Boot log: juno-uboot

    1 10:03:01.403471  lava-dispatcher, installed at version: 2024.01
    2 10:03:01.403849  start: 0 validate
    3 10:03:01.404090  Start time: 2024-11-01 10:03:01.404080+00:00 (UTC)
    4 10:03:01.404378  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    5 10:03:01.404662  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Finitrd.cpio.gz exists
    6 10:03:01.439243  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    7 10:03:01.439622  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241101%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FImage exists
    8 10:03:01.466621  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    9 10:03:01.467069  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241101%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 10:03:01.494223  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   11 10:03:01.494569  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 10:03:01.524692  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   13 10:03:01.525057  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241101%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 10:03:01.559879  validate duration: 0.16
   16 10:03:01.560760  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 10:03:01.561115  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 10:03:01.561469  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 10:03:01.561975  Not decompressing ramdisk as can be used compressed.
   20 10:03:01.562350  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   21 10:03:01.562594  saving as /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/ramdisk/initrd.cpio.gz
   22 10:03:01.562812  total size: 5628169 (5 MB)
   23 10:03:01.599334  progress   0 % (0 MB)
   24 10:03:01.607788  progress   5 % (0 MB)
   25 10:03:01.615424  progress  10 % (0 MB)
   26 10:03:01.621851  progress  15 % (0 MB)
   27 10:03:01.629113  progress  20 % (1 MB)
   28 10:03:01.635506  progress  25 % (1 MB)
   29 10:03:01.642082  progress  30 % (1 MB)
   30 10:03:01.647097  progress  35 % (1 MB)
   31 10:03:01.650082  progress  40 % (2 MB)
   32 10:03:01.653473  progress  45 % (2 MB)
   33 10:03:01.656295  progress  50 % (2 MB)
   34 10:03:01.659697  progress  55 % (2 MB)
   35 10:03:01.663028  progress  60 % (3 MB)
   36 10:03:01.665990  progress  65 % (3 MB)
   37 10:03:01.669319  progress  70 % (3 MB)
   38 10:03:01.672247  progress  75 % (4 MB)
   39 10:03:01.675568  progress  80 % (4 MB)
   40 10:03:01.678527  progress  85 % (4 MB)
   41 10:03:01.681639  progress  90 % (4 MB)
   42 10:03:01.684293  progress  95 % (5 MB)
   43 10:03:01.686692  progress 100 % (5 MB)
   44 10:03:01.687094  5 MB downloaded in 0.12 s (43.19 MB/s)
   45 10:03:01.687380  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 10:03:01.687815  end: 1.1 download-retry (duration 00:00:00) [common]
   48 10:03:01.687985  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 10:03:01.688149  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 10:03:01.688403  downloading http://storage.kernelci.org/next/master/next-20241101/arm64/defconfig+kselftest/gcc-12/kernel/Image
   51 10:03:01.688525  saving as /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/kernel/Image
   52 10:03:01.688647  total size: 66843136 (63 MB)
   53 10:03:01.688767  No compression specified
   54 10:03:01.723125  progress   0 % (0 MB)
   55 10:03:01.754905  progress   5 % (3 MB)
   56 10:03:01.786894  progress  10 % (6 MB)
   57 10:03:01.818884  progress  15 % (9 MB)
   58 10:03:01.850635  progress  20 % (12 MB)
   59 10:03:01.882510  progress  25 % (15 MB)
   60 10:03:01.914371  progress  30 % (19 MB)
   61 10:03:01.946433  progress  35 % (22 MB)
   62 10:03:01.977816  progress  40 % (25 MB)
   63 10:03:02.009004  progress  45 % (28 MB)
   64 10:03:02.040226  progress  50 % (31 MB)
   65 10:03:02.071410  progress  55 % (35 MB)
   66 10:03:02.102625  progress  60 % (38 MB)
   67 10:03:02.134005  progress  65 % (41 MB)
   68 10:03:02.165326  progress  70 % (44 MB)
   69 10:03:02.196575  progress  75 % (47 MB)
   70 10:03:02.227922  progress  80 % (51 MB)
   71 10:03:02.259138  progress  85 % (54 MB)
   72 10:03:02.290587  progress  90 % (57 MB)
   73 10:03:02.322053  progress  95 % (60 MB)
   74 10:03:02.350356  progress 100 % (63 MB)
   75 10:03:02.350823  63 MB downloaded in 0.66 s (96.27 MB/s)
   76 10:03:02.351072  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 10:03:02.351462  end: 1.2 download-retry (duration 00:00:01) [common]
   79 10:03:02.351625  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 10:03:02.351779  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 10:03:02.352017  downloading http://storage.kernelci.org/next/master/next-20241101/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   82 10:03:02.352133  saving as /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/dtb/juno.dtb
   83 10:03:02.352231  total size: 27083 (0 MB)
   84 10:03:02.352344  No compression specified
   85 10:03:02.392127  progress 100 % (0 MB)
   86 10:03:02.392784  0 MB downloaded in 0.04 s (0.64 MB/s)
   87 10:03:02.393105  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 10:03:02.393620  end: 1.3 download-retry (duration 00:00:00) [common]
   90 10:03:02.393778  start: 1.4 download-retry (timeout 00:09:59) [common]
   91 10:03:02.393935  start: 1.4.1 http-download (timeout 00:09:59) [common]
   92 10:03:02.394170  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   93 10:03:02.394288  saving as /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/nfsrootfs/full.rootfs.tar
   94 10:03:02.394404  total size: 120894716 (115 MB)
   95 10:03:02.394504  Using unxz to decompress xz
   96 10:03:02.434635  progress   0 % (0 MB)
   97 10:03:03.026795  progress   5 % (5 MB)
   98 10:03:03.625063  progress  10 % (11 MB)
   99 10:03:04.181853  progress  15 % (17 MB)
  100 10:03:04.700284  progress  20 % (23 MB)
  101 10:03:05.160650  progress  25 % (28 MB)
  102 10:03:05.732105  progress  30 % (34 MB)
  103 10:03:06.279479  progress  35 % (40 MB)
  104 10:03:06.552759  progress  40 % (46 MB)
  105 10:03:06.842278  progress  45 % (51 MB)
  106 10:03:07.360158  progress  50 % (57 MB)
  107 10:03:07.974352  progress  55 % (63 MB)
  108 10:03:08.552709  progress  60 % (69 MB)
  109 10:03:09.118276  progress  65 % (74 MB)
  110 10:03:09.683951  progress  70 % (80 MB)
  111 10:03:10.272403  progress  75 % (86 MB)
  112 10:03:10.835672  progress  80 % (92 MB)
  113 10:03:11.412755  progress  85 % (98 MB)
  114 10:03:11.980824  progress  90 % (103 MB)
  115 10:03:12.517169  progress  95 % (109 MB)
  116 10:03:13.077327  progress 100 % (115 MB)
  117 10:03:13.085708  115 MB downloaded in 10.69 s (10.78 MB/s)
  118 10:03:13.086029  end: 1.4.1 http-download (duration 00:00:11) [common]
  120 10:03:13.086433  end: 1.4 download-retry (duration 00:00:11) [common]
  121 10:03:13.086591  start: 1.5 download-retry (timeout 00:09:48) [common]
  122 10:03:13.086745  start: 1.5.1 http-download (timeout 00:09:48) [common]
  123 10:03:13.086970  downloading http://storage.kernelci.org/next/master/next-20241101/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  124 10:03:13.087084  saving as /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/modules/modules.tar
  125 10:03:13.087205  total size: 16180864 (15 MB)
  126 10:03:13.087323  Using unxz to decompress xz
  127 10:03:13.122289  progress   0 % (0 MB)
  128 10:03:13.194317  progress   5 % (0 MB)
  129 10:03:13.273080  progress  10 % (1 MB)
  130 10:03:13.355067  progress  15 % (2 MB)
  131 10:03:13.435667  progress  20 % (3 MB)
  132 10:03:13.523889  progress  25 % (3 MB)
  133 10:03:13.602892  progress  30 % (4 MB)
  134 10:03:13.677559  progress  35 % (5 MB)
  135 10:03:13.756552  progress  40 % (6 MB)
  136 10:03:13.833350  progress  45 % (6 MB)
  137 10:03:13.909971  progress  50 % (7 MB)
  138 10:03:13.987604  progress  55 % (8 MB)
  139 10:03:14.067909  progress  60 % (9 MB)
  140 10:03:14.144665  progress  65 % (10 MB)
  141 10:03:14.223350  progress  70 % (10 MB)
  142 10:03:14.304954  progress  75 % (11 MB)
  143 10:03:14.384176  progress  80 % (12 MB)
  144 10:03:14.459287  progress  85 % (13 MB)
  145 10:03:14.536189  progress  90 % (13 MB)
  146 10:03:14.609849  progress  95 % (14 MB)
  147 10:03:14.686745  progress 100 % (15 MB)
  148 10:03:14.695616  15 MB downloaded in 1.61 s (9.59 MB/s)
  149 10:03:14.695935  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 10:03:14.696470  end: 1.5 download-retry (duration 00:00:02) [common]
  152 10:03:14.696700  start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
  153 10:03:14.696923  start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
  154 10:03:20.369847  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1
  155 10:03:20.370156  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  156 10:03:20.370329  start: 1.6.2 lava-overlay (timeout 00:09:41) [common]
  157 10:03:20.370637  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k
  158 10:03:20.370860  makedir: /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin
  159 10:03:20.371029  makedir: /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/tests
  160 10:03:20.371199  makedir: /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/results
  161 10:03:20.371371  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-add-keys
  162 10:03:20.371619  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-add-sources
  163 10:03:20.371839  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-background-process-start
  164 10:03:20.372063  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-background-process-stop
  165 10:03:20.372296  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-common-functions
  166 10:03:20.372521  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-echo-ipv4
  167 10:03:20.372744  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-install-packages
  168 10:03:20.372959  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-installed-packages
  169 10:03:20.373166  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-os-build
  170 10:03:20.373758  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-probe-channel
  171 10:03:20.373996  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-probe-ip
  172 10:03:20.374220  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-target-ip
  173 10:03:20.374438  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-target-mac
  174 10:03:20.374662  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-target-storage
  175 10:03:20.374887  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-test-case
  176 10:03:20.375106  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-test-event
  177 10:03:20.375322  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-test-feedback
  178 10:03:20.375538  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-test-raise
  179 10:03:20.375752  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-test-reference
  180 10:03:20.375970  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-test-runner
  181 10:03:20.376185  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-test-set
  182 10:03:20.376407  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-test-shell
  183 10:03:20.376624  Updating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-add-keys (debian)
  184 10:03:20.376897  Updating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-add-sources (debian)
  185 10:03:20.377145  Updating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-install-packages (debian)
  186 10:03:20.377432  Updating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-installed-packages (debian)
