]  direct_entry+0xa8/0x108
 2562 06:34:43.698913  <4>[  130.998074]  full_proxy_write+0x68/0xc8
 2563 06:34:43.738784  <4>[  131.002187]  vfs_write+0xd8/0x380
 2564 06:34:43.739256  <4>[  131.005782]  ksys_write+0x78/0x118
 2565 06:34:43.739589  <4>[  131.009462]  __arm64_sys_write+0x24/0x38
 2566 06:34:43.740347  <4>[  131.013664]  invoke_syscall+0x70/0x100
 2567 06:34:43.740692  <4>[  131.017695]  el0_svc_common.constprop.0+0x48/0xf0
 2568 06:34:43.740998  <4>[  131.022683]  do_el0_svc+0x24/0x38
 2569 06:34:43.741289  <4>[  131.026276]  el0_svc+0x3c/0x110
 2570 06:34:43.741572  <4>[  131.029694]  el0t_64_sync_handler+0x100/0x130
 2571 06:34:43.741851  <4>[  131.034329]  el0t_64_sync+0x190/0x198
 2572 06:34:43.742540  <3>[  131.038268] Freed in skb_free_head+0x54/0xc0 age=60 cpu=3 pid=1556
 2573 06:34:43.782307  <4>[  131.044740]  kfree+0x248/0x2e8
 2574 06:34:43.782768  <4>[  131.048073]  skb_free_head+0x54/0xc0
 2575 06:34:43.783197  <4>[  131.051927]  skb_release_data+0x160/0x210
 2576 06:34:43.783595  <4>[  131.056217]  sk_skb_reason_drop+0x64/0x198
 2577 06:34:43.784010  <4>[  131.060594]  dev_kfree_skb_any_reason+0x4c/0x60
 2578 06:34:43.784398  <4>[  131.065403]  smsc911x_hard_start_xmit+0x134/0x278
 2579 06:34:43.784772  <4>[  131.070391]  dev_hard_start_xmit+0xac/0x208
 2580 06:34:43.785158  <4>[  131.074854]  sch_direct_xmit+0xd4/0x1d8
 2581 06:34:43.785602  <4>[  131.078966]  __dev_queue_xmit+0x50c/0xe88
 2582 06:34:43.786365  <4>[  131.083254]  ip_finish_output2+0x3ac/0x620
 2583 06:34:43.825552  <4>[  131.087628]  __ip_finish_output+0xac/0x1b0
 2584 06:34:43.826012  <4>[  131.092001]  ip_finish_output+0x3c/0x120
 2585 06:34:43.826441  <4>[  131.096200]  ip_output+0x70/0x110
 2586 06:34:43.826839  <4>[  131.099789]  __ip_queue_xmit+0x170/0x488
 2587 06:34:43.827225  <4>[  131.103988]  ip_queue_xmit+0x1c/0x30
 2588 06:34:43.827605  <4>[  131.107839]  __tcp_transmit_skb+0x56c/0xdc0
 2589 06:34:43.828009  <3>[  131.112302] Slab 0xfffffdffe00ca200 objects=10 used=3 fp=0xffff000803289c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2590 06:34:43.868806  <3>[  131.125993] Object 0xffff00080328a800 @offset=10240 fp=0xffff000803289c00
 2591 06:34:43.869266  <3>[  131.125993] 
 2592 06:34:43.869694  <3>[  131.134804] Redzone  ffff00080328a400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 06:34:43.870188  <3>[  131.144570] Redzone  ffff00080328a410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 06:34:43.870531  <3>[  131.154335] Redzone  ffff00080328a420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 06:34:43.872168  <3>[  131.164101] Redzone  ffff00080328a430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 06:34:43.912088  <3>[  131.173866] Redzone  ffff00080328a440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 06:34:43.912548  <3>[  131.183631] Redzone  ffff00080328a450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 06:34:43.912892  <3>[  131.193396] Redzone  ffff00080328a460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 06:34:43.913206  <3>[  131.203161] Redzone  ffff00080328a470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 06:34:43.955353  <3>[  131.212925] Redzone  ffff00080328a480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 06:34:43.955840  <3>[  131.222690] Redzone  ffff00080328a490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 06:34:43.956194  <3>[  131.232455] Redzone  ffff00080328a4a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 06:34:43.956509  <3>[  131.242220] Redzone  ffff00080328a4b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 06:34:43.958595  <3>[  131.251985] Redzone  ffff00080328a4c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 06:34:43.998556  <3>[  131.261749] Redzone  ffff00080328a4d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 06:34:43.999012  <3>[  131.271514] Redzone  ffff00080328a4e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 06:34:43.999353  <3>[  131.281278] Redzone  ffff00080328a4f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 06:34:43.999671  <3>[  131.291043] Redzone  ffff00080328a500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 06:34:44.041839  <3>[  131.300808] Redzone  ffff00080328a510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 06:34:44.042317  <3>[  131.310572] Redzone  ffff00080328a520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 06:34:44.042659  <3>[  131.320337] Redzone  ffff00080328a530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 06:34:44.042976  <3>[  131.330102] Redzone  ffff00080328a540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 06:34:44.085116  <3>[  131.339867] Redzone  ffff00080328a550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 06:34:44.085580  <3>[  131.349632] Redzone  ffff00080328a560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 06:34:44.085938  <3>[  131.359396] Redzone  ffff00080328a570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 06:34:44.086266  <3>[  131.369161] Redzone  ffff00080328a580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 06:34:44.088375  <3>[  131.378926] Redzone  ffff00080328a590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 06:34:44.128427  <3>[  131.388691] Redzone  ffff00080328a5a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 06:34:44.128943  <3>[  131.398455] Redzone  ffff00080328a5b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 06:34:44.129314  <3>[  131.408220] Redzone  ffff00080328a5c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 06:34:44.129646  <3>[  131.417984] Redzone  ffff00080328a5d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 06:34:44.171557  <3>[  131.427752] Redzone  ffff00080328a5e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 06:34:44.172418  <3>[  131.437524] Redzone  ffff00080328a5f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 06:34:44.172800  <3>[  131.447290] Redzone  ffff00080328a600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 06:34:44.173133  <3>[  131.457054] Redzone  ffff00080328a610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 06:34:44.174873  <3>[  131.466819] Redzone  ffff00080328a620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 06:34:44.214844  <3>[  131.476583] Redzone  ffff00080328a630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 06:34:44.215305  <3>[  131.486348] Redzone  ffff00080328a640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 06:34:44.216008  <3>[  131.496113] Redzone  ffff00080328a650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 06:34:44.216361  <3>[  131.505878] Redzone  ffff00080328a660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 06:34:44.258049  <3>[  131.515642] Redzone  ffff00080328a670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 06:34:44.258919  <3>[  131.525407] Redzone  ffff00080328a680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 06:34:44.259307  <3>[  131.535172] Redzone  ffff00080328a690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 06:34:44.259637  <3>[  131.544936] Redzone  ffff00080328a6a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 06:34:44.261381  <3>[  131.554701] Redzone  ffff00080328a6b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 06:34:44.301052  <3>[  131.564466] Redzone  ffff00080328a6c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 06:34:44.301331  <3>[  131.574230] Redzone  ffff00080328a6d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 06:34:44.301525  <3>[  131.583995] Redzone  ffff00080328a6e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 06:34:44.301989  <3>[  131.593759] Redzone  ffff00080328a6f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 06:34:44.344328  <3>[  131.603525] Redzone  ffff00080328a700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 06:34:44.344643  <3>[  131.613289] Redzone  ffff00080328a710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 06:34:44.345172  <3>[  131.623054] Redzone  ffff00080328a720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 06:34:44.345393  <3>[  131.632818] Redzone  ffff00080328a730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 06:34:44.387733  <3>[  131.642583] Redzone  ffff00080328a740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 06:34:44.388097  <3>[  131.652347] Redzone  ffff00080328a750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 06:34:44.388344  <3>[  131.662112] Redzone  ffff00080328a760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 06:34:44.388892  <3>[  131.671876] Redzone  ffff00080328a770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 06:34:44.390964  <3>[  131.681641] Redzone  ffff00080328a780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 06:34:44.431081  <3>[  131.691406] Redzone  ffff00080328a790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 06:34:44.431566  <3>[  131.701170] Redzone  ffff00080328a7a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 06:34:44.432405  <3>[  131.710935] Redzone  ffff00080328a7b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 06:34:44.432795  <3>[  131.720699] Redzone  ffff00080328a7c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 06:34:44.474280  <3>[  131.730464] Redzone  ffff00080328a7d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 06:34:44.474737  <3>[  131.740229] Redzone  ffff00080328a7e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 06:34:44.475104  <3>[  131.749993] Redzone  ffff00080328a7f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 06:34:44.475797  <3>[  131.759759] Object   ffff00080328a800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 06:34:44.477557  <3>[  131.769524] Object   ffff00080328a810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 06:34:44.517502  <3>[  131.779289] Object   ffff00080328a820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 06:34:44.517996  <3>[  131.789054] Object   ffff00080328a830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 06:34:44.518745  <3>[  131.798819] Object   ffff00080328a840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 06:34:44.519117  <3>[  131.808584] Object   ffff00080328a850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 06:34:44.560746  <3>[  131.818348] Object   ffff00080328a860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 06:34:44.561251  <3>[  131.828112] Object   ffff00080328a870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 06:34:44.561977  <3>[  131.837877] Object   ffff00080328a880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 06:34:44.562335  <3>[  131.847643] Object   ffff00080328a890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 06:34:44.563967  <3>[  131.857407] Object   ffff00080328a8a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 06:34:44.604079  <3>[  131.867172] Object   ffff00080328a8b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 06:34:44.604565  <3>[  131.876937] Object   ffff00080328a8c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 06:34:44.605313  <3>[  131.886702] Object   ffff00080328a8d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 06:34:44.605677  <3>[  131.896466] Object   ffff00080328a8e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 06:34:44.647298  <3>[  131.906231] Object   ffff00080328a8f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 06:34:44.648208  <3>[  131.915996] Object   ffff00080328a900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 06:34:44.648609  <3>[  131.925760] Object   ffff00080328a910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 06:34:44.648951  <3>[  131.935525] Object   ffff00080328a920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 06:34:44.690550  <3>[  131.945290] Object   ffff00080328a930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 06:34:44.691032  <3>[  131.955054] Object   ffff00080328a940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 06:34:44.691395  <3>[  131.964819] Object   ffff00080328a950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 06:34:44.692087  <3>[  131.974584] Object   ffff00080328a960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 06:34:44.693867  <3>[  131.984349] Object   ffff00080328a970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 06:34:44.733775  <3>[  131.994114] Object   ffff00080328a980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 06:34:44.734634  <3>[  132.003879] Object   ffff00080328a990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 06:34:44.735023  <3>[  132.013643] Object   ffff00080328a9a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 06:34:44.735359  <3>[  132.023408] Object   ffff00080328a9b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 06:34:44.777055  <3>[  132.033173] Object   ffff00080328a9c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 06:34:44.777552  <3>[  132.042938] Object   ffff00080328a9d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 06:34:44.777916  <3>[  132.052702] Object   ffff00080328a9e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 06:34:44.778637  <3>[  132.062467] Object   ffff00080328a9f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 06:34:44.780318  <3>[  132.072232] Object   ffff00080328aa00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 06:34:44.820294  <3>[  132.081996] Object   ffff00080328aa10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 06:34:44.820778  <3>[  132.091761] Object   ffff00080328aa20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 06:34:44.821529  <3>[  132.101525] Object   ffff00080328aa30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 06:34:44.821901  <3>[  132.111290] Object   ffff00080328aa40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 06:34:44.863533  <3>[  132.121055] Object   ffff00080328aa50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 06:34:44.864066  <3>[  132.130820] Object   ffff00080328aa60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 06:34:44.864819  <3>[  132.140584] Object   ffff00080328aa70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 06:34:44.865195  <3>[  132.150349] Object   ffff00080328aa80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 06:34:44.866848  <3>[  132.160114] Object   ffff00080328aa90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 06:34:44.907004  <3>[  132.169879] Object   ffff00080328aaa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 06:34:44.907483  <3>[  132.179643] Object   ffff00080328aab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 06:34:44.907891  <3>[  132.189408] Object   ffff00080328aac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 06:34:44.908232  <3>[  132.199173] Object   ffff00080328aad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 06:34:44.950012  <3>[  132.208938] Object   ffff00080328aae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 06:34:44.950485  <3>[  132.218702] Object   ffff00080328aaf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 06:34:44.951223  <3>[  132.228467] Object   ffff00080328ab00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 06:34:44.951593  <3>[  132.238232] Object   ffff00080328ab10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 06:34:44.993245  <3>[  132.247997] Object   ffff00080328ab20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 06:34:44.993709  <3>[  132.257762] Object   ffff00080328ab30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 06:34:44.994446  <3>[  132.267527] Object   ffff00080328ab40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 06:34:44.994901  <3>[  132.277292] Object   ffff00080328ab50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 06:34:44.996484  <3>[  132.287056] Object   ffff00080328ab60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 06:34:45.036541  <3>[  132.296821] Object   ffff00080328ab70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 06:34:45.037046  <3>[  132.306586] Object   ffff00080328ab80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 06:34:45.037807  <3>[  132.316351] Object   ffff00080328ab90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 06:34:45.038179  <3>[  132.326116] Object   ffff00080328aba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 06:34:45.079717  <3>[  132.335880] Object   ffff00080328abb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 06:34:45.080226  <3>[  132.345645] Object   ffff00080328abc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 06:34:45.080590  <3>[  132.355410] Object   ffff00080328abd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 06:34:45.081298  <3>[  132.365174] Object   ffff00080328abe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 06:34:45.083039  <3>[  132.374939] Object   ffff00080328abf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2720 06:34:45.122980  <3>[  132.384705] Redzone  ffff00080328ac00: cc cc cc cc cc cc cc cc                          ........
 2721 06:34:45.123999  <3>[  132.393774] Padding  ffff00080328ac54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 06:34:45.124424  <3>[  132.403539] Padding  ffff00080328ac64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 06:34:45.124757  <3>[  132.413304] Padding  ffff00080328ac74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 06:34:45.166292  <3>[  132.423069] Padding  ffff00080328ac84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 06:34:45.166790  <3>[  132.432833] Padding  ffff00080328ac94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 06:34:45.167156  <3>[  132.442598] Padding  ffff00080328aca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 06:34:45.167916  <3>[  132.452362] Padding  ffff00080328acb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 06:34:45.169586  <3>[  132.462127] Padding  ffff00080328acc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 06:34:45.209456  <3>[  132.471892] Padding  ffff00080328acd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 06:34:45.210316  <3>[  132.481657] Padding  ffff00080328ace4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 06:34:45.210709  <3>[  132.491422] Padding  ffff00080328acf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 06:34:45.211041  <3>[  132.501186] Padding  ffff00080328ad04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 06:34:45.252727  <3>[  132.510951] Padding  ffff00080328ad14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 06:34:45.253190  <3>[  132.520715] Padding  ffff00080328ad24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 06:34:45.253923  <3>[  132.530480] Padding  ffff00080328ad34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 06:34:45.254290  <3>[  132.540244] Padding  ffff00080328ad44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 06:34:45.256075  <3>[  132.550009] Padding  ffff00080328ad54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 06:34:45.295959  <3>[  132.559774] Padding  ffff00080328ad64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 06:34:45.296812  <3>[  132.569539] Padding  ffff00080328ad74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 06:34:45.297201  <3>[  132.579303] Padding  ffff00080328ad84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 06:34:45.297535  <3>[  132.589068] Padding  ffff00080328ad94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 06:34:45.339183  <3>[  132.598832] Padding  ffff00080328ada4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 06:34:45.340061  <3>[  132.608597] Padding  ffff00080328adb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 06:34:45.340453  <3>[  132.618362] Padding  ffff00080328adc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 06:34:45.340801  <3>[  132.628127] Padding  ffff00080328add4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 06:34:45.382472  <3>[  132.637892] Padding  ffff00080328ade4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 06:34:45.382975  <3>[  132.647656] Padding  ffff00080328adf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 06:34:45.383431  <3>[  132.657421] Padding  ffff00080328ae04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 06:34:45.384244  <3>[  132.667186] Padding  ffff00080328ae14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 06:34:45.385779  <3>[  132.676950] Padding  ffff00080328ae24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 06:34:45.425628  <3>[  132.686714] Padding  ffff00080328ae34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 06:34:45.426104  <3>[  132.696480] Padding  ffff00080328ae44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 06:34:45.426549  <3>[  132.706244] Padding  ffff00080328ae54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 06:34:45.426955  <3>[  132.716009] Padding  ffff00080328ae64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 06:34:45.468987  <3>[  132.725774] Padding  ffff00080328ae74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 06:34:45.469476  <3>[  132.735538] Padding  ffff00080328ae84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 06:34:45.469927  <3>[  132.745303] Padding  ffff00080328ae94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 06:34:45.470341  <3>[  132.755068] Padding  ffff00080328aea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 06:34:45.472265  <3>[  132.764833] Padding  ffff00080328aeb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 06:34:45.512227  <3>[  132.774597] Padding  ffff00080328aec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 06:34:45.512699  <3>[  132.784362] Padding  ffff00080328aed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 06:34:45.513144  <3>[  132.794127] Padding  ffff00080328aee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 06:34:45.513549  <3>[  132.803892] Padding  ffff00080328aef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 06:34:45.555481  <3>[  132.813657] Padding  ffff00080328af04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 06:34:45.555987  <3>[  132.823421] Padding  ffff00080328af14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 06:34:45.556446  <3>[  132.833186] Padding  ffff00080328af24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 06:34:45.556859  <3>[  132.842950] Padding  ffff00080328af34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 06:34:45.558785  <3>[  132.852715] Padding  ffff00080328af44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 06:34:45.598675  <3>[  132.862479] Padding  ffff00080328af54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 06:34:45.599138  <3>[  132.872244] Padding  ffff00080328af64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 06:34:45.599584  <3>[  132.882009] Padding  ffff00080328af74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 06:34:45.600028  <3>[  132.891773] Padding  ffff00080328af84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 06:34:45.641933  <3>[  132.901538] Padding  ffff00080328af94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 06:34:45.642428  <3>[  132.911302] Padding  ffff00080328afa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 06:34:45.642879  <3>[  132.921067] Padding  ffff00080328afb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 06:34:45.643292  <3>[  132.930832] Padding  ffff00080328afc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 06:34:45.685224  <3>[  132.940596] Padding  ffff00080328afd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 06:34:45.685695  <3>[  132.950361] Padding  ffff00080328afe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 06:34:45.686139  <3>[  132.960125] Padding  ffff00080328aff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2780 06:34:45.686550  <4>[  132.969546] CPU: 3 UID: 0 PID: 1556 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 2781 06:34:45.686948  <4>[  132.979148] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2782 06:34:45.688500  <4>[  132.984994] Hardware name: ARM Juno development board (r0) (DT)
 2783 06:34:45.728640  <4>[  132.991189] Call trace:
 2784 06:34:45.729100  <4>[  132.993902]  dump_backtrace+0xa0/0x128
 2785 06:34:45.729450  <4>[  132.997934]  show_stack+0x20/0x38
 2786 06:34:45.729765  <4>[  133.001523]  dump_stack_lvl+0x90/0xd0
 2787 06:34:45.730067  <4>[  133.005462]  dump_stack+0x18/0x28
 2788 06:34:45.730360  <4>[  133.009051]  print_trailer+0x15c/0x228
 2789 06:34:45.730650  <4>[  133.013081]  check_object+0xec/0x4a8
 2790 06:34:45.730934  <4>[  133.016936]  free_to_partial_list+0x310/0x648
 2791 06:34:45.731217  <4>[  133.021575]  __slab_free+0x1c4/0x340
 2792 06:34:45.731526  <4>[  133.025430]  kfree+0x248/0x2e8
 2793 06:34:45.732331  <4>[  133.028762]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2794 06:34:45.772022  <4>[  133.033750]  lkdtm_do_action+0x24/0x48
 2795 06:34:45.772913  <4>[  133.037779]  direct_entry+0xa8/0x108
 2796 06:34:45.773317  <4>[  133.041632]  full_proxy_write+0x68/0xc8
 2797 06:34:45.773729  <4>[  133.045744]  vfs_write+0xd8/0x380
 2798 06:34:45.774125  <4>[  133.049339]  ksys_write+0x78/0x118
 2799 06:34:45.774508  <4>[  133.053019]  __arm64_sys_write+0x24/0x38
 2800 06:34:45.774885  <4>[  133.057222]  invoke_syscall+0x70/0x100
 2801 06:34:45.775284  <4>[  133.061251]  el0_svc_common.constprop.0+0x48/0xf0
 2802 06:34:45.775589  <4>[  133.066239]  do_el0_svc+0x24/0x38
 2803 06:34:45.775920  <4>[  133.069832]  el0_svc+0x3c/0x110
 2804 06:34:45.776416  <4>[  133.073249]  el0t_64_sync_handler+0x100/0x130
 2805 06:34:45.793001  <4>[  133.077884]  el0t_64_sync+0x190/0x198
 2806 06:34:45.796157  <3>[  133.081824] FIX kmalloc-1k: Object at 0xffff00080328a800 not freed
 2807 06:34:45.942599  # [  130.915721] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2808 06:34:45.943471  # [  130.922249] lkdtm: Attempting slab linear overflow ...
 2809 06:34:45.943952  # [  130.927775] =============================================================================
 2810 06:34:45.944398  # [  130.936239] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2811 06:34:45.944803  # [  130.944266] -----------------------------------------------------------------------------
 2812 06:34:45.945191  # 
 2813 06:34:45.985698  # [  130.954462] 0xffff00080328ac00-0xffff00080328ac03 @offset=11264. First byte 0x78 instead of 0xcc
 2814 06:34:45.986193  # [  130.963534] FIX kmalloc-1k: Restoring Right Redzone 0xffff00080328ac00-0xffff00080328ac03=0xcc
 2815 06:34:45.987014  # [  130.972435] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=3 pid=1556
 2816 06:34:45.987398  # [  130.980394]  __kmalloc_cache_noprof+0x228/0x3b0
 2817 06:34:45.987817  # [  130.985206]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2818 06:34:45.988207  # [  130.990193]  lkdtm_do_action+0x24/0x48
 2819 06:34:45.988587  # [  130.994221]  direct_entry+0xa8/0x108
 2820 06:34:45.989061  # [  130.998074]  full_proxy_write+0x68/0xc8
 2821 06:34:46.028913  # [  131.002187]  vfs_write+0xd8/0x380
 2822 06:34:46.029397  # [  131.005782]  ksys_write+0x78/0x118
 2823 06:34:46.029841  # [  131.009462]  __arm64_sys_write+0x24/0x38
 2824 06:34:46.030248  # [  131.013664]  invoke_syscall+0x70/0x100
 2825 06:34:46.030639  # [  131.017695]  el0_svc_common.constprop.0+0x48/0xf0
 2826 06:34:46.031021  # [  131.022683]  do_el0_svc+0x24/0x38
 2827 06:34:46.031389  # [  131.026276]  el0_svc+0x3c/0x110
 2828 06:34:46.031758  # [  131.029694]  el0t_64_sync_handler+0x100/0x130
 2829 06:34:46.032188  # [  131.034329]  el0t_64_sync+0x190/0x198
 2830 06:34:46.032553  # [  131.038268] Freed in skb_free_head+0x54/0xc0 age=60 cpu=3 pid=1556
 2831 06:34:46.033282  # [  131.044740]  kfree+0x248/0x2e8
 2832 06:34:46.071905  # [  131.048073]  skb_free_head+0x54/0xc0
 2833 06:34:46.072851  # [  131.051927]  skb_release_data+0x160/0x210
 2834 06:34:46.073434  # [  131.056217]  sk_skb_reason_drop+0x64/0x198
 2835 06:34:46.073974  # [  131.060594]  dev_kfree_skb_any_reason+0x4c/0x60
 2836 06:34:46.074462  # [  131.065403]  smsc911x_hard_start_xmit+0x134/0x278
 2837 06:34:46.074912  # [  131.070391]  dev_hard_start_xmit+0xac/0x208
 2838 06:34:46.075349  # [  131.074854]  sch_direct_xmit+0xd4/0x1d8
 2839 06:34:46.075812  # [  131.078966]  __dev_queue_xmit+0x50c/0xe88
 2840 06:34:46.076256  # [  131.083254]  ip_finish_output2+0x3ac/0x620
 2841 06:34:46.076782  # [  131.087628]  __ip_finish_output+0xac/0x1b0
 2842 06:34:46.115145  # [  131.092001]  ip_finish_output+0x3c/0x120
 2843 06:34:46.115680  # [  131.096200]  ip_output+0x70/0x110
 2844 06:34:46.116092  # [  131.099789]  __ip_queue_xmit+0x170/0x488
 2845 06:34:46.116549  # [  131.103988]  ip_queue_xmit+0x1c/0x30
 2846 06:34:46.116897  # [  131.107839]  __tcp_transmit_skb+0x56c/0xdc0
 2847 06:34:46.117599  # [  131.112302] Slab 0xfffffdffe00ca200 objects=10 used=3 fp=0xffff000803289c00 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2848 06:34:46.118079  # [  131.125993] Object 0xffff00080328a800 @offset=10240 fp=0xffff000803289c00
 2849 06:34:46.118442  # 
 2850 06:34:46.158393  # [  131.134804] Redzone  ffff00080328a400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 06:34:46.159362  # [  131.144570] Redzone  ffff00080328a410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 06:34:46.159830  # [  131.154335] Redzone  ffff00080328a420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 06:34:46.160243  # [  131.164101] Redzone  ffff00080328a430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 06:34:46.201433  # [  131.173866] Redzone  ffff00080328a440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 06:34:46.202353  # [  131.183631] Redzone  ffff00080328a450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 06:34:46.202780  # [  131.193396] Redzone  ffff00080328a460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 06:34:46.203185  # [  131.203161] Redzone  ffff00080328a470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 06:34:46.204595  # [  131.212925] Redzone  ffff00080328a480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 06:34:46.244644  # [  131.222690] Redzone  ffff00080328a490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 06:34:46.245705  # [  131.232455] Redzone  ffff00080328a4a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 06:34:46.246198  # [  131.242220] Redzone  ffff00080328a4b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 06:34:46.246619  # [  131.251985] Redzone  ffff00080328a4c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 06:34:46.287733  # [  131.261749] Redzone  ffff00080328a4d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 06:34:46.288404  # [  131.271514] Redzone  ffff00080328a4e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 06:34:46.289345  # [  131.281278] Redzone  ffff00080328a4f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 06:34:46.289800  # [  131.291043] Redzone  ffff00080328a500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 06:34:46.291546  # [  131.300808] Redzone  ffff00080328a510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 06:34:46.330977  # [  131.310572] Redzone  ffff00080328a520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 06:34:46.331422  # [  131.320337] Redzone  ffff00080328a530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 06:34:46.331723  # [  131.330102] Redzone  ffff00080328a540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 06:34:46.332048  # [  131.339867] Redzone  ffff00080328a550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 06:34:46.374001  # [  131.349632] Redzone  ffff00080328a560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 06:34:46.374434  # [  131.359396] Redzone  ffff00080328a570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 06:34:46.375075  # [  131.369161] Redzone  ffff00080328a580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 06:34:46.375381  # [  131.378926] Redzone  ffff00080328a590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 06:34:46.377269  # [  131.388691] Redzone  ffff00080328a5a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 06:34:46.417269  # [  131.398455] Redzone  ffff00080328a5b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 06:34:46.417694  # [  131.408220] Redzone  ffff00080328a5c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 06:34:46.417995  # [  131.417984] Redzone  ffff00080328a5d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 06:34:46.418276  # [  131.427752] Redzone  ffff00080328a5e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 06:34:46.460419  # [  131.437524] Redzone  ffff00080328a5f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 06:34:46.460908  # [  131.447290] Redzone  ffff00080328a600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 06:34:46.461258  # [  131.457054] Redzone  ffff00080328a610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 06:34:46.461596  # [  131.466819] Redzone  ffff00080328a620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 06:34:46.463583  # [  131.476583] Redzone  ffff00080328a630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 06:34:46.503583  # [  131.486348] Redzone  ffff00080328a640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 06:34:46.504120  # [  131.496113] Redzone  ffff00080328a650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 06:34:46.504443  # [  131.505878] Redzone  ffff00080328a660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 06:34:46.504721  # [  131.515642] Redzone  ffff00080328a670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 06:34:46.546741  # [  131.525407] Redzone  ffff00080328a680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 06:34:46.547509  # [  131.535172] Redzone  ffff00080328a690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 06:34:46.547866  # [  131.544936] Redzone  ffff00080328a6a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 06:34:46.548165  # [  131.554701] Redzone  ffff00080328a6b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 06:34:46.550042  # [  131.564466] Redzone  ffff00080328a6c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 06:34:46.589902  # [  131.574230] Redzone  ffff00080328a6d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 06:34:46.590701  # [  131.583995] Redzone  ffff00080328a6e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 06:34:46.591059  # [  131.593759] Redzone  ffff00080328a6f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 06:34:46.591353  # [  131.603525] Redzone  ffff00080328a700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 06:34:46.633090  # [  131.613289] Redzone  ffff00080328a710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 06:34:46.633534  # [  131.623054] Redzone  ffff00080328a720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 06:34:46.634165  # [  131.632818] Redzone  ffff00080328a730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 06:34:46.634469  # [  131.642583] Redzone  ffff00080328a740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 06:34:46.636325  # [  131.652347] Redzone  ffff00080328a750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 06:34:46.676297  # [  131.662112] Redzone  ffff00080328a760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 06:34:46.677130  # [  131.671876] Redzone  ffff00080328a770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 06:34:46.677489  # [  131.681641] Redzone  ffff00080328a780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 06:34:46.677808  # [  131.691406] Redzone  ffff00080328a790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 06:34:46.719442  # [  131.701170] Redzone  ffff00080328a7a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 06:34:46.719937  # [  131.710935] Redzone  ffff00080328a7b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 06:34:46.720661  # [  131.720699] Redzone  ffff00080328a7c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 06:34:46.721014  # [  131.730464] Redzone  ffff00080328a7d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 06:34:46.722791  # [  131.740229] Redzone  ffff00080328a7e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 06:34:46.762607  # [  131.749993] Redzone  ffff00080328a7f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 06:34:46.763100  # [  131.759759] Object   ffff00080328a800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 06:34:46.763867  # [  131.769524] Object   ffff00080328a810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 06:34:46.764222  # [  131.779289] Object   ffff00080328a820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 06:34:46.805764  # [  131.789054] Object   ffff00080328a830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 06:34:46.806237  # [  131.798819] Object   ffff00080328a840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 06:34:46.806949  # [  131.808584] Object   ffff00080328a850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 06:34:46.809094  # [  131.818348] Object   ffff00080328a860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkk<6>[  134.101474] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2921 06:34:46.809535  kk
 2922 06:34:46.849035  # [  131.828112] Object   ff<6>[  134.110038] lkdtm: Attempting vmalloc linear overflow ...
 2923 06:34:46.849610  ff00080328a870: 6b 6b 6b 6b 6b 6<1>[  134.118370] Unable to handle kernel paging request at virtual address ffff800084a1e000
 2924 06:34:46.850276  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <1>[  134.129655] Mem abort info:
 2925 06:34:46.850847   kkkkkkkkkkkkkkkk
 2926 06:34:46.851317  # [  131.8378<1>[  134.135112]   ESR = 0x0000000096000047
 2927 06:34:46.851891  77] Object   ffff00080328a880: 6<1>[  134.141891]   EC = 0x25: DABT (current EL), IL = 32 bits
 2928 06:34:46.892209  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <1>[  134.150251]   SET = 0, FnV = 0
 2929 06:34:46.892946  6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<1>[  134.156341]   EA = 0, S1PTW = 0
 2930 06:34:46.893561  
 2931 06:34:46.894046  # [  131.<814>764[  134.162519]   FSC = 0x07: level 3 translation fault
 2932 06:34:46.894567  3] Object   ffff00080328a890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2933 06:34:46.895254  # [  131.857407] Object   ffff00080328a8a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2934 06:34:46.896186  # [  131.867172] Object   ffff00080328a8b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 06:34:46.935274  # [  131.876937] Object   ffff00080328a8c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 06:34:46.935745  # [  131.886702] Object   ffff00080328a8d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 06:34:46.936249  # [  131.896466] Object   ffff00080328a8e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 06:34:46.936664  # [  131.906231] Object   ffff00080328a8f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 06:34:46.978471  # [  131.915996] Object   ffff00080328a900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 06:34:46.978943  # [  131.925760] Object   ffff00080328a910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 06:34:46.979409  # [  131.935525] Object   ffff00080328a920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 06:34:46.979841  # [  131.945290] Object   ffff00080328a930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 06:34:46.981702  # [  131.955054] Object   ffff00080328a940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 06:34:47.021617  # [  131.964819] Object   ffff00080328a950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 06:34:47.022097  # [  131.974584] Object   ffff00080328a960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 06:34:47.022456  # [  131.984349] Object   ffff00080328a970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 06:34:47.022784  # [  131.994114] Object   ffff00080328a980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 06:34:47.064782  # [  132.003879] Object   ffff00080328a990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 06:34:47.065281  # [  132.013643] Object   ffff00080328a9a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 06:34:47.065638  # [  132.023408] Object   ffff00080328a9b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 06:34:47.065965  # [  132.033173] Object   ffff00080328a9c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 06:34:47.068099  # [  132.042938] Object   ffff00080328a9d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 06:34:47.107900  # [  132.052702] Object   ffff00080328a9e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 06:34:47.108786  # [  132.062467] Object   ffff00080328a9f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 06:34:47.109267  # [  132.072232] Object   ffff00080328aa00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 06:34:47.109688  # [  132.081996] Object   ffff00080328aa10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 06:34:47.151119  # [  132.091761] Object   ffff00080328aa20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 06:34:47.151588  # [  132.101525] Object   ffff00080328aa30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 06:34:47.152066  # [  132.111290] Object   ffff00080328aa40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 06:34:47.152478  # [  132.121055] Object   ffff00080328aa50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 06:34:47.154419  # [  132.130820] Object   ffff00080328aa60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 06:34:47.194279  # [  132.140584] Object   ffff00080328aa70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 06:34:47.194752  # [  132.150349] Object   ffff00080328aa80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 06:34:47.195193  # [  132.160114] Object   ffff00080328aa90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 06:34:47.195594  # [  132.169879] Object   ffff00080328aaa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 06:34:47.237414  # [  132.179643] Object   ffff00080328aab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 06:34:47.237880  # [  132.189408] Object   ffff00080328aac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 06:34:47.238319  # [  132.199173] Object   ffff00080328aad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 06:34:47.238726  # [  132.208938] Object   ffff00080328aae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 06:34:47.240697  # [  132.218702] Object   ffff00080328aaf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 06:34:47.280834  # [  132.228467] Object   ffff00080328ab00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 06:34:47.281295  # [  132.238232] Object   ffff00080328ab10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 06:34:47.281750  # [  132.247997] Object   ffff00080328ab20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 06:34:47.282163  # [  132.257762] Object   ffff00080328ab30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 06:34:47.323693  # [  132.267527] Object   ffff00080328ab40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 06:34:47.324180  # [  132.277292] Object   ffff00080328ab50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 06:34:47.324519  # [  132.287056] Object   ffff00080328ab60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 06:34:47.324830  # [  132.296821] Object   ffff00080328ab70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 06:34:47.366865  # [  132.306586] Object   ffff00080328ab80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 06:34:47.367323  # [  132.316351] Object   ffff00080328ab90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 06:34:47.367661  # [  132.326116] Object   ffff00080328aba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 06:34:47.368025  # [  132.335880] Object   ffff00080328abb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 06:34:47.370191  # [  132.345645] Object   ffff00080328abc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 06:34:47.410032  # [  132.355410] Object   ffff00080328abd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 06:34:47.410493  # [  132.365174] Object   ffff00080328abe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 06:34:47.410831  # [  132.374939] Object   ffff00080328abf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2987 06:34:47.411147  # [  132.384705] Redzone  ffff00080328ac00: cc cc cc cc cc cc cc cc                          ........
 2988 06:34:47.453163  # [  132.393774] Padding  ffff00080328ac54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2989 06:34:47.453628  # [  132.403539] Padding  ffff00080328ac64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2990 06:34:47.453965  # [  132.413304] Padding  ffff00080328ac74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2991 06:34:47.454277  # [  132.423069] Padding  ffff00080328ac84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2992 06:34:47.454580  # [  132.432833] Padding  ffff00080328ac94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2993 06:34:47.496344  # [  132.442598] Padding  ffff00080328aca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2994 06:34:47.496800  # [  132.452362] Padding  ffff00080328acb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2995 06:34:47.497137  # [  132.462127] Padding  ffff00080328acc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2996 06:34:47.497448  # [  132.471892] Padding  ffff00080328acd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2997 06:34:47.539512  # [  132.481657] Padding  ffff00080328ace4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2998 06:34:47.539992  # [  132.491422] Padding  ffff00080328acf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2999 06:34:47.540334  # [  132.501186] Padding  ffff00080328ad04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3000 06:34:47.540641  # [  132.510951] Padding  ffff00080328ad14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 06:34:47.542783  # [  132.520715] Padding  ffff00080328ad24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 06:34:47.582734  # [  132.530480] Padding  ffff00080328ad34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 06:34:47.583186  # [  132.540244] Padding  ffff00080328ad44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 06:34:47.583526  # [  132.550009] Padding  ffff00080328ad54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 06:34:47.583866  # [  132.559774] Padding  ffff00080328ad64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 06:34:47.625836  # [  132.569539] Padding  ffff00080328ad74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 06:34:47.626307  # [  132.579303] Padding  ffff00080328ad84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 06:34:47.626645  # [  132.589068] Padding  ffff00080328ad94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 06:34:47.626957  # [  132.598832] Padding  ffff00080328ada4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 06:34:47.629174  # [  132.608597] Padding  ffff00080328adb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 06:34:47.668993  # [  132.618362] Padding  ffff00080328adc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 06:34:47.669442  # [  132.628127] Padding  ffff00080328add4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 06:34:47.669778  # [  132.637892] Padding  ffff00080328ade4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 06:34:47.670095  # [  132.647656] Padding  ffff00080328adf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 06:34:47.712189  # [  132.657421] Padding  ffff00080328ae04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 06:34:47.712645  # [  132.667186] Padding  ffff00080328ae14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 06:34:47.712982  # [  132.676950] Padding  ffff00080328ae24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 06:34:47.713299  # [  132.686714] Padding  ffff00080328ae34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 06:34:47.715453  # [  132.696480] Padding  ffff00080328ae44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 06:34:47.755344  # [  132.706244] Padding  ffff00080328ae54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 06:34:47.755828  # [  132.716009] Padding  ffff00080328ae64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 06:34:47.756253  # [  132.725774] Padding  ffff00080328ae74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 06:34:47.756661  # [  132.735538] Padding  ffff00080328ae84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 06:34:47.798486  # [  132.745303] Padding  ffff00080328ae94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 06:34:47.798955  # [  132.755068] Padding  ffff00080328aea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 06:34:47.799388  # [  132.764833] Padding  ffff00080328aeb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 06:34:47.799822  # [  132.774597] Padding  ffff00080328aec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 06:34:47.801807  # [  132.784362] Padding  ffff00080328aed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 06:34:47.841638  # [  132.794127] Padding  ffff00080328aee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 06:34:47.842102  # [  132.803892] Padding  ffff00080328aef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 06:34:47.842534  # [  132.813657] Padding  ffff00080328af04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 06:34:47.842941  # [  132.823421] Padding  ffff00080328af14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 06:34:47.884798  # [  132.833186] Padding  ffff00080328af24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 06:34:47.885262  # [  132.842950] Padding  ffff00080328af34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 06:34:47.885697  # [  132.852715] Padding  ffff00080328af44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 06:34:47.886101  # [  132.862479] Padding  ffff00080328af54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 06:34:47.888065  # [  132.872244] Padding  ffff00080328af64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 06:34:47.928069  # [  132.882009] Padding  ffff00080328af74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 06:34:47.928526  # [  132.891773] Padding  ffff00080328af84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 06:34:47.928954  # [  132.901538] Padding  ffff00080328af94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 06:34:47.929358  # [  132.911302] Padding  ffff00080328afa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 06:34:47.971135  # [  132.921067] Padding  ffff00080328afb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 06:34:47.971590  # [  132.930832] Padding  ffff00080328afc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 06:34:47.972054  # [  132.940596] Padding  ffff00080328afd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 06:34:47.972460  # [  132.950361] Padding  ffff00080328afe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 06:34:47.974474  # [  132.960125] Padding  ffff00080328aff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3047 06:34:48.014334  # [  132.969546] CPU: 3 UID: 0 PID: 1556 Comm: cat Tainted: G      D W   E      6.12.0-rc1-next-20241003 #1
 3048 06:34:48.014809  # [  132.979148] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3049 06:34:48.015241  # [  132.984994] Hardware name: ARM Juno development board (r0) (DT)
 3050 06:34:48.015643  # [  132.991189] Call trace:
 3051 06:34:48.016090  # [  132.993902]  dump_backtrace+0xa0/0x128
 3052 06:34:48.016476  # [  132.997934]  show_stack+0x20/0x38
 3053 06:34:48.016851  # [  133.001523]  dump_stack_lvl+0x90/0xd0
 3054 06:34:48.017223  # [  133.005462]  dump_stack+0x18/0x28
 3055 06:34:48.017949  # [  133.009051]  print_trailer+0x15c/0x228
 3056 06:34:48.057525  # [  133.013081]  check_object+0xec/0x4a8
 3057 06:34:48.057983  # [  133.016936]  free_to_partial_list+0x310/0x648
 3058 06:34:48.058409  # [  133.021575]  __slab_free+0x1c4/0x340
 3059 06:34:48.058806  # [  133.025430]  kfree+0x248/0x2e8
 3060 06:34:48.059190  # [  133.028762]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3061 06:34:48.059565  # [  133.033750]  lkdtm_do_action+0x24/0x48
 3062 06:34:48.059980  # [  133.037779]  direct_entry+0xa8/0x108
 3063 06:34:48.060347  # [  133.041632]  full_proxy_write+0x68/0xc8
 3064 06:34:48.060802  # [  133.045744]  vfs_write+0xd8/0x380
 3065 06:34:48.061177  # [  133.049339]  ksys_write+0x78/0x118
 3066 06:34:48.061892  # [  133.053019]  __arm64_sys_write+0x24/0x38
 3067 06:34:48.100720  # [  133.057222]  invoke_syscall+0x70/0x100
 3068 06:34:48.101173  # [  133.061251]  el0_svc_common.constprop.0+0x48/0xf0
 3069 06:34:48.101595  # [  133.066239]  do_el0_svc+0x24/0x38
 3070 06:34:48.101993  # [  133.069832]  el0_svc+0x3c/0x110
 3071 06:34:48.102374  # [  133.073249]  el0t_64_sync_handler+0x100/0x130
 3072 06:34:48.102753  # [  133.077884]  el0t_64_sync+0x190/0x198
 3073 06:34:48.103121  # [  133.081824] FIX kmalloc-1k: Object at 0xffff00080328a800 not freed
 3074 06:34:48.103488  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3075 06:34:48.103941  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3076 06:34:48.104327  # timeout set to 45
 3077 06:34:48.105062  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3078 06:34:48.144244  <1>[  135.407735] Data abort info:
 3079 06:34:48.144804  <1>[  135.410923]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3080 06:34:48.145163  <1>[  135.416704]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3081 06:34:48.145486  <1>[  135.422044]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3082 06:34:48.145971  <1>[  135.427647] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3083 06:34:48.147458  <1>[  135.434644] [ffff800084a1e000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=100000088174e003, pte=0000000000000000
 3084 06:34:48.187534  <0>[  135.447513] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3085 06:34:48.188518  <4>[  135.454058] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3086 06:34:48.188910  <4>[  135.471667] CPU: 2 UID: 0 PID: 1595 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3087 06:34:48.189243  <4>[  135.481270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3088 06:34:48.191007  <4>[  135.488330] Hardware name: ARM Juno development board (r0) (DT)
 3089 06:34:48.230828  <4>[  135.494522] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3090 06:34:48.231270  <4>[  135.501761] pc : __memset+0x94/0x188
 3091 06:34:48.231572  <4>[  135.505617] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3092 06:34:48.231890  <4>[  135.511210] sp : ffff800085d138d0
 3093 06:34:48.232167  <4>[  135.514791] x29: ffff800085d138d0 x28: ffff000802dd5e00 x27: 0000000000000000
 3094 06:34:48.232432  <4>[  135.522218] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb429f000
 3095 06:34:48.234108  <4>[  135.529643] x23: ffff000807cdf568 x22: ffff800085d13a40 x21: ffff800083c51978
 3096 06:34:48.274126  <4>[  135.537069] x20: ffff800084a35000 x19: ffff800084a1d000 x18: 0000000000000000
 3097 06:34:48.274531  <4>[  135.544494] x17: ffff8000806b8840 x16: ffff800080c7fbc8 x15: ffff800080c7f63c
 3098 06:34:48.274833  <4>[  135.551918] x14: 0000000000000000 x13: 205d383330303131 x12: ffff80008380c120
 3099 06:34:48.275109  <4>[  135.559343] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3100 06:34:48.275380  <4>[  135.566767] x8 : ffff800084a1e001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3101 06:34:48.317592  <4>[  135.574191] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3102 06:34:48.318057  <4>[  135.581614] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a1d000
 3103 06:34:48.318489  <4>[  135.589039] Call trace:
 3104 06:34:48.319245  <4>[  135.591749]  __memset+0x94/0x188
 3105 06:34:48.319596  <4>[  135.595252]  lkdtm_do_action+0x24/0x48
 3106 06:34:48.320021  <4>[  135.599276]  direct_entry+0xa8/0x108
 3107 06:34:48.320397  <4>[  135.603125]  full_proxy_write+0x68/0xc8
 3108 06:34:48.320773  <4>[  135.607233]  vfs_write+0xd8/0x380
 3109 06:34:48.321075  <4>[  135.610822]  ksys_write+0x78/0x118
 3110 06:34:48.321357  <4>[  135.614497]  __arm64_sys_write+0x24/0x38
 3111 06:34:48.321711  <4>[  135.618695]  invoke_syscall+0x70/0x100
 3112 06:34:48.360214  <4>[  135.622722]  el0_svc_common.constprop.0+0x48/0xf0
 3113 06:34:48.360712  <4>[  135.627704]  do_el0_svc+0x24/0x38
 3114 06:34:48.361154  <4>[  135.631292]  el0_svc+0x3c/0x110
 3115 06:34:48.361565  <4>[  135.634704]  el0t_64_sync_handler+0x100/0x130
 3116 06:34:48.361962  <4>[  135.639334]  el0t_64_sync+0x190/0x198
 3117 06:34:48.362345  <0>[  135.643270] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3118 06:34:48.363476  <4>[  135.649636] ---[ end trace 0000000000000000 ]---
 3119 06:34:48.363975  # Segmentation fault
 3120 06:34:48.541050  # [  134.101474] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3121 06:34:48.541565  # [  134.110038] lkdtm: Attempting vmalloc linear overflow ...
 3122 06:34:48.542390  # [  134.118370] Unable to handle kernel paging request at virtual address ffff800084a1e000
 3123 06:34:48.542771  # [  134.129655] Mem abort info:
 3124 06:34:48.543171  # [  134.135112]   ESR = 0x0000000096000047
 3125 06:34:48.543553  # [  134.141891]   EC = 0x25: DABT (current EL), IL = 32 bits
 3126 06:34:48.543984  # [  134.150251]   SET = 0, FnV = 0
 3127 06:34:48.544381  # [  134.156341]   EA = 0, S1PTW = 0
 3128 06:34:48.584291  # [  134.162519]   FSC = 0x07: level 3 translation fault
 3129 06:34:48.584769  # [  135.407735] Data abort info:
 3130 06:34:48.585590  # [  135.410923]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3131 06:34:48.585961  # [  135.416704]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3132 06:34:48.586359  # [  135.422044]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3133 06:34:48.586749  # [  135.427647] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3134 06:34:48.587537  # [  135.434644] [ffff800084a1e000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=100000088174e003, pte=0000000000000000
 3135 06:34:48.627410  # [  135.447513] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3136 06:34:48.627928  # [  135.454058] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3137 06:34:48.628733  # [  135.471667] CPU: 2 UID: 0 PID: 1595 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3138 06:34:48.629099  # [  135.481270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3139 06:34:48.630729  # [  135.488330] Hardware name: ARM Juno development board (r0) (DT)
 3140 06:34:48.670570  # [  135.494522] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3141 06:34:48.671040  # [  135.501761] pc : __memset+0x94/0x188
 3142 06:34:48.671865  # [  135.505617] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3143 06:34:48.672232  # [  135.511210] sp : ffff800085d138d0
 3144 06:34:48.672624  # [  135.514791] x29: ffff800085d138d0 x28: ffff000802dd5e00 x27: 0000000000000000
 3145 06:34:48.673010  # [  135.522218] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb429f000
 3146 06:34:48.673788  # [  135.529643] x23: ffff000807cdf568 x22: ffff800085d13a40 x21: ffff800083c51978
 3147 06:34:48.713689  # [  135.537069] x20: ffff800084a35000 x19: ffff800084a1d000 x18: 0000000000000000
 3148 06:34:48.714536  # [  135.544494] x17: ffff8000806b8840 x16: ffff800080c7fbc8 x15: ffff800080c7f63c
 3149 06:34:48.714920  # [  135.551918] x14: 0000000000000000 x13: 205d383330303131 x12: ffff80008380c120
 3150 06:34:48.715330  # [  135.559343] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3151 06:34:48.715719  # [  135.566767] x8 : ffff800084a1e001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3152 06:34:48.717013  # [  135.574191] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3153 06:34:48.756832  # [  135.581614] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084a1d000
 3154 06:34:48.757305  # [  135.589039] Call trace:
 3155 06:34:48.758119  # [  135.591749]  __memset+0x94/0x188
 3156 06:34:48.758491  # [  135.595252]  lkdtm_do_action+0x24/0x48
 3157 06:34:48.758882  # [  135.599276]  direct_entry+0xa8/0x108
 3158 06:34:48.759256  # [  135.603125]  full_proxy_write+0x68/0xc8
 3159 06:34:48.759624  # [  135.607233]  vfs_write+0xd8/0x380
 3160 06:34:48.760027  # [  135.610822]  ksys_write+0x78/0x118
 3161 06:34:48.760395  # [  135.614497]  __arm64_sys_write+0x24/0x38
 3162 06:34:48.760885  # [  135.618695]  invoke_syscall+0x70/0x100
 3163 06:34:48.809966  # [  135.622722]  el0_svc_common.constprop.0+0x48/0xf0
 3164 06:34:48.810436  # [  135.627704]  do_el0_svc+0x24/0x38
 3165 06:34:48.811173  # [  135.631292]  el0_svc+0x3c/0x110
 3166 06:34:48.811593  # [  135.634704]  el0t_64_sync_handler+0x100/0x130
 3167 06:34:48.811955  # [  135.639334]  el0t_64_sync+0x190/0x198
 3168 06:34:48.812260  # [  135.643270] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3169 06:34:48.812556  # [  135.649636] ---[ end trace 0000000000000000 ]---
 3170 06:34:48.812865  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3171 06:34:48.813231  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3172 06:34:48.813534  # timeout set to 45
 3173 06:34:48.813891  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3174 06:34:48.924966  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3175 06:34:48.940986  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3176 06:34:49.004880  # timeout set to 45
 3177 06:34:49.005355  # selftests: lkdtm: READ_AFTER_FREE.sh
 3178 06:34:49.497389  <6>[  136.769094] lkdtm: Performing direct entry READ_AFTER_FREE
 3179 06:34:49.497914  <6>[  136.774999] lkdtm: Value in memory before free: 12345678
 3180 06:34:49.498374  <6>[  136.780828] lkdtm: Attempting bad read from freed memory
 3181 06:34:49.500703  <6>[  136.786711] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3182 06:34:49.638328  # [  136.769094] lkdtm: Performing direct entry READ_AFTER_FREE
 3183 06:34:49.638795  # [  136.774999] lkdtm: Value in memory before free: 12345678
 3184 06:34:49.639134  # [  136.780828] lkdtm: Attempting bad read from freed memory
 3185 06:34:49.639429  # [  136.786711] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3186 06:34:49.641669  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3187 06:34:49.673453  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3188 06:34:49.746283  # timeout set to 45
 3189 06:34:49.749513  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3190 06:34:50.015303  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3191 06:34:50.031150  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3192 06:34:50.101946  # timeout set to 45
 3193 06:34:50.105196  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3194 06:34:50.587688  <6>[  137.856892] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3195 06:34:50.588249  <6>[  137.863476] lkdtm: Value in memory before free: 12345678
 3196 06:34:50.590979  <6>[  137.869144] lkdtm: Attempting to read from freed memory
 3197 06:34:50.591420  <6>[  137.875097] lkdtm: Memory correctly poisoned (0)
 3198 06:34:50.715526  # [  137.856892] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3199 06:34:50.715808  # [  137.863476] lkdtm: Value in memory before free: 12345678
 3200 06:34:50.716276  # [  137.869144] lkdtm: Attempting to read from freed memory
 3201 06:34:50.716451  # [  137.875097] lkdtm: Memory correctly poisoned (0)
 3202 06:34:50.718826  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3203 06:34:50.750734  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3204 06:34:50.817590  # timeout set to 45
 3205 06:34:50.818060  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3206 06:34:51.308290  <6>[  138.588523] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3207 06:34:51.311428  <6>[  138.594985] lkdtm: Memory appears initialized (6b, no earlier values)
 3208 06:34:51.415203  # [  138.588523] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3209 06:34:51.418435  # [  138.594985] lkdtm: Memory appears initialized (6b, no earlier values)
 3210 06:34:51.434142  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3211 06:34:51.465987  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3212 06:34:51.538049  # timeout set to 45
 3213 06:34:51.541260  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3214 06:34:52.012765  <6>[  139.293508] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3215 06:34:52.016072  <6>[  139.299956] lkdtm: Memory appears initialized (0, no earlier values)
 3216 06:34:52.139762  # [  139.293508] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3217 06:34:52.143071  # [  139.299956] lkdtm: Memory appears initialized (0, no earlier values)
 3218 06:34:52.158698  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3219 06:34:52.190800  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3220 06:34:52.264786  # timeout set to 45
 3221 06:34:52.265300  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3222 06:34:52.696881  <6>[  139.960538] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3223 06:34:52.697358  <6>[  139.966524] lkdtm: Attempting double slab free ...
 3224 06:34:52.698049  <3>[  139.971714] =============================================================================
 3225 06:34:52.698397  <3>[  139.980179] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3226 06:34:52.698715  <3>[  139.980179] 
 3227 06:34:52.700411  <3>[  139.993166] -----------------------------------------------------------------------------
 3228 06:34:52.700845  <3>[  139.993166] 
 3229 06:34:52.740518  <3>[  140.003363] Slab 0xfffffdffe02745c0 objects=25 used=0 fp=0xffff000809d17008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3230 06:34:52.740973  <4>[  140.016622] CPU: 3 UID: 0 PID: 1895 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3231 06:34:52.741315  <4>[  140.026224] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3232 06:34:52.741634  <4>[  140.033288] Hardware name: ARM Juno development board (r0) (DT)
 3233 06:34:52.741936  <4>[  140.039483] Call trace:
 3234 06:34:52.743759  <4>[  140.042195]  dump_backtrace+0xa0/0x128
 3235 06:34:52.783700  <4>[  140.046227]  show_stack+0x20/0x38
 3236 06:34:52.784185  <4>[  140.049817]  dump_stack_lvl+0x90/0xd0
 3237 06:34:52.784520  <4>[  140.053756]  dump_stack+0x18/0x28
 3238 06:34:52.784825  <4>[  140.057345]  slab_err+0xc8/0x110
 3239 06:34:52.785119  <4>[  140.060853]  free_to_partial_list+0x4d4/0x648
 3240 06:34:52.785409  <4>[  140.065492]  __slab_free+0x1c4/0x340
 3241 06:34:52.786084  <4>[  140.069347]  kmem_cache_free+0x2e0/0x398
 3242 06:34:52.786413  <4>[  140.073545]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3243 06:34:52.786702  <4>[  140.078186]  lkdtm_do_action+0x24/0x48
 3244 06:34:52.787086  <4>[  140.082215]  direct_entry+0xa8/0x108
 3245 06:34:52.787444  <4>[  140.086068]  full_proxy_write+0x68/0xc8
 3246 06:34:52.837349  <4>[  140.090181]  vfs_write+0xd8/0x380
 3247 06:34:52.837915  <4>[  140.093776]  ksys_write+0x78/0x118
 3248 06:34:52.838459  <4>[  140.097455]  __arm64_sys_write+0x24/0x38
 3249 06:34:52.838807  <4>[  140.101658]  invoke_syscall+0x70/0x100
 3250 06:34:52.839148  <4>[  140.105688]  el0_svc_common.constprop.0+0x48/0xf0
 3251 06:34:52.839467  <4>[  140.110675]  do_el0_svc+0x24/0x38
 3252 06:34:52.839854  <4>[  140.114269]  el0_svc+0x3c/0x110
 3253 06:34:52.840220  <4>[  140.117687]  el0t_64_sync_handler+0x100/0x130
 3254 06:34:52.840633  <4>[  140.122322]  el0t_64_sync+0x190/0x198
 3255 06:34:52.841454  <3>[  140.126262] FIX lkdtm-heap-double_free: Object at 0xffff000809d17008 not freed
 3256 06:34:52.983763  # [  139.960538] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3257 06:34:52.984305  # [  139.966524] lkdtm: Attempting double slab free ...
 3258 06:34:52.984745  # [  139.971714] =============================================================================
 3259 06:34:52.985150  # [  139.980179] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3260 06:34:52.985541  # 
 3261 06:34:52.985920  # [  139.993166] -----------------------------------------------------------------------------
 3262 06:34:52.987022  # 
 3263 06:34:53.026835  # [  140.003363] Slab 0xfffffdffe02745c0 objects=25 used=0 fp=0xffff000809d17008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3264 06:34:53.027968  # [  140.016622] CPU: 3 UID: 0 PID: 1895 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3265 06:34:53.028373  # [  140.026224] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3266 06:34:53.028705  # [  140.033288] Hardware name: ARM Juno development board (r0) (DT)
 3267 06:34:53.029014  # [  140.039483] Call trace:
 3268 06:34:53.029313  # [  140.042195]  dump_backtrace+0xa0/0x128
 3269 06:34:53.030111  # [  140.046227]  show_stack+0x20/0x38
 3270 06:34:53.070067  # [  140.049817]  dump_stack_lvl+0x90/0xd0
 3271 06:34:53.070534  # [  140.053756]  dump_stack+0x18/0x28
 3272 06:34:53.070867  # [  140.057345]  slab_err+0xc8/0x110
 3273 06:34:53.071177  # [  140.060853]  free_to_partial_list+0x4d4/0x648
 3274 06:34:53.071471  # [  140.065492]  __slab_free+0x1c4/0x340
 3275 06:34:53.071757  # [  140.069347]  kmem_cache_free+0x2e0/0x398
 3276 06:34:53.072096  # [  140.073545]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3277 06:34:53.072384  # [  140.078186]  lkdtm_do_action+0x24/0x48
 3278 06:34:53.072660  # [  140.082215]  direct_entry+0xa8/0x108
 3279 06:34:53.072960  # [  140.086068]  full_proxy_write+0x68/0xc8
 3280 06:34:53.073731  # [  140.090181]  vfs_write+0xd8/0x380
 3281 06:34:53.113269  # [  140.093776]  ksys_write+0x78/0x118
 3282 06:34:53.113808  # [  140.097455]  __arm64_sys_write+0x24/0x38
 3283 06:34:53.114309  # [  140.101658]  invoke_syscall+0x70/0x100
 3284 06:34:53.115129  # [  140.105688]  el0_svc_common.constprop.0+0x48/0xf0
 3285 06:34:53.115502  # [  140.110675]  do_el0_svc+0x24/0x38
 3286 06:34:53.115863  # [  140.114269]  el0_svc+0x3c/0x110
 3287 06:34:53.116298  # [  140.117687]  el0t_64_sync_handler+0x100/0x130
 3288 06:34:53.116658  # [  140.122322]  el0t_64_sync+0x190/0x198
 3289 06:34:53.117037  # [  140.126262] FIX lkdtm-heap-double_free: Object at 0xffff000809d17008 not freed
 3290 06:34:53.117417  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3291 06:34:53.133942  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3292 06:34:53.134550  # timeout set to 45
 3293 06:34:53.137139  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3294 06:34:53.561832  <6>[  140.825274] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3295 06:34:53.562302  <6>[  140.831137] lkdtm: Attempting cross-cache slab free ...
 3296 06:34:53.562609  <4>[  140.836688] ------------[ cut here ]------------
 3297 06:34:53.563248  <4>[  140.841621] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3298 06:34:53.563588  <4>[  140.850277] WARNING: CPU: 3 PID: 1934 at mm/slub.c:4669 kmem_cache_free+0x2b0/0x398
 3299 06:34:53.605128  <4>[  140.858234] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3300 06:34:53.605630  <4>[  140.875858] CPU: 3 UID: 0 PID: 1934 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3301 06:34:53.606336  <4>[  140.885460] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3302 06:34:53.606683  <4>[  140.892524] Hardware name: ARM Juno development board (r0) (DT)
 3303 06:34:53.606995  <4>[  140.898718] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3304 06:34:53.608584  <4>[  140.905963] pc : kmem_cache_free+0x2b0/0x398
 3305 06:34:53.648485  <4>[  140.910509] lr : kmem_cache_free+0x2b0/0x398
 3306 06:34:53.648936  <4>[  140.915055] sp : ffff80008623b990
 3307 06:34:53.649279  <4>[  140.918637] x29: ffff80008623b990 x28: ffff00080cc01300 x27: 0000000000000000
 3308 06:34:53.649601  <4>[  140.926070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81fff000
 3309 06:34:53.649906  <4>[  140.933501] x23: ffff000807cdf568 x22: ffff800080c818d8 x21: ffff000809e65008
 3310 06:34:53.650204  <4>[  140.940933] x20: ffff0008018f39c0 x19: fffffdffe0279940 x18: 0000000000000000
 3311 06:34:53.691904  <4>[  140.948364] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3312 06:34:53.692355  <4>[  140.955796] x14: 2d6d74646b6c202e x13: 205d313236313438 x12: ffff80008380c120
 3313 06:34:53.693081  <4>[  140.963227] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3314 06:34:53.693437  <4>[  140.970658] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 3315 06:34:53.693747  <4>[  140.978090] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3316 06:34:53.694046  <4>[  140.985519] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc01300
 3317 06:34:53.695190  <4>[  140.992950] Call trace:
 3318 06:34:53.735316  <4>[  140.995662]  kmem_cache_free+0x2b0/0x398
 3319 06:34:53.735767  <4>[  140.999860]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3320 06:34:53.736154  <4>[  141.004414]  lkdtm_do_action+0x24/0x48
 3321 06:34:53.736470  <4>[  141.008443]  direct_entry+0xa8/0x108
 3322 06:34:53.736771  <4>[  141.012296]  full_proxy_write+0x68/0xc8
 3323 06:34:53.737058  <4>[  141.016409]  vfs_write+0xd8/0x380
 3324 06:34:53.737741  <4>[  141.020004]  ksys_write+0x78/0x118
 3325 06:34:53.738065  <4>[  141.023684]  __arm64_sys_write+0x24/0x38
 3326 06:34:53.738354  <4>[  141.027887]  invoke_syscall+0x70/0x100
 3327 06:34:53.738729  <4>[  141.031918]  el0_svc_common.constprop.0+0x48/0xf0
 3328 06:34:53.739087  <4>[  141.036905]  do_el0_svc+0x24/0x38
 3329 06:34:53.779132  <4>[  141.040498]  el0_svc+0x3c/0x110
 3330 06:34:53.779596  <4>[  141.043916]  el0t_64_sync_handler+0x100/0x130
 3331 06:34:53.779977  <4>[  141.048552]  el0t_64_sync+0x190/0x198
 3332 06:34:53.780290  <4>[  141.052490] ---[ end trace 0000000000000000 ]---
 3333 06:34:53.780592  <3>[  141.057698] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=227 cpu=3 pid=1934
 3334 06:34:53.780880  <4>[  141.065348]  kmem_cache_alloc_noprof+0x220/0x3a8
 3335 06:34:53.781162  <4>[  141.070280]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3336 06:34:53.781444  <4>[  141.074859]  lkdtm_do_action+0x24/0x48
 3337 06:34:53.782285  <4>[  141.078906]  direct_entry+0xa8/0x108
 3338 06:34:53.827609  <4>[  141.082777]  full_proxy_write+0x68/0xc8
 3339 06:34:53.828175  <4>[  141.086906]  vfs_write+0xd8/0x380
 3340 06:34:53.828949  <4>[  141.090547]  ksys_write+0x78/0x118
 3341 06:34:53.829330  <4>[  141.094242]  __arm64_sys_write+0x24/0x38
 3342 06:34:53.829646  <4>[  141.098466]  invoke_syscall+0x70/0x100
 3343 06:34:53.829944  <4>[  141.102515]  el0_svc_common.constprop.0+0x48/0xf0
 3344 06:34:53.830336  <4>[  141.107519]  do_el0_svc+0x24/0x38
 3345 06:34:53.830711  <4>[  141.111134]  el0_svc+0x3c/0x110
 3346 06:34:53.831014  <4>[  141.114569]  el0t_64_sync_handler+0x100/0x130
 3347 06:34:53.831387  <4>[  141.119219]  el0t_64_sync+0x190/0x198
 3348 06:34:53.983716  # [  140.825274] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3349 06:34:53.984213  # [  140.831137] lkdtm: Attempting cross-cache slab free ...
 3350 06:34:53.984514  # [  140.836688] ------------[ cut here ]------------
 3351 06:34:53.984791  # [  140.841621] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3352 06:34:53.985068  # [  140.850277] WARNING: CPU: 3 PID: 1934 at mm/slub.c:4669 kmem_cache_free+0x2b0/0x398
 3353 06:34:54.026842  # [  140.858234] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3354 06:34:54.027273  # [  140.875858] CPU: 3 UID: 0 PID: 1934 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3355 06:34:54.027599  # [  140.885460] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3356 06:34:54.027927  # [  140.892524] Hardware name: ARM Juno development board (r0) (DT)
 3357 06:34:54.028208  # [  140.898718] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3358 06:34:54.030068  # [  140.905963] pc : kmem_cache_free+0x2b0/0x398
 3359 06:34:54.070042  # [  140.910509] lr : kmem_cache_free+0x2b0/0x398
 3360 06:34:54.070514  # [  140.915055] sp : ffff80008623b990
 3361 06:34:54.070856  # [  140.918637] x29: ffff80008623b990 x28: ffff00080cc01300 x27: 0000000000000000
 3362 06:34:54.071165  # [  140.926070] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81fff000
 3363 06:34:54.071466  # [  140.933501] x23: ffff000807cdf568 x22: ffff800080c818d8 x21: ffff000809e65008
 3364 06:34:54.071762  # [  140.940933] x20: ffff0008018f39c0 x19: fffffdffe0279940 x18: 0000000000000000
 3365 06:34:54.073346  # [  140.948364] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3366 06:34:54.113201  # [  140.955796] x14: 2d6d74646b6c202e x13: 205d313236313438 x12: ffff80008380c120
 3367 06:34:54.113668  # [  140.963227] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3368 06:34:54.114007  # [  140.970658] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 3369 06:34:54.114324  # [  140.978090] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3370 06:34:54.114626  # [  140.985519] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc01300
 3371 06:34:54.114915  # [  140.992950] Call trace:
 3372 06:34:54.116444  # [  140.995662]  kmem_cache_free+0x2b0/0x398
 3373 06:34:54.156455  # [  140.999860]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3374 06:34:54.156937  # [  141.004414]  lkdtm_do_action+0x24/0x48
 3375 06:34:54.157364  # [  141.008443]  direct_entry+0xa8/0x108
 3376 06:34:54.157759  # [  141.012296]  full_proxy_write+0x68/0xc8
 3377 06:34:54.158144  # [  141.016409]  vfs_write+0xd8/0x380
 3378 06:34:54.158519  # [  141.020004]  ksys_write+0x78/0x118
 3379 06:34:54.158887  # [  141.023684]  __arm64_sys_write+0x24/0x38
 3380 06:34:54.159252  # [  141.027887]  invoke_syscall+0x70/0x100
 3381 06:34:54.159684  # [  141.031918]  el0_svc_common.constprop.0+0x48/0xf0
 3382 06:34:54.160104  # [  141.036905]  do_el0_svc+0x24/0x38
 3383 06:34:54.160850  # [  141.040498]  el0_svc+0x3c/0x110
 3384 06:34:54.199541  # [  141.043916]  el0t_64_sync_handler+0x100/0x130
 3385 06:34:54.200076  # [  141.048552]  el0t_64_sync+0x190/0x198
 3386 06:34:54.200557  # [  141.052490] ---[ end trace 0000000000000000 ]---
 3387 06:34:54.200965  # [  141.057698] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=227 cpu=3 pid=1934
 3388 06:34:54.201399  # [  141.065348]  kmem_cache_alloc_noprof+0x220/0x3a8
 3389 06:34:54.201798  # [  141.070280]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3390 06:34:54.202213  # [  141.074859]  lkdtm_do_action+0x24/0x48
 3391 06:34:54.202631  # [  141.078906]  direct_entry+0xa8/0x108
 3392 06:34:54.203365  # [  141.082777]  full_proxy_write+0x68/0xc8
 3393 06:34:54.242659  # [  141.086906]  vfs_write+0xd8/0x380
 3394 06:34:54.243124  # [  141.090547]  ksys_write+0x78/0x118
 3395 06:34:54.243457  # [  141.094242]  __arm64_sys_write+0x24/0x38
 3396 06:34:54.243765  # [  141.098466]  invoke_syscall+0x70/0x100
 3397 06:34:54.244122  # [  141.102515]  el0_svc_common.constprop.0+0x48/0xf0
 3398 06:34:54.244417  # [  141.107519]  do_el0_svc+0x24/0x38
 3399 06:34:54.244700  # [  141.111134]  el0_svc+0x3c/0x110
 3400 06:34:54.244979  # [  141.114569]  el0t_64_sync_handler+0x100/0x130
 3401 06:34:54.245260  # [  141.119219]  el0t_64_sync+0x190/0x198
 3402 06:34:54.245553  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3403 06:34:54.246333  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3404 06:34:54.246683  # timeout set to 45
 3405 06:34:54.261387  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3406 06:34:54.541913  <6>[  141.801858] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3407 06:34:54.542456  <6>[  141.807601] lkdtm: Attempting non-Slab slab free ...
 3408 06:34:54.542897  <4>[  141.812986] ------------[ cut here ]------------
 3409 06:34:54.543303  <4>[  141.817927] virt_to_cache: Object is not a Slab page!
 3410 06:34:54.544045  <4>[  141.823534] WARNING: CPU: 1 PID: 1973 at mm/slub.c:4655 kmem_cache_free+0x288/0x398
 3411 06:34:54.545461  <4>[  141.831490] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3412 06:34:54.585248  <4>[  141.849091] CPU: 1 UID: 0 PID: 1973 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3413 06:34:54.585755  <4>[  141.858687] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3414 06:34:54.586547  <4>[  141.865748] Hardware name: ARM Juno development board (r0) (DT)
 3415 06:34:54.586921  <4>[  141.871939] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3416 06:34:54.587318  <4>[  141.879179] pc : kmem_cache_free+0x288/0x398
 3417 06:34:54.588829  <4>[  141.883719] lr : kmem_cache_free+0x288/0x398
 3418 06:34:54.589269  <4>[  141.888259] sp : ffff8000862dba30
 3419 06:34:54.628625  <4>[  141.891839] x29: ffff8000862dba30 x28: ffff00080cc01300 x27: 0000000000000000
 3420 06:34:54.629084  <4>[  141.899266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb43ff000
 3421 06:34:54.629515  <4>[  141.906691] x23: ffff000807cdf568 x22: ffff8000862dbc00 x21: ffff000806d97000
 3422 06:34:54.629918  <4>[  141.914116] x20: 0000000000000000 x19: ffff800083e64104 x18: 0000000000000000
 3423 06:34:54.630305  <4>[  141.921540] x17: ffff800080c81098 x16: ffff8000803e2e88 x15: ffff8000800bce5c
 3424 06:34:54.671943  <4>[  141.928964] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 3425 06:34:54.672411  <4>[  141.936388] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 3426 06:34:54.672856  <4>[  141.943813] x8 : ffff8000862db588 x7 : 0000000000000000 x6 : 0000000000000002
 3427 06:34:54.673267  <4>[  141.951236] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3428 06:34:54.674025  <4>[  141.958659] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc01300
 3429 06:34:54.674384  <4>[  141.966084] Call trace:
 3430 06:34:54.674774  <4>[  141.968793]  kmem_cache_free+0x288/0x398
 3431 06:34:54.675341  <4>[  141.972987]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3432 06:34:54.715265  <4>[  141.977448]  lkdtm_do_action+0x24/0x48
 3433 06:34:54.715726  <4>[  141.981471]  direct_entry+0xa8/0x108
 3434 06:34:54.716196  <4>[  141.985320]  full_proxy_write+0x68/0xc8
 3435 06:34:54.716602  <4>[  141.989428]  vfs_write+0xd8/0x380
 3436 06:34:54.716994  <4>[  141.993016]  ksys_write+0x78/0x118
 3437 06:34:54.717380  <4>[  141.996691]  __arm64_sys_write+0x24/0x38
 3438 06:34:54.717758  <4>[  142.000888]  invoke_syscall+0x70/0x100
 3439 06:34:54.718127  <4>[  142.004914]  el0_svc_common.constprop.0+0x48/0xf0
 3440 06:34:54.718495  <4>[  142.009896]  do_el0_svc+0x24/0x38
 3441 06:34:54.718862  <4>[  142.013484]  el0_svc+0x3c/0x110
 3442 06:34:54.719579  <4>[  142.016897]  el0t_64_sync_handler+0x100/0x130
 3443 06:34:54.735970  <4>[  142.021527]  el0t_64_sync+0x190/0x198
 3444 06:34:54.739067  <4>[  142.025459] ---[ end trace 0000000000000000 ]---
 3445 06:34:54.867609  # [  141.801858] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3446 06:34:54.868130  # [  141.807601] lkdtm: Attempting non-Slab slab free ...
 3447 06:34:54.868448  # [  141.812986] ------------[ cut here ]------------
 3448 06:34:54.868746  # [  141.817927] virt_to_cache: Object is not a Slab page!