  187 10:03:20.377682  Updating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/bin/lava-os-build (debian)
  188 10:03:20.377901  Creating /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/environment
  189 10:03:20.378080  LAVA metadata
  190 10:03:20.378204  - LAVA_JOB_ID=921895
  191 10:03:20.378327  - LAVA_DISPATCHER_IP=192.168.56.218
  192 10:03:20.378534  start: 1.6.2.1 ssh-authorize (timeout 00:09:41) [common]
  193 10:03:20.378967  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 10:03:20.379148  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:41) [common]
  195 10:03:20.379268  skipped lava-vland-overlay
  196 10:03:20.379415  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 10:03:20.379637  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:41) [common]
  198 10:03:20.379756  skipped lava-multinode-overlay
  199 10:03:20.379924  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 10:03:20.380084  start: 1.6.2.4 test-definition (timeout 00:09:41) [common]
  201 10:03:20.380224  Loading test definitions
  202 10:03:20.380397  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:41) [common]
  203 10:03:20.380521  Using /lava-921895 at stage 0
  204 10:03:20.381052  uuid=921895_1.6.2.4.1 testdef=None
  205 10:03:20.381249  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 10:03:20.381412  start: 1.6.2.4.2 test-overlay (timeout 00:09:41) [common]
  207 10:03:20.382140  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 10:03:20.382541  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:41) [common]
  210 10:03:20.383594  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 10:03:20.384023  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:41) [common]
  213 10:03:20.385016  runner path: /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/0/tests/0_timesync-off test_uuid 921895_1.6.2.4.1
  214 10:03:20.385461  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 10:03:20.385893  start: 1.6.2.4.5 git-repo-action (timeout 00:09:41) [common]
  217 10:03:20.386024  Using /lava-921895 at stage 0
  218 10:03:20.386224  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 10:03:20.386380  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/0/tests/1_kselftest-lkdtm'
  220 10:03:22.806933  Running '/usr/bin/git checkout kernelci.org
  221 10:03:23.052844  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 10:03:23.053504  uuid=921895_1.6.2.4.5 testdef=None
  223 10:03:23.053704  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 10:03:23.054091  start: 1.6.2.4.6 test-overlay (timeout 00:09:39) [common]
  226 10:03:23.055261  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 10:03:23.055664  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:39) [common]
  229 10:03:23.057365  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 10:03:23.057825  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:39) [common]
  232 10:03:23.059432  runner path: /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/0/tests/1_kselftest-lkdtm test_uuid 921895_1.6.2.4.5
  233 10:03:23.059622  BOARD='juno-uboot'
  234 10:03:23.059748  BRANCH='next'
  235 10:03:23.059868  SKIPFILE='/dev/null'
  236 10:03:23.059982  SKIP_INSTALL='True'
  237 10:03:23.060096  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241101/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  238 10:03:23.060208  TST_CASENAME=''
  239 10:03:23.060314  TST_CMDFILES='lkdtm'
  240 10:03:23.060599  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 10:03:23.060948  Creating lava-test-runner.conf files
  243 10:03:23.061065  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/921895/lava-overlay-9tdaxv2k/lava-921895/0 for stage 0
  244 10:03:23.061273  - 0_timesync-off
  245 10:03:23.061389  - 1_kselftest-lkdtm
  246 10:03:23.061586  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 10:03:23.061744  start: 1.6.2.5 compress-overlay (timeout 00:09:38) [common]
  248 10:03:35.138738  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  249 10:03:35.138962  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:26) [common]
  250 10:03:35.139172  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 10:03:35.139382  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  252 10:03:35.139589  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:26) [common]
  253 10:03:35.355866  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 10:03:35.356100  start: 1.6.4 extract-modules (timeout 00:09:26) [common]
  255 10:03:35.356250  extracting modules file /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/modules/modules.tar to /var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1
  256 10:03:35.901344  extracting modules file /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/modules/modules.tar to /var/lib/lava/dispatcher/tmp/921895/extract-overlay-ramdisk-pl_exl2l/ramdisk
  257 10:03:36.465430  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 10:03:36.465683  start: 1.6.5 apply-overlay-tftp (timeout 00:09:25) [common]
  259 10:03:36.465868  [common] Applying overlay to NFS
  260 10:03:36.466012  [common] Applying overlay /var/lib/lava/dispatcher/tmp/921895/compress-overlay-mgnjobfd/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1
  261 10:03:37.847275  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 10:03:37.847508  start: 1.6.6 prepare-kernel (timeout 00:09:24) [common]
  263 10:03:37.847678  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:24) [common]
  264 10:03:37.847816  Converting downloaded kernel to a uImage
  265 10:03:37.847990  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/kernel/Image /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/kernel/uImage
  266 10:03:38.533936  output: Image Name:   
  267 10:03:38.534162  output: Created:      Fri Nov  1 10:03:37 2024
  268 10:03:38.534293  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 10:03:38.534413  output: Data Size:    66843136 Bytes = 65276.50 KiB = 63.75 MiB
  270 10:03:38.534530  output: Load Address: 80200000
  271 10:03:38.534662  output: Entry Point:  80200000
  272 10:03:38.534784  output: 
  273 10:03:38.534989  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  274 10:03:38.535164  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  275 10:03:38.535344  start: 1.6.7 configure-preseed-file (timeout 00:09:23) [common]
  276 10:03:38.535513  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 10:03:38.535683  start: 1.6.8 compress-ramdisk (timeout 00:09:23) [common]
  278 10:03:38.535804  Building ramdisk /var/lib/lava/dispatcher/tmp/921895/extract-overlay-ramdisk-pl_exl2l/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/921895/extract-overlay-ramdisk-pl_exl2l/ramdisk
  279 10:03:39.559141  >> 242294 blocks

  280 10:03:45.266501  Adding RAMdisk u-boot header.
  281 10:03:45.266706  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/921895/extract-overlay-ramdisk-pl_exl2l/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/921895/extract-overlay-ramdisk-pl_exl2l/ramdisk.cpio.gz.uboot
  282 10:03:45.600531  output: Image Name:   
  283 10:03:45.600740  output: Created:      Fri Nov  1 10:03:45 2024
  284 10:03:45.600886  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 10:03:45.601014  output: Data Size:    31184393 Bytes = 30453.51 KiB = 29.74 MiB
  286 10:03:45.601138  output: Load Address: 00000000
  287 10:03:45.601291  output: Entry Point:  00000000
  288 10:03:45.601406  output: 
  289 10:03:45.601598  rename /var/lib/lava/dispatcher/tmp/921895/extract-overlay-ramdisk-pl_exl2l/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/ramdisk/ramdisk.cpio.gz.uboot
  290 10:03:45.601786  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  291 10:03:45.601940  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  292 10:03:45.602093  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:16) [common]
  293 10:03:45.602221  No LXC device requested
  294 10:03:45.602368  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 10:03:45.602516  start: 1.8 deploy-device-env (timeout 00:09:16) [common]
  296 10:03:45.602661  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 10:03:45.602769  Checking files for TFTP limit of 4294967296 bytes.
  298 10:03:45.603439  end: 1 tftp-deploy (duration 00:00:44) [common]
  299 10:03:45.603615  start: 2 uboot-action (timeout 00:05:00) [common]
  300 10:03:45.603778  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 10:03:45.603926  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 10:03:45.604077  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 10:03:45.604230  Using kernel file from prepare-kernel: 921895/tftp-deploy-8w3xbcsb/kernel/uImage
  304 10:03:45.604412  substitutions:
  305 10:03:45.604524  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 10:03:45.604642  - {DTB_ADDR}: 0x8fc00000
  307 10:03:45.604755  - {DTB}: 921895/tftp-deploy-8w3xbcsb/dtb/juno.dtb
  308 10:03:45.604866  - {INITRD}: 921895/tftp-deploy-8w3xbcsb/ramdisk/ramdisk.cpio.gz.uboot
  309 10:03:45.604976  - {KERNEL_ADDR}: 0x80200000
  310 10:03:45.605082  - {KERNEL}: 921895/tftp-deploy-8w3xbcsb/kernel/uImage
  311 10:03:45.605189  - {LAVA_MAC}: None
  312 10:03:45.605340  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1
  313 10:03:45.605444  - {NFS_SERVER_IP}: 192.168.56.218
  314 10:03:45.605549  - {PRESEED_CONFIG}: None
  315 10:03:45.605654  - {PRESEED_LOCAL}: None
  316 10:03:45.605759  - {RAMDISK_ADDR}: 0x8fe00000
  317 10:03:45.605864  - {RAMDISK}: 921895/tftp-deploy-8w3xbcsb/ramdisk/ramdisk.cpio.gz.uboot
  318 10:03:45.605968  - {ROOT_PART}: None
  319 10:03:45.606071  - {ROOT}: None
  320 10:03:45.606175  - {SERVER_IP}: 192.168.56.218
  321 10:03:45.606278  - {TEE_ADDR}: 0x83000000
  322 10:03:45.606381  - {TEE}: None
  323 10:03:45.606484  Parsed boot commands:
  324 10:03:45.606585  - setenv autoload no
  325 10:03:45.606689  - setenv initrd_high 0xffffffffffffffff
  326 10:03:45.606792  - setenv fdt_high 0xffffffffffffffff
  327 10:03:45.606894  - dhcp
  328 10:03:45.606998  - setenv serverip 192.168.56.218
  329 10:03:45.607100  - tftp 0x80200000 921895/tftp-deploy-8w3xbcsb/kernel/uImage
  330 10:03:45.607205  - tftp 0x8fe00000 921895/tftp-deploy-8w3xbcsb/ramdisk/ramdisk.cpio.gz.uboot
  331 10:03:45.607312  - setenv initrd_size ${filesize}
  332 10:03:45.607416  - tftp 0x8fc00000 921895/tftp-deploy-8w3xbcsb/dtb/juno.dtb
  333 10:03:45.607520  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 10:03:45.607631  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 10:03:45.607778  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 10:03:45.608129  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 10:03:45.608238  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 10:03:45.612602  Setting prompt string to ['lava-test: # ']
  340 10:03:45.613096  end: 2.3 connect-device (duration 00:00:00) [common]
  341 10:03:45.613332  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 10:03:45.613526  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 10:03:45.613718  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 10:03:45.614098  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 10:03:52.861003  >> OK - accepted request

  346 10:03:52.862947  Returned 0 in 7 seconds
  347 10:03:52.963994  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  349 10:03:52.965283  end: 2.4.1 reset-device (duration 00:00:07) [common]
  350 10:03:52.965779  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  351 10:03:52.966190  Setting prompt string to ['Hit any key to stop autoboot']
  352 10:03:52.966545  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 10:03:52.967887  Trying 127.0.0.1...