 3449 06:34:54.869042  # [  141.823534] WARNING: CPU: 1 PID: 1973 at mm/slub.c:4655 kmem_cache_free+0x288/0x398
 3450 06:34:54.910832  # [  141.831490] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3451 06:34:54.911306  # [  141.849091] CPU: 1 UID: 0 PID: 1973 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3452 06:34:54.911617  # [  141.858687] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3453 06:34:54.911950  # [  141.865748] Hardware name: ARM Juno development board (r0) (DT)
 3454 06:34:54.912324  # [  141.871939] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3455 06:34:54.912616  # [  141.879179] pc : kmem_cache_free+0x288/0x398
 3456 06:34:54.914024  # [  141.883719] lr : kmem_cache_free+0x288/0x398
 3457 06:34:54.954008  # [  141.888259] sp : ffff8000862dba30
 3458 06:34:54.954442  # [  141.891839] x29: ffff8000862dba30 x28: ffff00080cc01300 x27: 0000000000000000
 3459 06:34:54.954745  # [  141.899266] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb43ff000
 3460 06:34:54.955027  # [  141.906691] x23: ffff000807cdf568 x22: ffff8000862dbc00 x21: ffff000806d97000
 3461 06:34:54.955293  # [  141.914116] x20: 0000000000000000 x19: ffff800083e64104 x18: 0000000000000000
 3462 06:34:54.955552  # [  141.921540] x17: ffff800080c81098 x16: ffff8000803e2e88 x15: ffff8000800bce5c
 3463 06:34:54.997216  # [  141.928964] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 3464 06:34:54.997698  # [  141.936388] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 3465 06:34:54.998089  # [  141.943813] x8 : ffff8000862db588 x7 : 0000000000000000 x6 : 0000000000000002
 3466 06:34:54.998450  # [  141.951236] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3467 06:34:54.998791  # [  141.958659] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc01300
 3468 06:34:54.999180  # [  141.966084] Call trace:
 3469 06:34:54.999515  # [  141.968793]  kmem_cache_free+0x288/0x398
 3470 06:34:55.000482  # [  141.972987]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3471 06:34:55.040354  # [  141.977448]  lkdtm_do_action+0x24/0x48
 3472 06:34:55.040801  # [  141.981471]  direct_entry+0xa8/0x108
 3473 06:34:55.041184  # [  141.985320]  full_proxy_write+0x68/0xc8
 3474 06:34:55.041599  # [  141.989428]  vfs_write+0xd8/0x380
 3475 06:34:55.041960  # [  141.993016]  ksys_write+0x78/0x118
 3476 06:34:55.042321  # [  141.996691]  __arm64_sys_write+0x24/0x38
 3477 06:34:55.042663  # [  142.000888]  invoke_syscall+0x70/0x100
 3478 06:34:55.043016  # [  142.004914]  el0_svc_common.constprop.0+0x48/0xf0
 3479 06:34:55.043363  # [  142.009896]  do_el0_svc+0x24/0x38
 3480 06:34:55.043657  # [  142.013484]  el0_svc+0x3c/0x110
 3481 06:34:55.044298  # [  142.016897]  el0t_64_sync_handler+0x100/0x130
 3482 06:34:55.071622  # [  142.021527]  el0t_64_sync+0x190/0x198
 3483 06:34:55.072128  # [  142.025459] ---[ end trace 0000000000000000 ]---
 3484 06:34:55.072545  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3485 06:34:55.072840  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3486 06:34:55.074811  # timeout set to 45
 3487 06:34:55.075132  # selftests: lkdtm: SOFTLOCKUP.sh
 3488 06:34:55.250651  # Skipping SOFTLOCKUP: Hangs the system
 3489 06:34:55.282559  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3490 06:34:55.330523  # timeout set to 45
 3491 06:34:55.330946  # selftests: lkdtm: HARDLOCKUP.sh
 3492 06:34:55.618403  # Skipping HARDLOCKUP: Hangs the system
 3493 06:34:55.634395  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3494 06:34:55.698277  # timeout set to 45
 3495 06:34:55.698763  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3496 06:34:55.970232  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3497 06:34:56.002216  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3498 06:34:56.066243  # timeout set to 45
 3499 06:34:56.066765  # selftests: lkdtm: SPINLOCKUP.sh
 3500 06:34:56.338013  # Skipping SPINLOCKUP: Hangs the system
 3501 06:34:56.353971  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3502 06:34:56.417985  # timeout set to 45
 3503 06:34:56.418568  # selftests: lkdtm: HUNG_TASK.sh
 3504 06:34:56.705789  # Skipping HUNG_TASK: Hangs the system
 3505 06:34:56.721878  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3506 06:34:56.785769  # timeout set to 45
 3507 06:34:56.786268  # selftests: lkdtm: EXEC_DATA.sh
 3508 06:34:57.283129  <6>[  144.545953] lkdtm: Performing direct entry EXEC_DATA
 3509 06:34:57.283715  <6>[  144.551298] lkdtm: attempting ok execution at ffff800080c81a58
 3510 06:34:57.284534  <6>[  144.557648] lkdtm: attempting bad execution at ffff800083fc6660
 3511 06:34:57.284873  <1>[  144.564432] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fc6660
 3512 06:34:57.285234  <1>[  144.574442] Mem abort info:
 3513 06:34:57.285584  <1>[  144.577520]   ESR = 0x000000008600000e
 3514 06:34:57.286751  <1>[  144.581559]   EC = 0x21: IABT (current EL), IL = 32 bits
 3515 06:34:57.326633  <1>[  144.587188]   SET = 0, FnV = 0
 3516 06:34:57.327256  <1>[  144.590530]   EA = 0, S1PTW = 0
 3517 06:34:57.327962  <1>[  144.593959]   FSC = 0x0e: level 2 permission fault
 3518 06:34:57.328399  <1>[  144.599037] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3519 06:34:57.328759  <1>[  144.606035] [ffff800083fc6660] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0068000084000701
 3520 06:34:57.329091  <0>[  144.616981] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP
 3521 06:34:57.370001  <4>[  144.623525] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3522 06:34:57.370964  <4>[  144.641126] CPU: 1 UID: 0 PID: 2187 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3523 06:34:57.371366  <4>[  144.650723] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3524 06:34:57.371664  <4>[  144.657789] Hardware name: ARM Juno development board (r0) (DT)
 3525 06:34:57.372105  <4>[  144.663985] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3526 06:34:57.373225  <4>[  144.671227] pc : data_area+0x0/0x40
 3527 06:34:57.413389  <4>[  144.674998] lr : execute_location+0x84/0xb0
 3528 06:34:57.413938  <4>[  144.679461] sp : ffff8000865dbb60
 3529 06:34:57.414257  <4>[  144.683043] x29: ffff8000865dbb60 x28: ffff0008017e4b40 x27: 0000000000000000
 3530 06:34:57.414544  <4>[  144.690475] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8060f000
 3531 06:34:57.414924  <4>[  144.697900] x23: ffff000807cdf568 x22: ffff8000865dbcf0 x21: 0000000000000001
 3532 06:34:57.415196  <4>[  144.705325] x20: ffff800080c81a58 x19: ffff800083fc6660 x18: 0000000000000000
 3533 06:34:57.416621  <4>[  144.712752] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3534 06:34:57.456777  <4>[  144.720181] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 3535 06:34:57.457252  <4>[  144.727606] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff800080158574
 3536 06:34:57.457586  <4>[  144.735031] x8 : ffff8000865db7e8 x7 : 0000000000000000 x6 : 0000000000000001
 3537 06:34:57.457889  <4>[  144.742455] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3538 06:34:57.458172  <4>[  144.749879] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : 0000000000000033
 3539 06:34:57.459986  <4>[  144.757304] Call trace:
 3540 06:34:57.460332  <4>[  144.760014]  data_area+0x0/0x40
 3541 06:34:57.500104  <4>[  144.763427]  lkdtm_EXEC_DATA+0x24/0x38
 3542 06:34:57.500560  <4>[  144.767452]  lkdtm_do_action+0x24/0x48
 3543 06:34:57.501258  <4>[  144.771475]  direct_entry+0xa8/0x108
 3544 06:34:57.501603  <4>[  144.775324]  full_proxy_write+0x68/0xc8
 3545 06:34:57.501909  <4>[  144.779431]  vfs_write+0xd8/0x380
 3546 06:34:57.502206  <4>[  144.783021]  ksys_write+0x78/0x118
 3547 06:34:57.502493  <4>[  144.786696]  __arm64_sys_write+0x24/0x38
 3548 06:34:57.502777  <4>[  144.790893]  invoke_syscall+0x70/0x100
 3549 06:34:57.503075  <4>[  144.794919]  el0_svc_common.constprop.0+0x48/0xf0
 3550 06:34:57.503539  <4>[  144.799901]  do_el0_svc+0x24/0x38
 3551 06:34:57.503884  <4>[  144.803489]  el0_svc+0x3c/0x110
 3552 06:34:57.532162  <4>[  144.806902]  el0t_64_sync_handler+0x100/0x130
 3553 06:34:57.532814  <4>[  144.811531]  el0t_64_sync+0x190/0x198
 3554 06:34:57.533223  <0>[  144.815468] Code: 018f3b40 ffff0008 018f3840 ffff0008 (aa1e03e9) 
 3555 06:34:57.535479  <4>[  144.821835] ---[ end trace 0000000000000000 ]---
 3556 06:34:57.536163  # Segmentation fault
 3557 06:34:57.719141  # [  144.545953] lkdtm: Performing direct entry EXEC_DATA
 3558 06:34:57.719594  # [  144.551298] lkdtm: attempting ok execution at ffff800080c81a58
 3559 06:34:57.720021  # [  144.557648] lkdtm: attempting bad execution at ffff800083fc6660
 3560 06:34:57.720385  # [  144.564432] Unable to handle kernel execute from non-executable memory at virtual address ffff800083fc6660
 3561 06:34:57.720734  # [  144.574442] Mem abort info:
 3562 06:34:57.721068  # [  144.577520]   ESR = 0x000000008600000e
 3563 06:34:57.721399  # [  144.581559]   EC = 0x21: IABT (current EL), IL = 32 bits
 3564 06:34:57.721728  # [  144.587188]   SET = 0, FnV = 0
 3565 06:34:57.722392  # [  144.590530]   EA = 0, S1PTW = 0
 3566 06:34:57.762446  # [  144.593959]   FSC = 0x0e: level 2 permission fault
 3567 06:34:57.762921  # [  144.599037] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3568 06:34:57.763353  # [  144.606035] [ffff800083fc6660] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0068000084000701
 3569 06:34:57.763751  # [  144.616981] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP
 3570 06:34:57.805599  # [  144.623525] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3571 06:34:57.806083  # [  144.641126] CPU: 1 UID: 0 PID: 2187 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3572 06:34:57.806520  # [  144.650723] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3573 06:34:57.806935  # [  144.657789] Hardware name: ARM Juno development board (r0) (DT)
 3574 06:34:57.807319  # [  144.663985] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3575 06:34:57.807698  # [  144.671227] pc : data_area+0x0/0x40
 3576 06:34:57.808765  # [  144.674998] lr : execute_location+0x84/0xb0
 3577 06:34:57.848731  # [  144.679461] sp : ffff8000865dbb60
 3578 06:34:57.849215  # [  144.683043] x29: ffff8000865dbb60 x28: ffff0008017e4b40 x27: 0000000000000000
 3579 06:34:57.849651  # [  144.690475] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8060f000
 3580 06:34:57.850052  # [  144.697900] x23: ffff000807cdf568 x22: ffff8000865dbcf0 x21: 0000000000000001
 3581 06:34:57.850436  # [  144.705325] x20: ffff800080c81a58 x19: ffff800083fc6660 x18: 0000000000000000
 3582 06:34:57.850811  # [  144.712752] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3583 06:34:57.891886  # [  144.720181] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 3584 06:34:57.892372  # [  144.727606] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff800080158574
 3585 06:34:57.892736  # [  144.735031] x8 : ffff8000865db7e8 x7 : 0000000000000000 x6 : 0000000000000001
 3586 06:34:57.893065  # [  144.742455] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3587 06:34:57.893728  # [  144.749879] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : 0000000000000033
 3588 06:34:57.894104  # [  144.757304] Call trace:
 3589 06:34:57.894434  # [  144.760014]  data_area+0x0/0x40
 3590 06:34:57.895210  # [  144.763427]  lkdtm_EXEC_DATA+0x24/0x38
 3591 06:34:57.934954  # [  144.767452]  lkdtm_do_action+0x24/0x48
 3592 06:34:57.935434  # [  144.771475]  direct_entry+0xa8/0x108
 3593 06:34:57.935894  # [  144.775324]  full_proxy_write+0x68/0xc8
 3594 06:34:57.936296  # [  144.779431]  vfs_write+0xd8/0x380
 3595 06:34:57.936683  # [  144.783021]  ksys_write+0x78/0x118
 3596 06:34:57.937056  # [  144.786696]  __arm64_sys_write+0x24/0x38
 3597 06:34:57.937427  # [  144.790893]  invoke_syscall+0x70/0x100
 3598 06:34:57.937809  # [  144.794919]  el0_svc_common.constprop.0+0x48/0xf0
 3599 06:34:57.938169  # [  144.799901]  do_el0_svc+0x24/0x38
 3600 06:34:57.938527  # [  144.803489]  el0_svc+0x3c/0x110
 3601 06:34:57.939253  # [  144.806902]  el0t_64_sync_handler+0x100/0x130
 3602 06:34:57.971911  # [  144.811531]  el0t_64_sync+0x190/0x198
 3603 06:34:57.972389  # [  144.815468] Code: 018f3b40 ffff0008 018f3840 ffff0008 (aa1e03e9) 
 3604 06:34:57.973105  # [  144.821835] ---[ end trace 0000000000000000 ]---
 3605 06:34:57.973592  # EXEC_DATA: saw 'call trace:': ok
 3606 06:34:57.973943  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3607 06:34:57.974250  # timeout set to 45
 3608 06:34:57.975243  # selftests: lkdtm: EXEC_STACK.sh
 3609 06:34:58.258385  <6>[  145.521387] lkdtm: Performing direct entry EXEC_STACK
 3610 06:34:58.259355  <6>[  145.526810] lkdtm: attempting ok execution at ffff800080c81a58
 3611 06:34:58.259942  <6>[  145.533126] lkdtm: attempting bad execution at ffff80008668bbf8
 3612 06:34:58.260284  <1>[  145.539374] Unable to handle kernel execute from non-executable memory at virtual address ffff80008668bbf8
 3613 06:34:58.260698  <1>[  145.549359] Mem abort info:
 3614 06:34:58.261241  <1>[  145.552691]   ESR = 0x000000008600000f
 3615 06:34:58.261785  <1>[  145.556753]   EC = 0x21: IABT (current EL), IL = 32 bits
 3616 06:34:58.301843  <1>[  145.562362]   SET = 0, FnV = 0
 3617 06:34:58.302345  <1>[  145.565705]   EA = 0, S1PTW = 0
 3618 06:34:58.302685  <1>[  145.569128]   FSC = 0x0f: level 3 permission fault
 3619 06:34:58.303258  <1>[  145.574207] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3620 06:34:58.304105  <1>[  145.581206] [ffff80008668bbf8] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000886d95003, pte=006800088ce96703
 3621 06:34:58.304542  <0>[  145.594085] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3622 06:34:58.345200  <4>[  145.600634] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3623 06:34:58.346199  <4>[  145.618236] CPU: 2 UID: 0 PID: 2237 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3624 06:34:58.346568  <4>[  145.627832] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3625 06:34:58.347000  <4>[  145.634896] Hardware name: ARM Juno development board (r0) (DT)
 3626 06:34:58.348322  <4>[  145.641092] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3627 06:34:58.348881  <4>[  145.648334] pc : 0xffff80008668bbf8
 3628 06:34:58.388559  <4>[  145.652097] lr : execute_location+0x84/0xb0
 3629 06:34:58.389002  <4>[  145.656565] sp : ffff80008668bbb0
 3630 06:34:58.389307  <4>[  145.660148] x29: ffff80008668bbb0 x28: ffff0008022ccb40 x27: 0000000000000000
 3631 06:34:58.389585  <4>[  145.667578] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae9bf000
 3632 06:34:58.389851  <4>[  145.675008] x23: ffff000807cdf568 x22: ffff80008668bd90 x21: 0000000000000001
 3633 06:34:58.390111  <4>[  145.682432] x20: ffff800080c81a58 x19: ffff80008668bbf8 x18: 0000000000000000
 3634 06:34:58.431887  <4>[  145.689862] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae9bf000
 3635 06:34:58.432348  <4>[  145.697286] x14: 0000000000000000 x13: 205d363231333335 x12: ffff80008380c120
 3636 06:34:58.432689  <4>[  145.704710] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3637 06:34:58.433000  <4>[  145.712135] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 3638 06:34:58.433297  <4>[  145.719558] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3639 06:34:58.433588  <4>[  145.726982] x2 : 0000000000000000 x1 : ffff0008022ccb40 x0 : 0000000000000033
 3640 06:34:58.435173  <4>[  145.734407] Call trace:
 3641 06:34:58.475361  <4>[  145.737117]  0xffff80008668bbf8
 3642 06:34:58.475865  <4>[  145.740526]  lkdtm_EXEC_STACK+0x3c/0x70
 3643 06:34:58.476211  <4>[  145.744638]  lkdtm_do_action+0x24/0x48
 3644 06:34:58.476521  <4>[  145.748661]  direct_entry+0xa8/0x108
 3645 06:34:58.476816  <4>[  145.752510]  full_proxy_write+0x68/0xc8
 3646 06:34:58.477109  <4>[  145.756618]  vfs_write+0xd8/0x380
 3647 06:34:58.477396  <4>[  145.760207]  ksys_write+0x78/0x118
 3648 06:34:58.477677  <4>[  145.763882]  __arm64_sys_write+0x24/0x38
 3649 06:34:58.477954  <4>[  145.768079]  invoke_syscall+0x70/0x100
 3650 06:34:58.478254  <4>[  145.772105]  el0_svc_common.constprop.0+0x48/0xf0
 3651 06:34:58.478977  <4>[  145.777088]  do_el0_svc+0x24/0x38
 3652 06:34:58.512552  <4>[  145.780676]  el0_svc+0x3c/0x110
 3653 06:34:58.513241  <4>[  145.784089]  el0t_64_sync_handler+0x100/0x130
 3654 06:34:58.513782  <4>[  145.788719]  el0t_64_sync+0x190/0x198
 3655 06:34:58.514287  <0>[  145.792655] Code: 80c7f63c ffff8000 8668bc50 ffff8000 (aa1e03e9) 
 3656 06:34:58.514743  <4>[  145.799022] ---[ end trace 0000000000000000 ]---
 3657 06:34:58.515593  # Segmentation fault
 3658 06:34:58.653584  # [  145.521387] lkdtm: Performing direct entry EXEC_STACK
 3659 06:34:58.654043  # [  145.526810] lkdtm: attempting ok execution at ffff800080c81a58
 3660 06:34:58.654436  # [  145.533126] lkdtm: attempting bad execution at ffff80008668bbf8
 3661 06:34:58.654796  # [  145.539374] Unable to handle kernel execute from non-executable memory at virtual address ffff80008668bbf8
 3662 06:34:58.655140  # [  145.549359] Mem abort info:
 3663 06:34:58.655472  # [  145.552691]   ESR = 0x000000008600000f
 3664 06:34:58.656806  # [  145.556753]   EC = 0x21: IABT (current EL), IL = 32 bits
 3665 06:34:58.657245  # [  145.562362]   SET = 0, FnV = 0
 3666 06:34:58.696728  # [  145.565705]   EA = 0, S1PTW = 0
 3667 06:34:58.697149  # [  145.569128]   FSC = 0x0f: level 3 permission fault
 3668 06:34:58.697530  # [  145.574207] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3669 06:34:58.697882  # [  145.581206] [ffff80008668bbf8] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=1000000886d95003, pte=006800088ce96703
 3670 06:34:58.698230  # [  145.594085] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3671 06:34:58.739949  # [  145.600634] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3672 06:34:58.740438  # [  145.618236] CPU: 2 UID: 0 PID: 2237 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3673 06:34:58.740873  # [  145.627832] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3674 06:34:58.741277  # [  145.634896] Hardware name: ARM Juno development board (r0) (DT)
 3675 06:34:58.742021  # [  145.641092] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3676 06:34:58.743247  # [  145.648334] pc : 0xffff80008668bbf8
 3677 06:34:58.783166  # [  145.652097] lr : execute_location+0x84/0xb0
 3678 06:34:58.783659  # [  145.656565] sp : ffff80008668bbb0
 3679 06:34:58.784154  # [  145.660148] x29: ffff80008668bbb0 x28: ffff0008022ccb40 x27: 0000000000000000
 3680 06:34:58.784563  # [  145.667578] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffae9bf000
 3681 06:34:58.784975  # [  145.675008] x23: ffff000807cdf568 x22: ffff80008668bd90 x21: 0000000000000001
 3682 06:34:58.785376  # [  145.682432] x20: ffff800080c81a58 x19: ffff80008668bbf8 x18: 0000000000000000
 3683 06:34:58.786344  # [  145.689862] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffae9bf000
 3684 06:34:58.826369  # [  145.697286] x14: 0000000000000000 x13: 205d363231333335 x12: ffff80008380c120
 3685 06:34:58.827226  # [  145.704710] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3686 06:34:58.827610  # [  145.712135] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 3687 06:34:58.828002  # [  145.719558] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3688 06:34:58.828421  # [  145.726982] x2 : 0000000000000000 x1 : ffff0008022ccb40 x0 : 0000000000000033
 3689 06:34:58.828734  # [  145.734407] Call trace:
 3690 06:34:58.829695  # [  145.737117]  0xffff80008668bbf8
 3691 06:34:58.869488  # [  145.740526]  lkdtm_EXEC_STACK+0x3c/0x70
 3692 06:34:58.869988  # [  145.744638]  lkdtm_do_action+0x24/0x48
 3693 06:34:58.870537  # [  145.748661]  direct_entry+0xa8/0x108
 3694 06:34:58.870957  # [  145.752510]  full_proxy_write+0x68/0xc8
 3695 06:34:58.871352  # [  145.756618]  vfs_write+0xd8/0x380
 3696 06:34:58.871859  # [  145.760207]  ksys_write+0x78/0x118
 3697 06:34:58.872251  # [  145.763882]  __arm64_sys_write+0x24/0x38
 3698 06:34:58.872713  # [  145.768079]  invoke_syscall+0x70/0x100
 3699 06:34:58.873090  # [  145.772105]  el0_svc_common.constprop.0+0x48/0xf0
 3700 06:34:58.873536  # [  145.777088]  do_el0_svc+0x24/0x38
 3701 06:34:58.874289  # [  145.780676]  el0_svc+0x3c/0x110
 3702 06:34:58.912277  # [  145.784089]  el0t_64_sync_handler+0x100/0x130
 3703 06:34:58.912851  # [  145.788719]  el0t_64_sync+0x190/0x198
 3704 06:34:58.913407  # [  145.792655] Code: 80c7f63c ffff8000 8668bc50 ffff8000 (aa1e03e9) 
 3705 06:34:58.913834  # [  145.799022] ---[ end trace 0000000000000000 ]---
 3706 06:34:58.914230  # EXEC_STACK: saw 'call trace:': ok
 3707 06:34:58.914703  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3708 06:34:58.915091  # timeout set to 45
 3709 06:34:58.915893  # selftests: lkdtm: EXEC_KMALLOC.sh
 3710 06:34:59.212232  <6>[  146.472533] lkdtm: Performing direct entry EXEC_KMALLOC
 3711 06:34:59.212729  <6>[  146.478175] lkdtm: attempting ok execution at ffff800080c81a58
 3712 06:34:59.213436  <6>[  146.484555] lkdtm: attempting bad execution at ffff0008014cbf40
 3713 06:34:59.213850  <1>[  146.490925] Unable to handle kernel execute from non-executable memory at virtual address ffff0008014cbf40
 3714 06:34:59.214298  <1>[  146.501128] Mem abort info:
 3715 06:34:59.214589  <1>[  146.504295]   ESR = 0x000000008600000f
 3716 06:34:59.214861  <1>[  146.508357]   EC = 0x21: IABT (current EL), IL = 32 bits
 3717 06:34:59.215667  <1>[  146.513982]   SET = 0, FnV = 0
 3718 06:34:59.255720  <1>[  146.517330]   EA = 0, S1PTW = 0
 3719 06:34:59.256385  <1>[  146.520768]   FSC = 0x0f: level 3 permission fault
 3720 06:34:59.256789  <1>[  146.525852] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3721 06:34:59.257593  <1>[  146.532857] [ffff0008014cbf40] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffc0b003, pte=00680008814cb707
 3722 06:34:59.258071  <0>[  146.545730] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3723 06:34:59.299309  <4>[  146.552278] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3724 06:34:59.299907  <4>[  146.569879] CPU: 1 UID: 0 PID: 2287 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3725 06:34:59.300286  <4>[  146.579479] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3726 06:34:59.300749  <4>[  146.586545] Hardware name: ARM Juno development board (r0) (DT)
 3727 06:34:59.301063  <4>[  146.592739] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3728 06:34:59.302296  <4>[  146.599986] pc : 0xffff0008014cbf40
 3729 06:34:59.342446  <4>[  146.603752] lr : execute_location+0x84/0xb0
 3730 06:34:59.342998  <4>[  146.608219] sp : ffff80008674bac0
 3731 06:34:59.343426  <4>[  146.611799] x29: ffff80008674bac0 x28: ffff000802dd5e00 x27: 0000000000000000
 3732 06:34:59.343811  <4>[  146.619226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa51cf000
 3733 06:34:59.344114  <4>[  146.626652] x23: ffff000807cdf568 x22: ffff80008674bc60 x21: 0000000000000001
 3734 06:34:59.344570  <4>[  146.634077] x20: ffff800080c81a58 x19: ffff0008014cbf40 x18: 0000000000000000
 3735 06:34:59.345639  <4>[  146.641506] x17: ffff80008046326c x16: ffff8000804631a8 x15: ffff800080462c58
 3736 06:34:59.385823  <4>[  146.648931] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 3737 06:34:59.386268  <4>[  146.656356] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574
 3738 06:34:59.386573  <4>[  146.663780] x8 : ffff80008674b748 x7 : 0000000000000000 x6 : 0000000000000001
 3739 06:34:59.386854  <4>[  146.671204] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3740 06:34:59.387117  <4>[  146.678628] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : 0000000000000033
 3741 06:34:59.389011  <4>[  146.686053] Call trace:
 3742 06:34:59.389337  <4>[  146.688763]  0xffff0008014cbf40
 3743 06:34:59.429172  <4>[  146.692173]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3744 06:34:59.429580  <4>[  146.696460]  lkdtm_do_action+0x24/0x48
 3745 06:34:59.429879  <4>[  146.700483]  direct_entry+0xa8/0x108
 3746 06:34:59.430156  <4>[  146.704332]  full_proxy_write+0x68/0xc8
 3747 06:34:59.430416  <4>[  146.708440]  vfs_write+0xd8/0x380
 3748 06:34:59.430673  <4>[  146.712030]  ksys_write+0x78/0x118
 3749 06:34:59.430924  <4>[  146.715706]  __arm64_sys_write+0x24/0x38
 3750 06:34:59.431170  <4>[  146.719904]  invoke_syscall+0x70/0x100
 3751 06:34:59.431415  <4>[  146.723929]  el0_svc_common.constprop.0+0x48/0xf0
 3752 06:34:59.432371  <4>[  146.728912]  do_el0_svc+0x24/0x38
 3753 06:34:59.432756  <4>[  146.732500]  el0_svc+0x3c/0x110
 3754 06:34:59.460863  <4>[  146.735913]  el0t_64_sync_handler+0x100/0x130
 3755 06:34:59.461354  <4>[  146.740543]  el0t_64_sync+0x190/0x198
 3756 06:34:59.461744  <0>[  146.744481] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3757 06:34:59.464033  <4>[  146.750847] ---[ end trace 0000000000000000 ]---
 3758 06:34:59.464557  # Segmentation fault
 3759 06:34:59.663953  # [  146.472533] lkdtm: Performing direct entry EXEC_KMALLOC
 3760 06:34:59.664421  # [  146.478175] lkdtm: attempting ok execution at ffff800080c81a58
 3761 06:34:59.665142  # [  146.484555] lkdtm: attempting bad execution at ffff0008014cbf40
 3762 06:34:59.665479  # [  146.490925] Unable to handle kernel execute from non-executable memory at virtual address ffff0008014cbf40
 3763 06:34:59.665773  # [  146.501128] Mem abort info:
 3764 06:34:59.666051  # [  146.504295]   ESR = 0x000000008600000f
 3765 06:34:59.666315  # [  146.508357]   EC = 0x21: IABT (current EL), IL = 32 bits
 3766 06:34:59.667255  # [  146.513982]   SET = 0, FnV = 0
 3767 06:34:59.707048  # [  146.517330]   EA = 0, S1PTW = 0
 3768 06:34:59.707473  # [  146.520768]   FSC = 0x0f: level 3 permission fault
 3769 06:34:59.707829  # [  146.525852] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3770 06:34:59.708559  # [  146.532857] [ffff0008014cbf40] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffc0b003, pte=00680008814cb707
 3771 06:34:59.708897  # [  146.545730] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3772 06:34:59.750544  # [  146.552278] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3773 06:34:59.750975  # [  146.569879] CPU: 1 UID: 0 PID: 2287 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3774 06:34:59.751301  # [  146.579479] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3775 06:34:59.751594  # [  146.586545] Hardware name: ARM Juno development board (r0) (DT)
 3776 06:34:59.751917  # [  146.592739] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3777 06:34:59.753615  # [  146.599986] pc : 0xffff0008014cbf40
 3778 06:34:59.793399  # [  146.603752] lr : execute_location+0x84/0xb0
 3779 06:34:59.793937  # [  146.608219] sp : ffff80008674bac0
 3780 06:34:59.794439  # [  146.611799] x29: ffff80008674bac0 x28: ffff000802dd5e00 x27: 0000000000000000
 3781 06:34:59.794780  # [  146.619226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa51cf000
 3782 06:34:59.795452  # [  146.626652] x23: ffff000807cdf568 x22: ffff80008674bc60 x21: 0000000000000001
 3783 06:34:59.795818  # [  146.634077] x20: ffff800080c81a58 x19: ffff0008014cbf40 x18: 0000000000000000
 3784 06:34:59.796647  # [  146.641506] x17: ffff80008046326c x16: ffff8000804631a8 x15: ffff800080462c58
 3785 06:34:59.836672  # [  146.648931] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 3786 06:34:59.837512  # [  146.656356] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574
 3787 06:34:59.837877  # [  146.663780] x8 : ffff80008674b748 x7 : 0000000000000000 x6 : 0000000000000001
 3788 06:34:59.838195  # [  146.671204] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3789 06:34:59.838496  # [  146.678628] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : 0000000000000033
 3790 06:34:59.838786  # [  146.686053] Call trace:
 3791 06:34:59.840045  # [  146.688763]  0xffff0008014cbf40
 3792 06:34:59.879719  # [  146.692173]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3793 06:34:59.880221  # [  146.696460]  lkdtm_do_action+0x24/0x48
 3794 06:34:59.880559  # [  146.700483]  direct_entry+0xa8/0x108
 3795 06:34:59.880871  # [  146.704332]  full_proxy_write+0x68/0xc8
 3796 06:34:59.881165  # [  146.708440]  vfs_write+0xd8/0x380
 3797 06:34:59.881452  # [  146.712030]  ksys_write+0x78/0x118
 3798 06:34:59.881736  # [  146.715706]  __arm64_sys_write+0x24/0x38
 3799 06:34:59.882016  # [  146.719904]  invoke_syscall+0x70/0x100
 3800 06:34:59.882295  # [  146.723929]  el0_svc_common.constprop.0+0x48/0xf0
 3801 06:34:59.882575  # [  146.728912]  do_el0_svc+0x24/0x38
 3802 06:34:59.883370  # [  146.732500]  el0_svc+0x3c/0x110
 3803 06:34:59.922522  # [  146.735913]  el0t_64_sync_handler+0x100/0x130
 3804 06:34:59.923006  # [  146.740543]  el0t_64_sync+0x190/0x198
 3805 06:34:59.923439  # [  146.744481] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3806 06:34:59.923870  # [  146.750847] ---[ end trace 0000000000000000 ]---
 3807 06:34:59.924264  # EXEC_KMALLOC: saw 'call trace:': ok
 3808 06:34:59.924639  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3809 06:34:59.925011  # timeout set to 45
 3810 06:34:59.925775  # selftests: lkdtm: EXEC_VMALLOC.sh
 3811 06:35:00.231077  <6>[  147.494063] lkdtm: Performing direct entry EXEC_VMALLOC
 3812 06:35:00.231955  <6>[  147.499790] lkdtm: attempting ok execution at ffff800080c81a58
 3813 06:35:00.232349  <6>[  147.506110] lkdtm: attempting bad execution at ffff800084a3d000
 3814 06:35:00.232647  <1>[  147.512359] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a3d000
 3815 06:35:00.232975  <1>[  147.522560] Mem abort info:
 3816 06:35:00.233240  <1>[  147.525666]   ESR = 0x000000008600000f
 3817 06:35:00.234803  <1>[  147.529710]   EC = 0x21: IABT (current EL), IL = 32 bits
 3818 06:35:00.274634  <1>[  147.535313]   SET = 0, FnV = 0
 3819 06:35:00.275104  <1>[  147.538653]   EA = 0, S1PTW = 0
 3820 06:35:00.275417  <1>[  147.542076]   FSC = 0x0f: level 3 permission fault
 3821 06:35:00.275735  <1>[  147.547155] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3822 06:35:00.276601  <1>[  147.554160] [ffff800084a3d000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=100000088174e003, pte=0068000889d53703
 3823 06:35:00.277086  <0>[  147.567039] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3824 06:35:00.317884  <4>[  147.573586] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3825 06:35:00.318515  <4>[  147.591189] CPU: 2 UID: 0 PID: 2337 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3826 06:35:00.318895  <4>[  147.600786] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3827 06:35:00.319356  <4>[  147.607851] Hardware name: ARM Juno development board (r0) (DT)
 3828 06:35:00.321065  <4>[  147.614042] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3829 06:35:00.361280  <4>[  147.621284] pc : 0xffff800084a3d000
 3830 06:35:00.361742  <4>[  147.625052] lr : execute_location+0x84/0xb0
 3831 06:35:00.362584  <4>[  147.629516] sp : ffff80008683bbb0
 3832 06:35:00.362915  <4>[  147.633096] x29: ffff80008683bbb0 x28: ffff000802dd4b40 x27: 0000000000000000
 3833 06:35:00.363199  <4>[  147.640525] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8ecf000
 3834 06:35:00.363577  <4>[  147.647955] x23: ffff000807cdf568 x22: ffff80008683bd50 x21: 0000000000000001
 3835 06:35:00.363948  <4>[  147.655382] x20: ffff800080c81a58 x19: ffff800084a3d000 x18: 0000000000000000
 3836 06:35:00.404680  <4>[  147.662811] x17: ffff8000806b8840 x16: ffff800080c7fbc8 x15: ffff800080c7f63c
 3837 06:35:00.405126  <4>[  147.670236] x14: 0000000000000000 x13: 205d303131363035 x12: ffff80008380c120
 3838 06:35:00.405424  <4>[  147.677661] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3839 06:35:00.405696  <4>[  147.685085] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 3840 06:35:00.405959  <4>[  147.692512] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3841 06:35:00.406214  <4>[  147.699941] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 0000000000000033
 3842 06:35:00.407890  <4>[  147.707365] Call trace:
 3843 06:35:00.448075  <4>[  147.710075]  0xffff800084a3d000
 3844 06:35:00.448488  <4>[  147.713485]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3845 06:35:00.448784  <4>[  147.717772]  lkdtm_do_action+0x24/0x48
 3846 06:35:00.449055  <4>[  147.721795]  direct_entry+0xa8/0x108
 3847 06:35:00.449314  <4>[  147.725643]  full_proxy_write+0x68/0xc8
 3848 06:35:00.449570  <4>[  147.729751]  vfs_write+0xd8/0x380
 3849 06:35:00.449823  <4>[  147.733340]  ksys_write+0x78/0x118
 3850 06:35:00.450068  <4>[  147.737015]  __arm64_sys_write+0x24/0x38
 3851 06:35:00.450316  <4>[  147.741213]  invoke_syscall+0x70/0x100
 3852 06:35:00.450562  <4>[  147.745239]  el0_svc_common.constprop.0+0x48/0xf0
 3853 06:35:00.451255  <4>[  147.750221]  do_el0_svc+0x24/0x38
 3854 06:35:00.485252  <4>[  147.753809]  el0_svc+0x3c/0x110
 3855 06:35:00.485833  <4>[  147.757222]  el0t_64_sync_handler+0x100/0x130
 3856 06:35:00.486267  <4>[  147.761852]  el0t_64_sync+0x190/0x198
 3857 06:35:00.486687  <0>[  147.765795] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3858 06:35:00.487081  <4>[  147.772161] ---[ end trace 0000000000000000 ]---
 3859 06:35:00.488425  # Segmentation fault
 3860 06:35:00.672325  # [  147.494063] lkdtm: Performing direct entry EXEC_VMALLOC
 3861 06:35:00.672822  # [  147.499790] lkdtm: attempting ok execution at ffff800080c81a58
 3862 06:35:00.673160  # [  147.506110] lkdtm: attempting bad execution at ffff800084a3d000
 3863 06:35:00.673466  # [  147.512359] Unable to handle kernel execute from non-executable memory at virtual address ffff800084a3d000
 3864 06:35:00.673767  # [  147.522560] Mem abort info:
 3865 06:35:00.674056  # [  147.525666]   ESR = 0x000000008600000f
 3866 06:35:00.675483  # [  147.529710]   EC = 0x21: IABT (current EL), IL = 32 bits
 3867 06:35:00.675891  # [  147.535313]   SET = 0, FnV = 0
 3868 06:35:00.715355  # [  147.538653]   EA = 0, S1PTW = 0
 3869 06:35:00.715866  # [  147.542076]   FSC = 0x0f: level 3 permission fault
 3870 06:35:00.716228  # [  147.547155] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3871 06:35:00.716640  # [  147.554160] [ffff800084a3d000] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=100000088174e003, pte=0068000889d53703
 3872 06:35:00.716959  # [  147.567039] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3873 06:35:00.758653  # [  147.573586] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3874 06:35:00.759175  # [  147.591189] CPU: 2 UID: 0 PID: 2337 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3875 06:35:00.760021  # [  147.600786] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3876 06:35:00.760402  # [  147.607851] Hardware name: ARM Juno development board (r0) (DT)
 3877 06:35:00.760734  # [  147.614042] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3878 06:35:00.761808  # [  147.621284] pc : 0xffff800084a3d000
 3879 06:35:00.801778  # [  147.625052] lr : execute_location+0x84/0xb0
 3880 06:35:00.802282  # [  147.629516] sp : ffff80008683bbb0
 3881 06:35:00.802642  # [  147.633096] x29: ffff80008683bbb0 x28: ffff000802dd4b40 x27: 0000000000000000
 3882 06:35:00.802972  # [  147.640525] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8ecf000
 3883 06:35:00.803395  # [  147.647955] x23: ffff000807cdf568 x22: ffff80008683bd50 x21: 0000000000000001
 3884 06:35:00.803827  # [  147.655382] x20: ffff800080c81a58 x19: ffff800084a3d000 x18: 0000000000000000
 3885 06:35:00.805100  # [  147.662811] x17: ffff8000806b8840 x16: ffff800080c7fbc8 x15: ffff800080c7f63c
 3886 06:35:00.844929  # [  147.670236] x14: 0000000000000000 x13: 205d303131363035 x12: ffff80008380c120
 3887 06:35:00.845428  # [  147.677661] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3888 06:35:00.845789  # [  147.685085] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 3889 06:35:00.846473  # [  147.692512] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3890 06:35:00.846812  # [  147.699941] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 0000000000000033
 3891 06:35:00.847121  # [  147.707365] Call trace:
 3892 06:35:00.848188  # [  147.710075]  0xffff800084a3d000
 3893 06:35:00.888060  # [  147.713485]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3894 06:35:00.888539  # [  147.717772]  lkdtm_do_action+0x24/0x48
 3895 06:35:00.888979  # [  147.721795]  direct_entry+0xa8/0x108
 3896 06:35:00.889341  # [  147.725643]  full_proxy_write+0x68/0xc8
 3897 06:35:00.889705  # [  147.729751]  vfs_write+0xd8/0x380
 3898 06:35:00.890052  # [  147.733340]  ksys_write+0x78/0x118
 3899 06:35:00.890759  # [  147.737015]  __arm64_sys_write+0x24/0x38
 3900 06:35:00.891103  # [  147.741213]  invoke_syscall+0x70/0x100
 3901 06:35:00.891433  # [  147.745239]  el0_svc_common.constprop.0+0x48/0xf0
 3902 06:35:00.891730  # [  147.750221]  do_el0_svc+0x24/0x38
 3903 06:35:00.892148  # [  147.753809]  el0_svc+0x3c/0x110
 3904 06:35:00.930890  # [  147.757222]  el0t_64_sync_handler+0x100/0x130
 3905 06:35:00.931384  # [  147.761852]  el0t_64_sync+0x190/0x198
 3906 06:35:00.931743  # [  147.765795] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3907 06:35:00.932121  # [  147.772161] ---[ end trace 0000000000000000 ]---
 3908 06:35:00.932440  # EXEC_VMALLOC: saw 'call trace:': ok
 3909 06:35:00.933105  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3910 06:35:00.933437  # timeout set to 45
 3911 06:35:00.934142  # selftests: lkdtm: EXEC_RODATA.sh
 3912 06:35:01.246876  <6>[  148.506150] lkdtm: Performing direct entry EXEC_RODATA
 3913 06:35:01.247525  <6>[  148.511800] lkdtm: attempting ok execution at ffff800080c81a58
 3914 06:35:01.247951  <6>[  148.518057] lkdtm: attempting bad execution at ffff800081ca4cd0
 3915 06:35:01.248702  <1>[  148.524328] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca4cd0
 3916 06:35:01.249099  <1>[  148.534704] Mem abort info:
 3917 06:35:01.249450  <1>[  148.537812]   ESR = 0x000000008600000e
 3918 06:35:01.249756  <1>[  148.541856]   EC = 0x21: IABT (current EL), IL = 32 bits
 3919 06:35:01.250162  <1>[  148.547464]   SET = 0, FnV = 0
 3920 06:35:01.290432  <1>[  148.550803]   EA = 0, S1PTW = 0
 3921 06:35:01.291217  <1>[  148.554238]   FSC = 0x0e: level 2 permission fault
 3922 06:35:01.291610  <1>[  148.559335] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3923 06:35:01.292730  <1>[  148.566338] [ffff800081ca4cd0] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000081e00781
 3924 06:35:01.293326  <0>[  148.577292] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3925 06:35:01.333705  <4>[  148.583925] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3926 06:35:01.334550  <4>[  148.601526] CPU: 2 UID: 0 PID: 2388 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3927 06:35:01.334928  <4>[  148.611123] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3928 06:35:01.335305  <4>[  148.618184] Hardware name: ARM Juno development board (r0) (DT)
 3929 06:35:01.335674  <4>[  148.624375] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3930 06:35:01.336986  <4>[  148.631615] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3931 06:35:01.376990  <4>[  148.636514] lr : execute_location+0x84/0xb0
 3932 06:35:01.377437  <4>[  148.640981] sp : ffff8000868fbb50
 3933 06:35:01.377902  <4>[  148.644561] x29: ffff8000868fbb50 x28: ffff00080cc03880 x27: 0000000000000000
 3934 06:35:01.378372  <4>[  148.651989] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9bc0f000
 3935 06:35:01.378838  <4>[  148.659419] x23: ffff000807cdf568 x22: ffff8000868fbce0 x21: 0000000000000000
 3936 06:35:01.379278  <4>[  148.666844] x20: ffff800080c81a58 x19: ffff800081ca4cd0 x18: 0000000000000000
 3937 06:35:01.380103  <4>[  148.674268] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9bc0f000
 3938 06:35:01.420357  <4>[  148.681692] x14: 0000000000000000 x13: 205d373530383135 x12: ffff80008380c120
 3939 06:35:01.421148  <4>[  148.689119] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3940 06:35:01.421497  <4>[  148.696548] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 3941 06:35:01.421783  <4>[  148.703973] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3942 06:35:01.422049  <4>[  148.711396] x2 : 0000000000000000 x1 : ffff00080cc03880 x0 : 0000000000000033
 3943 06:35:01.422305  <4>[  148.718821] Call trace:
 3944 06:35:01.423718  <4>[  148.721530]  lkdtm_rodata_do_nothing+0x0/0x8
 3945 06:35:01.463809  <4>[  148.726077]  lkdtm_EXEC_RODATA+0x24/0x38
 3946 06:35:01.464226  <4>[  148.730276]  lkdtm_do_action+0x24/0x48
 3947 06:35:01.464518  <4>[  148.734299]  direct_entry+0xa8/0x108
 3948 06:35:01.464788  <4>[  148.738148]  full_proxy_write+0x68/0xc8
 3949 06:35:01.465041  <4>[  148.742256]  vfs_write+0xd8/0x380
 3950 06:35:01.465290  <4>[  148.745845]  ksys_write+0x78/0x118
 3951 06:35:01.465534  <4>[  148.749520]  __arm64_sys_write+0x24/0x38
 3952 06:35:01.465776  <4>[  148.753718]  invoke_syscall+0x70/0x100
 3953 06:35:01.466015  <4>[  148.757744]  el0_svc_common.constprop.0+0x48/0xf0
 3954 06:35:01.466257  <4>[  148.762726]  do_el0_svc+0x24/0x38
 3955 06:35:01.466929  <4>[  148.766314]  el0_svc+0x3c/0x110
 3956 06:35:01.495418  <4>[  148.769728]  el0t_64_sync_handler+0x100/0x130
 3957 06:35:01.495946  <4>[  148.774357]  el0t_64_sync+0x190/0x198
 3958 06:35:01.496307  <0>[  148.778294] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 3959 06:35:01.498668  <4>[  148.784661] ---[ end trace 0000000000000000 ]---
 3960 06:35:01.499125  # Segmentation fault
 3961 06:35:01.658349  # [  148.506150] lkdtm: Performing direct entry EXEC_RODATA
 3962 06:35:01.658878  # [  148.511800] lkdtm: attempting ok execution at ffff800080c81a58
 3963 06:35:01.659255  # [  148.518057] lkdtm: attempting bad execution at ffff800081ca4cd0
 3964 06:35:01.660009  # [  148.524328] Unable to handle kernel execute from non-executable memory at virtual address ffff800081ca4cd0
 3965 06:35:01.660376  # [  148.534704] Mem abort info:
 3966 06:35:01.660698  # [  148.537812]   ESR = 0x000000008600000e
 3967 06:35:01.661637  # [  148.541856]   EC = 0x21: IABT (current EL), IL = 32 bits
 3968 06:35:01.662082  # [  148.547464]   SET = 0, FnV = 0
 3969 06:35:01.701496  # [  148.550803]   EA = 0, S1PTW = 0
 3970 06:35:01.701994  # [  148.554238]   FSC = 0x0e: level 2 permission fault
 3971 06:35:01.702352  # [  148.559335] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 3972 06:35:01.702682  # [  148.566338] [ffff800081ca4cd0] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000081e00781
 3973 06:35:01.702997  # [  148.577292] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3974 06:35:01.744603  # [  148.583925] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 3975 06:35:01.745197  # [  148.601526] CPU: 2 UID: 0 PID: 2388 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 3976 06:35:01.745572  # [  148.611123] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3977 06:35:01.745911  # [  148.618184] Hardware name: ARM Juno development board (r0) (DT)
 3978 06:35:01.746224  # [  148.624375] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3979 06:35:01.747807  # [  148.631615] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3980 06:35:01.787673  # [  148.636514] lr : execute_location+0x84/0xb0
 3981 06:35:01.788294  # [  148.640981] sp : ffff8000868fbb50
 3982 06:35:01.788718  # [  148.644561] x29: ffff8000868fbb50 x28: ffff00080cc03880 x27: 0000000000000000
 3983 06:35:01.789055  # [  148.651989] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9bc0f000
 3984 06:35:01.789418  # [  148.659419] x23: ffff000807cdf568 x22: ffff8000868fbce0 x21: 0000000000000000
 3985 06:35:01.790116  # [  148.666844] x20: ffff800080c81a58 x19: ffff800081ca4cd0 x18: 0000000000000000
 3986 06:35:01.790857  # [  148.674268] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9bc0f000
 3987 06:35:01.830869  # [  148.681692] x14: 0000000000000000 x13: 205d373530383135 x12: ffff80008380c120
 3988 06:35:01.831364  # [  148.689119] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 3989 06:35:01.831705  # [  148.696548] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 3990 06:35:01.832081  # [  148.703973] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 3991 06:35:01.832390  # [  148.711396] x2 : 0000000000000000 x1 : ffff00080cc03880 x0 : 0000000000000033
 3992 06:35:01.832683  # [  148.718821] Call trace:
 3993 06:35:01.834147  # [  148.721530]  lkdtm_rodata_do_nothing+0x0/0x8
 3994 06:35:01.874065  # [  148.726077]  lkdtm_EXEC_RODATA+0x24/0x38
 3995 06:35:01.874532  # [  148.730276]  lkdtm_do_action+0x24/0x48
 3996 06:35:01.874894  # [  148.734299]  direct_entry+0xa8/0x108
 3997 06:35:01.875266  # [  148.738148]  full_proxy_write+0x68/0xc8
 3998 06:35:01.875569  # [  148.742256]  vfs_write+0xd8/0x380
 3999 06:35:01.875911  # [  148.745845]  ksys_write+0x78/0x118
 4000 06:35:01.876209  # [  148.749520]  __arm64_sys_write+0x24/0x38
 4001 06:35:01.876491  # [  148.753718]  invoke_syscall+0x70/0x100
 4002 06:35:01.876772  # [  148.757744]  el0_svc_common.constprop.0+0x48/0xf0
 4003 06:35:01.877160  # [  148.762726]  do_el0_svc+0x24/0x38
 4004 06:35:01.877919  # [  148.766314]  el0_svc+0x3c/0x110
 4005 06:35:01.916128  # [  148.769728]  el0t_64_sync_handler+0x100/0x130
 4006 06:35:01.916593  # [  148.774357]  el0t_64_sync+0x190/0x198
 4007 06:35:01.917077  # [  148.778294] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4008 06:35:01.917483  # [  148.784661] ---[ end trace 0000000000000000 ]---
 4009 06:35:01.917869  # EXEC_RODATA: saw 'call trace:': ok
 4010 06:35:01.918251  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4011 06:35:01.918626  # timeout set to 45
 4012 06:35:01.919410  # selftests: lkdtm: EXEC_USERSPACE.sh
 4013 06:35:02.215962  <6>[  149.474870] lkdtm: Performing direct entry EXEC_USERSPACE
 4014 06:35:02.216612  <6>[  149.480805] lkdtm: attempting ok execution at ffff800080c81a58
 4015 06:35:02.217468  <6>[  149.487037] lkdtm: attempting bad execution at 0000ffffa6907000
 4016 06:35:02.217865  <1>[  149.493287] Unable to handle kernel execution of user memory at virtual address 0000ffffa6907000
 4017 06:35:02.218200  <1>[  149.502587] Mem abort info:
 4018 06:35:02.218565  <1>[  149.505696]   ESR = 0x000000008600000f
 4019 06:35:02.218871  <1>[  149.509739]   EC = 0x21: IABT (current EL), IL = 32 bits
 4020 06:35:02.219201  <1>[  149.515343]   SET = 0, FnV = 0
 4021 06:35:02.219729  <1>[  149.518684]   EA = 0, S1PTW = 0
 4022 06:35:02.259411  <1>[  149.522122]   FSC = 0x0f: level 3 permission fault
 4023 06:35:02.260083  <1>[  149.527205] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883356000
 4024 06:35:02.260995  <1>[  149.533942] [0000ffffa6907000] pgd=0000000000000000, p4d=0800000886d72003, pud=080000088b5ea003, pmd=0800000885066003, pte=00a8000896b44f43
 4025 06:35:02.261396  <0>[  149.546814] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4026 06:35:02.302841  <4>[  149.553446] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4027 06:35:02.303423  <4>[  149.571054] CPU: 1 UID: 0 PID: 2438 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4028 06:35:02.304124  <4>[  149.580655] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4029 06:35:02.304757  <4>[  149.587721] Hardware name: ARM Juno development board (r0) (DT)
 4030 06:35:02.305284  <4>[  149.593912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4031 06:35:02.305894  <4>[  149.601152] pc : 0xffffa6907000
 4032 06:35:02.306847  <4>[  149.604564] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4033 06:35:02.346177  <4>[  149.609463] sp : ffff8000869abbb0
 4034 06:35:02.346663  <4>[  149.613046] x29: ffff8000869abbb0 x28: ffff000802dd25c0 x27: 0000000000000000
 4035 06:35:02.347077  <4>[  149.620478] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa66cf000
 4036 06:35:02.347494  <4>[  149.627906] x23: ffff000807cdf568 x22: ffff8000869abd20 x21: ffff800083c51ac8
 4037 06:35:02.347889  <4>[  149.635334] x20: ffff800080c81a58 x19: 0000ffffa6907000 x18: 0000000000000000
 4038 06:35:02.349318  <4>[  149.642761] x17: ffff80008038fc44 x16: ffff80008038f1b8 x15: ffff8000803a26ec
 4039 06:35:02.389514  <4>[  149.650191] x14: 0000000000000000 x13: 205d373330373834 x12: ffff80008380c120
 4040 06:35:02.390031  <4>[  149.657615] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4041 06:35:02.390496  <4>[  149.665039] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 4042 06:35:02.390911  <4>[  149.672463] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4043 06:35:02.391304  <4>[  149.679887] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 0000000000000033
 4044 06:35:02.391687  <4>[  149.687319] Call trace:
 4045 06:35:02.392823  <4>[  149.690033]  0xffffa6907000
 4046 06:35:02.432849  <4>[  149.693094]  lkdtm_do_action+0x24/0x48
 4047 06:35:02.433329  <4>[  149.697118]  direct_entry+0xa8/0x108
 4048 06:35:02.434148  <4>[  149.700967]  full_proxy_write+0x68/0xc8
 4049 06:35:02.434519  <4>[  149.705076]  vfs_write+0xd8/0x380
 4050 06:35:02.434916  <4>[  149.708665]  ksys_write+0x78/0x118
 4051 06:35:02.435301  <4>[  149.712339]  __arm64_sys_write+0x24/0x38
 4052 06:35:02.435675  <4>[  149.716537]  invoke_syscall+0x70/0x100
 4053 06:35:02.436108  <4>[  149.720562]  el0_svc_common.constprop.0+0x48/0xf0
 4054 06:35:02.436489  <4>[  149.725544]  do_el0_svc+0x24/0x38
 4055 06:35:02.436866  <4>[  149.729133]  el0_svc+0x3c/0x110
 4056 06:35:02.437329  <4>[  149.732546]  el0t_64_sync_handler+0x100/0x130
 4057 06:35:02.458852  <4>[  149.737176]  el0t_64_sync+0x190/0x198
 4058 06:35:02.459479  <0>[  149.741119] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4059 06:35:02.462119  <4>[  149.747485] ---[ end trace 0000000000000000 ]---
 4060 06:35:02.462607  # Segmentation fault
 4061 06:35:02.615863  # [  149.474870] lkdtm: Performing direct entry EXEC_USERSPACE
 4062 06:35:02.616132  # [  149.480805] lkdtm: attempting ok execution at ffff800080c81a58
 4063 06:35:02.616304  # [  149.487037] lkdtm: attempting bad execution at 0000ffffa6907000
 4064 06:35:02.616462  # [  149.493287] Unable to handle kernel execution of user memory at virtual address 0000ffffa6907000
 4065 06:35:02.616613  # [  149.502587] Mem abort info:
 4066 06:35:02.616759  # [  149.505696]   ESR = 0x000000008600000f
 4067 06:35:02.616897  # [  149.509739]   EC = 0x21: IABT (current EL), IL = 32 bits
 4068 06:35:02.618926  # [  149.515343]   SET = 0, FnV = 0
 4069 06:35:02.658719  # [  149.518684]   EA = 0, S1PTW = 0
 4070 06:35:02.658965  # [  149.522122]   FSC = 0x0f: level 3 permission fault
 4071 06:35:02.659136  # [  149.527205] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883356000
 4072 06:35:02.659293  # [  149.533942] [0000ffffa6907000] pgd=0000000000000000, p4d=0800000886d72003, pud=080000088b5ea003, pmd=0800000885066003, pte=00a8000896b44f43
 4073 06:35:02.659443  # [  149.546814] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4074 06:35:02.701925  # [  149.553446] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4075 06:35:02.702177  # [  149.571054] CPU: 1 UID: 0 PID: 2438 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4076 06:35:02.702351  # [  149.580655] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4077 06:35:02.702506  # [  149.587721] Hardware name: ARM Juno development board (r0) (DT)
 4078 06:35:02.702657  # [  149.593912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4079 06:35:02.705075  # [  149.601152] pc : 0xffffa6907000
 4080 06:35:02.744967  # [  149.604564] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4081 06:35:02.745215  # [  149.609463] sp : ffff8000869abbb0
 4082 06:35:02.745675  # [  149.613046] x29: ffff8000869abbb0 x28: ffff000802dd25c0 x27: 0000000000000000
 4083 06:35:02.745852  # [  149.620478] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa66cf000
 4084 06:35:02.746050  # [  149.627906] x23: ffff000807cdf568 x22: ffff8000869abd20 x21: ffff800083c51ac8
 4085 06:35:02.746204  # [  149.635334] x20: ffff800080c81a58 x19: 0000ffffa6907000 x18: 0000000000000000
 4086 06:35:02.748185  # [  149.642761] x17: ffff80008038fc44 x16: ffff80008038f1b8 x15: ffff8000803a26ec
 4087 06:35:02.788173  # [  149.650191] x14: 0000000000000000 x13: 205d373330373834 x12: ffff80008380c120
 4088 06:35:02.788429  # [  149.657615] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4089 06:35:02.788598  # [  149.665039] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 4090 06:35:02.788754  # [  149.672463] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4091 06:35:02.788908  # [  149.679887] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 0000000000000033
 4092 06:35:02.789056  # [  149.687319] Call trace:
 4093 06:35:02.791297  # [  149.690033]  0xffffa6907000
 4094 06:35:02.831250  # [  149.693094]  lkdtm_do_action+0x24/0x48
 4095 06:35:02.831498  # [  149.697118]  direct_entry+0xa8/0x108
 4096 06:35:02.831672  # [  149.700967]  full_proxy_write+0x68/0xc8
 4097 06:35:02.831851  # [  149.705076]  vfs_write+0xd8/0x380
 4098 06:35:02.832005  # [  149.708665]  ksys_write+0x78/0x118
 4099 06:35:02.832407  # [  149.712339]  __arm64_sys_write+0x24/0x38
 4100 06:35:02.832566  # [  149.716537]  invoke_syscall+0x70/0x100
 4101 06:35:02.832754  # [  149.720562]  el0_svc_common.constprop.0+0x48/0xf0
 4102 06:35:02.832894  # [  149.725544]  do_el0_svc+0x24/0x38
 4103 06:35:02.833049  # [  149.729133]  el0_svc+0x3c/0x110
 4104 06:35:02.834450  # [  149.732546]  el0t_64_sync_handler+0x100/0x130
 4105 06:35:02.868251  # [  149.737176]  el0t_64_sync+0x190/0x198
 4106 06:35:02.868488  # [  149.741119] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4107 06:35:02.868658  # [  149.747485] ---[ end trace 0000000000000000 ]---
 4108 06:35:02.868817  # EXEC_USERSPACE: saw 'call trace:': ok
 4109 06:35:02.868987  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4110 06:35:02.869155  # timeout set to 45
 4111 06:35:02.871472  # selftests: lkdtm: EXEC_NULL.sh
 4112 06:35:03.169773  <6>[  150.432063] lkdtm: Performing direct entry EXEC_NULL
 4113 06:35:03.170296  <6>[  150.437448] lkdtm: attempting ok execution at ffff800080c81a58
 4114 06:35:03.170784  <6>[  150.443736] lkdtm: attempting bad execution at 0000000000000000
 4115 06:35:03.171208  <1>[  150.450670] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4116 06:35:03.172047  <1>[  150.459815] Mem abort info:
 4117 06:35:03.172408  <1>[  150.462898]   ESR = 0x0000000086000004
 4118 06:35:03.173178  <1>[  150.466936]   EC = 0x21: IABT (current EL), IL = 32 bits
 4119 06:35:03.173537  <1>[  150.472538]   SET = 0, FnV = 0
 4120 06:35:03.213067  <1>[  150.475877]   EA = 0, S1PTW = 0
 4121 06:35:03.213569  <1>[  150.479305]   FSC = 0x04: level 0 translation fault
 4122 06:35:03.213910  <1>[  150.484474] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c55c000
 4123 06:35:03.214714  <1>[  150.491230] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4124 06:35:03.215097  <0>[  150.498330] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4125 06:35:03.256440  <4>[  150.504962] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4126 06:35:03.257331  <4>[  150.522571] CPU: 1 UID: 0 PID: 2488 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4127 06:35:03.257792  <4>[  150.532170] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4128 06:35:03.258144  <4>[  150.539234] Hardware name: ARM Juno development board (r0) (DT)
 4129 06:35:03.258528  <4>[  150.545430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4130 06:35:03.258838  <4>[  150.552670] pc : 0x0
 4131 06:35:03.259716  <4>[  150.555123] lr : execute_location+0x84/0xb0
 4132 06:35:03.260135  <4>[  150.559587] sp : ffff800086a4bc00
 4133 06:35:03.299828  <4>[  150.563175] x29: ffff800086a4bc00 x28: ffff000802dd5e00 x27: 0000000000000000
 4134 06:35:03.300375  <4>[  150.570608] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa05df000
 4135 06:35:03.300733  <4>[  150.578033] x23: ffff000807cdf568 x22: ffff800086a4bd90 x21: 0000000000000000
 4136 06:35:03.301098  <4>[  150.585459] x20: ffff800080c81a58 x19: 0000000000000000 x18: 0000000000000000
 4137 06:35:03.301410  <4>[  150.592883] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4138 06:35:03.343088  <4>[  150.600308] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 4139 06:35:03.343535  <4>[  150.607733] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff800080158574
 4140 06:35:03.343881  <4>[  150.615158] x8 : ffff800086a4b888 x7 : 0000000000000000 x6 : 0000000000000001
 4141 06:35:03.344181  <4>[  150.622582] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4142 06:35:03.344534  <4>[  150.630006] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : 0000000000000033
 4143 06:35:03.344876  <4>[  150.637431] Call trace:
 4144 06:35:03.345212  <4>[  150.640142]  0x0
 4145 06:35:03.346342  <4>[  150.642245]  lkdtm_EXEC_NULL+0x20/0x38
 4146 06:35:03.386520  <4>[  150.646271]  lkdtm_do_action+0x24/0x48
 4147 06:35:03.386937  <4>[  150.650294]  direct_entry+0xa8/0x108
 4148 06:35:03.387318  <4>[  150.654143]  full_proxy_write+0x68/0xc8
 4149 06:35:03.387668  <4>[  150.658252]  vfs_write+0xd8/0x380
 4150 06:35:03.388040  <4>[  150.661841]  ksys_write+0x78/0x118
 4151 06:35:03.388377  <4>[  150.665515]  __arm64_sys_write+0x24/0x38
 4152 06:35:03.388704  <4>[  150.669712]  invoke_syscall+0x70/0x100
 4153 06:35:03.389029  <4>[  150.673737]  el0_svc_common.constprop.0+0x48/0xf0
 4154 06:35:03.389352  <4>[  150.678719]  do_el0_svc+0x24/0x38
 4155 06:35:03.389704  <4>[  150.682308]  el0_svc+0x3c/0x110
 4156 06:35:03.390373  <4>[  150.685721]  el0t_64_sync_handler+0x100/0x130
 4157 06:35:03.413262  <4>[  150.690350]  el0t_64_sync+0x190/0x198
 4158 06:35:03.413813  <0>[  150.694292] Code: ???????? ???????? ???????? ???????? (????????) 
 4159 06:35:03.416496  <4>[  150.700658] ---[ end trace 0000000000000000 ]---
 4160 06:35:03.417117  # Segmentation fault
 4161 06:35:03.560043  # [  150.432063] lkdtm: Performing direct entry EXEC_NULL
 4162 06:35:03.560320  # [  150.437448] lkdtm: attempting ok execution at ffff800080c81a58
 4163 06:35:03.560542  # [  150.443736] lkdtm: attempting bad execution at 0000000000000000
 4164 06:35:03.560744  # [  150.450670] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4165 06:35:03.560946  # [  150.459815] Mem abort info:
 4166 06:35:03.561105  # [  150.462898]   ESR = 0x0000000086000004
 4167 06:35:03.561261  # [  150.466936]   EC = 0x21: IABT (current EL), IL = 32 bits
 4168 06:35:03.563141  # [  150.472538]   SET = 0, FnV = 0
 4169 06:35:03.603133  # [  150.475877]   EA = 0, S1PTW = 0
 4170 06:35:03.603386  # [  150.479305]   FSC = 0x04: level 0 translation fault
 4171 06:35:03.603605  # [  150.484474] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c55c000
 4172 06:35:03.603833  # [  150.491230] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4173 06:35:03.604033  # [  150.498330] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4174 06:35:03.646283  # [  150.504962] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4175 06:35:03.646536  # [  150.522571] CPU: 1 UID: 0 PID: 2488 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4176 06:35:03.646760  # [  150.532170] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4177 06:35:03.646964  # [  150.539234] Hardware name: ARM Juno development board (r0) (DT)
 4178 06:35:03.647158  # [  150.545430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4179 06:35:03.647347  # [  150.552670] pc : 0x0
 4180 06:35:03.647532  # [  150.555123] lr : execute_location+0x84/0xb0
 4181 06:35:03.649390  # [  150.559587] sp : ffff800086a4bc00
 4182 06:35:03.689459  # [  150.563175] x29: ffff800086a4bc00 x28: ffff000802dd5e00 x27: 0000000000000000
 4183 06:35:03.689706  # [  150.570608] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa05df000
 4184 06:35:03.689924  # [  150.578033] x23: ffff000807cdf568 x22: ffff800086a4bd90 x21: 0000000000000000
 4185 06:35:03.690124  # [  150.585459] x20: ffff800080c81a58 x19: 0000000000000000 x18: 0000000000000000
 4186 06:35:03.690314  # [  150.592883] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4187 06:35:03.692625  # [  150.600308] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 4188 06:35:03.732531  # [  150.607733] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff800080158574
 4189 06:35:03.732785  # [  150.615158] x8 : ffff800086a4b888 x7 : 0000000000000000 x6 : 0000000000000001
 4190 06:35:03.733007  # [  150.622582] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4191 06:35:03.733208  # [  150.630006] x2 : 0000000000000000 x1 : ffff000802dd5e00 x0 : 0000000000000033
 4192 06:35:03.733401  # [  150.637431] Call trace:
 4193 06:35:03.733624  # [  150.640142]  0x0
 4194 06:35:03.733811  # [  150.642245]  lkdtm_EXEC_NULL+0x20/0x38
 4195 06:35:03.735639  # [  150.646271]  lkdtm_do_action+0x24/0x48
 4196 06:35:03.775727  # [  150.650294]  direct_entry+0xa8/0x108
 4197 06:35:03.775994  # [  150.654143]  full_proxy_write+0x68/0xc8
 4198 06:35:03.776168  # [  150.658252]  vfs_write+0xd8/0x380
 4199 06:35:03.776325  # [  150.661841]  ksys_write+0x78/0x118
 4200 06:35:03.776471  # [  150.665515]  __arm64_sys_write+0x24/0x38
 4201 06:35:03.776861  # [  150.669712]  invoke_syscall+0x70/0x100
 4202 06:35:03.777003  # [  150.673737]  el0_svc_common.constprop.0+0x48/0xf0
 4203 06:35:03.777136  # [  150.678719]  do_el0_svc+0x24/0x38
 4204 06:35:03.777274  # [  150.682308]  el0_svc+0x3c/0x110
 4205 06:35:03.777399  # [  150.685721]  el0t_64_sync_handler+0x100/0x130
 4206 06:35:03.778930  # [  150.690350]  el0t_64_sync+0x190/0x198
 4207 06:35:03.807692  # [  150.694292] Code: ???????? ???????? ???????? ???????? (????????) 
 4208 06:35:03.807951  # [  150.700658] ---[ end trace 0000000000000000 ]---
 4209 06:35:03.808123  # EXEC_NULL: saw 'call trace:': ok
 4210 06:35:03.808279  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4211 06:35:03.808427  # timeout set to 45
 4212 06:35:03.810875  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4213 06:35:04.079701  <6>[  151.348825] lkdtm: Performing direct entry ACCESS_USERSPACE
 4214 06:35:04.080432  <6>[  151.354957] lkdtm: attempting bad read at 0000ffffab893000
 4215 06:35:04.080817  <3>[  151.360776] lkdtm: FAIL: survived bad read
 4216 06:35:04.081218  <6>[  151.365186] lkdtm: attempting bad write at 0000ffffab893000
 4217 06:35:04.082957  <3>[  151.371078] lkdtm: FAIL: survived bad write
 4218 06:35:04.235659  # [  151.348825] lkdtm: Performing direct entry ACCESS_USERSPACE
 4219 06:35:04.236241  # [  151.354957] lkdtm: attempting bad read at 0000ffffab893000
 4220 06:35:04.236743  # [  151.360776] lkdtm: FAIL: survived bad read
 4221 06:35:04.237090  # [  151.365186] lkdtm: attempting bad write at 0000ffffab893000
 4222 06:35:04.239012  # [  151.371078] lkdtm: FAIL: survived bad write
 4223 06:35:04.254744  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4224 06:35:04.302792  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4225 06:35:04.366575  # timeout set to 45
 4226 06:35:04.367088  # selftests: lkdtm: ACCESS_NULL.sh
 4227 06:35:04.845304  <6>[  152.108524] lkdtm: Performing direct entry ACCESS_NULL
 4228 06:35:04.845807  <6>[  152.114007] lkdtm: attempting bad read at 0000000000000000
 4229 06:35:04.846562  <1>[  152.119832] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4230 06:35:04.846887  <1>[  152.128957] Mem abort info:
 4231 06:35:04.847168  <1>[  152.132132]   ESR = 0x0000000096000004
 4232 06:35:04.847434  <1>[  152.136204]   EC = 0x25: DABT (current EL), IL = 32 bits
 4233 06:35:04.847695  <1>[  152.141827]   SET = 0, FnV = 0
 4234 06:35:04.848727  <1>[  152.145175]   EA = 0, S1PTW = 0
 4235 06:35:04.888809  <1>[  152.148600]   FSC = 0x04: level 0 translation fault
 4236 06:35:04.889333  <1>[  152.153766] Data abort info:
 4237 06:35:04.889678  <1>[  152.156930]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4238 06:35:04.889965  <1>[  152.162704]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4239 06:35:04.890655  <1>[  152.168043]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4240 06:35:04.890981  <1>[  152.173648] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000888cae000
 4241 06:35:04.891369  <1>[  152.180382] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4242 06:35:04.892245  <0>[  152.187488] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4243 06:35:04.932225  <4>[  152.194119] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4244 06:35:04.933113  <4>[  152.211726] CPU: 1 UID: 0 PID: 2579 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4245 06:35:04.933504  <4>[  152.221324] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4246 06:35:04.933916  <4>[  152.228385] Hardware name: ARM Juno development board (r0) (DT)
 4247 06:35:04.975451  <4>[  152.234576] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4248 06:35:04.976584  <4>[  152.241816] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4249 06:35:04.977084  <4>[  152.246369] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4250 06:35:04.977567  <4>[  152.250917] sp : ffff800086bcb9c0
 4251 06:35:04.977979  <4>[  152.254499] x29: ffff800086bcb9c0 x28: ffff0008017e25c0 x27: 0000000000000000
 4252 06:35:04.978503  <4>[  152.261929] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6daf000
 4253 06:35:04.979152  <4>[  152.269359] x23: ffff000807cdf568 x22: ffff800086bcbb30 x21: ffff800083c51af8
 4254 06:35:05.018831  <4>[  152.276788] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4255 06:35:05.019728  <4>[  152.284214] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6daf000
 4256 06:35:05.020159  <4>[  152.291638] x14: 0000000000000000 x13: 205d373030343131 x12: ffff80008380c120
 4257 06:35:05.020501  <4>[  152.299063] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4258 06:35:05.020816  <4>[  152.306487] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 4259 06:35:05.021177  <4>[  152.313912] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4260 06:35:05.062304  <4>[  152.321336] x2 : 0000000000000000 x1 : ffff0008017e25c0 x0 : 000000000000002e
 4261 06:35:05.062826  <4>[  152.328763] Call trace:
 4262 06:35:05.063199  <4>[  152.331480]  lkdtm_ACCESS_NULL+0x2c/0x80
 4263 06:35:05.063535  <4>[  152.335679]  lkdtm_do_action+0x24/0x48
 4264 06:35:05.063883  <4>[  152.339703]  direct_entry+0xa8/0x108
 4265 06:35:05.064195  <4>[  152.343552]  full_proxy_write+0x68/0xc8
 4266 06:35:05.064490  <4>[  152.347661]  vfs_write+0xd8/0x380
 4267 06:35:05.064776  <4>[  152.351253]  ksys_write+0x78/0x118
 4268 06:35:05.065060  <4>[  152.354932]  __arm64_sys_write+0x24/0x38
 4269 06:35:05.065404  <4>[  152.359130]  invoke_syscall+0x70/0x100
 4270 06:35:05.066067  <4>[  152.363156]  el0_svc_common.constprop.0+0x48/0xf0
 4271 06:35:05.106974  <4>[  152.368139]  do_el0_svc+0x24/0x38
 4272 06:35:05.107522  <4>[  152.371727]  el0_svc+0x3c/0x110
 4273 06:35:05.108037  <4>[  152.375139]  el0t_64_sync_handler+0x100/0x130
 4274 06:35:05.108475  <4>[  152.379769]  el0t_64_sync+0x190/0x198
 4275 06:35:05.108838  <0>[  152.383706] Code: d2800014 d000bd20 91192000 97d3514a (f9400293) 
 4276 06:35:05.110166  <4>[  152.390072] ---[ end trace 0000000000000000 ]---
 4277 06:35:05.110783  # Segmentation fault
 4278 06:35:05.265356  # [  152.108524] lkdtm: Performing direct entry ACCESS_NULL
 4279 06:35:05.265628  # [  152.114007] lkdtm: attempting bad read at 0000000000000000
 4280 06:35:05.265800  # [  152.119832] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4281 06:35:05.265960  # [  152.128957] Mem abort info:
 4282 06:35:05.266108  # [  152.132132]   ESR = 0x0000000096000004
 4283 06:35:05.266255  # [  152.136204]   EC = 0x25: DABT (current EL), IL = 32 bits
 4284 06:35:05.266400  # [  152.141827]   SET = 0, FnV = 0
 4285 06:35:05.266551  # [  152.145175]   EA = 0, S1PTW = 0
 4286 06:35:05.308807  # [  152.148600]   FSC = 0x04: level 0 translation fault
 4287 06:35:05.309276  # [  152.153766] Data abort info:
 4288 06:35:05.309611  # [  152.156930]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4289 06:35:05.309922  # [  152.162704]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4290 06:35:05.310225  # [  152.168043]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4291 06:35:05.310517  # [  152.173648] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000888cae000
 4292 06:35:05.310810  # [  152.180382] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4293 06:35:05.312081  # [  152.187488] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4294 06:35:05.351907  # [  152.194119] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4295 06:35:05.352405  # [  152.211726] CPU: 1 UID: 0 PID: 2579 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4296 06:35:05.353132  # [  152.221324] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4297 06:35:05.353498  # [  152.228385] Hardware name: ARM Juno development board (r0) (DT)
 4298 06:35:05.395090  # [  152.234576] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4299 06:35:05.395675  # [  152.241816] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4300 06:35:05.396097  # [  152.246369] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4301 06:35:05.396429  # [  152.250917] sp : ffff800086bcb9c0
 4302 06:35:05.396740  # [  152.254499] x29: ffff800086bcb9c0 x28: ffff0008017e25c0 x27: 0000000000000000
 4303 06:35:05.397045  # [  152.261929] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb6daf000
 4304 06:35:05.397344  # [  152.269359] x23: ffff000807cdf568 x22: ffff800086bcbb30 x21: ffff800083c51af8
 4305 06:35:05.398214  # [  152.276788] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4306 06:35:05.438307  # [  152.284214] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6daf000
 4307 06:35:05.439157  # [  152.291638] x14: 0000000000000000 x13: 205d373030343131 x12: ffff80008380c120
 4308 06:35:05.439523  # [  152.299063] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4309 06:35:05.439914  # [  152.306487] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 4310 06:35:05.440334  # [  152.313912] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4311 06:35:05.481378  # [  152.321336] x2 : 0000000000000000 x1 : ffff0008017e25c0 x0 : 000000000000002e
 4312 06:35:05.481910  # [  152.328763] Call trace:
 4313 06:35:05.482787  # [  152.331480]  lkdtm_ACCESS_NULL+0x2c/0x80
 4314 06:35:05.483182  # [  152.335679]  lkdtm_do_action+0x24/0x48
 4315 06:35:05.483588  # [  152.339703]  direct_entry+0xa8/0x108
 4316 06:35:05.484083  # [  152.343552]  full_proxy_write+0x68/0xc8
 4317 06:35:05.484421  # [  152.347661]  vfs_write+0xd8/0x380
 4318 06:35:05.484839  # [  152.351253]  ksys_write+0x78/0x118
 4319 06:35:05.485150  # [  152.354932]  __arm64_sys_write+0x24/0x38
 4320 06:35:05.485443  # [  152.359130]  invoke_syscall+0x70/0x100
 4321 06:35:05.485729  # [  152.363156]  el0_svc_common.constprop.0+0x48/0xf0
 4322 06:35:05.486093  # [  152.368139]  do_el0_svc+0x24/0x38
 4323 06:35:05.528900  # [  152.371727]  el0_svc+0x3c/0x110
 4324 06:35:05.529412  # [  152.375139]  el0t_64_sync_handler+0x100/0x130
 4325 06:35:05.529923  # [  152.379769]  el0t_64_sync+0x190/0x198
 4326 06:35:05.530383  # [  152.383706] Code: d2800014 d000bd20 91192000 97d3514a (f9400293) 
 4327 06:35:05.530728  # [  152.390072] ---[ end trace 0000000000000000 ]---
 4328 06:35:05.531039  # ACCESS_NULL: saw 'call trace:': ok
 4329 06:35:05.532080  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4330 06:35:05.532617  # timeout set to 45
 4331 06:35:05.533027  # selftests: lkdtm: WRITE_RO.sh
 4332 06:35:05.830825  <6>[  153.093834] lkdtm: Performing direct entry WRITE_RO
 4333 06:35:05.831502  <6>[  153.099084] lkdtm: attempting bad rodata write at ffff800081ca4cc8
 4334 06:35:05.832343  <1>[  153.105611] Unable to handle kernel write to read-only memory at virtual address ffff800081ca4cc8
 4335 06:35:05.832701  <1>[  153.114827] Mem abort info:
 4336 06:35:05.833012  <1>[  153.117953]   ESR = 0x000000009600004e
 4337 06:35:05.833317  <1>[  153.122022]   EC = 0x25: DABT (current EL), IL = 32 bits
 4338 06:35:05.833590  <1>[  153.127734]   SET = 0, FnV = 0
 4339 06:35:05.834274  <1>[  153.131112]   EA = 0, S1PTW = 0
 4340 06:35:05.874147  <1>[  153.134542]   FSC = 0x0e: level 2 permission fault
 4341 06:35:05.874657  <1>[  153.139636] Data abort info:
 4342 06:35:05.875083  <1>[  153.142800]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4343 06:35:05.875380  <1>[  153.148575]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4344 06:35:05.876098  <1>[  153.153924]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4345 06:35:05.876521  <1>[  153.159531] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 4346 06:35:05.877515  <1>[  153.166526] [ffff800081ca4cc8] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000081e00781
 4347 06:35:05.917567  <0>[  153.177478] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4348 06:35:05.918360  <4>[  153.184115] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4349 06:35:05.918688  <4>[  153.201721] CPU: 2 UID: 0 PID: 2633 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4350 06:35:05.919030  <4>[  153.211319] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4351 06:35:05.961038  <4>[  153.218380] Hardware name: ARM Juno development board (r0) (DT)
 4352 06:35:05.961516  <4>[  153.224572] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4353 06:35:05.961864  <4>[  153.231811] pc : lkdtm_WRITE_RO+0x44/0x68
 4354 06:35:05.962260  <4>[  153.236106] lr : lkdtm_WRITE_RO+0x2c/0x68
 4355 06:35:05.962626  <4>[  153.240391] sp : ffff800086c9ba10
 4356 06:35:05.962973  <4>[  153.243971] x29: ffff800086c9ba10 x28: ffff00080cc025c0 x27: 0000000000000000
 4357 06:35:05.963312  <4>[  153.251401] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e42f000
 4358 06:35:05.964163  <4>[  153.258831] x23: ffff000807cdf568 x22: ffff800086c9bb80 x21: ffff800083c51a38
 4359 06:35:06.004390  <4>[  153.266256] x20: ffff00080b3d1000 x19: ffff800081ca4000 x18: 0000000000000000
 4360 06:35:06.004907  <4>[  153.273683] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e42f000
 4361 06:35:06.005309  <4>[  153.281112] x14: 0000000000000000 x13: 205d343830393930 x12: ffff80008380c120
 4362 06:35:06.005972  <4>[  153.288539] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4363 06:35:06.006325  <4>[  153.295968] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 4364 06:35:06.007556  <4>[  153.303392] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4365 06:35:06.047743  <4>[  153.310816] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000824276c0
 4366 06:35:06.048244  <4>[  153.318243] Call trace:
 4367 06:35:06.048928  <4>[  153.320954]  lkdtm_WRITE_RO+0x44/0x68
 4368 06:35:06.049250  <4>[  153.324893]  lkdtm_do_action+0x24/0x48
 4369 06:35:06.049536  <4>[  153.328916]  direct_entry+0xa8/0x108
 4370 06:35:06.049806  <4>[  153.332765]  full_proxy_write+0x68/0xc8
 4371 06:35:06.050069  <4>[  153.336876]  vfs_write+0xd8/0x380
 4372 06:35:06.050491  <4>[  153.340465]  ksys_write+0x78/0x118
 4373 06:35:06.050998  <4>[  153.344144]  __arm64_sys_write+0x24/0x38
 4374 06:35:06.051444  <4>[  153.348347]  invoke_syscall+0x70/0x100
 4375 06:35:06.090364  <4>[  153.352373]  el0_svc_common.constprop.0+0x48/0xf0
 4376 06:35:06.091009  <4>[  153.357355]  do_el0_svc+0x24/0x38
 4377 06:35:06.091409  <4>[  153.360945]  el0_svc+0x3c/0x110
 4378 06:35:06.091711  <4>[  153.364362]  el0t_64_sync_handler+0x100/0x130
 4379 06:35:06.092045  <4>[  153.368991]  el0t_64_sync+0x190/0x198
 4380 06:35:06.092549  <0>[  153.372928] Code: f2b579a2 d000bd20 ca020021 911b0000 (f9066661) 
 4381 06:35:06.093416  <4>[  153.379295] ---[ end trace 0000000000000000 ]---
 4382 06:35:06.093790  # Segmentation fault
 4383 06:35:06.249502  # [  153.093834] lkdtm: Performing direct entry WRITE_RO
 4384 06:35:06.249958  # [  153.099084] lkdtm: attempting bad rodata write at ffff800081ca4cc8
 4385 06:35:06.250340  # [  153.105611] Unable to handle kernel write to read-only memory at virtual address ffff800081ca4cc8
 4386 06:35:06.251050  # [  153.114827] Mem abort info:
 4387 06:35:06.251367  # [  153.117953]   ESR = 0x000000009600004e
 4388 06:35:06.251713  # [  153.122022]   EC = 0x25: DABT (current EL), IL = 32 bits
 4389 06:35:06.252087  # [  153.127734]   SET = 0, FnV = 0
 4390 06:35:06.252774  # [  153.131112]   EA = 0, S1PTW = 0
 4391 06:35:06.292634  # [  153.134542]   FSC = 0x0e: level 2 permission fault
 4392 06:35:06.293053  # [  153.139636] Data abort info:
 4393 06:35:06.293453  # [  153.142800]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4394 06:35:06.294192  # [  153.148575]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4395 06:35:06.294517  # [  153.153924]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4396 06:35:06.294868  # [  153.159531] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 4397 06:35:06.295211  # [  153.166526] [ffff800081ca4cc8] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000081e00781
 4398 06:35:06.335736  # [  153.177478] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4399 06:35:06.336558  # [  153.184115] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4400 06:35:06.336908  # [  153.201721] CPU: 2 UID: 0 PID: 2633 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4401 06:35:06.337269  # [  153.211319] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4402 06:35:06.339040  # [  153.218380] Hardware name: ARM Juno development board (r0) (DT)
 4403 06:35:06.378902  # [  153.224572] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4404 06:35:06.379324  # [  153.231811] pc : lkdtm_WRITE_RO+0x44/0x68
 4405 06:35:06.379812  # [  153.236106] lr : lkdtm_WRITE_RO+0x2c/0x68
 4406 06:35:06.380290  # [  153.240391] sp : ffff800086c9ba10
 4407 06:35:06.381214  # [  153.243971] x29: ffff800086c9ba10 x28: ffff00080cc025c0 x27: 0000000000000000
 4408 06:35:06.381737  # [  153.251401] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e42f000
 4409 06:35:06.382385  # [  153.258831] x23: ffff000807cdf568 x22: ffff800086c9bb80 x21: ffff800083c51a38
 4410 06:35:06.422229  # [  153.266256] x20: ffff00080b3d1000 x19: ffff800081ca4000 x18: 0000000000000000
 4411 06:35:06.422707  # [  153.273683] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e42f000
 4412 06:35:06.423035  # [  153.281112] x14: 0000000000000000 x13: 205d343830393930 x12: ffff80008380c120
 4413 06:35:06.423338  # [  153.288539] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4414 06:35:06.423625  # [  153.295968] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 4415 06:35:06.425490  # [  153.303392] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4416 06:35:06.465361  # [  153.310816] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000824276c0
 4417 06:35:06.465839  # [  153.318243] Call trace:
 4418 06:35:06.466164  # [  153.320954]  lkdtm_WRITE_RO+0x44/0x68
 4419 06:35:06.466483  # [  153.324893]  lkdtm_do_action+0x24/0x48
 4420 06:35:06.466770  # [  153.328916]  direct_entry+0xa8/0x108
 4421 06:35:06.467048  # [  153.332765]  full_proxy_write+0x68/0xc8
 4422 06:35:06.467688  # [  153.336876]  vfs_write+0xd8/0x380
 4423 06:35:06.468051  # [  153.340465]  ksys_write+0x78/0x118
 4424 06:35:06.468332  # [  153.344144]  __arm64_sys_write+0x24/0x38
 4425 06:35:06.468622  # [  153.348347]  invoke_syscall+0x70/0x100
 4426 06:35:06.468960  # [  153.352373]  el0_svc_common.constprop.0+0x48/0xf0
 4427 06:35:06.513138  # [  153.357355]  do_el0_svc+0x24/0x38
 4428 06:35:06.513604  # [  153.360945]  el0_svc+0x3c/0x110
 4429 06:35:06.513932  # [  153.364362]  el0t_64_sync_handler+0x100/0x130
 4430 06:35:06.514238  # [  153.368991]  el0t_64_sync+0x190/0x198
 4431 06:35:06.514921  # [  153.372928] Code: f2b579a2 d000bd20 ca020021 911b0000 (f9066661) 
 4432 06:35:06.515248  # [  153.379295] ---[ end trace 0000000000000000 ]---
 4433 06:35:06.515542  # WRITE_RO: saw 'call trace:': ok
 4434 06:35:06.515872  ok 46 selftests: lkdtm: WRITE_RO.sh
 4435 06:35:06.516162  # timeout set to 45
 4436 06:35:06.516525  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4437 06:35:06.816523  <6>[  154.079077] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4438 06:35:06.817039  <6>[  154.085266] lkdtm: attempting bad ro_after_init write at ffff80008254ad88
 4439 06:35:06.817464  <1>[  154.092435] Unable to handle kernel write to read-only memory at virtual address ffff80008254ad88
 4440 06:35:06.817900  <1>[  154.101670] Mem abort info:
 4441 06:35:06.818381  <1>[  154.104791]   ESR = 0x000000009600004e
 4442 06:35:06.818721  <1>[  154.108978]   EC = 0x25: DABT (current EL), IL = 32 bits
 4443 06:35:06.819144  <1>[  154.114620]   SET = 0, FnV = 0
 4444 06:35:06.819960  <1>[  154.117992]   EA = 0, S1PTW = 0
 4445 06:35:06.859482  <1>[  154.121419]   FSC = 0x0e: level 2 permission fault
 4446 06:35:06.860031  <1>[  154.126508] Data abort info:
 4447 06:35:06.860720  <1>[  154.129670]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4448 06:35:06.861046  <1>[  154.135446]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4449 06:35:06.861337  <1>[  154.140786]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4450 06:35:06.861613  <1>[  154.146393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 4451 06:35:06.862925  <1>[  154.153395] [ffff80008254ad88] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000082600781
 4452 06:35:06.902960  <0>[  154.164344] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4453 06:35:06.903506  <4>[  154.170976] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4454 06:35:06.904023  <4>[  154.188580] CPU: 1 UID: 0 PID: 2687 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4455 06:35:06.904545  <4>[  154.198177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4456 06:35:06.946319  <4>[  154.205239] Hardware name: ARM Juno development board (r0) (DT)
 4457 06:35:06.946778  <4>[  154.211430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4458 06:35:06.947176  <4>[  154.218670] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4459 06:35:06.947929  <4>[  154.223921] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4460 06:35:06.948261  <4>[  154.229163] sp : ffff800086d6b910
 4461 06:35:06.948624  <4>[  154.232744] x29: ffff800086d6b910 x28: ffff000809484b40 x27: 0000000000000000
 4462 06:35:06.948976  <4>[  154.240172] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f91f000
 4463 06:35:06.989590  <4>[  154.247598] x23: ffff000807cdf568 x22: ffff800086d6ba80 x21: ffff800083c51a48
 4464 06:35:06.990035  <4>[  154.255024] x20: ffff00080a0ee000 x19: ffff80008254a000 x18: 0000000000000000
 4465 06:35:06.990339  <4>[  154.262448] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f91f000
 4466 06:35:06.990622  <4>[  154.269875] x14: 0000000000000000 x13: 205d363632353830 x12: ffff80008380c120
 4467 06:35:06.990892  <4>[  154.277299] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4468 06:35:06.991150  <4>[  154.284724] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 4469 06:35:07.032937  <4>[  154.292148] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4470 06:35:07.033383  <4>[  154.299571] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000824276c0
 4471 06:35:07.033684  <4>[  154.306996] Call trace:
 4472 06:35:07.033967  <4>[  154.309708]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4473 06:35:07.034363  <4>[  154.314610]  lkdtm_do_action+0x24/0x48
 4474 06:35:07.034729  <4>[  154.318633]  direct_entry+0xa8/0x108
 4475 06:35:07.035073  <4>[  154.322484]  full_proxy_write+0x68/0xc8
 4476 06:35:07.035408  <4>[  154.326598]  vfs_write+0xd8/0x380
 4477 06:35:07.035733  <4>[  154.330188]  ksys_write+0x78/0x118
 4478 06:35:07.036514  <4>[  154.333864]  __arm64_sys_write+0x24/0x38
 4479 06:35:07.080695  <4>[  154.338062]  invoke_syscall+0x70/0x100
 4480 06:35:07.081150  <4>[  154.342091]  el0_svc_common.constprop.0+0x48/0xf0
 4481 06:35:07.081537  <4>[  154.347081]  do_el0_svc+0x24/0x38
 4482 06:35:07.081895  <4>[  154.350672]  el0_svc+0x3c/0x110
 4483 06:35:07.082238  <4>[  154.354089]  el0t_64_sync_handler+0x100/0x130
 4484 06:35:07.082572  <4>[  154.358720]  el0t_64_sync+0x190/0x198
 4485 06:35:07.082898  <0>[  154.362656] Code: f2b579a2 d000bd20 ca020021 911b0000 (f906c661) 
 4486 06:35:07.083897  <4>[  154.369023] ---[ end trace 0000000000000000 ]---
 4487 06:35:07.084464  # Segmentation fault
 4488 06:35:07.283685  # [  154.079077] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4489 06:35:07.284169  # [  154.085266] lkdtm: attempting bad ro_after_init write at ffff80008254ad88
 4490 06:35:07.284515  # [  154.092435] Unable to handle kernel write to read-only memory at virtual address ffff80008254ad88
 4491 06:35:07.284858  # [  154.101670] Mem abort info:
 4492 06:35:07.285130  # [  154.104791]   ESR = 0x000000009600004e
 4493 06:35:07.285394  # [  154.108978]   EC = 0x25: DABT (current EL), IL = 32 bits
 4494 06:35:07.285651  # [  154.114620]   SET = 0, FnV = 0
 4495 06:35:07.286932  # [  154.117992]   EA = 0, S1PTW = 0
 4496 06:35:07.326878  # [  154.121419]   FSC = 0x0e: level 2 permission fault
 4497 06:35:07.327341  # [  154.126508] Data abort info:
 4498 06:35:07.327674  # [  154.129670]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4499 06:35:07.328034  # [  154.135446]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4500 06:35:07.328340  # [  154.140786]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4501 06:35:07.328631  # [  154.146393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 4502 06:35:07.330158  # [  154.153395] [ffff80008254ad88] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0060000082600781
 4503 06:35:07.370015  # [  154.164344] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4504 06:35:07.370501  # [  154.170976] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4505 06:35:07.370929  # [  154.188580] CPU: 1 UID: 0 PID: 2687 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4506 06:35:07.371260  # [  154.198177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4507 06:35:07.373277  # [  154.205239] Hardware name: ARM Juno development board (r0) (DT)
 4508 06:35:07.413288  # [  154.211430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4509 06:35:07.413813  # [  154.218670] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4510 06:35:07.414601  # [  154.223921] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4511 06:35:07.414984  # [  154.229163] sp : ffff800086d6b910
 4512 06:35:07.415310  # [  154.232744] x29: ffff800086d6b910 x28: ffff000809484b40 x27: 0000000000000000
 4513 06:35:07.415620  # [  154.240172] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f91f000
 4514 06:35:07.416656  # [  154.247598] x23: ffff000807cdf568 x22: ffff800086d6ba80 x21: ffff800083c51a48
 4515 06:35:07.456368  # [  154.255024] x20: ffff00080a0ee000 x19: ffff80008254a000 x18: 0000000000000000
 4516 06:35:07.456872  # [  154.262448] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f91f000
 4517 06:35:07.457232  # [  154.269875] x14: 0000000000000000 x13: 205d363632353830 x12: ffff80008380c120
 4518 06:35:07.457917  # [  154.277299] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4519 06:35:07.458259  # [  154.284724] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 4520 06:35:07.499523  # [  154.292148] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4521 06:35:07.500079  # [  154.299571] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000824276c0
 4522 06:35:07.500427  # [  154.306996] Call trace:
 4523 06:35:07.501106  # [  154.309708]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4524 06:35:07.501501  # [  154.314610]  lkdtm_do_action+0x24/0x48
 4525 06:35:07.501813  # [  154.318633]  direct_entry+0xa8/0x108
 4526 06:35:07.502111  # [  154.322484]  full_proxy_write+0x68/0xc8
 4527 06:35:07.502397  # [  154.326598]  vfs_write+0xd8/0x380
 4528 06:35:07.502745  # [  154.330188]  ksys_write+0x78/0x118
 4529 06:35:07.503061  # [  154.333864]  __arm64_sys_write+0x24/0x38
 4530 06:35:07.503422  # [  154.338062]  invoke_syscall+0x70/0x100
 4531 06:35:07.552404  # [  154.342091]  el0_svc_common.constprop.0+0x48/0xf0
 4532 06:35:07.552865  # [  154.347081]  do_el0_svc+0x24/0x38
 4533 06:35:07.553196  # [  154.350672]  el0_svc+0x3c/0x110
 4534 06:35:07.553502  # [  154.354089]  el0t_64_sync_handler+0x100/0x130
 4535 06:35:07.553794  # [  154.358720]  el0t_64_sync+0x190/0x198
 4536 06:35:07.554095  # [  154.362656] Code: f2b579a2 d000bd20 ca020021 911b0000 (f906c661) 
 4537 06:35:07.554394  # [  154.369023] ---[ end trace 0000000000000000 ]---
 4538 06:35:07.554688  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4539 06:35:07.554966  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4540 06:35:07.555629  # timeout set to 45
 4541 06:35:07.556010  # selftests: lkdtm: WRITE_KERN.sh
 4542 06:35:07.860323  <6>[  155.122568] lkdtm: Performing direct entry WRITE_KERN
 4543 06:35:07.861283  <6>[  155.128110] lkdtm: attempting bad 152 byte write at ffff800080c81af0
 4544 06:35:07.861667  <1>[  155.134833] Unable to handle kernel write to read-only memory at virtual address ffff800080c81af0
 4545 06:35:07.862027  <1>[  155.144769] Mem abort info:
 4546 06:35:07.862335  <1>[  155.147927]   ESR = 0x000000009600004e
 4547 06:35:07.862641  <1>[  155.151985]   EC = 0x25: DABT (current EL), IL = 32 bits
 4548 06:35:07.862967  <1>[  155.157597]   SET = 0, FnV = 0
 4549 06:35:07.863867  <1>[  155.160936]   EA = 0, S1PTW = 0
 4550 06:35:07.903744  <1>[  155.164360]   FSC = 0x0e: level 2 permission fault
 4551 06:35:07.904274  <1>[  155.169438] Data abort info:
 4552 06:35:07.904615  <1>[  155.172599]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4553 06:35:07.905261  <1>[  155.178390]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4554 06:35:07.905578  <1>[  155.183733]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4555 06:35:07.905859  <1>[  155.189339] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 4556 06:35:07.907264  <1>[  155.196339] [ffff800080c81af0] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0040000080e00781
 4557 06:35:07.947221  <0>[  155.207301] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4558 06:35:07.948043  <4>[  155.213933] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4559 06:35:07.948429  <4>[  155.231536] CPU: 1 UID: 0 PID: 2741 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4560 06:35:07.948732  <4>[  155.241133] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4561 06:35:07.990443  <4>[  155.248194] Hardware name: ARM Juno development board (r0) (DT)
 4562 06:35:07.990889  <4>[  155.254385] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4563 06:35:07.991538  <4>[  155.261625] pc : __memcpy+0x128/0x250
 4564 06:35:07.991895  <4>[  155.265568] lr : lkdtm_WRITE_KERN+0x54/0x90
 4565 06:35:07.992181  <4>[  155.270033] sp : ffff800086e3bb60
 4566 06:35:07.992447  <4>[  155.273618] x29: ffff800086e3bb60 x28: ffff000809483880 x27: 0000000000000000
 4567 06:35:07.992705  <4>[  155.281046] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbc5f000
 4568 06:35:07.993699  <4>[  155.288471] x23: ffff000807cdf568 x22: ffff800086e3bce0 x21: 0000000000000098
 4569 06:35:08.034121  <4>[  155.295901] x20: ffff800080c81a58 x19: ffff800080c81af0 x18: 0000000000000000
 4570 06:35:08.034631  <4>[  155.303331] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbc5f000
 4571 06:35:08.035003  <4>[  155.310756] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4572 06:35:08.035291  <4>[  155.318180] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4573 06:35:08.035563  <4>[  155.325607] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff800081808908
 4574 06:35:08.037188  <4>[  155.333032] x5 : ffff800080c81b88 x4 : ffff800080c81af0 x3 : ffff800080c81af0
 4575 06:35:08.077196  <4>[  155.340456] x2 : 0000000000000098 x1 : ffff800080c81a58 x0 : ffff800080c81af0
 4576 06:35:08.077725  <4>[  155.347881] Call trace:
 4577 06:35:08.078492  <4>[  155.350590]  __memcpy+0x128/0x250
 4578 06:35:08.078878  <4>[  155.354180]  lkdtm_do_action+0x24/0x48
 4579 06:35:08.079197  <4>[  155.358204]  direct_entry+0xa8/0x108
 4580 06:35:08.079512  <4>[  155.362060]  full_proxy_write+0x68/0xc8
 4581 06:35:08.079819  <4>[  155.366175]  vfs_write+0xd8/0x380
 4582 06:35:08.080103  <4>[  155.369769]  ksys_write+0x78/0x118
 4583 06:35:08.080420  <4>[  155.373447]  __arm64_sys_write+0x24/0x38
 4584 06:35:08.080759  <4>[  155.377651]  invoke_syscall+0x70/0x100
 4585 06:35:08.119847  <4>[  155.381680]  el0_svc_common.constprop.0+0x48/0xf0
 4586 06:35:08.120675  <4>[  155.386667]  do_el0_svc+0x24/0x38
 4587 06:35:08.121022  <4>[  155.390255]  el0_svc+0x3c/0x110
 4588 06:35:08.121309  <4>[  155.393667]  el0t_64_sync_handler+0x100/0x130
 4589 06:35:08.121578  <4>[  155.398296]  el0t_64_sync+0x190/0x198
 4590 06:35:08.121840  <0>[  155.402233] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4591 06:35:08.123066  <4>[  155.408602] ---[ end trace 0000000000000000 ]---
 4592 06:35:08.123400  # Segmentation fault
 4593 06:35:08.290962  # [  155.122568] lkdtm: Performing direct entry WRITE_KERN
 4594 06:35:08.291409  # [  155.128110] lkdtm: attempting bad 152 byte write at ffff800080c81af0
 4595 06:35:08.291712  # [  155.134833] Unable to handle kernel write to read-only memory at virtual address ffff800080c81af0
 4596 06:35:08.292028  # [  155.144769] Mem abort info:
 4597 06:35:08.292293  # [  155.147927]   ESR = 0x000000009600004e
 4598 06:35:08.292550  # [  155.151985]   EC = 0x25: DABT (current EL), IL = 32 bits
 4599 06:35:08.292802  # [  155.157597]   SET = 0, FnV = 0
 4600 06:35:08.293052  # [  155.160936]   EA = 0, S1PTW = 0
 4601 06:35:08.334266  # [  155.164360]   FSC = 0x0e: level 2 permission fault
 4602 06:35:08.334730  # [  155.169438] Data abort info:
 4603 06:35:08.335064  # [  155.172599]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4604 06:35:08.335373  # [  155.178390]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4605 06:35:08.335669  # [  155.183733]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4606 06:35:08.336041  # [  155.189339] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082832000
 4607 06:35:08.336335  # [  155.196339] [ffff800080c81af0] pgd=0000000000000000, p4d=10000000841e5003, pud=10000000841e6003, pmd=0040000080e00781
 4608 06:35:08.377384  # [  155.207301] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4609 06:35:08.378279  # [  155.213933] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4610 06:35:08.378722  # [  155.231536] CPU: 1 UID: 0 PID: 2741 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4611 06:35:08.379132  # [  155.241133] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4612 06:35:08.380577  # [  155.248194] Hardware name: ARM Juno development board (r0) (DT)
 4613 06:35:08.420502  # [  155.254385] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4614 06:35:08.421007  # [  155.261625] pc : __memcpy+0x128/0x250
 4615 06:35:08.421471  # [  155.265568] lr : lkdtm_WRITE_KERN+0x54/0x90
 4616 06:35:08.422247  # [  155.270033] sp : ffff800086e3bb60
 4617 06:35:08.422597  # [  155.273618] x29: ffff800086e3bb60 x28: ffff000809483880 x27: 0000000000000000
 4618 06:35:08.422986  # [  155.281046] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbc5f000
 4619 06:35:08.423361  # [  155.288471] x23: ffff000807cdf568 x22: ffff800086e3bce0 x21: 0000000000000098
 4620 06:35:08.463604  # [  155.295901] x20: ffff800080c81a58 x19: ffff800080c81af0 x18: 0000000000000000
 4621 06:35:08.464147  # [  155.303331] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbc5f000
 4622 06:35:08.464957  # [  155.310756] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4623 06:35:08.465323  # [  155.318180] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4624 06:35:08.465721  # [  155.325607] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff800081808908
 4625 06:35:08.466953  # [  155.333032] x5 : ffff800080c81b88 x4 : ffff800080c81af0 x3 : ffff800080c81af0
 4626 06:35:08.506825  # [  155.340456] x2 : 0000000000000098 x1 : ffff800080c81a58 x0 : ffff800080c81af0
 4627 06:35:08.507305  # [  155.347881] Call trace:
 4628 06:35:08.507811  # [  155.350590]  __memcpy+0x128/0x250
 4629 06:35:08.508629  # [  155.354180]  lkdtm_do_action+0x24/0x48
 4630 06:35:08.508990  # [  155.358204]  direct_entry+0xa8/0x108
 4631 06:35:08.509375  # [  155.362060]  full_proxy_write+0x68/0xc8
 4632 06:35:08.509747  # [  155.366175]  vfs_write+0xd8/0x380
 4633 06:35:08.510126  # [  155.369769]  ksys_write+0x78/0x118
 4634 06:35:08.510486  # [  155.373447]  __arm64_sys_write+0x24/0x38
 4635 06:35:08.510847  # [  155.377651]  invoke_syscall+0x70/0x100
 4636 06:35:08.511296  # [  155.381680]  el0_svc_common.constprop.0+0x48/0xf0
 4637 06:35:08.554731  # [  155.386667]  do_el0_svc+0x24/0x38
 4638 06:35:08.555241  # [  155.390255]  el0_svc+0x3c/0x110
 4639 06:35:08.555669  # [  155.393667]  el0t_64_sync_handler+0x100/0x130
 4640 06:35:08.556113  # [  155.398296]  el0t_64_sync+0x190/0x198
 4641 06:35:08.556499  # [  155.402233] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4642 06:35:08.556875  # [  155.408602] ---[ end trace 0000000000000000 ]---
 4643 06:35:08.557245  # WRITE_KERN: saw 'call trace:': ok
 4644 06:35:08.557619  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4645 06:35:08.558007  # timeout set to 45
 4646 06:35:08.558749  # selftests: lkdtm: WRITE_OPD.sh
 4647 06:35:08.859384  <6>[  156.139462] lkdtm: Performing direct entry WRITE_OPD
 4648 06:35:08.862648  <6>[  156.144878] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4649 06:35:09.034865  # [    0.000000] efi: UEFI not found.
 4650 06:35:09.035427  # [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
 4651 06:35:09.036302  # [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
 4652 06:35:09.036679  # [    0.000000] Zone ranges:
 4653 06:35:09.037077  # [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
 4654 06:35:09.037460  # [    0.000000]   DMA32    empty
 4655 06:35:09.037872  # [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
 4656 06:35:09.038364  # [    0.000000] Movable zone start for each node
 4657 06:35:09.077977  # [    0.000000] Early memory node ranges
 4658 06:35:09.078429  # [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
 4659 06:35:09.078817  # [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
 4660 06:35:09.079177  # [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
 4661 06:35:09.079903  # [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
 4662 06:35:09.080225  # [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
 4663 06:35:09.080568  # [  156.139462] lkdtm: Performing direct entry WRITE_OPD
 4664 06:35:09.099225  # [  156.144878] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4665 06:35:09.099642  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4666 06:35:09.102462  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4667 06:35:09.171314  # timeout set to 45
 4668 06:35:09.174494  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4669 06:35:09.648314  <6>[  156.910846] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4670 06:35:09.648864  <6>[  156.917240] lkdtm: attempting good refcount_inc() without overflow
 4671 06:35:09.649215  <6>[  156.924238] lkdtm: attempting bad refcount_inc() overflow
 4672 06:35:09.649891  <4>[  156.930005] ------------[ cut here ]------------
 4673 06:35:09.650226  <4>[  156.934923] refcount_t: saturated; leaking memory.
 4674 06:35:09.650524  <4>[  156.940048] WARNING: CPU: 2 PID: 2836 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4675 06:35:09.691875  <4>[  156.948872] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4676 06:35:09.692345  <4>[  156.966475] CPU: 2 UID: 0 PID: 2836 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4677 06:35:09.692690  <4>[  156.976071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4678 06:35:09.693005  <4>[  156.983132] Hardware name: ARM Juno development board (r0) (DT)
 4679 06:35:09.695104  <4>[  156.989323] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4680 06:35:09.734939  <4>[  156.996564] pc : refcount_warn_saturate+0x174/0x220
 4681 06:35:09.735386  <4>[  157.001717] lr : refcount_warn_saturate+0x174/0x220
 4682 06:35:09.735723  <4>[  157.006869] sp : ffff800086fb3880
 4683 06:35:09.736081  <4>[  157.010449] x29: ffff800086fb3880 x28: ffff000809485e00 x27: 0000000000000000
 4684 06:35:09.736385  <4>[  157.017878] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87e8f000
 4685 06:35:09.736675  <4>[  157.025304] x23: ffff000807cdf568 x22: ffff800086fb3a10 x21: ffff800083c51b18
 4686 06:35:09.738243  <4>[  157.032729] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 4687 06:35:09.778247  <4>[  157.040154] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 4688 06:35:09.778698  <4>[  157.047580] x14: 0000000000000000 x13: 205d333239343339 x12: ffff80008380c120
 4689 06:35:09.779036  <4>[  157.055005] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000817b6380
 4690 06:35:09.779350  <4>[  157.062430] x8 : ffff800086fb3638 x7 : 0000000000000000 x6 : 0000000000000001
 4691 06:35:09.779649  <4>[  157.069854] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4692 06:35:09.781537  <4>[  157.077278] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 4693 06:35:09.821631  <4>[  157.084702] Call trace:
 4694 06:35:09.822092  <4>[  157.087412]  refcount_warn_saturate+0x174/0x220
 4695 06:35:09.822427  <4>[  157.092218]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4696 06:35:09.822735  <4>[  157.097458]  lkdtm_do_action+0x24/0x48
 4697 06:35:09.823028  <4>[  157.101482]  direct_entry+0xa8/0x108
 4698 06:35:09.823314  <4>[  157.105330]  full_proxy_write+0x68/0xc8
 4699 06:35:09.823600  <4>[  157.109439]  vfs_write+0xd8/0x380
 4700 06:35:09.823925  <4>[  157.113028]  ksys_write+0x78/0x118
 4701 06:35:09.824213  <4>[  157.116703]  __arm64_sys_write+0x24/0x38
 4702 06:35:09.824867  <4>[  157.120901]  invoke_syscall+0x70/0x100
 4703 06:35:09.858875  <4>[  157.124928]  el0_svc_common.constprop.0+0x48/0xf0
 4704 06:35:09.859405  <4>[  157.129910]  do_el0_svc+0x24/0x38
 4705 06:35:09.859915  <4>[  157.133498]  el0_svc+0x3c/0x110
 4706 06:35:09.860283  <4>[  157.136910]  el0t_64_sync_handler+0x100/0x130
 4707 06:35:09.860743  <4>[  157.141541]  el0t_64_sync+0x190/0x198
 4708 06:35:09.861142  <4>[  157.145474] ---[ end trace 0000000000000000 ]---
 4709 06:35:09.862009  <6>[  157.150437] lkdtm: Overflow detected: saturated
 4710 06:35:10.020108  # [    0.000000] software IO TLB: area num 8.
 4711 06:35:10.020992  # [    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
 4712 06:35:10.021370  # [    0.000000] **********************************************************
 4713 06:35:10.021781  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4714 06:35:10.022174  # [    0.000000] **                                                      **
 4715 06:35:10.022553  # [    0.000000] ** This system shows unhashed kernel memory addresses   **
 4716 06:35:10.063393  # [    0.000000] ** via the console, logs, and other interfaces. This    **
 4717 06:35:10.063921  # [    0.000000] ** might reduce the security of your system.            **
 4718 06:35:10.064359  # [    0.000000] **                                                      **
 4719 06:35:10.065141  # [    0.000000] ** If you see this message and you are not debugging    **
 4720 06:35:10.065499  # [    0.000000] ** the kernel, report this immediately to your system   **
 4721 06:35:10.065891  # [    0.000000] ** administrator!                                       **
 4722 06:35:10.066774  # [    0.000000] **                                                      **
 4723 06:35:10.106640  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4724 06:35:10.107166  # [    0.000000] **********************************************************
 4725 06:35:10.107536  # [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
 4726 06:35:10.107899  # [    0.000000] ftrace: allocating 75774 entries in 296 pages
 4727 06:35:10.108260  # [    0.000000] ftrace: allocated 296 pages with 3 groups
 4728 06:35:10.108580  # [  156.910846] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4729 06:35:10.109925  # [  156.917240] lkdtm: attempting good refcount_inc() without overflow
 4730 06:35:10.149650  # [  156.924238] lkdtm: attempting bad refcount_inc() overflow
 4731 06:35:10.150194  # [  156.930005] ------------[ cut here ]------------
 4732 06:35:10.150957  # [  156.934923] refcount_t: saturated; leaking memory.
 4733 06:35:10.151351  # [  156.940048] WARNING: CPU: 2 PID: 2836 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4734 06:35:10.152990  # [  156.948872] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4735 06:35:10.192769  # [  156.966475] CPU: 2 UID: 0 PID: 2836 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4736 06:35:10.193250  # [  156.976071] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4737 06:35:10.193559  # [  156.983132] Hardware name: ARM Juno development board (r0) (DT)
 4738 06:35:10.193843  # [  156.989323] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4739 06:35:10.194139  # [  156.996564] pc : refcount_warn_saturate+0x174/0x220
 4740 06:35:10.194404  # [  157.001717] lr : refcount_warn_saturate+0x174/0x220
 4741 06:35:10.196056  # [  157.006869] sp : ffff800086fb3880
 4742 06:35:10.235973  # [  157.010449] x29: ffff800086fb3880 x28: ffff000809485e00 x27: 0000000000000000
 4743 06:35:10.236407  # [  157.017878] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff87e8f000
 4744 06:35:10.237068  # [  157.025304] x23: ffff000807cdf568 x22: ffff800086fb3a10 x21: ffff800083c51b18
 4745 06:35:10.237385  # [  157.032729] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 4746 06:35:10.237670  # [  157.040154] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 4747 06:35:10.239223  # [  157.047580] x14: 0000000000000000 x13: 205d333239343339 x12: ffff80008380c120
 4748 06:35:10.279486  # [  157.055005] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff8000817b6380
 4749 06:35:10.279992  # [  157.062430] x8 : ffff800086fb3638 x7 : 0000000000000000 x6 : 0000000000000001
 4750 06:35:10.280348  # [  157.069854] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4751 06:35:10.280660  # [  157.077278] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 4752 06:35:10.280960  # [  157.084702] Call trace:
 4753 06:35:10.281285  # [  157.087412]  refcount_warn_saturate+0x174/0x220
 4754 06:35:10.282613  # [  157.092218]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4755 06:35:10.322358  # [  157.097458]  lkdtm_do_action+0x24/0x48
 4756 06:35:10.322835  # [  157.101482]  direct_entry+0xa8/0x108
 4757 06:35:10.323263  # [  157.105330]  full_proxy_write+0x68/0xc8
 4758 06:35:10.323661  # [  157.109439]  vfs_write+0xd8/0x380
 4759 06:35:10.324135  # [  157.113028]  ksys_write+0x78/0x118
 4760 06:35:10.324518  # [  157.116703]  __arm64_sys_write+0x24/0x38
 4761 06:35:10.324891  # [  157.120901]  invoke_syscall+0x70/0x100
 4762 06:35:10.325270  # [  157.124928]  el0_svc_common.constprop.0+0x48/0xf0
 4763 06:35:10.325644  # [  157.129910]  do_el0_svc+0x24/0x38
 4764 06:35:10.325932  # [  157.133498]  el0_svc+0x3c/0x110
 4765 06:35:10.326569  # [  157.136910]  el0t_64_sync_handler+0x100/0x130
 4766 06:35:10.359380  # [  157.141541]  el0t_64_sync+0x190/0x198
 4767 06:35:10.359879  # [  157.145474] ---[ end trace 0000000000000000 ]---
 4768 06:35:10.360227  # [  157.150437] lkdtm: Overflow detected: saturated
 4769 06:35:10.360535  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4770 06:35:10.360829  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4771 06:35:10.361119  # timeout set to 45
 4772 06:35:10.362654  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4773 06:35:10.636575  <6>[  157.899353] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4774 06:35:10.637134  <6>[  157.905809] lkdtm: attempting good refcount_add() without overflow
 4775 06:35:10.637344  <6>[  157.912339] lkdtm: attempting bad refcount_add() overflow
 4776 06:35:10.637521  <4>[  157.918427] ------------[ cut here ]------------
 4777 06:35:10.637674  <4>[  157.923388] refcount_t: saturated; leaking memory.
 4778 06:35:10.637821  <4>[  157.928558] WARNING: CPU: 1 PID: 2875 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4779 06:35:10.679872  <4>[  157.937382] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4780 06:35:10.680709  <4>[  157.954984] CPU: 1 UID: 0 PID: 2875 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4781 06:35:10.681087  <4>[  157.964581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4782 06:35:10.681423  <4>[  157.971643] Hardware name: ARM Juno development board (r0) (DT)
 4783 06:35:10.683354  <4>[  157.977834] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4784 06:35:10.723422  <4>[  157.985074] pc : refcount_warn_saturate+0x174/0x220
 4785 06:35:10.723915  <4>[  157.990227] lr : refcount_warn_saturate+0x174/0x220
 4786 06:35:10.724661  <4>[  157.995378] sp : ffff800087063990
 4787 06:35:10.725021  <4>[  157.998959] x29: ffff800087063990 x28: ffff000802dd0040 x27: 0000000000000000
 4788 06:35:10.725339  <4>[  158.006386] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb156f000
 4789 06:35:10.725639  <4>[  158.013812] x23: ffff000807cdf568 x22: ffff800087063b20 x21: ffff800083c51b28
 4790 06:35:10.726912  <4>[  158.021237] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 4791 06:35:10.766823  <4>[  158.028662] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4792 06:35:10.767286  <4>[  158.036088] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 4793 06:35:10.767634  <4>[  158.043513] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817b6380
 4794 06:35:10.768004  <4>[  158.050939] x8 : ffff800087063708 x7 : 0000000000000000 x6 : 0000000000000001
 4795 06:35:10.768313  <4>[  158.058363] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4796 06:35:10.770123  <4>[  158.065788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd0040
 4797 06:35:10.810227  <4>[  158.073212] Call trace:
 4798 06:35:10.810687  <4>[  158.075923]  refcount_warn_saturate+0x174/0x220
 4799 06:35:10.811036  <4>[  158.080728]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4800 06:35:10.811357  <4>[  158.085969]  lkdtm_do_action+0x24/0x48
 4801 06:35:10.811658  <4>[  158.089993]  direct_entry+0xa8/0x108
 4802 06:35:10.812008  <4>[  158.093841]  full_proxy_write+0x68/0xc8
 4803 06:35:10.812304  <4>[  158.097949]  vfs_write+0xd8/0x380
 4804 06:35:10.812589  <4>[  158.101539]  ksys_write+0x78/0x118
 4805 06:35:10.812870  <4>[  158.105215]  __arm64_sys_write+0x24/0x38
 4806 06:35:10.813561  <4>[  158.109413]  invoke_syscall+0x70/0x100
 4807 06:35:10.847080  <4>[  158.113440]  el0_svc_common.constprop.0+0x48/0xf0
 4808 06:35:10.847637  <4>[  158.118423]  do_el0_svc+0x24/0x38
 4809 06:35:10.848050  <4>[  158.122011]  el0_svc+0x3c/0x110
 4810 06:35:10.848535  <4>[  158.125424]  el0t_64_sync_handler+0x100/0x130
 4811 06:35:10.848860  <4>[  158.130054]  el0t_64_sync+0x190/0x198
 4812 06:35:10.849220  <4>[  158.133987] ---[ end trace 0000000000000000 ]---
 4813 06:35:10.850265  <6>[  158.138970] lkdtm: Overflow detected: saturated
 4814 06:35:11.043183  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4815 06:35:11.043680  # [    0.000000] timer_sp804: timer clock not found: -517
 4816 06:35:11.044071  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4817 06:35:11.044386  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4818 06:35:11.044692  # [    0.000000] timer_sp804: timer clock not found: -517
 4819 06:35:11.045087  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4820 06:35:11.086281  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4821 06:35:11.086760  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4822 06:35:11.087108  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4823 06:35:11.087451  # [  157.899353] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4824 06:35:11.087886  # [  157.905809] lkdtm: attempting good refcount_add() without overflow
 4825 06:35:11.089532  # [  157.912339] lkdtm: attempting bad refcount_add() overflow
 4826 06:35:11.129421  # [  157.918427] ------------[ cut here ]------------
 4827 06:35:11.129884  # [  157.923388] refcount_t: saturated; leaking memory.
 4828 06:35:11.130224  # [  157.928558] WARNING: CPU: 1 PID: 2875 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4829 06:35:11.130542  # [  157.937382] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4830 06:35:11.132668  # [  157.954984] CPU: 1 UID: 0 PID: 2875 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4831 06:35:11.172595  # [  157.964581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4832 06:35:11.173068  # [  157.971643] Hardware name: ARM Juno development board (r0) (DT)
 4833 06:35:11.173502  # [  157.977834] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4834 06:35:11.173843  # [  157.985074] pc : refcount_warn_saturate+0x174/0x220
 4835 06:35:11.174150  # [  157.990227] lr : refcount_warn_saturate+0x174/0x220
 4836 06:35:11.174473  # [  157.995378] sp : ffff800087063990
 4837 06:35:11.175885  # [  157.998959] x29: ffff800087063990 x28: ffff000802dd0040 x27: 0000000000000000
 4838 06:35:11.215806  # [  158.006386] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb156f000
 4839 06:35:11.216288  # [  158.013812] x23: ffff000807cdf568 x22: ffff800087063b20 x21: ffff800083c51b28
 4840 06:35:11.216633  # [  158.021237] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 4841 06:35:11.216946  # [  158.028662] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4842 06:35:11.217235  # [  158.036088] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 4843 06:35:11.219083  # [  158.043513] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817b6380
 4844 06:35:11.258905  # [  158.050939] x8 : ffff800087063708 x7 : 0000000000000000 x6 : 0000000000000001
 4845 06:35:11.259388  # [  158.058363] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4846 06:35:11.260173  # [  158.065788] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd0040
 4847 06:35:11.260649  # [  158.073212] Call trace:
 4848 06:35:11.261028  # [  158.075923]  refcount_warn_saturate+0x174/0x220
 4849 06:35:11.261382  # [  158.080728]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4850 06:35:11.261734  # [  158.085969]  lkdtm_do_action+0x24/0x48
 4851 06:35:11.262215  # [  158.089993]  direct_entry+0xa8/0x108
 4852 06:35:11.302145  # [  158.093841]  full_proxy_write+0x68/0xc8
 4853 06:35:11.302644  # [  158.097949]  vfs_write+0xd8/0x380
 4854 06:35:11.303012  # [  158.101539]  ksys_write+0x78/0x118
 4855 06:35:11.303335  # [  158.105215]  __arm64_sys_write+0x24/0x38
 4856 06:35:11.303639  # [  158.109413]  invoke_syscall+0x70/0x100
 4857 06:35:11.303987  # [  158.113440]  el0_svc_common.constprop.0+0x48/0xf0
 4858 06:35:11.304287  # [  158.118423]  do_el0_svc+0x24/0x38
 4859 06:35:11.304646  # [  158.122011]  el0_svc+0x3c/0x110
 4860 06:35:11.305002  # [  158.125424]  el0t_64_sync_handler+0x100/0x130
 4861 06:35:11.305372  # [  158.130054]  el0t_64_sync+0x190/0x198
 4862 06:35:11.306022  # [  158.133987] ---[ end trace 0000000000000000 ]---
 4863 06:35:11.333719  # [  158.138970] lkdtm: Overflow detected: saturated
 4864 06:35:11.334188  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4865 06:35:11.334537  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4866 06:35:11.334865  # timeout set to 45
 4867 06:35:11.336918  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4868 06:35:11.623198  <6>[  158.886060] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4869 06:35:11.624122  <6>[  158.893207] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4870 06:35:11.624524  <4>[  158.899717] ------------[ cut here ]------------
 4871 06:35:11.624870  <4>[  158.904663] refcount_t: saturated; leaking memory.
 4872 06:35:11.625190  <4>[  158.909915] WARNING: CPU: 1 PID: 2914 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4873 06:35:11.666379  <4>[  158.918659] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4874 06:35:11.666900  <4>[  158.936264] CPU: 1 UID: 0 PID: 2914 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4875 06:35:11.667628  <4>[  158.945861] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4876 06:35:11.668038  <4>[  158.952922] Hardware name: ARM Juno development board (r0) (DT)
 4877 06:35:11.668358  <4>[  158.959114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4878 06:35:11.669924  <4>[  158.966354] pc : refcount_warn_saturate+0xf0/0x220
 4879 06:35:11.709726  <4>[  158.971420] lr : refcount_warn_saturate+0xf0/0x220
 4880 06:35:11.710191  <4>[  158.976484] sp : ffff80008710bb10
 4881 06:35:11.710530  <4>[  158.980064] x29: ffff80008710bb10 x28: ffff000802dd25c0 x27: 0000000000000000
 4882 06:35:11.710846  <4>[  158.987493] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb911f000
 4883 06:35:11.711146  <4>[  158.994919] x23: ffff000807cdf568 x22: ffff80008710bca0 x21: ffff800083c51b38
 4884 06:35:11.711433  <4>[  159.002345] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000
 4885 06:35:11.753052  <4>[  159.009770] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4886 06:35:11.753508  <4>[  159.017196] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 4887 06:35:11.753855  <4>[  159.024622] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380
 4888 06:35:11.754173  <4>[  159.032047] x8 : ffff80008710b888 x7 : 0000000000000000 x6 : 0000000000000001
 4889 06:35:11.754470  <4>[  159.039472] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4890 06:35:11.754757  <4>[  159.046896] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0
 4891 06:35:11.756284  <4>[  159.054322] Call trace:
 4892 06:35:11.796421  <4>[  159.057032]  refcount_warn_saturate+0xf0/0x220
 4893 06:35:11.796874  <4>[  159.061750]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4894 06:35:11.797337  <4>[  159.067774]  lkdtm_do_action+0x24/0x48
 4895 06:35:11.797671  <4>[  159.071798]  direct_entry+0xa8/0x108
 4896 06:35:11.797970  <4>[  159.075647]  full_proxy_write+0x68/0xc8
 4897 06:35:11.798261  <4>[  159.079754]  vfs_write+0xd8/0x380
 4898 06:35:11.798540  <4>[  159.083344]  ksys_write+0x78/0x118
 4899 06:35:11.798824  <4>[  159.087019]  __arm64_sys_write+0x24/0x38
 4900 06:35:11.799100  <4>[  159.091217]  invoke_syscall+0x70/0x100
 4901 06:35:11.799805  <4>[  159.095243]  el0_svc_common.constprop.0+0x48/0xf0
 4902 06:35:11.833420  <4>[  159.100226]  do_el0_svc+0x24/0x38
 4903 06:35:11.833875  <4>[  159.103814]  el0_svc+0x3c/0x110
 4904 06:35:11.834195  <4>[  159.107227]  el0t_64_sync_handler+0x100/0x130
 4905 06:35:11.834478  <4>[  159.111857]  el0t_64_sync+0x190/0x198
 4906 06:35:11.834805  <4>[  159.115790] ---[ end trace 0000000000000000 ]---
 4907 06:35:11.835076  <6>[  159.120792] lkdtm: Overflow detected: saturated
 4908 06:35:12.004396  # [  158.886060] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4909 06:35:12.004868  # [  158.893207] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4910 06:35:12.005207  # [  158.899717] ------------[ cut here ]------------
 4911 06:35:12.005508  # [  158.904663] refcount_t: saturated; leaking memory.
 4912 06:35:12.005789  # [  158.909915] WARNING: CPU: 1 PID: 2914 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4913 06:35:12.047536  # [  158.918659] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4914 06:35:12.048135  # [  158.936264] CPU: 1 UID: 0 PID: 2914 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4915 06:35:12.048857  # [  158.945861] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4916 06:35:12.049205  # [  158.952922] Hardware name: ARM Juno development board (r0) (DT)
 4917 06:35:12.049516  # [  158.959114] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4918 06:35:12.050911  # [  158.966354] pc : refcount_warn_saturate+0xf0/0x220
 4919 06:35:12.090894  # [  158.971420] lr : refcount_warn_saturate+0xf0/0x220
 4920 06:35:12.091391  # [  158.976484] sp : ffff80008710bb10
 4921 06:35:12.091731  # [  158.980064] x29: ffff80008710bb10 x28: ffff000802dd25c0 x27: 0000000000000000
 4922 06:35:12.092109  # [  158.987493] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb911f000
 4923 06:35:12.092414  # [  158.994919] x23: ffff000807cdf568 x22: ffff80008710bca0 x21: ffff800083c51b38
 4924 06:35:12.092705  # [  159.002345] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000
 4925 06:35:12.094189  # [  159.009770] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4926 06:35:12.133957  # [  159.017196] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 4927 06:35:12.134473  # [  159.024622] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380
 4928 06:35:12.134824  # [  159.032047] x8 : ffff80008710b888 x7 : 0000000000000000 x6 : 0000000000000001
 4929 06:35:12.135171  # [  159.039472] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 4930 06:35:12.135473  # [  159.046896] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0
 4931 06:35:12.135767  # [  159.054322] Call trace:
 4932 06:35:12.137298  # [  159.057032]  refcount_warn_saturate+0xf0/0x220
 4933 06:35:12.177234  # [  159.061750]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4934 06:35:12.177742  # [  159.067774]  lkdtm_do_action+0x24/0x48
 4935 06:35:12.178088  # [  159.071798]  direct_entry+0xa8/0x108
 4936 06:35:12.178397  # [  159.075647]  full_proxy_write+0x68/0xc8
 4937 06:35:12.178689  # [  159.079754]  vfs_write+0xd8/0x380
 4938 06:35:12.178971  # [  159.083344]  ksys_write+0x78/0x118
 4939 06:35:12.179247  # [  159.087019]  __arm64_sys_write+0x24/0x38
 4940 06:35:12.179522  # [  159.091217]  invoke_syscall+0x70/0x100
 4941 06:35:12.179839  # [  159.095243]  el0_svc_common.constprop.0+0x48/0xf0
 4942 06:35:12.180540  # [  159.100226]  do_el0_svc+0x24/0x38
 4943 06:35:12.180867  # [  159.103814]  el0_svc+0x3c/0x110
 4944 06:35:12.225201  # [  159.107227]  el0t_64_sync_handler+0x100/0x130
 4945 06:35:12.226067  # [  159.111857]  el0t_64_sync+0x190/0x198
 4946 06:35:12.226445  # [  159.115790] ---[ end trace 0000000000000000 ]---
 4947 06:35:12.226792  # [  159.120792] lkdtm: Overflow detected: saturated
 4948 06:35:12.227161  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4949 06:35:12.227470  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4950 06:35:12.227770  # timeout set to 45
 4951 06:35:12.228543  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4952 06:35:12.589321  <6>[  159.852012] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4953 06:35:12.589868  <6>[  159.859159] lkdtm: attempting bad refcount_add_not_zero() overflow
 4954 06:35:12.590242  <4>[  159.865665] ------------[ cut here ]------------
 4955 06:35:12.590940  <4>[  159.870820] refcount_t: saturated; leaking memory.
 4956 06:35:12.591286  <4>[  159.876026] WARNING: CPU: 4 PID: 2953 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4957 06:35:12.632567  <4>[  159.884772] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4958 06:35:12.633074  <4>[  159.902397] CPU: 4 UID: 0 PID: 2953 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4959 06:35:12.633797  <4>[  159.912001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4960 06:35:12.634152  <4>[  159.919065] Hardware name: ARM Juno development board (r0) (DT)
 4961 06:35:12.634470  <4>[  159.925260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4962 06:35:12.636152  <4>[  159.932505] pc : refcount_warn_saturate+0xf0/0x220
 4963 06:35:12.675974  <4>[  159.937579] lr : refcount_warn_saturate+0xf0/0x220
 4964 06:35:12.676435  <4>[  159.942649] sp : ffff80008719bb20
 4965 06:35:12.676781  <4>[  159.946231] x29: ffff80008719bb20 x28: ffff00080cc03880 x27: 0000000000000000
 4966 06:35:12.677104  <4>[  159.953665] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8940f000
 4967 06:35:12.677409  <4>[  159.961096] x23: ffff000807cdf568 x22: ffff80008719bcb0 x21: ffff800083c51b48
 4968 06:35:12.677706  <4>[  159.968528] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000
 4969 06:35:12.719327  <4>[  159.975960] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8940f000
 4970 06:35:12.719819  <4>[  159.983391] x14: 0000000000000000 x13: 205d303238303738 x12: ffff80008380c120
 4971 06:35:12.720196  <4>[  159.990822] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 4972 06:35:12.720521  <4>[  159.998253] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 4973 06:35:12.720827  <4>[  160.005685] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4974 06:35:12.721129  <4>[  160.013115] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc03880
 4975 06:35:12.722560  <4>[  160.020547] Call trace:
 4976 06:35:12.762783  <4>[  160.023259]  refcount_warn_saturate+0xf0/0x220
 4977 06:35:12.763238  <4>[  160.027983]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 4978 06:35:12.763587  <4>[  160.034013]  lkdtm_do_action+0x24/0x48
 4979 06:35:12.763950  <4>[  160.038042]  direct_entry+0xa8/0x108
 4980 06:35:12.764259  <4>[  160.041895]  full_proxy_write+0x68/0xc8
 4981 06:35:12.764553  <4>[  160.046008]  vfs_write+0xd8/0x380
 4982 06:35:12.764840  <4>[  160.049602]  ksys_write+0x78/0x118
 4983 06:35:12.765123  <4>[  160.053282]  __arm64_sys_write+0x24/0x38
 4984 06:35:12.765405  <4>[  160.057485]  invoke_syscall+0x70/0x100
 4985 06:35:12.766092  <4>[  160.061516]  el0_svc_common.constprop.0+0x48/0xf0
 4986 06:35:12.799767  <4>[  160.066504]  do_el0_svc+0x24/0x38
 4987 06:35:12.800324  <4>[  160.070098]  el0_svc+0x3c/0x110
 4988 06:35:12.800631  <4>[  160.073516]  el0t_64_sync_handler+0x100/0x130
 4989 06:35:12.800911  <4>[  160.078151]  el0t_64_sync+0x190/0x198
 4990 06:35:12.801181  <4>[  160.082090] ---[ end trace 0000000000000000 ]---
 4991 06:35:12.801441  <6>[  160.087313] lkdtm: Overflow detected: saturated
 4992 06:35:12.974953  # [  159.852012] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4993 06:35:12.975220  # [  159.859159] lkdtm: attempting bad refcount_add_not_zero() overflow
 4994 06:35:12.975392  # [  159.865665] ------------[ cut here ]------------
 4995 06:35:12.975547  # [  159.870820] refcount_t: saturated; leaking memory.
 4996 06:35:12.975695  # [  159.876026] WARNING: CPU: 4 PID: 2953 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4997 06:35:13.018078  # [  159.884772] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 4998 06:35:13.018364  # [  159.902397] CPU: 4 UID: 0 PID: 2953 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 4999 06:35:13.018548  # [  159.912001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5000 06:35:13.018707  # [  159.919065] Hardware name: ARM Juno development board (r0) (DT)
 5001 06:35:13.018858  # [  159.925260] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5002 06:35:13.021392  # [  159.932505] pc : refcount_warn_saturate+0xf0/0x220
 5003 06:35:13.061409  # [  159.937579] lr : refcount_warn_saturate+0xf0/0x220
 5004 06:35:13.061871  # [  159.942649] sp : ffff80008719bb20
 5005 06:35:13.062191  # [  159.946231] x29: ffff80008719bb20 x28: ffff00080cc03880 x27: 0000000000000000
 5006 06:35:13.062470  # [  159.953665] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8940f000
 5007 06:35:13.062736  # [  159.961096] x23: ffff000807cdf568 x22: ffff80008719bcb0 x21: ffff800083c51b48
 5008 06:35:13.062998  # [  159.968528] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000
 5009 06:35:13.064616  # [  159.975960] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8940f000
 5010 06:35:13.104612  # [  159.983391] x14: 0000000000000000 x13: 205d303238303738 x12: ffff80008380c120
 5011 06:35:13.105089  # [  159.990822] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5012 06:35:13.105410  # [  159.998253] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 5013 06:35:13.105715  # [  160.005685] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5014 06:35:13.106081  # [  160.013115] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc03880
 5015 06:35:13.106440  # [  160.020547] Call trace:
 5016 06:35:13.107837  # [  160.023259]  refcount_warn_saturate+0xf0/0x220
 5017 06:35:13.147828  # [  160.027983]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5018 06:35:13.148283  # [  160.034013]  lkdtm_do_action+0x24/0x48
 5019 06:35:13.148644  # [  160.038042]  direct_entry+0xa8/0x108
 5020 06:35:13.148927  # [  160.041895]  full_proxy_write+0x68/0xc8
 5021 06:35:13.149193  # [  160.046008]  vfs_write+0xd8/0x380
 5022 06:35:13.149452  # [  160.049602]  ksys_write+0x78/0x118
 5023 06:35:13.149703  # [  160.053282]  __arm64_sys_write+0x24/0x38
 5024 06:35:13.149949  # [  160.057485]  invoke_syscall+0x70/0x100
 5025 06:35:13.150195  # [  160.061516]  el0_svc_common.constprop.0+0x48/0xf0
 5026 06:35:13.151020  # [  160.066504]  do_el0_svc+0x24/0x38
 5027 06:35:13.195399  # [  160.070098]  el0_svc+0x3c/0x110
 5028 06:35:13.195988  # [  160.073516]  el0t_64_sync_handler+0x100/0x130
 5029 06:35:13.196359  # [  160.078151]  el0t_64_sync+0x190/0x198
 5030 06:35:13.197123  # [  160.082090] ---[ end trace 0000000000000000 ]---
 5031 06:35:13.197477  # [  160.087313] lkdtm: Overflow detected: saturated
 5032 06:35:13.197788  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5033 06:35:13.198089  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5034 06:35:13.198396  # timeout set to 45
 5035 06:35:13.198772  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5036 06:35:13.560482  <6>[  160.823177] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5037 06:35:13.561004  <6>[  160.829207] lkdtm: attempting good refcount_dec()
 5038 06:35:13.561348  <6>[  160.834237] lkdtm: attempting bad refcount_dec() to zero
 5039 06:35:13.561662  <4>[  160.839868] ------------[ cut here ]------------
 5040 06:35:13.562326  <4>[  160.844800] refcount_t: decrement hit 0; leaking memory.
 5041 06:35:13.562657  <4>[  160.850727] WARNING: CPU: 1 PID: 2992 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5042 06:35:13.603719  <4>[  160.859471] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5043 06:35:13.604245  <4>[  160.877074] CPU: 1 UID: 0 PID: 2992 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5044 06:35:13.604950  <4>[  160.886671] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5045 06:35:13.605294  <4>[  160.893732] Hardware name: ARM Juno development board (r0) (DT)
 5046 06:35:13.607274  <4>[  160.899924] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5047 06:35:13.647219  <4>[  160.907164] pc : refcount_warn_saturate+0x60/0x220
 5048 06:35:13.647672  <4>[  160.912230] lr : refcount_warn_saturate+0x60/0x220
 5049 06:35:13.648057  <4>[  160.917294] sp : ffff800087253a70
 5050 06:35:13.648373  <4>[  160.920875] x29: ffff800087253a70 x28: ffff00080cc03880 x27: 0000000000000000
 5051 06:35:13.648675  <4>[  160.928303] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa484f000
 5052 06:35:13.648968  <4>[  160.935728] x23: ffff000807cdf568 x22: ffff800087253c00 x21: ffff800083c51b58
 5053 06:35:13.650496  <4>[  160.943153] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5054 06:35:13.690467  <4>[  160.950578] x17: ffff800080c83254 x16: ffff8000807ac690 x15: ffff8000800bce5c
 5055 06:35:13.690924  <4>[  160.958003] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 5056 06:35:13.691265  <4>[  160.965427] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 5057 06:35:13.691581  <4>[  160.972852] x8 : ffff8000872535c8 x7 : 0000000000000000 x6 : 0000000000000002
 5058 06:35:13.691924  <4>[  160.980276] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5059 06:35:13.693769  <4>[  160.987700] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc03880
 5060 06:35:13.733845  <4>[  160.995125] Call trace:
 5061 06:35:13.734291  <4>[  160.997834]  refcount_warn_saturate+0x60/0x220
 5062 06:35:13.734625  <4>[  161.002553]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5063 06:35:13.734930  <4>[  161.007446]  lkdtm_do_action+0x24/0x48
 5064 06:35:13.735228  <4>[  161.011469]  direct_entry+0xa8/0x108
 5065 06:35:13.735517  <4>[  161.015318]  full_proxy_write+0x68/0xc8
 5066 06:35:13.735841  <4>[  161.019426]  vfs_write+0xd8/0x380
 5067 06:35:13.736131  <4>[  161.023015]  ksys_write+0x78/0x118
 5068 06:35:13.736413  <4>[  161.026690]  __arm64_sys_write+0x24/0x38
 5069 06:35:13.736701  <4>[  161.030887]  invoke_syscall+0x70/0x100
 5070 06:35:13.737471  <4>[  161.034913]  el0_svc_common.constprop.0+0x48/0xf0
 5071 06:35:13.771087  <4>[  161.039895]  do_el0_svc+0x24/0x38
 5072 06:35:13.771648  <4>[  161.043483]  el0_svc+0x3c/0x110
 5073 06:35:13.772059  <4>[  161.046896]  el0t_64_sync_handler+0x100/0x130
 5074 06:35:13.772392  <4>[  161.051527]  el0t_64_sync+0x190/0x198
 5075 06:35:13.772732  <4>[  161.055460] ---[ end trace 0000000000000000 ]---
 5076 06:35:13.774198  <6>[  161.060470] lkdtm: Zero detected: saturated
 5077 06:35:13.974017  # [  160.823177] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5078 06:35:13.974490  # [  160.829207] lkdtm: attempting good refcount_dec()
 5079 06:35:13.974821  # [  160.834237] lkdtm: attempting bad refcount_dec() to zero
 5080 06:35:13.975118  # [  160.839868] ------------[ cut here ]------------
 5081 06:35:13.975394  # [  160.844800] refcount_t: decrement hit 0; leaking memory.
 5082 06:35:13.975988  # [  160.850727] WARNING: CPU: 1 PID: 2992 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5083 06:35:14.017311  # [  160.859471] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5084 06:35:14.017800  # [  160.877074] CPU: 1 UID: 0 PID: 2992 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5085 06:35:14.018159  # [  160.886671] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5086 06:35:14.018936  # [  160.893732] Hardware name: ARM Juno development board (r0) (DT)
 5087 06:35:14.019327  # [  160.899924] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5088 06:35:14.020665  # [  160.907164] pc : refcount_warn_saturate+0x60/0x220
 5089 06:35:14.060504  # [  160.912230] lr : refcount_warn_saturate+0x60/0x220
 5090 06:35:14.061055  # [  160.917294] sp : ffff800087253a70
 5091 06:35:14.061508  # [  160.920875] x29: ffff800087253a70 x28: ffff00080cc03880 x27: 0000000000000000
 5092 06:35:14.061840  # [  160.928303] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa484f000
 5093 06:35:14.062549  # [  160.935728] x23: ffff000807cdf568 x22: ffff800087253c00 x21: ffff800083c51b58
 5094 06:35:14.062906  # [  160.943153] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5095 06:35:14.063733  # [  160.950578] x17: ffff800080c83254 x16: ffff8000807ac690 x15: ffff8000800bce5c
 5096 06:35:14.103550  # [  160.958003] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 5097 06:35:14.104525  # [  160.965427] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 5098 06:35:14.105073  # [  160.972852] x8 : ffff8000872535c8 x7 : 0000000000000000 x6 : 0000000000000002
 5099 06:35:14.105412  # [  160.980276] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5100 06:35:14.105728  # [  160.987700] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc03880
 5101 06:35:14.106029  # [  160.995125] Call trace:
 5102 06:35:14.106857  # [  160.997834]  refcount_warn_saturate+0x60/0x220
 5103 06:35:14.146788  # [  161.002553]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5104 06:35:14.147411  # [  161.007446]  lkdtm_do_action+0x24/0x48
 5105 06:35:14.147811  # [  161.011469]  direct_entry+0xa8/0x108
 5106 06:35:14.148149  # [  161.015318]  full_proxy_write+0x68/0xc8
 5107 06:35:14.148611  # [  161.019426]  vfs_write+0xd8/0x380
 5108 06:35:14.148932  # [  161.023015]  ksys_write+0x78/0x118
 5109 06:35:14.149587  # [  161.026690]  __arm64_sys_write+0x24/0x38
 5110 06:35:14.149928  # [  161.030887]  invoke_syscall+0x70/0x100
 5111 06:35:14.150330  # [  161.034913]  el0_svc_common.constprop.0+0x48/0xf0
 5112 06:35:14.150702  # [  161.039895]  do_el0_svc+0x24/0x38
 5113 06:35:14.151161  # [  161.043483]  el0_svc+0x3c/0x110
 5114 06:35:14.188745  # [  161.046896]  el0t_64_sync_handler+0x100/0x130
 5115 06:35:14.189226  # [  161.051527]  el0t_64_sync+0x190/0x198
 5116 06:35:14.189871  # [  161.055460] ---[ end trace 0000000000000000 ]---
 5117 06:35:14.190272  # [  161.060470] lkdtm: Zero detected: saturated
 5118 06:35:14.190647  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5119 06:35:14.190950  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5120 06:35:14.191240  # timeout set to 45
 5121 06:35:14.191971  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5122 06:35:14.600220  <6>[  161.861620] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5123 06:35:14.600756  <6>[  161.868058] lkdtm: attempting bad refcount_dec() below zero
 5124 06:35:14.601484  <4>[  161.873961] ------------[ cut here ]------------
 5125 06:35:14.601845  <4>[  161.878892] refcount_t: decrement hit 0; leaking memory.
 5126 06:35:14.602166  <4>[  161.884622] WARNING: CPU: 1 PID: 3036 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5127 06:35:14.643469  <4>[  161.893367] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5128 06:35:14.644355  <4>[  161.910971] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5129 06:35:14.644736  <4>[  161.920567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5130 06:35:14.645068  <4>[  161.927628] Hardware name: ARM Juno development board (r0) (DT)
 5131 06:35:14.645383  <4>[  161.933820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5132 06:35:14.647034  <4>[  161.941061] pc : refcount_warn_saturate+0x60/0x220
 5133 06:35:14.686900  <4>[  161.946127] lr : refcount_warn_saturate+0x60/0x220
 5134 06:35:14.687353  <4>[  161.951190] sp : ffff800087313c60
 5135 06:35:14.687697  <4>[  161.954771] x29: ffff800087313c60 x28: ffff000809480040 x27: 0000000000000000
 5136 06:35:14.688067  <4>[  161.962199] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaac1f000
 5137 06:35:14.688762  <4>[  161.969625] x23: ffff000807cdf568 x22: ffff800087313df0 x21: ffff800083c51b68
 5138 06:35:14.689104  <4>[  161.977050] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5139 06:35:14.690213  <4>[  161.984475] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5140 06:35:14.730263  <4>[  161.991900] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 5141 06:35:14.730726  <4>[  161.999325] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380
 5142 06:35:14.731080  <4>[  162.006750] x8 : ffff8000873139d8 x7 : 0000000000000000 x6 : 0000000000000001
 5143 06:35:14.731823  <4>[  162.014174] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5144 06:35:14.732185  <4>[  162.021598] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809480040
 5145 06:35:14.732492  <4>[  162.029022] Call trace:
 5146 06:35:14.733581  <4>[  162.031732]  refcount_warn_saturate+0x60/0x220
 5147 06:35:14.773593  <4>[  162.036450]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5148 06:35:14.774049  <4>[  162.041516]  lkdtm_do_action+0x24/0x48
 5149 06:35:14.774390  <4>[  162.045540]  direct_entry+0xa8/0x108
 5150 06:35:14.774704  <4>[  162.049389]  full_proxy_write+0x68/0xc8
 5151 06:35:14.775005  <4>[  162.053497]  vfs_write+0xd8/0x380
 5152 06:35:14.775298  <4>[  162.057086]  ksys_write+0x78/0x118
 5153 06:35:14.775587  <4>[  162.060760]  __arm64_sys_write+0x24/0x38
 5154 06:35:14.775905  <4>[  162.064957]  invoke_syscall+0x70/0x100
 5155 06:35:14.776192  <4>[  162.068983]  el0_svc_common.constprop.0+0x48/0xf0
 5156 06:35:14.776889  <4>[  162.073965]  do_el0_svc+0x24/0x38
 5157 06:35:14.805475  <4>[  162.077553]  el0_svc+0x3c/0x110
 5158 06:35:14.806057  <4>[  162.080966]  el0t_64_sync_handler+0x100/0x130
 5159 06:35:14.806409  <4>[  162.085596]  el0t_64_sync+0x190/0x198
 5160 06:35:14.806725  <4>[  162.089529] ---[ end trace 0000000000000000 ]---
 5161 06:35:14.808707  <6>[  162.094532] lkdtm: Negative detected: saturated
 5162 06:35:14.992470  # [  161.861620] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5163 06:35:14.992965  # [  161.868058] lkdtm: attempting bad refcount_dec() below zero
 5164 06:35:14.993302  # [  161.873961] ------------[ cut here ]------------
 5165 06:35:14.993612  # [  161.878892] refcount_t: decrement hit 0; leaking memory.
 5166 06:35:14.994272  # [  161.884622] WARNING: CPU: 1 PID: 3036 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5167 06:35:14.995766  # [  161.893367] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5168 06:35:15.035662  # [  161.910971] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5169 06:35:15.036192  # [  161.920567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5170 06:35:15.036650  # [  161.927628] Hardware name: ARM Juno development board (r0) (DT)
 5171 06:35:15.037063  # [  161.933820] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5172 06:35:15.037459  # [  161.941061] pc : refcount_warn_saturate+0x60/0x220
 5173 06:35:15.038944  # [  161.946127] lr : refcount_warn_saturate+0x60/0x220
 5174 06:35:15.039387  # [  161.951190] sp : ffff800087313c60
 5175 06:35:15.078860  # [  161.954771] x29: ffff800087313c60 x28: ffff000809480040 x27: 0000000000000000
 5176 06:35:15.079380  # [  161.962199] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaac1f000
 5177 06:35:15.079868  # [  161.969625] x23: ffff000807cdf568 x22: ffff800087313df0 x21: ffff800083c51b68
 5178 06:35:15.080284  # [  161.977050] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5179 06:35:15.080697  # [  161.984475] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5180 06:35:15.121892  # [  161.991900] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 5181 06:35:15.122377  # [  161.999325] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380
 5182 06:35:15.122826  # [  162.006750] x8 : ffff8000873139d8 x7 : 0000000000000000 x6 : 0000000000000001
 5183 06:35:15.123239  # [  162.014174] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5184 06:35:15.123632  # [  162.021598] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809480040
 5185 06:35:15.124065  # [  162.029022] Call trace:
 5186 06:35:15.124449  # [  162.031732]  refcount_warn_saturate+0x60/0x220
 5187 06:35:15.125232  # [  162.036450]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5188 06:35:15.165194  # [  162.041516]  lkdtm_do_action+0x24/0x48
 5189 06:35:15.165684  # [  162.045540]  direct_entry+0xa8/0x108
 5190 06:35:15.166124  # [  162.049389]  full_proxy_write+0x68/0xc8
 5191 06:35:15.166525  # [  162.053497]  vfs_write+0xd8/0x380
 5192 06:35:15.166912  # [  162.057086]  ksys_write+0x78/0x118
 5193 06:35:15.167295  # [  162.060760]  __arm64_sys_write+0x24/0x38
 5194 06:35:15.168009  # [  162.064957]  invoke_syscall+0x70/0x100
 5195 06:35:15.168368  # [  162.068983]  el0_svc_common.constprop.0+0x48/0xf0
 5196 06:35:15.168745  # [  162.073965]  do_el0_svc+0x24/0x38
 5197 06:35:15.169120  # [  162.077553]  el0_svc+0x3c/0x110
 5198 06:35:15.169584  # [  162.080966]  el0t_64_sync_handler+0x100/0x130
 5199 06:35:15.207226  # [  162.085596]  el0t_64_sync+0x190/0x198
 5200 06:35:15.207880  # [  162.089529] ---[ end trace 0000000000000000 ]---
 5201 06:35:15.208672  # [  162.094532] lkdtm: Negative detected: saturated
 5202 06:35:15.209208  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5203 06:35:15.209556  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5204 06:35:15.209922  # timeout set to 45
 5205 06:35:15.210490  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5206 06:35:15.628239  <6>[  162.890557] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5207 06:35:15.628694  <6>[  162.897825] lkdtm: attempting bad refcount_dec_and_test() below zero
 5208 06:35:15.628995  <4>[  162.904595] ------------[ cut here ]------------
 5209 06:35:15.629274  <4>[  162.909547] refcount_t: underflow; use-after-free.
 5210 06:35:15.629538  <4>[  162.914957] WARNING: CPU: 2 PID: 3080 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5211 06:35:15.671366  <4>[  162.923702] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5212 06:35:15.671927  <4>[  162.941307] CPU: 2 UID: 0 PID: 3080 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5213 06:35:15.672640  <4>[  162.950907] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5214 06:35:15.672991  <4>[  162.957968] Hardware name: ARM Juno development board (r0) (DT)
 5215 06:35:15.673302  <4>[  162.964160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5216 06:35:15.674967  <4>[  162.971402] pc : refcount_warn_saturate+0xc0/0x220
 5217 06:35:15.714740  <4>[  162.976468] lr : refcount_warn_saturate+0xc0/0x220
 5218 06:35:15.715185  <4>[  162.981533] sp : ffff8000873bb9e0
 5219 06:35:15.715519  <4>[  162.985113] x29: ffff8000873bb9e0 x28: ffff000809485e00 x27: 0000000000000000
 5220 06:35:15.715876  <4>[  162.992542] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac33f000
 5221 06:35:15.716186  <4>[  162.999968] x23: ffff000807cdf568 x22: ffff8000873bbb80 x21: ffff800083c51b78
 5222 06:35:15.716480  <4>[  163.007394] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5223 06:35:15.758077  <4>[  163.014819] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5224 06:35:15.758652  <4>[  163.022243] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5225 06:35:15.759004  <4>[  163.029668] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817b6380
 5226 06:35:15.759319  <4>[  163.037094] x8 : ffff8000873bb758 x7 : 0000000000000000 x6 : 0000000000000001
 5227 06:35:15.759621  <4>[  163.044519] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5228 06:35:15.759979  <4>[  163.051942] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 5229 06:35:15.761361  <4>[  163.059367] Call trace:
 5230 06:35:15.801444  <4>[  163.062078]  refcount_warn_saturate+0xc0/0x220
 5231 06:35:15.801887  <4>[  163.066796]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5232 06:35:15.802223  <4>[  163.072647]  lkdtm_do_action+0x24/0x48
 5233 06:35:15.802528  <4>[  163.076671]  direct_entry+0xa8/0x108
 5234 06:35:15.802822  <4>[  163.080520]  full_proxy_write+0x68/0xc8
 5235 06:35:15.803107  <4>[  163.084627]  vfs_write+0xd8/0x380
 5236 06:35:15.803390  <4>[  163.088217]  ksys_write+0x78/0x118
 5237 06:35:15.803671  <4>[  163.091891]  __arm64_sys_write+0x24/0x38
 5238 06:35:15.804006  <4>[  163.096089]  invoke_syscall+0x70/0x100
 5239 06:35:15.804665  <4>[  163.100115]  el0_svc_common.constprop.0+0x48/0xf0
 5240 06:35:15.838800  <4>[  163.105098]  do_el0_svc+0x24/0x38
 5241 06:35:15.839274  <4>[  163.108687]  el0_svc+0x3c/0x110
 5242 06:35:15.839666  <4>[  163.112100]  el0t_64_sync_handler+0x100/0x130
 5243 06:35:15.840057  <4>[  163.116730]  el0t_64_sync+0x190/0x198
 5244 06:35:15.840363  <4>[  163.120664] ---[ end trace 0000000000000000 ]---
 5245 06:35:15.840659  <6>[  163.125620] lkdtm: Negative detected: saturated
 5246 06:35:16.003280  # [  162.890557] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5247 06:35:16.003733  # [  162.897825] lkdtm: attempting bad refcount_dec_and_test() below zero
 5248 06:35:16.003969  # [  162.904595] ------------[ cut here ]------------
 5249 06:35:16.004126  # [  162.909547] refcount_t: underflow; use-after-free.
 5250 06:35:16.004275  # [  162.914957] WARNING: CPU: 2 PID: 3080 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5251 06:35:16.046190  # [  162.923702] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5252 06:35:16.046438  # [  162.941307] CPU: 2 UID: 0 PID: 3080 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5253 06:35:16.046610  # [  162.950907] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5254 06:35:16.046766  # [  162.957968] Hardware name: ARM Juno development board (r0) (DT)
 5255 06:35:16.046917  # [  162.964160] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5256 06:35:16.049374  # [  162.971402] pc : refcount_warn_saturate+0xc0/0x220
 5257 06:35:16.089303  # [  162.976468] lr : refcount_warn_saturate+0xc0/0x220
 5258 06:35:16.089565  # [  162.981533] sp : ffff8000873bb9e0
 5259 06:35:16.089735  # [  162.985113] x29: ffff8000873bb9e0 x28: ffff000809485e00 x27: 0000000000000000
 5260 06:35:16.089893  # [  162.992542] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffac33f000
 5261 06:35:16.090044  # [  162.999968] x23: ffff000807cdf568 x22: ffff8000873bbb80 x21: ffff800083c51b78
 5262 06:35:16.090197  # [  163.007394] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5263 06:35:16.092481  # [  163.014819] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5264 06:35:16.132826  # [  163.022243] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 5265 06:35:16.133300  # [  163.029668] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817b6380
 5266 06:35:16.133643  # [  163.037094] x8 : ffff8000873bb758 x7 : 0000000000000000 x6 : 0000000000000001
 5267 06:35:16.134313  # [  163.044519] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5268 06:35:16.134648  # [  163.051942] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 5269 06:35:16.134948  # [  163.059367] Call trace:
 5270 06:35:16.136129  # [  163.062078]  refcount_warn_saturate+0xc0/0x220
 5271 06:35:16.175946  # [  163.066796]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5272 06:35:16.176451  # [  163.072647]  lkdtm_do_action+0x24/0x48
 5273 06:35:16.177175  # [  163.076671]  direct_entry+0xa8/0x108
 5274 06:35:16.177514  # [  163.080520]  full_proxy_write+0x68/0xc8
 5275 06:35:16.177817  # [  163.084627]  vfs_write+0xd8/0x380
 5276 06:35:16.178105  # [  163.088217]  ksys_write+0x78/0x118
 5277 06:35:16.178392  # [  163.091891]  __arm64_sys_write+0x24/0x38
 5278 06:35:16.178675  # [  163.096089]  invoke_syscall+0x70/0x100
 5279 06:35:16.178956  # [  163.100115]  el0_svc_common.constprop.0+0x48/0xf0
 5280 06:35:16.179320  # [  163.105098]  do_el0_svc+0x24/0x38
 5281 06:35:16.223593  # [  163.108687]  el0_svc+0x3c/0x110
 5282 06:35:16.224107  # [  163.112100]  el0t_64_sync_handler+0x100/0x130
 5283 06:35:16.224839  # [  163.116730]  el0t_64_sync+0x190/0x198
 5284 06:35:16.225209  # [  163.120664] ---[ end trace 0000000000000000 ]---
 5285 06:35:16.225569  # [  163.125620] lkdtm: Negative detected: saturated
 5286 06:35:16.225872  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5287 06:35:16.226162  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5288 06:35:16.226448  # timeout set to 45
 5289 06:35:16.226818  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5290 06:35:16.635461  <6>[  163.898425] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5291 06:35:16.635741  <6>[  163.905587] lkdtm: attempting bad refcount_sub_and_test() below zero
 5292 06:35:16.636497  <4>[  163.912276] ------------[ cut here ]------------
 5293 06:35:16.636853  <4>[  163.917208] refcount_t: underflow; use-after-free.
 5294 06:35:16.637160  <4>[  163.922522] WARNING: CPU: 1 PID: 3124 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5295 06:35:16.678956  <4>[  163.931267] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5296 06:35:16.679454  <4>[  163.948871] CPU: 1 UID: 0 PID: 3124 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5297 06:35:16.680186  <4>[  163.958468] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5298 06:35:16.680531  <4>[  163.965529] Hardware name: ARM Juno development board (r0) (DT)
 5299 06:35:16.680836  <4>[  163.971721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5300 06:35:16.682399  <4>[  163.978960] pc : refcount_warn_saturate+0xc0/0x220
 5301 06:35:16.722272  <4>[  163.984026] lr : refcount_warn_saturate+0xc0/0x220
 5302 06:35:16.722718  <4>[  163.989091] sp : ffff8000874539a0
 5303 06:35:16.723044  <4>[  163.992672] x29: ffff8000874539a0 x28: ffff000809484b40 x27: 0000000000000000
 5304 06:35:16.723348  <4>[  164.000100] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5a7f000
 5305 06:35:16.723640  <4>[  164.007525] x23: ffff000807cdf568 x22: ffff800087453b40 x21: ffff800083c51b88
 5306 06:35:16.723955  <4>[  164.014951] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5307 06:35:16.765585  <4>[  164.022375] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5308 06:35:16.766038  <4>[  164.029801] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 5309 06:35:16.766364  <4>[  164.037226] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380
 5310 06:35:16.766670  <4>[  164.044651] x8 : ffff800087453718 x7 : 0000000000000000 x6 : 0000000000000001
 5311 06:35:16.766962  <4>[  164.052075] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5312 06:35:16.767246  <4>[  164.059498] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40
 5313 06:35:16.768858  <4>[  164.066922] Call trace:
 5314 06:35:16.808966  <4>[  164.069633]  refcount_warn_saturate+0xc0/0x220
 5315 06:35:16.809403  <4>[  164.074351]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5316 06:35:16.809731  <4>[  164.080201]  lkdtm_do_action+0x24/0x48
 5317 06:35:16.810033  <4>[  164.084224]  direct_entry+0xa8/0x108
 5318 06:35:16.810323  <4>[  164.088073]  full_proxy_write+0x68/0xc8
 5319 06:35:16.810603  <4>[  164.092181]  vfs_write+0xd8/0x380
 5320 06:35:16.810878  <4>[  164.095770]  ksys_write+0x78/0x118
 5321 06:35:16.811162  <4>[  164.099445]  __arm64_sys_write+0x24/0x38
 5322 06:35:16.811565  <4>[  164.103643]  invoke_syscall+0x70/0x100
 5323 06:35:16.812261  <4>[  164.107669]  el0_svc_common.constprop.0+0x48/0xf0
 5324 06:35:16.846109  <4>[  164.112651]  do_el0_svc+0x24/0x38
 5325 06:35:16.846524  <4>[  164.116240]  el0_svc+0x3c/0x110
 5326 06:35:16.846831  <4>[  164.119653]  el0t_64_sync_handler+0x100/0x130
 5327 06:35:16.847103  <4>[  164.124284]  el0t_64_sync+0x190/0x198
 5328 06:35:16.847358  <4>[  164.128217] ---[ end trace 0000000000000000 ]---
 5329 06:35:16.847606  <6>[  164.133167] lkdtm: Negative detected: saturated
 5330 06:35:17.006321  # [  163.898425] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5331 06:35:17.006779  # [  163.905587] lkdtm: attempting bad refcount_sub_and_test() below zero
 5332 06:35:17.007084  # [  163.912276] ------------[ cut here ]------------
 5333 06:35:17.007362  # [  163.917208] refcount_t: underflow; use-after-free.
 5334 06:35:17.007626  # [  163.922522] WARNING: CPU: 1 PID: 3124 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5335 06:35:17.049455  # [  163.931267] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5336 06:35:17.049877  # [  163.948871] CPU: 1 UID: 0 PID: 3124 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5337 06:35:17.050183  # [  163.958468] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5338 06:35:17.050462  # [  163.965529] Hardware name: ARM Juno development board (r0) (DT)
 5339 06:35:17.050732  # [  163.971721] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5340 06:35:17.052749  # [  163.978960] pc : refcount_warn_saturate+0xc0/0x220
 5341 06:35:17.092590  # [  163.984026] lr : refcount_warn_saturate+0xc0/0x220
 5342 06:35:17.093077  # [  163.989091] sp : ffff8000874539a0
 5343 06:35:17.093411  # [  163.992672] x29: ffff8000874539a0 x28: ffff000809484b40 x27: 0000000000000000
 5344 06:35:17.093723  # [  164.000100] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5a7f000
 5345 06:35:17.094017  # [  164.007525] x23: ffff000807cdf568 x22: ffff800087453b40 x21: ffff800083c51b88
 5346 06:35:17.094304  # [  164.014951] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5347 06:35:17.095871  # [  164.022375] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5348 06:35:17.135715  # [  164.029801] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 5349 06:35:17.136221  # [  164.037226] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380
 5350 06:35:17.136563  # [  164.044651] x8 : ffff800087453718 x7 : 0000000000000000 x6 : 0000000000000001
 5351 06:35:17.136876  # [  164.052075] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5352 06:35:17.137170  # [  164.059498] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40
 5353 06:35:17.137483  # [  164.066922] Call trace:
 5354 06:35:17.139050  # [  164.069633]  refcount_warn_saturate+0xc0/0x220
 5355 06:35:17.178954  # [  164.074351]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5356 06:35:17.179427  # [  164.080201]  lkdtm_do_action+0x24/0x48
 5357 06:35:17.179763  # [  164.084224]  direct_entry+0xa8/0x108
 5358 06:35:17.180130  # [  164.088073]  full_proxy_write+0x68/0xc8
 5359 06:35:17.180448  # [  164.092181]  vfs_write+0xd8/0x380
 5360 06:35:17.180738  # [  164.095770]  ksys_write+0x78/0x118
 5361 06:35:17.181023  # [  164.099445]  __arm64_sys_write+0x24/0x38
 5362 06:35:17.181306  # [  164.103643]  invoke_syscall+0x70/0x100
 5363 06:35:17.181665  # [  164.107669]  el0_svc_common.constprop.0+0x48/0xf0
 5364 06:35:17.182530  # [  164.112651]  do_el0_svc+0x24/0x38
 5365 06:35:17.226916  # [  164.116240]  el0_svc+0x3c/0x110
 5366 06:35:17.227394  # [  164.119653]  el0t_64_sync_handler+0x100/0x130
 5367 06:35:17.227728  # [  164.124284]  el0t_64_sync+0x190/0x198
 5368 06:35:17.228172  # [  164.128217] ---[ end trace 0000000000000000 ]---
 5369 06:35:17.228486  # [  164.133167] lkdtm: Negative detected: saturated
 5370 06:35:17.229181  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5371 06:35:17.229515  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5372 06:35:17.229805  # timeout set to 45
 5373 06:35:17.230156  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5374 06:35:17.585039  <6>[  164.847701] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5375 06:35:17.585579  <6>[  164.853716] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5376 06:35:17.585946  <6>[  164.860399] lkdtm: Good: zero detected
 5377 06:35:17.586272  <6>[  164.864462] lkdtm: Correctly stayed at zero
 5378 06:35:17.586983  <6>[  164.868958] lkdtm: attempting bad refcount_inc() from zero
 5379 06:35:17.587332  <4>[  164.874898] ------------[ cut here ]------------
 5380 06:35:17.587637  <4>[  164.879843] refcount_t: addition on 0; use-after-free.
 5381 06:35:17.628292  <4>[  164.885308] WARNING: CPU: 1 PID: 3163 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5382 06:35:17.628793  <4>[  164.894133] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5383 06:35:17.629514  <4>[  164.911735] CPU: 1 UID: 0 PID: 3163 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5384 06:35:17.629876  <4>[  164.921332] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5385 06:35:17.631857  <4>[  164.928393] Hardware name: ARM Juno development board (r0) (DT)
 5386 06:35:17.672020  <4>[  164.934585] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5387 06:35:17.672472  <4>[  164.941825] pc : refcount_warn_saturate+0x158/0x220
 5388 06:35:17.672824  <4>[  164.946978] lr : refcount_warn_saturate+0x158/0x220
 5389 06:35:17.673144  <4>[  164.952130] sp : ffff8000874f3be0
 5390 06:35:17.673446  <4>[  164.955711] x29: ffff8000874f3be0 x28: ffff000809481300 x27: 0000000000000000
 5391 06:35:17.673743  <4>[  164.963138] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb66ef000
 5392 06:35:17.675016  <4>[  164.970564] x23: ffff000807cdf568 x22: ffff8000874f3d80 x21: ffff800083c51ba8
 5393 06:35:17.715020  <4>[  164.977990] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5394 06:35:17.715488  <4>[  164.985414] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5395 06:35:17.715881  <4>[  164.992839] x14: 0000000000000000 x13: 205d333438393738 x12: ffff80008380c120
 5396 06:35:17.716216  <4>[  165.000263] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5397 06:35:17.716532  <4>[  165.007688] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 5398 06:35:17.758378  <4>[  165.015113] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5399 06:35:17.758828  <4>[  165.022537] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300
 5400 06:35:17.759174  <4>[  165.029962] Call trace:
 5401 06:35:17.759495  <4>[  165.032671]  refcount_warn_saturate+0x158/0x220
 5402 06:35:17.759840  <4>[  165.037477]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5403 06:35:17.760144  <4>[  165.042369]  lkdtm_do_action+0x24/0x48
 5404 06:35:17.760432  <4>[  165.046393]  direct_entry+0xa8/0x108
 5405 06:35:17.760715  <4>[  165.050242]  full_proxy_write+0x68/0xc8
 5406 06:35:17.760993  <4>[  165.054350]  vfs_write+0xd8/0x380
 5407 06:35:17.761661  <4>[  165.057940]  ksys_write+0x78/0x118
 5408 06:35:17.806586  <4>[  165.061615]  __arm64_sys_write+0x24/0x38
 5409 06:35:17.807136  <4>[  165.065813]  invoke_syscall+0x70/0x100
 5410 06:35:17.807497  <4>[  165.069838]  el0_svc_common.constprop.0+0x48/0xf0
 5411 06:35:17.808295  <4>[  165.074821]  do_el0_svc+0x24/0x38
 5412 06:35:17.808741  <4>[  165.078409]  el0_svc+0x3c/0x110
 5413 06:35:17.809055  <4>[  165.081822]  el0t_64_sync_handler+0x100/0x130
 5414 06:35:17.809354  <4>[  165.086452]  el0t_64_sync+0x190/0x198
 5415 06:35:17.809710  <4>[  165.090386] ---[ end trace 0000000000000000 ]---
 5416 06:35:17.810245  <6>[  165.095382] lkdtm: Zero detected: saturated
 5417 06:35:17.993407  # [  164.847701] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5418 06:35:17.993687  # [  164.853716] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5419 06:35:17.993911  # [  164.860399] lkdtm: Good: zero detected
 5420 06:35:17.994115  # [  164.864462] lkdtm: Correctly stayed at zero
 5421 06:35:17.994282  # [  164.868958] lkdtm: attempting bad refcount_inc() from zero
 5422 06:35:17.994397  # [  164.874898] ------------[ cut here ]------------
 5423 06:35:17.994510  # [  164.879843] refcount_t: addition on 0; use-after-free.
 5424 06:35:17.996479  # [  164.885308] WARNING: CPU: 1 PID: 3163 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5425 06:35:18.036780  # [  164.894133] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5426 06:35:18.037614  # [  164.911735] CPU: 1 UID: 0 PID: 3163 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5427 06:35:18.037977  # [  164.921332] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5428 06:35:18.040128  # [  164.928393] Hardware name: ARM Juno development board (r0) (DT)
 5429 06:35:18.079951  # [  164.934585] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5430 06:35:18.080441  # [  164.941825] pc : refcount_warn_saturate+0x158/0x220
 5431 06:35:18.081139  # [  164.946978] lr : refcount_warn_saturate+0x158/0x220
 5432 06:35:18.081477  # [  164.952130] sp : ffff8000874f3be0
 5433 06:35:18.081780  # [  164.955711] x29: ffff8000874f3be0 x28: ffff000809481300 x27: 0000000000000000
 5434 06:35:18.082080  # [  164.963138] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb66ef000
 5435 06:35:18.083294  # [  164.970564] x23: ffff000807cdf568 x22: ffff8000874f3d80 x21: ffff800083c51ba8
 5436 06:35:18.123088  # [  164.977990] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5437 06:35:18.123995  # [  164.985414] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5438 06:35:18.124390  # [  164.992839] x14: 0000000000000000 x13: 205d333438393738 x12: ffff80008380c120
 5439 06:35:18.124727  # [  165.000263] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5440 06:35:18.125045  # [  165.007688] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 5441 06:35:18.126370  # [  165.015113] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5442 06:35:18.166302  # [  165.022537] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300
 5443 06:35:18.166842  # [  165.029962] Call trace:
 5444 06:35:18.167216  # [  165.032671]  refcount_warn_saturate+0x158/0x220
 5445 06:35:18.167546  # [  165.037477]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5446 06:35:18.167897  # [  165.042369]  lkdtm_do_action+0x24/0x48
 5447 06:35:18.168604  # [  165.046393]  direct_entry+0xa8/0x108
 5448 06:35:18.168945  # [  165.050242]  full_proxy_write+0x68/0xc8
 5449 06:35:18.169239  # [  165.054350]  vfs_write+0xd8/0x380
 5450 06:35:18.169624  # [  165.057940]  ksys_write+0x78/0x118
 5451 06:35:18.169919  # [  165.061615]  __arm64_sys_write+0x24/0x38
 5452 06:35:18.170275  # [  165.065813]  invoke_syscall+0x70/0x100
 5453 06:35:18.219304  # [  165.069838]  el0_svc_common.constprop.0+0x48/0xf0
 5454 06:35:18.219843  # [  165.074821]  do_el0_svc+0x24/0x38
 5455 06:35:18.220214  # [  165.078409]  el0_svc+0x3c/0x110
 5456 06:35:18.220556  # [  165.081822]  el0t_64_sync_handler+0x100/0x130
 5457 06:35:18.221278  # [  165.086452]  el0t_64_sync+0x190/0x198
 5458 06:35:18.221628  # [  165.090386] ---[ end trace 0000000000000000 ]---
 5459 06:35:18.221935  # [  165.095382] lkdtm: Zero detected: saturated
 5460 06:35:18.222236  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5461 06:35:18.222610  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5462 06:35:18.222904  # timeout set to 45
 5463 06:35:18.223258  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5464 06:35:18.559562  <6>[  165.822289] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5465 06:35:18.560074  <6>[  165.828306] lkdtm: attempting safe refcount_add_not_zero() from zero
 5466 06:35:18.560504  <6>[  165.835000] lkdtm: Good: zero detected
 5467 06:35:18.560837  <6>[  165.839072] lkdtm: Correctly stayed at zero
 5468 06:35:18.561520  <6>[  165.843571] lkdtm: attempting bad refcount_add() from zero
 5469 06:35:18.561860  <4>[  165.849376] ------------[ cut here ]------------
 5470 06:35:18.562164  <4>[  165.854309] refcount_t: addition on 0; use-after-free.
 5471 06:35:18.602890  <4>[  165.859867] WARNING: CPU: 1 PID: 3202 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5472 06:35:18.603396  <4>[  165.868696] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5473 06:35:18.604113  <4>[  165.886301] CPU: 1 UID: 0 PID: 3202 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5474 06:35:18.604473  <4>[  165.895900] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5475 06:35:18.606452  <4>[  165.902962] Hardware name: ARM Juno development board (r0) (DT)
 5476 06:35:18.646279  <4>[  165.909153] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5477 06:35:18.646739  <4>[  165.916394] pc : refcount_warn_saturate+0x158/0x220
 5478 06:35:18.647090  <4>[  165.921547] lr : refcount_warn_saturate+0x158/0x220
 5479 06:35:18.647408  <4>[  165.926698] sp : ffff80008759bba0
 5480 06:35:18.647712  <4>[  165.930279] x29: ffff80008759bba0 x28: ffff000809485e00 x27: 0000000000000000
 5481 06:35:18.648064  <4>[  165.937708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91d2f000
 5482 06:35:18.649564  <4>[  165.945134] x23: ffff000807cdf568 x22: ffff80008759bd40 x21: ffff800083c51bb8
 5483 06:35:18.689576  <4>[  165.952560] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5484 06:35:18.690037  <4>[  165.959985] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5485 06:35:18.690382  <4>[  165.967409] x14: 0000000000000000 x13: 0000000000000000 x12: ffff80008380c120
 5486 06:35:18.690702  <4>[  165.974833] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817b6380
 5487 06:35:18.691007  <4>[  165.982258] x8 : ffff80008759b918 x7 : 0000000000000000 x6 : 0000000000000001
 5488 06:35:18.732973  <4>[  165.989682] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5489 06:35:18.733437  <4>[  165.997106] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 5490 06:35:18.733788  <4>[  166.004530] Call trace:
 5491 06:35:18.734107  <4>[  166.007240]  refcount_warn_saturate+0x158/0x220
 5492 06:35:18.734409  <4>[  166.012045]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5493 06:35:18.734704  <4>[  166.016937]  lkdtm_do_action+0x24/0x48
 5494 06:35:18.734996  <4>[  166.020961]  direct_entry+0xa8/0x108
 5495 06:35:18.735277  <4>[  166.024810]  full_proxy_write+0x68/0xc8
 5496 06:35:18.735557  <4>[  166.028917]  vfs_write+0xd8/0x380
 5497 06:35:18.736273  <4>[  166.032507]  ksys_write+0x78/0x118
 5498 06:35:18.780867  <4>[  166.036181]  __arm64_sys_write+0x24/0x38
 5499 06:35:18.781378  <4>[  166.040379]  invoke_syscall+0x70/0x100
 5500 06:35:18.781849  <4>[  166.044405]  el0_svc_common.constprop.0+0x48/0xf0
 5501 06:35:18.782276  <4>[  166.049387]  do_el0_svc+0x24/0x38
 5502 06:35:18.782688  <4>[  166.052975]  el0_svc+0x3c/0x110
 5503 06:35:18.783105  <4>[  166.056388]  el0t_64_sync_handler+0x100/0x130
 5504 06:35:18.783494  <4>[  166.061017]  el0t_64_sync+0x190/0x198
 5505 06:35:18.783931  <4>[  166.064950] ---[ end trace 0000000000000000 ]---
 5506 06:35:18.784677  <6>[  166.069918] lkdtm: Zero detected: saturated
 5507 06:35:18.969115  # [  165.822289] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5508 06:35:18.969397  # [  165.828306] lkdtm: attempting safe refcount_add_not_zero() from zero
 5509 06:35:18.969621  # [  165.835000] lkdtm: Good: zero detected
 5510 06:35:18.969820  # [  165.839072] lkdtm: Correctly stayed at zero
 5511 06:35:18.970005  # [  165.843571] lkdtm: attempting bad refcount_add() from zero
 5512 06:35:18.970164  # [  165.849376] ------------[ cut here ]------------
 5513 06:35:18.970318  # [  165.854309] refcount_t: addition on 0; use-after-free.
 5514 06:35:19.012508  # [  165.859867] WARNING: CPU: 1 PID: 3202 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5515 06:35:19.012980  # [  165.868696] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5516 06:35:19.013514  # [  165.886301] CPU: 1 UID: 0 PID: 3202 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5517 06:35:19.013940  # [  165.895900] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5518 06:35:19.015754  # [  165.902962] Hardware name: ARM Juno development board (r0) (DT)
 5519 06:35:19.055683  # [  165.909153] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5520 06:35:19.056222  # [  165.916394] pc : refcount_warn_saturate+0x158/0x220
 5521 06:35:19.056676  # [  165.921547] lr : refcount_warn_saturate+0x158/0x220
 5522 06:35:19.057077  # [  165.926698] sp : ffff80008759bba0
 5523 06:35:19.057458  # [  165.930279] x29: ffff80008759bba0 x28: ffff000809485e00 x27: 0000000000000000
 5524 06:35:19.057883  # [  165.937708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91d2f000
 5525 06:35:19.058931  # [  165.945134] x23: ffff000807cdf568 x22: ffff80008759bd40 x21: ffff800083c51bb8
 5526 06:35:19.098838  # [  165.952560] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5527 06:35:19.099338  # [  165.959985] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5528 06:35:19.099842  # [  165.967409] x14: 0000000000000000 x13: 0000000000000000 x12: ffff80008380c120
 5529 06:35:19.100205  # [  165.974833] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817b6380
 5530 06:35:19.100524  # [  165.982258] x8 : ffff80008759b918 x7 : 0000000000000000 x6 : 0000000000000001
 5531 06:35:19.102101  # [  165.989682] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5532 06:35:19.142040  # [  165.997106] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 5533 06:35:19.142546  # [  166.004530] Call trace:
 5534 06:35:19.143368  # [  166.007240]  refcount_warn_saturate+0x158/0x220
 5535 06:35:19.143844  # [  166.012045]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5536 06:35:19.144263  # [  166.016937]  lkdtm_do_action+0x24/0x48
 5537 06:35:19.144655  # [  166.020961]  direct_entry+0xa8/0x108
 5538 06:35:19.145038  # [  166.024810]  full_proxy_write+0x68/0xc8
 5539 06:35:19.145415  # [  166.028917]  vfs_write+0xd8/0x380
 5540 06:35:19.145784  # [  166.032507]  ksys_write+0x78/0x118
 5541 06:35:19.146246  # [  166.036181]  __arm64_sys_write+0x24/0x38
 5542 06:35:19.185305  # [  166.040379]  invoke_syscall+0x70/0x100
 5543 06:35:19.185793  # [  166.044405]  el0_svc_common.constprop.0+0x48/0xf0
 5544 06:35:19.186242  # [  166.049387]  do_el0_svc+0x24/0x38
 5545 06:35:19.186647  # [  166.052975]  el0_svc+0x3c/0x110
 5546 06:35:19.187033  # [  166.056388]  el0t_64_sync_handler+0x100/0x130
 5547 06:35:19.187413  # [  166.061017]  el0t_64_sync+0x190/0x198
 5548 06:35:19.187812  # [  166.064950] ---[ end trace 0000000000000000 ]---
 5549 06:35:19.188224  # [  166.069918] lkdtm: Zero detected: saturated
 5550 06:35:19.188590  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5551 06:35:19.188966  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5552 06:35:19.189627  # timeout set to 45
 5553 06:35:19.203632  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5554 06:35:19.612027  <6>[  166.869982] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5555 06:35:19.612542  <6>[  166.876430] lkdtm: attempting bad refcount_inc() from saturated
 5556 06:35:19.612913  <4>[  166.882674] ------------[ cut here ]------------
 5557 06:35:19.613242  <4>[  166.887604] refcount_t: saturated; leaking memory.
 5558 06:35:19.613554  <4>[  166.892771] WARNING: CPU: 5 PID: 3246 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5559 06:35:19.655238  <4>[  166.901603] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5560 06:35:19.655736  <4>[  166.919228] CPU: 5 UID: 0 PID: 3246 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5561 06:35:19.656147  <4>[  166.928831] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5562 06:35:19.656833  <4>[  166.935895] Hardware name: ARM Juno development board (r0) (DT)
 5563 06:35:19.657172  <4>[  166.942090] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5564 06:35:19.657480  <4>[  166.949335] pc : refcount_warn_saturate+0x174/0x220
 5565 06:35:19.658789  <4>[  166.954495] lr : refcount_warn_saturate+0x174/0x220
 5566 06:35:19.698685  <4>[  166.959652] sp : ffff80008764bbd0
 5567 06:35:19.699147  <4>[  166.963235] x29: ffff80008764bbd0 x28: ffff000809481300 x27: 0000000000000000
 5568 06:35:19.699499  <4>[  166.970668] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81c0f000
 5569 06:35:19.699857  <4>[  166.978099] x23: ffff000807cdf568 x22: ffff80008764bd60 x21: ffff800083c51bc8
 5570 06:35:19.700169  <4>[  166.985531] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5571 06:35:19.700466  <4>[  166.992963] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81c0f000
 5572 06:35:19.742053  <4>[  167.000394] x14: 0000000000000000 x13: 205d343036373838 x12: ffff80008380c120
 5573 06:35:19.742511  <4>[  167.007826] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5574 06:35:19.742859  <4>[  167.015256] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 5575 06:35:19.743177  <4>[  167.022688] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5576 06:35:19.743478  <4>[  167.030117] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300
 5577 06:35:19.743771  <4>[  167.037549] Call trace:
 5578 06:35:19.745342  <4>[  167.040261]  refcount_warn_saturate+0x174/0x220
 5579 06:35:19.785516  <4>[  167.045072]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5580 06:35:19.785974  <4>[  167.050405]  lkdtm_do_action+0x24/0x48
 5581 06:35:19.786318  <4>[  167.054434]  direct_entry+0xa8/0x108
 5582 06:35:19.786634  <4>[  167.058288]  full_proxy_write+0x68/0xc8
 5583 06:35:19.786936  <4>[  167.062401]  vfs_write+0xd8/0x380
 5584 06:35:19.787232  <4>[  167.065996]  ksys_write+0x78/0x118
 5585 06:35:19.787517  <4>[  167.069675]  __arm64_sys_write+0x24/0x38
 5586 06:35:19.787841  <4>[  167.073879]  invoke_syscall+0x70/0x100
 5587 06:35:19.788134  <4>[  167.077910]  el0_svc_common.constprop.0+0x48/0xf0
 5588 06:35:19.788459  <4>[  167.082898]  do_el0_svc+0x24/0x38
 5589 06:35:19.789201  <4>[  167.086492]  el0_svc+0x3c/0x110
 5590 06:35:19.817068  <4>[  167.089910]  el0t_64_sync_handler+0x100/0x130
 5591 06:35:19.817552  <4>[  167.094546]  el0t_64_sync+0x190/0x198
 5592 06:35:19.817992  <4>[  167.098485] ---[ end trace 0000000000000000 ]---
 5593 06:35:19.820255  <6>[  167.103591] lkdtm: Saturation detected: still saturated
 5594 06:35:19.989390  # [  166.869982] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5595 06:35:19.990212  # [  166.876430] lkdtm: attempting bad refcount_inc() from saturated
 5596 06:35:19.990561  # [  166.882674] ------------[ cut here ]------------
 5597 06:35:19.990859  # [  166.887604] refcount_t: saturated; leaking memory.
 5598 06:35:19.991139  # [  166.892771] WARNING: CPU: 5 PID: 3246 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5599 06:35:20.032499  # [  166.901603] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5600 06:35:20.033088  # [  166.919228] CPU: 5 UID: 0 PID: 3246 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5601 06:35:20.033506  # [  166.928831] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5602 06:35:20.034199  # [  166.935895] Hardware name: ARM Juno development board (r0) (DT)
 5603 06:35:20.034542  # [  166.942090] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5604 06:35:20.035848  # [  166.949335] pc : refcount_warn_saturate+0x174/0x220
 5605 06:35:20.075740  # [  166.954495] lr : refcount_warn_saturate+0x174/0x220
 5606 06:35:20.076369  # [  166.959652] sp : ffff80008764bbd0
 5607 06:35:20.076790  # [  166.963235] x29: ffff80008764bbd0 x28: ffff000809481300 x27: 0000000000000000
 5608 06:35:20.077126  # [  166.970668] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81c0f000
 5609 06:35:20.077804  # [  166.978099] x23: ffff000807cdf568 x22: ffff80008764bd60 x21: ffff800083c51bc8
 5610 06:35:20.078141  # [  166.985531] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5611 06:35:20.079020  # [  166.992963] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81c0f000
 5612 06:35:20.118868  # [  167.000394] x14: 0000000000000000 x13: 205d343036373838 x12: ffff80008380c120
 5613 06:35:20.119357  # [  167.007826] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5614 06:35:20.119720  # [  167.015256] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 5615 06:35:20.120245  # [  167.022688] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5616 06:35:20.120627  # [  167.030117] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300
 5617 06:35:20.120946  # [  167.037549] Call trace:
 5618 06:35:20.122133  # [  167.040261]  refcount_warn_saturate+0x174/0x220
 5619 06:35:20.162067  # [  167.045072]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5620 06:35:20.162545  # [  167.050405]  lkdtm_do_action+0x24/0x48
 5621 06:35:20.163268  # [  167.054434]  direct_entry+0xa8/0x108
 5622 06:35:20.163622  # [  167.058288]  full_proxy_write+0x68/0xc8
 5623 06:35:20.164048  # [  167.062401]  vfs_write+0xd8/0x380
 5624 06:35:20.164517  # [  167.065996]  ksys_write+0x78/0x118
 5625 06:35:20.164847  # [  167.069675]  __arm64_sys_write+0x24/0x38
 5626 06:35:20.165158  # [  167.073879]  invoke_syscall+0x70/0x100
 5627 06:35:20.165555  # [  167.077910]  el0_svc_common.constprop.0+0x48/0xf0
 5628 06:35:20.166033  # [  167.082898]  do_el0_svc+0x24/0x38
 5629 06:35:20.166526  # [  167.086492]  el0_svc+0x3c/0x110
 5630 06:35:20.209882  # [  167.089910]  el0t_64_sync_handler+0x100/0x130
 5631 06:35:20.210367  # [  167.094546]  el0t_64_sync+0x190/0x198
 5632 06:35:20.210814  # [  167.098485] ---[ end trace 0000000000000000 ]---
 5633 06:35:20.211222  # [  167.103591] lkdtm: Saturation detected: still saturated
 5634 06:35:20.211616  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5635 06:35:20.212049  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5636 06:35:20.212436  # timeout set to 45
 5637 06:35:20.213183  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5638 06:35:20.611510  <6>[  167.873688] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5639 06:35:20.612023  <6>[  167.880168] lkdtm: attempting bad refcount_dec() from saturated
 5640 06:35:20.612781  <4>[  167.886428] ------------[ cut here ]------------
 5641 06:35:20.613144  <4>[  167.891579] refcount_t: decrement hit 0; leaking memory.