  354 10:03:52.968274  Connected to 127.0.0.1.
  355 10:03:52.968593  Escape character is '^]'.
  356 10:03:53.155706  
  357 10:03:53.156175  
  358 10:03:53.156511  ARM V2M-Juno Boot loader v1.0.0
  359 10:03:53.156825  HBI0262 build 2068
  360 10:03:53.157128  
  361 10:03:53.158918  MBbios update in progress DO NOT SWITCH OFF...
  362 10:04:03.937012  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  363 10:04:03.937580  MBbios update complete.
  364 10:04:04.630408  
  365 10:04:04.630930  ARM V2M_Juno Firmware v1.5.1
  366 10:04:04.631278  Build Date: Apr  3 2019
  367 10:04:04.631600  
  368 10:04:04.632774  Time :  00:00:00 
  369 10:04:04.633264  Date :  01:01:2000 
  370 10:04:04.857503  
  371 10:04:04.857989  Press Enter to stop auto boot...
  372 10:04:04.858369  
  373 10:04:09.974337  
  374 10:04:09.974829  Powering up system...
  375 10:04:10.150261  
  376 10:04:10.150746  Switching on ATXPSU...
  377 10:04:11.813293  PMIC RAM configuration (pms_v103.bin)...
  378 10:04:15.851657  MBtemp   : 37 degC
  379 10:04:15.852151  
  380 10:04:15.854913  Configuring motherboard (rev B, var A)...
  381 10:04:15.855535  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 10:04:19.292715  IOFPGA  config: PASSED
  383 10:04:21.339461  OSC CLK config: PASSED
  384 10:04:21.339958  
  385 10:04:21.379469  Configuring SCC registers...
  386 10:04:21.379950  Writing SCC 0x00000054 with 0x0007FFFE
  387 10:04:21.380272  Writing SCC 0x0000005C with 0x00FE001E
  388 10:04:21.380924  Writing SCC 0x00000100 with 0x003F1000
  389 10:04:21.381298  Writing SCC 0x00000104 with 0x0001F300
  390 10:04:21.381605  Writing SCC 0x00000108 with 0x00371000
  391 10:04:21.381882  Writing SCC 0x0000010C with 0x0001B300
  392 10:04:21.382150  Writing SCC 0x00000118 with 0x003F1000
  393 10:04:21.382412  Writing SCC 0x0000011C with 0x0001F100
  394 10:04:21.382790  Writing SCC 0x000000F8 with 0x0BEC0000
  395 10:04:21.383070  Writing SCC 0x000000FC with 0xABE40000
  396 10:04:21.383418  Writing SCC 0x0000000C with 0x000000C2
  397 10:04:21.383700  Writing SCC 0x00000010 with 0x000000C2
  398 10:04:21.411258  
  399 10:04:21.411712  Peripheral ID0:0x000000AD
  400 10:04:21.412037  Peripheral ID1:0x000000B0
  401 10:04:21.412330  Peripheral ID2:0x0000000B
  402 10:04:21.412613  Peripheral ID3:0x00000000
  403 10:04:21.412886  Peripheral ID4:0x0000000D
  404 10:04:21.413156  Peripheral ID5:0x000000F0
  405 10:04:21.413474  Peripheral ID6:0x00000005
  406 10:04:21.414589  Peripheral ID7:0x000000B1
  407 10:04:21.415003  
  408 10:04:21.526378  Programming NOR Flash
  409 10:04:22.453717  PCIE clock configured...
  410 10:04:22.645599  
  411 10:04:22.661684  Testing motherboard interfaces (FPGA build 118)...
  412 10:04:22.662165  SRAM 32MB test: PASSED
  413 10:04:22.949455  LAN9118   test: PASSED
  414 10:04:23.189318  ERROR: SMC USB SRAM mode lock
  415 10:04:23.205277  SMC USB   test: FAILED
  416 10:04:23.205731  KMI1/2    test: PASSED
  417 10:04:23.221279  MMC       test: PASSED
  418 10:04:23.237278  PB/LEDs   test: PASSED
  419 10:04:23.253256  FPGA UART test: PASSED
  420 10:04:23.509075  PCIe init test: PASSED
  421 10:04:23.509599  MAC addrs test: PASSED
  422 10:04:23.510030  
  423 10:04:23.541052  SMC MAC address 0002-F700-584D
  424 10:04:23.573002  Setting HDMI0 mode for SVGA.
  425 10:04:23.684958  Setting HDMI1 mode for SVGA.
  426 10:04:23.796885  
  427 10:04:23.908882  SoC SMB clock enabled.
  428 10:04:24.020762  
  429 10:04:24.021250  Testing SMB clock...
  430 10:04:24.132751  SMB clock running
  431 10:04:24.180725  Releasing system resets...
  432 10:04:24.292643  
  433 10:04:24.293112  UART0 set to SoC UART0
  434 10:04:24.293572  UART1 set to SoC UART1
  435 10:04:24.293967  
  436 10:04:24.422475  NOTICE:  Booting Trusted Firmware
  437 10:04:24.425667  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 10:04:24.426114  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 10:04:24.446422  NOTICE:  BL1: Booting BL2
  440 10:04:24.449627  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 10:04:24.450078  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 10:04:25.928611  NOTICE:  BL1: Booting BL31
  443 10:04:25.931825  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 10:04:25.932286  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 10:04:26.340059  
  446 10:04:26.340332  
  447 10:04:26.343282  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 10:04:26.343622  
  449 10:04:26.679142  DRAM:  8 GiB
  450 10:04:26.738956  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 10:04:26.739418  Core:  21 devices, 8 uclasses, devicetree: board
  452 10:04:26.742193  Flash: 64 MiB
  453 10:04:26.782901  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 10:04:26.783373  
  455 10:04:26.783795  In:    serial@7ff80000
  456 10:04:26.784193  Out:   serial@7ff80000
  457 10:04:26.784579  Err:   serial@7ff80000
  458 10:04:26.784953  Net:   eth0: ethernet@200000000
  460 10:04:26.837157  Hit any key to stop autoboot:  1 
  461 10:04:26.837940  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 10:04:26.838570  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  463 10:04:26.839004  Setting prompt string to ['VExpress64#']
  464 10:04:26.839454  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  465 10:04:26.866105   0 
  466 10:04:26.866985  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 10:04:26.867439  Sending with 100 millisecond of delay
  469 10:04:29.623692  VExpress64# setenv autoload no
  470 10:04:29.724399  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  471 10:04:29.727968  setenv autoload no
  472 10:04:29.728618  Sending with 100 millisecond of delay
  474 10:04:35.340602  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 10:04:35.441293  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  476 10:04:35.442120  setenv initrd_high 0xffffffffffffffff
  477 10:04:35.442771  Sending with 100 millisecond of delay
  479 10:04:40.603694  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 10:04:40.704388  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  481 10:04:40.705177  setenv fdt_high 0xffffffffffffffff
  482 10:04:40.705873  Sending with 100 millisecond of delay
  484 10:04:41.357969  VExpress64# dhcp
  485 10:04:41.458668  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  486 10:04:41.459489  dhcp
  487 10:04:41.459850  smc911x: detected LAN9118 controller
  488 10:04:42.995129  smc911x: phy initialized
  489 10:04:42.995622  smc911x: MAC 00:02:f7:00:58:4d
  490 10:04:42.998354  BOOTP broadcast 1
  491 10:04:43.238096  BOOTP broadcast 2
  492 10:04:43.749751  BOOTP broadcast 3
  493 10:04:43.765751  *** Unhandled DHCP Option in OFFER/ACK: 42
  494 10:04:43.820547  *** Unhandled DHCP Option in OFFER/ACK: 42
  495 10:04:43.823856  DHCP client bound to address 192.168.56.210 (818 ms)
  496 10:04:43.824292  smc911x: MAC 00:02:f7:00:58:4d
  497 10:04:43.824902  Sending with 100 millisecond of delay
  499 10:04:48.384685  VExpress64# setenv serverip 192.168.56.218
  500 10:04:48.485445  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:57)
  501 10:04:48.486258  setenv serverip 192.168.56.218
  502 10:04:48.486909  Sending with 100 millisecond of delay
  504 10:04:57.104437  VExpress64# tftp 0x80200000 921895/tftp-deploy-8w3xbcsb/kernel/uImage
  505 10:04:57.205160  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:48)
  506 10:04:57.205977  tftp 0x80200000 921895/tftp-deploy-8w3xbcsb/kernel/uImage
  507 10:04:57.206352  smc911x: detected LAN9118 controller
  508 10:04:58.696473  smc911x: phy initialized
  509 10:04:58.696970  smc911x: MAC 00:02:f7:00:58:4d
  510 10:04:58.697352  Using ethernet@200000000 device
  511 10:04:58.697662  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  512 10:04:58.699743  Filename '921895/tftp-deploy-8w3xbcsb/kernel/uImage'.