 5642 06:35:20.613535  <4>[  167.897715] WARNING: CPU: 1 PID: 3290 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5643 06:35:20.654812  <4>[  167.906457] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5644 06:35:20.655662  <4>[  167.924061] CPU: 1 UID: 0 PID: 3290 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5645 06:35:20.656088  <4>[  167.933658] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5646 06:35:20.656502  <4>[  167.940720] Hardware name: ARM Juno development board (r0) (DT)
 5647 06:35:20.656893  <4>[  167.946911] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5648 06:35:20.658398  <4>[  167.954152] pc : refcount_warn_saturate+0x60/0x220
 5649 06:35:20.698198  <4>[  167.959217] lr : refcount_warn_saturate+0x60/0x220
 5650 06:35:20.698655  <4>[  167.964282] sp : ffff800087703c30
 5651 06:35:20.699460  <4>[  167.967862] x29: ffff800087703c30 x28: ffff000809481300 x27: 0000000000000000
 5652 06:35:20.699868  <4>[  167.975290] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98b6f000
 5653 06:35:20.700275  <4>[  167.982715] x23: ffff000807cdf568 x22: ffff800087703dc0 x21: ffff800083c51bd8
 5654 06:35:20.700663  <4>[  167.990141] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5655 06:35:20.741562  <4>[  167.997565] x17: ffff800080c830e4 x16: ffff8000807ac690 x15: ffff8000800bce5c
 5656 06:35:20.742022  <4>[  168.004990] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 5657 06:35:20.742457  <4>[  168.012415] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 5658 06:35:20.742863  <4>[  168.019840] x8 : ffff800087703788 x7 : 0000000000000000 x6 : 0000000000000002
 5659 06:35:20.743253  <4>[  168.027264] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5660 06:35:20.743636  <4>[  168.034688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300
 5661 06:35:20.744891  <4>[  168.042113] Call trace:
 5662 06:35:20.784875  <4>[  168.044823]  refcount_warn_saturate+0x60/0x220
 5663 06:35:20.785346  <4>[  168.049542]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5664 06:35:20.785777  <4>[  168.054782]  lkdtm_do_action+0x24/0x48
 5665 06:35:20.786180  <4>[  168.058805]  direct_entry+0xa8/0x108
 5666 06:35:20.786573  <4>[  168.062654]  full_proxy_write+0x68/0xc8
 5667 06:35:20.786952  <4>[  168.066761]  vfs_write+0xd8/0x380
 5668 06:35:20.787322  <4>[  168.070351]  ksys_write+0x78/0x118
 5669 06:35:20.787687  <4>[  168.074026]  __arm64_sys_write+0x24/0x38
 5670 06:35:20.788158  <4>[  168.078223]  invoke_syscall+0x70/0x100
 5671 06:35:20.788928  <4>[  168.082249]  el0_svc_common.constprop.0+0x48/0xf0
 5672 06:35:20.789271  <4>[  168.087232]  do_el0_svc+0x24/0x38
 5673 06:35:20.822449  <4>[  168.090820]  el0_svc+0x3c/0x110
 5674 06:35:20.822943  <4>[  168.094233]  el0t_64_sync_handler+0x100/0x130
 5675 06:35:20.823428  <4>[  168.098863]  el0t_64_sync+0x190/0x198
 5676 06:35:20.823827  <4>[  168.102795] ---[ end trace 0000000000000000 ]---
 5677 06:35:20.825681  <6>[  168.107782] lkdtm: Saturation detected: still saturated
 5678 06:35:20.996385  # [  167.873688] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5679 06:35:20.996836  # [  167.880168] lkdtm: attempting bad refcount_dec() from saturated
 5680 06:35:20.997140  # [  167.886428] ------------[ cut here ]------------
 5681 06:35:20.997414  # [  167.891579] refcount_t: decrement hit 0; leaking memory.
 5682 06:35:20.997684  # [  167.897715] WARNING: CPU: 1 PID: 3290 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5683 06:35:21.039470  # [  167.906457] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5684 06:35:21.039934  # [  167.924061] CPU: 1 UID: 0 PID: 3290 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5685 06:35:21.040329  # [  167.933658] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5686 06:35:21.041026  # [  167.940720] Hardware name: ARM Juno development board (r0) (DT)
 5687 06:35:21.041342  # [  167.946911] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5688 06:35:21.042762  # [  167.954152] pc : refcount_warn_saturate+0x60/0x220
 5689 06:35:21.082685  # [  167.959217] lr : refcount_warn_saturate+0x60/0x220
 5690 06:35:21.083145  # [  167.964282] sp : ffff800087703c30
 5691 06:35:21.083924  # [  167.967862] x29: ffff800087703c30 x28: ffff000809481300 x27: 0000000000000000
 5692 06:35:21.084312  # [  167.975290] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff98b6f000
 5693 06:35:21.084680  # [  167.982715] x23: ffff000807cdf568 x22: ffff800087703dc0 x21: ffff800083c51bd8
 5694 06:35:21.085024  # [  167.990141] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5695 06:35:21.085963  # [  167.997565] x17: ffff800080c830e4 x16: ffff8000807ac690 x15: ffff8000800bce5c
 5696 06:35:21.125884  # [  168.004990] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 5697 06:35:21.126349  # [  168.012415] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 5698 06:35:21.126677  # [  168.019840] x8 : ffff800087703788 x7 : 0000000000000000 x6 : 0000000000000002
 5699 06:35:21.126967  # [  168.027264] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5700 06:35:21.127624  # [  168.034688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809481300
 5701 06:35:21.127971  # [  168.042113] Call trace:
 5702 06:35:21.129128  # [  168.044823]  refcount_warn_saturate+0x60/0x220
 5703 06:35:21.169034  # [  168.049542]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5704 06:35:21.169467  # [  168.054782]  lkdtm_do_action+0x24/0x48
 5705 06:35:21.169782  # [  168.058805]  direct_entry+0xa8/0x108
 5706 06:35:21.170077  # [  168.062654]  full_proxy_write+0x68/0xc8
 5707 06:35:21.170349  # [  168.066761]  vfs_write+0xd8/0x380
 5708 06:35:21.170610  # [  168.070351]  ksys_write+0x78/0x118
 5709 06:35:21.170867  # [  168.074026]  __arm64_sys_write+0x24/0x38
 5710 06:35:21.171120  # [  168.078223]  invoke_syscall+0x70/0x100
 5711 06:35:21.171369  # [  168.082249]  el0_svc_common.constprop.0+0x48/0xf0
 5712 06:35:21.172207  # [  168.087232]  do_el0_svc+0x24/0x38
 5713 06:35:21.172537  # [  168.090820]  el0_svc+0x3c/0x110
 5714 06:35:21.217208  # [  168.094233]  el0t_64_sync_handler+0x100/0x130
 5715 06:35:21.217636  # [  168.098863]  el0t_64_sync+0x190/0x198
 5716 06:35:21.218022  # [  168.102795] ---[ end trace 0000000000000000 ]---
 5717 06:35:21.218316  # [  168.107782] lkdtm: Saturation detected: still saturated
 5718 06:35:21.218596  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5719 06:35:21.218867  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5720 06:35:21.219127  # timeout set to 45
 5721 06:35:21.220441  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5722 06:35:21.629107  <6>[  168.889207] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5723 06:35:21.629629  <6>[  168.895691] lkdtm: attempting bad refcount_dec() from saturated
 5724 06:35:21.629974  <4>[  168.902482] ------------[ cut here ]------------
 5725 06:35:21.630647  <4>[  168.907429] refcount_t: saturated; leaking memory.
 5726 06:35:21.630976  <4>[  168.912545] WARNING: CPU: 1 PID: 3334 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5727 06:35:21.672364  <4>[  168.921367] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5728 06:35:21.672862  <4>[  168.938969] CPU: 1 UID: 0 PID: 3334 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5729 06:35:21.673209  <4>[  168.948565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5730 06:35:21.673910  <4>[  168.955627] Hardware name: ARM Juno development board (r0) (DT)
 5731 06:35:21.674254  <4>[  168.961818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5732 06:35:21.674553  <4>[  168.969058] pc : refcount_warn_saturate+0x174/0x220
 5733 06:35:21.715847  <4>[  168.974211] lr : refcount_warn_saturate+0x174/0x220
 5734 06:35:21.716320  <4>[  168.979362] sp : ffff8000877bbbb0
 5735 06:35:21.716647  <4>[  168.982942] x29: ffff8000877bbbb0 x28: ffff000809483880 x27: 0000000000000000
 5736 06:35:21.716954  <4>[  168.990370] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8784f000
 5737 06:35:21.717599  <4>[  168.997796] x23: ffff000807cdf568 x22: ffff8000877bbd40 x21: ffff800083c51be8
 5738 06:35:21.717916  <4>[  169.005221] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5739 06:35:21.719124  <4>[  169.012646] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 5740 06:35:21.759091  <4>[  169.020070] x14: 0000000000000000 x13: 205d393234373039 x12: ffff80008380c120
 5741 06:35:21.759925  <4>[  169.027495] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5742 06:35:21.760287  <4>[  169.034919] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 5743 06:35:21.760598  <4>[  169.042343] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5744 06:35:21.760893  <4>[  169.049767] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809483880
 5745 06:35:21.761177  <4>[  169.057192] Call trace:
 5746 06:35:21.762418  <4>[  169.059901]  refcount_warn_saturate+0x174/0x220
 5747 06:35:21.802424  <4>[  169.064706]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5748 06:35:21.803305  <4>[  169.070033]  lkdtm_do_action+0x24/0x48
 5749 06:35:21.803671  <4>[  169.074057]  direct_entry+0xa8/0x108
 5750 06:35:21.804026  <4>[  169.077906]  full_proxy_write+0x68/0xc8
 5751 06:35:21.804325  <4>[  169.082014]  vfs_write+0xd8/0x380
 5752 06:35:21.804609  <4>[  169.085603]  ksys_write+0x78/0x118
 5753 06:35:21.804887  <4>[  169.089278]  __arm64_sys_write+0x24/0x38
 5754 06:35:21.805159  <4>[  169.093476]  invoke_syscall+0x70/0x100
 5755 06:35:21.805503  <4>[  169.097501]  el0_svc_common.constprop.0+0x48/0xf0
 5756 06:35:21.805876  <4>[  169.102483]  do_el0_svc+0x24/0x38
 5757 06:35:21.833896  <4>[  169.106071]  el0_svc+0x3c/0x110
 5758 06:35:21.834410  <4>[  169.109484]  el0t_64_sync_handler+0x100/0x130
 5759 06:35:21.834753  <4>[  169.114114]  el0t_64_sync+0x190/0x198
 5760 06:35:21.835106  <4>[  169.118047] ---[ end trace 0000000000000000 ]---
 5761 06:35:21.837134  <6>[  169.123041] lkdtm: Saturation detected: still saturated
 5762 06:35:22.015219  # [  168.889207] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5763 06:35:22.015514  # [  168.895691] lkdtm: attempting bad refcount_dec() from saturated
 5764 06:35:22.015709  # [  168.902482] ------------[ cut here ]------------
 5765 06:35:22.015917  # [  168.907429] refcount_t: saturated; leaking memory.
 5766 06:35:22.016080  # [  168.912545] WARNING: CPU: 1 PID: 3334 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5767 06:35:22.058260  # [  168.921367] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5768 06:35:22.058517  # [  168.938969] CPU: 1 UID: 0 PID: 3334 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5769 06:35:22.058705  # [  168.948565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5770 06:35:22.058870  # [  168.955627] Hardware name: ARM Juno development board (r0) (DT)
 5771 06:35:22.059027  # [  168.961818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5772 06:35:22.061625  # [  168.969058] pc : refcount_warn_saturate+0x174/0x220
 5773 06:35:22.101807  # [  168.974211] lr : refcount_warn_saturate+0x174/0x220
 5774 06:35:22.102313  # [  168.979362] sp : ffff8000877bbbb0
 5775 06:35:22.102677  # [  168.982942] x29: ffff8000877bbbb0 x28: ffff000809483880 x27: 0000000000000000
 5776 06:35:22.103003  # [  168.990370] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8784f000
 5777 06:35:22.103313  # [  168.997796] x23: ffff000807cdf568 x22: ffff8000877bbd40 x21: ffff800083c51be8
 5778 06:35:22.103609  # [  169.005221] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5779 06:35:22.105000  # [  169.012646] x17: ffff80008015d108 x16: ffff80008015b170 x15: ffff80008015aeb0
 5780 06:35:22.144968  # [  169.020070] x14: 0000000000000000 x13: 205d393234373039 x12: ffff80008380c120
 5781 06:35:22.145448  # [  169.027495] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 5782 06:35:22.145804  # [  169.034919] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 5783 06:35:22.146130  # [  169.042343] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5784 06:35:22.146560  # [  169.049767] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809483880
 5785 06:35:22.146870  # [  169.057192] Call trace:
 5786 06:35:22.148208  # [  169.059901]  refcount_warn_saturate+0x174/0x220
 5787 06:35:22.188102  # [  169.064706]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5788 06:35:22.188589  # [  169.070033]  lkdtm_do_action+0x24/0x48
 5789 06:35:22.189065  # [  169.074057]  direct_entry+0xa8/0x108
 5790 06:35:22.189396  # [  169.077906]  full_proxy_write+0x68/0xc8
 5791 06:35:22.189704  # [  169.082014]  vfs_write+0xd8/0x380
 5792 06:35:22.190000  # [  169.085603]  ksys_write+0x78/0x118
 5793 06:35:22.190326  # [  169.089278]  __arm64_sys_write+0x24/0x38
 5794 06:35:22.190725  # [  169.093476]  invoke_syscall+0x70/0x100
 5795 06:35:22.191115  # [  169.097501]  el0_svc_common.constprop.0+0x48/0xf0
 5796 06:35:22.191900  # [  169.102483]  do_el0_svc+0x24/0x38
 5797 06:35:22.192243  # [  169.106071]  el0_svc+0x3c/0x110
 5798 06:35:22.235660  # [  169.109484]  el0t_64_sync_handler+0x100/0x130
 5799 06:35:22.236181  # [  169.114114]  el0t_64_sync+0x190/0x198
 5800 06:35:22.236532  # [  169.118047] ---[ end trace 0000000000000000 ]---
 5801 06:35:22.236849  # [  169.123041] lkdtm: Saturation detected: still saturated
 5802 06:35:22.237591  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5803 06:35:22.238028  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5804 06:35:22.238512  # timeout set to 45
 5805 06:35:22.239232  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5806 06:35:22.599086  <6>[  169.860701] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5807 06:35:22.599581  <6>[  169.868015] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5808 06:35:22.600071  <4>[  169.875047] ------------[ cut here ]------------
 5809 06:35:22.600850  <4>[  169.879979] refcount_t: saturated; leaking memory.
 5810 06:35:22.601225  <4>[  169.885235] WARNING: CPU: 1 PID: 3373 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5811 06:35:22.642380  <4>[  169.893980] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5812 06:35:22.642899  <4>[  169.911584] CPU: 1 UID: 0 PID: 3373 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5813 06:35:22.643732  <4>[  169.921181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5814 06:35:22.644159  <4>[  169.928242] Hardware name: ARM Juno development board (r0) (DT)
 5815 06:35:22.644561  <4>[  169.934434] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5816 06:35:22.645921  <4>[  169.941674] pc : refcount_warn_saturate+0xf0/0x220
 5817 06:35:22.685802  <4>[  169.946739] lr : refcount_warn_saturate+0xf0/0x220
 5818 06:35:22.686266  <4>[  169.951804] sp : ffff800087863920
 5819 06:35:22.686704  <4>[  169.955385] x29: ffff800087863920 x28: ffff0008022c9300 x27: 0000000000000000
 5820 06:35:22.687109  <4>[  169.962812] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8518f000
 5821 06:35:22.687499  <4>[  169.970237] x23: ffff000807cdf568 x22: ffff800087863ab0 x21: ffff800083c51bf8
 5822 06:35:22.687918  <4>[  169.977663] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000
 5823 06:35:22.729111  <4>[  169.985086] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5824 06:35:22.729580  <4>[  169.992511] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 5825 06:35:22.730051  <4>[  169.999936] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380
 5826 06:35:22.730462  <4>[  170.007361] x8 : ffff800087863698 x7 : 0000000000000000 x6 : 0000000000000001
 5827 06:35:22.730897  <4>[  170.014786] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5828 06:35:22.731286  <4>[  170.022210] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008022c9300
 5829 06:35:22.732383  <4>[  170.029635] Call trace:
 5830 06:35:22.772470  <4>[  170.032345]  refcount_warn_saturate+0xf0/0x220
 5831 06:35:22.772921  <4>[  170.037064]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5832 06:35:22.773356  <4>[  170.043175]  lkdtm_do_action+0x24/0x48
 5833 06:35:22.773755  <4>[  170.047199]  direct_entry+0xa8/0x108
 5834 06:35:22.774141  <4>[  170.051048]  full_proxy_write+0x68/0xc8
 5835 06:35:22.774517  <4>[  170.055156]  vfs_write+0xd8/0x380
 5836 06:35:22.774886  <4>[  170.058745]  ksys_write+0x78/0x118
 5837 06:35:22.775252  <4>[  170.062420]  __arm64_sys_write+0x24/0x38
 5838 06:35:22.775644  <4>[  170.066617]  invoke_syscall+0x70/0x100
 5839 06:35:22.776444  <4>[  170.070643]  el0_svc_common.constprop.0+0x48/0xf0
 5840 06:35:22.810204  <4>[  170.075626]  do_el0_svc+0x24/0x38
 5841 06:35:22.810831  <4>[  170.079214]  el0_svc+0x3c/0x110
 5842 06:35:22.811392  <4>[  170.082627]  el0t_64_sync_handler+0x100/0x130
 5843 06:35:22.811752  <4>[  170.087258]  el0t_64_sync+0x190/0x198
 5844 06:35:22.812095  <4>[  170.091192] ---[ end trace 0000000000000000 ]---
 5845 06:35:22.813422  <6>[  170.096225] lkdtm: Saturation detected: still saturated
 5846 06:35:22.991492  # [  169.860701] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5847 06:35:22.991999  # [  169.868015] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5848 06:35:22.992332  # [  169.875047] ------------[ cut here ]------------
 5849 06:35:22.992974  # [  169.879979] refcount_t: saturated; leaking memory.
 5850 06:35:22.993278  # [  169.885235] WARNING: CPU: 1 PID: 3373 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5851 06:35:23.034670  # [  169.893980] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5852 06:35:23.035162  # [  169.911584] CPU: 1 UID: 0 PID: 3373 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5853 06:35:23.035918  # [  169.921181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5854 06:35:23.036282  # [  169.928242] Hardware name: ARM Juno development board (r0) (DT)
 5855 06:35:23.036600  # [  169.934434] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5856 06:35:23.037970  # [  169.941674] pc : refcount_warn_saturate+0xf0/0x220
 5857 06:35:23.077743  # [  169.946739] lr : refcount_warn_saturate+0xf0/0x220
 5858 06:35:23.078222  # [  169.951804] sp : ffff800087863920
 5859 06:35:23.078645  # [  169.955385] x29: ffff800087863920 x28: ffff0008022c9300 x27: 0000000000000000
 5860 06:35:23.079008  # [  169.962812] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8518f000
 5861 06:35:23.079469  # [  169.970237] x23: ffff000807cdf568 x22: ffff800087863ab0 x21: ffff800083c51bf8
 5862 06:35:23.079811  # [  169.977663] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000
 5863 06:35:23.080985  # [  169.985086] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5864 06:35:23.120983  # [  169.992511] x14: ffff0008009725c0 x13: ffff8008fc507000 x12: 0000000030d4d91d
 5865 06:35:23.121866  # [  169.999936] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817b6380
 5866 06:35:23.122273  # [  170.007361] x8 : ffff800087863698 x7 : 0000000000000000 x6 : 0000000000000001
 5867 06:35:23.122690  # [  170.014786] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5868 06:35:23.123083  # [  170.022210] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008022c9300
 5869 06:35:23.123472  # [  170.029635] Call trace:
 5870 06:35:23.164089  # [  170.032345]  refcount_warn_saturate+0xf0/0x220
 5871 06:35:23.164584  # [  170.037064]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5872 06:35:23.165033  # [  170.043175]  lkdtm_do_action+0x24/0x48
 5873 06:35:23.165440  # [  170.047199]  direct_entry+0xa8/0x108
 5874 06:35:23.166207  # [  170.051048]  full_proxy_write+0x68/0xc8
 5875 06:35:23.166564  # [  170.055156]  vfs_write+0xd8/0x380
 5876 06:35:23.166947  # [  170.058745]  ksys_write+0x78/0x118
 5877 06:35:23.167350  # [  170.062420]  __arm64_sys_write+0x24/0x38
 5878 06:35:23.167721  # [  170.066617]  invoke_syscall+0x70/0x100
 5879 06:35:23.168134  # [  170.070643]  el0_svc_common.constprop.0+0x48/0xf0
 5880 06:35:23.168621  # [  170.075626]  do_el0_svc+0x24/0x38
 5881 06:35:23.212072  # [  170.079214]  el0_svc+0x3c/0x110
 5882 06:35:23.212556  # [  170.082627]  el0t_64_sync_handler+0x100/0x130
 5883 06:35:23.213002  # [  170.087258]  el0t_64_sync+0x190/0x198
 5884 06:35:23.213408  # [  170.091192] ---[ end trace 0000000000000000 ]---
 5885 06:35:23.213798  # [  170.096225] lkdtm: Saturation detected: still saturated
 5886 06:35:23.214179  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5887 06:35:23.214917  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5888 06:35:23.215281  # timeout set to 45
 5889 06:35:23.215749  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5890 06:35:23.575861  <6>[  170.836137] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5891 06:35:23.576700  <6>[  170.843402] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5892 06:35:23.577067  <4>[  170.850466] ------------[ cut here ]------------
 5893 06:35:23.577440  <4>[  170.855594] refcount_t: saturated; leaking memory.
 5894 06:35:23.577791  <4>[  170.861174] WARNING: CPU: 2 PID: 3412 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5895 06:35:23.619114  <4>[  170.869916] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5896 06:35:23.619949  <4>[  170.887519] CPU: 2 UID: 0 PID: 3412 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5897 06:35:23.620347  <4>[  170.897115] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5898 06:35:23.620763  <4>[  170.904177] Hardware name: ARM Juno development board (r0) (DT)
 5899 06:35:23.621161  <4>[  170.910368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5900 06:35:23.622703  <4>[  170.917608] pc : refcount_warn_saturate+0xf0/0x220
 5901 06:35:23.662610  <4>[  170.922673] lr : refcount_warn_saturate+0xf0/0x220
 5902 06:35:23.663086  <4>[  170.927738] sp : ffff800087903b60
 5903 06:35:23.663525  <4>[  170.931318] x29: ffff800087903b60 x28: ffff000802dd4b40 x27: 0000000000000000
 5904 06:35:23.663970  <4>[  170.938745] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8036f000
 5905 06:35:23.664732  <4>[  170.946171] x23: ffff000807cdf568 x22: ffff800087903cf0 x21: ffff800083c51c08
 5906 06:35:23.665088  <4>[  170.953596] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000
 5907 06:35:23.665885  <4>[  170.961021] x17: ffff800080c82b80 x16: ffff8000807ac720 x15: ffff8000800bce5c
 5908 06:35:23.705903  <4>[  170.968446] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 5909 06:35:23.706374  <4>[  170.975870] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 5910 06:35:23.706811  <4>[  170.983295] x8 : ffff8000879036b8 x7 : 0000000000000000 x6 : 0000000000000002
 5911 06:35:23.707578  <4>[  170.990718] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5912 06:35:23.707987  <4>[  170.998142] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd4b40
 5913 06:35:23.709246  <4>[  171.005567] Call trace:
 5914 06:35:23.749339  <4>[  171.008276]  refcount_warn_saturate+0xf0/0x220
 5915 06:35:23.749805  <4>[  171.012995]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5916 06:35:23.750241  <4>[  171.019104]  lkdtm_do_action+0x24/0x48
 5917 06:35:23.751032  <4>[  171.023128]  direct_entry+0xa8/0x108
 5918 06:35:23.751403  <4>[  171.026976]  full_proxy_write+0x68/0xc8
 5919 06:35:23.751818  <4>[  171.031084]  vfs_write+0xd8/0x380
 5920 06:35:23.752206  <4>[  171.034673]  ksys_write+0x78/0x118
 5921 06:35:23.752592  <4>[  171.038347]  __arm64_sys_write+0x24/0x38
 5922 06:35:23.752962  <4>[  171.042545]  invoke_syscall+0x70/0x100
 5923 06:35:23.753425  <4>[  171.046570]  el0_svc_common.constprop.0+0x48/0xf0
 5924 06:35:23.753766  <4>[  171.051553]  do_el0_svc+0x24/0x38
 5925 06:35:23.786551  <4>[  171.055141]  el0_svc+0x3c/0x110
 5926 06:35:23.787042  <4>[  171.058555]  el0t_64_sync_handler+0x100/0x130
 5927 06:35:23.787367  <4>[  171.063185]  el0t_64_sync+0x190/0x198
 5928 06:35:23.787660  <4>[  171.067117] ---[ end trace 0000000000000000 ]---
 5929 06:35:23.789738  <6>[  171.072130] lkdtm: Saturation detected: still saturated
 5930 06:35:23.973640  # [  170.836137] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5931 06:35:23.974142  # [  170.843402] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5932 06:35:23.974484  # [  170.850466] ------------[ cut here ]------------
 5933 06:35:23.974796  # [  170.855594] refcount_t: saturated; leaking memory.
 5934 06:35:23.975092  # [  170.861174] WARNING: CPU: 2 PID: 3412 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5935 06:35:24.016786  # [  170.869916] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5936 06:35:24.017266  # [  170.887519] CPU: 2 UID: 0 PID: 3412 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5937 06:35:24.017613  # [  170.897115] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5938 06:35:24.017926  # [  170.904177] Hardware name: ARM Juno development board (r0) (DT)
 5939 06:35:24.018582  # [  170.910368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5940 06:35:24.020138  # [  170.917608] pc : refcount_warn_saturate+0xf0/0x220
 5941 06:35:24.059960  # [  170.922673] lr : refcount_warn_saturate+0xf0/0x220
 5942 06:35:24.060437  # [  170.927738] sp : ffff800087903b60
 5943 06:35:24.061144  # [  170.931318] x29: ffff800087903b60 x28: ffff000802dd4b40 x27: 0000000000000000
 5944 06:35:24.061536  # [  170.938745] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8036f000
 5945 06:35:24.061866  # [  170.946171] x23: ffff000807cdf568 x22: ffff800087903cf0 x21: ffff800083c51c08
 5946 06:35:24.062162  # [  170.953596] x20: 0000000000000000 x19: ffff800083e64000 x18: 0000000000000000
 5947 06:35:24.063112  # [  170.961021] x17: ffff800080c82b80 x16: ffff8000807ac720 x15: ffff8000800bce5c
 5948 06:35:24.103088  # [  170.968446] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 5949 06:35:24.103588  # [  170.975870] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 5950 06:35:24.103998  # [  170.983295] x8 : ffff8000879036b8 x7 : 0000000000000000 x6 : 0000000000000002
 5951 06:35:24.104782  # [  170.990718] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5952 06:35:24.105164  # [  170.998142] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd4b40
 5953 06:35:24.105477  # [  171.005567] Call trace:
 5954 06:35:24.106273  # [  171.008276]  refcount_warn_saturate+0xf0/0x220
 5955 06:35:24.146311  # [  171.012995]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5956 06:35:24.146794  # [  171.019104]  lkdtm_do_action+0x24/0x48
 5957 06:35:24.147514  # [  171.023128]  direct_entry+0xa8/0x108
 5958 06:35:24.147984  # [  171.026976]  full_proxy_write+0x68/0xc8
 5959 06:35:24.148433  # [  171.031084]  vfs_write+0xd8/0x380
 5960 06:35:24.148823  # [  171.034673]  ksys_write+0x78/0x118
 5961 06:35:24.149198  # [  171.038347]  __arm64_sys_write+0x24/0x38
 5962 06:35:24.149649  # [  171.042545]  invoke_syscall+0x70/0x100
 5963 06:35:24.150028  # [  171.046570]  el0_svc_common.constprop.0+0x48/0xf0
 5964 06:35:24.150498  # [  171.051553]  do_el0_svc+0x24/0x38
 5965 06:35:24.150840  # [  171.055141]  el0_svc+0x3c/0x110
 5966 06:35:24.194291  # [  171.058555]  el0t_64_sync_handler+0x100/0x130
 5967 06:35:24.195140  # [  171.063185]  el0t_64_sync+0x190/0x198
 5968 06:35:24.195537  # [  171.067117] ---[ end trace 0000000000000000 ]---
 5969 06:35:24.196003  # [  171.072130] lkdtm: Saturation detected: still saturated
 5970 06:35:24.196406  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5971 06:35:24.196794  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5972 06:35:24.197173  # timeout set to 45
 5973 06:35:24.197648  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5974 06:35:24.607539  <6>[  171.869301] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5975 06:35:24.608510  <6>[  171.876961] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5976 06:35:24.608924  <4>[  171.884388] ------------[ cut here ]------------
 5977 06:35:24.609337  <4>[  171.889325] refcount_t: underflow; use-after-free.
 5978 06:35:24.609733  <4>[  171.894623] WARNING: CPU: 1 PID: 3456 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5979 06:35:24.650798  <4>[  171.903365] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 5980 06:35:24.651660  <4>[  171.920968] CPU: 1 UID: 0 PID: 3456 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 5981 06:35:24.652094  <4>[  171.930565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5982 06:35:24.652511  <4>[  171.937627] Hardware name: ARM Juno development board (r0) (DT)
 5983 06:35:24.652912  <4>[  171.943818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5984 06:35:24.654381  <4>[  171.951058] pc : refcount_warn_saturate+0xc0/0x220
 5985 06:35:24.694173  <4>[  171.956123] lr : refcount_warn_saturate+0xc0/0x220
 5986 06:35:24.694642  <4>[  171.961187] sp : ffff8000879c3b20
 5987 06:35:24.695446  <4>[  171.964767] x29: ffff8000879c3b20 x28: ffff000802dd5e00 x27: 0000000000000000
 5988 06:35:24.695857  <4>[  171.972196] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c8bf000
 5989 06:35:24.696277  <4>[  171.979621] x23: ffff000807cdf568 x22: ffff8000879c3cb0 x21: ffff800083c51c18
 5990 06:35:24.696667  <4>[  171.987047] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 5991 06:35:24.737506  <4>[  171.994471] x17: ffff800080c827f0 x16: ffff8000807ac6f0 x15: ffff8000800bce5c
 5992 06:35:24.737975  <4>[  172.001895] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 5993 06:35:24.738420  <4>[  172.009320] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 5994 06:35:24.738830  <4>[  172.016745] x8 : ffff8000879c3678 x7 : 0000000000000000 x6 : 0000000000000002
 5995 06:35:24.739226  <4>[  172.024169] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 5996 06:35:24.739609  <4>[  172.031593] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd5e00
 5997 06:35:24.740839  <4>[  172.039018] Call trace:
 5998 06:35:24.780806  <4>[  172.041728]  refcount_warn_saturate+0xc0/0x220
 5999 06:35:24.781263  <4>[  172.046446]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6000 06:35:24.781696  <4>[  172.052556]  lkdtm_do_action+0x24/0x48
 6001 06:35:24.782102  <4>[  172.056579]  direct_entry+0xa8/0x108
 6002 06:35:24.782488  <4>[  172.060428]  full_proxy_write+0x68/0xc8
 6003 06:35:24.782868  <4>[  172.064535]  vfs_write+0xd8/0x380
 6004 06:35:24.783242  <4>[  172.068124]  ksys_write+0x78/0x118
 6005 06:35:24.783614  <4>[  172.071799]  __arm64_sys_write+0x24/0x38
 6006 06:35:24.784209  <4>[  172.075996]  invoke_syscall+0x70/0x100
 6007 06:35:24.784980  <4>[  172.080022]  el0_svc_common.constprop.0+0x48/0xf0
 6008 06:35:24.818007  <4>[  172.085004]  do_el0_svc+0x24/0x38
 6009 06:35:24.818528  <4>[  172.088592]  el0_svc+0x3c/0x110
 6010 06:35:24.818986  <4>[  172.092005]  el0t_64_sync_handler+0x100/0x130
 6011 06:35:24.819436  <4>[  172.096635]  el0t_64_sync+0x190/0x198
 6012 06:35:24.819827  <4>[  172.100567] ---[ end trace 0000000000000000 ]---
 6013 06:35:24.821096  <6>[  172.105557] lkdtm: Saturation detected: still saturated
 6014 06:35:24.989020  # [  171.869301] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6015 06:35:24.989474  # [  171.876961] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6016 06:35:24.989775  # [  171.884388] ------------[ cut here ]------------
 6017 06:35:24.990051  # [  171.889325] refcount_t: underflow; use-after-free.
 6018 06:35:24.990312  # [  171.894623] WARNING: CPU: 1 PID: 3456 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6019 06:35:25.032042  # [  171.903365] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6020 06:35:25.032880  # [  171.920968] CPU: 1 UID: 0 PID: 3456 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6021 06:35:25.033252  # [  171.930565] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6022 06:35:25.033574  # [  171.937627] Hardware name: ARM Juno development board (r0) (DT)
 6023 06:35:25.033878  # [  171.943818] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6024 06:35:25.034173  # [  171.951058] pc : refcount_warn_saturate+0xc0/0x220
 6025 06:35:25.075374  # [  171.956123] lr : refcount_warn_saturate+0xc0/0x220
 6026 06:35:25.075865  # [  171.961187] sp : ffff8000879c3b20
 6027 06:35:25.076207  # [  171.964767] x29: ffff8000879c3b20 x28: ffff000802dd5e00 x27: 0000000000000000
 6028 06:35:25.076528  # [  171.972196] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c8bf000
 6029 06:35:25.076829  # [  171.979621] x23: ffff000807cdf568 x22: ffff8000879c3cb0 x21: ffff800083c51c18
 6030 06:35:25.077122  # [  171.987047] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 6031 06:35:25.078670  # [  171.994471] x17: ffff800080c827f0 x16: ffff8000807ac6f0 x15: ffff8000800bce5c
 6032 06:35:25.118558  # [  172.001895] x14: ffff8000817adedc x13: ffff80008002c768 x12: ffff80008002c690
 6033 06:35:25.119108  # [  172.009320] x11: ffff80008046326c x10: ffff8000804631a8 x9 : ffff8000817b666c
 6034 06:35:25.119465  # [  172.016745] x8 : ffff8000879c3678 x7 : 0000000000000000 x6 : 0000000000000002
 6035 06:35:25.119818  # [  172.024169] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6036 06:35:25.120140  # [  172.031593] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd5e00
 6037 06:35:25.120437  # [  172.039018] Call trace:
 6038 06:35:25.121861  # [  172.041728]  refcount_warn_saturate+0xc0/0x220
 6039 06:35:25.161742  # [  172.046446]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6040 06:35:25.162231  # [  172.052556]  lkdtm_do_action+0x24/0x48
 6041 06:35:25.162569  # [  172.056579]  direct_entry+0xa8/0x108
 6042 06:35:25.162884  # [  172.060428]  full_proxy_write+0x68/0xc8
 6043 06:35:25.163178  # [  172.064535]  vfs_write+0xd8/0x380
 6044 06:35:25.163469  # [  172.068124]  ksys_write+0x78/0x118
 6045 06:35:25.163751  # [  172.071799]  __arm64_sys_write+0x24/0x38
 6046 06:35:25.164084  # [  172.075996]  invoke_syscall+0x70/0x100
 6047 06:35:25.164363  # [  172.080022]  el0_svc_common.constprop.0+0x48/0xf0
 6048 06:35:25.164686  # [  172.085004]  do_el0_svc+0x24/0x38
 6049 06:35:25.165426  # [  172.088592]  el0_svc+0x3c/0x110
 6050 06:35:25.209641  # [  172.092005]  el0t_64_sync_handler+0x100/0x130
 6051 06:35:25.210114  # [  172.096635]  el0t_64_sync+0x190/0x198
 6052 06:35:25.210823  # [  172.100567] ---[ end trace 0000000000000000 ]---
 6053 06:35:25.211167  # [  172.105557] lkdtm: Saturation detected: still saturated
 6054 06:35:25.211517  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6055 06:35:25.211935  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6056 06:35:25.212245  # timeout set to 45
 6057 06:35:25.212905  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6058 06:35:25.630035  <6>[  172.892171] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6059 06:35:25.630509  <6>[  172.899525] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6060 06:35:25.630817  <4>[  172.906684] ------------[ cut here ]------------
 6061 06:35:25.631457  <4>[  172.911913] refcount_t: underflow; use-after-free.
 6062 06:35:25.631818  <4>[  172.917085] WARNING: CPU: 3 PID: 3500 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6063 06:35:25.673313  <4>[  172.925833] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6064 06:35:25.673809  <4>[  172.943459] CPU: 3 UID: 0 PID: 3500 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6065 06:35:25.674514  <4>[  172.953062] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6066 06:35:25.674858  <4>[  172.960127] Hardware name: ARM Juno development board (r0) (DT)
 6067 06:35:25.675168  <4>[  172.966321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6068 06:35:25.676851  <4>[  172.973567] pc : refcount_warn_saturate+0xc0/0x220
 6069 06:35:25.716730  <4>[  172.978640] lr : refcount_warn_saturate+0xc0/0x220
 6070 06:35:25.717184  <4>[  172.983709] sp : ffff800087a6bbd0
 6071 06:35:25.717522  <4>[  172.987292] x29: ffff800087a6bbd0 x28: ffff000802dd0040 x27: 0000000000000000
 6072 06:35:25.717835  <4>[  172.994725] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c48f000
 6073 06:35:25.718131  <4>[  173.002157] x23: ffff000807cdf568 x22: ffff800087a6bd60 x21: ffff800083c51c28
 6074 06:35:25.718420  <4>[  173.009589] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 6075 06:35:25.760117  <4>[  173.017020] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c48f000
 6076 06:35:25.760576  <4>[  173.024451] x14: 0000000000000000 x13: 205d333139313139 x12: ffff80008380c120
 6077 06:35:25.760915  <4>[  173.031882] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6078 06:35:25.761230  <4>[  173.039314] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 6079 06:35:25.761528  <4>[  173.046745] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6080 06:35:25.761842  <4>[  173.054176] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd0040
 6081 06:35:25.763427  <4>[  173.061607] Call trace:
 6082 06:35:25.803529  <4>[  173.064319]  refcount_warn_saturate+0xc0/0x220
 6083 06:35:25.804020  <4>[  173.069043]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6084 06:35:25.804361  <4>[  173.075160]  lkdtm_do_action+0x24/0x48
 6085 06:35:25.804670  <4>[  173.079189]  direct_entry+0xa8/0x108
 6086 06:35:25.804965  <4>[  173.083042]  full_proxy_write+0x68/0xc8
 6087 06:35:25.805256  <4>[  173.087155]  vfs_write+0xd8/0x380
 6088 06:35:25.805541  <4>[  173.090749]  ksys_write+0x78/0x118
 6089 06:35:25.805824  <4>[  173.094429]  __arm64_sys_write+0x24/0x38
 6090 06:35:25.806104  <4>[  173.098632]  invoke_syscall+0x70/0x100
 6091 06:35:25.806758  <4>[  173.102663]  el0_svc_common.constprop.0+0x48/0xf0
 6092 06:35:25.841283  <4>[  173.107651]  do_el0_svc+0x24/0x38
 6093 06:35:25.841767  <4>[  173.111245]  el0_svc+0x3c/0x110
 6094 06:35:25.842243  <4>[  173.114663]  el0t_64_sync_handler+0x100/0x130
 6095 06:35:25.842649  <4>[  173.119298]  el0t_64_sync+0x190/0x198
 6096 06:35:25.843040  <4>[  173.123236] ---[ end trace 0000000000000000 ]---
 6097 06:35:25.844481  <6>[  173.128296] lkdtm: Saturation detected: still saturated
 6098 06:35:26.012282  # [  172.892171] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6099 06:35:26.012570  # [  172.899525] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6100 06:35:26.012772  # [  172.906684] ------------[ cut here ]------------
 6101 06:35:26.012953  # [  172.911913] refcount_t: underflow; use-after-free.
 6102 06:35:26.013103  # [  172.917085] WARNING: CPU: 3 PID: 3500 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6103 06:35:26.055379  # [  172.925833] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6104 06:35:26.055657  # [  172.943459] CPU: 3 UID: 0 PID: 3500 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6105 06:35:26.055922  # [  172.953062] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6106 06:35:26.056140  # [  172.960127] Hardware name: ARM Juno development board (r0) (DT)
 6107 06:35:26.056342  # [  172.966321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6108 06:35:26.058566  # [  172.973567] pc : refcount_warn_saturate+0xc0/0x220
 6109 06:35:26.098569  # [  172.978640] lr : refcount_warn_saturate+0xc0/0x220
 6110 06:35:26.098853  # [  172.983709] sp : ffff800087a6bbd0
 6111 06:35:26.099095  # [  172.987292] x29: ffff800087a6bbd0 x28: ffff000802dd0040 x27: 0000000000000000
 6112 06:35:26.099304  # [  172.994725] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c48f000
 6113 06:35:26.099502  # [  173.002157] x23: ffff000807cdf568 x22: ffff800087a6bd60 x21: ffff800083c51c28
 6114 06:35:26.099693  # [  173.009589] x20: 0000000000000000 x19: ffff800083e64178 x18: 0000000000000000
 6115 06:35:26.101873  # [  173.017020] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8c48f000
 6116 06:35:26.141974  # [  173.024451] x14: 0000000000000000 x13: 205d333139313139 x12: ffff80008380c120
 6117 06:35:26.142469  # [  173.031882] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6118 06:35:26.143005  # [  173.039314] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 6119 06:35:26.143343  # [  173.046745] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6120 06:35:26.143654  # [  173.054176] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd0040
 6121 06:35:26.144012  # [  173.061607] Call trace:
 6122 06:35:26.185208  # [  173.064319]  refcount_warn_saturate+0xc0/0x220
 6123 06:35:26.185827  # [  173.069043]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6124 06:35:26.186193  # [  173.075160]  lkdtm_do_action+0x24/0x48
 6125 06:35:26.186511  # [  173.079189]  direct_entry+0xa8/0x108
 6126 06:35:26.186821  # [  173.083042]  full_proxy_write+0x68/0xc8
 6127 06:35:26.187119  # [  173.087155]  vfs_write+0xd8/0x380
 6128 06:35:26.187529  # [  173.090749]  ksys_write+0x78/0x118
 6129 06:35:26.187886  # [  173.094429]  __arm64_sys_write+0x24/0x38
 6130 06:35:26.188293  # [  173.098632]  invoke_syscall+0x70/0x100
 6131 06:35:26.188785  # [  173.102663]  el0_svc_common.constprop.0+0x48/0xf0
 6132 06:35:26.189460  # [  173.107651]  do_el0_svc+0x24/0x38
 6133 06:35:26.237972  # [  173.111245]  el0_svc+0x3c/0x110
 6134 06:35:26.238521  # [  173.114663]  el0t_64_sync_handler+0x100/0x130
 6135 06:35:26.238888  # [  173.119298]  el0t_64_sync+0x190/0x198
 6136 06:35:26.239211  # [  173.123236] ---[ end trace 0000000000000000 ]---
 6137 06:35:26.239519  # [  173.128296] lkdtm: Saturation detected: still saturated
 6138 06:35:26.239861  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6139 06:35:26.240167  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6140 06:35:26.241208  # timeout set to 45
 6141 06:35:26.241642  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6142 06:35:26.384879  # Skipping REFCOUNT_TIMING: timing only
 6143 06:35:26.400991  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6144 06:35:26.464957  # timeout set to 45
 6145 06:35:26.465455  # selftests: lkdtm: ATOMIC_TIMING.sh
 6146 06:35:26.720806  # Skipping ATOMIC_TIMING: timing only
 6147 06:35:26.752790  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6148 06:35:26.821564  # timeout set to 45
 6149 06:35:26.824759  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6150 06:35:27.283069  <6>[  174.545489] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6151 06:35:27.284005  <6>[  174.552037] lkdtm: attempting good copy_to_user of correct size
 6152 06:35:27.284402  <6>[  174.558338] lkdtm: attempting bad copy_to_user of too large size
 6153 06:35:27.284817  <0>[  174.564670] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6154 06:35:27.285205  <4>[  174.575642] ------------[ cut here ]------------
 6155 06:35:27.285585  <2>[  174.580543] kernel BUG at mm/usercopy.c:102!
 6156 06:35:27.326433  <0>[  174.585085] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6157 06:35:27.327291  <4>[  174.592240] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6158 06:35:27.327684  <4>[  174.609841] CPU: 2 UID: 0 PID: 3609 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6159 06:35:27.328124  <4>[  174.619438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6160 06:35:27.329996  <4>[  174.626499] Hardware name: ARM Juno development board (r0) (DT)
 6161 06:35:27.369857  <4>[  174.632690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6162 06:35:27.370324  <4>[  174.639931] pc : usercopy_abort+0x74/0xa8
 6163 06:35:27.370752  <4>[  174.644219] lr : usercopy_abort+0x74/0xa8
 6164 06:35:27.371149  <4>[  174.648500] sp : ffff800087be39c0
 6165 06:35:27.371921  <4>[  174.652080] x29: ffff800087be39d0 x28: ffff0008017e4b40 x27: 0000ffff9e5ab010
 6166 06:35:27.372282  <4>[  174.659508] x26: 0000000000000001 x25: ffff000803289c10 x24: 0010000000000000
 6167 06:35:27.373088  <4>[  174.666935] x23: 000f000803289c10 x22: ffff00080328a010 x21: 0000000000000001
 6168 06:35:27.413207  <4>[  174.674360] x20: 0000000000000400 x19: ffff000803289c10 x18: 0000000000000000
 6169 06:35:27.414034  <4>[  174.681785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6170 06:35:27.414418  <4>[  174.689210] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6171 06:35:27.414832  <4>[  174.696635] x11: ffff00097ee69280 x10: 0000000000000b40 x9 : ffff800080158574
 6172 06:35:27.415227  <4>[  174.704061] x8 : ffff800087be3648 x7 : 0000000000000000 x6 : 0000000000000001
 6173 06:35:27.416554  <4>[  174.711485] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6174 06:35:27.456516  <4>[  174.718909] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : 0000000000000067
 6175 06:35:27.457003  <4>[  174.726334] Call trace:
 6176 06:35:27.457363  <4>[  174.729044]  usercopy_abort+0x74/0xa8
 6177 06:35:27.457686  <4>[  174.732978]  __check_heap_object+0xcc/0xe8
 6178 06:35:27.457991  <4>[  174.737348]  __check_object_size+0x1b4/0x2e0
 6179 06:35:27.458288  <4>[  174.741891]  do_usercopy_slab_size+0x26c/0x388
 6180 06:35:27.458583  <4>[  174.746609]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6181 06:35:27.458870  <4>[  174.751673]  lkdtm_do_action+0x24/0x48
 6182 06:35:27.459741  <4>[  174.755696]  direct_entry+0xa8/0x108
 6183 06:35:27.499902  <4>[  174.759545]  full_proxy_write+0x68/0xc8
 6184 06:35:27.500362  <4>[  174.763654]  vfs_write+0xd8/0x380
 6185 06:35:27.500710  <4>[  174.767242]  ksys_write+0x78/0x118
 6186 06:35:27.501029  <4>[  174.770916]  __arm64_sys_write+0x24/0x38
 6187 06:35:27.501330  <4>[  174.775114]  invoke_syscall+0x70/0x100
 6188 06:35:27.501622  <4>[  174.779140]  el0_svc_common.constprop.0+0x48/0xf0
 6189 06:35:27.501912  <4>[  174.784122]  do_el0_svc+0x24/0x38
 6190 06:35:27.502554  <4>[  174.787710]  el0_svc+0x3c/0x110
 6191 06:35:27.502922  <4>[  174.791123]  el0t_64_sync_handler+0x100/0x130
 6192 06:35:27.503253  <4>[  174.795753]  el0t_64_sync+0x190/0x198
 6193 06:35:27.503612  <0>[  174.799690] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6194 06:35:27.544643  <4>[  174.806057] ---[ end trace 0000000000000000 ]---
 6195 06:35:27.545104  <6>[  174.810943] note: cat[3609] exited with irqs disabled
 6196 06:35:27.545609  <6>[  174.816325] note: cat[3609] exited with preempt_count 1
 6197 06:35:27.546071  <4>[  174.823199] ------------[ cut here ]------------
 6198 06:35:27.546468  <4>[  174.828088] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6199 06:35:27.587871  <4>[  174.837952] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6200 06:35:27.588334  <4>[  174.855553] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6201 06:35:27.588817  <4>[  174.865409] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6202 06:35:27.589190  <4>[  174.872470] Hardware name: ARM Juno development board (r0) (DT)
 6203 06:35:27.589542  <4>[  174.878663] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6204 06:35:27.591024  <4>[  174.885904] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6205 06:35:27.631217  <4>[  174.891321] lr : ct_idle_enter+0x10/0x20
 6206 06:35:27.631677  <4>[  174.895517] sp : ffff80008416bd50
 6207 06:35:27.632045  <4>[  174.899097] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 6208 06:35:27.632688  <4>[  174.906524] x26: 0000000000000000 x25: 00000028b4460f78 x24: 0000000000000000
 6209 06:35:27.632995  <4>[  174.913949] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 6210 06:35:27.633271  <4>[  174.921379] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 6211 06:35:27.634427  <4>[  174.928806] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 6212 06:35:27.674542  <4>[  174.936237] x14: ffff8000800c49b0 x13: ffff8000803e7e9c x12: ffff800080459da4
 6213 06:35:27.675049  <4>[  174.943664] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 6214 06:35:27.675363  <4>[  174.951090] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6215 06:35:27.675642  <4>[  174.958518] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50
 6216 06:35:27.675972  <4>[  174.965943] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 6217 06:35:27.676361  <4>[  174.973372] Call trace:
 6218 06:35:27.718195  <4>[  174.976082]  ct_kernel_exit.constprop.0+0xfc/0x118
 6219 06:35:27.718464  <4>[  174.981152]  ct_idle_enter+0x10/0x20
 6220 06:35:27.718639  <4>[  174.985000]  cpuidle_enter_state+0x210/0x6b8
 6221 06:35:27.718829  <4>[  174.989544]  cpuidle_enter+0x40/0x60
 6222 06:35:27.718985  <4>[  174.993394]  do_idle+0x214/0x2b0
 6223 06:35:27.719132  <4>[  174.996899]  cpu_startup_entry+0x40/0x50
 6224 06:35:27.719275  <4>[  175.001096]  secondary_start_kernel+0x140/0x168
 6225 06:35:27.719384  <4>[  175.005910]  __secondary_switched+0xb8/0xc0
 6226 06:35:27.719475  <4>[  175.010372] ---[ end trace 0000000000000000 ]---
 6227 06:35:27.719566  # Segmentation fault
 6228 06:35:27.721317  # [  174.545489] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6229 06:35:27.761393  # [  174.552037] lkdtm: attempting good copy_to_user of correct size
 6230 06:35:27.761654  # [  174.558338] lkdtm: attempting bad copy_to_user of too large size
 6231 06:35:27.761825  # [  174.564670] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6232 06:35:27.761984  # [  174.575642] ------------[ cut here ]------------
 6233 06:35:27.762133  # [  174.580543] kernel BUG at mm/usercopy.c:102!
 6234 06:35:27.762278  # [  174.585085] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6235 06:35:27.804550  # [  174.592240] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6236 06:35:27.804802  # [  174.609841] CPU: 2 UID: 0 PID: 3609 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6237 06:35:27.804977  # [  174.619438] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6238 06:35:27.805135  # [  174.626499] Hardware name: ARM Juno development board (r0) (DT)
 6239 06:35:27.807680  # [  174.632690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6240 06:35:27.847645  # [  174.639931] pc : usercopy_abort+0x74/0xa8
 6241 06:35:27.847916  # [  174.644219] lr : usercopy_abort+0x74/0xa8
 6242 06:35:27.848093  # [  174.648500] sp : ffff800087be39c0
 6243 06:35:27.848248  # [  174.652080] x29: ffff800087be39d0 x28: ffff0008017e4b40 x27: 0000ffff9e5ab010
 6244 06:35:27.848405  # [  174.659508] x26: 0000000000000001 x25: ffff000803289c10 x24: 0010000000000000
 6245 06:35:27.848535  # [  174.666935] x23: 000f000803289c10 x22: ffff00080328a010 x21: 0000000000000001
 6246 06:35:27.850792  # [  174.674360] x20: 0000000000000400 x19: ffff000803289c10 x18: 0000000000000000
 6247 06:35:27.890778  # [  174.681785] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6248 06:35:27.891022  # [  174.689210] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6249 06:35:27.891193  # [  174.696635] x11: ffff00097ee69280 x10: 0000000000000b40 x9 : ffff800080158574
 6250 06:35:27.891351  # [  174.704061] x8 : ffff800087be3648 x7 : 0000000000000000 x6 : 0000000000000001
 6251 06:35:27.891501  # [  174.711485] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6252 06:35:27.893982  # [  174.718909] x2 : 0000000000000000 x1 : ffff0008017e4b40 x0 : 0000000000000067
 6253 06:35:27.933923  # [  174.726334] Call trace:
 6254 06:35:27.934169  # [  174.729044]  usercopy_abort+0x74/0xa8
 6255 06:35:27.934631  # [  174.732978]  __check_heap_object+0xcc/0xe8
 6256 06:35:27.934809  # [  174.737348]  __check_object_size+0x1b4/0x2e0
 6257 06:35:27.934964  # [  174.741891]  do_usercopy_slab_size+0x26c/0x388
 6258 06:35:27.935112  # [  174.746609]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6259 06:35:27.935285  # [  174.751673]  lkdtm_do_action+0x24/0x48
 6260 06:35:27.935434  # [  174.755696]  direct_entry+0xa8/0x108
 6261 06:35:27.935568  # [  174.759545]  full_proxy_write+0x68/0xc8
 6262 06:35:27.935700  # [  174.763654]  vfs_write+0xd8/0x380
 6263 06:35:27.937180  # [  174.767242]  ksys_write+0x78/0x118
 6264 06:35:27.977129  # [  174.770916]  __arm64_sys_write+0x24/0x38
 6265 06:35:27.977378  # [  174.775114]  invoke_syscall+0x70/0x100
 6266 06:35:27.977547  # [  174.779140]  el0_svc_common.constprop.0+0x48/0xf0
 6267 06:35:27.977703  # [  174.784122]  do_el0_svc+0x24/0x38
 6268 06:35:27.977853  # [  174.787710]  el0_svc+0x3c/0x110
 6269 06:35:27.977999  # [  174.791123]  el0t_64_sync_handler+0x100/0x130
 6270 06:35:27.978112  # [  174.795753]  el0t_64_sync+0x190/0x198
 6271 06:35:27.978202  # [  174.799690] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6272 06:35:27.978293  # [  174.806057] ---[ end trace 0000000000000000 ]---
 6273 06:35:27.980358  # [  174.810943] note: cat[3609] exited with irqs disabled
 6274 06:35:28.020382  # [  174.816325] note: cat[3609] exited with preempt_count 1
 6275 06:35:28.020631  # [  174.823199] ------------[ cut here ]------------
 6276 06:35:28.020847  # [  174.828088] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6277 06:35:28.021047  # [  174.837952] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6278 06:35:28.063565  # [  174.855553] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6279 06:35:28.064088  # [  174.865409] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6280 06:35:28.064890  # [  174.872470] Hardware name: ARM Juno development board (r0) (DT)
 6281 06:35:28.065255  # [  174.878663] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6282 06:35:28.065652  # [  174.885904] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6283 06:35:28.066033  # [  174.891321] lr : ct_idle_enter+0x10/0x20
 6284 06:35:28.066404  # [  174.895517] sp : ffff80008416bd50
 6285 06:35:28.106946  # [  174.899097] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 6286 06:35:28.107404  # [  174.906524] x26: 0000000000000000 x25: 00000028b4460f78 x24: 0000000000000000
 6287 06:35:28.107858  # [  174.913949] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 6288 06:35:28.108227  # [  174.921379] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 6289 06:35:28.108526  # [  174.928806] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 6290 06:35:28.108802  # [  174.936237] x14: ffff8000800c49b0 x13: ffff8000803e7e9c x12: ffff800080459da4
 6291 06:35:28.143397  # [  174.943664] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 6292 06:35:28.143726  # [  174.951090] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6293 06:35:28.143960  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6294 06:35:28.144142  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6295 06:35:28.144310  # timeout set to 45
 6296 06:35:28.146446  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6297 06:35:28.367658  <6>[  175.630064] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6298 06:35:28.368680  <6>[  175.636810] lkdtm: attempting good copy_from_user of correct size
 6299 06:35:28.369086  <6>[  175.643243] lkdtm: attempting bad copy_from_user of too large size
 6300 06:35:28.369495  <0>[  175.649911] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6301 06:35:28.369941  <4>[  175.660636] ------------[ cut here ]------------
 6302 06:35:28.371140  <2>[  175.665527] kernel BUG at mm/usercopy.c:102!
 6303 06:35:28.410962  <0>[  175.670073] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6304 06:35:28.412040  <4>[  175.677229] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6305 06:35:28.412532  <4>[  175.694838] CPU: 1 UID: 0 PID: 3652 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6306 06:35:28.412918  <4>[  175.704435] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6307 06:35:28.454465  <4>[  175.711499] Hardware name: ARM Juno development board (r0) (DT)
 6308 06:35:28.454961  <4>[  175.717698] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6309 06:35:28.455300  <4>[  175.724943] pc : usercopy_abort+0x74/0xa8
 6310 06:35:28.455615  <4>[  175.729230] lr : usercopy_abort+0x74/0xa8
 6311 06:35:28.455979  <4>[  175.733511] sp : ffff800087c93a90
 6312 06:35:28.456275  <4>[  175.737092] x29: ffff800087c93aa0 x28: ffff000809483880 x27: 0000ffffaa1da010
 6313 06:35:28.456565  <4>[  175.744519] x26: 0000000000000000 x25: ffff00080328c010 x24: 0010000000000000
 6314 06:35:28.457633  <4>[  175.751946] x23: 000f00080328c010 x22: ffff00080328c410 x21: 0000000000000000
 6315 06:35:28.497820  <4>[  175.759372] x20: 0000000000000400 x19: ffff00080328c010 x18: 0000000000000000
 6316 06:35:28.498279  <4>[  175.766797] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6317 06:35:28.498615  <4>[  175.774222] x14: 706d657474612065 x13: 205d313139393436 x12: ffff80008380c120
 6318 06:35:28.498930  <4>[  175.781648] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6319 06:35:28.499228  <4>[  175.789072] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 6320 06:35:28.501106  <4>[  175.796497] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6321 06:35:28.541128  <4>[  175.803921] x2 : 0000000000000000 x1 : ffff000809483880 x0 : 0000000000000066
 6322 06:35:28.541573  <4>[  175.811346] Call trace:
 6323 06:35:28.541907  <4>[  175.814056]  usercopy_abort+0x74/0xa8
 6324 06:35:28.542216  <4>[  175.817990]  __check_heap_object+0xcc/0xe8
 6325 06:35:28.542509  <4>[  175.822361]  __check_object_size+0x1b4/0x2e0
 6326 06:35:28.542879  <4>[  175.826904]  do_usercopy_slab_size+0x138/0x388
 6327 06:35:28.543402  <4>[  175.831622]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6328 06:35:28.543758  <4>[  175.836861]  lkdtm_do_action+0x24/0x48
 6329 06:35:28.544589  <4>[  175.840884]  direct_entry+0xa8/0x108
 6330 06:35:28.584519  <4>[  175.844733]  full_proxy_write+0x68/0xc8
 6331 06:35:28.584992  <4>[  175.848842]  vfs_write+0xd8/0x380
 6332 06:35:28.585343  <4>[  175.852430]  ksys_write+0x78/0x118
 6333 06:35:28.585662  <4>[  175.856105]  __arm64_sys_write+0x24/0x38
 6334 06:35:28.585966  <4>[  175.860303]  invoke_syscall+0x70/0x100
 6335 06:35:28.586262  <4>[  175.864329]  el0_svc_common.constprop.0+0x48/0xf0
 6336 06:35:28.586551  <4>[  175.869311]  do_el0_svc+0x24/0x38
 6337 06:35:28.586835  <4>[  175.872900]  el0_svc+0x3c/0x110
 6338 06:35:28.587116  <4>[  175.876313]  el0t_64_sync_handler+0x100/0x130
 6339 06:35:28.587402  <4>[  175.880944]  el0t_64_sync+0x190/0x198
 6340 06:35:28.629485  <0>[  175.884881] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6341 06:35:28.630006  <4>[  175.891248] ---[ end trace 0000000000000000 ]---
 6342 06:35:28.630383  <6>[  175.896134] note: cat[3652] exited with irqs disabled
 6343 06:35:28.630749  <6>[  175.901517] note: cat[3652] exited with preempt_count 1
 6344 06:35:28.631061  <4>[  175.908499] ------------[ cut here ]------------
 6345 06:35:28.631333  <4>[  175.913394] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6346 06:35:28.672565  <4>[  175.923262] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6347 06:35:28.673084  # Se<4>[  175.940863] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6348 06:35:28.673541  <4>[  175.951049] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6349 06:35:28.673889  <4>[  175.958112] Hardware name: ARM Juno development board (r0) (DT)
 6350 06:35:28.674206  gmentation fault<4>[  175.964304] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6351 06:35:28.676018  <4>[  175.972921] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6352 06:35:28.676574  
 6353 06:35:28.715931  <4>[  175.978337] lr : ct_idle_enter+0x10/0x20
 6354 06:35:28.716374  <4>[  175.982690] sp : ffff800084163d50
 6355 06:35:28.717021  <4>[  175.986270] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 6356 06:35:28.717325  <4>[  175.993701] x26: 0000000000000000 x25: 00000028f4f65f14 x24: 0000000000000000
 6357 06:35:28.717602  <4>[  176.001131] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 6358 06:35:28.717862  <4>[  176.008557] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 6359 06:35:28.759221  <4>[  176.015985] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6360 06:35:28.759671  <4>[  176.023415] x14: ffff80008002312c x13: ffff800080c84620 x12: ffff800080459f8c
 6361 06:35:28.760026  <4>[  176.030840] x11: ffff8000803e7e9c x10: 0000000000000b40 x9 : ffff8000817a9aa4
 6362 06:35:28.760312  <4>[  176.038265] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6363 06:35:28.760600  <4>[  176.045692] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50
 6364 06:35:28.760865  <4>[  176.053124] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 6365 06:35:28.762403  <4>[  176.060556] Call trace:
 6366 06:35:28.802327  <4>[  176.063274]  ct_kernel_exit.constprop.0+0xfc/0x118
 6367 06:35:28.802588  <4>[  176.068348]  ct_idle_enter+0x10/0x20
 6368 06:35:28.802760  <4>[  176.072195]  cpuidle_enter_state+0x210/0x6b8
 6369 06:35:28.802916  <4>[  176.076739]  cpuidle_enter+0x40/0x60
 6370 06:35:28.803064  <4>[  176.080589]  do_idle+0x214/0x2b0
 6371 06:35:28.803210  <4>[  176.084091]  cpu_startup_entry+0x40/0x50
 6372 06:35:28.803354  # [<4>[  176.088289]  secondary_start_kernel+0x140/0x168
 6373 06:35:28.803500  <4>[  176.093340]  __secondary_switched+0xb8/0xc0
 6374 06:35:28.803636  <4>[  176.097799] ---[ end trace 0000000000000000 ]---
 6375 06:35:28.805465    175.630064] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6376 06:35:28.845514  # [  175.636810] lkdtm: attempting good copy_from_user of correct size
 6377 06:35:28.845784  # [  175.643243] lkdtm: attempting bad copy_from_user of too large size
 6378 06:35:28.845982  # [  175.649911] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6379 06:35:28.846156  # [  175.660636] ------------[ cut here ]------------
 6380 06:35:28.846318  # [  175.665527] kernel BUG at mm/usercopy.c:102!
 6381 06:35:28.848661  # [  175.670073] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6382 06:35:28.888983  # [  175.677229] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6383 06:35:28.889883  # [  175.694838] CPU: 1 UID: 0 PID: 3652 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6384 06:35:28.890303  # [  175.704435] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6385 06:35:28.890643  # [  175.711499] Hardware name: ARM Juno development board (r0) (DT)
 6386 06:35:28.932113  # [  175.717698] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6387 06:35:28.932608  # [  175.724943] pc : usercopy_abort+0x74/0xa8
 6388 06:35:28.932966  # [  175.729230] lr : usercopy_abort+0x74/0xa8
 6389 06:35:28.933661  # [  175.733511] sp : ffff800087c93a90
 6390 06:35:28.934010  # [  175.737092] x29: ffff800087c93aa0 x28: ffff000809483880 x27: 0000ffffaa1da010
 6391 06:35:28.934320  # [  175.744519] x26: 0000000000000000 x25: ffff00080328c010 x24: 0010000000000000
 6392 06:35:28.934623  # [  175.751946] x23: 000f00080328c010 x22: ffff00080328c410 x21: 0000000000000000
 6393 06:35:28.935330  # [  175.759372] x20: 0000000000000400 x19: ffff00080328c010 x18: 0000000000000000
 6394 06:35:28.975286  # [  175.766797] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6395 06:35:28.976372  # [  175.774222] x14: 706d657474612065 x13: 205d313139393436 x12: ffff80008380c120
 6396 06:35:28.976797  # [  175.781648] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6397 06:35:28.977225  # [  175.789072] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 6398 06:35:28.977627  # [  175.796497] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6399 06:35:28.978592  # [  175.803921] x2 : 0000000000000000 x1 : ffff000809483880 x0 : 0000000000000066
 6400 06:35:29.018557  # [  175.811346] Call trace:
 6401 06:35:29.019091  # [  175.814056]  usercopy_abort+0x74/0xa8
 6402 06:35:29.019542  # [  175.817990]  __check_heap_object+0xcc/0xe8
 6403 06:35:29.020372  # [  175.822361]  __check_object_size+0x1b4/0x2e0
 6404 06:35:29.020743  # [  175.826904]  do_usercopy_slab_size+0x138/0x388
 6405 06:35:29.021137  # [  175.831622]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6406 06:35:29.021517  # [  175.836861]  lkdtm_do_action+0x24/0x48
 6407 06:35:29.021894  # [  175.840884]  direct_entry+0xa8/0x108
 6408 06:35:29.022262  # [  175.844733]  full_proxy_write+0x68/0xc8
 6409 06:35:29.022627  # [  175.848842]  vfs_write+0xd8/0x380
 6410 06:35:29.023081  # [  175.852430]  ksys_write+0x78/0x118
 6411 06:35:29.061597  # [  175.856105]  __arm64_sys_write+0x24/0x38
 6412 06:35:29.062089  # [  175.860303]  invoke_syscall+0x70/0x100
 6413 06:35:29.062533  # [  175.864329]  el0_svc_common.constprop.0+0x48/0xf0
 6414 06:35:29.062939  # [  175.869311]  do_el0_svc+0x24/0x38
 6415 06:35:29.063332  # [  175.872900]  el0_svc+0x3c/0x110
 6416 06:35:29.063708  # [  175.876313]  el0t_64_sync_handler+0x100/0x130
 6417 06:35:29.064125  # [  175.880944]  el0t_64_sync+0x190/0x198
 6418 06:35:29.064517  # [  175.884881] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6419 06:35:29.064893  # [  175.891248] ---[ end trace 0000000000000000 ]---
 6420 06:35:29.104811  # [  175.896134] note: cat[3652] exited with irqs disabled
 6421 06:35:29.105456  # [  175.901517] note: cat[3652] exited with preempt_count 1
 6422 06:35:29.105914  # [  175.908499] ------------[ cut here ]------------
 6423 06:35:29.106320  # [  175.913394] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6424 06:35:29.106714  # [  175.923262] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6425 06:35:29.147862  # [  175.940863] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6426 06:35:29.148328  # [  175.951049] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6427 06:35:29.149018  # [  175.958112] Hardware name: ARM Juno development board (r0) (DT)
 6428 06:35:29.149347  # [  175.964304] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6429 06:35:29.149639  # [  175.972921] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6430 06:35:29.149913  # [  175.978337] lr : ct_idle_enter+0x10/0x20
 6431 06:35:29.150177  # [  175.982690] sp : ffff800084163d50
 6432 06:35:29.190832  # [  175.986270] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 6433 06:35:29.191099  # [  175.993701] x26: 0000000000000000 x25: 00000028f4f65f14 x24: 0000000000000000
 6434 06:35:29.191551  # [  176.001131] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 6435 06:35:29.191732  # [  176.008557] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 6436 06:35:29.191930  # [  176.015985] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6437 06:35:29.192089  # [  176.023415] x14: ffff80008002312c x13: ffff800080c84620 x12: ffff800080459f8c
 6438 06:35:29.233710  # [  176.030840] x11: ffff8000803e7e9c x10: 0000000000000b40 x9 : ffff8000817a9aa4
 6439 06:35:29.233979  # [  176.038265] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6440 06:35:29.234172  # [  176.045692] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50
 6441 06:35:29.234343  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6442 06:35:29.234503  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6443 06:35:29.234661  # timeout set to 45
 6444 06:35:29.236890  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6445 06:35:29.471643  <6>[  176.733834] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6446 06:35:29.472295  <6>[  176.740912] lkdtm: attempting good copy_to_user inside whitelist
 6447 06:35:29.472712  <6>[  176.747336] lkdtm: attempting bad copy_to_user outside whitelist
 6448 06:35:29.473108  <0>[  176.753696] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6449 06:35:29.473825  <4>[  176.764800] ------------[ cut here ]------------
 6450 06:35:29.474845  <2>[  176.769694] kernel BUG at mm/usercopy.c:102!
 6451 06:35:29.514913  <0>[  176.774241] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6452 06:35:29.515829  <4>[  176.781402] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6453 06:35:29.516224  <4>[  176.799035] CPU: 3 UID: 0 PID: 3695 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6454 06:35:29.516553  <4>[  176.808639] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6455 06:35:29.558348  <4>[  176.815704] Hardware name: ARM Juno development board (r0) (DT)
 6456 06:35:29.558803  <4>[  176.821900] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6457 06:35:29.559143  <4>[  176.829145] pc : usercopy_abort+0x74/0xa8
 6458 06:35:29.559463  <4>[  176.833441] lr : usercopy_abort+0x74/0xa8
 6459 06:35:29.559768  <4>[  176.837727] sp : ffff800087d0ba70
 6460 06:35:29.560120  <4>[  176.841310] x29: ffff800087d0ba80 x28: ffff000802dd25c0 x27: 0000000000000000
 6461 06:35:29.560409  <4>[  176.848744] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6462 06:35:29.561670  <4>[  176.856175] x23: 000f000809430107 x22: ffff000809430147 x21: 0000000000000001
 6463 06:35:29.601707  <4>[  176.863607] x20: 0000000000000040 x19: ffff000809430107 x18: 0000000000000000
 6464 06:35:29.602178  <4>[  176.871039] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6465 06:35:29.602521  <4>[  176.878472] x14: 74706d6574746120 x13: 205d363936333537 x12: ffff80008380c120
 6466 06:35:29.602833  <4>[  176.885904] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6467 06:35:29.603131  <4>[  176.893336] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 6468 06:35:29.645091  <4>[  176.900767] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6469 06:35:29.645544  <4>[  176.908198] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 000000000000006a
 6470 06:35:29.645884  <4>[  176.915629] Call trace:
 6471 06:35:29.646198  <4>[  176.918342]  usercopy_abort+0x74/0xa8
 6472 06:35:29.646497  <4>[  176.922282]  __check_heap_object+0xcc/0xe8
 6473 06:35:29.646783  <4>[  176.926658]  __check_object_size+0x1b4/0x2e0
 6474 06:35:29.647067  <4>[  176.931207]  do_usercopy_slab_whitelist+0x140/0x370
 6475 06:35:29.647346  <4>[  176.936366]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6476 06:35:29.647633  <4>[  176.941872]  lkdtm_do_action+0x24/0x48
 6477 06:35:29.648532  <4>[  176.945901]  direct_entry+0xa8/0x108
 6478 06:35:29.688474  <4>[  176.949754]  full_proxy_write+0x68/0xc8
 6479 06:35:29.689288  <4>[  176.953868]  vfs_write+0xd8/0x380
 6480 06:35:29.689653  <4>[  176.957461]  ksys_write+0x78/0x118
 6481 06:35:29.689971  <4>[  176.961141]  __arm64_sys_write+0x24/0x38
 6482 06:35:29.690277  <4>[  176.965344]  invoke_syscall+0x70/0x100
 6483 06:35:29.690571  <4>[  176.969375]  el0_svc_common.constprop.0+0x48/0xf0
 6484 06:35:29.690859  <4>[  176.974362]  do_el0_svc+0x24/0x38
 6485 06:35:29.691144  <4>[  176.977956]  el0_svc+0x3c/0x110
 6486 06:35:29.691429  <4>[  176.981374]  el0t_64_sync_handler+0x100/0x130
 6487 06:35:29.691765  <4>[  176.986009]  el0t_64_sync+0x190/0x198
 6488 06:35:29.732297  <0>[  176.989954] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6489 06:35:29.732869  <4>[  176.996324] ---[ end trace 0000000000000000 ]---
 6490 06:35:29.733249  <6>[  177.001215] note: cat[3695] exited with irqs disabled
 6491 06:35:29.733616  <6>[  177.006660] note: cat[3695] exited with preempt_count 1
 6492 06:35:29.733945  <4>[  177.012408] ------------[ cut here ]------------
 6493 06:35:29.734249  <4>[  177.017307] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6494 06:35:29.775508  # Segmentation fault<4>[  177.027184] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6495 06:35:29.776091  <4>[  177.046479] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6496 06:35:29.776468  
 6497 06:35:29.776799  <4>[  177.056349] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6498 06:35:29.777118  <4>[  177.063569] Hardware name: ARM Juno development board (r0) (DT)
 6499 06:35:29.777420  <4>[  177.069767] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6500 06:35:29.818913  <4>[  177.077014] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6501 06:35:29.819430  <4>[  177.082441] lr : ct_idle_enter+0x10/0x20
 6502 06:35:29.819900  <4>[  177.086643] sp : ffff800084173d50
 6503 06:35:29.820248  <4>[  177.090227] x29: ffff800084173d50 x28: 0000000000000000 x27: 0000000000000000
 6504 06:35:29.820565  <4>[  177.097667] x26: 0000000000000000 x25: 0000002936c26c44 x24: 0000000000000000
 6505 06:35:29.820876  <4>[  177.105100] x23: 0000000000000000 x22: ffff00080ad63880 x21: ffff00080ad63880
 6506 06:35:29.821547  <4>[  177.112536] x20: ffff00080ad63898 x19: ffff00097ee866c0 x18: 0000000000000000
 6507 06:35:29.862318  <4>[  177.119976] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820306335
 6508 06:35:29.862850  <4>[  177.127410] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6509 06:35:29.863219  <4>[  177.134842] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817a9aa4
 6510 06:35:29.863560  <4>[  177.142278] x8 : ffff800084173cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6511 06:35:29.863934  <4>[  177.149713] x5 : 4000000000000002 x4 : ffff8008fc54b000 x3 : ffff800084173d50
 6512 06:35:29.865575  <4>[  177.157146] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 6513 06:35:29.866025  <4>[  177.164580] Call trace:
 6514 06:35:29.905513  # [  <4>[  177.167295]  ct_kernel_exit.constprop.0+0xfc/0x118
 6515 06:35:29.906009  176.733834]< 4l>k[d t m1:7 7P.e1r72782]  ct_idle_enter+0x10/0x20
 6516 06:35:29.906385  rming direct entry USERCOPY_SLAB_WHITELIST_TO
 6517 06:35:29.906713  # [  176.740912] lkdtm: attempting good copy_to_user inside whitelist
 6518 06:35:29.907018  # [  176.747336] lkdtm: attempting bad copy_to_user outside whitelist
 6519 06:35:29.907315  # [  176.753696] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6520 06:35:29.908756  # [  176.764800] ------------[ cut here ]------------
 6521 06:35:29.948648  # [  176.769694] kernel BUG at mm/usercopy.c:102!
 6522 06:35:29.949482  # [  176.774241] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6523 06:35:29.949867  # [  176.781402] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6524 06:35:29.950279  # [  176.799035] CPU: 3 UID: 0 PID: 3695 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6525 06:35:29.991860  # [  176.808639] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6526 06:35:29.992421  # [  176.815704] Hardware name: ARM Juno development board (r0) (DT)
 6527 06:35:29.992877  # [  176.821900] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6528 06:35:29.993358  # [  176.829145] pc : usercopy_abort+0x74/0xa8
 6529 06:35:29.994127  # [  176.833441] lr : usercopy_abort+0x74/0xa8
 6530 06:35:29.994487  # [  176.837727] sp : ffff800087d0ba70
 6531 06:35:29.994909  # [  176.841310] x29: ffff800087d0ba80 x28: ffff000802dd25c0 x27: 0000000000000000
 6532 06:35:29.995418  # [  176.848744] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6533 06:35:30.034954  # [  176.856175] x23: 000f000809430107 x22: ffff000809430147 x21: 0000000000000001
 6534 06:35:30.035552  # [  176.863607] x20: 0000000000000040 x19: ffff000809430107 x18: 0000000000000000
 6535 06:35:30.036110  # [  176.871039] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6536 06:35:30.036641  # [  176.878472] x14: 74706d6574746120 x13: 205d363936333537 x12: ffff80008380c120
 6537 06:35:30.037097  # [  176.885904] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6538 06:35:30.038236  # [  176.893336] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 6539 06:35:30.078187  # [  176.900767] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6540 06:35:30.078725  # [  176.908198] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 000000000000006a
 6541 06:35:30.079079  # [  176.915629] Call trace:
 6542 06:35:30.079388  # [  176.918342]  usercopy_abort+0x74/0xa8
 6543 06:35:30.079681  # [  176.922282]  __check_heap_object+0xcc/0xe8
 6544 06:35:30.080062  # [  176.926658]  __check_object_size+0x1b4/0x2e0
 6545 06:35:30.080383  # [  176.931207]  do_usercopy_slab_whitelist+0x140/0x370
 6546 06:35:30.080673  # [  176.936366]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6547 06:35:30.081363  # [  176.941872]  lkdtm_do_action+0x24/0x48
 6548 06:35:30.121307  # [  176.945901]  direct_entry+0xa8/0x108
 6549 06:35:30.121808  # [  176.949754]  full_proxy_write+0x68/0xc8
 6550 06:35:30.122266  # [  176.953868]  vfs_write+0xd8/0x380
 6551 06:35:30.122677  # [  176.957461]  ksys_write+0x78/0x118
 6552 06:35:30.123069  # [  176.961141]  __arm64_sys_write+0x24/0x38
 6553 06:35:30.123561  # [  176.965344]  invoke_syscall+0x70/0x100
 6554 06:35:30.124011  # [  176.969375]  el0_svc_common.constprop.0+0x48/0xf0
 6555 06:35:30.124413  # [  176.974362]  do_el0_svc+0x24/0x38
 6556 06:35:30.124789  # [  176.977956]  el0_svc+0x3c/0x110
 6557 06:35:30.125271  # [  176.981374]  el0t_64_sync_handler+0x100/0x130
 6558 06:35:30.126015  # [  176.986009]  el0t_64_sync+0x190/0x198
 6559 06:35:30.164487  # [  176.989954] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6560 06:35:30.164979  # [  176.996324] ---[ end trace 0000000000000000 ]---
 6561 06:35:30.165432  # [  177.001215] note: cat[3695] exited with irqs disabled
 6562 06:35:30.165837  # [  177.006660] note: cat[3695] exited with preempt_count 1
 6563 06:35:30.166226  # [  177.012408] ------------[ cut here ]------------
 6564 06:35:30.166607  # [  177.017307] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6565 06:35:30.207644  # [  177.027184] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6566 06:35:30.208175  # [  177.046479] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6567 06:35:30.208628  # [  177.056349] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6568 06:35:30.209038  # [  177.063569] Hardware name: ARM Juno development board (r0) (DT)
 6569 06:35:30.210964  # [  177.069767] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6570 06:35:30.250709  # [  177.077014] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6571 06:35:30.251167  # [  177.082441] lr : ct_idle_enter+0x10/0x20
 6572 06:35:30.251575  # [  177.086643] sp : ffff800084173d50
 6573 06:35:30.252097  # [  177.090227] x29: ffff800084173d50 x28: 0000000000000000 x27: 0000000000000000
 6574 06:35:30.252462  # [  177.097667] x26: 0000000000000000 x25: 0000002936c26c44 x24: 0000000000000000
 6575 06:35:30.252887  # [  177.105100] x23: 0000000000000000 x22: ffff00080ad63880 x21: ffff00080ad63880
 6576 06:35:30.253235  # [  177.112536] x20: ffff00080ad63898 x19: ffff00097ee866c0 x18: 0000000000000000
 6577 06:35:30.294011  # [  177.119976] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820306335
 6578 06:35:30.294446  # [  177.127410] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6579 06:35:30.294847  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6580 06:35:30.295213  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6581 06:35:30.295563  # timeout set to 45
 6582 06:35:30.295965  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6583 06:35:30.296347  <4>[  177.582573]  cpuidle_enter_state+0x210/0x6b8
 6584 06:35:30.296714  <4>[  177.587127]  cpuidle_enter+0x40/0x60
 6585 06:35:30.297174  <4>[  177.590983]  do_idle+0x214/0x2b0
 6586 06:35:30.297915  <4>[  177.594492]  cpu_startup_entry+0x40/0x50
 6587 06:35:30.320271  <4>[  177.598694]  secondary_start_kernel+0x140/0x168
 6588 06:35:30.320744  <4>[  177.603508]  __secondary_switched+0xb8/0xc0
 6589 06:35:30.323455  <4>[  177.607974] ---[ end trace 0000000000000000 ]---
 6590 06:35:30.470309  <6>[  177.732179] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6591 06:35:30.471184  <6>[  177.739592] lkdtm: attempting good copy_from_user inside whitelist
 6592 06:35:30.471550  <6>[  177.746157] lkdtm: attempting bad copy_from_user outside whitelist
 6593 06:35:30.471992  <0>[  177.752693] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6594 06:35:30.472319  <4>[  177.763975] ------------[ cut here ]------------
 6595 06:35:30.473511  <2>[  177.768874] kernel BUG at mm/usercopy.c:102!
 6596 06:35:30.513449  <0>[  177.773421] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6597 06:35:30.513720  <4>[  177.780580] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6598 06:35:30.513896  <4>[  177.798187] CPU: 2 UID: 0 PID: 3738 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6599 06:35:30.514058  <4>[  177.807783] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6600 06:35:30.556998  <4>[  177.814844] Hardware name: ARM Juno development board (r0) (DT)
 6601 06:35:30.557451  <4>[  177.821035] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6602 06:35:30.557785  <4>[  177.828275] pc : usercopy_abort+0x74/0xa8
 6603 06:35:30.558096  <4>[  177.832562] lr : usercopy_abort+0x74/0xa8
 6604 06:35:30.558392  <4>[  177.836844] sp : ffff800087dcba90
 6605 06:35:30.558678  <4>[  177.840424] x29: ffff800087dcbaa0 x28: ffff000802dd4b40 x27: 0000000000000000
 6606 06:35:30.558965  <4>[  177.847851] x26: 0000000000000000 x25: ffff800083fc6000 x24: 0010000000000000
 6607 06:35:30.560191  <4>[  177.855278] x23: 000f000809430567 x22: ffff0008094305a7 x21: 0000000000000000
 6608 06:35:30.600655  <4>[  177.862703] x20: 0000000000000040 x19: ffff000809430567 x18: 0000000000000000
 6609 06:35:30.601099  <4>[  177.870128] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6610 06:35:30.601438  <4>[  177.877553] x14: ffff000800973880 x13: ffff8008fc529000 x12: 0000000000000001
 6611 06:35:30.601750  <4>[  177.884978] x11: ffff00097ee69280 x10: 0000000000000b40 x9 : ffff800080158574
 6612 06:35:30.602049  <4>[  177.892403] x8 : ffff800087dcb718 x7 : 0000000000000000 x6 : 0000000000000001
 6613 06:35:30.643649  <4>[  177.899827] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6614 06:35:30.644178  <4>[  177.907252] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 0000000000000069
 6615 06:35:30.644537  <4>[  177.914676] Call trace:
 6616 06:35:30.644861  <4>[  177.917386]  usercopy_abort+0x74/0xa8
 6617 06:35:30.645165  <4>[  177.921320]  __check_heap_object+0xcc/0xe8
 6618 06:35:30.645464  <4>[  177.925691]  __check_object_size+0x1b4/0x2e0
 6619 06:35:30.645756  <4>[  177.930234]  do_usercopy_slab_whitelist+0x218/0x370
 6620 06:35:30.646043  <4>[  177.935387]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6621 06:35:30.646329  <4>[  177.941061]  lkdtm_do_action+0x24/0x48
 6622 06:35:30.646983  <4>[  177.945085]  direct_entry+0xa8/0x108
 6623 06:35:30.687096  <4>[  177.948934]  full_proxy_write+0x68/0xc8
 6624 06:35:30.687548  <4>[  177.953041]  vfs_write+0xd8/0x380
 6625 06:35:30.687937  <4>[  177.956629]  ksys_write+0x78/0x118
 6626 06:35:30.688267  <4>[  177.960304]  __arm64_sys_write+0x24/0x38
 6627 06:35:30.688573  <4>[  177.964503]  invoke_syscall+0x70/0x100
 6628 06:35:30.688871  <4>[  177.968529]  el0_svc_common.constprop.0+0x48/0xf0
 6629 06:35:30.689164  <4>[  177.973511]  do_el0_svc+0x24/0x38
 6630 06:35:30.689453  <4>[  177.977099]  el0_svc+0x3c/0x110
 6631 06:35:30.689739  <4>[  177.980513]  el0t_64_sync_handler+0x100/0x130
 6632 06:35:30.690081  <4>[  177.985143]  el0t_64_sync+0x190/0x198
 6633 06:35:30.731885  <0>[  177.989080] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6634 06:35:30.732409  <4>[  177.995446] ---[ end trace 0000000000000000 ]---
 6635 06:35:30.732828  <6>[  178.000333] note: cat[3738] exited with irqs disabled
 6636 06:35:30.733153  <6>[  178.005722] note: cat[3738] exited with preempt_count 1
 6637 06:35:30.733458  <4>[  178.012587] ------------[ cut here ]------------
 6638 06:35:30.733748  <4>[  178.017477] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6639 06:35:30.775538  <4>[  178.027345] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6640 06:35:30.776131  <4>[  178.044949] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6641 06:35:30.776517  <4>[  178.054806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6642 06:35:30.776856  <4>[  178.061867] Hardware name: ARM Juno development board (r0) (DT)
 6643 06:35:30.777203  <4>[  178.068058] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6644 06:35:30.778360  <4>[  178.075299] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6645 06:35:30.818441  <4>[  178.080714] lr : ct_idle_enter+0x10/0x20
 6646 06:35:30.818956  <4>[  178.084909] sp : ffff80008416bd50
 6647 06:35:30.819328  <4>[  178.088492] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 6648 06:35:30.819669  <4>[  178.095927] x26: 0000000000000000 x25: 0000002972604e38 x24: 0000000000000000
 6649 06:35:30.820032  <4>[  178.103357] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 6650 06:35:30.820315  <4>[  178.110781] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 6651 06:35:30.861782  <4>[  178.118211] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6652 06:35:30.862293  <4>[  178.125636] x14: ffff80008002312c x13: ffff800080c84ae8 x12: ffff800080459f8c
 6653 06:35:30.862658  <4>[  178.133061] x11: ffff8000803e7e9c x10: 0000000000000b40 x9 : ffff8000817a9aa4
 6654 06:35:30.862990  <4>[  178.140487] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6655 06:35:30.863300  <4>[  178.147911] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50
 6656 06:35:30.863635  <4>[  178.155336] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 6657 06:35:30.865021  <4>[  178.162761] Call trace:
 6658 06:35:30.905121  <4>[  178.165471]  ct_kernel_exit.constprop.0+0xfc/0x118
 6659 06:35:30.905400  <4>[  178.170538]  ct_idle_enter+0x10/0x20
 6660 06:35:30.905592  <4>[  178.174385]  cpuidle_enter_state+0x210/0x6b8
 6661 06:35:30.905761  <4>[  178.178928]  cpuidle_enter+0x40/0x60
 6662 06:35:30.905918  <4>[  178.182777]  do_idle+0x214/0x2b0
 6663 06:35:30.906067  <4>[  178.186279]  cpu_startup_entry+0x40/0x50
 6664 06:35:30.906192  <4>[  178.190477]  secondary_start_kernel+0x140/0x168
 6665 06:35:30.906317  <4>[  178.195285]  __secondary_switched+0xb8/0xc0
 6666 06:35:30.906439  <4>[  178.199744] ---[ end trace 0000000000000000 ]---
 6667 06:35:30.906559  # Segmentation fault
 6668 06:35:30.948438  # [  177.732179] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6669 06:35:30.948913  # [  177.739592] lkdtm: attempting good copy_from_user inside whitelist
 6670 06:35:30.949271  # [  177.746157] lkdtm: attempting bad copy_from_user outside whitelist
 6671 06:35:30.949602  # [  177.752693] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6672 06:35:30.949915  # [  177.763975] ------------[ cut here ]------------
 6673 06:35:30.950211  # [  177.768874] kernel BUG at mm/usercopy.c:102!