  513 10:04:58.700375  Load address: 0x80200000
  514 10:05:04.024085  Loading: *#################################################################
  515 10:05:04.343714  	 #################################################################
  516 10:05:04.679504  	 #################################################################
  517 10:05:04.983314  	 #################################################################
  518 10:05:05.319149  	 #################################################################
  519 10:05:05.639034  	 #################################################################
  520 10:05:05.958704  	 #################################################################
  521 10:05:06.262621  	 #################################################################
  522 10:05:06.582334  	 #################################################################
  523 10:05:06.918151  	 #################################################################
  524 10:05:07.221913  	 #################################################################
  525 10:05:07.541674  	 #################################################################
  526 10:05:07.861582  	 #################################################################
  527 10:05:08.165337  	 #################################################################
  528 10:05:08.485083  	 #################################################################
  529 10:05:08.788878  	 #################################################################
  530 10:05:09.108723  	 #################################################################
  531 10:05:09.444494  	 #################################################################
  532 10:05:09.748370  	 #################################################################
  533 10:05:10.052212  	 #################################################################
  534 10:05:10.356050  	 #################################################################
  535 10:05:10.659870  	 #################################################################
  536 10:05:10.979637  	 #################################################################
  537 10:05:11.299407  	 #################################################################
  538 10:05:11.603224  	 #################################################################
  539 10:05:11.938963  	 #################################################################
  540 10:05:12.242877  	 #################################################################
  541 10:05:12.546660  	 #################################################################
  542 10:05:12.850544  	 #################################################################
  543 10:05:13.154363  	 #################################################################
  544 10:05:13.458159  	 #################################################################
  545 10:05:13.794017  	 #################################################################
  546 10:05:14.097884  	 #################################################################
  547 10:05:14.417629  	 #################################################################
  548 10:05:14.737539  	 #################################################################
  549 10:05:15.025353  	 #################################################################
  550 10:05:15.329130  	 #################################################################
  551 10:05:15.632950  	 #################################################################
  552 10:05:15.936654  	 #################################################################
  553 10:05:16.256485  	 #################################################################
  554 10:05:16.592284  	 #################################################################
  555 10:05:16.896090  	 #################################################################
  556 10:05:17.215897  	 #################################################################
  557 10:05:17.535693  	 #################################################################
  558 10:05:17.855502  	 #################################################################
  559 10:05:18.175250  	 #################################################################
  560 10:05:18.479098  	 #################################################################
  561 10:05:18.798843  	 #################################################################
  562 10:05:19.134626  	 #################################################################
  563 10:05:19.438498  	 #################################################################
  564 10:05:19.742311  	 #################################################################
  565 10:05:20.046042  	 #################################################################
  566 10:05:20.365915  	 #################################################################
  567 10:05:20.685710  	 #################################################################
  568 10:05:20.989495  	 #################################################################
  569 10:05:21.309319  	 #################################################################
  570 10:05:21.613079  	 #################################################################
  571 10:05:21.932882  	 #################################################################
  572 10:05:22.220687  	 #################################################################
  573 10:05:22.572827  	 #################################################################
  574 10:05:22.876304  	 #################################################################
  575 10:05:23.180120  	 #################################################################
  576 10:05:23.483959  	 #################################################################
  577 10:05:23.803780  	 #################################################################
  578 10:05:24.123575  	 #################################################################
  579 10:05:24.427477  	 #################################################################
  580 10:05:24.731298  	 #################################################################
  581 10:05:25.051224  	 #################################################################
  582 10:05:25.371046  	 #################################################################
  583 10:05:25.722871  	 #################################################################
  584 10:05:25.739026  	 ####
  585 10:05:25.739531  	 2.4 MiB/s
  586 10:05:25.756935  done
  587 10:05:25.757446  Bytes transferred = 66843200 (3fbf240 hex)
  588 10:05:25.760158  smc911x: MAC 00:02:f7:00:58:4d
  589 10:05:25.761098  Sending with 100 millisecond of delay
  591 10:05:36.783764  VExpress64# tftp 0x8fe00000 921895/tftp-deploy-8w3xbcsb/ramdisk/ramdisk.cpio.gz.uboot
  592 10:05:36.884486  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:09)
  593 10:05:36.885339  tftp 0x8fe00000 921895/tftp-deploy-8w3xbcsb/ramdisk/ramdisk.cpio.gz.uboot
  594 10:05:36.885714  smc911x: detected LAN9118 controller
  595 10:05:38.344342  smc911x: phy initialized
  596 10:05:38.373096  smc911x: MAC 00:02:f7:00:58:4d
  597 10:05:38.373599  Using ethernet@200000000 device
  598 10:05:38.373929  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  599 10:05:38.374240  Filename '921895/tftp-deploy-8w3xbcsb/ramdisk/ramdisk.cpio.gz.uboot'.
  600 10:05:38.376434  Load address: 0x8fe00000
  601 10:05:43.716508  Loading: *#################################################################
  602 10:05:44.084425  	 #################################################################
  603 10:05:44.452248  	 #################################################################
  604 10:05:44.836120  	 #################################################################
  605 10:05:45.203695  	 #################################################################
  606 10:05:45.587531  	 #################################################################
  607 10:05:45.971351  	 #################################################################
  608 10:05:46.339099  	 #################################################################
  609 10:05:46.706832  	 #################################################################
  610 10:05:47.074621  	 #################################################################
  611 10:05:47.410385  	 #################################################################
  612 10:05:47.794094  	 #################################################################
  613 10:05:48.145993  	 #################################################################
  614 10:05:48.529691  	 #################################################################
  615 10:05:48.897533  	 #################################################################
  616 10:05:49.249372  	 #################################################################
  617 10:05:49.633103  	 #################################################################
  618 10:05:50.000811  	 #################################################################
  619 10:05:50.368527  	 #################################################################
  620 10:05:50.736357  	 #################################################################
  621 10:05:51.104127  	 #################################################################
  622 10:05:51.471949  	 #################################################################
  623 10:05:51.855758  	 #################################################################
  624 10:05:52.223512  	 #################################################################
  625 10:05:52.591219  	 #################################################################
  626 10:05:52.943060  	 #################################################################
  627 10:05:53.279023  	 #################################################################
  628 10:05:53.614634  	 #################################################################
  629 10:05:53.950537  	 #################################################################
  630 10:05:54.302219  	 #################################################################
  631 10:05:54.670047  	 #################################################################
  632 10:05:55.022026  	 #################################################################
  633 10:05:55.253694  	 #############################################
  634 10:05:55.254191  	 1.8 MiB/s
  635 10:05:55.254518  done
  636 10:05:55.256908  Bytes transferred = 31184457 (1dbd649 hex)
  637 10:05:55.257376  smc911x: MAC 00:02:f7:00:58:4d
  638 10:05:55.258077  Sending with 100 millisecond of delay
  640 10:05:59.817354  VExpress64# setenv initrd_size ${filesize}
  641 10:05:59.918064  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:46)
  642 10:05:59.918831  setenv initrd_size ${filesize}
  643 10:05:59.919434  Sending with 100 millisecond of delay
  645 10:06:08.386354  VExpress64# tftp 0x8fc00000 921895/tftp-deploy-8w3xbcsb/dtb/juno.dtb
  646 10:06:08.487050  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:37)
  647 10:06:08.487801  tftp 0x8fc00000 921895/tftp-deploy-8w3xbcsb/dtb/juno.dtb
  648 10:06:08.488169  smc911x: detected LAN9118 controller
  649 10:06:09.968002  smc911x: phy initialized
  650 10:06:09.996784  smc911x: MAC 00:02:f7:00:58:4d
  651 10:06:09.997278  Using ethernet@200000000 device
  652 10:06:09.997609  TFTP from server 192.168.56.218; our IP address is 192.168.56.210
  653 10:06:09.997915  Filename '921895/tftp-deploy-8w3xbcsb/dtb/juno.dtb'.
  654 10:06:10.000108  Load address: 0x8fc00000
  655 10:06:15.012453  Loading: *##
  656 10:06:15.012719  	 4.9 KiB/s
  657 10:06:15.012882  done
  658 10:06:15.013030  Bytes transferred = 27083 (69cb hex)
  659 10:06:15.015646  smc911x: MAC 00:02:f7:00:58:4d
  660 10:06:15.016086  Sending with 100 millisecond of delay
  662 10:06:53.541732  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  663 10:06:53.642477  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:52)
  664 10:06:53.643251  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  665 10:06:53.643919  Sending with 100 millisecond of delay
  667 10:06:59.406064  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  668 10:06:59.506781  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  669 10:06:59.507306  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:46)
  670 10:06:59.508144  bootm 0x80200000 0x8fe00000 0x8fc00000
  671 10:06:59.508510  ## Booting kernel from Legacy Image at 80200000 ...
  672 10:06:59.508822     Image Name:   
  673 10:06:59.509119     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  674 10:06:59.509460     Data Size:    66843136 Bytes = 63.7 MiB
  675 10:06:59.509747     Load Address: 80200000
  676 10:06:59.510026     Entry Point:  80200000
  677 10:07:00.007066     Verifying Checksum ... OK
  678 10:07:00.040820  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  679 10:07:00.041301     Image Name:   
  680 10:07:00.041640     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  681 10:07:00.042281     Data Size:    31184393 Bytes = 29.7 MiB
  682 10:07:00.044223     Load Address: 00000000
  683 10:07:00.044669     Entry Point:  00000000
  684 10:07:00.311794     Verifying Checksum ... OK
  685 10:07:00.312258  ## Flattened Device Tree blob at 8fc00000
  686 10:07:00.315038     Booting using the fdt blob at 0x8fc00000
  687 10:07:00.315467     Loading Kernel Image
  688 10:07:00.383994     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  689 10:07:00.384475  
  690 10:07:00.384836  Starting kernel ...
  691 10:07:00.385143  
  692 10:07:00.385929  end: 2.4.3 bootloader-commands (duration 00:02:34) [common]
  693 10:07:00.386396  start: 2.4.4 auto-login-action (timeout 00:01:45) [common]
  694 10:07:00.386751  Setting prompt string to ['Linux version [0-9]']
  695 10:07:00.387098  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  696 10:07:00.387452  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  697 10:07:00.460001  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  698 10:07:00.460978  start: 2.4.4.1 login-action (timeout 00:01:45) [common]
  699 10:07:00.461481  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  700 10:07:00.461854  Setting prompt string to []
  701 10:07:00.462227  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  702 10:07:00.462577  Using line separator: #'\n'#
  703 10:07:00.462880  No login prompt set.
  704 10:07:00.463193  Parsing kernel messages
  705 10:07:00.463605  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  706 10:07:00.464150  [login-action] Waiting for messages, (timeout 00:01:45)
  707 10:07:00.464478  Waiting using forced prompt support (timeout 00:00:53)
  708 10:07:00.466753  [    0.000000] Linux version 6.12.0-rc5-next-20241101 (KernelCI@build-j359003-arm64-gcc-12-defconfig-kselftest-rgbz7) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Fri Nov  1 09:02:28 UTC 2024
  709 10:07:00.467166  [    0.000000] KASLR disabled due to lack of seed
  710 10:07:00.467499  [    0.000000] Machine model: ARM Juno development board (r0)
  711 10:07:00.480684  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  712 10:07:00.483797  [    0.000000] printk: legacy bootconsole [pl11] enabled
  713 10:07:00.484188  [    0.000000] efi: UEFI not found.
  714 10:07:00.563543  [    0.000000] OF: reserved mem: Reserved memory: No reserved-memory node in the DT
  715 10:07:00.564008  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  716 10:07:00.564345  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
  717 10:07:00.564658  [    0.000000] Zone ranges:
  718 10:07:00.564951  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  719 10:07:00.565278  [    0.000000]   DMA32    empty
  720 10:07:00.565567  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  721 10:07:00.566876  [    0.000000] Movable zone start for each node
  722 10:07:00.600579  [    0.000000] Early memory node ranges
  723 10:07:00.601029  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  724 10:07:00.601411  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  725 10:07:00.603795  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  726 10:07:00.715457  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  727 10:07:00.715930  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  728 10:07:00.716263  [    0.000000] psci: probing for conduit method from DT.
  729 10:07:00.716576  [    0.000000] psci: PSCIv1.1 detected in firmware.