 6674 06:35:30.951587  # [  177.773421] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6675 06:35:30.991696  # [  177.780580] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6676 06:35:30.992207  # [  177.798187] CPU: 2 UID: 0 PID: 3738 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6677 06:35:30.992572  # [  177.807783] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6678 06:35:30.992893  # [  177.814844] Hardware name: ARM Juno development board (r0) (DT)
 6679 06:35:31.034878  # [  177.821035] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6680 06:35:31.035401  # [  177.828275] pc : usercopy_abort+0x74/0xa8
 6681 06:35:31.035762  # [  177.832562] lr : usercopy_abort+0x74/0xa8
 6682 06:35:31.036136  # [  177.836844] sp : ffff800087dcba90
 6683 06:35:31.036562  # [  177.840424] x29: ffff800087dcbaa0 x28: ffff000802dd4b40 x27: 0000000000000000
 6684 06:35:31.036880  # [  177.847851] x26: 0000000000000000 x25: ffff800083fc6000 x24: 0010000000000000
 6685 06:35:31.037176  # [  177.855278] x23: 000f000809430567 x22: ffff0008094305a7 x21: 0000000000000000
 6686 06:35:31.077995  # [  177.862703] x20: 0000000000000040 x19: ffff000809430567 x18: 0000000000000000
 6687 06:35:31.078486  # [  177.870128] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6688 06:35:31.078848  # [  177.877553] x14: ffff000800973880 x13: ffff8008fc529000 x12: 0000000000000001
 6689 06:35:31.079174  # [  177.884978] x11: ffff00097ee69280 x10: 0000000000000b40 x9 : ffff800080158574
 6690 06:35:31.079479  # [  177.892403] x8 : ffff800087dcb718 x7 : 0000000000000000 x6 : 0000000000000001
 6691 06:35:31.079804  # [  177.899827] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6692 06:35:31.121152  # [  177.907252] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 0000000000000069
 6693 06:35:31.121691  # [  177.914676] Call trace:
 6694 06:35:31.122077  # [  177.917386]  usercopy_abort+0x74/0xa8
 6695 06:35:31.122463  # [  177.921320]  __check_heap_object+0xcc/0xe8
 6696 06:35:31.122788  # [  177.925691]  __check_object_size+0x1b4/0x2e0
 6697 06:35:31.123087  # [  177.930234]  do_usercopy_slab_whitelist+0x218/0x370
 6698 06:35:31.123411  # [  177.935387]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6699 06:35:31.123707  # [  177.941061]  lkdtm_do_action+0x24/0x48
 6700 06:35:31.124052  # [  177.945085]  direct_entry+0xa8/0x108
 6701 06:35:31.124567  # [  177.948934]  full_proxy_write+0x68/0xc8
 6702 06:35:31.125253  # [  177.953041]  vfs_write+0xd8/0x380
 6703 06:35:31.164476  # [  177.956629]  ksys_write+0x78/0x118
 6704 06:35:31.164985  # [  177.960304]  __arm64_sys_write+0x24/0x38
 6705 06:35:31.165345  # [  177.964503]  invoke_syscall+0x70/0x100
 6706 06:35:31.165817  # [  177.968529]  el0_svc_common.constprop.0+0x48/0xf0
 6707 06:35:31.166143  # [  177.973511]  do_el0_svc+0x24/0x38
 6708 06:35:31.166453  # [  177.977099]  el0_svc+0x3c/0x110
 6709 06:35:31.166827  # [  177.980513]  el0t_64_sync_handler+0x100/0x130
 6710 06:35:31.167125  # [  177.985143]  el0t_64_sync+0x190/0x198
 6711 06:35:31.167484  # [  177.989080] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6712 06:35:31.168241  # [  177.995446] ---[ end trace 0000000000000000 ]---
 6713 06:35:31.207394  # [  178.000333] note: cat[3738] exited with irqs disabled
 6714 06:35:31.207867  # [  178.005722] note: cat[3738] exited with preempt_count 1
 6715 06:35:31.208197  # [  178.012587] ------------[ cut here ]------------
 6716 06:35:31.208489  # [  178.017477] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6717 06:35:31.210701  # [  178.027345] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6718 06:35:31.250575  # [  178.044949] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6719 06:35:31.251003  # [  178.054806] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6720 06:35:31.251317  # [  178.061867] Hardware name: ARM Juno development board (r0) (DT)
 6721 06:35:31.251606  # [  178.068058] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6722 06:35:31.251976  # [  178.075299] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6723 06:35:31.252308  # [  178.080714] lr : ct_idle_enter+0x10/0x20
 6724 06:35:31.253814  # [  178.084909] sp : ffff80008416bd50
 6725 06:35:31.293686  # [  178.088492] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 6726 06:35:31.294171  # [  178.095927] x26: 0000000000000000 x25: 0000002972604e38 x24: 0000000000000000
 6727 06:35:31.294591  # [  178.103357] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 6728 06:35:31.294981  # [  178.110781] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 6729 06:35:31.295332  # [  178.118211] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6730 06:35:31.296938  # [  178.125636] x14: ffff80008002312c x13: ffff800080c84ae8 x12: ffff800080459f8c
 6731 06:35:31.319321  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6732 06:35:31.319590  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6733 06:35:31.319848  # timeout set to 45
 6734 06:35:31.322487  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6735 06:35:31.555683  <6>[  178.813131] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6736 06:35:31.556357  <6>[  178.819683] lkdtm: good_stack: ffff800087e63c68-ffff800087e63c88
 6737 06:35:31.556829  <6>[  178.826273] lkdtm: bad_stack : ffff800087e63ba8-ffff800087e63bc8
 6738 06:35:31.557243  <6>[  178.833024] lkdtm: attempting good copy_to_user of local stack
 6739 06:35:31.558144  <6>[  178.839220] lkdtm: attempting bad copy_to_user of distant stack
 6740 06:35:31.558605  <0>[  178.845445] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6741 06:35:31.559250  <4>[  178.855096] ------------[ cut here ]------------
 6742 06:35:31.599072  <2>[  178.859984] kernel BUG at mm/usercopy.c:102!
 6743 06:35:31.599511  <0>[  178.864527] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6744 06:35:31.599885  <4>[  178.871687] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6745 06:35:31.600216  <4>[  178.889291] CPU: 1 UID: 0 PID: 3781 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6746 06:35:31.642431  <4>[  178.898888] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6747 06:35:31.642894  <4>[  178.905950] Hardware name: ARM Juno development board (r0) (DT)
 6748 06:35:31.643232  <4>[  178.912141] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6749 06:35:31.643548  <4>[  178.919381] pc : usercopy_abort+0x74/0xa8
 6750 06:35:31.643893  <4>[  178.923669] lr : usercopy_abort+0x74/0xa8
 6751 06:35:31.644195  <4>[  178.927950] sp : ffff800087e63bb0
 6752 06:35:31.644479  <4>[  178.931530] x29: ffff800087e63bc0 x28: ffff00080cc04b40 x27: 0000000000000000
 6753 06:35:31.645650  <4>[  178.938957] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000001
 6754 06:35:31.685736  <4>[  178.946383] x23: 0000000000000001 x22: ffff800087e63bc8 x21: 0000000000000001
 6755 06:35:31.686189  <4>[  178.953808] x20: 0000000000000020 x19: ffff800087e63ba8 x18: 0000000000000000
 6756 06:35:31.686525  <4>[  178.961233] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6757 06:35:31.686833  <4>[  178.968658] x14: 74706d6574746120 x13: 205d353434353438 x12: ffff80008380c120
 6758 06:35:31.687130  <4>[  178.976083] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6759 06:35:31.689026  <4>[  178.983507] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 6760 06:35:31.729104  <4>[  178.990932] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6761 06:35:31.729551  <4>[  178.998356] x2 : 0000000000000000 x1 : ffff00080cc04b40 x0 : 000000000000005a
 6762 06:35:31.729884  <4>[  179.005781] Call trace:
 6763 06:35:31.730191  <4>[  179.008491]  usercopy_abort+0x74/0xa8
 6764 06:35:31.730479  <4>[  179.012426]  __check_object_size+0x294/0x2e0
 6765 06:35:31.730761  <4>[  179.016969]  do_usercopy_stack+0x2c0/0x3c8
 6766 06:35:31.731039  <4>[  179.021339]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6767 06:35:31.731311  <4>[  179.026577]  lkdtm_do_action+0x24/0x48
 6768 06:35:31.732370  <4>[  179.030601]  direct_entry+0xa8/0x108
 6769 06:35:31.772443  <4>[  179.034450]  full_proxy_write+0x68/0xc8
 6770 06:35:31.772930  <4>[  179.038558]  vfs_write+0xd8/0x380
 6771 06:35:31.773273  <4>[  179.042146]  ksys_write+0x78/0x118
 6772 06:35:31.773585  <4>[  179.045821]  __arm64_sys_write+0x24/0x38
 6773 06:35:31.773879  <4>[  179.050019]  invoke_syscall+0x70/0x100
 6774 06:35:31.774165  <4>[  179.054046]  el0_svc_common.constprop.0+0x48/0xf0
 6775 06:35:31.774447  <4>[  179.059028]  do_el0_svc+0x24/0x38
 6776 06:35:31.774723  <4>[  179.062617]  el0_svc+0x3c/0x110
 6777 06:35:31.774998  <4>[  179.066030]  el0t_64_sync_handler+0x100/0x130
 6778 06:35:31.775699  <4>[  179.070661]  el0t_64_sync+0x190/0x198
 6779 06:35:31.817167  <0>[  179.074598] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6780 06:35:31.818178  <4>[  179.080965] ---[ end trace 0000000000000000 ]---
 6781 06:35:31.818618  <6>[  179.085852] note: cat[3781] exited with irqs disabled
 6782 06:35:31.819152  <6>[  179.091244] note: cat[3781] exited with preempt_count 1
 6783 06:35:31.819572  <4>[  179.098149] ------------[ cut here ]------------
 6784 06:35:31.819949  <4>[  179.103042] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6785 06:35:31.820675  # Segmentation fault
 6786 06:35:31.860442  <4>[  179.112908] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6787 06:35:31.861550  <4>[  179.132327] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6788 06:35:31.862064  <4>[  179.142191] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6789 06:35:31.862490  <4>[  179.149257] Hardware name: ARM Juno development board (r0) (DT)
 6790 06:35:31.863748  <4>[  179.155449] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6791 06:35:31.903761  <4>[  179.162691] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6792 06:35:31.904451  <4>[  179.168112] lr : ct_idle_enter+0x10/0x20
 6793 06:35:31.904854  <4>[  179.172308] sp : ffff800084163d50
 6794 06:35:31.905625  <4>[  179.175889] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 6795 06:35:31.905992  <4>[  179.183317] x26: 0000000000000000 x25: 00000029b3149524 x24: 0000000000000000
 6796 06:35:31.906307  <4>[  179.190746] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 6797 06:35:31.906805  <4>[  179.198176] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 6798 06:35:31.947135  <4>[  179.205600] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 6799 06:35:31.947684  <4>[  179.213025] x14: ffff8000800c49b0 x13: ffff80008045a06c x12: ffff800080459da4
 6800 06:35:31.948606  <4>[  179.220452] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 6801 06:35:31.949043  <4>[  179.227877] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6802 06:35:31.949451  <4>[  179.235302] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50
 6803 06:35:31.950479  <4>[  179.242727] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 6804 06:35:31.950856  <4>[  179.250154] Call trace:
 6805 06:35:31.990440  # [<4>[  179.252868]  ct_kernel_exit.constprop.0+0xfc/0x118
 6806 06:35:31.990931  <4>[  179.258184]  ct_idle_enter+0x10/0x20
 6807 06:35:31.991353  <4>[  179.262036]  cpuidle_enter_state+0x210/0x6b8
 6808 06:35:31.991745    178.813131] lkdtm: Performin<g >[  179.266586]  cpuidle_enter+0x40/0x60
 6809 06:35:31.992170  ect entry USERCOPY_STACK_FRAME_TO
 6810 06:35:31.992545  # [  178.819683] lkdtm: good_stack: ffff800087e63c68-ffff800087e63c88
 6811 06:35:31.992912  # [  178.826273] lkdtm: bad_stack : ffff800087e63ba8-ffff800087e63bc8
 6812 06:35:31.993701  # [  178.833024] lkdtm: attempting good copy_to_user of local stack
 6813 06:35:32.033564  # [  178.839220] lkdtm: attempting bad copy_to_user of distant stack
 6814 06:35:32.034020  # [  178.845445] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6815 06:35:32.034359  # [  178.855096] ------------[ cut here ]------------
 6816 06:35:32.034670  # [  178.859984] kernel BUG at mm/usercopy.c:102!
 6817 06:35:32.034964  # [  178.864527] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6818 06:35:32.076631  # [  178.871687] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6819 06:35:32.077503  # [  178.889291] CPU: 1 UID: 0 PID: 3781 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6820 06:35:32.077872  # [  178.898888] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6821 06:35:32.078195  # [  178.905950] Hardware name: ARM Juno development board (r0) (DT)
 6822 06:35:32.078497  # [  178.912141] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6823 06:35:32.078794  # [  178.919381] pc : usercopy_abort+0x74/0xa8
 6824 06:35:32.080073  # [  178.923669] lr : usercopy_abort+0x74/0xa8
 6825 06:35:32.119911  # [  178.927950] sp : ffff800087e63bb0
 6826 06:35:32.120389  # [  178.931530] x29: ffff800087e63bc0 x28: ffff00080cc04b40 x27: 0000000000000000
 6827 06:35:32.120736  # [  178.938957] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000001
 6828 06:35:32.121050  # [  178.946383] x23: 0000000000000001 x22: ffff800087e63bc8 x21: 0000000000000001
 6829 06:35:32.121346  # [  178.953808] x20: 0000000000000020 x19: ffff800087e63ba8 x18: 0000000000000000
 6830 06:35:32.121633  # [  178.961233] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6831 06:35:32.163048  # [  178.968658] x14: 74706d6574746120 x13: 205d353434353438 x12: ffff80008380c120
 6832 06:35:32.163502  # [  178.976083] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6833 06:35:32.163879  # [  178.983507] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 6834 06:35:32.164197  # [  178.990932] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6835 06:35:32.164498  # [  178.998356] x2 : 0000000000000000 x1 : ffff00080cc04b40 x0 : 000000000000005a
 6836 06:35:32.164791  # [  179.005781] Call trace:
 6837 06:35:32.165074  # [  179.008491]  usercopy_abort+0x74/0xa8
 6838 06:35:32.206168  # [  179.012426]  __check_object_size+0x294/0x2e0
 6839 06:35:32.206616  # [  179.016969]  do_usercopy_stack+0x2c0/0x3c8
 6840 06:35:32.206949  # [  179.021339]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6841 06:35:32.207259  # [  179.026577]  lkdtm_do_action+0x24/0x48
 6842 06:35:32.207547  # [  179.030601]  direct_entry+0xa8/0x108
 6843 06:35:32.207876  # [  179.034450]  full_proxy_write+0x68/0xc8
 6844 06:35:32.208168  # [  179.038558]  vfs_write+0xd8/0x380
 6845 06:35:32.208447  # [  179.042146]  ksys_write+0x78/0x118
 6846 06:35:32.208724  # [  179.045821]  __arm64_sys_write+0x24/0x38
 6847 06:35:32.209014  # [  179.050019]  invoke_syscall+0x70/0x100
 6848 06:35:32.209775  # [  179.054046]  el0_svc_common.constprop.0+0x48/0xf0
 6849 06:35:32.249349  # [  179.059028]  do_el0_svc+0x24/0x38
 6850 06:35:32.249792  # [  179.062617]  el0_svc+0x3c/0x110
 6851 06:35:32.250120  # [  179.066030]  el0t_64_sync_handler+0x100/0x130
 6852 06:35:32.250460  # [  179.070661]  el0t_64_sync+0x190/0x198
 6853 06:35:32.250758  # [  179.074598] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6854 06:35:32.251051  # [  179.080965] ---[ end trace 0000000000000000 ]---
 6855 06:35:32.251335  # [  179.085852] note: cat[3781] exited with irqs disabled
 6856 06:35:32.251613  # [  179.091244] note: cat[3781] exited with preempt_count 1
 6857 06:35:32.252557  # [  179.098149] ------------[ cut here ]------------
 6858 06:35:32.292441  # [  179.103042] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6859 06:35:32.292891  # [  179.112908] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6860 06:35:32.293239  # [  179.132327] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6861 06:35:32.295736  # [  179.142191] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6862 06:35:32.335669  # [  179.149257] Hardware name: ARM Juno development board (r0) (DT)
 6863 06:35:32.336147  # [  179.155449] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6864 06:35:32.336484  # [  179.162691] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6865 06:35:32.336796  # [  179.168112] lr : ct_idle_enter+0x10/0x20
 6866 06:35:32.337093  # [  179.172308] sp : ffff800084163d50
 6867 06:35:32.337378  # [  179.175889] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 6868 06:35:32.337663  # [  179.183317] x26: 0000000000000000 x25: 00000029b3149524 x24: 0000000000000000
 6869 06:35:32.378944  # [  179.190746] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 6870 06:35:32.379393  # [  179.198176] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 6871 06:35:32.379727  # [  179.205600] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 6872 06:35:32.380083  # [  179.213025] x14: ffff8000800c49b0 x13: ffff80008045a06c x12: ffff800080459da4
 6873 06:35:32.380381  <4>[  179.665654]  do_idle+0x214/0x2b0
 6874 06:35:32.380670  <4>[  179.669157]  cpu_startup_entry+0x3c/0x50
 6875 06:35:32.380954  <4>[  179.673355]  secondary_start_kernel+0x140/0x168
 6876 06:35:32.382217  <4>[  179.678163]  __secondary_switched+0xb8/0xc0
 6877 06:35:32.396996  <4>[  179.682624] ---[ end trace 0000000000000000 ]---
 6878 06:35:32.412982  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6879 06:35:32.461016  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6880 06:35:32.531756  # timeout set to 45
 6881 06:35:32.535032  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6882 06:35:33.016765  <6>[  180.278601] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6883 06:35:33.017367  <6>[  180.285366] lkdtm: good_stack: ffff800087efb9b8-ffff800087efb9d8
 6884 06:35:33.018138  <6>[  180.291739] lkdtm: bad_stack : ffff800087efb8f8-ffff800087efb918
 6885 06:35:33.018544  <6>[  180.298742] lkdtm: attempting good copy_from_user of local stack
 6886 06:35:33.018933  <6>[  180.305079] lkdtm: attempting bad copy_from_user of distant stack
 6887 06:35:33.020399  <0>[  180.311470] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6888 06:35:33.060074  <4>[  180.321018] ------------[ cut here ]------------
 6889 06:35:33.060550  <2>[  180.325908] kernel BUG at mm/usercopy.c:102!
 6890 06:35:33.061278  <0>[  180.330456] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6891 06:35:33.061605  <4>[  180.337615] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6892 06:35:33.063549  <4>[  180.355217] CPU: 1 UID: 0 PID: 3824 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6893 06:35:33.103436  <4>[  180.364814] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6894 06:35:33.103913  <4>[  180.371875] Hardware name: ARM Juno development board (r0) (DT)
 6895 06:35:33.104347  <4>[  180.378066] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6896 06:35:33.105129  <4>[  180.385307] pc : usercopy_abort+0x74/0xa8
 6897 06:35:33.105490  <4>[  180.389594] lr : usercopy_abort+0x74/0xa8
 6898 06:35:33.105878  <4>[  180.393875] sp : ffff800087efb900
 6899 06:35:33.106252  <4>[  180.397455] x29: ffff800087efb910 x28: ffff000802dd25c0 x27: 0000000000000000
 6900 06:35:33.146816  <4>[  180.404883] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000000
 6901 06:35:33.147285  <4>[  180.412309] x23: 0000000000000001 x22: ffff800087efb918 x21: 0000000000000000
 6902 06:35:33.147712  <4>[  180.419734] x20: 0000000000000020 x19: ffff800087efb8f8 x18: 0000000000000000
 6903 06:35:33.148149  <4>[  180.427159] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6904 06:35:33.148539  <4>[  180.434584] x14: 706d657474612065 x13: 205d303734313133 x12: ffff80008380c120
 6905 06:35:33.150085  <4>[  180.442010] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6906 06:35:33.190135  <4>[  180.449434] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 6907 06:35:33.190591  <4>[  180.456859] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6908 06:35:33.191025  <4>[  180.464283] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 0000000000000059
 6909 06:35:33.191427  <4>[  180.471708] Call trace:
 6910 06:35:33.191843  <4>[  180.474418]  usercopy_abort+0x74/0xa8
 6911 06:35:33.192226  <4>[  180.478352]  __check_object_size+0x294/0x2e0
 6912 06:35:33.192598  <4>[  180.482895]  do_usercopy_stack+0x1ec/0x3c8
 6913 06:35:33.193393  <4>[  180.487265]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6914 06:35:33.233499  <4>[  180.492677]  lkdtm_do_action+0x24/0x48
 6915 06:35:33.233955  <4>[  180.496701]  direct_entry+0xa8/0x108
 6916 06:35:33.234386  <4>[  180.500549]  full_proxy_write+0x68/0xc8
 6917 06:35:33.234785  <4>[  180.504657]  vfs_write+0xd8/0x380
 6918 06:35:33.235169  <4>[  180.508245]  ksys_write+0x78/0x118
 6919 06:35:33.235551  <4>[  180.511919]  __arm64_sys_write+0x24/0x38
 6920 06:35:33.235968  <4>[  180.516117]  invoke_syscall+0x70/0x100
 6921 06:35:33.236341  <4>[  180.520143]  el0_svc_common.constprop.0+0x48/0xf0
 6922 06:35:33.236713  <4>[  180.525125]  do_el0_svc+0x24/0x38
 6923 06:35:33.237077  <4>[  180.528713]  el0_svc+0x3c/0x110
 6924 06:35:33.237794  <4>[  180.532126]  el0t_64_sync_handler+0x100/0x130
 6925 06:35:33.278212  <4>[  180.536756]  el0t_64_sync+0x190/0x198
 6926 06:35:33.278664  <0>[  180.540693] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 6927 06:35:33.279051  <4>[  180.547059] ---[ end trace 0000000000000000 ]---
 6928 06:35:33.279408  <6>[  180.551946] note: cat[3824] exited with irqs disabled
 6929 06:35:33.279864  <6>[  180.557325] note: cat[3824] exited with preempt_count 1
 6930 06:35:33.280218  <4>[  180.564152] ------------[ cut here ]------------
 6931 06:35:33.280575  <4>[  180.569044] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6932 06:35:33.281321  # Segmentation fault
 6933 06:35:33.321476  <4>[  180.578912] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6934 06:35:33.321951  <4>[  180.598370] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6935 06:35:33.322346  <4>[  180.608227] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6936 06:35:33.323082  <4>[  180.615288] Hardware name: ARM Juno development board (r0) (DT)
 6937 06:35:33.364874  <4>[  180.621479] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6938 06:35:33.365936  <4>[  180.628719] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6939 06:35:33.366482  <4>[  180.634133] lr : ct_idle_enter+0x10/0x20
 6940 06:35:33.366967  <4>[  180.638329] sp : ffff800084163d50
 6941 06:35:33.367325  <4>[  180.641909] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 6942 06:35:33.367874  <4>[  180.649338] x26: 0000000000000000 x25: 0000002a0a761a54 x24: 0000000000000000
 6943 06:35:33.368397  <4>[  180.656771] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 6944 06:35:33.408208  <4>[  180.664198] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 6945 06:35:33.408914  <4>[  180.671628] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 6946 06:35:33.409381  <4>[  180.679052] x14: ffff80008002312c x13: ffff800080c850c0 x12: ffff800080c84e8c
 6947 06:35:33.409841  <4>[  180.686477] x11: ffff80008045a06c x10: 0000000000000b40 x9 : ffff8000817a9aa4
 6948 06:35:33.410316  <4>[  180.693903] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6949 06:35:33.410645  <4>[  180.701327] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50
 6950 06:35:33.451361  <4>[  180.708754] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 6951 06:35:33.451873  <4>[  180.716184] Call trace:
 6952 06:35:33.452307  <4>[  180.718894]  ct_kernel_exit.constprop.0+0xfc/0x118
 6953 06:35:33.452678  <4>[  180.723962]  ct_idle_enter+0x10/0x20
 6954 06:35:33.453113  # [ < 41>[  180.727818]  cpuidle_enter_state+0x210/0x6b8
 6955 06:35:33.453464  80.278601] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6956 06:35:33.453807  # [  180.285366] lkdtm: good_stack: ffff800087efb9b8-ffff800087efb9d8
 6957 06:35:33.454135  # [  180.291739] lkdtm: bad_stack : ffff800087efb8f8-ffff800087efb918
 6958 06:35:33.454851  # [  180.298742] lkdtm: attempting good copy_from_user of local stack
 6959 06:35:33.494551  # [  180.305079] lkdtm: attempting bad copy_from_user of distant stack
 6960 06:35:33.495008  # [  180.311470] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 6961 06:35:33.495419  # [  180.321018] ------------[ cut here ]------------
 6962 06:35:33.496154  # [  180.325908] kernel BUG at mm/usercopy.c:102!
 6963 06:35:33.496485  # [  180.330456] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 6964 06:35:33.537685  # [  180.337615] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 6965 06:35:33.538116  # [  180.355217] CPU: 1 UID: 0 PID: 3824 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 6966 06:35:33.538826  # [  180.364814] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6967 06:35:33.539149  # [  180.371875] Hardware name: ARM Juno development board (r0) (DT)
 6968 06:35:33.539443  # [  180.378066] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6969 06:35:33.541067  # [  180.385307] pc : usercopy_abort+0x74/0xa8
 6970 06:35:33.580859  # [  180.389594] lr : usercopy_abort+0x74/0xa8
 6971 06:35:33.581284  # [  180.393875] sp : ffff800087efb900
 6972 06:35:33.581666  # [  180.397455] x29: ffff800087efb910 x28: ffff000802dd25c0 x27: 0000000000000000
 6973 06:35:33.582022  # [  180.404883] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000000
 6974 06:35:33.582370  # [  180.412309] x23: 0000000000000001 x22: ffff800087efb918 x21: 0000000000000000
 6975 06:35:33.582708  # [  180.419734] x20: 0000000000000020 x19: ffff800087efb8f8 x18: 0000000000000000
 6976 06:35:33.584119  # [  180.427159] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 6977 06:35:33.623975  # [  180.434584] x14: 706d657474612065 x13: 205d303734313133 x12: ffff80008380c120
 6978 06:35:33.624804  # [  180.442010] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 6979 06:35:33.625203  # [  180.449434] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 6980 06:35:33.625577  # [  180.456859] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 6981 06:35:33.625931  # [  180.464283] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 0000000000000059
 6982 06:35:33.626267  # [  180.471708] Call trace:
 6983 06:35:33.627235  # [  180.474418]  usercopy_abort+0x74/0xa8
 6984 06:35:33.667079  # [  180.478352]  __check_object_size+0x294/0x2e0
 6985 06:35:33.667516  # [  180.482895]  do_usercopy_stack+0x1ec/0x3c8
 6986 06:35:33.668300  # [  180.487265]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 6987 06:35:33.668656  # [  180.492677]  lkdtm_do_action+0x24/0x48
 6988 06:35:33.669017  # [  180.496701]  direct_entry+0xa8/0x108
 6989 06:35:33.669360  # [  180.500549]  full_proxy_write+0x68/0xc8
 6990 06:35:33.669698  # [  180.504657]  vfs_write+0xd8/0x380
 6991 06:35:33.670031  # [  180.508245]  ksys_write+0x78/0x118
 6992 06:35:33.670373  # [  180.511919]  __arm64_sys_write+0x24/0x38
 6993 06:35:33.670700  # [  180.516117]  invoke_syscall+0x70/0x100
 6994 06:35:33.710251  # [  180.520143]  el0_svc_common.constprop.0+0x48/0xf0
 6995 06:35:33.710694  # [  180.525125]  do_el0_svc+0x24/0x38
 6996 06:35:33.711086  # [  180.528713]  el0_svc+0x3c/0x110
 6997 06:35:33.711828  # [  180.532126]  el0t_64_sync_handler+0x100/0x130
 6998 06:35:33.712157  # [  180.536756]  el0t_64_sync+0x190/0x198
 6999 06:35:33.712507  # [  180.540693] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 7000 06:35:33.712847  # [  180.547059] ---[ end trace 0000000000000000 ]---
 7001 06:35:33.713182  # [  180.551946] note: cat[3824] exited with irqs disabled
 7002 06:35:33.713521  # [  180.557325] note: cat[3824] exited with preempt_count 1
 7003 06:35:33.713933  # [  180.564152] ------------[ cut here ]------------
 7004 06:35:33.753423  # [  180.569044] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7005 06:35:33.754189  # [  180.578912] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7006 06:35:33.754550  # [  180.598370] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7007 06:35:33.756698  # [  180.608227] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7008 06:35:33.796673  # [  180.615288] Hardware name: ARM Juno development board (r0) (DT)
 7009 06:35:33.797152  # [  180.621479] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7010 06:35:33.797594  # [  180.628719] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7011 06:35:33.797998  # [  180.634133] lr : ct_idle_enter+0x10/0x20
 7012 06:35:33.798747  # [  180.638329] sp : ffff800084163d50
 7013 06:35:33.799181  # [  180.641909] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 7014 06:35:33.799988  # [  180.649338] x26: 0000000000000000 x25: 0000002a0a761a54 x24: 0000000000000000
 7015 06:35:33.839814  # [  180.656771] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 7016 06:35:33.840606  # [  180.664198] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 7017 06:35:33.841029  # [  180.671628] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 7018 06:35:33.841328  # [  180.679052] x14: ffff80008002312c x13: ffff800080c850c0 x12: ffff800080c84e8c
 7019 06:35:33.841598  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7020 06:35:33.841860  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7021 06:35:33.842116  # timeout set to 45
 7022 06:35:33.843045  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7023 06:35:33.876898  <4>[  181.143860]  cpuidle_enter+0x40/0x60
 7024 06:35:33.877367  <4>[  181.147711]  do_idle+0x214/0x2b0
 7025 06:35:33.877796  <4>[  181.151214]  cpu_startup_entry+0x3c/0x50
 7026 06:35:33.878191  <4>[  181.155411]  secondary_start_kernel+0x140/0x168
 7027 06:35:33.878573  <4>[  181.160219]  __secondary_switched+0xb8/0xc0
 7028 06:35:33.880102  <4>[  181.164679] ---[ end trace 0000000000000000 ]---
 7029 06:35:34.080822  <6>[  181.339886] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7030 06:35:34.081525  <6>[  181.346268] lkdtm: good_stack: ffff800087f8ba88-ffff800087f8baa8
 7031 06:35:34.082641  <6>[  181.352614] lkdtm: bad_stack : ffff800087f8bff8-ffff800087f8c018
 7032 06:35:34.083362  <6>[  181.359363] lkdtm: attempting good copy_to_user of local stack
 7033 06:35:34.083730  <6>[  181.365581] lkdtm: attempting bad copy_to_user of distant stack
 7034 06:35:34.084324  <0>[  181.371834] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550072, size 32)!
 7035 06:35:34.124289  <4>[  181.383052] ------------[ cut here ]------------
 7036 06:35:34.124977  <2>[  181.387940] kernel BUG at mm/usercopy.c:102!
 7037 06:35:34.125480  <0>[  181.392483] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7038 06:35:34.126166  <4>[  181.399640] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7039 06:35:34.127485  <4>[  181.417247] CPU: 1 UID: 0 PID: 3867 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7040 06:35:34.167481  <4>[  181.426848] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7041 06:35:34.168019  <4>[  181.433910] Hardware name: ARM Juno development board (r0) (DT)
 7042 06:35:34.168458  <4>[  181.440101] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7043 06:35:34.168870  <4>[  181.447342] pc : usercopy_abort+0x74/0xa8
 7044 06:35:34.169260  <4>[  181.451631] lr : usercopy_abort+0x74/0xa8
 7045 06:35:34.169641  <4>[  181.455915] sp : ffff800087f8b9d0
 7046 06:35:34.170014  <4>[  181.459501] x29: ffff800087f8b9e0 x28: ffff000802dd4b40 x27: 0000000000000000
 7047 06:35:34.210646  <4>[  181.466929] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000001
 7048 06:35:34.210926  <4>[  181.474356] x23: 0000000000000000 x22: ffff800087f8c018 x21: 0000000000000001
 7049 06:35:34.211161  <4>[  181.481781] x20: 0000000000000020 x19: ffff800087f8bff8 x18: 0000000000000000
 7050 06:35:34.211367  <4>[  181.489206] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7051 06:35:34.211562  <4>[  181.496631] x14: 74706d6574746120 x13: 205d343338313733 x12: ffff80008380c120
 7052 06:35:34.211752  <4>[  181.504056] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7053 06:35:34.254280  <4>[  181.511481] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 7054 06:35:34.254734  <4>[  181.518906] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 7055 06:35:34.255161  <4>[  181.526331] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 000000000000006c
 7056 06:35:34.255559  <4>[  181.533756] Call trace:
 7057 06:35:34.255995  <4>[  181.536466]  usercopy_abort+0x74/0xa8
 7058 06:35:34.256377  <4>[  181.540400]  __check_object_size+0x294/0x2e0
 7059 06:35:34.256746  <4>[  181.544944]  do_usercopy_stack+0x2c0/0x3c8
 7060 06:35:34.257111  <4>[  181.549315]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7061 06:35:34.257859  <4>[  181.554379]  lkdtm_do_action+0x24/0x48
 7062 06:35:34.297615  <4>[  181.558403]  direct_entry+0xa8/0x108
 7063 06:35:34.298072  <4>[  181.562252]  full_proxy_write+0x68/0xc8
 7064 06:35:34.298496  <4>[  181.566360]  vfs_write+0xd8/0x380
 7065 06:35:34.299254  <4>[  181.569948]  ksys_write+0x78/0x118
 7066 06:35:34.299603  <4>[  181.573622]  __arm64_sys_write+0x24/0x38
 7067 06:35:34.300030  <4>[  181.577821]  invoke_syscall+0x70/0x100
 7068 06:35:34.300408  <4>[  181.581847]  el0_svc_common.constprop.0+0x48/0xf0
 7069 06:35:34.300783  <4>[  181.586828]  do_el0_svc+0x24/0x38
 7070 06:35:34.301150  <4>[  181.590417]  el0_svc+0x3c/0x110
 7071 06:35:34.301515  <4>[  181.593830]  el0t_64_sync_handler+0x100/0x130
 7072 06:35:34.301966  <4>[  181.598460]  el0t_64_sync+0x190/0x198
 7073 06:35:34.342342  <0>[  181.602397] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 7074 06:35:34.342946  <4>[  181.608764] ---[ end trace 0000000000000000 ]---
 7075 06:35:34.343341  <6>[  181.613650] note: cat[3867] exited with irqs disabled
 7076 06:35:34.344244  <6>[  181.619030] note: cat[3867] exited with preempt_count 1
 7077 06:35:34.344622  <4>[  181.625957] ------------[ cut here ]------------
 7078 06:35:34.345083  <4>[  181.630852] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7079 06:35:34.386070  <4>[  181.640717] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7080 06:35:34.386580  <4>[  181.658318] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7081 06:35:34.386954  <4>[  181.668177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7082 06:35:34.387292  <4>[  181.675242] Hardware name: ARM Juno development board (r0) (DT)
 7083 06:35:34.388977  <4>[  181.681434] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7084 06:35:34.429116  <4>[  181.688675] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7085 06:35:34.429590  <4>[  181.694090] lr : ct_idle_enter+0x10/0x20
 7086 06:35:34.429939  <4>[  181.698286] sp : ffff800084163d50
 7087 06:35:34.430262  <4>[  181.701866] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 7088 06:35:34.430569  <4>[  181.709292] x26: 0000000000000000 x25: 0000002a49bfd6dc x24: 0000000000000000
 7089 06:35:34.430865  <4>[  181.716717] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 7090 06:35:34.432363  <4>[  181.724142] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 7091 06:35:34.472369  <4>[  181.731567] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 7092 06:35:34.472821  <4>[  181.738992] x14: ffff80008002312c x13: ffff800080c85088 x12: ffff800080c84f60
 7093 06:35:34.473271  <4>[  181.746417] x11: ffff80008045a06c x10: 0000000000000b40 x9 : ffff8000817a9aa4
 7094 06:35:34.473643  <4>[  181.753842] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7095 06:35:34.474038  <4>[  181.761266] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50
 7096 06:35:34.475524  <4>[  181.768691] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 7097 06:35:34.518334  <4>[  181.776115] Call trace:
 7098 06:35:34.518778  <4>[  181.778825]  ct_kernel_exit.constprop.0+0xfc/0x118
 7099 06:35:34.519164  <4>[  181.783893]  ct_idle_enter+0x10/0x20
 7100 06:35:34.519520  <4>[  181.787741]  cpuidle_enter_state+0x210/0x6b8
 7101 06:35:34.519887  <4>[  181.792285]  cpuidle_enter+0x40/0x60
 7102 06:35:34.520224  <4>[  181.796134]  do_idle+0x214/0x2b0
 7103 06:35:34.520554  <4>[  181.799636]  cpu_startup_entry+0x3c/0x50
 7104 06:35:34.520877  <4>[  181.803834]  secondary_start_kernel+0x140/0x168
 7105 06:35:34.521213  <4>[  181.808642]  __secondary_switched+0xb8/0xc0
 7106 06:35:34.521942  <4>[  181.813102] ---[ end trace 0000000000000000 ]---
 7107 06:35:34.522243  # Segmentation fault
 7108 06:35:34.561468  # [  181.339886] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7109 06:35:34.561894  # [  181.346268] lkdtm: good_stack: ffff800087f8ba88-ffff800087f8baa8
 7110 06:35:34.562331  # [  181.352614] lkdtm: bad_stack : ffff800087f8bff8-ffff800087f8c018
 7111 06:35:34.562690  # [  181.359363] lkdtm: attempting good copy_to_user of local stack
 7112 06:35:34.563036  # [  181.365581] lkdtm: attempting bad copy_to_user of distant stack
 7113 06:35:34.564694  # [  181.371834] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550072, size 32)!
 7114 06:35:34.604714  # [  181.383052] ------------[ cut here ]------------
 7115 06:35:34.605132  # [  181.387940] kernel BUG at mm/usercopy.c:102!
 7116 06:35:34.605447  # [  181.392483] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7117 06:35:34.605736  # [  181.399640] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7118 06:35:34.607936  # [  181.417247] CPU: 1 UID: 0 PID: 3867 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7119 06:35:34.647761  # [  181.426848] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7120 06:35:34.648725  # [  181.433910] Hardware name: ARM Juno development board (r0) (DT)
 7121 06:35:34.649145  # [  181.440101] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7122 06:35:34.649492  # [  181.447342] pc : usercopy_abort+0x74/0xa8
 7123 06:35:34.649809  # [  181.451631] lr : usercopy_abort+0x74/0xa8
 7124 06:35:34.650108  # [  181.455915] sp : ffff800087f8b9d0
 7125 06:35:34.650395  # [  181.459501] x29: ffff800087f8b9e0 x28: ffff000802dd4b40 x27: 0000000000000000
 7126 06:35:34.691124  # [  181.466929] x26: f0f0f0f0f0f0f0f1 x25: ffff800081ca4cd8 x24: 0000000000000001
 7127 06:35:34.691630  # [  181.474356] x23: 0000000000000000 x22: ffff800087f8c018 x21: 0000000000000001
 7128 06:35:34.692109  # [  181.481781] x20: 0000000000000020 x19: ffff800087f8bff8 x18: 0000000000000000
 7129 06:35:34.692518  # [  181.489206] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7130 06:35:34.692905  # [  181.496631] x14: 74706d6574746120 x13: 205d343338313733 x12: ffff80008380c120
 7131 06:35:34.693280  # [  181.504056] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7132 06:35:34.734212  # [  181.511481] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000000001
 7133 06:35:34.734761  # [  181.518906] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 7134 06:35:34.735349  # [  181.526331] x2 : 0000000000000000 x1 : ffff000802dd4b40 x0 : 000000000000006c
 7135 06:35:34.735770  # [  181.533756] Call trace:
 7136 06:35:34.736248  # [  181.536466]  usercopy_abort+0x74/0xa8
 7137 06:35:34.736637  # [  181.540400]  __check_object_size+0x294/0x2e0
 7138 06:35:34.737018  # [  181.544944]  do_usercopy_stack+0x2c0/0x3c8
 7139 06:35:34.737476  # [  181.549315]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7140 06:35:34.738300  # [  181.554379]  lkdtm_do_action+0x24/0x48
 7141 06:35:34.738709  # [  181.558403]  direct_entry+0xa8/0x108
 7142 06:35:34.777396  # [  181.562252]  full_proxy_write+0x68/0xc8
 7143 06:35:34.777883  # [  181.566360]  vfs_write+0xd8/0x380
 7144 06:35:34.778329  # [  181.569948]  ksys_write+0x78/0x118
 7145 06:35:34.778729  # [  181.573622]  __arm64_sys_write+0x24/0x38
 7146 06:35:34.779118  # [  181.577821]  invoke_syscall+0x70/0x100
 7147 06:35:34.779492  # [  181.581847]  el0_svc_common.constprop.0+0x48/0xf0
 7148 06:35:34.779907  # [  181.586828]  do_el0_svc+0x24/0x38
 7149 06:35:34.780286  # [  181.590417]  el0_svc+0x3c/0x110
 7150 06:35:34.780735  # [  181.593830]  el0t_64_sync_handler+0x100/0x130
 7151 06:35:34.781557  # [  181.598460]  el0t_64_sync+0x190/0x198
 7152 06:35:34.820574  # [  181.602397] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 7153 06:35:34.821059  # [  181.608764] ---[ end trace 0000000000000000 ]---
 7154 06:35:34.821503  # [  181.613650] note: cat[3867] exited with irqs disabled
 7155 06:35:34.821907  # [  181.619030] note: cat[3867] exited with preempt_count 1
 7156 06:35:34.822294  # [  181.625957] ------------[ cut here ]------------
 7157 06:35:34.822671  # [  181.630852] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7158 06:35:34.863602  # [  181.640717] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7159 06:35:34.864142  # [  181.658318] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7160 06:35:34.864596  # [  181.668177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7161 06:35:34.865008  # [  181.675242] Hardware name: ARM Juno development board (r0) (DT)
 7162 06:35:34.865401  # [  181.681434] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7163 06:35:34.866831  # [  181.688675] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7164 06:35:34.906985  # [  181.694090] lr : ct_idle_enter+0x10/0x20
 7165 06:35:34.907463  # [  181.698286] sp : ffff800084163d50
 7166 06:35:34.907947  # [  181.701866] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 7167 06:35:34.908498  # [  181.709292] x26: 0000000000000000 x25: 0000002a49bfd6dc x24: 0000000000000000
 7168 06:35:34.908904  # [  181.716717] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 7169 06:35:34.909293  # [  181.724142] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 7170 06:35:34.910124  # [  181.731567] x17: ffff800080015a9c x16: ffff8000800158ec x15: ffff800080023888
 7171 06:35:34.955086  # [  181.738992] x14: ffff80008002312c x13: ffff800080c85088 x12: ffff800080c84f60
 7172 06:35:34.955609  # [  181.746417] x11: ffff80008045a06c x10: 0000000000000b40 x9 : ffff8000817a9aa4
 7173 06:35:34.956051  # [  181.753842] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7174 06:35:34.956355  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7175 06:35:34.956741  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7176 06:35:34.957131  # timeout set to 45
 7177 06:35:34.958274  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7178 06:35:35.208191  <6>[  182.465734] lkdtm: Performing direct entry USERCOPY_KERNEL
 7179 06:35:35.208673  <6>[  182.471748] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca4cd8
 7180 06:35:35.209095  <6>[  182.479913] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036ec40
 7181 06:35:35.209467  <0>[  182.487766] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3533888, size 4096)!
 7182 06:35:35.209821  <4>[  182.499290] ------------[ cut here ]------------
 7183 06:35:35.210164  <2>[  182.504186] kernel BUG at mm/usercopy.c:102!
 7184 06:35:35.251510  <0>[  182.508729] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7185 06:35:35.251962  <4>[  182.515884] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7186 06:35:35.252369  <4>[  182.533487] CPU: 2 UID: 0 PID: 3910 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7187 06:35:35.252743  <4>[  182.543085] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7188 06:35:35.254775  <4>[  182.550146] Hardware name: ARM Juno development board (r0) (DT)
 7189 06:35:35.294928  <4>[  182.556337] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7190 06:35:35.295396  <4>[  182.563577] pc : usercopy_abort+0x74/0xa8
 7191 06:35:35.295869  <4>[  182.567865] lr : usercopy_abort+0x74/0xa8
 7192 06:35:35.296281  <4>[  182.572146] sp : ffff80008801bba0
 7193 06:35:35.296667  <4>[  182.575726] x29: ffff80008801bbb0 x28: ffff000802dd25c0 x27: 0000000000000000
 7194 06:35:35.297053  <4>[  182.583154] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9842f000
 7195 06:35:35.298204  <4>[  182.590579] x23: ffff000807cdf568 x22: ffff80008036fc40 x21: 0000000000000001
 7196 06:35:35.338123  <4>[  182.598005] x20: 0000000000001000 x19: ffff80008036ec40 x18: 0000000000000000
 7197 06:35:35.338956  <4>[  182.605430] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7198 06:35:35.339347  <4>[  182.612855] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7199 06:35:35.339763  <4>[  182.620279] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574
 7200 06:35:35.340192  <4>[  182.627705] x8 : ffff80008801b828 x7 : 0000000000000000 x6 : 0000000000000001
 7201 06:35:35.341528  <4>[  182.635129] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 7202 06:35:35.381528  <4>[  182.642553] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 000000000000005f
 7203 06:35:35.381994  <4>[  182.649977] Call trace:
 7204 06:35:35.382432  <4>[  182.652687]  usercopy_abort+0x74/0xa8
 7205 06:35:35.382839  <4>[  182.656622]  __check_object_size+0x1f0/0x2e0
 7206 06:35:35.383224  <4>[  182.661165]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7207 06:35:35.383601  <4>[  182.665882]  lkdtm_do_action+0x24/0x48
 7208 06:35:35.384009  <4>[  182.669906]  direct_entry+0xa8/0x108
 7209 06:35:35.384387  <4>[  182.673755]  full_proxy_write+0x68/0xc8
 7210 06:35:35.384761  <4>[  182.677862]  vfs_write+0xd8/0x380
 7211 06:35:35.385486  <4>[  182.681450]  ksys_write+0x78/0x118
 7212 06:35:35.425049  <4>[  182.685125]  __arm64_sys_write+0x24/0x38
 7213 06:35:35.425588  <4>[  182.689322]  invoke_syscall+0x70/0x100
 7214 06:35:35.425939  <4>[  182.693348]  el0_svc_common.constprop.0+0x48/0xf0
 7215 06:35:35.426251  <4>[  182.698329]  do_el0_svc+0x24/0x38
 7216 06:35:35.426666  <4>[  182.701918]  el0_svc+0x3c/0x110
 7217 06:35:35.426971  <4>[  182.705331]  el0t_64_sync_handler+0x100/0x130
 7218 06:35:35.427263  <4>[  182.709960]  el0t_64_sync+0x190/0x198
 7219 06:35:35.427654  <0>[  182.713897] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 7220 06:35:35.428032  <4>[  182.720263] ---[ end trace 0000000000000000 ]---
 7221 06:35:35.428859  <6>[  182.725149] note: cat[3910] exited with irqs disabled
 7222 06:35:35.469545  <6>[  182.730533] note: cat[3910] exited with preempt_count 1
 7223 06:35:35.469867  <4>[  182.737485] ------------[ cut here ]------------
 7224 06:35:35.470092  <4>[  182.742380] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7225 06:35:35.470297  <4>[  182.752251] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7226 06:35:35.513070  <4>[  182.769853] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7227 06:35:35.513653  <4>[  182.779710] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7228 06:35:35.514562  <4>[  182.786772] Hardware name: ARM Juno development board (r0) (DT)
 7229 06:35:35.515309  <4>[  182.792963] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7230 06:35:35.515921  <4>[  182.800203] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7231 06:35:35.516361  <4>[  182.805618] lr : ct_idle_enter+0x10/0x20
 7232 06:35:35.516898  <4>[  182.809813] sp : ffff80008416bd50
 7233 06:35:35.556573  <4>[  182.813394] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 7234 06:35:35.557307  <4>[  182.820821] x26: 0000000000000000 x25: 0000002a8c006c28 x24: 0000000000000000
 7235 06:35:35.557875  <4>[  182.828246] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 7236 06:35:35.558225  <4>[  182.835671] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 7237 06:35:35.558843  <4>[  182.843101] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7238 06:35:35.559505  <4>[  182.850525] x14: ffff8000800c49b0 x13: ffff800080459fc8 x12: ffff800080459da4
 7239 06:35:35.599799  <4>[  182.857952] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 7240 06:35:35.600486  <4>[  182.865382] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7241 06:35:35.601037  <4>[  182.872807] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50
 7242 06:35:35.601983  <4>[  182.880230] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 7243 06:35:35.602524  <4>[  182.887658] Call trace:
 7244 06:35:35.603054  <4>[  182.890372]  ct_kernel_exit.constprop.0+0xfc/0x118
 7245 06:35:35.603577  <4>[  182.895446]  ct_idle_enter+0x10/0x20
 7246 06:35:35.604213  <4>[  182.899296]  cpuidle_enter_state+0x210/0x6b8
 7247 06:35:35.644878  <4>[  182.903841]  cpuidle_enter+0x40/0x60
 7248 06:35:35.645322  <4>[  182.907693]  do_idle+0x214/0x2b0
 7249 06:35:35.645622  <4>[  182.911201]  cpu_startup_entry+0x3c/0x50
 7250 06:35:35.645894  <4>[  182.915402]  secondary_start_kernel+0x140/0x168
 7251 06:35:35.646158  <4>[  182.920211]  __secondary_switched+0xb8/0xc0
 7252 06:35:35.646755  <4>[  182.924671] ---[ end trace 0000000000000000 ]---
 7253 06:35:35.647040  # Segmentation fault
 7254 06:35:35.647298  # [  182.465734] lkdtm: Performing direct entry USERCOPY_KERNEL
 7255 06:35:35.647986  # [  182.471748] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081ca4cd8
 7256 06:35:35.687834  # [  182.479913] lkdtm: attempting bad copy_to_user from kernel text: ffff80008036ec40
 7257 06:35:35.688644  # [  182.487766] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3533888, size 4096)!
 7258 06:35:35.689007  # [  182.499290] ------------[ cut here ]------------
 7259 06:35:35.689327  # [  182.504186] kernel BUG at mm/usercopy.c:102!
 7260 06:35:35.689630  # [  182.508729] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7261 06:35:35.731239  # [  182.515884] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7262 06:35:35.732081  # [  182.533487] CPU: 2 UID: 0 PID: 3910 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7263 06:35:35.732457  # [  182.543085] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7264 06:35:35.732779  # [  182.550146] Hardware name: ARM Juno development board (r0) (DT)
 7265 06:35:35.733080  # [  182.556337] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7266 06:35:35.733375  # [  182.563577] pc : usercopy_abort+0x74/0xa8
 7267 06:35:35.734559  # [  182.567865] lr : usercopy_abort+0x74/0xa8
 7268 06:35:35.774410  # [  182.572146] sp : ffff80008801bba0
 7269 06:35:35.774877  # [  182.575726] x29: ffff80008801bbb0 x28: ffff000802dd25c0 x27: 0000000000000000
 7270 06:35:35.775585  # [  182.583154] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9842f000
 7271 06:35:35.775988  # [  182.590579] x23: ffff000807cdf568 x22: ffff80008036fc40 x21: 0000000000000001
 7272 06:35:35.776309  # [  182.598005] x20: 0000000000001000 x19: ffff80008036ec40 x18: 0000000000000000
 7273 06:35:35.776606  # [  182.605430] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7274 06:35:35.817557  # [  182.612855] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 7275 06:35:35.818023  # [  182.620279] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080158574
 7276 06:35:35.818364  # [  182.627705] x8 : ffff80008801b828 x7 : 0000000000000000 x6 : 0000000000000001
 7277 06:35:35.819067  # [  182.635129] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 7278 06:35:35.819411  # [  182.642553] x2 : 0000000000000000 x1 : ffff000802dd25c0 x0 : 000000000000005f
 7279 06:35:35.819712  # [  182.649977] Call trace:
 7280 06:35:35.820062  # [  182.652687]  usercopy_abort+0x74/0xa8
 7281 06:35:35.820909  # [  182.656622]  __check_object_size+0x1f0/0x2e0
 7282 06:35:35.860733  # [  182.661165]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7283 06:35:35.861190  # [  182.665882]  lkdtm_do_action+0x24/0x48
 7284 06:35:35.861890  # [  182.669906]  direct_entry+0xa8/0x108
 7285 06:35:35.862224  # [  182.673755]  full_proxy_write+0x68/0xc8
 7286 06:35:35.862530  # [  182.677862]  vfs_write+0xd8/0x380
 7287 06:35:35.862822  # [  182.681450]  ksys_write+0x78/0x118
 7288 06:35:35.863109  # [  182.685125]  __arm64_sys_write+0x24/0x38
 7289 06:35:35.863391  # [  182.689322]  invoke_syscall+0x70/0x100
 7290 06:35:35.863668  # [  182.693348]  el0_svc_common.constprop.0+0x48/0xf0
 7291 06:35:35.864090  # [  182.698329]  do_el0_svc+0x24/0x38
 7292 06:35:35.864389  # [  182.701918]  el0_svc+0x3c/0x110
 7293 06:35:35.903847  # [  182.705331]  el0t_64_sync_handler+0x100/0x130
 7294 06:35:35.904374  # [  182.709960]  el0t_64_sync+0x190/0x198
 7295 06:35:35.905134  # [  182.713897] Code: aa0003e3 f000f4c0 912b2000 97f3f088 (d4210000) 
 7296 06:35:35.905490  # [  182.720263] ---[ end trace 0000000000000000 ]---
 7297 06:35:35.905799  # [  182.725149] note: cat[3910] exited with irqs disabled
 7298 06:35:35.906097  # [  182.730533] note: cat[3910] exited with preempt_count 1
 7299 06:35:35.906382  # [  182.737485] ------------[ cut here ]------------
 7300 06:35:35.946992  # [  182.742380] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7301 06:35:35.947473  # [  182.752251] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7302 06:35:35.948246  # [  182.769853] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7303 06:35:35.948610  # [  182.779710] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7304 06:35:35.950260  # [  182.786772] Hardware name: ARM Juno development board (r0) (DT)
 7305 06:35:35.990226  # [  182.792963] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7306 06:35:35.990703  # [  182.800203] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7307 06:35:35.991059  # [  182.805618] lr : ct_idle_enter+0x10/0x20
 7308 06:35:35.991381  # [  182.809813] sp : ffff80008416bd50
 7309 06:35:35.992040  # [  182.813394] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 7310 06:35:35.992382  # [  182.820821] x26: 0000000000000000 x25: 0000002a8c006c28 x24: 0000000000000000
 7311 06:35:35.993562  # [  182.828246] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 7312 06:35:36.022287  # [  182.835671] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 7313 06:35:36.022767  # USERCOPY_KERNEL: saw 'call trace:': ok
 7314 06:35:36.023212  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7315 06:35:36.023622  # timeout set to 45
 7316 06:35:36.025513  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7317 06:35:36.294043  <6>[  183.574144] lkdtm: Performing direct entry STACKLEAK_ERASING
 7318 06:35:36.297302  <3>[  183.580147] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7319 06:35:36.449968  # [  183.574144] lkdtm: Performing direct entry STACKLEAK_ERASING
 7320 06:35:36.453394  # [  183.580147] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7321 06:35:36.484977  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7322 06:35:36.532964  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7323 06:35:36.581038  # timeout set to 45
 7324 06:35:36.596962  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7325 06:35:37.064584  <6>[  184.321616] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7326 06:35:37.065117  <6>[  184.327669] lkdtm: Calling matched prototype ...
 7327 06:35:37.065668  <6>[  184.333154] lkdtm: Calling mismatched prototype ...
 7328 06:35:37.066662  <3>[  184.338359] lkdtm: FAIL: survived mismatched prototype function call!
 7329 06:35:37.068031  <4>[  184.345604] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241003 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7330 06:35:37.261428  # [  184.321616] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7331 06:35:37.261890  # [  184.327669] lkdtm: Calling matched prototype ...
 7332 06:35:37.262211  # [  184.333154] lkdtm: Calling mismatched prototype ...
 7333 06:35:37.262495  # [  184.338359] lkdtm: FAIL: survived mismatched prototype function call!
 7334 06:35:37.263105  # [  184.345604] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241003 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7335 06:35:37.264879  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7336 06:35:37.312363  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7337 06:35:37.376369  # timeout set to 45
 7338 06:35:37.376943  # selftests: lkdtm: CFI_BACKWARD.sh
 7339 06:35:37.938959  <6>[  185.190476] lkdtm: Performing direct entry CFI_BACKWARD
 7340 06:35:37.939934  <6>[  185.196123] lkdtm: Attempting unchecked stack return address redirection ...
 7341 06:35:37.940315  <6>[  185.203597] lkdtm: ok: redirected stack return address.
 7342 06:35:37.940646  <6>[  185.209165] lkdtm: Attempting checked stack return address redirection ...
 7343 06:35:37.940983  <3>[  185.216592] lkdtm: FAIL: stack return address was redirected!
 7344 06:35:37.942590  <3>[  185.222670] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241003 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7345 06:35:38.117795  # [  185.190476] lkdtm: Performing direct entry CFI_BACKWARD
 7346 06:35:38.118677  # [  185.196123] lkdtm: Attempting unchecked stack return address redirection ...
 7347 06:35:38.119041  # [  185.203597] lkdtm: ok: redirected stack return address.
 7348 06:35:38.119363  # [  185.209165] lkdtm: Attempting checked stack return address redirection ...
 7349 06:35:38.119668  # [  185.216592] lkdtm: FAIL: stack return address was redirected!
 7350 06:35:38.121334  # [  185.222670] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241003 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7351 06:35:38.138555  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7352 06:35:38.173635  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7353 06:35:38.237555  # timeout set to 45
 7354 06:35:38.237821  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7355 06:35:38.778849  <6>[  186.040740] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7356 06:35:38.779372  <4>[  186.047023] ------------[ cut here ]------------
 7357 06:35:38.779714  <4>[  186.051968] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7358 06:35:38.780435  <4>[  186.059321] WARNING: CPU: 4 PID: 4091 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7359 06:35:38.822081  <4>[  186.068156] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7360 06:35:38.822582  <4>[  186.085782] CPU: 4 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7361 06:35:38.822934  <4>[  186.095385] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7362 06:35:38.823642  <4>[  186.102449] Hardware name: ARM Juno development board (r0) (DT)
 7363 06:35:38.824088  <4>[  186.108645] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7364 06:35:38.824432  <4>[  186.115890] pc : __fortify_report+0x64/0x98
 7365 06:35:38.825558  <4>[  186.120354] lr : __fortify_report+0x64/0x98
 7366 06:35:38.865520  <4>[  186.124815] sp : ffff800088303ac0
 7367 06:35:38.865958  <4>[  186.128398] x29: ffff800088303ac0 x28: ffff000809484b40 x27: 0000000000000000
 7368 06:35:38.866299  <4>[  186.135831] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9739f000
 7369 06:35:38.866614  <4>[  186.143262] x23: ffff000807cdf568 x22: ffff800088303c90 x21: ffff800083c51ec0
 7370 06:35:38.866915  <4>[  186.150694] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7371 06:35:38.867207  <4>[  186.158125] x17: ffff8000804631a8 x16: ffff800080462c58 x15: ffff8000806b8840
 7372 06:35:38.908874  <4>[  186.165558] x14: 0000000000000000 x13: 205d383639313530 x12: ffff80008380c120
 7373 06:35:38.909329  <4>[  186.172989] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7374 06:35:38.909675  <4>[  186.180421] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 7375 06:35:38.909990  <4>[  186.187853] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7376 06:35:38.910292  <4>[  186.195283] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40
 7377 06:35:38.910587  <4>[  186.202714] Call trace:
 7378 06:35:38.910872  <4>[  186.205427]  __fortify_report+0x64/0x98
 7379 06:35:38.912132  <4>[  186.209541]  __fortify_panic+0x10/0x18
 7380 06:35:38.952351  <4>[  186.213568]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7381 06:35:38.952795  <4>[  186.218293]  lkdtm_do_action+0x24/0x48
 7382 06:35:38.953130  <4>[  186.222322]  direct_entry+0xa8/0x108
 7383 06:35:38.953438  <4>[  186.226176]  full_proxy_write+0x68/0xc8
 7384 06:35:38.953730  <4>[  186.230289]  vfs_write+0xd8/0x380
 7385 06:35:38.954017  <4>[  186.233883]  ksys_write+0x78/0x118
 7386 06:35:38.954307  <4>[  186.237563]  __arm64_sys_write+0x24/0x38
 7387 06:35:38.954594  <4>[  186.241766]  invoke_syscall+0x70/0x100
 7388 06:35:38.954874  <4>[  186.245798]  el0_svc_common.constprop.0+0x48/0xf0
 7389 06:35:38.955562  <4>[  186.250785]  do_el0_svc+0x24/0x38
 7390 06:35:38.956050  <4>[  186.254378]  el0_svc+0x3c/0x110
 7391 06:35:38.995903  <4>[  186.257796]  el0t_64_sync_handler+0x100/0x130
 7392 06:35:38.996354  <4>[  186.262432]  el0t_64_sync+0x190/0x198
 7393 06:35:38.996663  <4>[  186.266370] ---[ end trace 0000000000000000 ]---
 7394 06:35:38.996966  <4>[  186.271504] ------------[ cut here ]------------
 7395 06:35:38.997272  <2>[  186.276402] kernel BUG at lib/string_helpers.c:1040!
 7396 06:35:38.997537  <0>[  186.281647] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7397 06:35:39.039161  <4>[  186.288804] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7398 06:35:39.039700  <4>[  186.306405] CPU: 1 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7399 06:35:39.040539  <4>[  186.316004] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7400 06:35:39.040945  <4>[  186.323070] Hardware name: ARM Juno development board (r0) (DT)
 7401 06:35:39.041286  <4>[  186.329261] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7402 06:35:39.041632  <4>[  186.336501] pc : __fortify_panic+0x10/0x18
 7403 06:35:39.042348  <4>[  186.340877] lr : __fortify_panic+0x10/0x18
 7404 06:35:39.082700  <4>[  186.345246] sp : ffff800088303af0
 7405 06:35:39.083213  <4>[  186.348827] x29: ffff800088303af0 x28: ffff000809484b40 x27: 0000000000000000
 7406 06:35:39.083583  <4>[  186.356258] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9739f000
 7407 06:35:39.083980  <4>[  186.363689] x23: ffff000807cdf568 x22: ffff800088303c90 x21: ffff800083c51ec0
 7408 06:35:39.084430  <4>[  186.371114] x20: ffff0008094db000 x19: ffff0008032ec548 x18: 0000000000000000
 7409 06:35:39.085885  <4>[  186.378539] x17: ffff8000804631a8 x16: ffff800080462c58 x15: ffff8000806b8840
 7410 06:35:39.125767  <4>[  186.385968] x14: 0000000000000000 x13: 205d383639313530 x12: ffff80008380c120
 7411 06:35:39.126041  <4>[  186.393393] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7412 06:35:39.126264  <4>[  186.400818] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 7413 06:35:39.126468  <4>[  186.408243] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7414 06:35:39.126662  <4>[  186.415667] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40
 7415 06:35:39.126856  <4>[  186.423091] Call trace:
 7416 06:35:39.128930  <4>[  186.425801]  __fortify_panic+0x10/0x18
 7417 06:35:39.169017  <4>[  186.429824]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7418 06:35:39.169246  <4>[  186.434543]  lkdtm_do_action+0x24/0x48
 7419 06:35:39.169462  <4>[  186.438566]  direct_entry+0xa8/0x108
 7420 06:35:39.169660  <4>[  186.442415]  full_proxy_write+0x68/0xc8
 7421 06:35:39.169853  <4>[  186.446523]  vfs_write+0xd8/0x380
 7422 06:35:39.170040  <4>[  186.450113]  ksys_write+0x78/0x118
 7423 06:35:39.170169  <4>[  186.453788]  __arm64_sys_write+0x24/0x38
 7424 06:35:39.170279  <4>[  186.457985]  invoke_syscall+0x70/0x100
 7425 06:35:39.170387  <4>[  186.462011]  el0_svc_common.constprop.0+0x48/0xf0
 7426 06:35:39.170493  <4>[  186.466993]  do_el0_svc+0x24/0x38
 7427 06:35:39.172105  <4>[  186.470582]  el0_svc+0x3c/0x110
 7428 06:35:39.214135  <4>[  186.473996]  el0t_64_sync_handler+0x100/0x130
 7429 06:35:39.214877  <4>[  186.478626]  el0t_64_sync+0x190/0x198
 7430 06:35:39.215964  <0>[  186.482565] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7431 06:35:39.216585  <4>[  186.488932] ---[ end trace 0000000000000000 ]---
 7432 06:35:39.217234  <6>[  186.493819] note: cat[4091] exited with irqs disabled
 7433 06:35:39.217841  <6>[  186.499219] note: cat[4091] exited with preempt_count 1
 7434 06:35:39.218468  <4>[  186.506104] ------------[ cut here ]------------
 7435 06:35:39.257355  <4>[  186.510996] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7436 06:35:39.257867  # Se<4>[  186.520864] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7437 06:35:39.258329  <4>[  186.538797] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7438 06:35:39.258748  <4>[  186.548653] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7439 06:35:39.260669  gmentation fault<4>[  186.555715] Hardware name: ARM Juno development board (r0) (DT)
 7440 06:35:39.300716  <4>[  186.563289] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7441 06:35:39.301186  
 7442 06:35:39.301629  <4>[  186.570530] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7443 06:35:39.302034  <4>[  186.576103] lr : ct_idle_enter+0x10/0x20
 7444 06:35:39.302424  <4>[  186.580299] sp : ffff800084163d50
 7445 06:35:39.302801  <4>[  186.583879] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 7446 06:35:39.303175  <4>[  186.591306] x26: 0000000000000000 x25: 0000002b6ca0faf4 x24: 0000000000000000
 7447 06:35:39.303940  <4>[  186.598731] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 7448 06:35:39.344348  <4>[  186.606156] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 7449 06:35:39.344803  <4>[  186.613581] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7450 06:35:39.345143  <4>[  186.621006] x14: ffff8000800c49b0 x13: ffff800080c856fc x12: ffff8000807af140
 7451 06:35:39.345457  <4>[  186.628430] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 7452 06:35:39.345760  <4>[  186.635855] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7453 06:35:39.387419  <4>[  186.643280] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50
 7454 06:35:39.387909  <4>[  186.650705] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 7455 06:35:39.388254  <4>[  186.658131] Call trace:
 7456 06:35:39.388570  <4>[  186.660840]  ct_kernel_exit.constprop.0+0xfc/0x118
 7457 06:35:39.388871  <4>[  186.665908]  ct_idle_enter+0x10/0x20
 7458 06:35:39.389161  <4>[  186.669755]  cpuidle_enter_state+0x210/0x6b8
 7459 06:35:39.389447  <4>[  186.674300]  cpuidle_enter+0x40/0x60
 7460 06:35:39.389727  <4>[  186.678150]  do_idle+0x214/0x2b0
 7461 06:35:39.390005  <4>[  186.681653]  cpu_startup_entry+0x40/0x50
 7462 06:35:39.390667  <4>[  186.685850]  secondary_start_kernel+0x140/0x168
 7463 06:35:39.407817  <4>[  186.690658]  __secondary_switched+0xb8/0xc0
 7464 06:35:39.410965  <4>[  186.695118] ---[ end trace 0000000000000000 ]---
 7465 06:35:39.588760  # [  186.040740] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7466 06:35:39.589057  # [  186.047023] ------------[ cut here ]------------
 7467 06:35:39.589253  # [  186.051968] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7468 06:35:39.589432  # [  186.059321] WARNING: CPU: 4 PID: 4091 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7469 06:35:39.631857  # [  186.068156] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7470 06:35:39.632148  # [  186.085782] CPU: 4 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7471 06:35:39.632625  # [  186.095385] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7472 06:35:39.632831  # [  186.102449] Hardware name: ARM Juno development board (r0) (DT)
 7473 06:35:39.633003  # [  186.108645] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7474 06:35:39.633153  # [  186.115890] pc : __fortify_report+0x64/0x98
 7475 06:35:39.633298  # [  186.120354] lr : __fortify_report+0x64/0x98
 7476 06:35:39.634985  # [  186.124815] sp : ffff800088303ac0
 7477 06:35:39.675030  # [  186.128398] x29: ffff800088303ac0 x28: ffff000809484b40 x27: 0000000000000000
 7478 06:35:39.675312  # [  186.135831] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9739f000
 7479 06:35:39.675507  # [  186.143262] x23: ffff000807cdf568 x22: ffff800088303c90 x21: ffff800083c51ec0
 7480 06:35:39.675681  # [  186.150694] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7481 06:35:39.675870  # [  186.158125] x17: ffff8000804631a8 x16: ffff800080462c58 x15: ffff8000806b8840
 7482 06:35:39.678176  # [  186.165558] x14: 0000000000000000 x13: 205d383639313530 x12: ffff80008380c120
 7483 06:35:39.718209  # [  186.172989] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7484 06:35:39.718501  # [  186.180421] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 7485 06:35:39.718702  # [  186.187853] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7486 06:35:39.718875  # [  186.195283] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40
 7487 06:35:39.719035  # [  186.202714] Call trace:
 7488 06:35:39.719188  # [  186.205427]  __fortify_report+0x64/0x98
 7489 06:35:39.721332  # [  186.209541]  __fortify_panic+0x10/0x18
 7490 06:35:39.761616  # [  186.213568]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7491 06:35:39.762095  # [  186.218293]  lkdtm_do_action+0x24/0x48
 7492 06:35:39.762475  # [  186.222322]  direct_entry+0xa8/0x108
 7493 06:35:39.762858  # [  186.226176]  full_proxy_write+0x68/0xc8
 7494 06:35:39.763176  # [  186.230289]  vfs_write+0xd8/0x380
 7495 06:35:39.763473  # [  186.233883]  ksys_write+0x78/0x118
 7496 06:35:39.763881  # [  186.237563]  __arm64_sys_write+0x24/0x38
 7497 06:35:39.764192  # [  186.241766]  invoke_syscall+0x70/0x100
 7498 06:35:39.764488  # [  186.245798]  el0_svc_common.constprop.0+0x48/0xf0
 7499 06:35:39.764859  # [  186.250785]  do_el0_svc+0x24/0x38
 7500 06:35:39.765512  # [  186.254378]  el0_svc+0x3c/0x110
 7501 06:35:39.804781  # [  186.257796]  el0t_64_sync_handler+0x100/0x130
 7502 06:35:39.805266  # [  186.262432]  el0t_64_sync+0x190/0x198
 7503 06:35:39.805625  # [  186.266370] ---[ end trace 0000000000000000 ]---
 7504 06:35:39.805954  # [  186.271504] ------------[ cut here ]------------
 7505 06:35:39.806265  # [  186.276402] kernel BUG at lib/string_helpers.c:1040!
 7506 06:35:39.806643  # [  186.281647] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7507 06:35:39.847926  # [  186.288804] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7508 06:35:39.848429  # [  186.306405] CPU: 1 UID: 0 PID: 4091 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7509 06:35:39.848796  # [  186.316004] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7510 06:35:39.849532  # [  186.323070] Hardware name: ARM Juno development board (r0) (DT)
 7511 06:35:39.849888  # [  186.329261] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7512 06:35:39.850200  # [  186.336501] pc : __fortify_panic+0x10/0x18
 7513 06:35:39.850503  # [  186.340877] lr : __fortify_panic+0x10/0x18
 7514 06:35:39.851207  # [  186.345246] sp : ffff800088303af0
 7515 06:35:39.891129  # [  186.348827] x29: ffff800088303af0 x28: ffff000809484b40 x27: 0000000000000000
 7516 06:35:39.891607  # [  186.356258] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9739f000
 7517 06:35:39.892023  # [  186.363689] x23: ffff000807cdf568 x22: ffff800088303c90 x21: ffff800083c51ec0
 7518 06:35:39.892357  # [  186.371114] x20: ffff0008094db000 x19: ffff0008032ec548 x18: 0000000000000000
 7519 06:35:39.892674  # [  186.378539] x17: ffff8000804631a8 x16: ffff800080462c58 x15: ffff8000806b8840
 7520 06:35:39.894459  # [  186.385968] x14: 0000000000000000 x13: 205d383639313530 x12: ffff80008380c120
 7521 06:35:39.934262  # [  186.393393] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7522 06:35:39.934744  # [  186.400818] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 7523 06:35:39.935102  # [  186.408243] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7524 06:35:39.935433  # [  186.415667] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40
 7525 06:35:39.935744  # [  186.423091] Call trace:
 7526 06:35:39.936097  # [  186.425801]  __fortify_panic+0x10/0x18
 7527 06:35:39.937476  # [  186.429824]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7528 06:35:39.977547  # [  186.434543]  lkdtm_do_action+0x24/0x48
 7529 06:35:39.978009  # [  186.438566]  direct_entry+0xa8/0x108
 7530 06:35:39.978354  # [  186.442415]  full_proxy_write+0x68/0xc8
 7531 06:35:39.978700  # [  186.446523]  vfs_write+0xd8/0x380
 7532 06:35:39.979005  # [  186.450113]  ksys_write+0x78/0x118
 7533 06:35:39.979301  # [  186.453788]  __arm64_sys_write+0x24/0x38
 7534 06:35:39.979583  # [  186.457985]  invoke_syscall+0x70/0x100
 7535 06:35:39.979917  # [  186.462011]  el0_svc_common.constprop.0+0x48/0xf0
 7536 06:35:39.980238  # [  186.466993]  do_el0_svc+0x24/0x38
 7537 06:35:39.980545  # [  186.470582]  el0_svc+0x3c/0x110
 7538 06:35:39.981269  # [  186.473996]  el0t_64_sync_handler+0x100/0x130
 7539 06:35:40.020629  # [  186.478626]  el0t_64_sync+0x190/0x198
 7540 06:35:40.021059  # [  186.482565] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7541 06:35:40.021402  # [  186.488932] ---[ end trace 0000000000000000 ]---
 7542 06:35:40.021695  # [  186.493819] note: cat[4091] exited with irqs disabled
 7543 06:35:40.021963  # [  186.499219] note: cat[4091] exited with preempt_count 1
 7544 06:35:40.022224  # [  186.506104] ------------[ cut here ]------------
 7545 06:35:40.022479  # [  186.510996] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7546 06:35:40.063823  # [  186.520864] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7547 06:35:40.064276  # [  186.538797] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7548 06:35:40.064584  # [  186.548653] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7549 06:35:40.065219  # [  186.555715] Hardware name: ARM Juno development board (r0) (DT)
 7550 06:35:40.067026  # [  186.563289] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7551 06:35:40.106893  # [  186.570530] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7552 06:35:40.107657  # [  186.576103] lr : ct_idle_enter+0x10/0x20
 7553 06:35:40.108069  # [  186.580299] sp : ffff800084163d50
 7554 06:35:40.108395  # [  186.583879] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 7555 06:35:40.108700  # [  186.591306] x26: 0000000000000000 x25: 0000002b6ca0faf4 x24: 0000000000000000
 7556 06:35:40.108998  # [  186.598731] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 7557 06:35:40.110290  # [  186.606156] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 7558 06:35:40.150167  # [  186.613581] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7559 06:35:40.150644  # [  186.621006] x14: ffff8000800c49b0 x13: ffff800080c856fc x12: ffff8000807af140
 7560 06:35:40.150981  # [  186.628430] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 7561 06:35:40.151294  # [  186.635855] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7562 06:35:40.151594  # [  186.643280] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50
 7563 06:35:40.153419  # [  186.650705] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 7564 06:35:40.193135  # [  186.658131] Call trace:
 7565 06:35:40.193641  # [  186.660840]  ct_kernel_exit.constprop.0+0xfc/0x118
 7566 06:35:40.194599  # [  186.665908]  ct_idle_enter+0x10/0x20
 7567 06:35:40.195014  # [  186.669755]  cpuidle_enter_state+0x210/0x6b8
 7568 06:35:40.195458  # [  186.674300]  cpuidle_enter+0x40/0x60
 7569 06:35:40.195879  # [  186.678150]  do_idle+0x214/0x2b0
 7570 06:35:40.196334  # [  186.681653]  cpu_startup_entry+0x40/0x50
 7571 06:35:40.196719  # [  186.685850]  secondary_start_kernel+0x140/0x168
 7572 06:35:40.197087  # [  186.690658]  __secondary_switched+0xb8/0xc0
 7573 06:35:40.197449  # [  186.695118] ---[ end trace 0000000000000000 ]---
 7574 06:35:40.197908  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7575 06:35:40.214441  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7576 06:35:40.217661  # timeout set to 45
 7577 06:35:40.218106  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7578 06:35:40.280288  <6>[  187.541912] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7579 06:35:40.280769  <6>[  187.548139] lkdtm: trying to strcmp() past the end of a struct
 7580 06:35:40.281203  <4>[  187.554386] ------------[ cut here ]------------
 7581 06:35:40.281604  <4>[  187.559343] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7582 06:35:40.281992  <4>[  187.567335] WARNING: CPU: 2 PID: 4138 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7583 06:35:40.323508  <4>[  187.576164] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7584 06:35:40.324007  <4>[  187.593768] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7585 06:35:40.324448  <4>[  187.603364] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7586 06:35:40.324854  <4>[  187.610426] Hardware name: ARM Juno development board (r0) (DT)
 7587 06:35:40.325240  <4>[  187.616618] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7588 06:35:40.326773  <4>[  187.623857] pc : __fortify_report+0x64/0x98
 7589 06:35:40.366822  <4>[  187.628314] lr : __fortify_report+0x64/0x98
 7590 06:35:40.367280  <4>[  187.632770] sp : ffff8000883aba30
 7591 06:35:40.367703  <4>[  187.636350] x29: ffff8000883aba30 x28: ffff000802dd25c0 x27: 0000000000000000
 7592 06:35:40.368134  <4>[  187.643778] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb140f000
 7593 06:35:40.368525  <4>[  187.651204] x23: ffff000807cdf568 x22: ffff8000883abc10 x21: ffff800083c51e80
 7594 06:35:40.368907  <4>[  187.658629] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7595 06:35:40.410166  <4>[  187.666053] x17: ffff8000807af140 x16: ffff8000807af0fc x15: ffff8000800bce5c
 7596 06:35:40.410622  <4>[  187.673478] x14: ffff8000817adedc x13: ffff80008002c690 x12: ffff80008046326c
 7597 06:35:40.411054  <4>[  187.680902] x11: ffff8000804631a8 x10: ffff800080462c58 x9 : ffff8000817b666c
 7598 06:35:40.411458  <4>[  187.688327] x8 : ffff8000883ab588 x7 : 0000000000000000 x6 : 0000000000000002
 7599 06:35:40.411872  <4>[  187.695751] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 7600 06:35:40.412258  <4>[  187.703175] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0
 7601 06:35:40.413415  <4>[  187.710600] Call trace:
 7602 06:35:40.453600  <4>[  187.713310]  __fortify_report+0x64/0x98
 7603 06:35:40.454080  <4>[  187.717419]  __fortify_panic+0x10/0x18
 7604 06:35:40.454511  <4>[  187.721441]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7605 06:35:40.454908  <4>[  187.726246]  lkdtm_do_action+0x24/0x48
 7606 06:35:40.455289  <4>[  187.730269]  direct_entry+0xa8/0x108
 7607 06:35:40.455665  <4>[  187.734118]  full_proxy_write+0x68/0xc8
 7608 06:35:40.456064  <4>[  187.738226]  vfs_write+0xd8/0x380
 7609 06:35:40.456437  <4>[  187.741815]  ksys_write+0x78/0x118
 7610 06:35:40.456893  <4>[  187.745490]  __arm64_sys_write+0x24/0x38
 7611 06:35:40.457262  <4>[  187.749687]  invoke_syscall+0x70/0x100
 7612 06:35:40.458010  <4>[  187.753713]  el0_svc_common.constprop.0+0x48/0xf0
 7613 06:35:40.497081  <4>[  187.758695]  do_el0_svc+0x24/0x38
 7614 06:35:40.497653  <4>[  187.762285]  el0_svc+0x3c/0x110
 7615 06:35:40.498119  <4>[  187.765698]  el0t_64_sync_handler+0x100/0x130
 7616 06:35:40.498632  <4>[  187.770328]  el0t_64_sync+0x190/0x198
 7617 06:35:40.498975  <4>[  187.774261] ---[ end trace 0000000000000000 ]---
 7618 06:35:40.499456  <4>[  187.779227] ------------[ cut here ]------------
 7619 06:35:40.499875  <2>[  187.784114] kernel BUG at lib/string_helpers.c:1040!
 7620 06:35:40.500428  <0>[  187.789353] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7621 06:35:40.540336  <4>[  187.796511] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7622 06:35:40.541050  <4>[  187.814107] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7623 06:35:40.541508  <4>[  187.823706] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7624 06:35:40.541914  <4>[  187.830767] Hardware name: ARM Juno development board (r0) (DT)
 7625 06:35:40.543525  <4>[  187.836957] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7626 06:35:40.583361  <4>[  187.844196] pc : __fortify_panic+0x10/0x18
 7627 06:35:40.583631  <4>[  187.848572] lr : __fortify_panic+0x10/0x18
 7628 06:35:40.583872  <4>[  187.852948] sp : ffff8000883aba60
 7629 06:35:40.584075  <4>[  187.856533] x29: ffff8000883aba60 x28: ffff000802dd25c0 x27: 0000000000000000
 7630 06:35:40.584272  <4>[  187.863959] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb140f000
 7631 06:35:40.584463  <4>[  187.871384] x23: ffff000807cdf568 x22: ffff8000883abc10 x21: ffff800083c51e80
 7632 06:35:40.586484  <4>[  187.878808] x20: ffff00080338f000 x19: 0000000000000013 x18: 0000000000000000
 7633 06:35:40.626699  <4>[  187.886234] x17: ffff8000807af140 x16: ffff8000807af0fc x15: ffff8000800bce5c
 7634 06:35:40.626952  <4>[  187.893659] x14: ffff8000817adedc x13: ffff80008002c690 x12: ffff80008046326c
 7635 06:35:40.627171  <4>[  187.901084] x11: ffff8000804631a8 x10: ffff800080462c58 x9 : ffff8000817b666c
 7636 06:35:40.627376  <4>[  187.908509] x8 : ffff8000883ab588 x7 : 0000000000000000 x6 : 0000000000000002
 7637 06:35:40.627568  <4>[  187.915933] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 7638 06:35:40.629877  <4>[  187.923357] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0
 7639 06:35:40.670322  <4>[  187.930781] Call trace:
 7640 06:35:40.670772  <4>[  187.933490]  __fortify_panic+0x10/0x18
 7641 06:35:40.671199  <4>[  187.937512]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7642 06:35:40.671598  <4>[  187.942315]  lkdtm_do_action+0x24/0x48
 7643 06:35:40.672018  <4>[  187.946337]  direct_entry+0xa8/0x108
 7644 06:35:40.672400  <4>[  187.950186]  full_proxy_write+0x68/0xc8
 7645 06:35:40.672769  <4>[  187.954292]  vfs_write+0xd8/0x380
 7646 06:35:40.673129  <4>[  187.957880]  ksys_write+0x78/0x118
 7647 06:35:40.673516  <4>[  187.961554]  __arm64_sys_write+0x24/0x38
 7648 06:35:40.673877  <4>[  187.965752]  invoke_syscall+0x70/0x100
 7649 06:35:40.674593  <4>[  187.969776]  el0_svc_common.constprop.0+0x48/0xf0
 7650 06:35:40.715066  <4>[  187.974758]  do_el0_svc+0x24/0x38
 7651 06:35:40.715664  <4>[  187.978346]  el0_svc+0x3c/0x110
 7652 06:35:40.716287  <4>[  187.981757]  el0t_64_sync_handler+0x100/0x130
 7653 06:35:40.716795  <4>[  187.986387]  el0t_64_sync+0x190/0x198
 7654 06:35:40.717218  <0>[  187.990323] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7655 06:35:40.717761  <4>[  187.996690] ---[ end trace 0000000000000000 ]---
 7656 06:35:40.718189  <6>[  188.001576] note: cat[4138] exited with irqs disabled
 7657 06:35:40.718575  <6>[  188.006956] note: cat[4138] exited with preempt_count 1
 7658 06:35:40.719319  <4>[  188.013852] ------------[ cut here ]------------
 7659 06:35:40.758557  <4>[  188.018745] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7660 06:35:40.759060  <4>[  188.028612] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7661 06:35:40.759543  <4>[  188.046211] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7662 06:35:40.761709  <4>[  188.056067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7663 06:35:40.801713  <4>[  188.063128] Hardware name: ARM Juno development board (r0) (DT)
 7664 06:35:40.802181  <4>[  188.069320] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7665 06:35:40.802615  <4>[  188.076560] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7666 06:35:40.803021  <4>[  188.081975] lr : ct_idle_enter+0x10/0x20
 7667 06:35:40.803405  <4>[  188.086172] sp : ffff80008416bd50
 7668 06:35:40.803811  <4>[  188.089752] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 7669 06:35:40.804955  <4>[  188.097179] x26: 0000000000000000 x25: 0000002bc67f63a8 x24: 0000000000000000
 7670 06:35:40.844997  <4>[  188.104605] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 7671 06:35:40.845436  <4>[  188.112030] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 7672 06:35:40.845829  <4>[  188.119455] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7673 06:35:40.846193  <4>[  188.126880] x14: ffff8000800c49b0 x13: ffff800080c858dc x12: ffff8000807af140
 7674 06:35:40.846539  <4>[  188.134304] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 7675 06:35:40.848279  <4>[  188.141729] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7676 06:35:40.888416  <4>[  188.149153] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50
 7677 06:35:40.888857  <4>[  188.156577] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 7678 06:35:40.889167  <4>[  188.164002] Call trace:
 7679 06:35:40.889446  <4>[  188.166712]  ct_kernel_exit.constprop.0+0xfc/0x118
 7680 06:35:40.889714  <4>[  188.171780]  ct_idle_enter+0x10/0x20
 7681 06:35:40.889972  <4>[  188.175628]  cpuidle_enter_state+0x210/0x6b8
 7682 06:35:40.890224  <4>[  188.180173]  cpuidle_enter+0x40/0x60
 7683 06:35:40.890473  <4>[  188.184021]  do_idle+0x214/0x2b0
 7684 06:35:40.891592  <4>[  188.187524]  cpu_startup_entry+0x40/0x50
 7685 06:35:40.934471  <4>[  188.191721]  secondary_start_kernel+0x140/0x168
 7686 06:35:40.934942  <4>[  188.196529]  __secondary_switched+0xb8/0xc0
 7687 06:35:40.935280  <4>[  188.200988] ---[ end trace 0000000000000000 ]---
 7688 06:35:40.935592  # Segmentation fault
 7689 06:35:40.935953  # [  187.541912] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7690 06:35:40.936256  # [  187.548139] lkdtm: trying to strcmp() past the end of a struct
 7691 06:35:40.936545  # [  187.554386] ------------[ cut here ]------------
 7692 06:35:40.936828  # [  187.559343] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7693 06:35:40.977689  # [  187.567335] WARNING: CPU: 2 PID: 4138 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7694 06:35:40.978147  # [  187.576164] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7695 06:35:40.978945  # [  187.593768] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7696 06:35:40.979312  # [  187.603364] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7697 06:35:40.980954  # [  187.610426] Hardware name: ARM Juno development board (r0) (DT)
 7698 06:35:41.020715  # [  187.616618] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7699 06:35:41.021178  # [  187.623857] pc : __fortify_report+0x64/0x98
 7700 06:35:41.021670  # [  187.628314] lr : __fortify_report+0x64/0x98
 7701 06:35:41.022076  # [  187.632770] sp : ffff8000883aba30
 7702 06:35:41.022826  # [  187.636350] x29: ffff8000883aba30 x28: ffff000802dd25c0 x27: 0000000000000000
 7703 06:35:41.023181  # [  187.643778] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb140f000
 7704 06:35:41.024032  # [  187.651204] x23: ffff000807cdf568 x22: ffff8000883abc10 x21: ffff800083c51e80
 7705 06:35:41.064000  # [  187.658629] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7706 06:35:41.064857  # [  187.666053] x17: ffff8000807af140 x16: ffff8000807af0fc x15: ffff8000800bce5c
 7707 06:35:41.065240  # [  187.673478] x14: ffff8000817adedc x13: ffff80008002c690 x12: ffff80008046326c
 7708 06:35:41.065655  # [  187.680902] x11: ffff8000804631a8 x10: ffff800080462c58 x9 : ffff8000817b666c
 7709 06:35:41.066049  # [  187.688327] x8 : ffff8000883ab588 x7 : 0000000000000000 x6 : 0000000000000002
 7710 06:35:41.067302  # [  187.695751] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 7711 06:35:41.107101  # [  187.703175] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0
 7712 06:35:41.107689  # [  187.710600] Call trace:
 7713 06:35:41.108692  # [  187.713310]  __fortify_report+0x64/0x98
 7714 06:35:41.109291  # [  187.717419]  __fortify_panic+0x10/0x18
 7715 06:35:41.109806  # [  187.721441]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7716 06:35:41.110166  # [  187.726246]  lkdtm_do_action+0x24/0x48
 7717 06:35:41.110723  # [  187.730269]  direct_entry+0xa8/0x108
 7718 06:35:41.111182  # [  187.734118]  full_proxy_write+0x68/0xc8
 7719 06:35:41.111692  # [  187.738226]  vfs_write+0xd8/0x380
 7720 06:35:41.112410  # [  187.741815]  ksys_write+0x78/0x118
 7721 06:35:41.150227  # [  187.745490]  __arm64_sys_write+0x24/0x38
 7722 06:35:41.150869  # [  187.749687]  invoke_syscall+0x70/0x100
 7723 06:35:41.151901  # [  187.753713]  el0_svc_common.constprop.0+0x48/0xf0
 7724 06:35:41.152462  # [  187.758695]  do_el0_svc+0x24/0x38
 7725 06:35:41.153003  # [  187.762285]  el0_svc+0x3c/0x110
 7726 06:35:41.153448  # [  187.765698]  el0t_64_sync_handler+0x100/0x130
 7727 06:35:41.153949  # [  187.770328]  el0t_64_sync+0x190/0x198
 7728 06:35:41.154450  # [  187.774261] ---[ end trace 0000000000000000 ]---
 7729 06:35:41.154947  # [  187.779227] ------------[ cut here ]------------
 7730 06:35:41.155520  # [  187.784114] kernel BUG at lib/string_helpers.c:1040!