  730 10:07:00.716872  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  731 10:07:00.717155  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  732 10:07:00.717494  [    0.000000] psci: SMC Calling Convention v1.1
  733 10:07:00.718642  [    0.000000] percpu: Embedded 34 pages/cpu s99928 r8192 d31144 u139264
  734 10:07:00.760137  [    0.000000] Detected VIPT I-cache on CPU0
  735 10:07:00.760589  [    0.000000] CPU features: detected: ARM erratum 843419
  736 10:07:00.760924  [    0.000000] CPU features: detected: ARM erratum 845719
  737 10:07:00.761268  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  738 10:07:00.761578  [    0.000000] alternatives: applying boot alternatives
  739 10:07:00.807474  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  740 10:07:00.807927  <6>[    0.000000] printk: log buffer data + meta data: 131072 + 458752 = 589824 bytes
  741 10:07:00.808286  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  742 10:07:00.808601  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  743 10:07:00.808902  <6>[    0.000000] Fallback order for Node 0: 0 
  744 10:07:00.810452  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  745 10:07:00.857504  <6>[    0.000000] Policy zone: Normal
  746 10:07:00.857950  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  747 10:07:00.858282  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  748 10:07:00.858593  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  749 10:07:00.858888  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  750 10:07:00.860798  <6>[    0.000000] software IO TLB: area num 8.
  751 10:07:00.897644  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  752 10:07:02.745105  <4>[    0.000000] **********************************************************
  753 10:07:02.745650  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  754 10:07:02.745988  <4>[    0.000000] **                                                      **
  755 10:07:02.746298  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  756 10:07:02.747077  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  757 10:07:02.747425  <4>[    0.000000] ** might reduce the security of your system.            **
  758 10:07:02.748584  <4>[    0.000000] **                                                      **
  759 10:07:02.790704  <4>[    0.000000] ** If you see this message and you are not debugging    **
  760 10:07:02.791198  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  761 10:07:02.791543  <4>[    0.000000] ** administrator!                                       **
  762 10:07:02.792348  <4>[    0.000000] **                                                      **
  763 10:07:02.792693  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  764 10:07:02.794302  <4>[    0.000000] **********************************************************
  765 10:07:02.812359  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  766 10:07:02.815576  <6>[    0.000000] ftrace: allocating 76747 entries in 300 pages
  767 10:07:03.088031  <6>[    0.000000] ftrace: allocated 300 pages with 4 groups
  768 10:07:03.088529  <6>[    0.000000] trace event string verifier disabled
  769 10:07:03.089431  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  770 10:07:03.089790  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  771 10:07:03.090105  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  772 10:07:03.090403  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  773 10:07:03.090693  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  774 10:07:03.091561  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  775 10:07:03.142140  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  776 10:07:03.142686  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  777 10:07:03.143664  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  778 10:07:03.144037  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  779 10:07:03.145616  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  780 10:07:03.247506  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  781 10:07:03.247999  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  782 10:07:03.248432  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  783 10:07:03.248830  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  784 10:07:03.249242  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  785 10:07:03.249635  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  786 10:07:03.250705  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  787 10:07:03.299234  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  788 10:07:03.299697  <3>[    0.000000] timer_sp804: timer clock not found: -517
  789 10:07:03.300126  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  790 10:07:03.300526  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  791 10:07:03.300911  <3>[    0.000000] timer_sp804: timer clock not found: -517
  792 10:07:03.301320  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  793 10:07:03.346054  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  794 10:07:03.346515  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  795 10:07:03.346944  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  796 10:07:03.347364  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  797 10:07:03.347753  <6>[    0.010549] Console: colour dummy device 80x25
  798 10:07:03.398099  <6>[    0.015696] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
  799 10:07:03.398581  <6>[    0.026521] pid_max: default: 32768 minimum: 301
  800 10:07:03.399014  <6>[    0.032227] LSM: initializing lsm=capability,landlock,bpf,ima
  801 10:07:03.399411  <6>[    0.038868] landlock: Up and running.
  802 10:07:03.399795  <6>[    0.044407] LSM support for eBPF active
  803 10:07:03.400173  <6>[    0.049492] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  804 10:07:03.401269  <6>[    0.057489] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  805 10:07:03.436007  <6>[    0.081383] rcu: Hierarchical SRCU implementation.
  806 10:07:03.436457  <6>[    0.086582] rcu: 	Max phase no-delay instances is 400.
  807 10:07:03.439209  <6>[    0.093336] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  808 10:07:03.461899  <6>[    0.117889] EFI services will not be available.
  809 10:07:03.465112  <6>[    0.124907] smp: Bringing up secondary CPUs ...
  810 10:07:03.513938  <6>[    0.132860] CPU features: detected: Spectre-v2
  811 10:07:03.514385  <6>[    0.132873] CPU features: detected: Spectre-v3a
  812 10:07:03.514719  <6>[    0.132882] CPU features: detected: Spectre-BHB
  813 10:07:03.515026  <6>[    0.132894] CPU features: detected: ARM erratum 832075
  814 10:07:03.515325  <6>[    0.132900] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  815 10:07:03.515612  <6>[    0.132907] Detected PIPT I-cache on CPU1
  816 10:07:03.515893  <6>[    0.133052] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  817 10:07:03.517117  <6>[    0.136566] Detected PIPT I-cache on CPU2
  818 10:07:03.557795  <6>[    0.136662] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  819 10:07:03.558247  <6>[    0.140303] Detected VIPT I-cache on CPU3
  820 10:07:03.558580  <6>[    0.140483] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  821 10:07:03.558936  <6>[    0.144067] Detected VIPT I-cache on CPU4
  822 10:07:03.559239  <6>[    0.144209] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  823 10:07:03.559526  <6>[    0.148653] Detected VIPT I-cache on CPU5
  824 10:07:03.559806  <6>[    0.148792] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  825 10:07:03.600852  <6>[    0.149185] smp: Brought up 1 node, 6 CPUs
  826 10:07:03.601338  <6>[    0.237233] SMP: Total of 6 processors activated.
  827 10:07:03.601685  <6>[    0.242315] CPU: All CPU(s) started at EL2
  828 10:07:03.601992  <6>[    0.246792] CPU features: detected: 32-bit EL0 Support
  829 10:07:03.602302  <6>[    0.252295] CPU features: detected: 32-bit EL1 Support
  830 10:07:03.602595  <6>[    0.257877] CPU features: detected: CRC32 instructions
  831 10:07:03.604063  <6>[    0.263533] alternatives: applying system-wide alternatives
  832 10:07:03.636833  <6>[    0.282097] Memory: 7997852K/8372224K available (24704K kernel code, 7868K rwdata, 14828K rodata, 17728K init, 868K bss, 332892K reserved, 32768K cma-reserved)
  833 10:07:03.639997  <6>[    0.298709] devtmpfs: initialized
  834 10:07:03.703751  <6>[    0.351221] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  835 10:07:03.707007  <6>[    0.361425] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  836 10:07:03.773778  <6>[    0.389128] 16208 pages in range for non-PLT usage
  837 10:07:03.774253  <6>[    0.389144] 507728 pages in range for PLT usage
  838 10:07:03.774580  <6>[    0.394992] pinctrl core: initialized pinctrl subsystem
  839 10:07:03.774876  <6>[    0.412795] DMI not present or invalid.
  840 10:07:03.775164  <6>[    0.422714] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  841 10:07:03.775447  <6>[    0.432640] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  842 10:07:03.777044  <6>[    0.440898] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  843 10:07:03.819727  <6>[    0.450760] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  844 10:07:03.820170  <6>[    0.459377] audit: initializing netlink subsys (disabled)
  845 10:07:03.820494  <5>[    0.465712] audit: type=2000 audit(0.276:1): state=initialized audit_enabled=0 res=1
  846 10:07:03.820797  <6>[    0.470930] thermal_sys: Registered thermal governor 'step_wise'
  847 10:07:03.821087  <6>[    0.473864] thermal_sys: Registered thermal governor 'power_allocator'
  848 10:07:03.821393  <6>[    0.480540] cpuidle: using governor menu
  849 10:07:03.840694  <6>[    0.492716] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  850 10:07:03.843953  <6>[    0.500216] ASID allocator initialised with 65536 entries
  851 10:07:03.859746  <6>[    0.516958] Serial: AMBA PL011 UART driver
  852 10:07:03.936092  <6>[    0.564151] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  853 10:07:03.936578  <6>[    0.572124] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  854 10:07:03.937015  <6>[    0.581170] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  855 10:07:03.937453  <6>[    0.589041] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  856 10:07:03.937849  <6>[    0.597614] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  857 10:07:03.939317  <6>[    0.605875] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  858 10:07:03.984086  <6>[    0.614194] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  859 10:07:03.984547  <6>[    0.622453] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  860 10:07:03.984887  <6>[    0.630658] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  861 10:07:03.985195  <6>[    0.638871] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  862 10:07:03.985539  <6>[    0.649330] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  863 10:07:04.032747  <6>[    0.657193] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  864 10:07:04.033246  <6>[    0.665326] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  865 10:07:04.033599  <6>[    0.673252] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  866 10:07:04.033913  <6>[    0.682346] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  867 10:07:04.034206  <6>[    0.690262] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  868 10:07:04.036035  <6>[    0.700913] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  869 10:07:04.080838  <6>[    0.708817] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  870 10:07:04.082053  <6>[    0.716960] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  871 10:07:04.082450  <6>[    0.724886] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  872 10:07:04.082865  <6>[    0.734023] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  873 10:07:04.083265  <6>[    0.741963] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  874 10:07:04.084356  <6>[    0.751234] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  875 10:07:04.120597  <6>[    0.759166] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  876 10:07:04.121054  <6>[    0.768399] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  877 10:07:04.123800  <6>[    0.776633] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  878 10:07:04.138061  <6>[    0.804660] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  879 10:07:04.166568  <6>[    0.814030] printk: legacy console [ttyAMA0] enabled
  880 10:07:04.167015  <6>[    0.814030] printk: legacy console [ttyAMA0] enabled
  881 10:07:04.167349  <6>[    0.824603] printk: legacy bootconsole [pl11] disabled
  882 10:07:04.169744  <6>[    0.824603] printk: legacy bootconsole [pl11] disabled
  883 10:07:04.215992  <6>[    0.851657] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  884 10:07:04.216446  <6>[    0.858750] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  885 10:07:04.216777  <6>[    0.865309] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  886 10:07:04.217086  <6>[    0.872385] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  887 10:07:04.217472  <6>[    0.878940] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  888 10:07:04.219276  <6>[    0.886014] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  889 10:07:04.242571  <6>[    0.892568] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  890 10:07:04.243028  <6>[    0.899642] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  891 10:07:04.245762  <6>[    0.914796] ACPI: Interpreter disabled.
  892 10:07:04.301745  <6>[    0.928776] iommu: Default domain type: Translated
  893 10:07:04.302192  <6>[    0.933875] iommu: DMA domain TLB invalidation policy: strict mode
  894 10:07:04.302526  <5>[    0.943194] SCSI subsystem initialized
  895 10:07:04.302839  <6>[    0.949708] usbcore: registered new interface driver usbfs
  896 10:07:04.303138  <6>[    0.955646] usbcore: registered new interface driver hub
  897 10:07:04.303428  <6>[    0.961403] usbcore: registered new device driver usb
  898 10:07:04.304948  <6>[    0.969429] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  899 10:07:04.350154  <6>[    0.979301] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  900 10:07:04.350671  <6>[    0.986783] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  901 10:07:04.351024  <6>[    0.996553] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  902 10:07:04.351339  <6>[    1.006350] pps_core: LinuxPPS API ver. 1 registered
  903 10:07:04.351635  <6>[    1.011675] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  904 10:07:04.353479  <6>[    1.021426] PTP clock support registered
  905 10:07:04.409517  <6>[    1.026333] EDAC MC: Ver: 3.0.0
  906 10:07:04.409994  <6>[    1.031376] scmi_core: SCMI protocol bus registered
  907 10:07:04.410325  <6>[    1.040407] FPGA manager framework
  908 10:07:04.410631  <6>[    1.044757] Advanced Linux Sound Architecture Driver Initialized.
  909 10:07:04.410923  <6>[    1.054010] NET: Registered PF_ATMPVC protocol family
  910 10:07:04.411208  <6>[    1.059358] NET: Registered PF_ATMSVC protocol family
  911 10:07:04.411488  <6>[    1.065779] vgaarb: loaded
  912 10:07:04.412715  <6>[    1.070131] clocksource: Switched to clocksource arch_sys_counter
  913 10:07:05.204996  <5>[    1.857312] VFS: Disk quotas dquot_6.6.0
  914 10:07:05.208296  <6>[    1.861630] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  915 10:07:05.208737  <6>[    1.871016] pnp: PnP ACPI: disabled
  916 10:07:05.281430  <6>[    1.907727] NET: Registered PF_INET protocol family
  917 10:07:05.281882  <6>[    1.913200] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  918 10:07:05.282224  <6>[    1.929227] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  919 10:07:05.282536  <6>[    1.938244] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  920 10:07:05.282833  <6>[    1.946380] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  921 10:07:05.330682  <6>[    1.955146] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  922 10:07:05.331163  <6>[    1.964778] TCP: Hash tables configured (established 65536 bind 65536)
  923 10:07:05.331500  <6>[    1.972406] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  924 10:07:05.332487  <6>[    1.980417] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  925 10:07:05.332835  <6>[    1.987717] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  926 10:07:05.333146  <6>[    1.996170] NET: Registered PF_UNIX/PF_LOCAL protocol family
  927 10:07:05.379918  <6>[    2.004066] RPC: Registered named UNIX socket transport module.
  928 10:07:05.380393  <6>[    2.010303] RPC: Registered udp transport module.
  929 10:07:05.380725  <6>[    2.015296] RPC: Registered tcp transport module.
  930 10:07:05.381036  <6>[    2.020285] RPC: Registered tcp-with-tls transport module.
  931 10:07:05.381389  <6>[    2.026057] RPC: Registered tcp NFSv4.1 backchannel transport module.
  932 10:07:05.381690  <6>[    2.032798] NET: Registered PF_XDP protocol family
  933 10:07:05.381978  <6>[    2.037894] PCI: CLS 0 bytes, default 64
  934 10:07:05.383129  <6>[    2.042831] Unpacking initramfs...
  935 10:07:05.443150  <6>[    2.066641] kvm [1]: nv: 557 coarse grained trap handlers
  936 10:07:05.443606  <6>[    2.073395] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  937 10:07:05.443942  <6>[    2.073395] Only trusted guests should be used on this system.
  938 10:07:05.444252  <6>[    2.087977] kvm [1]: IPA Size Limit: 40 bits
  939 10:07:05.444549  <6>[    2.095905] kvm [1]: vgic interrupt IRQ9
  940 10:07:05.444831  <6>[    2.100214] kvm [1]: Hyp nVHE mode initialized successfully
  941 10:07:05.446423  <5>[    2.113084] Initialise system trusted keyrings
  942 10:07:05.461980  <6>[    2.118437] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  943 10:07:05.516837  <6>[    2.140458] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  944 10:07:05.517333  <5>[    2.148030] NFS: Registering the id_resolver key type
  945 10:07:05.517674  <5>[    2.153464] Key type id_resolver registered
  946 10:07:05.517984  <5>[    2.157938] Key type id_legacy registered
  947 10:07:05.518274  <6>[    2.162353] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  948 10:07:05.518564  <6>[    2.169355] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  949 10:07:05.520107  <6>[    2.177620] 9p: Installing v9fs 9p2000 file system support
  950 10:07:05.613730  <6>[    2.238331] NET: Registered PF_ALG protocol family
  951 10:07:05.614190  <5>[    2.243465] Key type asymmetric registered
  952 10:07:05.614522  <5>[    2.247855] Asymmetric key parser 'x509' registered
  953 10:07:05.614830  <6>[    2.253349] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  954 10:07:05.615125  <6>[    2.261054] io scheduler mq-deadline registered
  955 10:07:05.615411  <6>[    2.265874] io scheduler kyber registered
  956 10:07:05.615689  <6>[    2.270271] io scheduler bfq registered
  957 10:07:05.616945  <4>[    2.275343] test_firmware: interface ready
  958 10:07:05.664817  <6>[    2.321267] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  959 10:07:07.743252  <6>[    4.361515] Freeing initrd memory: 30448K
  960 10:07:07.743770  <6>[    4.368198] leds-syscon 1c010008.0.led: registered LED (null)
  961 10:07:07.744206  <6>[    4.377495] leds-syscon 1c010008.1.led: registered LED (null)
  962 10:07:07.744607  <6>[    4.386421] leds-syscon 1c010008.2.led: registered LED (null)
  963 10:07:07.745737  <6>[    4.394854] leds-syscon 1c010008.3.led: registered LED (null)
  964 10:07:07.746108  <6>[    4.403961] leds-syscon 1c010008.4.led: registered LED (null)
  965 10:07:07.746679  <6>[    4.412640] leds-syscon 1c010008.5.led: registered LED (null)
  966 10:07:07.773506  <6>[    4.419355] leds-syscon 1c010008.6.led: registered LED (null)
  967 10:07:07.773965  <6>[    4.426010] leds-syscon 1c010008.7.led: registered LED (null)
  968 10:07:07.776721  <6>[    4.435182] ledtrig-cpu: registered to indicate activity on CPUs
  969 10:07:07.904465  <6>[    4.561701] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  970 10:07:07.957753  <6>[    4.582773] msm_serial: driver initialized
  971 10:07:07.958208  <6>[    4.588399] SuperH (H)SCI(F) driver initialized
  972 10:07:07.959222  <6>[    4.593615] STM32 USART driver initialized
  973 10:07:07.959567  <5>[    4.606913] arm-smmu 7fb00000.iommu: probing hardware configuration...
  974 10:07:07.959875  <5>[    4.613768] arm-smmu 7fb00000.iommu: SMMUv1 with:
  975 10:07:07.960170  <5>[    4.618785] arm-smmu 7fb00000.iommu: 	stage 2 translation
  976 10:07:07.960457  <5>[    4.624497] arm-smmu 7fb00000.iommu: 	coherent table walk
  977 10:07:08.002945  <5>[    4.630219] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  978 10:07:08.003416  <5>[    4.637686] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  979 10:07:08.003749  <5>[    4.644542] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  980 10:07:08.004056  <5>[    4.651385] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  981 10:07:08.004349  <5>[    4.658983] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  982 10:07:08.004637  <5>[    4.665916] arm-smmu 7fb10000.iommu: probing hardware configuration...
  983 10:07:08.006190  <5>[    4.672774] arm-smmu 7fb10000.iommu: SMMUv1 with:
  984 10:07:08.047206  <5>[    4.677792] arm-smmu 7fb10000.iommu: 	stage 2 translation
  985 10:07:08.047672  <5>[    4.683501] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  986 10:07:08.048002  <5>[    4.689561] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  987 10:07:08.048314  <5>[    4.697290] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  988 10:07:08.048608  <5>[    4.704704] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  989 10:07:08.048895  <5>[    4.711557] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  990 10:07:08.050480  <5>[    4.718400] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  991 10:07:08.091435  <5>[    4.725922] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  992 10:07:08.091911  <5>[    4.732825] arm-smmu 7fb20000.iommu: probing hardware configuration...
  993 10:07:08.092360  <5>[    4.739682] arm-smmu 7fb20000.iommu: SMMUv1 with:
  994 10:07:08.092760  <5>[    4.744697] arm-smmu 7fb20000.iommu: 	stage 2 translation
  995 10:07:08.093146  <5>[    4.750405] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  996 10:07:08.093568  <5>[    4.756479] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  997 10:07:08.136389  <5>[    4.764202] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  998 10:07:08.136847  <5>[    4.771572] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  999 10:07:08.137312  <5>[    4.778421] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
 1000 10:07:08.137723  <5>[    4.785262] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1001 10:07:08.138111  <5>[    4.792741] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
 1002 10:07:08.138501  <5>[    4.799640] arm-smmu 7fb30000.iommu: probing hardware configuration...
 1003 10:07:08.139610  <5>[    4.806588] arm-smmu 7fb30000.iommu: SMMUv1 with:
 1004 10:07:08.190321  <5>[    4.811608] arm-smmu 7fb30000.iommu: 	stage 2 translation
 1005 10:07:08.190811  <5>[    4.817318] arm-smmu 7fb30000.iommu: 	coherent table walk
 1006 10:07:08.191276  <5>[    4.823038] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
 1007 10:07:08.191684  <5>[    4.830428] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
 1008 10:07:08.192756  <5>[    4.837282] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
 1009 10:07:08.193121  <5>[    4.844136] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1010 10:07:08.193727  <5>[    4.851632] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
 1011 10:07:08.245188  <6>[    4.891885] loop: module loaded
 1012 10:07:08.245702  <6>[    4.895854] lkdtm: No crash points registered, enable through debugfs
 1013 10:07:08.248465  <6>[    4.908057] megasas: 07.727.03.00-rc1
 1014 10:07:08.316228  <6>[    4.946602] thunder_xcv, ver 1.0
 1015 10:07:08.317470  <6>[    4.950255] thunder_bgx, ver 1.0
 1016 10:07:08.317862  <6>[    4.953915] nicpf, ver 1.0
 1017 10:07:08.318272  <6>[    4.961240] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1018 10:07:08.318667  <6>[    4.968779] hns3: Copyright (c) 2017 Huawei Corporation.