 7731 06:35:41.193436  # [  187.789353] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7732 06:35:41.193882  # [  187.796511] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7733 06:35:41.194195  # [  187.814107] CPU: 2 UID: 0 PID: 4138 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7734 06:35:41.194484  # [  187.823706] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7735 06:35:41.236480  # [  187.830767] Hardware name: ARM Juno development board (r0) (DT)
 7736 06:35:41.236956  # [  187.836957] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7737 06:35:41.237297  # [  187.844196] pc : __fortify_panic+0x10/0x18
 7738 06:35:41.237604  # [  187.848572] lr : __fortify_panic+0x10/0x18
 7739 06:35:41.237902  # [  187.852948] sp : ffff8000883aba60
 7740 06:35:41.238193  # [  187.856533] x29: ffff8000883aba60 x28: ffff000802dd25c0 x27: 0000000000000000
 7741 06:35:41.238482  # [  187.863959] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb140f000
 7742 06:35:41.239888  # [  187.871384] x23: ffff000807cdf568 x22: ffff8000883abc10 x21: ffff800083c51e80
 7743 06:35:41.279801  # [  187.878808] x20: ffff00080338f000 x19: 0000000000000013 x18: 0000000000000000
 7744 06:35:41.280302  # [  187.886234] x17: ffff8000807af140 x16: ffff8000807af0fc x15: ffff8000800bce5c
 7745 06:35:41.280749  # [  187.893659] x14: ffff8000817adedc x13: ffff80008002c690 x12: ffff80008046326c
 7746 06:35:41.281671  # [  187.901084] x11: ffff8000804631a8 x10: ffff800080462c58 x9 : ffff8000817b666c
 7747 06:35:41.282059  # [  187.908509] x8 : ffff8000883ab588 x7 : 0000000000000000 x6 : 0000000000000002
 7748 06:35:41.283032  # [  187.915933] x5 : 0000000000000001 x4 : ffff800083770620 x3 : 0000000000000000
 7749 06:35:41.322922  # [  187.923357] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802dd25c0
 7750 06:35:41.323407  # [  187.930781] Call trace:
 7751 06:35:41.323884  # [  187.933490]  __fortify_panic+0x10/0x18
 7752 06:35:41.324294  # [  187.937512]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7753 06:35:41.324685  # [  187.942315]  lkdtm_do_action+0x24/0x48
 7754 06:35:41.325064  # [  187.946337]  direct_entry+0xa8/0x108
 7755 06:35:41.325440  # [  187.950186]  full_proxy_write+0x68/0xc8
 7756 06:35:41.325813  # [  187.954292]  vfs_write+0xd8/0x380
 7757 06:35:41.326184  # [  187.957880]  ksys_write+0x78/0x118
 7758 06:35:41.326911  # [  187.961554]  __arm64_sys_write+0x24/0x38
 7759 06:35:41.366112  # [  187.965752]  invoke_syscall+0x70/0x100
 7760 06:35:41.366593  # [  187.969776]  el0_svc_common.constprop.0+0x48/0xf0
 7761 06:35:41.367038  # [  187.974758]  do_el0_svc+0x24/0x38
 7762 06:35:41.367447  # [  187.978346]  el0_svc+0x3c/0x110
 7763 06:35:41.367875  # [  187.981757]  el0t_64_sync_handler+0x100/0x130
 7764 06:35:41.368345  # [  187.986387]  el0t_64_sync+0x190/0x198
 7765 06:35:41.368736  # [  187.990323] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7766 06:35:41.369196  # [  187.996690] ---[ end trace 0000000000000000 ]---
 7767 06:35:41.369586  # [  188.001576] note: cat[4138] exited with irqs disabled
 7768 06:35:41.370352  # [  188.006956] note: cat[4138] exited with preempt_count 1
 7769 06:35:41.409285  # [  188.013852] ------------[ cut here ]------------
 7770 06:35:41.409762  # [  188.018745] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7771 06:35:41.410134  # [  188.028612] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7772 06:35:41.412520  # [  188.046211] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7773 06:35:41.452081  # [  188.056067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7774 06:35:41.452345  # [  188.063128] Hardware name: ARM Juno development board (r0) (DT)
 7775 06:35:41.452518  # [  188.069320] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7776 06:35:41.452680  # [  188.076560] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7777 06:35:41.452888  # [  188.081975] lr : ct_idle_enter+0x10/0x20
 7778 06:35:41.453010  # [  188.086172] sp : ffff80008416bd50
 7779 06:35:41.453105  # [  188.089752] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 7780 06:35:41.495330  # [  188.097179] x26: 0000000000000000 x25: 0000002bc67f63a8 x24: 0000000000000000
 7781 06:35:41.495592  # [  188.104605] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 7782 06:35:41.495765  # [  188.112030] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 7783 06:35:41.496072  # [  188.119455] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7784 06:35:41.496337  # [  188.126880] x14: ffff8000800c49b0 x13: ffff800080c858dc x12: ffff8000807af140
 7785 06:35:41.496599  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7786 06:35:41.498666  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7787 06:35:41.499054  # timeout set to 45
 7788 06:35:41.513619  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7789 06:35:41.684388  <6>[  188.946393] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7790 06:35:41.684893  <6>[  188.952683] lkdtm: trying to strncpy() past the end of a struct member...
 7791 06:35:41.685257  <4>[  188.959809] ------------[ cut here ]------------
 7792 06:35:41.685602  <4>[  188.964745] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7793 06:35:41.685938  <4>[  188.972362] WARNING: CPU: 4 PID: 4185 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7794 06:35:41.727715  <4>[  188.981194] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7795 06:35:41.728207  <4>[  188.998822] CPU: 4 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7796 06:35:41.728557  <4>[  189.008425] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7797 06:35:41.728874  <4>[  189.015489] Hardware name: ARM Juno development board (r0) (DT)
 7798 06:35:41.729178  <4>[  189.021685] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7799 06:35:41.731021  <4>[  189.028930] pc : __fortify_report+0x64/0x98
 7800 06:35:41.771046  <4>[  189.033394] lr : __fortify_report+0x64/0x98
 7801 06:35:41.771494  <4>[  189.037855] sp : ffff80008843b960
 7802 06:35:41.771870  <4>[  189.041438] x29: ffff80008843b960 x28: ffff00080cc04b40 x27: 0000000000000000
 7803 06:35:41.772192  <4>[  189.048871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa791f000
 7804 06:35:41.772493  <4>[  189.056304] x23: 000000000000000f x22: ffff8000824296a8 x21: ffff000809d02f20
 7805 06:35:41.772788  <4>[  189.063736] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7806 06:35:41.814451  <4>[  189.071166] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7807 06:35:41.814905  <4>[  189.078598] x14: 7962203531203a77 x13: 205d353437343639 x12: ffff80008380c120
 7808 06:35:41.815248  <4>[  189.086031] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7809 06:35:41.815562  <4>[  189.093462] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 7810 06:35:41.815903  <4>[  189.100894] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7811 06:35:41.816203  <4>[  189.108324] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc04b40
 7812 06:35:41.817747  <4>[  189.115756] Call trace:
 7813 06:35:41.857855  <4>[  189.118468]  __fortify_report+0x64/0x98
 7814 06:35:41.858300  <4>[  189.122582]  __fortify_panic+0x10/0x18
 7815 06:35:41.858637  <4>[  189.126609]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7816 06:35:41.858947  <4>[  189.131594]  lkdtm_do_action+0x24/0x48
 7817 06:35:41.859243  <4>[  189.135624]  direct_entry+0xa8/0x108
 7818 06:35:41.859534  <4>[  189.139477]  full_proxy_write+0x68/0xc8
 7819 06:35:41.859859  <4>[  189.143590]  vfs_write+0xd8/0x380
 7820 06:35:41.860150  <4>[  189.147186]  ksys_write+0x78/0x118
 7821 06:35:41.860432  <4>[  189.150865]  __arm64_sys_write+0x24/0x38
 7822 06:35:41.860727  <4>[  189.155068]  invoke_syscall+0x70/0x100
 7823 06:35:41.901636  <4>[  189.159100]  el0_svc_common.constprop.0+0x48/0xf0
 7824 06:35:41.902158  <4>[  189.164087]  do_el0_svc+0x24/0x38
 7825 06:35:41.902507  <4>[  189.167680]  el0_svc+0x3c/0x110
 7826 06:35:41.902854  <4>[  189.171098]  el0t_64_sync_handler+0x100/0x130
 7827 06:35:41.903192  <4>[  189.175734]  el0t_64_sync+0x190/0x198
 7828 06:35:41.903490  <4>[  189.179673] ---[ end trace 0000000000000000 ]---
 7829 06:35:41.903863  <4>[  189.184950] ------------[ cut here ]------------
 7830 06:35:41.904195  <2>[  189.189844] kernel BUG at lib/string_helpers.c:1040!
 7831 06:35:41.904496  <0>[  189.195084] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7832 06:35:41.945383  <4>[  189.202237] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7833 06:35:41.945927  <4>[  189.219843] CPU: 2 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7834 06:35:41.946307  <4>[  189.229444] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7835 06:35:41.946647  <4>[  189.236505] Hardware name: ARM Juno development board (r0) (DT)
 7836 06:35:41.948510  <4>[  189.242697] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7837 06:35:41.988023  <4>[  189.249941] pc : __fortify_panic+0x10/0x18
 7838 06:35:41.988287  <4>[  189.254317] lr : __fortify_panic+0x10/0x18
 7839 06:35:41.988456  <4>[  189.258688] sp : ffff80008843b990
 7840 06:35:41.988613  <4>[  189.262270] x29: ffff80008843b990 x28: ffff00080cc04b40 x27: 0000000000000000
 7841 06:35:41.989027  <4>[  189.269702] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa791f000
 7842 06:35:41.989245  <4>[  189.277128] x23: 000000000000000f x22: ffff8000824296a8 x21: ffff000809d02f20
 7843 06:35:41.991235  <4>[  189.284554] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7844 06:35:42.031382  <4>[  189.291979] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7845 06:35:42.031870  <4>[  189.299405] x14: 7962203531203a77 x13: 205d353437343639 x12: ffff80008380c120
 7846 06:35:42.032221  <4>[  189.306830] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7847 06:35:42.032896  <4>[  189.314255] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 7848 06:35:42.033399  <4>[  189.321680] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7849 06:35:42.034677  <4>[  189.329104] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc04b40
 7850 06:35:42.074961  <4>[  189.336529] Call trace:
 7851 06:35:42.075407  <4>[  189.339239]  __fortify_panic+0x10/0x18
 7852 06:35:42.075738  <4>[  189.343262]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7853 06:35:42.076121  <4>[  189.348241]  lkdtm_do_action+0x24/0x48
 7854 06:35:42.076423  <4>[  189.352265]  direct_entry+0xa8/0x108
 7855 06:35:42.077243  <4>[  189.356114]  full_proxy_write+0x68/0xc8
 7856 06:35:42.077574  <4>[  189.360222]  vfs_write+0xd8/0x380
 7857 06:35:42.077862  <4>[  189.363811]  ksys_write+0x78/0x118
 7858 06:35:42.078209  <4>[  189.367487]  __arm64_sys_write+0x24/0x38
 7859 06:35:42.078507  <4>[  189.371685]  invoke_syscall+0x70/0x100
 7860 06:35:42.078855  <4>[  189.375712]  el0_svc_common.constprop.0+0x48/0xf0
 7861 06:35:42.119649  <4>[  189.380694]  do_el0_svc+0x24/0x38
 7862 06:35:42.120140  <4>[  189.384283]  el0_svc+0x3c/0x110
 7863 06:35:42.120437  <4>[  189.387696]  el0t_64_sync_handler+0x100/0x130
 7864 06:35:42.120714  <4>[  189.392326]  el0t_64_sync+0x190/0x198
 7865 06:35:42.121341  <0>[  189.396262] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7866 06:35:42.121632  <4>[  189.402628] ---[ end trace 0000000000000000 ]---
 7867 06:35:42.121892  <6>[  189.407515] note: cat[4185] exited with irqs disabled
 7868 06:35:42.122144  <6>[  189.412905] note: cat[4185] exited with preempt_count 1
 7869 06:35:42.122836  <4>[  189.419802] ------------[ cut here ]------------
 7870 06:35:42.162948  <4>[  189.424695] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7871 06:35:42.163753  <4>[  189.434561] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7872 06:35:42.164129  <4>[  189.452163] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7873 06:35:42.206379  <4>[  189.462025] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7874 06:35:42.206838  <4>[  189.469087] Hardware name: ARM Juno development board (r0) (DT)
 7875 06:35:42.207516  <4>[  189.475281] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7876 06:35:42.207872  <4>[  189.482525] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7877 06:35:42.208160  <4>[  189.487940] lr : ct_idle_enter+0x10/0x20
 7878 06:35:42.208428  <4>[  189.492135] sp : ffff80008416bd50
 7879 06:35:42.208685  <4>[  189.495715] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 7880 06:35:42.209617  <4>[  189.503142] x26: 0000000000000000 x25: 0000002c1a4c7bd8 x24: 0000000000000000
 7881 06:35:42.250074  <4>[  189.510569] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 7882 06:35:42.250515  <4>[  189.517999] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 7883 06:35:42.250841  <4>[  189.525423] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7884 06:35:42.251131  <4>[  189.532849] x14: ffff8000800c49b0 x13: ffff800080c85a60 x12: ffff8000807af140
 7885 06:35:42.251402  <4>[  189.540275] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 7886 06:35:42.253038  <4>[  189.547700] x8 : ffff80008416bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7887 06:35:42.293058  <4>[  189.555124] x5 : 4000000000000002 x4 : ffff8008fc529000 x3 : ffff80008416bd50
 7888 06:35:42.293499  <4>[  189.562550] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 7889 06:35:42.293810  <4>[  189.569975] Call trace:
 7890 06:35:42.294094  <4>[  189.572685]  ct_kernel_exit.constprop.0+0xfc/0x118
 7891 06:35:42.294361  <4>[  189.577753]  ct_idle_enter+0x10/0x20
 7892 06:35:42.294635  <4>[  189.581601]  cpuidle_enter_state+0x210/0x6b8
 7893 06:35:42.294963  <4>[  189.586145]  cpuidle_enter+0x40/0x60
 7894 06:35:42.295267  <4>[  189.589995]  do_idle+0x214/0x2b0
 7895 06:35:42.296289  <4>[  189.593499]  cpu_startup_entry+0x40/0x50
 7896 06:35:42.339150  <4>[  189.597696]  secondary_start_kernel+0x140/0x168
 7897 06:35:42.339598  <4>[  189.602504]  __secondary_switched+0xb8/0xc0
 7898 06:35:42.339967  <4>[  189.606964] ---[ end trace 0000000000000000 ]---
 7899 06:35:42.340264  # Segmentation fault
 7900 06:35:42.340538  # [  188.946393] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7901 06:35:42.340808  # [  188.952683] lkdtm: trying to strncpy() past the end of a struct member...
 7902 06:35:42.341069  # [  188.959809] ------------[ cut here ]------------
 7903 06:35:42.342443  # [  188.964745] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7904 06:35:42.382308  # [  188.972362] WARNING: CPU: 4 PID: 4185 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7905 06:35:42.382766  # [  188.981194] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7906 06:35:42.383123  # [  188.998822] CPU: 4 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7907 06:35:42.385626  # [  189.008425] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7908 06:35:42.425522  # [  189.015489] Hardware name: ARM Juno development board (r0) (DT)
 7909 06:35:42.425983  # [  189.021685] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7910 06:35:42.426336  # [  189.028930] pc : __fortify_report+0x64/0x98
 7911 06:35:42.426655  # [  189.033394] lr : __fortify_report+0x64/0x98
 7912 06:35:42.426959  # [  189.037855] sp : ffff80008843b960
 7913 06:35:42.427252  # [  189.041438] x29: ffff80008843b960 x28: ffff00080cc04b40 x27: 0000000000000000
 7914 06:35:42.427548  # [  189.048871] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa791f000
 7915 06:35:42.468692  # [  189.056304] x23: 000000000000000f x22: ffff8000824296a8 x21: ffff000809d02f20
 7916 06:35:42.469291  # [  189.063736] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7917 06:35:42.469658  # [  189.071166] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7918 06:35:42.469984  # [  189.078598] x14: 7962203531203a77 x13: 205d353437343639 x12: ffff80008380c120
 7919 06:35:42.470366  # [  189.086031] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7920 06:35:42.470801  # [  189.093462] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 7921 06:35:42.511819  # [  189.100894] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7922 06:35:42.512389  # [  189.108324] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc04b40
 7923 06:35:42.512863  # [  189.115756] Call trace:
 7924 06:35:42.513393  # [  189.118468]  __fortify_report+0x64/0x98
 7925 06:35:42.513806  # [  189.122582]  __fortify_panic+0x10/0x18
 7926 06:35:42.514300  # [  189.126609]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7927 06:35:42.514690  # [  189.131594]  lkdtm_do_action+0x24/0x48
 7928 06:35:42.515069  # [  189.135624]  direct_entry+0xa8/0x108
 7929 06:35:42.515447  # [  189.139477]  full_proxy_write+0x68/0xc8
 7930 06:35:42.515889  # [  189.143590]  vfs_write+0xd8/0x380
 7931 06:35:42.516728  # [  189.147186]  ksys_write+0x78/0x118
 7932 06:35:42.554938  # [  189.150865]  __arm64_sys_write+0x24/0x38
 7933 06:35:42.555433  # [  189.155068]  invoke_syscall+0x70/0x100
 7934 06:35:42.555920  # [  189.159100]  el0_svc_common.constprop.0+0x48/0xf0
 7935 06:35:42.556336  # [  189.164087]  do_el0_svc+0x24/0x38
 7936 06:35:42.556828  # [  189.167680]  el0_svc+0x3c/0x110
 7937 06:35:42.557592  # [  189.171098]  el0t_64_sync_handler+0x100/0x130
 7938 06:35:42.558104  # [  189.175734]  el0t_64_sync+0x190/0x198
 7939 06:35:42.558515  # [  189.179673] ---[ end trace 0000000000000000 ]---
 7940 06:35:42.558903  # [  189.184950] ------------[ cut here ]------------
 7941 06:35:42.559378  # [  189.189844] kernel BUG at lib/string_helpers.c:1040!
 7942 06:35:42.598147  # [  189.195084] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7943 06:35:42.598643  # [  189.202237] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7944 06:35:42.599198  # [  189.219843] CPU: 2 UID: 0 PID: 4185 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7945 06:35:42.601356  # [  189.229444] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7946 06:35:42.641377  # [  189.236505] Hardware name: ARM Juno development board (r0) (DT)
 7947 06:35:42.641903  # [  189.242697] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7948 06:35:42.642367  # [  189.249941] pc : __fortify_panic+0x10/0x18
 7949 06:35:42.642777  # [  189.254317] lr : __fortify_panic+0x10/0x18
 7950 06:35:42.643173  # [  189.258688] sp : ffff80008843b990
 7951 06:35:42.643596  # [  189.262270] x29: ffff80008843b990 x28: ffff00080cc04b40 x27: 0000000000000000
 7952 06:35:42.644011  # [  189.269702] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa791f000
 7953 06:35:42.684401  # [  189.277128] x23: 000000000000000f x22: ffff8000824296a8 x21: ffff000809d02f20
 7954 06:35:42.685041  # [  189.284554] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 7955 06:35:42.685424  # [  189.291979] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7956 06:35:42.685752  # [  189.299405] x14: 7962203531203a77 x13: 205d353437343639 x12: ffff80008380c120
 7957 06:35:42.686125  # [  189.306830] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 7958 06:35:42.686545  # [  189.314255] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 7959 06:35:42.727645  # [  189.321680] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7960 06:35:42.728165  # [  189.329104] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc04b40
 7961 06:35:42.728526  # [  189.336529] Call trace:
 7962 06:35:42.728846  # [  189.339239]  __fortify_panic+0x10/0x18
 7963 06:35:42.729149  # [  189.343262]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7964 06:35:42.729446  # [  189.348241]  lkdtm_do_action+0x24/0x48
 7965 06:35:42.729733  # [  189.352265]  direct_entry+0xa8/0x108
 7966 06:35:42.730140  # [  189.356114]  full_proxy_write+0x68/0xc8
 7967 06:35:42.730485  # [  189.360222]  vfs_write+0xd8/0x380
 7968 06:35:42.730916  # [  189.363811]  ksys_write+0x78/0x118
 7969 06:35:42.731575  # [  189.367487]  __arm64_sys_write+0x24/0x38
 7970 06:35:42.770947  # [  189.371685]  invoke_syscall+0x70/0x100
 7971 06:35:42.771428  # [  189.375712]  el0_svc_common.constprop.0+0x48/0xf0
 7972 06:35:42.771831  # [  189.380694]  do_el0_svc+0x24/0x38
 7973 06:35:42.772173  # [  189.384283]  el0_svc+0x3c/0x110
 7974 06:35:42.772488  # [  189.387696]  el0t_64_sync_handler+0x100/0x130
 7975 06:35:42.772789  # [  189.392326]  el0t_64_sync+0x190/0x198
 7976 06:35:42.773077  # [  189.396262] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7977 06:35:42.773364  # [  189.402628] ---[ end trace 0000000000000000 ]---
 7978 06:35:42.774051  # [  189.407515] note: cat[4185] exited with irqs disabled
 7979 06:35:42.813996  # [  189.412905] note: cat[4185] exited with preempt_count 1
 7980 06:35:42.814434  # [  189.419802] ------------[ cut here ]------------
 7981 06:35:42.814760  # [  189.424695] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7982 06:35:42.815382  # [  189.434561] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 7983 06:35:42.857084  # [  189.452163] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 7984 06:35:42.857511  # [  189.462025] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7985 06:35:42.858157  # [  189.469087] Hardware name: ARM Juno development board (r0) (DT)
 7986 06:35:42.858464  # [  189.475281] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7987 06:35:42.858742  # [  189.482525] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7988 06:35:42.859008  # [  189.487940] lr : ct_idle_enter+0x10/0x20
 7989 06:35:42.859265  # [  189.492135] sp : ffff80008416bd50
 7990 06:35:42.860353  # [  189.495715] x29: ffff80008416bd50 x28: 0000000000000000 x27: 0000000000000000
 7991 06:35:42.900217  # [  189.503142] x26: 0000000000000000 x25: 0000002c1a4c7bd8 x24: 0000000000000000
 7992 06:35:42.900960  # [  189.510569] x23: 0000000000000000 x22: ffff00080ad62080 x21: ffff00080ad62080
 7993 06:35:42.901284  # [  189.517999] x20: ffff00080ad62098 x19: ffff00097ee646c0 x18: 0000000000000000
 7994 06:35:42.901571  # [  189.525423] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 7995 06:35:42.901843  # [  189.532849] x14: ffff8000800c49b0 x13: ffff800080c85a60 x12: ffff8000807af140
 7996 06:35:42.902682  # [  189.540275] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 7997 06:35:42.926568  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7998 06:35:42.927005  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7999 06:35:42.927343  # timeout set to 45
 8000 06:35:42.929786  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8001 06:35:43.044081  <6>[  190.305577] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8002 06:35:43.044978  <6>[  190.311820] lkdtm: trying to memcpy() past the end of a struct
 8003 06:35:43.045357  <6>[  190.318020] lkdtm: 0: 16
 8004 06:35:43.045680  <6>[  190.321240] lkdtm: 1: 16
 8005 06:35:43.045979  <6>[  190.324112] lkdtm: s: 20
 8006 06:35:43.046269  <4>[  190.326936] ------------[ cut here ]------------
 8007 06:35:43.046574  <4>[  190.331845] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8008 06:35:43.047394  <4>[  190.339313] WARNING: CPU: 1 PID: 4232 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8009 06:35:43.087322  <4>[  190.348136] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8010 06:35:43.088169  <4>[  190.365741] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 8011 06:35:43.088544  <4>[  190.375338] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8012 06:35:43.088872  <4>[  190.382399] Hardware name: ARM Juno development board (r0) (DT)
 8013 06:35:43.130604  <4>[  190.388591] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8014 06:35:43.131078  <4>[  190.395832] pc : __fortify_report+0x64/0x98
 8015 06:35:43.131416  <4>[  190.400289] lr : __fortify_report+0x64/0x98
 8016 06:35:43.131727  <4>[  190.404744] sp : ffff800088513ba0
 8017 06:35:43.132073  <4>[  190.408325] x29: ffff800088513ba0 x28: ffff000809485e00 x27: 0000000000000000
 8018 06:35:43.132373  <4>[  190.415753] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9021f000
 8019 06:35:43.132664  <4>[  190.423178] x23: ffff000807cdf568 x22: ffff800088513dc0 x21: ffff800083c51ea0
 8020 06:35:43.173938  <4>[  190.430604] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8021 06:35:43.174398  <4>[  190.438028] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8022 06:35:43.174739  <4>[  190.445453] x14: 747962203032203a x13: 205d353438313333 x12: ffff80008380c120
 8023 06:35:43.175049  <4>[  190.452879] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 8024 06:35:43.175346  <4>[  190.460304] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 8025 06:35:43.175634  <4>[  190.467729] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8026 06:35:43.217312  <4>[  190.475153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 8027 06:35:43.217764  <4>[  190.482578] Call trace:
 8028 06:35:43.218105  <4>[  190.485288]  __fortify_report+0x64/0x98
 8029 06:35:43.218414  <4>[  190.489398]  __fortify_panic+0x10/0x18
 8030 06:35:43.218708  <4>[  190.493420]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8031 06:35:43.218997  <4>[  190.498400]  lkdtm_do_action+0x24/0x48
 8032 06:35:43.219279  <4>[  190.502423]  direct_entry+0xa8/0x108
 8033 06:35:43.219555  <4>[  190.506272]  full_proxy_write+0x68/0xc8
 8034 06:35:43.219865  <4>[  190.510380]  vfs_write+0xd8/0x380
 8035 06:35:43.220165  <4>[  190.513969]  ksys_write+0x78/0x118
 8036 06:35:43.220928  <4>[  190.517644]  __arm64_sys_write+0x24/0x38
 8037 06:35:43.260763  <4>[  190.521842]  invoke_syscall+0x70/0x100
 8038 06:35:43.261348  <4>[  190.525868]  el0_svc_common.constprop.0+0x48/0xf0
 8039 06:35:43.261708  <4>[  190.530850]  do_el0_svc+0x24/0x38
 8040 06:35:43.262232  <4>[  190.534438]  el0_svc+0x3c/0x110
 8041 06:35:43.263066  <4>[  190.537851]  el0t_64_sync_handler+0x100/0x130
 8042 06:35:43.263630  <4>[  190.542482]  el0t_64_sync+0x190/0x198
 8043 06:35:43.264143  <4>[  190.546415] ---[ end trace 0000000000000000 ]---
 8044 06:35:43.264612  <4>[  190.551382] ------------[ cut here ]------------
 8045 06:35:43.264958  <2>[  190.556270] kernel BUG at lib/string_helpers.c:1040!
 8046 06:35:43.304100  <0>[  190.561507] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8047 06:35:43.304670  <4>[  190.568661] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8048 06:35:43.305214  <4>[  190.586259] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 8049 06:35:43.305685  <4>[  190.595856] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8050 06:35:43.307256  <4>[  190.602922] Hardware name: ARM Juno development board (r0) (DT)
 8051 06:35:43.347419  <4>[  190.609113] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8052 06:35:43.347942  <4>[  190.616354] pc : __fortify_panic+0x10/0x18
 8053 06:35:43.348286  <4>[  190.620727] lr : __fortify_panic+0x10/0x18
 8054 06:35:43.348695  <4>[  190.625096] sp : ffff800088513bd0
 8055 06:35:43.349139  <4>[  190.628676] x29: ffff800088513bd0 x28: ffff000809485e00 x27: 0000000000000000
 8056 06:35:43.349494  <4>[  190.636103] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9021f000
 8057 06:35:43.350650  <4>[  190.643531] x23: ffff000807cdf568 x22: ffff800088513dc0 x21: ffff800083c51ea0
 8058 06:35:43.390612  <4>[  190.650962] x20: ffff00080b36c000 x19: ffff800083fc6000 x18: 0000000000000000
 8059 06:35:43.391185  <4>[  190.658387] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8060 06:35:43.391711  <4>[  190.665815] x14: 747962203032203a x13: 205d353438313333 x12: ffff80008380c120
 8061 06:35:43.392117  <4>[  190.673240] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 8062 06:35:43.392568  <4>[  190.680667] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 8063 06:35:43.393864  <4>[  190.688097] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8064 06:35:43.434092  <4>[  190.695523] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 8065 06:35:43.434578  <4>[  190.702953] Call trace:
 8066 06:35:43.434921  <4>[  190.705665]  __fortify_panic+0x10/0x18
 8067 06:35:43.435235  <4>[  190.709688]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8068 06:35:43.435534  <4>[  190.714669]  lkdtm_do_action+0x24/0x48
 8069 06:35:43.435851  <4>[  190.718693]  direct_entry+0xa8/0x108
 8070 06:35:43.436143  <4>[  190.722542]  full_proxy_write+0x68/0xc8
 8071 06:35:43.436426  <4>[  190.726648]  vfs_write+0xd8/0x380
 8072 06:35:43.436707  <4>[  190.730236]  ksys_write+0x78/0x118
 8073 06:35:43.437527  <4>[  190.733912]  __arm64_sys_write+0x24/0x38
 8074 06:35:43.477541  <4>[  190.738110]  invoke_syscall+0x70/0x100
 8075 06:35:43.478171  <4>[  190.742136]  el0_svc_common.constprop.0+0x48/0xf0
 8076 06:35:43.478551  <4>[  190.747118]  do_el0_svc+0x24/0x38
 8077 06:35:43.479007  <4>[  190.750706]  el0_svc+0x3c/0x110
 8078 06:35:43.479339  <4>[  190.754118]  el0t_64_sync_handler+0x100/0x130
 8079 06:35:43.479769  <4>[  190.758748]  el0t_64_sync+0x190/0x198
 8080 06:35:43.480143  <0>[  190.762685] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8081 06:35:43.480732  <4>[  190.769051] ---[ end trace 0000000000000000 ]---
 8082 06:35:43.481537  <6>[  190.773938] note: cat[4232] exited with irqs disabled
 8083 06:35:43.522151  <6>[  190.779325] note: cat[4232] exited with preempt_count 1
 8084 06:35:43.522678  <4>[  190.786197] ------------[ cut here ]------------
 8085 06:35:43.523119  <4>[  190.791093] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8086 06:35:43.523877  # S<4>[  190.800961] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8087 06:35:43.565528  <4>[  190.818807] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 8088 06:35:43.566019  <4>[  190.828668] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8089 06:35:43.566383  egmentation fault<4>[  190.835731] Hardware name: ARM Juno development board (r0) (DT)
 8090 06:35:43.566710  
 8091 06:35:43.567023  <4>[  190.843566] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8092 06:35:43.567329  <4>[  190.850807] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8093 06:35:43.567630  <4>[  190.856222] lr : ct_idle_enter+0x10/0x20
 8094 06:35:43.567987  <4>[  190.860418] sp : ffff800084163d50
 8095 06:35:43.608754  <4>[  190.863999] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 8096 06:35:43.609268  <4>[  190.871426] x26: 0000000000000000 x25: 0000002c6bbdfb54 x24: 0000000000000000
 8097 06:35:43.609639  <4>[  190.878851] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 8098 06:35:43.609968  <4>[  190.886276] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 8099 06:35:43.610276  <4>[  190.893702] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 8100 06:35:43.610575  <4>[  190.901127] x14: ffff8000800c49b0 x13: ffff800080c85814 x12: ffff8000807af140
 8101 06:35:43.652099  <4>[  190.908553] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 8102 06:35:43.652608  <4>[  190.915978] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8103 06:35:43.652982  <4>[  190.923403] x5 : 4000000000000002 x4 : ffff8008fc507000 x3 : ffff800084163d50
 8104 06:35:43.653317  <4>[  190.930828] x2 : ffff80008293b6c0 x1 : ffff80008293b6c0 x0 : 4000000000000000
 8105 06:35:43.653627  <4>[  190.938254] Call trace:
 8106 06:35:43.653925  <4>[  190.940964]  ct_kernel_exit.constprop.0+0xfc/0x118
 8107 06:35:43.654220  <4>[  190.946033]  ct_idle_enter+0x10/0x20
 8108 06:35:43.655399  # [ <4>[  190.949881]  cpuidle_enter_state+0x210/0x6b8
 8109 06:35:43.695252  <4>[  190.954761]  cpuidle_enter+0x40/0x60
 8110 06:35:43.695752  <4>[  190.958611]  do_idle+0x214/0x2b0
 8111 06:35:43.696171   190.305577] lkdtm: Performing di<4>[  190.962113]  cpu_startup_entry+0x3c/0x50
 8112 06:35:43.696509  rect entry FORTIFY_MEM_OBJECT
 8113 06:35:43.697192  # [  190.311820] lkdtm: trying to memcpy() past the end of a struct
 8114 06:35:43.697527  # [  190.318020] lkdtm: 0: 16
 8115 06:35:43.697825  # [  190.321240] lkdtm: 1: 16
 8116 06:35:43.698117  # [  190.324112] lkdtm: s: 20
 8117 06:35:43.698462  # [  190.326936] ------------[ cut here ]------------
 8118 06:35:43.698833  # [  190.331845] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8119 06:35:43.738478  # [  190.339313] WARNING: CPU: 1 PID: 4232 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8120 06:35:43.738952  # [  190.348136] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8121 06:35:43.739315  # [  190.365741] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 8122 06:35:43.741819  # [  190.375338] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8123 06:35:43.781674  # [  190.382399] Hardware name: ARM Juno development board (r0) (DT)
 8124 06:35:43.782142  # [  190.388591] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8125 06:35:43.782498  # [  190.395832] pc : __fortify_report+0x64/0x98
 8126 06:35:43.782820  # [  190.400289] lr : __fortify_report+0x64/0x98
 8127 06:35:43.783120  # [  190.404744] sp : ffff800088513ba0
 8128 06:35:43.783417  # [  190.408325] x29: ffff800088513ba0 x28: ffff000809485e00 x27: 0000000000000000
 8129 06:35:43.783704  # [  190.415753] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9021f000
 8130 06:35:43.824810  # [  190.423178] x23: ffff000807cdf568 x22: ffff800088513dc0 x21: ffff800083c51ea0
 8131 06:35:43.825295  # [  190.430604] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8132 06:35:43.825652  # [  190.438028] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8133 06:35:43.825973  # [  190.445453] x14: 747962203032203a x13: 205d353438313333 x12: ffff80008380c120
 8134 06:35:43.826286  # [  190.452879] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 8135 06:35:43.826584  # [  190.460304] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 8136 06:35:43.868080  # [  190.467729] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8137 06:35:43.868562  # [  190.475153] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 8138 06:35:43.868983  # [  190.482578] Call trace:
 8139 06:35:43.869399  # [  190.485288]  __fortify_report+0x64/0x98
 8140 06:35:43.869798  # [  190.489398]  __fortify_panic+0x10/0x18
 8141 06:35:43.870153  # [  190.493420]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8142 06:35:43.870456  # [  190.498400]  lkdtm_do_action+0x24/0x48
 8143 06:35:43.870744  # [  190.502423]  direct_entry+0xa8/0x108
 8144 06:35:43.871133  # [  190.506272]  full_proxy_write+0x68/0xc8
 8145 06:35:43.871429  # [  190.510380]  vfs_write+0xd8/0x380
 8146 06:35:43.872075  # [  190.513969]  ksys_write+0x78/0x118
 8147 06:35:43.911190  # [  190.517644]  __arm64_sys_write+0x24/0x38
 8148 06:35:43.911676  # [  190.521842]  invoke_syscall+0x70/0x100
 8149 06:35:43.912093  # [  190.525868]  el0_svc_common.constprop.0+0x48/0xf0
 8150 06:35:43.912423  # [  190.530850]  do_el0_svc+0x24/0x38
 8151 06:35:43.912887  # [  190.534438]  el0_svc+0x3c/0x110
 8152 06:35:43.913194  # [  190.537851]  el0t_64_sync_handler+0x100/0x130
 8153 06:35:43.913488  # [  190.542482]  el0t_64_sync+0x190/0x198
 8154 06:35:43.913779  # [  190.546415] ---[ end trace 0000000000000000 ]---
 8155 06:35:43.914244  # [  190.551382] ------------[ cut here ]------------
 8156 06:35:43.914951  # [  190.556270] kernel BUG at lib/string_helpers.c:1040!
 8157 06:35:43.954315  # [  190.561507] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8158 06:35:43.955151  # [  190.568661] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8159 06:35:43.955524  # [  190.586259] CPU: 1 UID: 0 PID: 4232 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 8160 06:35:43.957633  # [  190.595856] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8161 06:35:43.997489  # [  190.602922] Hardware name: ARM Juno development board (r0) (DT)
 8162 06:35:43.997960  # [  190.609113] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8163 06:35:43.998305  # [  190.616354] pc : __fortify_panic+0x10/0x18
 8164 06:35:43.998623  # [  190.620727] lr : __fortify_panic+0x10/0x18
 8165 06:35:43.998919  # [  190.625096] sp : ffff800088513bd0
 8166 06:35:43.999209  # [  190.628676] x29: ffff800088513bd0 x28: ffff000809485e00 x27: 0000000000000000
 8167 06:35:43.999497  # [  190.636103] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9021f000
 8168 06:35:44.040649  # [  190.643531] x23: ffff000807cdf568 x22: ffff800088513dc0 x21: ffff800083c51ea0
 8169 06:35:44.041113  # [  190.650962] x20: ffff00080b36c000 x19: ffff800083fc6000 x18: 0000000000000000
 8170 06:35:44.041454  # [  190.658387] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8171 06:35:44.041763  # [  190.665815] x14: 747962203032203a x13: 205d353438313333 x12: ffff80008380c120
 8172 06:35:44.042058  # [  190.673240] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 8173 06:35:44.042347  # [  190.680667] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 8174 06:35:44.083819  # [  190.688097] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8175 06:35:44.084346  # [  190.695523] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809485e00
 8176 06:35:44.084701  # [  190.702953] Call trace:
 8177 06:35:44.085014  # [  190.705665]  __fortify_panic+0x10/0x18
 8178 06:35:44.085315  # [  190.709688]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8179 06:35:44.085673  # [  190.714669]  lkdtm_do_action+0x24/0x48
 8180 06:35:44.085967  # [  190.718693]  direct_entry+0xa8/0x108
 8181 06:35:44.086247  # [  190.722542]  full_proxy_write+0x68/0xc8
 8182 06:35:44.086527  # [  190.726648]  vfs_write+0xd8/0x380
 8183 06:35:44.086862  # [  190.730236]  ksys_write+0x78/0x118
 8184 06:35:44.087557  # [  190.733912]  __arm64_sys_write+0x24/0x38
 8185 06:35:44.126987  # [  190.738110]  invoke_syscall+0x70/0x100
 8186 06:35:44.127476  # [  190.742136]  el0_svc_common.constprop.0+0x48/0xf0
 8187 06:35:44.127908  # [  190.747118]  do_el0_svc+0x24/0x38
 8188 06:35:44.128453  # [  190.750706]  el0_svc+0x3c/0x110
 8189 06:35:44.128987  # [  190.754118]  el0t_64_sync_handler+0x100/0x130
 8190 06:35:44.129514  # [  190.758748]  el0t_64_sync+0x190/0x198
 8191 06:35:44.130040  # [  190.762685] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8192 06:35:44.130402  # [  190.769051] ---[ end trace 0000000000000000 ]---
 8193 06:35:44.131069  # [  190.773938] note: cat[4232] exited with irqs disabled
 8194 06:35:44.170088  # [  190.779325] note: cat[4232] exited with preempt_count 1
 8195 06:35:44.170549  # [  190.786197] ------------[ cut here ]------------
 8196 06:35:44.170889  # [  190.791093] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8197 06:35:44.171562  # [  190.800961] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8198 06:35:44.213241  # [  190.818807] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 8199 06:35:44.213700  # [  190.828668] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8200 06:35:44.214429  # [  190.835731] Hardware name: ARM Juno development board (r0) (DT)
 8201 06:35:44.214778  # [  190.843566] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8202 06:35:44.215089  # [  190.850807] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8203 06:35:44.215381  # [  190.856222] lr : ct_idle_enter+0x10/0x20
 8204 06:35:44.215668  # [  190.860418] sp : ffff800084163d50
 8205 06:35:44.216480  # [  190.863999] x29: ffff800084163d50 x28: 0000000000000000 x27: 0000000000000000
 8206 06:35:44.256415  # [  190.871426] x26: 0000000000000000 x25: 0000002c6bbdfb54 x24: 0000000000000000
 8207 06:35:44.257275  # [  190.878851] x23: 0000000000000000 x22: ffff00080ad60880 x21: ffff00080ad60880
 8208 06:35:44.257652  # [  190.886276] x20: ffff00080ad60898 x19: ffff00097ee426c0 x18: 0000000000000000
 8209 06:35:44.257976  # [  190.893702] x17: ffff800080023888 x16: ffff80008002312c x15: ffff8000800c4c94
 8210 06:35:44.258287  # [  190.901127] x14: ffff8000800c49b0 x13: ffff800080c85814 x12: ffff8000807af140
 8211 06:35:44.259726  # [  190.908553] x11: ffff800080011284 x10: 0000000000000b40 x9 : ffff8000817a9aa4
 8212 06:35:44.304622  # [  190.915978] x8 : ffff800084163cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8213 06:35:44.305242  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8214 06:35:44.305829  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8215 06:35:44.306372  # timeout set to 45
 8216 06:35:44.306796  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8217 06:35:44.307340  <4>[  191.582902]  secondary_start_kernel+0x140/0x168
 8218 06:35:44.307981  <4>[  191.587712]  __secondary_switched+0xb8/0xc0
 8219 06:35:44.308896  <4>[  191.592171] ---[ end trace 0000000000000000 ]---
 8220 06:35:44.387745  <6>[  191.649934] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8221 06:35:44.388256  <6>[  191.656140] lkdtm: trying to memcpy() past the end of a struct member...
 8222 06:35:44.388679  <4>[  191.663150] ------------[ cut here ]------------
 8223 06:35:44.389052  <4>[  191.668083] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8224 06:35:44.391013  <4>[  191.680382] WARNING: CPU: 1 PID: 4279 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8225 06:35:44.430986  <4>[  191.690684] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8226 06:35:44.431413  <4>[  191.708290] CPU: 1 UID: 0 PID: 4279 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 8227 06:35:44.431856  <4>[  191.717889] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8228 06:35:44.432273  <4>[  191.724950] Hardware name: ARM Juno development board (r0) (DT)
 8229 06:35:44.474390  <4>[  191.731143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8230 06:35:44.474891  <4>[  191.738385] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8231 06:35:44.475350  <4>[  191.743710] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8232 06:35:44.475759  <4>[  191.749034] sp : ffff8000885c3880
 8233 06:35:44.476194  <4>[  191.752615] x29: ffff8000885c3880 x28: ffff000809484b40 x27: 0000000000000000
 8234 06:35:44.476586  <4>[  191.760045] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9b4f000
 8235 06:35:44.476970  <4>[  191.767472] x23: 000000000000000f x22: ffff800083e64000 x21: ffff000809d02020
 8236 06:35:44.517602  <4>[  191.774898] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8237 06:35:44.518421  <4>[  191.782324] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8238 06:35:44.518795  <4>[  191.789749] x14: 7328206574697277 x13: 205d333830383636 x12: ffff80008380c120
 8239 06:35:44.519124  <4>[  191.797175] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 8240 06:35:44.519436  <4>[  191.804600] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 8241 06:35:44.520982  <4>[  191.812026] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8242 06:35:44.561058  <4>[  191.819450] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40
 8243 06:35:44.561534  <4>[  191.826875] Call trace:
 8244 06:35:44.561885  <4>[  191.829585]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8245 06:35:44.562202  <4>[  191.834564]  lkdtm_do_action+0x24/0x48
 8246 06:35:44.562503  <4>[  191.838589]  direct_entry+0xa8/0x108
 8247 06:35:44.562867  <4>[  191.842438]  full_proxy_write+0x68/0xc8
 8248 06:35:44.563166  <4>[  191.846547]  vfs_write+0xd8/0x380
 8249 06:35:44.563451  <4>[  191.850137]  ksys_write+0x78/0x118
 8250 06:35:44.563732  <4>[  191.853811]  __arm64_sys_write+0x24/0x38
 8251 06:35:44.564084  <4>[  191.858010]  invoke_syscall+0x70/0x100
 8252 06:35:44.614284  <4>[  191.862036]  el0_svc_common.constprop.0+0x48/0xf0
 8253 06:35:44.614715  <4>[  191.867019]  do_el0_svc+0x24/0x38
 8254 06:35:44.615076  <4>[  191.870608]  el0_svc+0x3c/0x110
 8255 06:35:44.615707  <4>[  191.874021]  el0t_64_sync_handler+0x100/0x130
 8256 06:35:44.616045  <4>[  191.878651]  el0t_64_sync+0x190/0x198
 8257 06:35:44.616314  <4>[  191.882585] ---[ end trace 0000000000000000 ]---
 8258 06:35:44.616597  <3>[  191.887568] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8259 06:35:44.617492  <3>[  191.896012] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241003 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8260 06:35:44.790713  # [  191.582902]  secondary_start_kernel+0x140/0x168
 8261 06:35:44.791029  # [  191.587712]  __secondary_switched+0xb8/0xc0
 8262 06:35:44.791207  # [  191.592171] ---[ end trace 0000000000000000 ]---
 8263 06:35:44.791363  # [  191.649934] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8264 06:35:44.791514  # [  191.656140] lkdtm: trying to memcpy() past the end of a struct member...
 8265 06:35:44.791662  # [  191.663150] ------------[ cut here ]------------
 8266 06:35:44.833909  # [  191.668083] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8267 06:35:44.834156  # [  191.680382] WARNING: CPU: 1 PID: 4279 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8268 06:35:44.834327  # [  191.690684] Modules linked in: cfg80211 rfkill fuse dm_mod crct10dif_ce onboard_usb_dev panfrost tda998x drm_shmem_helper cec hdlcd drm_dma_helper gpu_sched drm_kms_helper drm backlight smsc(E)
 8269 06:35:44.834486  # [  191.708290] CPU: 1 UID: 0 PID: 4279 Comm: cat Tainted: G    B D W   E      6.12.0-rc1-next-20241003 #1
 8270 06:35:44.877454  # [  191.717889] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8271 06:35:44.878130  # [  191.724950] Hardware name: ARM Juno development board (r0) (DT)
 8272 06:35:44.878726  # [  191.731143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8273 06:35:44.879260  # [  191.738385] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8274 06:35:44.879897  # [  191.743710] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8275 06:35:44.880720  # [  191.749034] sp : ffff8000885c3880
 8276 06:35:44.881322  # [  191.752615] x29: ffff8000885c3880 x28: ffff000809484b40 x27: 0000000000000000
 8277 06:35:44.882387  # [  191.760045] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9b4f000
 8278 06:35:44.920434  # [  191.767472] x23: 000000000000000f x22: ffff800083e64000 x21: ffff000809d02020
 8279 06:35:44.920964  # [  191.774898] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8280 06:35:44.921333  # [  191.782324] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8281 06:35:44.921630  # [  191.789749] x14: 7328206574697277 x13: 205d333830383636 x12: ffff80008380c120
 8282 06:35:44.921909  # [  191.797175] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080158574
 8283 06:35:44.963575  # [  191.804600] x8 : c0000000ffffefff x7 : ffff8000837b3a70 x6 : 0000000000057fa8
 8284 06:35:44.964097  # [  191.812026] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8285 06:35:44.964463  # [  191.819450] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809484b40
 8286 06:35:44.964875  # [  191.826875] Call trace:
 8287 06:35:44.965310  # [  191.829585]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8288 06:35:44.965675  # [  191.834564]  lkdtm_do_action+0x24/0x48
 8289 06:35:44.966034  # [  191.838589]  direct_entry+0xa8/0x108
 8290 06:35:44.966356  # [  191.842438]  full_proxy_write+0x68/0xc8
 8291 06:35:44.966736  # [  191.846547]  vfs_write+0xd8/0x380
 8292 06:35:44.967420  # [  191.850137]  ksys_write+0x78/0x118
 8293 06:35:45.006802  # [  191.853811]  __arm64_sys_write+0x24/0x38
 8294 06:35:45.007293  # [  191.858010]  invoke_syscall+0x70/0x100
 8295 06:35:45.007652  # [  191.862036]  el0_svc_common.constprop.0+0x48/0xf0
 8296 06:35:45.008039  # [  191.867019]  do_el0_svc+0x24/0x38
 8297 06:35:45.008348  # [  191.870608]  el0_svc+0x3c/0x110
 8298 06:35:45.008641  # [  191.874021]  el0t_64_sync_handler+0x100/0x130
 8299 06:35:45.008930  # [  191.878651]  el0t_64_sync+0x190/0x198
 8300 06:35:45.009214  # [  191.882585] ---[ end trace 0000000000000000 ]---
 8301 06:35:45.009989  # [  191.887568] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8302 06:35:45.043965  # [  191.896012] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241003 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8303 06:35:45.044447  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8304 06:35:45.044804  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8305 06:35:45.047251  # timeout set to 45
 8306 06:35:45.047771  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8307 06:35:45.106948  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8308 06:35:45.110158  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8309 06:35:45.158124  # timeout set to 45
 8310 06:35:45.174098  # selftests: lkdtm: stack-entropy.sh
 8311 06:35:45.344597  <6>[  192.606125] lkdtm: Performing direct entry REPORT_STACK
 8312 06:35:45.345101  <6>[  192.611674] lkdtm: Starting stack offset tracking for pid 4324
 8313 06:35:45.345538  <6>[  192.617836] lkdtm: Stack offset: 0
 8314 06:35:45.345943  <6>[  192.621801] lkdtm: Performing direct entry REPORT_STACK
 8315 06:35:45.346696  <6>[  192.627329] lkdtm: Stack offset: 672
 8316 06:35:45.347045  <6>[  192.631379] lkdtm: Performing direct entry REPORT_STACK
 8317 06:35:45.347431  <6>[  192.636907] lkdtm: Stack offset: 736
 8318 06:35:45.347939  <6>[  192.640959] lkdtm: Performing direct entry REPORT_STACK
 8319 06:35:45.348298  <6>[  192.646486] lkdtm: Stack offset: 720
 8320 06:35:45.389006  <6>[  192.650526] lkdtm: Performing direct entry REPORT_STACK
 8321 06:35:45.389463  <6>[  192.656053] lkdtm: Stack offset: 160
 8322 06:35:45.390252  <6>[  192.660105] lkdtm: Performing direct entry REPORT_STACK
 8323 06:35:45.390614  <6>[  192.665642] lkdtm: Stack offset: -96
 8324 06:35:45.391009  <6>[  192.669726] lkdtm: Performing direct entry REPORT_STACK
 8325 06:35:45.391390  <6>[  192.675247] lkdtm: Stack offset: -80
 8326 06:35:45.391764  <6>[  192.679286] lkdtm: Performing direct entry REPORT_STACK
 8327 06:35:45.392181  <6>[  192.684813] lkdtm: Stack offset: -48
 8328 06:35:45.392602  <6>[  192.688853] lkdtm: Performing direct entry REPORT_STACK
 8329 06:35:45.433529  <6>[  192.694393] lkdtm: Stack offset: -80
 8330 06:35:45.433973  <6>[  192.698434] lkdtm: Performing direct entry REPORT_STACK
 8331 06:35:45.434699  <6>[  192.703960] lkdtm: Stack offset: -160
 8332 06:35:45.435051  <6>[  192.708094] lkdtm: Performing direct entry REPORT_STACK
 8333 06:35:45.435360  <6>[  192.713623] lkdtm: Stack offset: 224
 8334 06:35:45.435656  <6>[  192.717741] lkdtm: Performing direct entry REPORT_STACK
 8335 06:35:45.435999  <6>[  192.723267] lkdtm: Stack offset: -64
 8336 06:35:45.436290  <6>[  192.727305] lkdtm: Performing direct entry REPORT_STACK
 8337 06:35:45.436977  <6>[  192.732851] lkdtm: Stack offset: -192
 8338 06:35:45.477807  <6>[  192.736985] lkdtm: Performing direct entry REPORT_STACK
 8339 06:35:45.478288  <6>[  192.742517] lkdtm: Stack offset: -176
 8340 06:35:45.478626  <6>[  192.746670] lkdtm: Performing direct entry REPORT_STACK
 8341 06:35:45.478937  <6>[  192.752189] lkdtm: Stack offset: 688
 8342 06:35:45.479238  <6>[  192.756229] lkdtm: Performing direct entry REPORT_STACK
 8343 06:35:45.479530  <6>[  192.761774] lkdtm: Stack offset: -64
 8344 06:35:45.479849  <6>[  192.765825] lkdtm: Performing direct entry REPORT_STACK
 8345 06:35:45.480140  <6>[  192.771359] lkdtm: Stack offset: 704
 8346 06:35:45.480945  <6>[  192.775406] lkdtm: Performing direct entry REPORT_STACK
 8347 06:35:45.521959  <6>[  192.780937] lkdtm: Stack offset: -96
 8348 06:35:45.522198  <6>[  192.784978] lkdtm: Performing direct entry REPORT_STACK
 8349 06:35:45.522368  <6>[  192.790519] lkdtm: Stack offset: 288
 8350 06:35:45.522526  <6>[  192.794562] lkdtm: Performing direct entry REPORT_STACK
 8351 06:35:45.522677  <6>[  192.800103] lkdtm: Stack offset: -160
 8352 06:35:45.522822  <6>[  192.804249] lkdtm: Performing direct entry REPORT_STACK
 8353 06:35:45.522965  <6>[  192.809778] lkdtm: Stack offset: 240
 8354 06:35:45.523106  <6>[  192.813817] lkdtm: Performing direct entry REPORT_STACK
 8355 06:35:45.523246  <6>[  192.819345] lkdtm: Stack offset: -16
 8356 06:35:45.566845  <6>[  192.823389] lkdtm: Performing direct entry REPORT_STACK
 8357 06:35:45.567387  <6>[  192.828918] lkdtm: Stack offset: -144
 8358 06:35:45.567815  <6>[  192.833050] lkdtm: Performing direct entry REPORT_STACK
 8359 06:35:45.568332  <6>[  192.838587] lkdtm: Stack offset: 256
 8360 06:35:45.568668  <6>[  192.842651] lkdtm: Performing direct entry REPORT_STACK
 8361 06:35:45.569061  <6>[  192.848171] lkdtm: Stack offset: 144
 8362 06:35:45.569417  <6>[  192.852211] lkdtm: Performing direct entry REPORT_STACK
 8363 06:35:45.569808  <6>[  192.857740] lkdtm: Stack offset: 608
 8364 06:35:45.570196  <6>[  192.861791] lkdtm: Performing direct entry REPORT_STACK
 8365 06:35:45.570974  <6>[  192.867336] lkdtm: Stack offset: 48
 8366 06:35:45.611052  <6>[  192.871291] lkdtm: Performing direct entry REPORT_STACK
 8367 06:35:45.611655  <6>[  192.876825] lkdtm: Stack offset: 528
 8368 06:35:45.612565  <6>[  192.880920] lkdtm: Performing direct entry REPORT_STACK
 8369 06:35:45.612968  <6>[  192.886459] lkdtm: Stack offset: 448
 8370 06:35:45.613311  <6>[  192.890514] lkdtm: Performing direct entry REPORT_STACK
 8371 06:35:45.613734  <6>[  192.896041] lkdtm: Stack offset: -240
 8372 06:35:45.614152  <6>[  192.900165] lkdtm: Performing direct entry REPORT_STACK
 8373 06:35:45.614622  <6>[  192.905696] lkdtm: Stack offset: 192
 8374 06:35:45.615106  <6>[  192.909768] lkdtm: Performing direct entry REPORT_STACK
 8375 06:35:45.655740  <6>[  192.915297] lkdtm: Stack offset: 224
 8376 06:35:45.656286  <6>[  192.919339] lkdtm: Performing direct entry REPORT_STACK
 8377 06:35:45.656652  <6>[  192.924863] lkdtm: Stack offset: 288
 8378 06:35:45.656980  <6>[  192.928899] lkdtm: Performing direct entry REPORT_STACK
 8379 06:35:45.657288  <6>[  192.934488] lkdtm: Stack offset: 528
 8380 06:35:45.657592  <6>[  192.938551] lkdtm: Performing direct entry REPORT_STACK
 8381 06:35:45.657884  <6>[  192.944082] lkdtm: Stack offset: 480
 8382 06:35:45.658170  <6>[  192.948120] lkdtm: Performing direct entry REPORT_STACK
 8383 06:35:45.658860  <6>[  192.953660] lkdtm: Stack offset: -96
 8384 06:35:45.700227  <6>[  192.957737] lkdtm: Performing direct entry REPORT_STACK
 8385 06:35:45.700694  <6>[  192.963256] lkdtm: Stack offset: -208
 8386 06:35:45.701117  <6>[  192.967390] lkdtm: Performing direct entry REPORT_STACK
 8387 06:35:45.701881  <6>[  192.972929] lkdtm: Stack offset: -192
 8388 06:35:45.702234  <6>[  192.977057] lkdtm: Performing direct entry REPORT_STACK
 8389 06:35:45.702622  <6>[  192.982602] lkdtm: Stack offset: 64
 8390 06:35:45.703005  <6>[  192.986561] lkdtm: Performing direct entry REPORT_STACK
 8391 06:35:45.703384  <6>[  192.992088] lkdtm: Stack offset: 656
 8392 06:35:45.703878  <6>[  192.996125] lkdtm: Performing direct entry REPORT_STACK
 8393 06:35:45.704230  <6>[  193.001665] lkdtm: Stack offset: 96
 8394 06:35:45.744435  <6>[  193.005617] lkdtm: Performing direct entry REPORT_STACK
 8395 06:35:45.744894  <6>[  193.011171] lkdtm: Stack offset: 160
 8396 06:35:45.745328  <6>[  193.015214] lkdtm: Performing direct entry REPORT_STACK
 8397 06:35:45.745732  <6>[  193.020740] lkdtm: Stack offset: 752
 8398 06:35:45.746121  <6>[  193.024799] lkdtm: Performing direct entry REPORT_STACK
 8399 06:35:45.746501  <6>[  193.030321] lkdtm: Stack offset: 64
 8400 06:35:45.746874  <6>[  193.034276] lkdtm: Performing direct entry REPORT_STACK
 8401 06:35:45.747245  <6>[  193.039802] lkdtm: Stack offset: -144
 8402 06:35:45.748062  <6>[  193.043926] lkdtm: Performing direct entry REPORT_STACK
 8403 06:35:45.788896  <6>[  193.049456] lkdtm: Stack offset: 384
 8404 06:35:45.789360  <6>[  193.053492] lkdtm: Performing direct entry REPORT_STACK
 8405 06:35:45.789788  <6>[  193.059018] lkdtm: Stack offset: -208
 8406 06:35:45.790191  <6>[  193.063143] lkdtm: Performing direct entry REPORT_STACK
 8407 06:35:45.790579  <6>[  193.068679] lkdtm: Stack offset: 464
 8408 06:35:45.790962  <6>[  193.072740] lkdtm: Performing direct entry REPORT_STACK
 8409 06:35:45.791334  <6>[  193.078271] lkdtm: Stack offset: 96
 8410 06:35:45.791698  <6>[  193.082226] lkdtm: Performing direct entry REPORT_STACK
 8411 06:35:45.792529  <6>[  193.087760] lkdtm: Stack offset: 128
 8412 06:35:45.833128  <6>[  193.091811] lkdtm: Performing direct entry REPORT_STACK
 8413 06:35:45.833590  <6>[  193.097339] lkdtm: Stack offset: 592
 8414 06:35:45.834018  <6>[  193.101378] lkdtm: Performing direct entry REPORT_STACK
 8415 06:35:45.834419  <6>[  193.106909] lkdtm: Stack offset: 272
 8416 06:35:45.834805  <6>[  193.110959] lkdtm: Performing direct entry REPORT_STACK
 8417 06:35:45.835188  <6>[  193.116495] lkdtm: Stack offset: 592
 8418 06:35:45.835561  <6>[  193.120534] lkdtm: Performing direct entry REPORT_STACK
 8419 06:35:45.835981  <6>[  193.126062] lkdtm: Stack offset: -112
 8420 06:35:45.836720  <6>[  193.130186] lkdtm: Performing direct entry REPORT_STACK
 8421 06:35:45.877620  <6>[  193.135724] lkdtm: Stack offset: 160
 8422 06:35:45.878074  <6>[  193.139791] lkdtm: Performing direct entry REPORT_STACK
 8423 06:35:45.878503  <6>[  193.145312] lkdtm: Stack offset: 352
 8424 06:35:45.878900  <6>[  193.149354] lkdtm: Performing direct entry REPORT_STACK
 8425 06:35:45.879284  <6>[  193.154882] lkdtm: Stack offset: 336
 8426 06:35:45.879655  <6>[  193.158920] lkdtm: Performing direct entry REPORT_STACK
 8427 06:35:45.880063  <6>[  193.164451] lkdtm: Stack offset: 368
 8428 06:35:45.880433  <6>[  193.168489] lkdtm: Performing direct entry REPORT_STACK
 8429 06:35:45.880827  <6>[  193.174041] lkdtm: Stack offset: 368
 8430 06:35:45.922060  <6>[  193.178083] lkdtm: Performing direct entry REPORT_STACK
 8431 06:35:45.922661  <6>[  193.183615] lkdtm: Stack offset: -112
 8432 06:35:45.923495  <6>[  193.187784] lkdtm: Performing direct entry REPORT_STACK
 8433 06:35:45.923915  <6>[  193.193307] lkdtm: Stack offset: -240
 8434 06:35:45.924334  <6>[  193.197446] lkdtm: Performing direct entry REPORT_STACK
 8435 06:35:45.924728  <6>[  193.202984] lkdtm: Stack offset: -16
 8436 06:35:45.925110  <6>[  193.207038] lkdtm: Performing direct entry REPORT_STACK
 8437 06:35:45.925500  <6>[  193.212563] lkdtm: Stack offset: 128
 8438 06:35:45.925866  <6>[  193.216607] lkdtm: Performing direct entry REPORT_STACK
 8439 06:35:45.926321  <6>[  193.222148] lkdtm: Stack offset: -64
 8440 06:35:45.966275  <6>[  193.226188] lkdtm: Performing direct entry REPORT_STACK
 8441 06:35:45.966775  <6>[  193.231715] lkdtm: Stack offset: 544
 8442 06:35:45.967640  <6>[  193.235777] lkdtm: Performing direct entry REPORT_STACK
 8443 06:35:45.968066  <6>[  193.241300] lkdtm: Stack offset: -240
 8444 06:35:45.968488  <6>[  193.245428] lkdtm: Performing direct entry REPORT_STACK
 8445 06:35:45.968881  <6>[  193.250967] lkdtm: Stack offset: 528
 8446 06:35:45.969261  <6>[  193.254999] lkdtm: Performing direct entry REPORT_STACK
 8447 06:35:45.969739  <6>[  193.260523] lkdtm: Stack offset: 224
 8448 06:35:45.970224  <6>[  193.264559] lkdtm: Performing direct entry REPORT_STACK
 8449 06:35:46.010510  <6>[  193.270094] lkdtm: Stack offset: 0
 8450 06:35:46.010776  <6>[  193.273950] lkdtm: Performing direct entry REPORT_STACK
 8451 06:35:46.010995  <6>[  193.279479] lkdtm: Stack offset: -96
 8452 06:35:46.011198  <6>[  193.283512] lkdtm: Performing direct entry REPORT_STACK
 8453 06:35:46.011689  <6>[  193.289035] lkdtm: Stack offset: 288
 8454 06:35:46.011897  <6>[  193.293085] lkdtm: Performing direct entry REPORT_STACK
 8455 06:35:46.012092  <6>[  193.298612] lkdtm: Stack offset: 304
 8456 06:35:46.012286  <6>[  193.302690] lkdtm: Performing direct entry REPORT_STACK
 8457 06:35:46.012460  <6>[  193.308214] lkdtm: Stack offset: 480
 8458 06:35:46.054972  <6>[  193.312254] lkdtm: Performing direct entry REPORT_STACK
 8459 06:35:46.055215  <6>[  193.317781] lkdtm: Stack offset: 336
 8460 06:35:46.055432  <6>[  193.321820] lkdtm: Performing direct entry REPORT_STACK
 8461 06:35:46.055634  <6>[  193.327346] lkdtm: Stack offset: 416
 8462 06:35:46.055917  <6>[  193.331386] lkdtm: Performing direct entry REPORT_STACK
 8463 06:35:46.056696  <6>[  193.336922] lkdtm: Stack offset: 576
 8464 06:35:46.057051  <6>[  193.340959] lkdtm: Performing direct entry REPORT_STACK
 8465 06:35:46.057427  <6>[  193.346488] lkdtm: Stack offset: 176
 8466 06:35:46.057796  <6>[  193.350527] lkdtm: Performing direct entry REPORT_STACK
 8467 06:35:46.058567  <6>[  193.356054] lkdtm: Stack offset: -96
 8468 06:35:46.099571  <6>[  193.360090] lkdtm: Performing direct entry REPORT_STACK
 8469 06:35:46.100061  <6>[  193.365660] lkdtm: Stack offset: -80
 8470 06:35:46.100493  <6>[  193.369725] lkdtm: Performing direct entry REPORT_STACK
 8471 06:35:46.100893  <6>[  193.375244] lkdtm: Stack offset: 560
 8472 06:35:46.101278  <6>[  193.379283] lkdtm: Performing direct entry REPORT_STACK
 8473 06:35:46.101657  <6>[  193.384810] lkdtm: Stack offset: -208
 8474 06:35:46.102425  <6>[  193.388934] lkdtm: Performing direct entry REPORT_STACK
 8475 06:35:46.102862  <6>[  193.394475] lkdtm: Stack offset: -160
 8476 06:35:46.103336  <6>[  193.398601] lkdtm: Performing direct entry REPORT_STACK
 8477 06:35:46.144040  <6>[  193.404143] lkdtm: Stack offset: -112
 8478 06:35:46.144518  <6>[  193.408286] lkdtm: Performing direct entry REPORT_STACK
 8479 06:35:46.144984  <6>[  193.413818] lkdtm: Stack offset: -160
 8480 06:35:46.145395  <6>[  193.417945] lkdtm: Performing direct entry REPORT_STACK
 8481 06:35:46.145786  <6>[  193.423474] lkdtm: Stack offset: 320
 8482 06:35:46.146168  <6>[  193.427513] lkdtm: Performing direct entry REPORT_STACK
 8483 06:35:46.146547  <6>[  193.433040] lkdtm: Stack offset: 336
 8484 06:35:46.147286  <6>[  193.437075] lkdtm: Performing direct entry REPORT_STACK
 8485 06:35:46.147635  <6>[  193.442619] lkdtm: Stack offset: 256
 8486 06:35:46.188343  <6>[  193.446712] lkdtm: Performing direct entry REPORT_STACK
 8487 06:35:46.188805  <6>[  193.452232] lkdtm: Stack offset: 80
 8488 06:35:46.189234  <6>[  193.456186] lkdtm: Performing direct entry REPORT_STACK
 8489 06:35:46.189637  <6>[  193.461718] lkdtm: Stack offset: 544
 8490 06:35:46.190024  <6>[  193.465772] lkdtm: Performing direct entry REPORT_STACK
 8491 06:35:46.190403  <6>[  193.471303] lkdtm: Stack offset: 16
 8492 06:35:46.190773  <6>[  193.475253] lkdtm: Performing direct entry REPORT_STACK
 8493 06:35:46.191139  <6>[  193.480786] lkdtm: Stack offset: 656
 8494 06:35:46.191950  <6>[  193.484825] lkdtm: Performing direct entry REPORT_STACK
 8495 06:35:46.232805  <6>[  193.490380] lkdtm: Stack offset: 144
 8496 06:35:46.233307  <6>[  193.494426] lkdtm: Performing direct entry REPORT_STACK
 8497 06:35:46.233732  <6>[  193.499978] lkdtm: Stack offset: 448
 8498 06:35:46.234500  <6>[  193.504017] lkdtm: Performing direct entry REPORT_STACK
 8499 06:35:46.234858  <6>[  193.509548] lkdtm: Stack offset: 688
 8500 06:35:46.235247  <6>[  193.513593] lkdtm: Performing direct entry REPORT_STACK
 8501 06:35:46.235622  <6>[  193.519123] lkdtm: Stack offset: 304
 8502 06:35:46.236037  <6>[  193.523165] lkdtm: Performing direct entry REPORT_STACK
 8503 06:35:46.236422  <6>[  193.528693] lkdtm: Stack offset: 736
 8504 06:35:46.236884  <6>[  193.532747] lkdtm: Performing direct entry REPORT_STACK
 8505 06:35:46.277176  <6>[  193.538277] lkdtm: Stack offset: 624
 8506 06:35:46.277758  <6>[  193.542311] lkdtm: Performing direct entry REPORT_STACK
 8507 06:35:46.278266  <6>[  193.547842] lkdtm: Stack offset: 400
 8508 06:35:46.279078  <6>[  193.551899] lkdtm: Performing direct entry REPORT_STACK
 8509 06:35:46.279457  <6>[  193.557439] lkdtm: Stack offset: 608
 8510 06:35:46.279923  <6>[  193.561485] lkdtm: Performing direct entry REPORT_STACK
 8511 06:35:46.280309  <6>[  193.567007] lkdtm: Stack offset: 112
 8512 06:35:46.280685  <6>[  193.571041] lkdtm: Performing direct entry REPORT_STACK
 8513 06:35:46.281065  <6>[  193.576566] lkdtm: Stack offset: 672
 8514 06:35:46.321517  <6>[  193.580602] lkdtm: Performing direct entry REPORT_STACK
 8515 06:35:46.322064  <6>[  193.586124] lkdtm: Stack offset: 544
 8516 06:35:46.322424  <6>[  193.590153] lkdtm: Performing direct entry REPORT_STACK
 8517 06:35:46.322739  <6>[  193.595683] lkdtm: Stack offset: -32
 8518 06:35:46.323039  <6>[  193.599739] lkdtm: Performing direct entry REPORT_STACK
 8519 06:35:46.323328  <6>[  193.605280] lkdtm: Stack offset: 256
 8520 06:35:46.323612  <6>[  193.609320] lkdtm: Performing direct entry REPORT_STACK
 8521 06:35:46.323980  <6>[  193.614845] lkdtm: Stack offset: 112
 8522 06:35:46.324690  <6>[  193.618884] lkdtm: Performing direct entry REPORT_STACK
 8523 06:35:46.365921  <6>[  193.624408] lkdtm: Stack offset: 144
 8524 06:35:46.366351  <6>[  193.628436] lkdtm: Performing direct entry REPORT_STACK
 8525 06:35:46.366657  <6>[  193.633958] lkdtm: Stack offset: 576
 8526 06:35:46.366934  <6>[  193.638001] lkdtm: Performing direct entry REPORT_STACK
 8527 06:35:46.367201  <6>[  193.643531] lkdtm: Stack offset: 304
 8528 06:35:46.367460  <6>[  193.647568] lkdtm: Performing direct entry REPORT_STACK
 8529 06:35:46.367716  <6>[  193.653098] lkdtm: Stack offset: 240
 8530 06:35:46.368011  <6>[  193.657148] lkdtm: Performing direct entry REPORT_STACK
 8531 06:35:46.368265  <6>[  193.662680] lkdtm: Stack offset: 640
 8532 06:35:46.410396  <6>[  193.666741] lkdtm: Performing direct entry REPORT_STACK
 8533 06:35:46.410852  <6>[  193.672269] lkdtm: Stack offset: 144
 8534 06:35:46.411192  <6>[  193.676310] lkdtm: Performing direct entry REPORT_STACK
 8535 06:35:46.411504  <6>[  193.681837] lkdtm: Stack offset: 704
 8536 06:35:46.411834  <6>[  193.685872] lkdtm: Performing direct entry REPORT_STACK
 8537 06:35:46.412132  <6>[  193.691401] lkdtm: Stack offset: 208
 8538 06:35:46.412419  <6>[  193.695436] lkdtm: Performing direct entry REPORT_STACK
 8539 06:35:46.412702  <6>[  193.700966] lkdtm: Stack offset: 448
 8540 06:35:46.412979  <6>[  193.705013] lkdtm: Performing direct entry REPORT_STACK
 8541 06:35:46.413644  <6>[  193.710555] lkdtm: Stack offset: 640
 8542 06:35:46.454730  <6>[  193.714595] lkdtm: Performing direct entry REPORT_STACK
 8543 06:35:46.455195  <6>[  193.720127] lkdtm: Stack offset: -32
 8544 06:35:46.455531  <6>[  193.724170] lkdtm: Performing direct entry REPORT_STACK
 8545 06:35:46.455889  <6>[  193.729697] lkdtm: Stack offset: -48
 8546 06:35:46.456201  <6>[  193.733770] lkdtm: Performing direct entry REPORT_STACK
 8547 06:35:46.456493  <6>[  193.739303] lkdtm: Stack offset: 560
 8548 06:35:46.456782  <6>[  193.743340] lkdtm: Performing direct entry REPORT_STACK
 8549 06:35:46.457063  <6>[  193.748876] lkdtm: Stack offset: 64
 8550 06:35:46.457903  <6>[  193.752831] lkdtm: Performing direct entry REPORT_STACK
 8551 06:35:46.499098  <6>[  193.758362] lkdtm: Stack offset: 544
 8552 06:35:46.499553  <6>[  193.762401] lkdtm: Performing direct entry REPORT_STACK
 8553 06:35:46.499939  <6>[  193.767929] lkdtm: Stack offset: 32
 8554 06:35:46.500258  <6>[  193.771880] lkdtm: Performing direct entry REPORT_STACK
 8555 06:35:46.500561  <6>[  193.777410] lkdtm: Stack offset: -96
 8556 06:35:46.500858  <6>[  193.781448] lkdtm: Performing direct entry REPORT_STACK
 8557 06:35:46.501144  <6>[  193.786975] lkdtm: Stack offset: 192
 8558 06:35:46.501429  <6>[  193.791015] lkdtm: Performing direct entry REPORT_STACK
 8559 06:35:46.501712  <6>[  193.796544] lkdtm: Stack offset: 688
 8560 06:35:46.543666  <6>[  193.800580] lkdtm: Performing direct entry REPORT_STACK
 8561 06:35:46.544150  <6>[  193.806118] lkdtm: Stack offset: 736
 8562 06:35:46.544497  <6>[  193.810157] lkdtm: Performing direct entry REPORT_STACK
 8563 06:35:46.544813  <6>[  193.815684] lkdtm: Stack offset: 352
 8564 06:35:46.545109  <6>[  193.819768] lkdtm: Performing direct entry REPORT_STACK
 8565 06:35:46.545401  <6>[  193.825297] lkdtm: Stack offset: -224
 8566 06:35:46.545686  <6>[  193.829457] lkdtm: Performing direct entry REPORT_STACK
 8567 06:35:46.546059  <6>[  193.835005] lkdtm: Stack offset: -96
 8568 06:35:46.546444  <6>[  193.839050] lkdtm: Performing direct entry REPORT_STACK
 8569 06:35:46.547192  <6>[  193.844602] lkdtm: Stack offset: 608
 8570 06:35:46.588005  <6>[  193.848661] lkdtm: Performing direct entry REPORT_STACK
 8571 06:35:46.588551  <6>[  193.854181] lkdtm: Stack offset: -96
 8572 06:35:46.588999  <6>[  193.858217] lkdtm: Performing direct entry REPORT_STACK
 8573 06:35:46.589376  <6>[  193.863748] lkdtm: Stack offset: 144
 8574 06:35:46.589770  <6>[  193.867801] lkdtm: Performing direct entry REPORT_STACK
 8575 06:35:46.590083  <6>[  193.873334] lkdtm: Stack offset: 272
 8576 06:35:46.590875  <6>[  193.877376] lkdtm: Performing direct entry REPORT_STACK
 8577 06:35:46.591228  <6>[  193.882908] lkdtm: Stack offset: -240
 8578 06:35:46.591717  <6>[  193.887035] lkdtm: Performing direct entry REPORT_STACK
 8579 06:35:46.632396  <6>[  193.892574] lkdtm: Stack offset: -176
 8580 06:35:46.632899  <6>[  193.896767] lkdtm: Performing direct entry REPORT_STACK
 8581 06:35:46.633249  <6>[  193.902291] lkdtm: Stack offset: -160
 8582 06:35:46.633673  <6>[  193.906421] lkdtm: Performing direct entry REPORT_STACK
 8583 06:35:46.634006  <6>[  193.911960] lkdtm: Stack offset: 528
 8584 06:35:46.634415  <6>[  193.916013] lkdtm: Performing direct entry REPORT_STACK
 8585 06:35:46.634717  <6>[  193.921542] lkdtm: Stack offset: 368
 8586 06:35:46.635004  <6>[  193.925591] lkdtm: Performing direct entry REPORT_STACK
 8587 06:35:46.635769  <6>[  193.931120] lkdtm: Stack offset: 448
 8588 06:35:46.676736  <6>[  193.935160] lkdtm: Performing direct entry REPORT_STACK
 8589 06:35:46.677191  <6>[  193.940699] lkdtm: Stack offset: -80
 8590 06:35:46.677584  <6>[  193.944765] lkdtm: Performing direct entry REPORT_STACK
 8591 06:35:46.677940  <6>[  193.950289] lkdtm: Stack offset: 464
 8592 06:35:46.678279  <6>[  193.954369] lkdtm: Performing direct entry REPORT_STACK
 8593 06:35:46.678613  <6>[  193.959914] lkdtm: Stack offset: 240
 8594 06:35:46.678938  <6>[  193.963955] lkdtm: Performing direct entry REPORT_STACK
 8595 06:35:46.679259  <6>[  193.969488] lkdtm: Stack offset: -32
 8596 06:35:46.680016  <6>[  193.973541] lkdtm: Performing direct entry REPORT_STACK
 8597 06:35:46.721130  <6>[  193.979077] lkdtm: Stack offset: 496
 8598 06:35:46.721546  <6>[  193.983129] lkdtm: Performing direct entry REPORT_STACK
 8599 06:35:46.721859  <6>[  193.988658] lkdtm: Stack offset: -224
 8600 06:35:46.722142  <6>[  193.992807] lkdtm: Performing direct entry REPORT_STACK
 8601 06:35:46.722412  <6>[  193.998343] lkdtm: Stack offset: 144
 8602 06:35:46.722681  <6>[  194.002384] lkdtm: Performing direct entry REPORT_STACK
 8603 06:35:46.722940  <6>[  194.007921] lkdtm: Stack offset: 432
 8604 06:35:46.723194  <6>[  194.011964] lkdtm: Performing direct entry REPORT_STACK
 8605 06:35:46.723448  <6>[  194.017493] lkdtm: Stack offset: -16
 8606 06:35:46.724423  <6>[  194.021533] lkdtm: Performing direct entry REPORT_STACK
 8607 06:35:46.765707  <6>[  194.027071] lkdtm: Stack offset: 512
 8608 06:35:46.766169  <6>[  194.031108] lkdtm: Performing direct entry REPORT_STACK
 8609 06:35:46.766519  <6>[  194.036648] lkdtm: Stack offset: -128
 8610 06:35:46.766841  <6>[  194.040805] lkdtm: Performing direct entry REPORT_STACK
 8611 06:35:46.767508  <6>[  194.046324] lkdtm: Stack offset: 368
 8612 06:35:46.767867  <6>[  194.050363] lkdtm: Performing direct entry REPORT_STACK
 8613 06:35:46.768175  <6>[  194.055889] lkdtm: Stack offset: 752
 8614 06:35:46.768465  <6>[  194.059925] lkdtm: Performing direct entry REPORT_STACK
 8615 06:35:46.769139  <6>[  194.065455] lkdtm: Stack offset: 96
 8616 06:35:46.810027  <6>[  194.069406] lkdtm: Performing direct entry REPORT_STACK
 8617 06:35:46.810485  <6>[  194.074943] lkdtm: Stack offset: 528
 8618 06:35:46.811186  <6>[  194.078981] lkdtm: Performing direct entry REPORT_STACK
 8619 06:35:46.811525  <6>[  194.084510] lkdtm: Stack offset: 352
 8620 06:35:46.811862  <6>[  194.088548] lkdtm: Performing direct entry REPORT_STACK
 8621 06:35:46.812163  <6>[  194.094078] lkdtm: Stack offset: 384
 8622 06:35:46.812449  <6>[  194.098125] lkdtm: Performing direct entry REPORT_STACK
 8623 06:35:46.812733  <6>[  194.103676] lkdtm: Stack offset: 496
 8624 06:35:46.813376  <6>[  194.107757] lkdtm: Performing direct entry REPORT_STACK
 8625 06:35:46.854668  <6>[  194.113294] lkdtm: Stack offset: -208
 8626 06:35:46.855122  <6>[  194.117451] lkdtm: Performing direct entry REPORT_STACK
 8627 06:35:46.855469  <6>[  194.122995] lkdtm: Stack offset: 64
 8628 06:35:46.855818  <6>[  194.126966] lkdtm: Performing direct entry REPORT_STACK
 8629 06:35:46.856138  <6>[  194.132528] lkdtm: Stack offset: -16
 8630 06:35:46.856435  <6>[  194.136586] lkdtm: Performing direct entry REPORT_STACK
 8631 06:35:46.856729  <6>[  194.142141] lkdtm: Stack offset: 0
 8632 06:35:46.857012  <6>[  194.146031] lkdtm: Performing direct entry REPORT_STACK
 8633 06:35:46.857300  <6>[  194.151578] lkdtm: Stack offset: -32
 8634 06:35:46.899164  <6>[  194.155670] lkdtm: Performing direct entry REPORT_STACK
 8635 06:35:46.899625  <6>[  194.161196] lkdtm: Stack offset: -144
 8636 06:35:46.900036  <6>[  194.165321] lkdtm: Performing direct entry REPORT_STACK
 8637 06:35:46.900367  <6>[  194.170871] lkdtm: Stack offset: -80
 8638 06:35:46.900669  <6>[  194.174911] lkdtm: Performing direct entry REPORT_STACK
 8639 06:35:46.900964  <6>[  194.180456] lkdtm: Stack offset: 160
 8640 06:35:46.901250  <6>[  194.184495] lkdtm: Performing direct entry REPORT_STACK
 8641 06:35:46.901533  <6>[  194.190023] lkdtm: Stack offset: 304
 8642 06:35:46.901814  <6>[  194.194074] lkdtm: Performing direct entry REPORT_STACK
 8643 06:35:46.902460  <6>[  194.199604] lkdtm: Stack offset: -144
 8644 06:35:46.943480  <6>[  194.203746] lkdtm: Performing direct entry REPORT_STACK
 8645 06:35:46.944051  <6>[  194.209279] lkdtm: Stack offset: 144
 8646 06:35:46.944434  <6>[  194.213344] lkdtm: Performing direct entry REPORT_STACK
 8647 06:35:46.944765  <6>[  194.218874] lkdtm: Stack offset: -240
 8648 06:35:46.945072  <6>[  194.222998] lkdtm: Performing direct entry REPORT_STACK
 8649 06:35:46.945431  <6>[  194.228526] lkdtm: Stack offset: -16
 8650 06:35:46.945727  <6>[  194.232602] lkdtm: Performing direct entry REPORT_STACK
 8651 06:35:46.946066  <6>[  194.238145] lkdtm: Stack offset: -96
 8652 06:35:46.946734  <6>[  194.242191] lkdtm: Performing direct entry REPORT_STACK
 8653 06:35:46.988107  <6>[  194.247727] lkdtm: Stack offset: -224
 8654 06:35:46.988733  <6>[  194.251860] lkdtm: Performing direct entry REPORT_STACK
 8655 06:35:46.989246  <6>[  194.257411] lkdtm: Stack offset: -16
 8656 06:35:46.990042  <6>[  194.261460] lkdtm: Performing direct entry REPORT_STACK
 8657 06:35:46.990404  <6>[  194.267009] lkdtm: Stack offset: -176
 8658 06:35:46.990726  <6>[  194.271180] lkdtm: Performing direct entry REPORT_STACK
 8659 06:35:46.991079  <6>[  194.276727] lkdtm: Stack offset: 416
 8660 06:35:46.991523  <6>[  194.280798] lkdtm: Performing direct entry REPORT_STACK
 8661 06:35:46.991969  <6>[  194.286331] lkdtm: Stack offset: 496
 8662 06:35:47.032409  <6>[  194.290367] lkdtm: Performing direct entry REPORT_STACK
 8663 06:35:47.032686  <6>[  194.295896] lkdtm: Stack offset: 0
 8664 06:35:47.032882  <6>[  194.299785] lkdtm: Performing direct entry REPORT_STACK
 8665 06:35:47.033051  <6>[  194.305335] lkdtm: Stack offset: 720
 8666 06:35:47.033211  <6>[  194.309388] lkdtm: Performing direct entry REPORT_STACK
 8667 06:35:47.033365  <6>[  194.314914] lkdtm: Stack offset: -48
 8668 06:35:47.033512  <6>[  194.318955] lkdtm: Performing direct entry REPORT_STACK
 8669 06:35:47.033645  <6>[  194.324497] lkdtm: Stack offset: -160
 8670 06:35:47.035545  <6>[  194.328654] lkdtm: Performing direct entry REPORT_STACK
 8671 06:35:47.035787  <6>[  194.334174] lkdtm: Stack offset: 480
 8672 06:35:47.076936  <6>[  194.338214] lkdtm: Performing direct entry REPORT_STACK
 8673 06:35:47.077400  <6>[  194.343751] lkdtm: Stack offset: -64
 8674 06:35:47.077746  <6>[  194.347817] lkdtm: Performing direct entry REPORT_STACK
 8675 06:35:47.078063  <6>[  194.353349] lkdtm: Stack offset: -176
 8676 06:35:47.078360  <6>[  194.357481] lkdtm: Performing direct entry REPORT_STACK
 8677 06:35:47.078649  <6>[  194.363009] lkdtm: Stack offset: 512
 8678 06:35:47.078930  <6>[  194.367047] lkdtm: Performing direct entry REPORT_STACK
 8679 06:35:47.079207  <6>[  194.372578] lkdtm: Stack offset: 400
 8680 06:35:47.080225  <6>[  194.376616] lkdtm: Performing direct entry REPORT_STACK
 8681 06:35:47.121547  <6>[  194.382154] lkdtm: Stack offset: -160
 8682 06:35:47.122044  <6>[  194.386280] lkdtm: Performing direct entry REPORT_STACK
 8683 06:35:47.122395  <6>[  194.391807] lkdtm: Stack offset: 96
 8684 06:35:47.122710  <6>[  194.395789] lkdtm: Performing direct entry REPORT_STACK
 8685 06:35:47.123009  <6>[  194.401331] lkdtm: Stack offset: 16
 8686 06:35:47.123304  <6>[  194.405315] lkdtm: Performing direct entry REPORT_STACK
 8687 06:35:47.123593  <6>[  194.410871] lkdtm: Stack offset: 16
 8688 06:35:47.123919  <6>[  194.414847] lkdtm: Performing direct entry REPORT_STACK
 8689 06:35:47.124819  <6>[  194.420394] lkdtm: Stack offset: 336
 8690 06:35:47.165900  <6>[  194.424457] lkdtm: Performing direct entry REPORT_STACK
 8691 06:35:47.166793  <6>[  194.430002] lkdtm: Stack offset: 400
 8692 06:35:47.167176  <6>[  194.434065] lkdtm: Performing direct entry REPORT_STACK
 8693 06:35:47.167498  <6>[  194.439614] lkdtm: Stack offset: -176
 8694 06:35:47.167838  <6>[  194.443787] lkdtm: Performing direct entry REPORT_STACK
 8695 06:35:47.168137  <6>[  194.449325] lkdtm: Stack offset: 480
 8696 06:35:47.168419  <6>[  194.453395] lkdtm: Performing direct entry REPORT_STACK
 8697 06:35:47.168694  <6>[  194.458942] lkdtm: Stack offset: 512
 8698 06:35:47.169383  <6>[  194.463005] lkdtm: Performing direct entry REPORT_STACK
 8699 06:35:47.210556  <6>[  194.468555] lkdtm: Stack offset: 208
 8700 06:35:47.211025  <6>[  194.472617] lkdtm: Performing direct entry REPORT_STACK
 8701 06:35:47.211364  <6>[  194.478179] lkdtm: Stack offset: -32
 8702 06:35:47.211674  <6>[  194.482247] lkdtm: Performing direct entry REPORT_STACK
 8703 06:35:47.212023  <6>[  194.487793] lkdtm: Stack offset: -240
 8704 06:35:47.212319  <6>[  194.491942] lkdtm: Performing direct entry REPORT_STACK
 8705 06:35:47.212603  <6>[  194.497490] lkdtm: Stack offset: 96
 8706 06:35:47.212878  <6>[  194.501464] lkdtm: Performing direct entry REPORT_STACK
 8707 06:35:47.213153  <6>[  194.507018] lkdtm: Stack offset: -16
 8708 06:35:47.255053  <6>[  194.511069] lkdtm: Performing direct entry REPORT_STACK
 8709 06:35:47.255509  <6>[  194.516650] lkdtm: Stack offset: 512
 8710 06:35:47.255883  <6>[  194.520712] lkdtm: Performing direct entry REPORT_STACK
 8711 06:35:47.256205  <6>[  194.526249] lkdtm: Stack offset: 112
 8712 06:35:47.256552  <6>[  194.530290] lkdtm: Performing direct entry REPORT_STACK
 8713 06:35:47.257257  <6>[  194.535821] lkdtm: Stack offset: -96
 8714 06:35:47.257582  <6>[  194.539859] lkdtm: Performing direct entry REPORT_STACK
 8715 06:35:47.257866  <6>[  194.545398] lkdtm: Stack offset: 384
 8716 06:35:47.258147  <6>[  194.549439] lkdtm: Performing direct entry REPORT_STACK
 8717 06:35:47.258511  <6>[  194.554981] lkdtm: Stack offset: 208
 8718 06:35:47.299368  <6>[  194.559020] lkdtm: Performing direct entry REPORT_STACK
 8719 06:35:47.300475  <6>[  194.564552] lkdtm: Stack offset: 496
 8720 06:35:47.300968  <6>[  194.568595] lkdtm: Performing direct entry REPORT_STACK
 8721 06:35:47.301397  <6>[  194.574126] lkdtm: Stack offset: 576
 8722 06:35:47.301808  <6>[  194.578168] lkdtm: Performing direct entry REPORT_STACK
 8723 06:35:47.302172  <6>[  194.583713] lkdtm: Stack offset: 400
 8724 06:35:47.302496  <6>[  194.587800] lkdtm: Performing direct entry REPORT_STACK
 8725 06:35:47.302792  <6>[  194.593329] lkdtm: Stack offset: 224
 8726 06:35:47.303299  <6>[  194.597380] lkdtm: Performing direct entry REPORT_STACK
 8727 06:35:47.344107  <6>[  194.602909] lkdtm: Stack offset: 672
 8728 06:35:47.344611  <6>[  194.606965] lkdtm: Performing direct entry REPORT_STACK
 8729 06:35:47.344969  <6>[  194.612506] lkdtm: Stack offset: -80
 8730 06:35:47.345290  <6>[  194.616562] lkdtm: Performing direct entry REPORT_STACK
 8731 06:35:47.345591  <6>[  194.622098] lkdtm: Stack offset: 528
 8732 06:35:47.345880  <6>[  194.626167] lkdtm: Performing direct entry REPORT_STACK
 8733 06:35:47.346165  <6>[  194.631724] lkdtm: Stack offset: 352
 8734 06:35:47.346446  <6>[  194.635829] lkdtm: Performing direct entry REPORT_STACK
 8735 06:35:47.346723  <6>[  194.641358] lkdtm: Stack offset: 336
 8736 06:35:47.388574  <6>[  194.645401] lkdtm: Performing direct entry REPORT_STACK
 8737 06:35:47.389070  <6>[  194.650929] lkdtm: Stack offset: 400
 8738 06:35:47.389431  <6>[  194.654970] lkdtm: Performing direct entry REPORT_STACK
 8739 06:35:47.389759  <6>[  194.660512] lkdtm: Stack offset: 176
 8740 06:35:47.390070  <6>[  194.664550] lkdtm: Performing direct entry REPORT_STACK
 8741 06:35:47.390369  <6>[  194.670096] lkdtm: Stack offset: 208
 8742 06:35:47.390664  <6>[  194.674146] lkdtm: Performing direct entry REPORT_STACK
 8743 06:35:47.390955  <6>[  194.679686] lkdtm: Stack offset: 464
 8744 06:35:47.391239  <6>[  194.683762] lkdtm: Performing direct entry REPORT_STACK
 8745 06:35:47.391934  <6>[  194.689304] lkdtm: Stack offset: -176
 8746 06:35:47.432996  <6>[  194.693464] lkdtm: Performing direct entry REPORT_STACK
 8747 06:35:47.433463  <6>[  194.699013] lkdtm: Stack offset: -208
 8748 06:35:47.433812  <6>[  194.703164] lkdtm: Performing direct entry REPORT_STACK
 8749 06:35:47.434134  <6>[  194.708716] lkdtm: Stack offset: 480
 8750 06:35:47.434437  <6>[  194.712807] lkdtm: Performing direct entry REPORT_STACK
 8751 06:35:47.434736  <6>[  194.718337] lkdtm: Stack offset: -16
 8752 06:35:47.435030  <6>[  194.722408] lkdtm: Performing direct entry REPORT_STACK
 8753 06:35:47.435317  <6>[  194.727943] lkdtm: Stack offset: -128
 8754 06:35:47.436120  <6>[  194.732074] lkdtm: Performing direct entry REPORT_STACK
 8755 06:35:47.477486  <6>[  194.737605] lkdtm: Stack offset: 48
 8756 06:35:47.477973  <6>[  194.741557] lkdtm: Performing direct entry REPORT_STACK
 8757 06:35:47.478330  <6>[  194.747110] lkdtm: Stack offset: 576
 8758 06:35:47.478654  <6>[  194.751154] lkdtm: Performing direct entry REPORT_STACK
 8759 06:35:47.478961  <6>[  194.756686] lkdtm: Stack offset: 640
 8760 06:35:47.479257  <6>[  194.760742] lkdtm: Performing direct entry REPORT_STACK
 8761 06:35:47.479548  <6>[  194.766276] lkdtm: Stack offset: 352
 8762 06:35:47.479876  <6>[  194.770310] lkdtm: Performing direct entry REPORT_STACK
 8763 06:35:47.480614  <6>[  194.775845] lkdtm: Stack offset: -48
 8764 06:35:47.521703  <6>[  194.779888] lkdtm: Performing direct entry REPORT_STACK
 8765 06:35:47.522161  <6>[  194.785417] lkdtm: Stack offset: 752
 8766 06:35:47.522512  <6>[  194.789454] lkdtm: Performing direct entry REPORT_STACK
 8767 06:35:47.522830  <6>[  194.794984] lkdtm: Stack offset: 192
 8768 06:35:47.523132  <6>[  194.799022] lkdtm: Performing direct entry REPORT_STACK
 8769 06:35:47.523427  <6>[  194.804553] lkdtm: Stack offset: 320
 8770 06:35:47.523716  <6>[  194.808595] lkdtm: Performing direct entry REPORT_STACK
 8771 06:35:47.524058  <6>[  194.814135] lkdtm: Stack offset: -176
 8772 06:35:47.524876  <6>[  194.818263] lkdtm: Performing direct entry REPORT_STACK
 8773 06:35:47.566227  <6>[  194.823794] lkdtm: Stack offset: 704
 8774 06:35:47.566684  <6>[  194.827833] lkdtm: Performing direct entry REPORT_STACK
 8775 06:35:47.567033  <6>[  194.833362] lkdtm: Stack offset: 304
 8776 06:35:47.567354  <6>[  194.837422] lkdtm: Performing direct entry REPORT_STACK
 8777 06:35:47.567659  <6>[  194.842967] lkdtm: Stack offset: 560
 8778 06:35:47.568006  <6>[  194.847007] lkdtm: Performing direct entry REPORT_STACK
 8779 06:35:47.568306  <6>[  194.852558] lkdtm: Stack offset: 400
 8780 06:35:47.568592  <6>[  194.856601] lkdtm: Performing direct entry REPORT_STACK
 8781 06:35:47.568873  <6>[  194.862146] lkdtm: Stack offset: 480
 8782 06:35:47.569571  <6>[  194.866187] lkdtm: Performing direct entry REPORT_STACK
 8783 06:35:47.610649  <6>[  194.871716] lkdtm: Stack offset: -128
 8784 06:35:47.611664  <6>[  194.875851] lkdtm: Performing direct entry REPORT_STACK
 8785 06:35:47.612195  <6>[  194.881394] lkdtm: Stack offset: 288
 8786 06:35:47.612650  <6>[  194.885441] lkdtm: Performing direct entry REPORT_STACK
 8787 06:35:47.612994  <6>[  194.890973] lkdtm: Stack offset: 16
 8788 06:35:47.613403  <6>[  194.894942] lkdtm: Performing direct entry REPORT_STACK
 8789 06:35:47.613821  <6>[  194.900480] lkdtm: Stack offset: -256
 8790 06:35:47.614148  <6>[  194.904615] lkdtm: Performing direct entry REPORT_STACK
 8791 06:35:47.614580  <6>[  194.910155] lkdtm: Stack offset: 576
 8792 06:35:47.655001  <6>[  194.914186] lkdtm: Performing direct entry REPORT_STACK
 8793 06:35:47.655550  <6>[  194.919708] lkdtm: Stack offset: 560
 8794 06:35:47.656039  <6>[  194.923774] lkdtm: Performing direct entry REPORT_STACK
 8795 06:35:47.656453  <6>[  194.929302] lkdtm: Stack offset: -96
 8796 06:35:47.657220  <6>[  194.933343] lkdtm: Performing direct entry REPORT_STACK
 8797 06:35:47.657574  <6>[  194.938898] lkdtm: Stack offset: 112
 8798 06:35:47.657977  <6>[  194.942940] lkdtm: Performing direct entry REPORT_STACK
 8799 06:35:47.658368  <6>[  194.948485] lkdtm: Stack offset: 160
 8800 06:35:47.658835  <6>[  194.952530] lkdtm: Performing direct entry REPORT_STACK
 8801 06:35:47.699166  <6>[  194.958056] lkdtm: Stack offset: 528
 8802 06:35:47.699442  <6>[  194.962094] lkdtm: Performing direct entry REPORT_STACK
 8803 06:35:47.699728  <6>[  194.967623] lkdtm: Stack offset: -240
 8804 06:35:47.700125  <6>[  194.971784] lkdtm: Performing direct entry REPORT_STACK
 8805 06:35:47.700525  <6>[  194.977304] lkdtm: Stack offset: 672
 8806 06:35:47.700910  <6>[  194.981351] lkdtm: Performing direct entry REPORT_STACK
 8807 06:35:47.701289  <6>[  194.986881] lkdtm: Stack offset: 64
 8808 06:35:47.701659  <6>[  194.990840] lkdtm: Performing direct entry REPORT_STACK
 8809 06:35:47.702024  <6>[  194.996371] lkdtm: Stack offset: 480
 8810 06:35:47.744086  <6>[  195.000407] lkdtm: Performing direct entry REPORT_STACK
 8811 06:35:47.744544  <6>[  195.005934] lkdtm: Stack offset: 576
 8812 06:35:47.744971  <6>[  195.009970] lkdtm: Performing direct entry REPORT_STACK
 8813 06:35:47.745374  <6>[  195.015509] lkdtm: Stack offset: -240
 8814 06:35:47.745764  <6>[  195.019669] lkdtm: Performing direct entry REPORT_STACK
 8815 06:35:47.746141  <6>[  195.025210] lkdtm: Stack offset: 496
 8816 06:35:47.746512  <6>[  195.029277] lkdtm: Performing direct entry REPORT_STACK
 8817 06:35:47.746876  <6>[  195.034823] lkdtm: Stack offset: 48
 8818 06:35:47.747304  <6>[  195.038830] lkdtm: Performing direct entry REPORT_STACK
 8819 06:35:47.748039  <6>[  195.044370] lkdtm: Stack offset: 272
 8820 06:35:47.788391  <6>[  195.048438] lkdtm: Performing direct entry REPORT_STACK
 8821 06:35:47.789226  <6>[  195.053986] lkdtm: Stack offset: 528
 8822 06:35:47.789610  <6>[  195.058050] lkdtm: Performing direct entry REPORT_STACK
 8823 06:35:47.790022  <6>[  195.063598] lkdtm: Stack offset: 640
 8824 06:35:47.790413  <6>[  195.067678] lkdtm: Performing direct entry REPORT_STACK
 8825 06:35:47.790797  <6>[  195.073202] lkdtm: Stack offset: 80
 8826 06:35:47.791171  <6>[  195.077158] lkdtm: Performing direct entry REPORT_STACK
 8827 06:35:47.791591  <6>[  195.082710] lkdtm: Stack offset: 0
 8828 06:35:47.792107  <6>[  195.086580] lkdtm: Performing direct entry REPORT_STACK
 8829 06:35:47.832885  <6>[  195.092125] lkdtm: Stack offset: 304
 8830 06:35:47.833346  <6>[  195.096173] lkdtm: Performing direct entry REPORT_STACK
 8831 06:35:47.833774  <6>[  195.101702] lkdtm: Stack offset: -224
 8832 06:35:47.834175  <6>[  195.105827] lkdtm: Performing direct entry REPORT_STACK
 8833 06:35:47.834563  <6>[  195.111356] lkdtm: Stack offset: 720
 8834 06:35:47.834941  <6>[  195.115395] lkdtm: Performing direct entry REPORT_STACK
 8835 06:35:47.835310  <6>[  195.120925] lkdtm: Stack offset: -144
 8836 06:35:47.835679  <6>[  195.125049] lkdtm: Performing direct entry REPORT_STACK
 8837 06:35:47.836512  <6>[  195.130578] lkdtm: Stack offset: 32
 8838 06:35:47.877435  <6>[  195.134532] lkdtm: Performing direct entry REPORT_STACK
 8839 06:35:47.877892  <6>[  195.140061] lkdtm: Stack offset: -144
 8840 06:35:47.878322  <6>[  195.144188] lkdtm: Performing direct entry REPORT_STACK
 8841 06:35:47.878724  <6>[  195.149728] lkdtm: Stack offset: 640
 8842 06:35:47.879107  <6>[  195.153786] lkdtm: Performing direct entry REPORT_STACK
 8843 06:35:47.879486  <6>[  195.159309] lkdtm: Stack offset: 608
 8844 06:35:47.879893  <6>[  195.163345] lkdtm: Performing direct entry REPORT_STACK
 8845 06:35:47.880269  <6>[  195.168876] lkdtm: Stack offset: 16
 8846 06:35:47.880662  <6>[  195.172852] lkdtm: Performing direct entry REPORT_STACK
 8847 06:35:47.881390  <6>[  195.178388] lkdtm: Stack offset: 176
 8848 06:35:47.921635  <6>[  195.182426] lkdtm: Performing direct entry REPORT_STACK
 8849 06:35:47.922095  <6>[  195.187967] lkdtm: Stack offset: 512
 8850 06:35:47.922915  <6>[  195.192007] lkdtm: Performing direct entry REPORT_STACK
 8851 06:35:47.923288  <6>[  195.197539] lkdtm: Stack offset: 544
 8852 06:35:47.923684  <6>[  195.201583] lkdtm: Performing direct entry REPORT_STACK
 8853 06:35:47.924144  <6>[  195.207113] lkdtm: Stack offset: 336
 8854 06:35:47.924527  <6>[  195.211152] lkdtm: Performing direct entry REPORT_STACK
 8855 06:35:47.924906  <6>[  195.216691] lkdtm: Stack offset: 496
 8856 06:35:47.925369  <6>[  195.220753] lkdtm: Performing direct entry REPORT_STACK
 8857 06:35:47.966031  <6>[  195.226276] lkdtm: Stack offset: 624
 8858 06:35:47.967081  <6>[  195.230311] lkdtm: Performing direct entry REPORT_STACK
 8859 06:35:47.967627  <6>[  195.235852] lkdtm: Stack offset: -32
 8860 06:35:47.968087  <6>[  195.239902] lkdtm: Performing direct entry REPORT_STACK
 8861 06:35:47.968564  <6>[  195.245430] lkdtm: Stack offset: 32
 8862 06:35:47.969055  <6>[  195.249378] lkdtm: Performing direct entry REPORT_STACK
 8863 06:35:47.969539  <6>[  195.254913] lkdtm: Stack offset: 80
 8864 06:35:47.969969  <6>[  195.258862] lkdtm: Performing direct entry REPORT_STACK
 8865 06:35:47.970480  <6>[  195.264390] lkdtm: Stack offset: 16
 8866 06:35:48.010261  <6>[  195.268342] lkdtm: Performing direct entry REPORT_STACK
 8867 06:35:48.010851  <6>[  195.273867] lkdtm: Stack offset: 240
 8868 06:35:48.011202  <6>[  195.277900] lkdtm: Performing direct entry REPORT_STACK
 8869 06:35:48.011603  <6>[  195.283441] lkdtm: Stack offset: 448
 8870 06:35:48.011969  <6>[  195.287480] lkdtm: Performing direct entry REPORT_STACK
 8871 06:35:48.012268  <6>[  195.293016] lkdtm: Stack offset: -80
 8872 06:35:48.012554  <6>[  195.297049] lkdtm: Performing direct entry REPORT_STACK
 8873 06:35:48.012839  <6>[  195.302581] lkdtm: Stack offset: -192
 8874 06:35:48.013608  <6>[  195.306732] lkdtm: Performing direct entry REPORT_STACK
 8875 06:35:48.054871  <6>[  195.312254] lkdtm: Stack offset: -128
 8876 06:35:48.055301  <6>[  195.316377] lkdtm: Performing direct entry REPORT_STACK
 8877 06:35:48.055623  <6>[  195.321900] lkdtm: Stack offset: -176
 8878 06:35:48.056312  <6>[  195.326034] lkdtm: Performing direct entry REPORT_STACK
 8879 06:35:48.056625  <6>[  195.331564] lkdtm: Stack offset: 544
 8880 06:35:48.056901  <6>[  195.335602] lkdtm: Performing direct entry REPORT_STACK
 8881 06:35:48.057167  <6>[  195.341132] lkdtm: Stack offset: 624
 8882 06:35:48.057429  <6>[  195.345181] lkdtm: Performing direct entry REPORT_STACK
 8883 06:35:48.057686  <6>[  195.350721] lkdtm: Stack offset: 128
 8884 06:35:48.058307  <6>[  195.354793] lkdtm: Performing direct entry REPORT_STACK
 8885 06:35:48.099413  <6>[  195.360339] lkdtm: Stack offset: 576
 8886 06:35:48.099860  <6>[  195.364402] lkdtm: Performing direct entry REPORT_STACK
 8887 06:35:48.100300  <6>[  195.369948] lkdtm: Stack offset: -48
 8888 06:35:48.100816  <6>[  195.374005] lkdtm: Performing direct entry REPORT_STACK
 8889 06:35:48.101216  <6>[  195.379553] lkdtm: Stack offset: 32
 8890 06:35:48.101601  <6>[  195.383522] lkdtm: Performing direct entry REPORT_STACK
 8891 06:35:48.101980  <6>[  195.389068] lkdtm: Stack offset: 288
 8892 06:35:48.102366  <6>[  195.393122] lkdtm: Performing direct entry REPORT_STACK
 8893 06:35:48.103117  <6>[  195.398676] lkdtm: Stack offset: 288
 8894 06:35:48.143973  <6>[  195.402757] lkdtm: Performing direct entry REPORT_STACK
 8895 06:35:48.144445  <6>[  195.408300] lkdtm: Stack offset: 176
 8896 06:35:48.144802  <6>[  195.412372] lkdtm: Performing direct entry REPORT_STACK
 8897 06:35:48.145129  <6>[  195.417926] lkdtm: Stack offset: 112
 8898 06:35:48.145437  <6>[  195.421983] lkdtm: Performing direct entry REPORT_STACK
 8899 06:35:48.145738  <6>[  195.427533] lkdtm: Stack offset: 176
 8900 06:35:48.146030  <6>[  195.431586] lkdtm: Performing direct entry REPORT_STACK
 8901 06:35:48.146319  <6>[  195.437132] lkdtm: Stack offset: 128
 8902 06:35:48.147109  <6>[  195.441186] lkdtm: Performing direct entry REPORT_STACK
 8903 06:35:48.188334  <6>[  195.446732] lkdtm: Stack offset: 112
 8904 06:35:48.188787  <6>[  195.450819] lkdtm: Performing direct entry REPORT_STACK
 8905 06:35:48.189135  <6>[  195.456345] lkdtm: Stack offset: 480
 8906 06:35:48.189456  <6>[  195.460387] lkdtm: Performing direct entry REPORT_STACK
 8907 06:35:48.189757  <6>[  195.465917] lkdtm: Stack offset: -96
 8908 06:35:48.190052  <6>[  195.469955] lkdtm: Performing direct entry REPORT_STACK
 8909 06:35:48.190344  <6>[  195.475496] lkdtm: Stack offset: 720
 8910 06:35:48.190630  <6>[  195.479539] lkdtm: Performing direct entry REPORT_STACK
 8911 06:35:48.190913  <6>[  195.485077] lkdtm: Stack offset: 416
 8912 06:35:48.232933  <6>[  195.489117] lkdtm: Performing direct entry REPORT_STACK
 8913 06:35:48.233401  <6>[  195.494670] lkdtm: Stack offset: 128
 8914 06:35:48.233754  <6>[  195.498731] lkdtm: Performing direct entry REPORT_STACK
 8915 06:35:48.234078  <6>[  195.504254] lkdtm: Stack offset: 528
 8916 06:35:48.234381  <6>[  195.508302] lkdtm: Performing direct entry REPORT_STACK
 8917 06:35:48.234675  <6>[  195.513859] lkdtm: Stack offset: 240
 8918 06:35:48.234960  <6>[  195.517906] lkdtm: Performing direct entry REPORT_STACK
 8919 06:35:48.235248  <6>[  195.523452] lkdtm: Stack offset: 144
 8920 06:35:48.235531  <6>[  195.527491] lkdtm: Performing direct entry REPORT_STACK
 8921 06:35:48.236242  <6>[  195.533023] lkdtm: Stack offset: 608
 8922 06:35:48.277088  <6>[  195.537058] lkdtm: Performing direct entry REPORT_STACK
 8923 06:35:48.277619  <6>[  195.542587] lkdtm: Stack offset: 128
 8924 06:35:48.278053  <6>[  195.546651] lkdtm: Performing direct entry REPORT_STACK
 8925 06:35:48.278457  <6>[  195.552180] lkdtm: Stack offset: 672
 8926 06:35:48.279215  <6>[  195.556216] lkdtm: Performing direct entry REPORT_STACK
 8927 06:35:48.279575  <6>[  195.561745] lkdtm: Stack offset: -240
 8928 06:35:48.280013  <6>[  195.565871] lkdtm: Performing direct entry REPORT_STACK
 8929 06:35:48.280417  <6>[  195.571399] lkdtm: Stack offset: 16
 8930 06:35:48.280887  <6>[  195.575350] lkdtm: Performing direct entry REPORT_STACK
 8931 06:35:48.321797  <6>[  195.580878] lkdtm: Stack offset: 464
 8932 06:35:48.322391  <6>[  195.584952] lkdtm: Performing direct entry REPORT_STACK
 8933 06:35:48.322824  <6>[  195.590485] lkdtm: Stack offset: 320
 8934 06:35:48.323346  <6>[  195.594552] lkdtm: Performing direct entry REPORT_STACK
 8935 06:35:48.323732  <6>[  195.600088] lkdtm: Stack offset: 576
 8936 06:35:48.324301  <6>[  195.604147] lkdtm: Performing direct entry REPORT_STACK
 8937 06:35:48.324726  <6>[  195.609684] lkdtm: Stack offset: 560
 8938 06:35:48.325657  <6>[  195.613738] lkdtm: Performing direct entry REPORT_STACK
 8939 06:35:48.326054  <6>[  195.619272] lkdtm: Stack offset: -48
 8940 06:35:48.366108  <6>[  195.623314] lkdtm: Performing direct entry REPORT_STACK
 8941 06:35:48.366668  <6>[  195.628845] lkdtm: Stack offset: 624
 8942 06:35:48.367020  <6>[  195.632879] lkdtm: Performing direct entry REPORT_STACK
 8943 06:35:48.367337  <6>[  195.638406] lkdtm: Stack offset: -32
 8944 06:35:48.367639  <6>[  195.642445] lkdtm: Performing direct entry REPORT_STACK
 8945 06:35:48.368005  <6>[  195.647969] lkdtm: Stack offset: 352
 8946 06:35:48.368303  <6>[  195.652000] lkdtm: Performing direct entry REPORT_STACK
 8947 06:35:48.368668  <6>[  195.657533] lkdtm: Stack offset: 672
 8948 06:35:48.369461  <6>[  195.661570] lkdtm: Performing direct entry REPORT_STACK
 8949 06:35:48.369911  <6>[  195.667101] lkdtm: Stack offset: 256
 8950 06:35:48.410375  <6>[  195.671137] lkdtm: Performing direct entry REPORT_STACK
 8951 06:35:48.410792  <6>[  195.676661] lkdtm: Stack offset: 688
 8952 06:35:48.411215  <6>[  195.680729] lkdtm: Performing direct entry REPORT_STACK
 8953 06:35:48.411614  <6>[  195.686270] lkdtm: Stack offset: 304
 8954 06:35:48.412031  <6>[  195.690313] lkdtm: Performing direct entry REPORT_STACK
 8955 06:35:48.412409  <6>[  195.695845] lkdtm: Stack offset: 752
 8956 06:35:48.412776  <6>[  195.699895] lkdtm: Performing direct entry REPORT_STACK
 8957 06:35:48.413140  <6>[  195.705431] lkdtm: Stack offset: -192
 8958 06:35:48.413931  <6>[  195.709558] lkdtm: Performing direct entry REPORT_STACK
 8959 06:35:48.455002  <6>[  195.715097] lkdtm: Stack offset: -48
 8960 06:35:48.455479  <6>[  195.719137] lkdtm: Performing direct entry REPORT_STACK
 8961 06:35:48.455947  <6>[  195.724666] lkdtm: Stack offset: 192
 8962 06:35:48.456353  <6>[  195.728743] lkdtm: Performing direct entry REPORT_STACK
 8963 06:35:48.456737  <6>[  195.734285] lkdtm: Stack offset: 560
 8964 06:35:48.457479  <6>[  195.738345] lkdtm: Performing direct entry REPORT_STACK
 8965 06:35:48.457825  <6>[  195.743892] lkdtm: Stack offset: 432
 8966 06:35:48.458220  <6>[  195.747951] lkdtm: Performing direct entry REPORT_STACK
 8967 06:35:48.458683  <6>[  195.753506] lkdtm: Stack offset: -80
 8968 06:35:48.499306  <6>[  195.757565] lkdtm: Performing direct entry REPORT_STACK
 8969 06:35:48.499816  <6>[  195.763110] lkdtm: Stack offset: 160
 8970 06:35:48.500638  <6>[  195.767167] lkdtm: Performing direct entry REPORT_STACK
 8971 06:35:48.501012  <6>[  195.772713] lkdtm: Stack offset: 656
 8972 06:35:48.501402  <6>[  195.776800] lkdtm: Performing direct entry REPORT_STACK
 8973 06:35:48.501800  <6>[  195.782327] lkdtm: Stack offset: 416
 8974 06:35:48.502236  <6>[  195.786364] lkdtm: Performing direct entry REPORT_STACK
 8975 06:35:48.502635  <6>[  195.791893] lkdtm: Stack offset: 320
 8976 06:35:48.503102  <6>[  195.795931] lkdtm: Performing direct entry REPORT_STACK
 8977 06:35:48.543806  <6>[  195.801461] lkdtm: Stack offset: 400
 8978 06:35:48.544413  <6>[  195.805498] lkdtm: Performing direct entry REPORT_STACK
 8979 06:35:48.544938  <6>[  195.811027] lkdtm: Stack offset: -32
 8980 06:35:48.545416  <6>[  195.815063] lkdtm: Performing direct entry REPORT_STACK
 8981 06:35:48.545873  <6>[  195.820609] lkdtm: Stack offset: 576
 8982 06:35:48.546716  <6>[  195.824677] lkdtm: Performing direct entry REPORT_STACK
 8983 06:35:48.547075  <6>[  195.830199] lkdtm: Stack offset: 640
 8984 06:35:48.547380  <6>[  195.834238] lkdtm: Performing direct entry REPORT_STACK
 8985 06:35:48.547672  <6>[  195.839770] lkdtm: Stack offset: -224
 8986 06:35:48.548084  <6>[  195.843893] lkdtm: Performing direct entry REPORT_STACK
 8987 06:35:48.588266  <6>[  195.849423] lkdtm: Stack offset: 704
 8988 06:35:48.588724  <6>[  195.853461] lkdtm: Performing direct entry REPORT_STACK
 8989 06:35:48.589064  <6>[  195.859019] lkdtm: Stack offset: 304
 8990 06:35:48.589377  <6>[  195.863062] lkdtm: Performing direct entry REPORT_STACK
 8991 06:35:48.590063  <6>[  195.868593] lkdtm: Stack offset: -112
 8992 06:35:48.590395  <6>[  195.872741] lkdtm: Performing direct entry REPORT_STACK
 8993 06:35:48.590689  <6>[  195.878268] lkdtm: Stack offset: 480
 8994 06:35:48.590977  <6>[  195.882321] lkdtm: Performing direct entry REPORT_STACK
 8995 06:35:48.591657  <6>[  195.887861] lkdtm: Stack offset: -240
 8996 06:35:48.632588  <6>[  195.891985] lkdtm: Performing direct entry REPORT_STACK
 8997 06:35:48.633583  <6>[  195.897513] lkdtm: Stack offset: 256
 8998 06:35:48.634057  <6>[  195.901551] lkdtm: Performing direct entry REPORT_STACK
 8999 06:35:48.634552  <6>[  195.907081] lkdtm: Stack offset: 448
 9000 06:35:48.634914  <6>[  195.911119] lkdtm: Performing direct entry REPORT_STACK
 9001 06:35:48.635365  <6>[  195.916656] lkdtm: Stack offset: 496
 9002 06:35:48.635834  <6>[  195.920713] lkdtm: Performing direct entry REPORT_STACK
 9003 06:35:48.636233  <6>[  195.926245] lkdtm: Stack offset: 128
 9004 06:35:48.636735  <6>[  195.930278] lkdtm: Performing direct entry REPORT_STACK
 9005 06:35:48.677078  <6>[  195.935812] lkdtm: Stack offset: 720
 9006 06:35:48.677608  <6>[  195.939860] lkdtm: Performing direct entry REPORT_STACK
 9007 06:35:48.678025  <6>[  195.945403] lkdtm: Stack offset: 272
 9008 06:35:48.678418  <6>[  195.949456] lkdtm: Performing direct entry REPORT_STACK
 9009 06:35:48.678764  <6>[  195.954996] lkdtm: Stack offset: 144
 9010 06:35:48.679076  <6>[  195.959036] lkdtm: Performing direct entry REPORT_STACK
 9011 06:35:48.679373  <6>[  195.964576] lkdtm: Stack offset: -48
 9012 06:35:48.679664  <6>[  195.968669] lkdtm: Performing direct entry REPORT_STACK
 9013 06:35:48.680074  <6>[  195.974188] lkdtm: Stack offset: 688
 9014 06:35:48.721424  <6>[  195.978240] lkdtm: Performing direct entry REPORT_STACK
 9015 06:35:48.721936  <6>[  195.983773] lkdtm: Stack offset: 208
 9016 06:35:48.722376  <6>[  195.987848] lkdtm: Performing direct entry REPORT_STACK
 9017 06:35:48.722784  <6>[  195.993380] lkdtm: Stack offset: 448
 9018 06:35:48.723177  <6>[  195.997432] lkdtm: Performing direct entry REPORT_STACK
 9019 06:35:48.723560  <6>[  196.002962] lkdtm: Stack offset: 448
 9020 06:35:48.723994  <6>[  196.007005] lkdtm: Performing direct entry REPORT_STACK
 9021 06:35:48.724394  <6>[  196.012532] lkdtm: Stack offset: 176
 9022 06:35:48.724769  <6>[  196.016571] lkdtm: Performing direct entry REPORT_STACK
 9023 06:35:48.725504  <6>[  196.022109] lkdtm: Stack offset: 544
 9024 06:35:48.765889  <6>[  196.026150] lkdtm: Performing direct entry REPORT_STACK
 9025 06:35:48.766353  <6>[  196.031677] lkdtm: Stack offset: -144
 9026 06:35:48.766784  <6>[  196.035822] lkdtm: Performing direct entry REPORT_STACK
 9027 06:35:48.767190  <6>[  196.041352] lkdtm: Stack offset: 128
 9028 06:35:48.767580  <6>[  196.045397] lkdtm: Performing direct entry REPORT_STACK
 9029 06:35:48.768011  <6>[  196.050933] lkdtm: Stack offset: -256
 9030 06:35:48.768389  <6>[  196.055061] lkdtm: Performing direct entry REPORT_STACK
 9031 06:35:48.768781  <6>[  196.060592] lkdtm: Stack offset: 48
 9032 06:35:48.769531  <6>[  196.064542] lkdtm: Performing direct entry REPORT_STACK
 9033 06:35:48.810260  <6>[  196.070073] lkdtm: Stack offset: 592
 9034 06:35:48.810717  <6>[  196.074123] lkdtm: Performing direct entry REPORT_STACK
 9035 06:35:48.811058  <6>[  196.079659] lkdtm: Stack offset: 704
 9036 06:35:48.811377  <6>[  196.083724] lkdtm: Performing direct entry REPORT_STACK
 9037 06:35:48.811672  <6>[  196.089252] lkdtm: Stack offset: 624
 9038 06:35:48.812011  <6>[  196.093295] lkdtm: Performing direct entry REPORT_STACK
 9039 06:35:48.812330  <6>[  196.098823] lkdtm: Stack offset: 176
 9040 06:35:48.812625  <6>[  196.102862] lkdtm: Performing direct entry REPORT_STACK
 9041 06:35:48.813597  <6>[  196.108392] lkdtm: Stack offset: 288
 9042 06:35:48.854863  <6>[  196.112429] lkdtm: Performing direct entry REPORT_STACK
 9043 06:35:48.855329  <6>[  196.117956] lkdtm: Stack offset: 160
 9044 06:35:48.855665  <6>[  196.121994] lkdtm: Performing direct entry REPORT_STACK
 9045 06:35:48.856035  <6>[  196.127524] lkdtm: Stack offset: -80
 9046 06:35:48.856339  <6>[  196.131560] lkdtm: Performing direct entry REPORT_STACK
 9047 06:35:48.856629  <6>[  196.137088] lkdtm: Stack offset: -192
 9048 06:35:48.856915  <6>[  196.141226] lkdtm: Performing direct entry REPORT_STACK
 9049 06:35:48.857196  <6>[  196.146772] lkdtm: Stack offset: 64
 9050 06:35:48.858043  <6>[  196.150763] lkdtm: Performing direct entry REPORT_STACK
 9051 06:35:48.858393  <6>[  196.156314] lkdtm: Stack offset: 144
 9052 06:35:48.899229  <6>[  196.160385] lkdtm: Performing direct entry REPORT_STACK
 9053 06:35:48.899668  <6>[  196.165931] lkdtm: Stack offset: 752
 9054 06:35:48.900061  <6>[  196.169995] lkdtm: Performing direct entry REPORT_STACK
 9055 06:35:48.900383  <6>[  196.175543] lkdtm: Stack offset: 32
 9056 06:35:48.900677  <6>[  196.179520] lkdtm: Performing direct entry REPORT_STACK
 9057 06:35:48.900970  <6>[  196.185066] lkdtm: Stack offset: 752
 9058 06:35:48.901257  <6>[  196.189132] lkdtm: Performing direct entry REPORT_STACK
 9059 06:35:48.901544  <6>[  196.194677] lkdtm: Stack offset: -256
 9060 06:35:48.902435  <6>[  196.198831] lkdtm: Performing direct entry REPORT_STACK
 9061 06:35:48.943920  <6>[  196.204365] lkdtm: Stack offset: 96
 9062 06:35:48.944374  <6>[  196.208337] lkdtm: Performing direct entry REPORT_STACK
 9063 06:35:48.944714  <6>[  196.213884] lkdtm: Stack offset: 224
 9064 06:35:48.945028  <6>[  196.217950] lkdtm: Performing direct entry REPORT_STACK
 9065 06:35:48.945326  <6>[  196.223507] lkdtm: Stack offset: 48
 9066 06:35:48.945618  <6>[  196.227478] lkdtm: Performing direct entry REPORT_STACK
 9067 06:35:48.945905  <6>[  196.233024] lkdtm: Stack offset: 608
 9068 06:35:48.946578  <6>[  196.237083] lkdtm: Performing direct entry REPORT_STACK
 9069 06:35:48.947049  <6>[  196.242656] lkdtm: Stack offset: 112
 9070 06:35:48.988390  <6>[  196.246742] lkdtm: Performing direct entry REPORT_STACK
 9071 06:35:48.988998  <6>[  196.252281] lkdtm: Stack offset: 176
 9072 06:35:48.989520  <6>[  196.256351] lkdtm: Performing direct entry REPORT_STACK
 9073 06:35:48.989910  <6>[  196.261903] lkdtm: Stack offset: 720
 9074 06:35:48.990383  <6>[  196.265955] lkdtm: Performing direct entry REPORT_STACK
 9075 06:35:48.990844  <6>[  196.271485] lkdtm: Stack offset: -48
 9076 06:35:48.991203  <6>[  196.275533] lkdtm: Performing direct entry REPORT_STACK
 9077 06:35:48.991716  <6>[  196.281059] lkdtm: Stack offset: 16
 9078 06:35:48.992624  <6>[  196.285008] lkdtm: Performing direct entry REPORT_STACK
 9079 06:35:49.032756  <6>[  196.290541] lkdtm: Stack offset: -192
 9080 06:35:49.033334  <6>[  196.294696] lkdtm: Performing direct entry REPORT_STACK
 9081 06:35:49.033854  <6>[  196.300219] lkdtm: Stack offset: 224
 9082 06:35:49.034676  <6>[  196.304276] lkdtm: Performing direct entry REPORT_STACK
 9083 06:35:49.035056  <6>[  196.309822] lkdtm: Stack offset: -160
 9084 06:35:49.035449  <6>[  196.313964] lkdtm: Performing direct entry REPORT_STACK
 9085 06:35:49.036040  <6>[  196.319494] lkdtm: Stack offset: 688
 9086 06:35:49.036485  <6>[  196.323536] lkdtm: Performing direct entry REPORT_STACK
 9087 06:35:49.036956  <6>[  196.329060] lkdtm: Stack offset: 0
 9088 06:35:49.037511  <6>[  196.332948] lkdtm: Performing direct entry REPORT_STACK
 9089 06:35:49.077087  <6>[  196.338482] lkdtm: Stack offset: 256
 9090 06:35:49.077581  <6>[  196.342521] lkdtm: Performing direct entry REPORT_STACK
 9091 06:35:49.078018  <6>[  196.348062] lkdtm: Stack offset: 272
 9092 06:35:49.078420  <6>[  196.352097] lkdtm: Performing direct entry REPORT_STACK
 9093 06:35:49.078808  <6>[  196.357655] lkdtm: Stack offset: 320
 9094 06:35:49.079181  <6>[  196.361733] lkdtm: Performing direct entry REPORT_STACK
 9095 06:35:49.079548  <6>[  196.367252] lkdtm: Stack offset: -208
 9096 06:35:49.079963  <6>[  196.371383] lkdtm: Performing direct entry REPORT_STACK
 9097 06:35:49.080719  <6>[  196.376909] lkdtm: Stack offset: -144
 9098 06:35:49.121449  <6>[  196.381036] lkdtm: Performing direct entry REPORT_STACK
 9099 06:35:49.122297  <6>[  196.386566] lkdtm: Stack offset: 496
 9100 06:35:49.122681  <6>[  196.390604] lkdtm: Performing direct entry REPORT_STACK
 9101 06:35:49.123092  <6>[  196.396131] lkdtm: Stack offset: 0
 9102 06:35:49.123481  <6>[  196.399993] lkdtm: Performing direct entry REPORT_STACK
 9103 06:35:49.123898  <6>[  196.405526] lkdtm: Stack offset: -80
 9104 06:35:49.124279  <6>[  196.409581] lkdtm: Performing direct entry REPORT_STACK
 9105 06:35:49.124648  <6>[  196.415126] lkdtm: Stack offset: 160
 9106 06:35:49.125115  <6>[  196.419168] lkdtm: Performing direct entry REPORT_STACK
 9107 06:35:49.166114  <6>[  196.424706] lkdtm: Stack offset: 496
 9108 06:35:49.166590  <6>[  196.428780] lkdtm: Performing direct entry REPORT_STACK
 9109 06:35:49.166952  <6>[  196.434329] lkdtm: Stack offset: -240
 9110 06:35:49.167273  <6>[  196.438478] lkdtm: Performing direct entry REPORT_STACK
 9111 06:35:49.167578  <6>[  196.444024] lkdtm: Stack offset: -96
 9112 06:35:49.167918  <6>[  196.448084] lkdtm: Performing direct entry REPORT_STACK
 9113 06:35:49.168217  <6>[  196.453647] lkdtm: Stack offset: 592
 9114 06:35:49.168507  <6>[  196.457735] lkdtm: Performing direct entry REPORT_STACK
 9115 06:35:49.168799  <6>[  196.463265] lkdtm: Stack offset: 352
 9116 06:35:49.210603  <6>[  196.467313] lkdtm: Performing direct entry REPORT_STACK
 9117 06:35:49.211062  <6>[  196.472845] lkdtm: Stack offset: 416
 9118 06:35:49.211409  <6>[  196.476882] lkdtm: Performing direct entry REPORT_STACK
 9119 06:35:49.211728  <6>[  196.482411] lkdtm: Stack offset: 752
 9120 06:35:49.212087  <6>[  196.486450] lkdtm: Performing direct entry REPORT_STACK
 9121 06:35:49.212386  <6>[  196.491989] lkdtm: Stack offset: 128
 9122 06:35:49.212672  <6>[  196.496028] lkdtm: Performing direct entry REPORT_STACK
 9123 06:35:49.212954  <6>[  196.501559] lkdtm: Stack offset: 624
 9124 06:35:49.213236  <6>[  196.505599] lkdtm: Performing direct entry REPORT_STACK
 9125 06:35:49.213931  <6>[  196.511129] lkdtm: Stack offset: 128
 9126 06:35:49.254939  <6>[  196.515171] lkdtm: Performing direct entry REPORT_STACK
 9127 06:35:49.255398  <6>[  196.520701] lkdtm: Stack offset: 752
 9128 06:35:49.255751  <6>[  196.524760] lkdtm: Performing direct entry REPORT_STACK
 9129 06:35:49.256124  <6>[  196.530281] lkdtm: Stack offset: -256
 9130 06:35:49.256427  <6>[  196.534406] lkdtm: Performing direct entry REPORT_STACK
 9131 06:35:49.256728  <6>[  196.539937] lkdtm: Stack offset: 16
 9132 06:35:49.257017  <6>[  196.543889] lkdtm: Performing direct entry REPORT_STACK
 9133 06:35:49.257302  <6>[  196.549443] lkdtm: Stack offset: 416
 9134 06:35:49.258132  <6>[  196.553486] lkdtm: Performing direct entry REPORT_STACK
 9135 06:35:49.299300  <6>[  196.559033] lkdtm: Stack offset: -48
 9136 06:35:49.299844  <6>[  196.563073] lkdtm: Performing direct entry REPORT_STACK
 9137 06:35:49.300658  <6>[  196.568607] lkdtm: Stack offset: 48
 9138 06:35:49.301154  <6>[  196.572563] lkdtm: Performing direct entry REPORT_STACK
 9139 06:35:49.301530  <6>[  196.578094] lkdtm: Stack offset: 192
 9140 06:35:49.301834  <6>[  196.582131] lkdtm: Performing direct entry REPORT_STACK
 9141 06:35:49.302126  <6>[  196.587661] lkdtm: Stack offset: 256
 9142 06:35:49.302552  <6>[  196.591718] lkdtm: Performing direct entry REPORT_STACK
 9143 06:35:49.302939  <6>[  196.597236] lkdtm: Stack offset: 352
 9144 06:35:49.343759  <6>[  196.601278] lkdtm: Performing direct entry REPORT_STACK
 9145 06:35:49.344340  <6>[  196.606814] lkdtm: Stack offset: -160
 9146 06:35:49.344797  <6>[  196.610951] lkdtm: Performing direct entry REPORT_STACK
 9147 06:35:49.345140  <6>[  196.616486] lkdtm: Stack offset: 0
 9148 06:35:49.345563  <6>[  196.620354] lkdtm: Performing direct entry REPORT_STACK
 9149 06:35:49.346297  <6>[  196.625896] lkdtm: Stack offset: 672
 9150 06:35:49.346674  <6>[  196.629946] lkdtm: Performing direct entry REPORT_STACK
 9151 06:35:49.347054  <6>[  196.635480] lkdtm: Stack offset: 688
 9152 06:35:49.347357  <6>[  196.639513] lkdtm: Performing direct entry REPORT_STACK
 9153 06:35:49.347727  <6>[  196.645043] lkdtm: Stack offset: -176
 9154 06:35:49.388127  <6>[  196.649169] lkdtm: Performing direct entry REPORT_STACK
 9155 06:35:49.388571  <6>[  196.654702] lkdtm: Stack offset: -160
 9156 06:35:49.388878  <6>[  196.658820] lkdtm: Performing direct entry REPORT_STACK
 9157 06:35:49.389157  <6>[  196.664350] lkdtm: Stack offset: -112
 9158 06:35:49.389421  <6>[  196.668479] lkdtm: Performing direct entry REPORT_STACK
 9159 06:35:49.389682  <6>[  196.674005] lkdtm: Stack offset: 80
 9160 06:35:49.389938  <6>[  196.677956] lkdtm: Performing direct entry REPORT_STACK
 9161 06:35:49.390190  <6>[  196.683485] lkdtm: Stack offset: 560
 9162 06:35:49.391307  <6>[  196.687536] lkdtm: Performing direct entry REPORT_STACK
 9163 06:35:49.432360  <6>[  196.693071] lkdtm: Stack offset: 400
 9164 06:35:49.432829  <6>[  196.697119] lkdtm: Performing direct entry REPORT_STACK
 9165 06:35:49.433222  <6>[  196.702657] lkdtm: Stack offset: -224
 9166 06:35:49.433531  <6>[  196.706823] lkdtm: Performing direct entry REPORT_STACK
 9167 06:35:49.433815  <6>[  196.712350] lkdtm: Stack offset: -32
 9168 06:35:49.434088  <6>[  196.716384] lkdtm: Performing direct entry REPORT_STACK
 9169 06:35:49.434348  <6>[  196.721910] lkdtm: Stack offset: 336
 9170 06:35:49.434606  <6>[  196.725946] lkdtm: Performing direct entry REPORT_STACK
 9171 06:35:49.435497  <6>[  196.731477] lkdtm: Stack offset: 736
 9172 06:35:49.476578  <6>[  196.735519] lkdtm: Performing direct entry REPORT_STACK
 9173 06:35:49.476845  <6>[  196.741042] lkdtm: Stack offset: 208
 9174 06:35:49.477034  <6>[  196.745095] lkdtm: Performing direct entry REPORT_STACK
 9175 06:35:49.477203  <6>[  196.750635] lkdtm: Stack offset: 368
 9176 06:35:49.477362  <6>[  196.754699] lkdtm: Performing direct entry REPORT_STACK
 9177 06:35:49.477516  <6>[  196.760227] lkdtm: Stack offset: 672
 9178 06:35:49.477670  <6>[  196.764264] lkdtm: Performing direct entry REPORT_STACK
 9179 06:35:49.477796  <6>[  196.769803] lkdtm: Stack offset: 320
 9180 06:35:49.479884  <6>[  196.773844] lkdtm: Performing direct entry REPORT_STACK
 9181 06:35:49.521203  <6>[  196.779377] lkdtm: Stack offset: 288
 9182 06:35:49.521665  <6>[  196.783423] lkdtm: Performing direct entry REPORT_STACK
 9183 06:35:49.522021  <6>[  196.788951] lkdtm: Stack offset: 544
 9184 06:35:49.522347  <6>[  196.792988] lkdtm: Performing direct entry REPORT_STACK
 9185 06:35:49.522655  <6>[  196.798518] lkdtm: Stack offset: 80
 9186 06:35:49.522950  <6>[  196.802468] lkdtm: Performing direct entry REPORT_STACK
 9187 06:35:49.523236  <6>[  196.807998] lkdtm: Stack offset: 32
 9188 06:35:49.523516  <6>[  196.811961] lkdtm: Performing direct entry REPORT_STACK
 9189 06:35:49.523837  <6>[  196.817505] lkdtm: Stack offset: 752
 9190 06:35:49.565878  <6>[  196.821546] lkdtm: Performing direct entry REPORT_STACK
 9191 06:35:49.566346  <6>[  196.827084] lkdtm: Stack offset: -208
 9192 06:35:49.566696  <6>[  196.831216] lkdtm: Performing direct entry REPORT_STACK
 9193 06:35:49.567017  <6>[  196.836744] lkdtm: Stack offset: 384
 9194 06:35:49.567320  <6>[  196.840810] lkdtm: Performing direct entry REPORT_STACK
 9195 06:35:49.567614  <6>[  196.846354] lkdtm: Stack offset: -224
 9196 06:35:49.567956  <6>[  196.850513] lkdtm: Performing direct entry REPORT_STACK
 9197 06:35:49.568245  <6>[  196.856061] lkdtm: Stack offset: -48
 9198 06:35:49.568530  <6>[  196.860125] lkdtm: Performing direct entry REPORT_STACK
 9199 06:35:49.569194  <6>[  196.865672] lkdtm: Stack offset: 352
 9200 06:35:49.610354  <6>[  196.869754] lkdtm: Performing direct entry REPORT_STACK
 9201 06:35:49.610823  <6>[  196.875306] lkdtm: Stack offset: 480
 9202 06:35:49.611262  <6>[  196.879379] lkdtm: Performing direct entry REPORT_STACK
 9203 06:35:49.611673  <6>[  196.884927] lkdtm: Stack offset: -144
 9204 06:35:49.612107  <6>[  196.889077] lkdtm: Performing direct entry REPORT_STACK
 9205 06:35:49.612497  <6>[  196.894650] lkdtm: Stack offset: 352
 9206 06:35:49.612881  <6>[  196.898731] lkdtm: Performing direct entry REPORT_STACK
 9207 06:35:49.613273  <6>[  196.904268] lkdtm: Stack offset: 432
 9208 06:35:49.614013  <6>[  196.908332] lkdtm: Performing direct entry REPORT_STACK
 9209 06:35:49.654913  <6>[  196.913880] lkdtm: Stack offset: 432
 9210 06:35:49.655411  <6>[  196.917942] lkdtm: Performing direct entry REPORT_STACK
 9211 06:35:49.655882  <6>[  196.923491] lkdtm: Stack offset: -224
 9212 06:35:49.656294  <6>[  196.927673] lkdtm: Performing direct entry REPORT_STACK
 9213 06:35:49.656686  <6>[  196.933200] lkdtm: Stack offset: 144
 9214 06:35:49.657069  <6>[  196.937244] lkdtm: Performing direct entry REPORT_STACK
 9215 06:35:49.657444  <6>[  196.942781] lkdtm: Stack offset: 32
 9216 06:35:49.657853  <6>[  196.946769] lkdtm: Performing direct entry REPORT_STACK
 9217 06:35:49.658214  <6>[  196.952290] lkdtm: Stack offset: 272
 9218 06:35:49.699599  <6>[  196.956323] lkdtm: Performing direct entry REPORT_STACK
 9219 06:35:49.700172  <6>[  196.961865] lkdtm: Stack offset: 560
 9220 06:35:49.700530  <6>[  196.965906] lkdtm: Performing direct entry REPORT_STACK
 9221 06:35:49.700983  <6>[  196.971436] lkdtm: Stack offset: 640
 9222 06:35:49.701323  <6>[  196.975479] lkdtm: Performing direct entry REPORT_STACK
 9223 06:35:49.701667  <6>[  196.981022] lkdtm: Stack offset: 48
 9224 06:35:49.702053  <6>[  196.984974] lkdtm: Performing direct entry REPORT_STACK
 9225 06:35:49.702396  <6>[  196.990506] lkdtm: Stack offset: 224
 9226 06:35:49.702832  <6>[  196.994550] lkdtm: Performing direct entry REPORT_STACK
 9227 06:35:49.703678  <6>[  197.000079] lkdtm: Stack offset: -128
 9228 06:35:49.743750  <6>[  197.004233] lkdtm: Performing direct entry REPORT_STACK
 9229 06:35:49.744296  <6>[  197.009779] lkdtm: Stack offset: 720
 9230 06:35:49.744652  <6>[  197.013839] lkdtm: Performing direct entry REPORT_STACK
 9231 06:35:49.745143  <6>[  197.019369] lkdtm: Stack offset: -32
 9232 06:35:49.746025  <6>[  197.023402] lkdtm: Performing direct entry REPORT_STACK
 9233 06:35:49.746468  <6>[  197.028935] lkdtm: Stack offset: 160
 9234 06:35:49.746799  <6>[  197.032979] lkdtm: Performing direct entry REPORT_STACK
 9235 06:35:49.747104  <6>[  197.038515] lkdtm: Stack offset: 704
 9236 06:35:49.747621  <6>[  197.042579] lkdtm: Performing direct entry REPORT_STACK
 9237 06:35:49.788302  <6>[  197.048115] lkdtm: Stack offset: -64
 9238 06:35:49.788744  <6>[  197.052163] lkdtm: Performing direct entry REPORT_STACK
 9239 06:35:49.789395  <6>[  197.057717] lkdtm: Stack offset: 624
 9240 06:35:49.789699  <6>[  197.061816] lkdtm: Performing direct entry REPORT_STACK
 9241 06:35:49.789979  <6>[  197.067345] lkdtm: Stack offset: 128
 9242 06:35:49.790245  <6>[  197.071464] lkdtm: Performing direct entry REPORT_STACK
 9243 06:35:49.790501  <6>[  197.077006] lkdtm: Stack offset: 16
 9244 06:35:49.790752  <6>[  197.080972] lkdtm: Performing direct entry REPORT_STACK
 9245 06:35:49.791548  <6>[  197.086517] lkdtm: Stack offset: -32
 9246 06:35:49.832564  <6>[  197.090560] lkdtm: Performing direct entry REPORT_STACK
 9247 06:35:49.833399  <6>[  197.096104] lkdtm: Stack offset: 688
 9248 06:35:49.833765  <6>[  197.100154] lkdtm: Performing direct entry REPORT_STACK
 9249 06:35:49.834088  <6>[  197.105683] lkdtm: Stack offset: -256
 9250 06:35:49.834390  <6>[  197.109819] lkdtm: Performing direct entry REPORT_STACK
 9251 06:35:49.834684  <6>[  197.115349] lkdtm: Stack offset: -16
 9252 06:35:49.834968  <6>[  197.119388] lkdtm: Performing direct entry REPORT_STACK
 9253 06:35:49.835251  <6>[  197.124918] lkdtm: Stack offset: -112
 9254 06:35:49.835967  <6>[  197.129044] lkdtm: Performing direct entry REPORT_STACK
 9255 06:35:49.877330  <6>[  197.134590] lkdtm: Stack offset: 720
 9256 06:35:49.877785  <6>[  197.138663] lkdtm: Performing direct entry REPORT_STACK
 9257 06:35:49.878126  <6>[  197.144204] lkdtm: Stack offset: 272
 9258 06:35:49.878837  <6>[  197.148271] lkdtm: Performing direct entry REPORT_STACK
 9259 06:35:49.879186  <6>[  197.153818] lkdtm: Stack offset: -112
 9260 06:35:49.879496  <6>[  197.157971] lkdtm: Performing direct entry REPORT_STACK
 9261 06:35:49.879828  <6>[  197.163529] lkdtm: Stack offset: 704
 9262 06:35:49.880135  <6>[  197.167594] lkdtm: Performing direct entry REPORT_STACK
 9263 06:35:49.880437  <6>[  197.173139] lkdtm: Stack offset: -256
 9264 06:35:49.880926  <6>[  197.177290] lkdtm: Performing direct entry REPORT_STACK
 9265 06:35:49.921964  <6>[  197.182836] lkdtm: Stack offset: 128
 9266 06:35:49.922452  <6>[  197.186898] lkdtm: Performing direct entry REPORT_STACK
 9267 06:35:49.922894  <6>[  197.192447] lkdtm: Stack offset: 560
 9268 06:35:49.923302  <6>[  197.196514] lkdtm: Performing direct entry REPORT_STACK
 9269 06:35:49.923690  <6>[  197.202069] lkdtm: Stack offset: 496
 9270 06:35:49.924112  <6>[  197.206136] lkdtm: Performing direct entry REPORT_STACK
 9271 06:35:49.924491  <6>[  197.211683] lkdtm: Stack offset: 368
 9272 06:35:49.924881  <6>[  197.215763] lkdtm: Performing direct entry REPORT_STACK
 9273 06:35:49.925622  <6>[  197.221300] lkdtm: Stack offset: 80
 9274 06:35:49.966346  <6>[  197.225280] lkdtm: Performing direct entry REPORT_STACK
 9275 06:35:49.966804  <6>[  197.230832] lkdtm: Stack offset: 0
 9276 06:35:49.967232  <6>[  197.234737] lkdtm: Performing direct entry REPORT_STACK
 9277 06:35:49.967635  <6>[  197.240273] lkdtm: Stack offset: 448
 9278 06:35:49.968062  <6>[  197.244340] lkdtm: Performing direct entry REPORT_STACK
 9279 06:35:49.968443  <6>[  197.249894] lkdtm: Stack offset: 320
 9280 06:35:49.968813  <6>[  197.253945] lkdtm: Performing direct entry REPORT_STACK
 9281 06:35:49.969179  <6>[  197.259479] lkdtm: Stack offset: 576
 9282 06:35:49.969967  <6>[  197.263522] lkdtm: Performing direct entry REPORT_STACK
 9283 06:35:50.010905  <6>[  197.269054] lkdtm: Stack offset: 656
 9284 06:35:50.011371  <6>[  197.273091] lkdtm: Performing direct entry REPORT_STACK
 9285 06:35:50.011826  <6>[  197.278654] lkdtm: Stack offset: -176
 9286 06:35:50.012617  <6>[  197.282849] lkdtm: Performing direct entry REPORT_STACK
 9287 06:35:50.012984  <6>[  197.288380] lkdtm: Stack offset: 48
 9288 06:35:50.013377  <6>[  197.292337] lkdtm: Performing direct entry REPORT_STACK
 9289 06:35:50.013756  <6>[  197.297886] lkdtm: Stack offset: -160
 9290 06:35:50.014139  <6>[  197.302014] lkdtm: Performing direct entry REPORT_STACK
 9291 06:35:50.014507  <6>[  197.307547] lkdtm: Stack offset: 656
 9292 06:35:50.055284  <6>[  197.311593] lkdtm: Performing direct entry REPORT_STACK
 9293 06:35:50.055917  <6>[  197.317125] lkdtm: Stack offset: 128
 9294 06:35:50.056548  <6>[  197.321164] lkdtm: Performing direct entry REPORT_STACK
 9295 06:35:50.057546  <6>[  197.326696] lkdtm: Stack offset: 688
 9296 06:35:50.057966  <6>[  197.330755] lkdtm: Performing direct entry REPORT_STACK
 9297 06:35:50.058427  <6>[  197.336276] lkdtm: Stack offset: -32
 9298 06:35:50.058914  <6>[  197.340314] lkdtm: Performing direct entry REPORT_STACK
 9299 06:35:50.059406  <6>[  197.345855] lkdtm: Stack offset: 608
 9300 06:35:50.060086  <6>[  197.349916] lkdtm: Performing direct entry REPORT_STACK
 9301 06:35:50.060737  <6>[  197.355445] lkdtm: Stack offset: 752
 9302 06:35:50.099665  <6>[  197.359483] lkdtm: Performing direct entry REPORT_STACK
 9303 06:35:50.100395  <6>[  197.365021] lkdtm: Stack offset: 256
 9304 06:35:50.101225  <6>[  197.369061] lkdtm: Performing direct entry REPORT_STACK
 9305 06:35:50.101592  <6>[  197.374596] lkdtm: Stack offset: 704
 9306 06:35:50.101911  <6>[  197.378672] lkdtm: Performing direct entry REPORT_STACK
 9307 06:35:50.102216  <6>[  197.384199] lkdtm: Stack offset: -144
 9308 06:35:50.102610  <6>[  197.388325] lkdtm: Performing direct entry REPORT_STACK
 9309 06:35:50.103165  <6>[  197.393869] lkdtm: Stack offset: 256
 9310 06:35:50.103737  <6>[  197.397905] lkdtm: Performing direct entry REPORT_STACK
 9311 06:35:50.144094  <6>[  197.403450] lkdtm: Stack offset: 16
 9312 06:35:50.144597  <6>[  197.407403] lkdtm: Performing direct entry REPORT_STACK
 9313 06:35:50.145033  <6>[  197.412930] lkdtm: Stack offset: 688
 9314 06:35:50.145437  <6>[  197.416975] lkdtm: Performing direct entry REPORT_STACK
 9315 06:35:50.146196  <6>[  197.422506] lkdtm: Stack offset: 464
 9316 06:35:50.146550  <6>[  197.426539] lkdtm: Performing direct entry REPORT_STACK
 9317 06:35:50.146931  <6>[  197.432076] lkdtm: Stack offset: 560
 9318 06:35:50.147331  <6>[  197.436114] lkdtm: Performing direct entry REPORT_STACK
 9319 06:35:50.147703  <6>[  197.441650] lkdtm: Stack offset: 64
 9320 06:35:50.188551  <6>[  197.445608] lkdtm: Performing direct entry REPORT_STACK
 9321 06:35:50.189011  <6>[  197.451135] lkdtm: Stack offset: 288
 9322 06:35:50.189438  <6>[  197.455171] lkdtm: Performing direct entry REPORT_STACK
 9323 06:35:50.189833  <6>[  197.460700] lkdtm: Stack offset: -256
 9324 06:35:50.190217  <6>[  197.464826] lkdtm: Performing direct entry REPORT_STACK
 9325 06:35:50.190959  <6>[  197.470356] lkdtm: Stack offset: 128
 9326 06:35:50.191305  <6>[  197.474395] lkdtm: Performing direct entry REPORT_STACK
 9327 06:35:50.191681  <6>[  197.479925] lkdtm: Stack offset: 336
 9328 06:35:50.192088  <6>[  197.483973] lkdtm: Performing direct entry REPORT_STACK
 9329 06:35:50.192548  <6>[  197.489507] lkdtm: Stack offset: 160
 9330 06:35:50.232929  <6>[  197.493544] lkdtm: Performing direct entry REPORT_STACK
 9331 06:35:50.233438  <6>[  197.499081] lkdtm: Stack offset: 128
 9332 06:35:50.233872  <6>[  197.503121] lkdtm: Performing direct entry REPORT_STACK
 9333 06:35:50.234280  <6>[  197.508671] lkdtm: Stack offset: 432
 9334 06:35:50.234669  <6>[  197.512741] lkdtm: Performing direct entry REPORT_STACK
 9335 06:35:50.235047  <6>[  197.518287] lkdtm: Stack offset: 752
 9336 06:35:50.235417  <6>[  197.522356] lkdtm: Performing direct entry REPORT_STACK
 9337 06:35:50.235822  <6>[  197.527902] lkdtm: Stack offset: 496
 9338 06:35:50.236558  <6>[  197.531958] lkdtm: Performing direct entry REPORT_STACK
 9339 06:35:50.277496  <6>[  197.537506] lkdtm: Stack offset: 608
 9340 06:35:50.277955  <6>[  197.541563] lkdtm: Performing direct entry REPORT_STACK
 9341 06:35:50.278385  <6>[  197.547109] lkdtm: Stack offset: 176
 9342 06:35:50.278785  <6>[  197.551165] lkdtm: Performing direct entry REPORT_STACK
 9343 06:35:50.279172  <6>[  197.556710] lkdtm: Stack offset: 720
 9344 06:35:50.279550  <6>[  197.560795] lkdtm: Performing direct entry REPORT_STACK
 9345 06:35:50.279972  <6>[  197.566329] lkdtm: Stack offset: -144
 9346 06:35:50.280341  <6>[  197.570465] lkdtm: Performing direct entry REPORT_STACK
 9347 06:35:50.281107  <6>[  197.575996] lkdtm: Stack offset: 352
 9348 06:35:50.321772  <6>[  197.580035] lkdtm: Performing direct entry REPORT_STACK
 9349 06:35:50.322241  <6>[  197.585575] lkdtm: Stack offset: -32
 9350 06:35:50.323049  <6>[  197.589614] lkdtm: Performing direct entry REPORT_STACK
 9351 06:35:50.323417  <6>[  197.595173] lkdtm: Stack offset: -64
 9352 06:35:50.323850  <6>[  197.599209] lkdtm: Performing direct entry REPORT_STACK
 9353 06:35:50.324244  <6>[  197.604736] lkdtm: Stack offset: -96
 9354 06:35:50.324628  <6>[  197.608787] lkdtm: Performing direct entry REPORT_STACK
 9355 06:35:50.325005  <6>[  197.614319] lkdtm: Stack offset: 512
 9356 06:35:50.325468  <6>[  197.618361] lkdtm: Performing direct entry REPORT_STACK
 9357 06:35:50.366346  <6>[  197.623894] lkdtm: Stack offset: 320
 9358 06:35:50.366816  <6>[  197.627941] lkdtm: Performing direct entry REPORT_STACK
 9359 06:35:50.367252  <6>[  197.633481] lkdtm: Stack offset: 448
 9360 06:35:50.367651  <6>[  197.637543] lkdtm: Performing direct entry REPORT_STACK
 9361 06:35:50.368063  <6>[  197.643089] lkdtm: Stack offset: 64
 9362 06:35:50.368440  <6>[  197.647041] lkdtm: Performing direct entry REPORT_STACK
 9363 06:35:50.368811  <6>[  197.652573] lkdtm: Stack offset: 640
 9364 06:35:50.369194  <6>[  197.656613] lkdtm: Performing direct entry REPORT_STACK
 9365 06:35:50.369636  <6>[  197.662155] lkdtm: Stack offset: 608
 9366 06:35:50.370372  <6>[  197.666213] lkdtm: Performing direct entry REPORT_STACK
 9367 06:35:50.410901  <6>[  197.671743] lkdtm: Stack offset: 544
 9368 06:35:50.411450  <6>[  197.675797] lkdtm: Performing direct entry REPORT_STACK
 9369 06:35:50.411971  <6>[  197.681321] lkdtm: Stack offset: 128
 9370 06:35:50.412402  <6>[  197.685361] lkdtm: Performing direct entry REPORT_STACK
 9371 06:35:50.412795  <6>[  197.690892] lkdtm: Stack offset: -160
 9372 06:35:50.413566  <6>[  197.695115] lkdtm: Performing direct entry REPORT_STACK
 9373 06:35:50.413933  <6>[  197.700677] lkdtm: Stack offset: 656
 9374 06:35:50.414326  <6>[  197.704757] lkdtm: Performing direct entry REPORT_STACK
 9375 06:35:50.414804  <6>[  197.710282] lkdtm: Stack offset: 384
 9376 06:35:50.455156  <6>[  197.714317] lkdtm: Performing direct entry REPORT_STACK
 9377 06:35:50.456175  <6>[  197.719842] lkdtm: Stack offset: 480
 9378 06:35:50.456629  <6>[  197.723890] lkdtm: Performing direct entry REPORT_STACK
 9379 06:35:50.457015  <6>[  197.729425] lkdtm: Stack offset: -208
 9380 06:35:50.457476  <6>[  197.733554] lkdtm: Performing direct entry REPORT_STACK
 9381 06:35:50.457840  <6>[  197.739084] lkdtm: Stack offset: 128
 9382 06:35:50.458147  <6>[  197.743121] lkdtm: Performing direct entry REPORT_STACK
 9383 06:35:50.458517  <6>[  197.748652] lkdtm: Stack offset: 304
 9384 06:35:50.459098  <6>[  197.752718] lkdtm: Performing direct entry REPORT_STACK
 9385 06:35:50.499645  <6>[  197.758238] lkdtm: Stack offset: 16
 9386 06:35:50.500184  <6>[  197.762183] lkdtm: Performing direct entry REPORT_STACK
 9387 06:35:50.500534  <6>[  197.767723] lkdtm: Stack offset: 256
 9388 06:35:50.500855  <6>[  197.771800] lkdtm: Performing direct entry REPORT_STACK
 9389 06:35:50.501159  <6>[  197.777331] lkdtm: Stack offset: -176
 9390 06:35:50.501449  <6>[  197.781477] lkdtm: Performing direct entry REPORT_STACK
 9391 06:35:50.501736  <6>[  197.787001] lkdtm: Stack offset: 624
 9392 06:35:50.502019  <6>[  197.791035] lkdtm: Performing direct entry REPORT_STACK
 9393 06:35:50.502298  <6>[  197.796565] lkdtm: Stack offset: 640
 9394 06:35:50.544107  <6>[  197.800606] lkdtm: Performing direct entry REPORT_STACK
 9395 06:35:50.544571  <6>[  197.806133] lkdtm: Stack offset: -256
 9396 06:35:50.544909  <6>[  197.810257] lkdtm: Performing direct entry REPORT_STACK
 9397 06:35:50.545221  <6>[  197.815785] lkdtm: Stack offset: 64
 9398 06:35:50.545521  <6>[  197.819767] lkdtm: Performing direct entry REPORT_STACK
 9399 06:35:50.545811  <6>[  197.825291] lkdtm: Stack offset: -224
 9400 06:35:50.546097  <6>[  197.829428] lkdtm: Performing direct entry REPORT_STACK
 9401 06:35:50.546380  <6>[  197.834968] lkdtm: Stack offset: 416
 9402 06:35:50.546664  <6>[  197.839015] lkdtm: Performing direct entry REPORT_STACK
 9403 06:35:50.547315  <6>[  197.844547] lkdtm: Stack offset: 32
 9404 06:35:50.588553  <6>[  197.848502] lkdtm: Performing direct entry REPORT_STACK
 9405 06:35:50.589010  <6>[  197.854031] lkdtm: Stack offset: 272
 9406 06:35:50.589345  <6>[  197.858084] lkdtm: Performing direct entry REPORT_STACK
 9407 06:35:50.589659  <6>[  197.863614] lkdtm: Stack offset: 176
 9408 06:35:50.589955  <6>[  197.867687] lkdtm: Performing direct entry REPORT_STACK
 9409 06:35:50.590245  <6>[  197.873230] lkdtm: Stack offset: -256
 9410 06:35:50.590529  <6>[  197.877378] lkdtm: Performing direct entry REPORT_STACK
 9411 06:35:50.590811  <6>[  197.882926] lkdtm: Stack offset: 112
 9412 06:35:50.591726  <6>[  197.886988] lkdtm: Performing direct entry REPORT_STACK
 9413 06:35:50.633146  <6>[  197.892537] lkdtm: Stack offset: 32
 9414 06:35:50.633600  <6>[  197.896508] lkdtm: Performing direct entry REPORT_STACK
 9415 06:35:50.633935  <6>[  197.902061] lkdtm: Stack offset: 288
 9416 06:35:50.634246  <6>[  197.906121] lkdtm: Performing direct entry REPORT_STACK
 9417 06:35:50.634542  <6>[  197.911675] lkdtm: Stack offset: 224
 9418 06:35:50.634828  <6>[  197.915756] lkdtm: Performing direct entry REPORT_STACK
 9419 06:35:50.635110  <6>[  197.921296] lkdtm: Stack offset: 480
 9420 06:35:50.635390  <6>[  197.925353] lkdtm: Performing direct entry REPORT_STACK
 9421 06:35:50.636342  <6>[  197.930903] lkdtm: Stack offset: 368
 9422 06:35:50.677746  <6>[  197.934964] lkdtm: Performing direct entry REPORT_STACK
 9423 06:35:50.678200  <6>[  197.940515] lkdtm: Stack offset: 576
 9424 06:35:50.678539  <6>[  197.944578] lkdtm: Performing direct entry REPORT_STACK
 9425 06:35:50.678848  <6>[  197.950124] lkdtm: Stack offset: 736
 9426 06:35:50.679142  <6>[  197.954180] lkdtm: Performing direct entry REPORT_STACK
 9427 06:35:50.679432  <6>[  197.959725] lkdtm: Stack offset: 320
 9428 06:35:50.679721  <6>[  197.963808] lkdtm: Performing direct entry REPORT_STACK
 9429 06:35:50.680055  <6>[  197.969345] lkdtm: Stack offset: 192
 9430 06:35:50.680336  <6>[  197.973393] lkdtm: Performing direct entry REPORT_STACK
 9431 06:35:50.681003  <6>[  197.978923] lkdtm: Stack offset: -144
 9432 06:35:50.722054  <6>[  197.983051] lkdtm: Performing direct entry REPORT_STACK
 9433 06:35:50.722513  <6>[  197.988604] lkdtm: Stack offset: 640
 9434 06:35:50.722849  <6>[  197.992671] lkdtm: Performing direct entry REPORT_STACK
 9435 06:35:50.723160  <6>[  197.998198] lkdtm: Stack offset: 448
 9436 06:35:50.723452  <6>[  198.002238] lkdtm: Performing direct entry REPORT_STACK
 9437 06:35:50.723744  <6>[  198.007769] lkdtm: Stack offset: 48
 9438 06:35:50.724082  <6>[  198.011737] lkdtm: Performing direct entry REPORT_STACK
 9439 06:35:50.724372  <6>[  198.017259] lkdtm: Stack offset: 240
 9440 06:35:50.725242  <6>[  198.021299] lkdtm: Performing direct entry REPORT_STACK
 9441 06:35:50.766505  <6>[  198.026830] lkdtm: Stack offset: 416
 9442 06:35:50.767492  <6>[  198.030869] lkdtm: Performing direct entry REPORT_STACK
 9443 06:35:50.767966  <6>[  198.036418] lkdtm: Stack offset: 48
 9444 06:35:50.768408  <6>[  198.040373] lkdtm: Performing direct entry REPORT_STACK
 9445 06:35:50.768823  <6>[  198.045905] lkdtm: Stack offset: 48
 9446 06:35:50.769215  <6>[  198.049940] lkdtm: Performing direct entry REPORT_STACK
 9447 06:35:50.769600  <6>[  198.055483] lkdtm: Stack offset: 560
 9448 06:35:50.770000  <6>[  198.059524] lkdtm: Performing direct entry REPORT_STACK
 9449 06:35:50.770481  <6>[  198.065053] lkdtm: Stack offset: -112
 9450 06:35:50.810844  <6>[  198.069175] lkdtm: Performing direct entry REPORT_STACK
 9451 06:35:50.811539  <6>[  198.074699] lkdtm: Stack offset: 496
 9452 06:35:50.812017  <6>[  198.078774] lkdtm: Performing direct entry REPORT_STACK
 9453 06:35:50.812366  <6>[  198.084299] lkdtm: Stack offset: 592
 9454 06:35:50.812939  <6>[  198.088340] lkdtm: Performing direct entry REPORT_STACK
 9455 06:35:50.813323  <6>[  198.093869] lkdtm: Stack offset: 576
 9456 06:35:50.813854  <6>[  198.097902] lkdtm: Performing direct entry REPORT_STACK
 9457 06:35:50.814353  <6>[  198.103439] lkdtm: Stack offset: 704
 9458 06:35:50.815137  <6>[  198.107476] lkdtm: Performing direct entry REPORT_STACK
 9459 06:35:50.855367  <6>[  198.113003] lkdtm: Stack offset: 384
 9460 06:35:50.855918  <6>[  198.117033] lkdtm: Performing direct entry REPORT_STACK
 9461 06:35:50.856298  <6>[  198.122559] lkdtm: Stack offset: 688
 9462 06:35:50.856634  <6>[  198.126597] lkdtm: Performing direct entry REPORT_STACK
 9463 06:35:50.856945  <6>[  198.132123] lkdtm: Stack offset: 608
 9464 06:35:50.857245  <6>[  198.136156] lkdtm: Performing direct entry REPORT_STACK
 9465 06:35:50.857542  <6>[  198.141696] lkdtm: Stack offset: 208
 9466 06:35:50.857828  <6>[  198.145762] lkdtm: Performing direct entry REPORT_STACK
 9467 06:35:50.858112  <6>[  198.151291] lkdtm: Stack offset: 368
 9468 06:35:50.858908  <6>[  198.155340] lkdtm: Performing direct entry REPORT_STACK
 9469 06:35:50.899649  <6>[  198.160879] lkdtm: Stack offset: -32
 9470 06:35:50.900151  <6>[  198.164923] lkdtm: Performing direct entry REPORT_STACK
 9471 06:35:50.900585  <6>[  198.170463] lkdtm: Stack offset: -176
 9472 06:35:50.900992  <6>[  198.174590] lkdtm: Performing direct entry REPORT_STACK
 9473 06:35:50.901382  <6>[  198.180117] lkdtm: Stack offset: 112
 9474 06:35:50.901761  <6>[  198.184154] lkdtm: Performing direct entry REPORT_STACK
 9475 06:35:50.902133  <6>[  198.189680] lkdtm: Stack offset: 192
 9476 06:35:50.902516  <6>[  198.193741] lkdtm: Performing direct entry REPORT_STACK
 9477 06:35:50.903318  <6>[  198.199260] lkdtm: Stack offset: 624
 9478 06:35:50.943949  <6>[  198.203303] lkdtm: Performing direct entry REPORT_STACK
 9479 06:35:50.944809  <6>[  198.208830] lkdtm: Stack offset: 336
 9480 06:35:50.945194  <6>[  198.212869] lkdtm: Performing direct entry REPORT_STACK
 9481 06:35:50.945600  <6>[  198.218400] lkdtm: Stack offset: 528
 9482 06:35:50.945994  <6>[  198.222437] lkdtm: Performing direct entry REPORT_STACK
 9483 06:35:50.946375  <6>[  198.227965] lkdtm: Stack offset: -80
 9484 06:35:50.946749  <6>[  198.232002] lkdtm: Performing direct entry REPORT_STACK
 9485 06:35:50.947187  <6>[  198.237541] lkdtm: Stack offset: 192
 9486 06:35:50.947659  <6>[  198.241580] lkdtm: Performing direct entry REPORT_STACK
 9487 06:35:50.988515  <6>[  198.247112] lkdtm: Stack offset: 720
 9488 06:35:50.989022  <6>[  198.251169] lkdtm: Performing direct entry REPORT_STACK
 9489 06:35:50.989461  <6>[  198.256723] lkdtm: Stack offset: 272
 9490 06:35:50.989868  <6>[  198.260818] lkdtm: Performing direct entry REPORT_STACK
 9491 06:35:50.990256  <6>[  198.266345] lkdtm: Stack offset: 32
 9492 06:35:50.990632  <6>[  198.270304] lkdtm: Performing direct entry REPORT_STACK
 9493 06:35:50.991006  <6>[  198.275835] lkdtm: Stack offset: 272
 9494 06:35:50.991376  <6>[  198.279873] lkdtm: Performing direct entry REPORT_STACK
 9495 06:35:50.991744  <6>[  198.285404] lkdtm: Stack offset: -144
 9496 06:35:51.033021  <6>[  198.289530] lkdtm: Performing direct entry REPORT_STACK
 9497 06:35:51.033496  <6>[  198.295059] lkdtm: Stack offset: 752
 9498 06:35:51.033928  <6>[  198.299097] lkdtm: Performing direct entry REPORT_STACK
 9499 06:35:51.034324  <6>[  198.304649] lkdtm: Stack offset: -208
 9500 06:35:51.034711  <6>[  198.308803] lkdtm: Performing direct entry REPORT_STACK
 9501 06:35:51.035091  <6>[  198.314344] lkdtm: Stack offset: 32
 9502 06:35:51.035459  <6>[  198.318295] lkdtm: Performing direct entry REPORT_STACK
 9503 06:35:51.035873  <6>[  198.323828] lkdtm: Stack offset: -96
 9504 06:35:51.036314  <6>[  198.327868] lkdtm: Performing direct entry REPORT_STACK
 9505 06:35:51.037006  <6>[  198.333397] lkdtm: Stack offset: 512
 9506 06:35:51.077392  <6>[  198.337437] lkdtm: Performing direct entry REPORT_STACK
 9507 06:35:51.077846  <6>[  198.342969] lkdtm: Stack offset: 192
 9508 06:35:51.078181  <6>[  198.347029] lkdtm: Performing direct entry REPORT_STACK
 9509 06:35:51.078493  <6>[  198.352570] lkdtm: Stack offset: -192
 9510 06:35:51.078792  <6>[  198.356735] lkdtm: Performing direct entry REPORT_STACK
 9511 06:35:51.079080  <6>[  198.362261] lkdtm: Stack offset: -48
 9512 06:35:51.079367  <6>[  198.366302] lkdtm: Performing direct entry REPORT_STACK
 9513 06:35:51.079649  <6>[  198.371843] lkdtm: Stack offset: 224
 9514 06:35:51.080671  <6>[  198.375884] lkdtm: Performing direct entry REPORT_STACK
 9515 06:35:51.121760  <6>[  198.381434] lkdtm: Stack offset: 480
 9516 06:35:51.122651  <6>[  198.385477] lkdtm: Performing direct entry REPORT_STACK
 9517 06:35:51.123034  <6>[  198.391023] lkdtm: Stack offset: 576
 9518 06:35:51.123372  <6>[  198.395064] lkdtm: Performing direct entry REPORT_STACK
 9519 06:35:51.123699  <6>[  198.400594] lkdtm: Stack offset: 368
 9520 06:35:51.124048  <6>[  198.404675] lkdtm: Performing direct entry REPORT_STACK
 9521 06:35:51.124398  <6>[  198.410200] lkdtm: Stack offset: 736
 9522 06:35:51.124697  <6>[  198.414237] lkdtm: Performing direct entry REPORT_STACK
 9523 06:35:51.125193  <6>[  198.419775] lkdtm: Stack offset: 464
 9524 06:35:51.166495  <6>[  198.423819] lkdtm: Performing direct entry REPORT_STACK
 9525 06:35:51.167022  <6>[  198.429351] lkdtm: Stack offset: -240
 9526 06:35:51.167437  <6>[  198.433475] lkdtm: Performing direct entry REPORT_STACK
 9527 06:35:51.167812  <6>[  198.439018] lkdtm: Stack offset: 704
 9528 06:35:51.168151  <6>[  198.443058] lkdtm: Performing direct entry REPORT_STACK
 9529 06:35:51.168463  <6>[  198.448589] lkdtm: Stack offset: 704
 9530 06:35:51.168772  <6>[  198.452650] lkdtm: Performing direct entry REPORT_STACK
 9531 06:35:51.169178  <6>[  198.458178] lkdtm: Stack offset: 256
 9532 06:35:51.170075  <6>[  198.462215] lkdtm: Performing direct entry REPORT_STACK
 9533 06:35:51.170461  <6>[  198.467742] lkdtm: Stack offset: 464
 9534 06:35:51.210674  <6>[  198.471803] lkdtm: Performing direct entry REPORT_STACK
 9535 06:35:51.211213  <6>[  198.477330] lkdtm: Stack offset: 176
 9536 06:35:51.211676  <6>[  198.481369] lkdtm: Performing direct entry REPORT_STACK
 9537 06:35:51.212138  <6>[  198.486898] lkdtm: Stack offset: -224
 9538 06:35:51.212540  <6>[  198.491019] lkdtm: Performing direct entry REPORT_STACK
 9539 06:35:51.212924  <6>[  198.496546] lkdtm: Stack offset: 160
 9540 06:35:51.213299  <6>[  198.500593] lkdtm: Performing direct entry REPORT_STACK
 9541 06:35:51.213703  <6>[  198.506130] lkdtm: Stack offset: 48
 9542 06:35:51.214405  <6>[  198.510083] lkdtm: Performing direct entry REPORT_STACK
 9543 06:35:51.255176  <6>[  198.515615] lkdtm: Stack offset: 688
 9544 06:35:51.255652  <6>[  198.519698] lkdtm: Performing direct entry REPORT_STACK
 9545 06:35:51.256065  <6>[  198.525238] lkdtm: Stack offset: 592
 9546 06:35:51.256397  <6>[  198.529307] lkdtm: Performing direct entry REPORT_STACK
 9547 06:35:51.256707  <6>[  198.534853] lkdtm: Stack offset: 640
 9548 06:35:51.257006  <6>[  198.538916] lkdtm: Performing direct entry REPORT_STACK
 9549 06:35:51.257297  <6>[  198.544474] lkdtm: Stack offset: 272
 9550 06:35:51.257587  <6>[  198.548536] lkdtm: Performing direct entry REPORT_STACK
 9551 06:35:51.258292  <6>[  198.554083] lkdtm: Stack offset: 352
 9552 06:35:51.299585  <6>[  198.558145] lkdtm: Performing direct entry REPORT_STACK
 9553 06:35:51.300088  <6>[  198.563697] lkdtm: Stack offset: -144
 9554 06:35:51.300445  <6>[  198.567850] lkdtm: Performing direct entry REPORT_STACK
 9555 06:35:51.300771  <6>[  198.573408] lkdtm: Stack offset: -112
 9556 06:35:51.301077  <6>[  198.577561] lkdtm: Performing direct entry REPORT_STACK
 9557 06:35:51.301375  <6>[  198.583115] lkdtm: Stack offset: 320
 9558 06:35:51.301662  <6>[  198.587179] lkdtm: Performing direct entry REPORT_STACK
 9559 06:35:51.301947  <6>[  198.592727] lkdtm: Stack offset: 80
 9560 06:35:51.302780  <6>[  198.596721] lkdtm: Performing direct entry REPORT_STACK
 9561 06:35:51.344313  <6>[  198.602259] lkdtm: Stack offset: 16
 9562 06:35:51.344792  <6>[  198.606236] lkdtm: Performing direct entry REPORT_STACK
 9563 06:35:51.345150  <6>[  198.611782] lkdtm: Stack offset: 112
 9564 06:35:51.345473  <6>[  198.615839] lkdtm: Performing direct entry REPORT_STACK
 9565 06:35:51.345783  <6>[  198.621387] lkdtm: Stack offset: 528
 9566 06:35:51.346085  <6>[  198.625452] lkdtm: Performing direct entry REPORT_STACK
 9567 06:35:51.346379  <6>[  198.631007] lkdtm: Stack offset: -144
 9568 06:35:51.346668  <6>[  198.635160] lkdtm: Performing direct entry REPORT_STACK
 9569 06:35:51.346960  <6>[  198.640713] lkdtm: Stack offset: 576
 9570 06:35:51.388656  <6>[  198.644808] lkdtm: Performing direct entry REPORT_STACK
 9571 06:35:51.389121  <6>[  198.650336] lkdtm: Stack offset: 48
 9572 06:35:51.389839  <6>[  198.654290] lkdtm: Performing direct entry REPORT_STACK
 9573 06:35:51.390190  <6>[  198.659822] lkdtm: Stack offset: 656
 9574 06:35:51.390506  <6>[  198.663862] lkdtm: Performing direct entry REPORT_STACK
 9575 06:35:51.390811  <6>[  198.669404] lkdtm: Stack offset: 128
 9576 06:35:51.391105  <6>[  198.673448] lkdtm: Performing direct entry REPORT_STACK
 9577 06:35:51.391396  <6>[  198.678983] lkdtm: Stack offset: 256
 9578 06:35:51.391705  <6>[  198.683029] lkdtm: Performing direct entry REPORT_STACK
 9579 06:35:51.392165  <6>[  198.688559] lkdtm: Stack offset: 528
 9580 06:35:51.433105  <6>[  198.692599] lkdtm: Performing direct entry REPORT_STACK
 9581 06:35:51.433580  <6>[  198.698152] lkdtm: Stack offset: -112
 9582 06:35:51.433937  <6>[  198.702280] lkdtm: Performing direct entry REPORT_STACK
 9583 06:35:51.434259  <6>[  198.707833] lkdtm: Stack offset: 384
 9584 06:35:51.434566  <6>[  198.711872] lkdtm: Performing direct entry REPORT_STACK
 9585 06:35:51.434865  <6>[  198.717402] lkdtm: Stack offset: 384
 9586 06:35:51.435157  <6>[  198.721444] lkdtm: Performing direct entry REPORT_STACK
 9587 06:35:51.435448  <6>[  198.726976] lkdtm: Stack offset: 32
 9588 06:35:51.436231  <6>[  198.730931] lkdtm: Performing direct entry REPORT_STACK
 9589 06:35:51.477573  <6>[  198.736467] lkdtm: Stack offset: 464
 9590 06:35:51.478264  <6>[  198.740509] lkdtm: Performing direct entry REPORT_STACK
 9591 06:35:51.478820  <6>[  198.746040] lkdtm: Stack offset: 576
 9592 06:35:51.479307  <6>[  198.750079] lkdtm: Performing direct entry REPORT_STACK
 9593 06:35:51.479697  <6>[  198.755607] lkdtm: Stack offset: -192
 9594 06:35:51.480244  <6>[  198.759757] lkdtm: Performing direct entry REPORT_STACK
 9595 06:35:51.480797  <6>[  198.765284] lkdtm: Stack offset: 272
 9596 06:35:51.481344  <6>[  198.769329] lkdtm: Performing direct entry REPORT_STACK
 9597 06:35:51.481855  <6>[  198.774878] lkdtm: Stack offset: 384
 9598 06:35:51.522015  <6>[  198.778914] lkdtm: Performing direct entry REPORT_STACK
 9599 06:35:51.522683  <6>[  198.784447] lkdtm: Stack offset: 192
 9600 06:35:51.523202  <6>[  198.788488] lkdtm: Performing direct entry REPORT_STACK
 9601 06:35:51.523622  <6>[  198.794015] lkdtm: Stack offset: -128
 9602 06:35:51.524412  <6>[  198.798136] lkdtm: Performing direct entry REPORT_STACK
 9603 06:35:51.525007  <6>[  198.803667] lkdtm: Stack offset: -208
 9604 06:35:51.525418  <6>[  198.807801] lkdtm: Performing direct entry REPORT_STACK
 9605 06:35:51.525809  <6>[  198.813325] lkdtm: Stack offset: 672
 9606 06:35:51.526347  <6>[  198.817359] lkdtm: Performing direct entry REPORT_STACK
 9607 06:35:51.527371  <6>[  198.822891] lkdtm: Stack offset: 688
 9608 06:35:51.566297  <6>[  198.826922] lkdtm: Performing direct entry REPORT_STACK
 9609 06:35:51.566823  <6>[  198.832453] lkdtm: Stack offset: 32
 9610 06:35:51.567287  <6>[  198.836410] lkdtm: Performing direct entry REPORT_STACK
 9611 06:35:51.567703  <6>[  198.841942] lkdtm: Stack offset: 464
 9612 06:35:51.568137  <6>[  198.845980] lkdtm: Performing direct entry REPORT_STACK
 9613 06:35:51.568526  <6>[  198.851511] lkdtm: Stack offset: 320
 9614 06:35:51.568903  <6>[  198.855545] lkdtm: Performing direct entry REPORT_STACK
 9615 06:35:51.569359  <6>[  198.861071] lkdtm: Stack offset: 624
 9616 06:35:51.570119  <6>[  198.865121] lkdtm: Performing direct entry REPORT_STACK
 9617 06:35:51.610745  <6>[  198.870664] lkdtm: Stack offset: -64