 1019 10:07:08.319049  <6>[    4.974589] hclge is initializing
 1020 10:07:08.319490  <6>[    4.978371] e1000: Intel(R) PRO/1000 Network Driver
 1021 10:07:08.319879  <6>[    4.983540] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1022 10:07:08.320353  <6>[    4.989718] e1000e: Intel(R) PRO/1000 Network Driver
 1023 10:07:08.366110  <6>[    4.994971] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1024 10:07:08.366588  <6>[    5.001321] igb: Intel(R) Gigabit Ethernet Network Driver
 1025 10:07:08.367018  <6>[    5.007010] igb: Copyright (c) 2007-2014 Intel Corporation.
 1026 10:07:08.367419  <6>[    5.013019] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1027 10:07:08.367821  <6>[    5.019580] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1028 10:07:08.369355  <6>[    5.026919] sky2: driver version 1.30
 1029 10:07:08.448231  <5>[    5.063921] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1030 10:07:08.448725  <6>[    5.082034] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1031 10:07:08.449158  <6>[    5.092985] VFIO - User Level meta-driver version: 0.3
 1032 10:07:08.449599  <6>[    5.106015] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1033 10:07:08.449987  <6>[    5.108531] usbcore: registered new interface driver usb-storage
 1034 10:07:08.451534  <6>[    5.113884] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1035 10:07:08.491544  <6>[    5.114251] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1036 10:07:08.492024  <6>[    5.114366] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1037 10:07:08.492469  <6>[    5.115311] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1038 10:07:08.492874  <6>[    5.122171] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1039 10:07:08.493311  <6>[    5.125245] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1040 10:07:08.493695  <6>[    5.135519] hub 1-0:1.0: USB hub found
 1041 10:07:08.494807  <6>[    5.135936] rtc-pl031 1c170000.rtc: registered as rtc0
 1042 10:07:08.534929  <6>[    5.136003] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:04 UTC (946684984)
 1043 10:07:08.535391  <6>[    5.139046] i2c_dev: i2c /dev entries driver
 1044 10:07:08.535817  <6>[    5.145454] hub 1-0:1.0: 1 port detected
 1045 10:07:08.536215  <6>[    5.168100] sp805-wdt 1c0f0000.watchdog: registration successful
 1046 10:07:08.536605  <6>[    5.170316] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1047 10:07:08.536987  <6>[    5.196517] sdhci: Secure Digital Host Controller Interface driver
 1048 10:07:08.598307  <6>[    5.200559] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1049 10:07:08.598779  <6>[    5.200780] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1050 10:07:08.599207  <6>[    5.206867] sdhci: Copyright(c) Pierre Ossman
 1051 10:07:08.599606  <6>[    5.228756] Synopsys Designware Multimedia Card Interface Driver
 1052 10:07:08.599991  <6>[    5.238099] sdhci-pltfm: SDHCI platform and OF driver helper
 1053 10:07:08.600368  <6>[    5.254048] hid: raw HID events driver (C) Jiri Kosina
 1054 10:07:08.600738  <6>[    5.263412] usbcore: registered new interface driver usbhid
 1055 10:07:08.601830  <6>[    5.269317] usbhid: USB HID core driver
 1056 10:07:08.649974  <6>[    5.273975] hub 2-0:1.0: USB hub found
 1057 10:07:08.650444  <6>[    5.276550] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1058 10:07:08.650872  <6>[    5.278170] hub 2-0:1.0: 1 port detected
 1059 10:07:08.651268  <6>[    5.293859] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1060 10:07:08.653222  <6>[    5.306585] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1061 10:07:08.718241  <6>[    5.334356] GACT probability on
 1062 10:07:08.718716  <6>[    5.341344] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1063 10:07:08.719240  <6>[    5.348855] IPv4 over IPsec tunneling driver
 1064 10:07:08.719766  <6>[    5.355441] IPsec XFRM device driver
 1065 10:07:08.720285  <6>[    5.359820] NET: Registered PF_INET6 protocol family
 1066 10:07:08.720821  <6>[    5.370462] Segment Routing with IPv6
 1067 10:07:08.721317  <6>[    5.374630] In-situ OAM (IOAM) with IPv6
 1068 10:07:08.721772  <6>[    5.381064] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1069 10:07:08.723180  <6>[    5.390911] NET: Registered PF_PACKET protocol family
 1070 10:07:08.773923  <6>[    5.396379] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1071 10:07:08.774429  <6>[    5.410632] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1072 10:07:08.774753  <6>[    5.410819] 9pnet: Installing 9P2000 support
 1073 10:07:08.775050  <5>[    5.422684] Key type dns_resolver registered
 1074 10:07:08.777143  <6>[    5.428046] NET: Registered PF_VSOCK protocol family
 1075 10:07:08.777607  <6>[    5.433374] mpls_gso: MPLS GSO support
 1076 10:07:08.857002  <6>[    5.519526] registered taskstats version 1
 1077 10:07:08.890891  <5>[    5.536445] Loading compiled-in X.509 certificates
 1078 10:07:08.891361  <6>[    5.548258] hub 1-1:1.0: USB hub found
 1079 10:07:08.894050  <6>[    5.552907] hub 1-1:1.0: 4 ports detected
 1080 10:07:08.946963  <5>[    5.599597] Loaded X.509 cert 'Build time autogenerated kernel key: 5bdd050e553bf9bac901574f06752f9e4aa14490'
 1081 10:07:09.060774  <6>[    5.667740] Demotion targets for Node 0: null
 1082 10:07:09.061302  <6>[    5.673269] ima: No TPM chip found, activating TPM-bypass!
 1083 10:07:09.061739  <6>[    5.679089] ima: Allocated hash algorithm: sha1
 1084 10:07:09.062141  <6>[    5.684032] ima: No architecture policies found
 1085 10:07:09.062523  <6>[    5.697082] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1086 10:07:09.062908  <6>[    5.709731] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1087 10:07:09.064019  <6>[    5.717633] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1088 10:07:09.118736  <3>[    5.768177] scpi_protocol scpi: incorrect or no SCP firmware found
 1089 10:07:09.119206  <3>[    5.774673] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1090 10:07:09.137773  <6>[    5.794093] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1091 10:07:09.532671  <4>[    6.187175] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1092 10:07:10.811810  <4>[    7.467296] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1093 10:07:11.052468  <6>[    7.692541] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1094 10:07:11.055821  <6>[    7.710281] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084a60000, IRQ: 22
 1095 10:07:13.209748  <5>[    9.783153] Sending DHCP requests ., OK
 1096 10:07:13.210261  <6>[    9.849384] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.210
 1097 10:07:13.210600  <6>[    9.857786] IP-Config: Complete:
 1098 10:07:13.211615  <6>[    9.861293]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.210, mask=255.255.255.0, gw=192.168.56.254
 1099 10:07:13.211973  <6>[    9.872123]      host=192.168.56.210, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1100 10:07:13.213122  <6>[    9.880330]      bootserver=192.168.56.254, rootserver=192.168.56.218, rootpath=
 1101 10:07:13.240590  <6>[    9.880342]      nameserver0=192.168.56.254
 1102 10:07:13.241041  <6>[    9.892489]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1103 10:07:13.241425  <6>[    9.902566] clk: Disabling unused clocks
 1104 10:07:13.241747  <6>[    9.906815] PM: genpd: Disabling unused power domains
 1105 10:07:13.243971  <6>[    9.912212] ALSA device list:
 1106 10:07:13.244404  <6>[    9.915466]   No soundcards found.
 1107 10:07:13.313170  <6>[    9.971275] Freeing unused kernel memory: 17728K
 1108 10:07:13.316444  <6>[    9.976424] Run /init as init process
 1109 10:07:13.348290  Loading, please wait...
 1110 10:07:13.476255  Starting systemd-udevd version 252.22-1~deb12u1
 1111 10:07:17.225147  <6>[   13.879916] usbcore: registered new device driver onboard-usb-dev
 1112 10:07:17.400999  <6>[   14.072182] tda998x 0-0070: found TDA19988
 1113 10:07:17.544890  <6>[   14.212757] tda998x 0-0071: found TDA19988
 1114 10:07:20.589092  <6>[   17.232772] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1115 10:07:20.706052  <4>[   17.360364] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1116 10:07:20.763785  Begin: Loading essential drivers ... done.
 1117 10:07:20.764256  Begin: Running /scripts/init-premount ... done.
 1118 10:07:20.764592  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1119 10:07:20.767162  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1120 10:07:20.782926  Device /sys/class/net/bond0 found
 1121 10:07:20.783367  done.
 1122 10:07:20.874834  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1123 10:07:20.922831  /sys/class/net/bonding_masters/flags: Not a directory
 1124 10:07:20.950625  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1125 10:07:20.953831  IP-Config: bond0 hardware address 6a:2b:5e:2b:fa:99 mtu 1500 DHCP
 1126 10:07:21.062723  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1127 10:07:21.063215   address: 192.168.56.210   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1128 10:07:21.063555   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1129 10:07:21.063865   domain : mayfield.sirena.org.uk                                          
 1130 10:07:21.065925   rootserver: 192.168.56.254 rootpath: 
 1131 10:07:21.066360   filename  : 
 1132 10:07:21.097764  done.
 1133 10:07:21.121586  Begin: Running /scripts/nfs-bottom ... done.
 1134 10:07:21.188753  Begin: Running /scripts/init-bottom ... done.
 1135 10:07:23.902145  <30>[   20.556940] systemd[1]: System time before build time, advancing clock.
 1136 10:07:24.347413  <30>[   20.973286] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1137 10:07:24.350181  <30>[   21.006731] systemd[1]: Detected architecture arm64.
 1138 10:07:24.350639  
 1139 10:07:24.372627  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1140 10:07:24.373137  
 1141 10:07:24.375807  <30>[   21.032301] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1142 10:07:26.326577  <30>[   22.981529] systemd[1]: Queued start job for default target graphical.target.
 1143 10:07:26.413097  <30>[   23.029921] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1144 10:07:26.413665  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1145 10:07:26.414009  <30>[   23.052908] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1146 10:07:26.415050  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1147 10:07:26.415409  <30>[   23.075974] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1148 10:07:26.467525  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1149 10:07:26.468013  <30>[   23.099631] systemd[1]: Created slice user.slice - User and Session Slice.
 1150 10:07:26.468353  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1151 10:07:26.469439  <30>[   23.117507] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1152 10:07:26.469805  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1153 10:07:26.513421  <30>[   23.139359] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1154 10:07:26.513924  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1155 10:07:26.514269  <30>[   23.160589] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1156 10:07:26.516681  <30>[   23.180532] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1157 10:07:26.561264           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1158 10:07:26.561717  <30>[   23.196547] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1159 10:07:26.562062  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1160 10:07:26.562374  <30>[   23.214427] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1161 10:07:26.562676  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1162 10:07:26.609498  <30>[   23.233435] systemd[1]: Reached target paths.target - Path Units.