 9618 06:35:51.611622  <6>[  198.874735] lkdtm: Performing direct entry REPORT_STACK
 9619 06:35:51.612054  <6>[  198.880260] lkdtm: Stack offset: 624
 9620 06:35:51.612469  <6>[  198.884310] lkdtm: Performing direct entry REPORT_STACK
 9621 06:35:51.612865  <6>[  198.889841] lkdtm: Stack offset: 592
 9622 06:35:51.613245  <6>[  198.893885] lkdtm: Performing direct entry REPORT_STACK
 9623 06:35:51.613655  <6>[  198.899416] lkdtm: Stack offset: 400
 9624 06:35:51.614067  <6>[  198.903456] lkdtm: Performing direct entry REPORT_STACK
 9625 06:35:51.614448  <6>[  198.908994] lkdtm: Stack offset: 144
 9626 06:35:51.655003  <6>[  198.913033] lkdtm: Performing direct entry REPORT_STACK
 9627 06:35:51.655449  <6>[  198.918564] lkdtm: Stack offset: 240
 9628 06:35:51.655828  <6>[  198.922601] lkdtm: Performing direct entry REPORT_STACK
 9629 06:35:51.656153  <6>[  198.928141] lkdtm: Stack offset: 112
 9630 06:35:51.656454  <6>[  198.932181] lkdtm: Performing direct entry REPORT_STACK
 9631 06:35:51.656746  <6>[  198.937708] lkdtm: Stack offset: 640
 9632 06:35:51.657028  <6>[  198.941781] lkdtm: Performing direct entry REPORT_STACK
 9633 06:35:51.657311  <6>[  198.947347] lkdtm: Stack offset: -208
 9634 06:35:51.658254  <6>[  198.951482] lkdtm: Performing direct entry REPORT_STACK
 9635 06:35:51.699563  <6>[  198.957015] lkdtm: Stack offset: -128
 9636 06:35:51.700068  <6>[  198.961141] lkdtm: Performing direct entry REPORT_STACK
 9637 06:35:51.700419  <6>[  198.966671] lkdtm: Stack offset: 272
 9638 06:35:51.700741  <6>[  198.970733] lkdtm: Performing direct entry REPORT_STACK
 9639 06:35:51.701049  <6>[  198.976264] lkdtm: Stack offset: 0
 9640 06:35:51.701349  <6>[  198.980128] lkdtm: Performing direct entry REPORT_STACK
 9641 06:35:51.701640  <6>[  198.985672] lkdtm: Stack offset: 288
 9642 06:35:51.701928  <6>[  198.989732] lkdtm: Performing direct entry REPORT_STACK
 9643 06:35:51.702210  <6>[  198.995256] lkdtm: Stack offset: 576
 9644 06:35:51.702914  <6>[  198.999300] lkdtm: Performing direct entry REPORT_STACK
 9645 06:35:51.743990  <6>[  199.004831] lkdtm: Stack offset: 544
 9646 06:35:51.744462  <6>[  199.008870] lkdtm: Performing direct entry REPORT_STACK
 9647 06:35:51.744820  <6>[  199.014402] lkdtm: Stack offset: 64
 9648 06:35:51.745142  <6>[  199.018355] lkdtm: Performing direct entry REPORT_STACK
 9649 06:35:51.745446  <6>[  199.023886] lkdtm: Stack offset: 336
 9650 06:35:51.745746  <6>[  199.027924] lkdtm: Performing direct entry REPORT_STACK
 9651 06:35:51.746040  <6>[  199.033455] lkdtm: Stack offset: -176
 9652 06:35:51.746329  <6>[  199.037581] lkdtm: Performing direct entry REPORT_STACK
 9653 06:35:51.747123  <6>[  199.043133] lkdtm: Stack offset: 560
 9654 06:35:51.788281  <6>[  199.047181] lkdtm: Performing direct entry REPORT_STACK
 9655 06:35:51.788739  <6>[  199.052712] lkdtm: Stack offset: 160
 9656 06:35:51.789087  <6>[  199.056773] lkdtm: Performing direct entry REPORT_STACK
 9657 06:35:51.789407  <6>[  199.062293] lkdtm: Stack offset: -176
 9658 06:35:51.789711  <6>[  199.066432] lkdtm: Performing direct entry REPORT_STACK
 9659 06:35:51.790005  <6>[  199.071962] lkdtm: Stack offset: 320
 9660 06:35:51.790297  <6>[  199.076000] lkdtm: Performing direct entry REPORT_STACK
 9661 06:35:51.790582  <6>[  199.081530] lkdtm: Stack offset: 624
 9662 06:35:51.791452  <6>[  199.085572] lkdtm: Performing direct entry REPORT_STACK
 9663 06:35:51.832810  <6>[  199.091114] lkdtm: Stack offset: -192
 9664 06:35:51.833945  <6>[  199.095240] lkdtm: Performing direct entry REPORT_STACK
 9665 06:35:51.834473  <6>[  199.100773] lkdtm: Stack offset: 464
 9666 06:35:51.834984  <6>[  199.104823] lkdtm: Performing direct entry REPORT_STACK
 9667 06:35:51.835374  <6>[  199.110362] lkdtm: Stack offset: 544
 9668 06:35:51.836055  <6>[  199.114419] lkdtm: Performing direct entry REPORT_STACK
 9669 06:35:51.836782  <6>[  199.119960] lkdtm: Stack offset: -224
 9670 06:35:51.837377  <6>[  199.124095] lkdtm: Performing direct entry REPORT_STACK
 9671 06:35:51.837967  <6>[  199.129684] lkdtm: Stack offset: 592
 9672 06:35:51.877470  <6>[  199.133774] lkdtm: Performing direct entry REPORT_STACK
 9673 06:35:51.877972  <6>[  199.139301] lkdtm: Stack offset: 368
 9674 06:35:51.878320  <6>[  199.143362] lkdtm: Performing direct entry REPORT_STACK
 9675 06:35:51.878659  <6>[  199.148893] lkdtm: Stack offset: 48
 9676 06:35:51.879001  <6>[  199.152862] lkdtm: Performing direct entry REPORT_STACK
 9677 06:35:51.879294  <6>[  199.158398] lkdtm: Stack offset: 592
 9678 06:35:51.879577  <6>[  199.162449] lkdtm: Performing direct entry REPORT_STACK
 9679 06:35:51.879926  <6>[  199.167980] lkdtm: Stack offset: 96
 9680 06:35:51.880241  <6>[  199.171951] lkdtm: Performing direct entry REPORT_STACK
 9681 06:35:51.881121  <6>[  199.177497] lkdtm: Stack offset: -64
 9682 06:35:51.921800  <6>[  199.181573] lkdtm: Performing direct entry REPORT_STACK
 9683 06:35:51.922304  <6>[  199.187102] lkdtm: Stack offset: 720
 9684 06:35:51.922660  <6>[  199.191160] lkdtm: Performing direct entry REPORT_STACK
 9685 06:35:51.922982  <6>[  199.196707] lkdtm: Stack offset: 416
 9686 06:35:51.923283  <6>[  199.200797] lkdtm: Performing direct entry REPORT_STACK
 9687 06:35:51.923577  <6>[  199.206324] lkdtm: Stack offset: -256
 9688 06:35:51.923951  <6>[  199.210455] lkdtm: Performing direct entry REPORT_STACK
 9689 06:35:51.924247  <6>[  199.215984] lkdtm: Stack offset: 672
 9690 06:35:51.924999  <6>[  199.220025] lkdtm: Performing direct entry REPORT_STACK
 9691 06:35:51.966280  <6>[  199.225555] lkdtm: Stack offset: 592
 9692 06:35:51.966724  <6>[  199.229613] lkdtm: Performing direct entry REPORT_STACK
 9693 06:35:51.967421  <6>[  199.235152] lkdtm: Stack offset: 576
 9694 06:35:51.967759  <6>[  199.239191] lkdtm: Performing direct entry REPORT_STACK
 9695 06:35:51.968106  <6>[  199.244728] lkdtm: Stack offset: 336
 9696 06:35:51.968399  <6>[  199.248802] lkdtm: Performing direct entry REPORT_STACK
 9697 06:35:51.968683  <6>[  199.254345] lkdtm: Stack offset: 752
 9698 06:35:51.968959  <6>[  199.258416] lkdtm: Performing direct entry REPORT_STACK
 9699 06:35:51.969691  <6>[  199.263961] lkdtm: Stack offset: 720
 9700 06:35:52.010935  <6>[  199.268024] lkdtm: Performing direct entry REPORT_STACK
 9701 06:35:52.011389  <6>[  199.273573] lkdtm: Stack offset: 352
 9702 06:35:52.011729  <6>[  199.277667] lkdtm: Performing direct entry REPORT_STACK
 9703 06:35:52.012263  <6>[  199.283193] lkdtm: Stack offset: 592
 9704 06:35:52.012580  <6>[  199.287252] lkdtm: Performing direct entry REPORT_STACK
 9705 06:35:52.012866  <6>[  199.292798] lkdtm: Stack offset: 128
 9706 06:35:52.013146  <6>[  199.296857] lkdtm: Performing direct entry REPORT_STACK
 9707 06:35:52.013423  <6>[  199.302409] lkdtm: Stack offset: 528
 9708 06:35:52.013706  <6>[  199.306476] lkdtm: Performing direct entry REPORT_STACK
 9709 06:35:52.014450  <6>[  199.312036] lkdtm: Stack offset: -256
 9710 06:35:52.055424  <6>[  199.316192] lkdtm: Performing direct entry REPORT_STACK
 9711 06:35:52.055966  <6>[  199.321738] lkdtm: Stack offset: -224
 9712 06:35:52.056524  <6>[  199.325882] lkdtm: Performing direct entry REPORT_STACK
 9713 06:35:52.056886  <6>[  199.331448] lkdtm: Stack offset: -192
 9714 06:35:52.057380  <6>[  199.335598] lkdtm: Performing direct entry REPORT_STACK
 9715 06:35:52.057844  <6>[  199.341144] lkdtm: Stack offset: -16
 9716 06:35:52.058235  <6>[  199.345204] lkdtm: Performing direct entry REPORT_STACK
 9717 06:35:52.058726  <6>[  199.350749] lkdtm: Stack offset: 432
 9718 06:35:52.059404  <6>[  199.354827] lkdtm: Performing direct entry REPORT_STACK
 9719 06:35:52.099905  <6>[  199.360353] lkdtm: Stack offset: 256
 9720 06:35:52.100352  <6>[  199.364397] lkdtm: Performing direct entry REPORT_STACK
 9721 06:35:52.100682  <6>[  199.369930] lkdtm: Stack offset: 560
 9722 06:35:52.100988  <6>[  199.373972] lkdtm: Performing direct entry REPORT_STACK
 9723 06:35:52.101273  <6>[  199.379514] lkdtm: Stack offset: 336
 9724 06:35:52.101554  <6>[  199.383556] lkdtm: Performing direct entry REPORT_STACK
 9725 06:35:52.101830  <6>[  199.389109] lkdtm: Stack offset: 160
 9726 06:35:52.102459  <6>[  199.393152] lkdtm: Performing direct entry REPORT_STACK
 9727 06:35:52.103141  <6>[  199.398685] lkdtm: Stack offset: -256
 9728 06:35:52.144251  <6>[  199.402840] lkdtm: Performing direct entry REPORT_STACK
 9729 06:35:52.144701  <6>[  199.408371] lkdtm: Stack offset: 384
 9730 06:35:52.145025  <6>[  199.412435] lkdtm: Performing direct entry REPORT_STACK
 9731 06:35:52.145327  <6>[  199.417968] lkdtm: Stack offset: 480
 9732 06:35:52.145609  <6>[  199.422014] lkdtm: Performing direct entry REPORT_STACK
 9733 06:35:52.145886  <6>[  199.427544] lkdtm: Stack offset: -96
 9734 06:35:52.146166  <6>[  199.431583] lkdtm: Performing direct entry REPORT_STACK
 9735 06:35:52.146439  <6>[  199.437112] lkdtm: Stack offset: -192
 9736 06:35:52.147527  <6>[  199.441239] lkdtm: Performing direct entry REPORT_STACK
 9737 06:35:52.188715  <6>[  199.446780] lkdtm: Stack offset: 656
 9738 06:35:52.189311  <6>[  199.450820] lkdtm: Performing direct entry REPORT_STACK
 9739 06:35:52.189857  <6>[  199.456352] lkdtm: Stack offset: -176
 9740 06:35:52.190300  <6>[  199.460489] lkdtm: Performing direct entry REPORT_STACK
 9741 06:35:52.190763  <6>[  199.466025] lkdtm: Stack offset: 128
 9742 06:35:52.191270  <6>[  199.470077] lkdtm: Performing direct entry REPORT_STACK
 9743 06:35:52.191718  <6>[  199.475605] lkdtm: Stack offset: 672
 9744 06:35:52.192275  <6>[  199.479659] lkdtm: Performing direct entry REPORT_STACK
 9745 06:35:52.192764  <6>[  199.485181] lkdtm: Stack offset: 128
 9746 06:35:52.233032  <6>[  199.489215] lkdtm: Performing direct entry REPORT_STACK
 9747 06:35:52.233630  <6>[  199.494748] lkdtm: Stack offset: 0
 9748 06:35:52.234153  <6>[  199.498606] lkdtm: Performing direct entry REPORT_STACK
 9749 06:35:52.234487  <6>[  199.504149] lkdtm: Stack offset: -80
 9750 06:35:52.234794  <6>[  199.508184] lkdtm: Performing direct entry REPORT_STACK
 9751 06:35:52.235086  <6>[  199.513729] lkdtm: Stack offset: 512
 9752 06:35:52.235745  <6>[  199.517783] lkdtm: Performing direct entry REPORT_STACK
 9753 06:35:52.236198  <6>[  199.523310] lkdtm: Stack offset: 512
 9754 06:35:52.236508  <6>[  199.527349] lkdtm: Performing direct entry REPORT_STACK
 9755 06:35:52.236989  <6>[  199.532872] lkdtm: Stack offset: 240
 9756 06:35:52.277332  <6>[  199.536902] lkdtm: Performing direct entry REPORT_STACK
 9757 06:35:52.277759  <6>[  199.542431] lkdtm: Stack offset: 336
 9758 06:35:52.278060  <6>[  199.546466] lkdtm: Performing direct entry REPORT_STACK
 9759 06:35:52.278336  <6>[  199.551996] lkdtm: Stack offset: 544
 9760 06:35:52.278602  <6>[  199.556047] lkdtm: Performing direct entry REPORT_STACK
 9761 06:35:52.278862  <6>[  199.561577] lkdtm: Stack offset: 608
 9762 06:35:52.279118  <6>[  199.565614] lkdtm: Performing direct entry REPORT_STACK
 9763 06:35:52.279369  <6>[  199.571158] lkdtm: Stack offset: 64
 9764 06:35:52.280536  <6>[  199.575125] lkdtm: Performing direct entry REPORT_STACK
 9765 06:35:52.321801  <6>[  199.580664] lkdtm: Stack offset: 288
 9766 06:35:52.322257  <6>[  199.584729] lkdtm: Performing direct entry REPORT_STACK
 9767 06:35:52.322594  <6>[  199.590250] lkdtm: Stack offset: 288
 9768 06:35:52.322906  <6>[  199.594293] lkdtm: Performing direct entry REPORT_STACK
 9769 06:35:52.323199  <6>[  199.599820] lkdtm: Stack offset: -32
 9770 06:35:52.323484  <6>[  199.603858] lkdtm: Performing direct entry REPORT_STACK
 9771 06:35:52.323769  <6>[  199.609387] lkdtm: Stack offset: 80
 9772 06:35:52.324101  <6>[  199.613337] lkdtm: Performing direct entry REPORT_STACK
 9773 06:35:52.324384  <6>[  199.618877] lkdtm: Stack offset: 288
 9774 06:35:52.366299  <6>[  199.622914] lkdtm: Performing direct entry REPORT_STACK
 9775 06:35:52.366763  <6>[  199.628446] lkdtm: Stack offset: 80
 9776 06:35:52.367199  <6>[  199.632401] lkdtm: Performing direct entry REPORT_STACK
 9777 06:35:52.367598  <6>[  199.637929] lkdtm: Stack offset: 592
 9778 06:35:52.368031  <6>[  199.641969] lkdtm: Performing direct entry REPORT_STACK
 9779 06:35:52.368418  <6>[  199.647509] lkdtm: Stack offset: 592
 9780 06:35:52.368787  <6>[  199.651548] lkdtm: Performing direct entry REPORT_STACK
 9781 06:35:52.369154  <6>[  199.657075] lkdtm: Stack offset: 0
 9782 06:35:52.369613  <6>[  199.660936] lkdtm: Performing direct entry REPORT_STACK
 9783 06:35:52.370350  <6>[  199.666466] lkdtm: Stack offset: 32
 9784 06:35:52.410710  <6>[  199.670415] lkdtm: Performing direct entry REPORT_STACK
 9785 06:35:52.411188  <6>[  199.675945] lkdtm: Stack offset: 384
 9786 06:35:52.411633  <6>[  199.679994] lkdtm: Performing direct entry REPORT_STACK
 9787 06:35:52.412085  <6>[  199.685549] lkdtm: Stack offset: 432
 9788 06:35:52.412484  <6>[  199.689608] lkdtm: Performing direct entry REPORT_STACK
 9789 06:35:52.412866  <6>[  199.695162] lkdtm: Stack offset: 592
 9790 06:35:52.413319  <6>[  199.699219] lkdtm: Performing direct entry REPORT_STACK
 9791 06:35:52.413786  <6>[  199.704763] lkdtm: Stack offset: -240
 9792 06:35:52.414545  <6>[  199.708905] lkdtm: Performing direct entry REPORT_STACK
 9793 06:35:52.455262  <6>[  199.714461] lkdtm: Stack offset: 128
 9794 06:35:52.455731  <6>[  199.718518] lkdtm: Performing direct entry REPORT_STACK
 9795 06:35:52.456215  <6>[  199.724068] lkdtm: Stack offset: 480
 9796 06:35:52.456623  <6>[  199.728122] lkdtm: Performing direct entry REPORT_STACK
 9797 06:35:52.457017  <6>[  199.733674] lkdtm: Stack offset: 80
 9798 06:35:52.457399  <6>[  199.737683] lkdtm: Performing direct entry REPORT_STACK
 9799 06:35:52.457772  <6>[  199.743210] lkdtm: Stack offset: 64
 9800 06:35:52.458163  <6>[  199.747185] lkdtm: Performing direct entry REPORT_STACK
 9801 06:35:52.458903  <6>[  199.752716] lkdtm: Stack offset: 448
 9802 06:35:52.499861  <6>[  199.756780] lkdtm: Performing direct entry REPORT_STACK
 9803 06:35:52.500434  <6>[  199.762317] lkdtm: Stack offset: -240
 9804 06:35:52.500935  <6>[  199.766439] lkdtm: Performing direct entry REPORT_STACK
 9805 06:35:52.501329  <6>[  199.771969] lkdtm: Stack offset: 736
 9806 06:35:52.501776  <6>[  199.776010] lkdtm: Performing direct entry REPORT_STACK
 9807 06:35:52.502282  <6>[  199.781549] lkdtm: Stack offset: -128
 9808 06:35:52.502695  <6>[  199.785703] lkdtm: Performing direct entry REPORT_STACK
 9809 06:35:52.503205  <6>[  199.791225] lkdtm: Stack offset: 608
 9810 06:35:52.503624  <6>[  199.795266] lkdtm: Performing direct entry REPORT_STACK
 9811 06:35:52.504565  <6>[  199.800795] lkdtm: Stack offset: 752
 9812 06:35:52.544040  <6>[  199.804878] lkdtm: Performing direct entry REPORT_STACK
 9813 06:35:52.544777  <6>[  199.810415] lkdtm: Stack offset: -192
 9814 06:35:52.545259  <6>[  199.814546] lkdtm: Performing direct entry REPORT_STACK
 9815 06:35:52.545759  <6>[  199.820072] lkdtm: Stack offset: -16
 9816 06:35:52.546214  <6>[  199.824108] lkdtm: Performing direct entry REPORT_STACK
 9817 06:35:52.546656  <6>[  199.829660] lkdtm: Stack offset: 64
 9818 06:35:52.547213  <6>[  199.833604] lkdtm: Performing direct entry REPORT_STACK
 9819 06:35:52.548091  <6>[  199.839158] lkdtm: Stack offset: 736
 9820 06:35:52.548592  <6>[  199.843196] lkdtm: Performing direct entry REPORT_STACK
 9821 06:35:52.588537  <6>[  199.848736] lkdtm: Stack offset: -32
 9822 06:35:52.589136  <6>[  199.852808] lkdtm: Performing direct entry REPORT_STACK
 9823 06:35:52.589614  <6>[  199.858340] lkdtm: Stack offset: 16
 9824 06:35:52.589978  <6>[  199.862296] lkdtm: Performing direct entry REPORT_STACK
 9825 06:35:52.590322  <6>[  199.867828] lkdtm: Stack offset: 720
 9826 06:35:52.590658  <6>[  199.871881] lkdtm: Performing direct entry REPORT_STACK
 9827 06:35:52.590988  <6>[  199.877416] lkdtm: Stack offset: 624
 9828 06:35:52.591312  <6>[  199.881452] lkdtm: Performing direct entry REPORT_STACK
 9829 06:35:52.591984  <6>[  199.886993] lkdtm: Stack offset: 464
 9830 06:35:52.632793  <6>[  199.891036] lkdtm: Performing direct entry REPORT_STACK
 9831 06:35:52.633217  <6>[  199.896563] lkdtm: Stack offset: -144
 9832 06:35:52.633532  <6>[  199.900731] lkdtm: Performing direct entry REPORT_STACK
 9833 06:35:52.633819  <6>[  199.906254] lkdtm: Stack offset: -176
 9834 06:35:52.634089  <6>[  199.910387] lkdtm: Performing direct entry REPORT_STACK
 9835 06:35:52.634353  <6>[  199.915925] lkdtm: Stack offset: 608
 9836 06:35:52.634609  <6>[  199.919968] lkdtm: Performing direct entry REPORT_STACK
 9837 06:35:52.634862  <6>[  199.925498] lkdtm: Stack offset: 752
 9838 06:35:52.636052  <6>[  199.929536] lkdtm: Performing direct entry REPORT_STACK
 9839 06:35:52.677484  <6>[  199.935063] lkdtm: Stack offset: -80
 9840 06:35:52.677932  <6>[  199.939113] lkdtm: Performing direct entry REPORT_STACK
 9841 06:35:52.678284  <6>[  199.944652] lkdtm: Stack offset: -176
 9842 06:35:52.678603  <6>[  199.948820] lkdtm: Performing direct entry REPORT_STACK
 9843 06:35:52.678908  <6>[  199.954372] lkdtm: Stack offset: 528
 9844 06:35:52.679203  <6>[  199.958432] lkdtm: Performing direct entry REPORT_STACK
 9845 06:35:52.679490  <6>[  199.963978] lkdtm: Stack offset: -192
 9846 06:35:52.679808  <6>[  199.968125] lkdtm: Performing direct entry REPORT_STACK
 9847 06:35:52.680110  <6>[  199.973671] lkdtm: Stack offset: 96
 9848 06:35:52.721917  <6>[  199.977624] lkdtm: Performing direct entry REPORT_STACK
 9849 06:35:52.722372  <6>[  199.983205] lkdtm: Stack offset: 592
 9850 06:35:52.722722  <6>[  199.987249] lkdtm: Performing direct entry REPORT_STACK
 9851 06:35:52.723035  <6>[  199.992781] lkdtm: Stack offset: 224
 9852 06:35:52.723341  <6>[  199.996823] lkdtm: Performing direct entry REPORT_STACK
 9853 06:35:52.723639  <6>[  200.002352] lkdtm: Stack offset: 592
 9854 06:35:52.723976  <6>[  200.006395] lkdtm: Performing direct entry REPORT_STACK
 9855 06:35:52.724267  <6>[  200.011925] lkdtm: Stack offset: 96
 9856 06:35:52.724555  <6>[  200.015876] lkdtm: Performing direct entry REPORT_STACK
 9857 06:35:52.725250  <6>[  200.021407] lkdtm: Stack offset: 368
 9858 06:35:52.766242  <6>[  200.025444] lkdtm: Performing direct entry REPORT_STACK
 9859 06:35:52.766717  <6>[  200.030988] lkdtm: Stack offset: -128
 9860 06:35:52.767074  <6>[  200.035115] lkdtm: Performing direct entry REPORT_STACK
 9861 06:35:52.767402  <6>[  200.040652] lkdtm: Stack offset: 336
 9862 06:35:52.767711  <6>[  200.044718] lkdtm: Performing direct entry REPORT_STACK
 9863 06:35:52.768064  <6>[  200.050251] lkdtm: Stack offset: 512
 9864 06:35:52.768358  <6>[  200.054296] lkdtm: Performing direct entry REPORT_STACK
 9865 06:35:52.768645  <6>[  200.059827] lkdtm: Stack offset: 96
 9866 06:35:52.769417  <6>[  200.063792] lkdtm: Performing direct entry REPORT_STACK
 9867 06:35:52.810694  <6>[  200.069313] lkdtm: Stack offset: 288
 9868 06:35:52.811145  <6>[  200.073347] lkdtm: Performing direct entry REPORT_STACK
 9869 06:35:52.811494  <6>[  200.078890] lkdtm: Stack offset: 704
 9870 06:35:52.811852  <6>[  200.082932] lkdtm: Performing direct entry REPORT_STACK
 9871 06:35:52.812168  <6>[  200.088465] lkdtm: Stack offset: 304
 9872 06:35:52.812466  <6>[  200.092526] lkdtm: Performing direct entry REPORT_STACK
 9873 06:35:52.812756  <6>[  200.098072] lkdtm: Stack offset: -96
 9874 06:35:52.813040  <6>[  200.102116] lkdtm: Performing direct entry REPORT_STACK
 9875 06:35:52.813322  <6>[  200.107653] lkdtm: Stack offset: 80
 9876 06:35:52.855314  <6>[  200.111603] lkdtm: Performing direct entry REPORT_STACK
 9877 06:35:52.856234  <6>[  200.117142] lkdtm: Stack offset: -128
 9878 06:35:52.857326  <6>[  200.121270] lkdtm: Performing direct entry REPORT_STACK
 9879 06:35:52.858316  <6>[  200.126800] lkdtm: Stack offset: 480
 9880 06:35:52.859232  <6>[  200.130837] lkdtm: Performing direct entry REPORT_STACK
 9881 06:35:52.860121  <6>[  200.136367] lkdtm: Stack offset: 240
 9882 06:35:52.861125  <6>[  200.140406] lkdtm: Performing direct entry REPORT_STACK
 9883 06:35:52.862141  <6>[  200.145948] lkdtm: Stack offset: 48
 9884 06:35:52.862842  <6>[  200.149918] lkdtm: Performing direct entry REPORT_STACK
 9885 06:35:52.864201  <6>[  200.155471] lkdtm: Stack offset: 592
 9886 06:35:52.899633  <6>[  200.159541] lkdtm: Performing direct entry REPORT_STACK
 9887 06:35:52.900218  <6>[  200.165086] lkdtm: Stack offset: -112
 9888 06:35:52.900664  <6>[  200.169237] lkdtm: Performing direct entry REPORT_STACK
 9889 06:35:52.901085  <6>[  200.174771] lkdtm: Stack offset: 608
 9890 06:35:52.901474  <6>[  200.178853] lkdtm: Performing direct entry REPORT_STACK
 9891 06:35:52.901840  <6>[  200.184395] lkdtm: Stack offset: 128
 9892 06:35:52.902190  <6>[  200.188440] lkdtm: Performing direct entry REPORT_STACK
 9893 06:35:52.903026  <6>[  200.193969] lkdtm: Stack offset: 176
 9894 06:35:52.903370  <6>[  200.198007] lkdtm: Performing direct entry REPORT_STACK
 9895 06:35:52.943666  <6>[  200.203539] lkdtm: Stack offset: 352
 9896 06:35:52.943954  <6>[  200.207574] lkdtm: Performing direct entry REPORT_STACK
 9897 06:35:52.944129  <6>[  200.213103] lkdtm: Stack offset: 656
 9898 06:35:52.944285  <6>[  200.217140] lkdtm: Performing direct entry REPORT_STACK
 9899 06:35:52.944436  <6>[  200.222667] lkdtm: Stack offset: 720
 9900 06:35:52.944580  <6>[  200.226720] lkdtm: Performing direct entry REPORT_STACK
 9901 06:35:52.944723  <6>[  200.232244] lkdtm: Stack offset: 752
 9902 06:35:52.944826  <6>[  200.236287] lkdtm: Performing direct entry REPORT_STACK
 9903 06:35:52.946793  <6>[  200.241811] lkdtm: Stack offset: 112
 9904 06:35:52.988186  <6>[  200.245846] lkdtm: Performing direct entry REPORT_STACK
 9905 06:35:52.988429  <6>[  200.251398] lkdtm: Stack offset: 752
 9906 06:35:52.988604  <6>[  200.255439] lkdtm: Performing direct entry REPORT_STACK
 9907 06:35:52.988762  <6>[  200.260970] lkdtm: Stack offset: 224
 9908 06:35:52.988912  <6>[  200.265015] lkdtm: Performing direct entry REPORT_STACK
 9909 06:35:52.989058  <6>[  200.270554] lkdtm: Stack offset: 560
 9910 06:35:52.989202  <6>[  200.274598] lkdtm: Performing direct entry REPORT_STACK
 9911 06:35:52.989343  <6>[  200.280143] lkdtm: Stack offset: -208
 9912 06:35:52.991369  <6>[  200.284277] lkdtm: Performing direct entry REPORT_STACK
 9913 06:35:52.991589  <6>[  200.289805] lkdtm: Stack offset: 464
 9914 06:35:53.032866  <6>[  200.293845] lkdtm: Performing direct entry REPORT_STACK
 9915 06:35:53.033352  <6>[  200.299376] lkdtm: Stack offset: -112
 9916 06:35:53.033694  <6>[  200.303501] lkdtm: Performing direct entry REPORT_STACK
 9917 06:35:53.034010  <6>[  200.309030] lkdtm: Stack offset: 160
 9918 06:35:53.034312  <6>[  200.313070] lkdtm: Performing direct entry REPORT_STACK
 9919 06:35:53.034602  <6>[  200.318611] lkdtm: Stack offset: 304
 9920 06:35:53.034890  <6>[  200.322685] lkdtm: Performing direct entry REPORT_STACK
 9921 06:35:53.035173  <6>[  200.328231] lkdtm: Stack offset: 160
 9922 06:35:53.036014  <6>[  200.332303] lkdtm: Performing direct entry REPORT_STACK
 9923 06:35:53.077404  <6>[  200.337851] lkdtm: Stack offset: 368
 9924 06:35:53.077860  <6>[  200.341914] lkdtm: Performing direct entry REPORT_STACK
 9925 06:35:53.078196  <6>[  200.347464] lkdtm: Stack offset: 96
 9926 06:35:53.078504  <6>[  200.351440] lkdtm: Performing direct entry REPORT_STACK
 9927 06:35:53.078806  <6>[  200.356997] lkdtm: Stack offset: 320
 9928 06:35:53.079098  <6>[  200.361060] lkdtm: Performing direct entry REPORT_STACK
 9929 06:35:53.079382  <6>[  200.366613] lkdtm: Stack offset: 400
 9930 06:35:53.079665  <6>[  200.370712] lkdtm: Performing direct entry REPORT_STACK
 9931 06:35:53.080539  <6>[  200.376242] lkdtm: Stack offset: -128
 9932 06:35:53.121692  <6>[  200.380374] lkdtm: Performing direct entry REPORT_STACK
 9933 06:35:53.122141  <6>[  200.385916] lkdtm: Stack offset: 528
 9934 06:35:53.122480  <6>[  200.389957] lkdtm: Performing direct entry REPORT_STACK
 9935 06:35:53.122790  <6>[  200.395510] lkdtm: Stack offset: 192
 9936 06:35:53.123089  <6>[  200.399554] lkdtm: Performing direct entry REPORT_STACK
 9937 06:35:53.123379  <6>[  200.405083] lkdtm: Stack offset: 384
 9938 06:35:53.123663  <6>[  200.409124] lkdtm: Performing direct entry REPORT_STACK
 9939 06:35:53.123978  <6>[  200.414655] lkdtm: Stack offset: -176
 9940 06:35:53.124930  <6>[  200.418797] lkdtm: Performing direct entry REPORT_STACK
 9941 06:35:53.166184  <6>[  200.424319] lkdtm: Stack offset: 400
 9942 06:35:53.166656  <6>[  200.428359] lkdtm: Performing direct entry REPORT_STACK
 9943 06:35:53.166998  <6>[  200.433895] lkdtm: Stack offset: 528
 9944 06:35:53.167311  <6>[  200.437935] lkdtm: Performing direct entry REPORT_STACK
 9945 06:35:53.167608  <6>[  200.443465] lkdtm: Stack offset: 192
 9946 06:35:53.167938  <6>[  200.447505] lkdtm: Performing direct entry REPORT_STACK
 9947 06:35:53.168227  <6>[  200.453059] lkdtm: Stack offset: 96
 9948 06:35:53.168508  <6>[  200.457017] lkdtm: Performing direct entry REPORT_STACK
 9949 06:35:53.168788  <6>[  200.462565] lkdtm: Stack offset: 208
 9950 06:35:53.210729  <6>[  200.466612] lkdtm: Performing direct entry REPORT_STACK
 9951 06:35:53.211317  <6>[  200.472144] lkdtm: Stack offset: 288
 9952 06:35:53.211946  <6>[  200.476188] lkdtm: Performing direct entry REPORT_STACK
 9953 06:35:53.212468  <6>[  200.481717] lkdtm: Stack offset: 176
 9954 06:35:53.212934  <6>[  200.485775] lkdtm: Performing direct entry REPORT_STACK
 9955 06:35:53.213407  <6>[  200.491314] lkdtm: Stack offset: 416
 9956 06:35:53.213945  <6>[  200.495351] lkdtm: Performing direct entry REPORT_STACK
 9957 06:35:53.214432  <6>[  200.500888] lkdtm: Stack offset: 16
 9958 06:35:53.214898  <6>[  200.504849] lkdtm: Performing direct entry REPORT_STACK
 9959 06:35:53.215994  <6>[  200.510378] lkdtm: Stack offset: 96
 9960 06:35:53.254863  <6>[  200.514339] lkdtm: Performing direct entry REPORT_STACK
 9961 06:35:53.255374  <6>[  200.519878] lkdtm: Stack offset: 544
 9962 06:35:53.255866  <6>[  200.523927] lkdtm: Performing direct entry REPORT_STACK
 9963 06:35:53.256280  <6>[  200.529462] lkdtm: Stack offset: 96
 9964 06:35:53.256671  <6>[  200.533408] lkdtm: Performing direct entry REPORT_STACK
 9965 06:35:53.257421  <6>[  200.538932] lkdtm: Stack offset: 736
 9966 06:35:53.257775  <6>[  200.542972] lkdtm: Performing direct entry REPORT_STACK
 9967 06:35:53.258214  <6>[  200.548498] lkdtm: Stack offset: 672
 9968 06:35:53.258677  <6>[  200.552529] lkdtm: Performing direct entry REPORT_STACK
 9969 06:35:53.299194  <6>[  200.558057] lkdtm: Stack offset: -208
 9970 06:35:53.299467  <6>[  200.562195] lkdtm: Performing direct entry REPORT_STACK
 9971 06:35:53.299688  <6>[  200.567720] lkdtm: Stack offset: 160
 9972 06:35:53.299912  <6>[  200.571797] lkdtm: Performing direct entry REPORT_STACK
 9973 06:35:53.300066  <6>[  200.577325] lkdtm: Stack offset: -160
 9974 06:35:53.300182  <6>[  200.581454] lkdtm: Performing direct entry REPORT_STACK
 9975 06:35:53.300293  <6>[  200.586995] lkdtm: Stack offset: 176
 9976 06:35:53.300402  <6>[  200.591031] lkdtm: Performing direct entry REPORT_STACK
 9977 06:35:53.300510  <6>[  200.596558] lkdtm: Stack offset: -192
 9978 06:35:53.343603  <6>[  200.600715] lkdtm: Performing direct entry REPORT_STACK
 9979 06:35:53.343960  <6>[  200.606234] lkdtm: Stack offset: 752
 9980 06:35:53.344396  <6>[  200.610278] lkdtm: Performing direct entry REPORT_STACK
 9981 06:35:53.344837  <6>[  200.615806] lkdtm: Stack offset: 112
 9982 06:35:53.345224  <6>[  200.619843] lkdtm: Performing direct entry REPORT_STACK
 9983 06:35:53.345605  <6>[  200.625373] lkdtm: Stack offset: -144
 9984 06:35:53.345996  <6>[  200.629499] lkdtm: Performing direct entry REPORT_STACK
 9985 06:35:53.346376  <6>[  200.635026] lkdtm: Stack offset: -256
 9986 06:35:53.346795  <6>[  200.639148] lkdtm: Performing direct entry REPORT_STACK
 9987 06:35:53.347512  <6>[  200.644676] lkdtm: Stack offset: -176
 9988 06:35:53.388244  <6>[  200.648807] lkdtm: Performing direct entry REPORT_STACK
 9989 06:35:53.388697  <6>[  200.654348] lkdtm: Stack offset: 512
 9990 06:35:53.389038  <6>[  200.658390] lkdtm: Performing direct entry REPORT_STACK
 9991 06:35:53.389352  <6>[  200.663917] lkdtm: Stack offset: 496
 9992 06:35:53.389649  <6>[  200.667969] lkdtm: Performing direct entry REPORT_STACK
 9993 06:35:53.389939  <6>[  200.673499] lkdtm: Stack offset: -80
 9994 06:35:53.390222  <6>[  200.677550] lkdtm: Performing direct entry REPORT_STACK
 9995 06:35:53.390502  <6>[  200.683094] lkdtm: Stack offset: 384
 9996 06:35:53.391460  <6>[  200.687144] lkdtm: Performing direct entry REPORT_STACK
 9997 06:35:53.432806  <6>[  200.692672] lkdtm: Stack offset: 528
 9998 06:35:53.433252  <6>[  200.696746] lkdtm: Performing direct entry REPORT_STACK
 9999 06:35:53.433595  <6>[  200.702289] lkdtm: Stack offset: 320
10000 06:35:53.433905  <6>[  200.706351] lkdtm: Performing direct entry REPORT_STACK
10001 06:35:53.434199  <6>[  200.711897] lkdtm: Stack offset: 448
10002 06:35:53.434486  <6>[  200.715960] lkdtm: Performing direct entry REPORT_STACK
10003 06:35:53.434772  <6>[  200.721519] lkdtm: Stack offset: 512
10004 06:35:53.435053  <6>[  200.725579] lkdtm: Performing direct entry REPORT_STACK
10005 06:35:53.436036  <6>[  200.731125] lkdtm: Stack offset: 448
10006 06:35:53.477321  <6>[  200.735187] lkdtm: Performing direct entry REPORT_STACK
10007 06:35:53.477796  <6>[  200.740732] lkdtm: Stack offset: 32
10008 06:35:53.478133  <6>[  200.744729] lkdtm: Performing direct entry REPORT_STACK
10009 06:35:53.478443  <6>[  200.750277] lkdtm: Stack offset: 400
10010 06:35:53.478739  <6>[  200.754335] lkdtm: Performing direct entry REPORT_STACK
10011 06:35:53.479029  <6>[  200.759880] lkdtm: Stack offset: -160
10012 06:35:53.479313  <6>[  200.764024] lkdtm: Performing direct entry REPORT_STACK
10013 06:35:53.479594  <6>[  200.769572] lkdtm: Stack offset: 112
10014 06:35:53.480537  <6>[  200.773652] lkdtm: Performing direct entry REPORT_STACK
10015 06:35:53.521882  <6>[  200.779192] lkdtm: Stack offset: 144
10016 06:35:53.522329  <6>[  200.783250] lkdtm: Performing direct entry REPORT_STACK
10017 06:35:53.522667  <6>[  200.788804] lkdtm: Stack offset: 0
10018 06:35:53.522977  <6>[  200.792725] lkdtm: Performing direct entry REPORT_STACK
10019 06:35:53.523269  <6>[  200.798254] lkdtm: Stack offset: 464
10020 06:35:53.523555  <6>[  200.802313] lkdtm: Performing direct entry REPORT_STACK
10021 06:35:53.523883  <6>[  200.807846] lkdtm: Stack offset: 464
10022 06:35:53.524168  <6>[  200.811883] lkdtm: Performing direct entry REPORT_STACK
10023 06:35:53.524449  <6>[  200.817412] lkdtm: Stack offset: 256
10024 06:35:53.525102  <6>[  200.821450] lkdtm: Performing direct entry REPORT_STACK
10025 06:35:53.566299  <6>[  200.826980] lkdtm: Stack offset: 544
10026 06:35:53.567193  <6>[  200.831016] lkdtm: Performing direct entry REPORT_STACK
10027 06:35:53.567598  <6>[  200.836547] lkdtm: Stack offset: 48
10028 06:35:53.568020  <6>[  200.840502] lkdtm: Performing direct entry REPORT_STACK
10029 06:35:53.568363  <6>[  200.846044] lkdtm: Stack offset: 432
10030 06:35:53.568747  <6>[  200.850088] lkdtm: Performing direct entry REPORT_STACK
10031 06:35:53.569064  <6>[  200.855637] lkdtm: Stack offset: 240
10032 06:35:53.569482  <6>[  200.859747] lkdtm: Performing direct entry REPORT_STACK
10033 06:35:53.569916  <6>[  200.865291] lkdtm: Stack offset: 624
10034 06:35:53.610734  <6>[  200.869342] lkdtm: Performing direct entry REPORT_STACK
10035 06:35:53.611345  <6>[  200.874871] lkdtm: Stack offset: 0
10036 06:35:53.612375  <6>[  200.878774] lkdtm: Performing direct entry REPORT_STACK
10037 06:35:53.612860  <6>[  200.884308] lkdtm: Stack offset: 240
10038 06:35:53.613304  <6>[  200.888344] lkdtm: Performing direct entry REPORT_STACK
10039 06:35:53.613835  <6>[  200.893875] lkdtm: Stack offset: 352
10040 06:35:53.614238  <6>[  200.897917] lkdtm: Performing direct entry REPORT_STACK
10041 06:35:53.614742  <6>[  200.903457] lkdtm: Stack offset: 752
10042 06:35:53.615330  <6>[  200.907510] lkdtm: Performing direct entry REPORT_STACK
10043 06:35:53.654807  <6>[  200.913041] lkdtm: Stack offset: 112
10044 06:35:53.655078  <6>[  200.917077] lkdtm: Performing direct entry REPORT_STACK
10045 06:35:53.655298  <6>[  200.922622] lkdtm: Stack offset: 288
10046 06:35:53.655501  <6>[  200.926709] lkdtm: Performing direct entry REPORT_STACK
10047 06:35:53.655674  <6>[  200.932227] lkdtm: Stack offset: 448
10048 06:35:53.655853  <6>[  200.936264] lkdtm: Performing direct entry REPORT_STACK
10049 06:35:53.656012  <6>[  200.941791] lkdtm: Stack offset: -32
10050 06:35:53.656164  <6>[  200.945828] lkdtm: Performing direct entry REPORT_STACK
10051 06:35:53.656314  <6>[  200.951353] lkdtm: Stack offset: -176
10052 06:35:53.699261  <6>[  200.955476] lkdtm: Performing direct entry REPORT_STACK
10053 06:35:53.699503  <6>[  200.961003] lkdtm: Stack offset: 144
10054 06:35:53.699718  <6>[  200.965043] lkdtm: Performing direct entry REPORT_STACK
10055 06:35:53.700097  <6>[  200.970574] lkdtm: Stack offset: 528
10056 06:35:53.700482  <6>[  200.974612] lkdtm: Performing direct entry REPORT_STACK
10057 06:35:53.700865  <6>[  200.980151] lkdtm: Stack offset: 0
10058 06:35:53.701240  <6>[  200.984015] lkdtm: Performing direct entry REPORT_STACK
10059 06:35:53.701603  <6>[  200.989566] lkdtm: Stack offset: 528
10060 06:35:53.701967  <6>[  200.993606] lkdtm: Performing direct entry REPORT_STACK
10061 06:35:53.702754  <6>[  200.999136] lkdtm: Stack offset: 448
10062 06:35:53.743892  <6>[  201.003178] lkdtm: Performing direct entry REPORT_STACK
10063 06:35:53.744357  <6>[  201.008704] lkdtm: Stack offset: 544
10064 06:35:53.744710  <6>[  201.012772] lkdtm: Performing direct entry REPORT_STACK
10065 06:35:53.745034  <6>[  201.018296] lkdtm: Stack offset: 368
10066 06:35:53.745337  <6>[  201.022342] lkdtm: Performing direct entry REPORT_STACK
10067 06:35:53.745636  <6>[  201.027869] lkdtm: Stack offset: 48
10068 06:35:53.745928  <6>[  201.031821] lkdtm: Performing direct entry REPORT_STACK
10069 06:35:53.746211  <6>[  201.037362] lkdtm: Stack offset: -144
10070 06:35:53.747120  <6>[  201.041488] lkdtm: Performing direct entry REPORT_STACK
10071 06:35:53.788353  <6>[  201.047016] lkdtm: Stack offset: 432
10072 06:35:53.788814  <6>[  201.051053] lkdtm: Performing direct entry REPORT_STACK
10073 06:35:53.789167  <6>[  201.056593] lkdtm: Stack offset: 256
10074 06:35:53.789495  <6>[  201.060663] lkdtm: Performing direct entry REPORT_STACK
10075 06:35:53.789801  <6>[  201.066202] lkdtm: Stack offset: -256
10076 06:35:53.790098  <6>[  201.070350] lkdtm: Performing direct entry REPORT_STACK
10077 06:35:53.790388  <6>[  201.075897] lkdtm: Stack offset: 256
10078 06:35:53.790670  <6>[  201.079955] lkdtm: Performing direct entry REPORT_STACK
10079 06:35:53.790951  <6>[  201.085488] lkdtm: Stack offset: 368
10080 06:35:53.832949  <6>[  201.089542] lkdtm: Performing direct entry REPORT_STACK
10081 06:35:53.833421  <6>[  201.095094] lkdtm: Stack offset: 544
10082 06:35:53.833849  <6>[  201.099151] lkdtm: Performing direct entry REPORT_STACK
10083 06:35:53.834619  <6>[  201.104699] lkdtm: Stack offset: 256
10084 06:35:53.834979  <6>[  201.108790] lkdtm: Performing direct entry REPORT_STACK
10085 06:35:53.835367  <6>[  201.114317] lkdtm: Stack offset: 640
10086 06:35:53.835746  <6>[  201.118358] lkdtm: Performing direct entry REPORT_STACK
10087 06:35:53.836172  <6>[  201.123900] lkdtm: Stack offset: 192
10088 06:35:53.836541  <6>[  201.127938] lkdtm: Performing direct entry REPORT_STACK
10089 06:35:53.836999  <6>[  201.133469] lkdtm: Stack offset: 64
10090 06:35:53.877228  <6>[  201.137420] lkdtm: Performing direct entry REPORT_STACK
10091 06:35:53.877689  <6>[  201.142949] lkdtm: Stack offset: 544
10092 06:35:53.878119  <6>[  201.146985] lkdtm: Performing direct entry REPORT_STACK
10093 06:35:53.878528  <6>[  201.152514] lkdtm: Stack offset: 144
10094 06:35:53.879283  <6>[  201.156578] lkdtm: Performing direct entry REPORT_STACK
10095 06:35:53.879640  <6>[  201.162123] lkdtm: Stack offset: 384
10096 06:35:53.880068  <6>[  201.166162] lkdtm: Performing direct entry REPORT_STACK
10097 06:35:53.880465  <6>[  201.171692] lkdtm: Stack offset: 352
10098 06:35:53.880937  <6>[  201.175747] lkdtm: Performing direct entry REPORT_STACK
10099 06:35:53.921642  <6>[  201.181267] lkdtm: Stack offset: -48
10100 06:35:53.922653  <6>[  201.185300] lkdtm: Performing direct entry REPORT_STACK
10101 06:35:53.923091  <6>[  201.190841] lkdtm: Stack offset: 48
10102 06:35:53.923470  <6>[  201.194803] lkdtm: Performing direct entry REPORT_STACK
10103 06:35:53.923901  <6>[  201.200334] lkdtm: Stack offset: 0
10104 06:35:53.924316  <6>[  201.204222] lkdtm: Performing direct entry REPORT_STACK
10105 06:35:53.924654  <6>[  201.209756] lkdtm: Stack offset: -16
10106 06:35:53.925084  <6>[  201.213807] lkdtm: Performing direct entry REPORT_STACK
10107 06:35:53.925606  <6>[  201.219338] lkdtm: Stack offset: 752
10108 06:35:53.966204  <6>[  201.223389] lkdtm: Performing direct entry REPORT_STACK
10109 06:35:53.966799  <6>[  201.228929] lkdtm: Stack offset: -96
10110 06:35:53.967179  <6>[  201.232968] lkdtm: Performing direct entry REPORT_STACK
10111 06:35:53.967954  <6>[  201.238508] lkdtm: Stack offset: 656
10112 06:35:53.968417  <6>[  201.242588] lkdtm: Performing direct entry REPORT_STACK
10113 06:35:53.968838  <6>[  201.248118] lkdtm: Stack offset: 688
10114 06:35:53.969251  <6>[  201.252182] lkdtm: Performing direct entry REPORT_STACK
10115 06:35:53.969650  <6>[  201.257720] lkdtm: Stack offset: 0
10116 06:35:53.970108  <6>[  201.261600] lkdtm: Performing direct entry REPORT_STACK
10117 06:35:53.970577  <6>[  201.267134] lkdtm: Stack offset: 688
10118 06:35:54.010627  <6>[  201.271193] lkdtm: Performing direct entry REPORT_STACK
10119 06:35:54.011088  <6>[  201.276721] lkdtm: Stack offset: 96
10120 06:35:54.011419  <6>[  201.280725] lkdtm: Performing direct entry REPORT_STACK
10121 06:35:54.011715  <6>[  201.286276] lkdtm: Stack offset: 0
10122 06:35:54.012042  <6>[  201.290163] lkdtm: Performing direct entry REPORT_STACK
10123 06:35:54.012313  <6>[  201.295695] lkdtm: Stack offset: 128
10124 06:35:54.012571  <6>[  201.299784] lkdtm: Performing direct entry REPORT_STACK
10125 06:35:54.012825  <6>[  201.305309] lkdtm: Stack offset: 656
10126 06:35:54.013815  <6>[  201.309363] lkdtm: Performing direct entry REPORT_STACK
10127 06:35:54.055053  <6>[  201.314893] lkdtm: Stack offset: -128
10128 06:35:54.055468  <6>[  201.319026] lkdtm: Performing direct entry REPORT_STACK
10129 06:35:54.055814  <6>[  201.324568] lkdtm: Stack offset: 208
10130 06:35:54.056114  <6>[  201.328610] lkdtm: Performing direct entry REPORT_STACK
10131 06:35:54.056389  <6>[  201.334139] lkdtm: Stack offset: 240
10132 06:35:54.056652  <6>[  201.338177] lkdtm: Performing direct entry REPORT_STACK
10133 06:35:54.056911  <6>[  201.343705] lkdtm: Stack offset: 112
10134 06:35:54.057164  <6>[  201.347780] lkdtm: Performing direct entry REPORT_STACK
10135 06:35:54.058313  <6>[  201.353306] lkdtm: Stack offset: 288
10136 06:35:54.099706  <6>[  201.357343] lkdtm: Performing direct entry REPORT_STACK
10137 06:35:54.100199  <6>[  201.362872] lkdtm: Stack offset: 720
10138 06:35:54.100547  <6>[  201.366914] lkdtm: Performing direct entry REPORT_STACK
10139 06:35:54.100870  <6>[  201.372445] lkdtm: Stack offset: 112
10140 06:35:54.101174  <6>[  201.376484] lkdtm: Performing direct entry REPORT_STACK
10141 06:35:54.101469  <6>[  201.382067] lkdtm: Stack offset: 96
10142 06:35:54.101762  <6>[  201.386044] lkdtm: Performing direct entry REPORT_STACK
10143 06:35:54.102046  <6>[  201.391591] lkdtm: Stack offset: 288
10144 06:35:54.102860  <6>[  201.395679] lkdtm: Performing direct entry REPORT_STACK
10145 06:35:54.103214  <6>[  201.401199] lkdtm: Stack offset: 752
10146 06:35:54.144044  <6>[  201.405271] lkdtm: Performing direct entry REPORT_STACK
10147 06:35:54.144933  <6>[  201.410814] lkdtm: Stack offset: 352
10148 06:35:54.145325  <6>[  201.414854] lkdtm: Performing direct entry REPORT_STACK
10149 06:35:54.145655  <6>[  201.420396] lkdtm: Stack offset: 272
10150 06:35:54.145970  <6>[  201.424442] lkdtm: Performing direct entry REPORT_STACK
10151 06:35:54.146274  <6>[  201.429972] lkdtm: Stack offset: 672
10152 06:35:54.146563  <6>[  201.434011] lkdtm: Performing direct entry REPORT_STACK
10153 06:35:54.146851  <6>[  201.439540] lkdtm: Stack offset: -256
10154 06:35:54.147306  <6>[  201.443688] lkdtm: Performing direct entry REPORT_STACK
10155 06:35:54.188594  <6>[  201.449209] lkdtm: Stack offset: 400
10156 06:35:54.189085  <6>[  201.453245] lkdtm: Performing direct entry REPORT_STACK
10157 06:35:54.189447  <6>[  201.458787] lkdtm: Stack offset: 480
10158 06:35:54.189774  <6>[  201.462828] lkdtm: Performing direct entry REPORT_STACK
10159 06:35:54.190081  <6>[  201.468372] lkdtm: Stack offset: 112
10160 06:35:54.190375  <6>[  201.472417] lkdtm: Performing direct entry REPORT_STACK
10161 06:35:54.190667  <6>[  201.477947] lkdtm: Stack offset: 80
10162 06:35:54.190951  <6>[  201.481899] lkdtm: Performing direct entry REPORT_STACK
10163 06:35:54.191730  <6>[  201.487431] lkdtm: Stack offset: -192
10164 06:35:54.232854  <6>[  201.491555] lkdtm: Performing direct entry REPORT_STACK
10165 06:35:54.233366  <6>[  201.497084] lkdtm: Stack offset: 352
10166 06:35:54.233718  <6>[  201.501144] lkdtm: Performing direct entry REPORT_STACK
10167 06:35:54.234035  <6>[  201.506691] lkdtm: Stack offset: 400
10168 06:35:54.234339  <6>[  201.510751] lkdtm: Performing direct entry REPORT_STACK
10169 06:35:54.234637  <6>[  201.516283] lkdtm: Stack offset: 560
10170 06:35:54.234927  <6>[  201.520319] lkdtm: Performing direct entry REPORT_STACK
10171 06:35:54.235216  <6>[  201.525862] lkdtm: Stack offset: -144
10172 06:35:54.236048  <6>[  201.529996] lkdtm: Performing direct entry REPORT_STACK
10173 06:35:54.277230  <6>[  201.535526] lkdtm: Stack offset: 544
10174 06:35:54.277889  <6>[  201.539565] lkdtm: Performing direct entry REPORT_STACK
10175 06:35:54.278277  <6>[  201.545096] lkdtm: Stack offset: 272
10176 06:35:54.278713  <6>[  201.549133] lkdtm: Performing direct entry REPORT_STACK
10177 06:35:54.279058  <6>[  201.554665] lkdtm: Stack offset: 560
10178 06:35:54.279462  <6>[  201.558730] lkdtm: Performing direct entry REPORT_STACK
10179 06:35:54.279902  <6>[  201.564259] lkdtm: Stack offset: 320
10180 06:35:54.280314  <6>[  201.568305] lkdtm: Performing direct entry REPORT_STACK
10181 06:35:54.280657  <6>[  201.573839] lkdtm: Stack offset: 640
10182 06:35:54.321678  <6>[  201.577881] lkdtm: Performing direct entry REPORT_STACK
10183 06:35:54.322291  <6>[  201.583412] lkdtm: Stack offset: -256
10184 06:35:54.323119  <6>[  201.587533] lkdtm: Performing direct entry REPORT_STACK
10185 06:35:54.323630  <6>[  201.593072] lkdtm: Stack offset: 208
10186 06:35:54.324038  <6>[  201.597115] lkdtm: Performing direct entry REPORT_STACK
10187 06:35:54.324470  <6>[  201.602649] lkdtm: Stack offset: 656
10188 06:35:54.324827  <6>[  201.606701] lkdtm: Performing direct entry REPORT_STACK
10189 06:35:54.325258  <6>[  201.612227] lkdtm: Stack offset: 496
10190 06:35:54.325630  <6>[  201.616265] lkdtm: Performing direct entry REPORT_STACK
10191 06:35:54.326056  <6>[  201.621801] lkdtm: Stack offset: 496
10192 06:35:54.365927  <6>[  201.625837] lkdtm: Performing direct entry REPORT_STACK
10193 06:35:54.366385  <6>[  201.631365] lkdtm: Stack offset: -80
10194 06:35:54.366713  <6>[  201.635407] lkdtm: Performing direct entry REPORT_STACK
10195 06:35:54.367008  <6>[  201.640937] lkdtm: Stack offset: 352
10196 06:35:54.367286  <6>[  201.644972] lkdtm: Performing direct entry REPORT_STACK
10197 06:35:54.367551  <6>[  201.650497] lkdtm: Stack offset: 688
10198 06:35:54.367854  <6>[  201.654528] lkdtm: Performing direct entry REPORT_STACK
10199 06:35:54.368121  <6>[  201.660072] lkdtm: Stack offset: 512
10200 06:35:54.369137  <6>[  201.664133] lkdtm: Performing direct entry REPORT_STACK
10201 06:35:54.410560  <6>[  201.669665] lkdtm: Stack offset: -224
10202 06:35:54.411203  <6>[  201.673819] lkdtm: Performing direct entry REPORT_STACK
10203 06:35:54.412525  <6>[  201.679362] lkdtm: Stack offset: -80
10204 06:35:54.413048  <6>[  201.683440] lkdtm: Performing direct entry REPORT_STACK
10205 06:35:54.413597  <6>[  201.688988] lkdtm: Stack offset: 304
10206 06:35:54.414120  <6>[  201.693052] lkdtm: Performing direct entry REPORT_STACK
10207 06:35:54.414694  <6>[  201.698579] lkdtm: Stack offset: 496
10208 06:35:54.415101  <6>[  201.702660] lkdtm: Performing direct entry REPORT_STACK
10209 06:35:54.415955  <6>[  201.708185] lkdtm: Stack offset: -224
10210 06:35:54.455072  <6>[  201.712315] lkdtm: Performing direct entry REPORT_STACK
10211 06:35:54.455600  <6>[  201.717840] lkdtm: Stack offset: 368
10212 06:35:54.456112  <6>[  201.721870] lkdtm: Performing direct entry REPORT_STACK
10213 06:35:54.456529  <6>[  201.727410] lkdtm: Stack offset: 160
10214 06:35:54.456921  <6>[  201.731454] lkdtm: Performing direct entry REPORT_STACK
10215 06:35:54.457679  <6>[  201.736982] lkdtm: Stack offset: 704
10216 06:35:54.458031  <6>[  201.741019] lkdtm: Performing direct entry REPORT_STACK
10217 06:35:54.458426  <6>[  201.746545] lkdtm: Stack offset: 416
10218 06:35:54.458798  <6>[  201.750588] lkdtm: Performing direct entry REPORT_STACK
10219 06:35:54.459256  <6>[  201.756115] lkdtm: Stack offset: 64
10220 06:35:54.499295  <6>[  201.760069] lkdtm: Performing direct entry REPORT_STACK
10221 06:35:54.499804  <6>[  201.765599] lkdtm: Stack offset: 128
10222 06:35:54.500626  <6>[  201.769668] lkdtm: Performing direct entry REPORT_STACK
10223 06:35:54.501000  <6>[  201.775190] lkdtm: Stack offset: 720
10224 06:35:54.501397  <6>[  201.779231] lkdtm: Performing direct entry REPORT_STACK
10225 06:35:54.501782  <6>[  201.784758] lkdtm: Stack offset: -144
10226 06:35:54.502164  <6>[  201.788885] lkdtm: Performing direct entry REPORT_STACK
10227 06:35:54.502542  <6>[  201.794425] lkdtm: Stack offset: 560
10228 06:35:54.503010  <6>[  201.798466] lkdtm: Performing direct entry REPORT_STACK
10229 06:35:54.543715  <6>[  201.804005] lkdtm: Stack offset: 320
10230 06:35:54.544228  <6>[  201.808046] lkdtm: Performing direct entry REPORT_STACK
10231 06:35:54.544671  <6>[  201.813576] lkdtm: Stack offset: 224
10232 06:35:54.545078  <6>[  201.817614] lkdtm: Performing direct entry REPORT_STACK
10233 06:35:54.545472  <6>[  201.823152] lkdtm: Stack offset: -112
10234 06:35:54.545853  <6>[  201.827279] lkdtm: Performing direct entry REPORT_STACK
10235 06:35:54.546608  <6>[  201.832806] lkdtm: Stack offset: -16
10236 06:35:54.547031  <6>[  201.836856] lkdtm: Performing direct entry REPORT_STACK
10237 06:35:54.547509  <6>[  201.842389] lkdtm: Stack offset: -64
10238 06:35:54.587995  <6>[  201.846436] lkdtm: Performing direct entry REPORT_STACK
10239 06:35:54.588462  <6>[  201.851964] lkdtm: Stack offset: 64
10240 06:35:54.588899  <6>[  201.855915] lkdtm: Performing direct entry REPORT_STACK
10241 06:35:54.589305  <6>[  201.861454] lkdtm: Stack offset: 672
10242 06:35:54.589696  <6>[  201.865494] lkdtm: Performing direct entry REPORT_STACK
10243 06:35:54.590075  <6>[  201.871024] lkdtm: Stack offset: -192
10244 06:35:54.590447  <6>[  201.875160] lkdtm: Performing direct entry REPORT_STACK
10245 06:35:54.590821  <6>[  201.880711] lkdtm: Stack offset: 432
10246 06:35:54.591548  <6>[  201.884796] lkdtm: Performing direct entry REPORT_STACK
10247 06:35:54.632674  <6>[  201.890321] lkdtm: Stack offset: 544
10248 06:35:54.633344  <6>[  201.894366] lkdtm: Performing direct entry REPORT_STACK
10249 06:35:54.633843  <6>[  201.899897] lkdtm: Stack offset: 224
10250 06:35:54.634408  <6>[  201.903937] lkdtm: Performing direct entry REPORT_STACK
10251 06:35:54.635068  <6>[  201.909486] lkdtm: Stack offset: 528
10252 06:35:54.635446  <6>[  201.913551] lkdtm: Performing direct entry REPORT_STACK
10253 06:35:54.636157  <6>[  201.919084] lkdtm: Stack offset: 512
10254 06:35:54.636726  <6>[  201.923143] lkdtm: Performing direct entry REPORT_STACK
10255 06:35:54.637222  <6>[  201.928681] lkdtm: Stack offset: 0
10256 06:35:54.638194  <6>[  201.932546] lkdtm: Performing direct entry REPORT_STACK
10257 06:35:54.677209  <6>[  201.938086] lkdtm: Stack offset: 208
10258 06:35:54.677733  <6>[  201.942123] lkdtm: Performing direct entry REPORT_STACK
10259 06:35:54.678108  <6>[  201.947653] lkdtm: Stack offset: -208
10260 06:35:54.678442  <6>[  201.951806] lkdtm: Performing direct entry REPORT_STACK
10261 06:35:54.679229  <6>[  201.957369] lkdtm: Stack offset: 160
10262 06:35:54.679684  <6>[  201.961419] lkdtm: Performing direct entry REPORT_STACK
10263 06:35:54.680292  <6>[  201.966955] lkdtm: Stack offset: -112
10264 06:35:54.680674  <6>[  201.971101] lkdtm: Performing direct entry REPORT_STACK
10265 06:35:54.681078  <6>[  201.976643] lkdtm: Stack offset: 288
10266 06:35:54.721190  <6>[  201.980714] lkdtm: Performing direct entry REPORT_STACK
10267 06:35:54.721448  <6>[  201.986243] lkdtm: Stack offset: 640
10268 06:35:54.721670  <6>[  201.990282] lkdtm: Performing direct entry REPORT_STACK
10269 06:35:54.721874  <6>[  201.995835] lkdtm: Stack offset: 544
10270 06:35:54.722073  <6>[  201.999885] lkdtm: Performing direct entry REPORT_STACK
10271 06:35:54.722233  <6>[  202.005414] lkdtm: Stack offset: 48
10272 06:35:54.722391  <6>[  202.009366] lkdtm: Performing direct entry REPORT_STACK
10273 06:35:54.722545  <6>[  202.014894] lkdtm: Stack offset: 240
10274 06:35:54.724467  <6>[  202.018929] lkdtm: Performing direct entry REPORT_STACK
10275 06:35:54.765875  <6>[  202.024458] lkdtm: Stack offset: 432
10276 06:35:54.766328  <6>[  202.028493] lkdtm: Performing direct entry REPORT_STACK
10277 06:35:54.766759  <6>[  202.034019] lkdtm: Stack offset: 48
10278 06:35:54.767157  <6>[  202.037970] lkdtm: Performing direct entry REPORT_STACK
10279 06:35:54.767544  <6>[  202.043510] lkdtm: Stack offset: 208
10280 06:35:54.767969  <6>[  202.047549] lkdtm: Performing direct entry REPORT_STACK
10281 06:35:54.768343  <6>[  202.053079] lkdtm: Stack offset: 496
10282 06:35:54.768712  <6>[  202.057121] lkdtm: Performing direct entry REPORT_STACK
10283 06:35:54.769106  <6>[  202.062663] lkdtm: Stack offset: 240
10284 06:35:54.810372  <6>[  202.066727] lkdtm: Performing direct entry REPORT_STACK
10285 06:35:54.810835  <6>[  202.072246] lkdtm: Stack offset: 400
10286 06:35:54.811257  <6>[  202.076287] lkdtm: Performing direct entry REPORT_STACK
10287 06:35:54.811653  <6>[  202.081818] lkdtm: Stack offset: -224
10288 06:35:54.812076  <6>[  202.085954] lkdtm: Performing direct entry REPORT_STACK
10289 06:35:54.812819  <6>[  202.091488] lkdtm: Stack offset: 384
10290 06:35:54.813170  <6>[  202.095527] lkdtm: Performing direct entry REPORT_STACK
10291 06:35:54.813555  <6>[  202.101054] lkdtm: Stack offset: 400
10292 06:35:54.813937  <6>[  202.105092] lkdtm: Performing direct entry REPORT_STACK
10293 06:35:54.814394  <6>[  202.110648] lkdtm: Stack offset: -160
10294 06:35:54.854619  <6>[  202.114799] lkdtm: Performing direct entry REPORT_STACK
10295 06:35:54.855072  <6>[  202.120318] lkdtm: Stack offset: 112
10296 06:35:54.855496  <6>[  202.124362] lkdtm: Performing direct entry REPORT_STACK
10297 06:35:54.855926  <6>[  202.129900] lkdtm: Stack offset: 448
10298 06:35:54.856682  <6>[  202.133942] lkdtm: Performing direct entry REPORT_STACK
10299 06:35:54.857034  <6>[  202.139472] lkdtm: Stack offset: 416
10300 06:35:54.857416  <6>[  202.143509] lkdtm: Performing direct entry REPORT_STACK
10301 06:35:54.857795  <6>[  202.149047] lkdtm: Stack offset: 624
10302 06:35:54.858257  <6>[  202.153084] lkdtm: Performing direct entry REPORT_STACK
10303 06:35:54.909150  <6>[  202.158615] lkdtm: Stack offset: 352
10304 06:35:54.910025  <6>[  202.162696] lkdtm: Performing direct entry REPORT_STACK
10305 06:35:54.910484  <6>[  202.168240] lkdtm: Stack offset: 432
10306 06:35:54.910872  <6>[  202.172302] lkdtm: Performing direct entry REPORT_STACK
10307 06:35:54.911268  <6>[  202.177848] lkdtm: Stack offset: -160
10308 06:35:54.911678  <6>[  202.181991] lkdtm: Performing direct entry REPORT_STACK
10309 06:35:54.912069  <6>[  202.187557] lkdtm: Stack offset: 224
10310 06:35:54.912372  <6>[  202.191599] lkdtm: Performing direct entry REPORT_STACK
10311 06:35:54.912761  <6>[  202.197170] lkdtm: Stack offset: 560
10312 06:35:55.280141  # Bits of stack entropy: 7
10313 06:35:55.312098  ok 86 selftests: lkdtm: stack-entropy.sh
10314 06:35:57.992486  lkdtm_PANIC_sh skip
10315 06:35:57.993031  lkdtm_PANIC_STOP_IRQOFF_sh skip
10316 06:35:57.993617  lkdtm_BUG_sh pass
10317 06:35:57.994307  lkdtm_WARNING_sh pass
10318 06:35:57.994871  lkdtm_WARNING_MESSAGE_sh pass
10319 06:35:57.995354  lkdtm_EXCEPTION_sh pass
10320 06:35:57.995836  lkdtm_LOOP_sh skip
10321 06:35:57.996821  lkdtm_EXHAUST_STACK_sh skip
10322 06:35:57.997325  lkdtm_CORRUPT_STACK_sh skip
10323 06:35:57.997782  lkdtm_CORRUPT_STACK_STRONG_sh skip
10324 06:35:57.998226  lkdtm_ARRAY_BOUNDS_sh pass
10325 06:35:57.998658  lkdtm_CORRUPT_LIST_ADD_sh pass
10326 06:35:57.999094  lkdtm_CORRUPT_LIST_DEL_sh pass
10327 06:35:57.999525  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10328 06:35:57.999994  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10329 06:35:58.000425  lkdtm_REPORT_STACK_CANARY_sh pass
10330 06:35:58.035568  lkdtm_UNSET_SMEP_sh skip
10331 06:35:58.036317  lkdtm_DOUBLE_FAULT_sh skip
10332 06:35:58.036679  lkdtm_CORRUPT_PAC_sh fail
10333 06:35:58.037143  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10334 06:35:58.037944  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10335 06:35:58.038294  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10336 06:35:58.038593  lkdtm_WRITE_AFTER_FREE_sh skip
10337 06:35:58.038882  lkdtm_READ_AFTER_FREE_sh pass
10338 06:35:58.039176  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10339 06:35:58.039640  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10340 06:35:58.039982  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10341 06:35:58.040313  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10342 06:35:58.040595  lkdtm_SLAB_FREE_DOUBLE_sh pass
10343 06:35:58.040982  lkdtm_SLAB_FREE_CROSS_sh pass
10344 06:35:58.041353  lkdtm_SLAB_FREE_PAGE_sh pass
10345 06:35:58.078853  lkdtm_SOFTLOCKUP_sh skip
10346 06:35:58.079537  lkdtm_HARDLOCKUP_sh skip
10347 06:35:58.079936  lkdtm_SMP_CALL_LOCKUP_sh skip
10348 06:35:58.080262  lkdtm_SPINLOCKUP_sh skip
10349 06:35:58.080559  lkdtm_HUNG_TASK_sh skip
10350 06:35:58.081370  lkdtm_EXEC_DATA_sh pass
10351 06:35:58.081700  lkdtm_EXEC_STACK_sh pass
10352 06:35:58.081993  lkdtm_EXEC_KMALLOC_sh pass
10353 06:35:58.082423  lkdtm_EXEC_VMALLOC_sh pass
10354 06:35:58.082719  lkdtm_EXEC_RODATA_sh pass
10355 06:35:58.083012  lkdtm_EXEC_USERSPACE_sh pass
10356 06:35:58.083289  lkdtm_EXEC_NULL_sh pass
10357 06:35:58.083687  lkdtm_ACCESS_USERSPACE_sh fail
10358 06:35:58.084041  lkdtm_ACCESS_NULL_sh pass
10359 06:35:58.084313  lkdtm_WRITE_RO_sh pass
10360 06:35:58.084581  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10361 06:35:58.084923  lkdtm_WRITE_KERN_sh pass
10362 06:35:58.085346  lkdtm_WRITE_OPD_sh skip
10363 06:35:58.122032  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10364 06:35:58.122643  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10365 06:35:58.123000  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10366 06:35:58.123315  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10367 06:35:58.123720  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10368 06:35:58.124079  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10369 06:35:58.124739  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10370 06:35:58.125051  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10371 06:35:58.125453  lkdtm_REFCOUNT_INC_ZERO_sh pass
10372 06:35:58.125788  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10373 06:35:58.126062  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10374 06:35:58.126331  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10375 06:35:58.126677  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10376 06:35:58.165215  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10377 06:35:58.166010  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10378 06:35:58.166363  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10379 06:35:58.167186  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10380 06:35:58.167540  lkdtm_REFCOUNT_TIMING_sh skip
10381 06:35:58.167879  lkdtm_ATOMIC_TIMING_sh skip
10382 06:35:58.168919  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10383 06:35:58.169248  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10384 06:35:58.169543  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10385 06:35:58.169824  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10386 06:35:58.170099  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10387 06:35:58.170370  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10388 06:35:58.213014  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10389 06:35:58.213516  lkdtm_USERCOPY_KERNEL_sh pass
10390 06:35:58.213892  lkdtm_STACKLEAK_ERASING_sh skip
10391 06:35:58.214205  lkdtm_CFI_FORWARD_PROTO_sh fail
10392 06:35:58.215264  lkdtm_CFI_BACKWARD_sh fail
10393 06:35:58.215612  lkdtm_FORTIFY_STRSCPY_sh pass
10394 06:35:58.216267  lkdtm_FORTIFY_STR_OBJECT_sh pass
10395 06:35:58.216583  lkdtm_FORTIFY_STR_MEMBER_sh pass
10396 06:35:58.216870  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10397 06:35:58.217153  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10398 06:35:58.217644  lkdtm_PPC_SLB_MULTIHIT_sh skip
10399 06:35:58.217933  lkdtm_stack-entropy_sh pass
10400 06:35:58.218489  + ../../utils/send-to-lava.sh ./output/result.txt
10401 06:35:58.253042  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10402 06:35:58.255727  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10404 06:35:58.405934  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10405 06:35:58.407258  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10407 06:35:58.562928  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10408 06:35:58.563751  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10410 06:35:58.721871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10411 06:35:58.722660  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10413 06:35:58.870815  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10415 06:35:58.873764  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10416 06:35:59.026614  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10417 06:35:59.027453  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10419 06:35:59.184483  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10420 06:35:59.185317  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10422 06:35:59.339378  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10423 06:35:59.340208  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10425 06:35:59.493253  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10426 06:35:59.493985  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10428 06:35:59.647171  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10429 06:35:59.647955  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10431 06:35:59.795945  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10432 06:35:59.796701  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10434 06:35:59.944569  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10435 06:35:59.945081  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10437 06:36:00.093785  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10438 06:36:00.094605  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10440 06:36:00.251738  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10441 06:36:00.252533  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10443 06:36:00.402623  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10444 06:36:00.403385  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10446 06:36:00.558435  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10447 06:36:00.559159  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10449 06:36:00.712030  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10450 06:36:00.712509  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10452 06:36:00.858123  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10453 06:36:00.858929  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10455 06:36:01.009849  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10456 06:36:01.010328  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10458 06:36:01.159083  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10459 06:36:01.159941  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10461 06:36:01.309983  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10462 06:36:01.310762  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10464 06:36:01.462893  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10465 06:36:01.463673  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10467 06:36:01.613775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10468 06:36:01.614536  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10470 06:36:01.764637  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10471 06:36:01.765416  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10473 06:36:01.913626  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10474 06:36:01.914426  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10476 06:36:02.068378  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10477 06:36:02.069149  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10479 06:36:02.218055  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10480 06:36:02.218573  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10482 06:36:02.361911  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10483 06:36:02.362380  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10485 06:36:02.511730  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10486 06:36:02.512230  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10488 06:36:02.655607  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10489 06:36:02.656128  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10491 06:36:02.799489  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10492 06:36:02.799991  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10494 06:36:02.941364  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10495 06:36:02.941896  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10497 06:36:03.085409  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10498 06:36:03.086112  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10500 06:36:03.235449  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10501 06:36:03.236206  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10503 06:36:03.388362  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10504 06:36:03.389120  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10506 06:36:03.543229  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10507 06:36:03.543955  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10509 06:36:03.693887  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10510 06:36:03.694375  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10512 06:36:03.842717  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10513 06:36:03.843191  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10515 06:36:03.986616  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10516 06:36:03.987094  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10518 06:36:04.135889  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10519 06:36:04.136577  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10521 06:36:04.294506  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10522 06:36:04.295060  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10524 06:36:04.438360  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10525 06:36:04.438910  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10527 06:36:04.587272  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10528 06:36:04.587824  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10530 06:36:04.730170  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10531 06:36:04.730704  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10533 06:36:04.882131  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10534 06:36:04.882627  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10536 06:36:05.035979  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10537 06:36:05.036461  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10539 06:36:05.179792  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10540 06:36:05.180281  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10542 06:36:05.323677  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10543 06:36:05.324212  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10545 06:36:05.474744  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10546 06:36:05.475253  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10548 06:36:05.618552  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10549 06:36:05.619059  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10551 06:36:05.764605  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10553 06:36:05.767502  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10554 06:36:05.911417  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10555 06:36:05.911913  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10557 06:36:06.061375  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10558 06:36:06.061907  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10560 06:36:06.205231  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10561 06:36:06.205763  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10563 06:36:06.355084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10564 06:36:06.355572  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10566 06:36:06.498937  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10567 06:36:06.499409  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10569 06:36:06.648309  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10570 06:36:06.649053  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10572 06:36:06.800237  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10573 06:36:06.801002  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10575 06:36:06.949097  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10576 06:36:06.949835  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10578 06:36:07.098983  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10579 06:36:07.099726  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10581 06:36:07.252973  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10582 06:36:07.253733  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10584 06:36:07.408805  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10585 06:36:07.409552  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10587 06:36:07.565605  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10588 06:36:07.566338  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10590 06:36:07.718458  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10591 06:36:07.719168  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10593 06:36:07.869350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10594 06:36:07.870104  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10596 06:36:08.017990  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10597 06:36:08.018532  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10599 06:36:08.162017  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10600 06:36:08.162763  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10602 06:36:08.317085  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10603 06:36:08.317846  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10605 06:36:08.470892  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10606 06:36:08.471582  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10608 06:36:08.635733  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10609 06:36:08.636488  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10611 06:36:08.787613  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10612 06:36:08.788343  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10614 06:36:08.933133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10615 06:36:08.933636  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10617 06:36:09.080318  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10618 06:36:09.081067  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10620 06:36:09.233349  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10621 06:36:09.234143  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10623 06:36:09.393197  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10624 06:36:09.393956  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10626 06:36:09.547833  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10627 06:36:09.548325  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10629 06:36:09.697029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10630 06:36:09.697820  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10632 06:36:09.849897  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10633 06:36:09.850567  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10635 06:36:10.002804  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10636 06:36:10.003527  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10638 06:36:10.158726  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10639 06:36:10.159502  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10641 06:36:10.312594  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10642 06:36:10.313281  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10644 06:36:10.465507  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10645 06:36:10.466201  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10647 06:36:10.622430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10648 06:36:10.623153  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10650 06:36:10.773285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10651 06:36:10.773977  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10653 06:36:10.930175  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10654 06:36:10.930876  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10656 06:36:11.084838  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10657 06:36:11.085325  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10659 06:36:11.242858  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10660 06:36:11.243339  + set +x
10661 06:36:11.243998  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10663 06:36:11.246055  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 796476_1.6.2.4.5>
10664 06:36:11.246459  <LAVA_TEST_RUNNER EXIT>
10665 06:36:11.246993  Received signal: <ENDRUN> 1_kselftest-lkdtm 796476_1.6.2.4.5
10666 06:36:11.247318  Ending use of test pattern.
10667 06:36:11.247594  Ending test lava.1_kselftest-lkdtm (796476_1.6.2.4.5), duration 160.35
10669 06:36:11.248614  ok: lava_test_shell seems to have completed
10670 06:36:11.250888  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10671 06:36:11.251400  end: 3.1 lava-test-shell (duration 00:02:42) [common]
10672 06:36:11.251821  end: 3 lava-test-retry (duration 00:02:42) [common]
10673 06:36:11.252239  start: 4 finalize (timeout 00:01:43) [common]
10674 06:36:11.252660  start: 4.1 power-off (timeout 00:00:30) [common]
10675 06:36:11.253288  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10676 06:36:12.374262  >> OK - accepted request

10677 06:36:12.376417  Returned 0 in 1 seconds
10678 06:36:12.477548  end: 4.1 power-off (duration 00:00:01) [common]
10680 06:36:12.478979  start: 4.2 read-feedback (timeout 00:01:42) [common]
10681 06:36:12.480010  Listened to connection for namespace 'common' for up to 1s
10682 06:36:12.480818  Listened to connection for namespace 'common' for up to 1s
10683 06:36:12.736645  Listened to connection for namespace 'common' for up to 1s
10684 06:36:13.480035  Finalising connection for namespace 'common'
10685 06:36:13.480675  Disconnecting from shell: Finalise
10686 06:36:13.481155  / # 
10687 06:36:13.582065  end: 4.2 read-feedback (duration 00:00:01) [common]
10688 06:36:13.582736  end: 4 finalize (duration 00:00:02) [common]
10689 06:36:13.583318  Cleaning after the job
10690 06:36:13.583844  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/ramdisk
10691 06:36:13.599240  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/kernel
10692 06:36:13.649507  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/dtb
10693 06:36:13.650019  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/nfsrootfs
10694 06:36:13.738575  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796476/tftp-deploy-rfd1pnf1/modules
10695 06:36:13.755497  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/796476
10696 06:36:14.517856  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/796476
10697 06:36:14.518115  Job finished correctly