 1163 10:07:26.610700  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1164 10:07:26.611076  <30>[   23.248405] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1165 10:07:26.611398  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1166 10:07:26.611701  <30>[   23.265371] systemd[1]: Reached target slices.target - Slice Units.
 1167 10:07:26.612000  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1168 10:07:26.613057  <30>[   23.280401] systemd[1]: Reached target swap.target - Swaps.
 1169 10:07:26.663565  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1170 10:07:26.664055  <30>[   23.294457] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1171 10:07:26.664407  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1172 10:07:26.664725  <30>[   23.314276] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1173 10:07:26.665028  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1174 10:07:26.715427  <30>[   23.337840] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1175 10:07:26.716629  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1176 10:07:26.717022  <30>[   23.359672] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1177 10:07:26.717484  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1178 10:07:26.717885  <30>[   23.380714] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1179 10:07:26.774520  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1180 10:07:26.775738  <30>[   23.401710] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1181 10:07:26.776139  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1182 10:07:26.776553  <30>[   23.425828] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1183 10:07:26.776954  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1184 10:07:26.795280  <30>[   23.446191] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1185 10:07:26.798508  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1186 10:07:26.841289  <30>[   23.493677] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1187 10:07:26.844473           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1188 10:07:26.871294  <30>[   23.522772] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1189 10:07:26.874475           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1190 10:07:26.914408  <30>[   23.563639] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1191 10:07:26.917420           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1192 10:07:26.949318  <30>[   23.600682] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1193 10:07:26.952390           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1194 10:07:27.014169  <30>[   23.660381] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1195 10:07:27.017348           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1196 10:07:27.057148  <30>[   23.707205] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1197 10:07:27.060380           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1198 10:07:27.087176  <30>[   23.738953] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1199 10:07:27.090437           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1200 10:07:27.117051  <30>[   23.769003] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1201 10:07:27.120215           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1202 10:07:27.171056  <30>[   23.817198] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1203 10:07:27.174262           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1204 10:07:27.224582  <30>[   23.849457] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1205 10:07:27.225071           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1206 10:07:27.225465  <4>[   23.870893] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1207 10:07:27.225785  <6>[   23.887500] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1208 10:07:27.245945  <30>[   23.891514] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1209 10:07:27.249244           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1210 10:07:27.310028  <30>[   23.956150] systemd[1]: Starting systemd-journald.service - Journal Service...
 1211 10:07:27.310512  <6>[   23.961149] fuse: init (API version 7.41)
 1212 10:07:27.313315           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1213 10:07:27.371029  <30>[   24.022932] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1214 10:07:27.374186           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1215 10:07:27.420966  <30>[   24.066214] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1216 10:07:27.424075           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1217 10:07:27.458943  <30>[   24.105395] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1218 10:07:27.462086           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1219 10:07:27.492853  <30>[   24.144220] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1220 10:07:27.496011           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1221 10:07:27.565564  <30>[   24.187742] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1222 10:07:27.566064  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1223 10:07:27.566402  <30>[   24.207042] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1224 10:07:27.566822  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1225 10:07:27.568768  <30>[   24.231276] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1226 10:07:27.633836  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1227 10:07:27.635118  <30>[   24.254962] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1228 10:07:27.635523  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1229 10:07:27.635892  <30>[   24.278789] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1230 10:07:27.636277  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1231 10:07:27.695521  <30>[   24.308872] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1232 10:07:27.696809  <30>[   24.319960] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1233 10:07:27.697282  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1234 10:07:27.697662  <30>[   24.347624] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1235 10:07:27.697976  <30>[   24.358233] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1236 10:07:27.713923  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1237 10:07:27.746755  <30>[   24.386759] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1238 10:07:27.747280  <30>[   24.397318] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1239 10:07:27.749919  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1240 10:07:27.788765  <30>[   24.423864] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1241 10:07:27.789268  <30>[   24.434965] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1242 10:07:27.791990  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1243 10:07:27.849748  <30>[   24.464686] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1244 10:07:27.850211  <30>[   24.475554] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1245 10:07:27.850551  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1246 10:07:27.851586  <30>[   24.501613] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1247 10:07:27.851938  <30>[   24.512016] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1248 10:07:27.916830  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1249 10:07:27.917339  <30>[   24.535615] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1250 10:07:27.917692  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1251 10:07:27.918004  <30>[   24.561109] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1252 10:07:27.918306  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1253 10:07:27.963681  <30>[   24.587964] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1254 10:07:27.964141  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1255 10:07:27.964481  <30>[   24.614463] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1256 10:07:27.966891  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1257 10:07:28.025612  <30>[   24.676911] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1258 10:07:28.028874           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1259 10:07:28.103344  <30>[   24.734938] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1260 10:07:28.103833           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1261 10:07:28.104952  <30>[   24.752841] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1262 10:07:28.121689  <30>[   24.767012] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1263 10:07:28.194451  <30>[   24.823869] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1264 10:07:28.194946           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1265 10:07:28.197699  <30>[   24.846351] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1266 10:07:28.237499  <30>[   24.886327] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1267 10:07:28.240686           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1268 10:07:28.288383  <30>[   24.940149] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1269 10:07:28.291584           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1270 10:07:28.364283  <30>[   24.989093] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
 1271 10:07:28.364736  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1272 10:07:28.365126  <30>[   25.010859] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
 1273 10:07:28.367562  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1274 10:07:28.444257  <30>[   25.095453] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
 1275 10:07:28.447456  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1276 10:07:28.531254  <5>[   25.175164] random: crng init done
 1277 10:07:28.531703  <30>[   25.181699] systemd[1]: Finished systemd-sysusers.service - Create System Users.
 1278 10:07:28.534471  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1279 10:07:28.590199  <30>[   25.239951] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
 1280 10:07:28.593500           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1281 10:07:28.642189  <30>[   25.274101] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
 1282 10:07:28.642680  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1283 10:07:28.645458  <30>[   25.294222] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1284 10:07:28.885105  <30>[   25.514847] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
 1285 10:07:28.886365  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1286 10:07:28.886746  <30>[   25.535975] systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
 1287 10:07:28.887071  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1288 10:07:28.888478  <30>[   25.555545] systemd[1]: Reached target local-fs.target - Local File Systems.
 1289 10:07:28.909309  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1290 10:07:28.949037  <30>[   25.581482] systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because of an unmet condition check (ConditionPathIsMountPoint=/proc/sys/fs/binfmt_misc).
 1291 10:07:28.952498  <30>[   25.599029] systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id).
 1292 10:07:29.004023  <30>[   25.650155] systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
 1293 10:07:29.007247           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1294 10:07:29.628625  <30>[   26.274954] systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
 1295 10:07:29.631947  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1296 10:07:29.697599  <30>[   26.349836] systemd[1]: Starting systemd-networkd.service - Network Configuration...
 1297 10:07:29.700849           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1298 10:07:30.285507  <6>[   26.929296] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1299 10:07:30.402407  <4>[   27.057050] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1300 10:07:30.658103  <5>[   27.313415] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1301 10:07:30.717904  <30>[   27.362062] systemd[1]: Started systemd-journald.service - Journal Service.
 1302 10:07:30.721103  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1303 10:07:30.821902  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1304 10:07:30.825114  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1305 10:07:30.906832  <5>[   27.511617] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1306 10:07:30.907344  <5>[   27.520691] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1307 10:07:30.908412  <4>[   27.531310] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1308 10:07:30.908771           Starting [0;1;39msystem<6>[   27.542078] cfg80211: failed to load regulatory.db
 1309 10:07:30.909089  d-journal-f…h Journal to Persistent Storage...
 1310 10:07:30.910298  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1311 10:07:31.202524  <46>[   27.856602] systemd-journald[221]: Received client request to flush runtime journal.
 1312 10:07:31.438205  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1313 10:07:31.440879  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1314 10:07:33.550978  [[0m[0;31m*     [0m] Job systemd-journal-flush.service/start running (7s / 1min 34s)
 1315 10:07:33.580092  M
[K[[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1316 10:07:33.617057  [K         Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1317 10:07:34.233942  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1318 10:07:34.297723           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1319 10:07:34.320587           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1320 10:07:34.461856  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1321 10:07:34.800458  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1322 10:07:34.800971  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1323 10:07:34.802179  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1324 10:07:34.803801  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1325 10:07:34.835341  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1326 10:07:34.867472  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1327 10:07:34.868016  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1328 10:07:34.891679  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1329 10:07:34.950534  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1330 10:07:34.951015  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1331 10:07:34.951457  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1332 10:07:34.951859  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1333 10:07:34.953781  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1334 10:07:35.011589           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1335 10:07:35.171347           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1336 10:07:35.272466           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1337 10:07:35.293339           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1338 10:07:35.618118  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1339 10:07:35.663987  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1340 10:07:35.705875  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1341 10:07:35.709036  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1342 10:07:35.784021  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1343 10:07:35.809087  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1344 10:07:35.908774           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1345 10:07:35.909339  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1346 10:07:35.909690  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1347 10:07:35.911925  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1348 10:07:35.943853           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1349 10:07:36.093946  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1350 10:07:36.294849  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1351 10:07:36.396397  
 1352 10:07:36.396669  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1353 10:07:36.396837  
 1354 10:07:36.399499  debian-bookworm-arm64 login: root (automatic login)
 1355 10:07:36.399727  
 1356 10:07:36.947002  Linux debian-bookworm-arm64 6.12.0-rc5-next-20241101 #1 SMP PREEMPT Fri Nov  1 09:02:28 UTC 2024 aarch64
 1357 10:07:36.947330  
 1358 10:07:36.947502  The programs included with the Debian GNU/Linux system are free software;
 1359 10:07:36.948095  the exact distribution terms for each program are described in the
 1360 10:07:36.948266  individual files in /usr/share/doc/*/copyright.
 1361 10:07:36.948409  
 1362 10:07:36.948547  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1363 10:07:36.950291  permitted by applicable law.
 1364 10:07:38.870133  Matched prompt #10: / #
 1366 10:07:38.871284  Setting prompt string to ['/ #']
 1367 10:07:38.871739  end: 2.4.4.1 login-action (duration 00:00:38) [common]
 1369 10:07:38.872912  end: 2.4.4 auto-login-action (duration 00:00:38) [common]
 1370 10:07:38.873473  start: 2.4.5 expect-shell-connection (timeout 00:01:07) [common]
 1371 10:07:38.873877  Setting prompt string to ['/ #']
 1372 10:07:38.874258  Forcing a shell prompt, looking for ['/ #']
 1374 10:07:38.925190  / # 
 1375 10:07:38.925821  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1376 10:07:38.926380  Waiting using forced prompt support (timeout 00:02:30)
 1377 10:07:38.933170  
 1378 10:07:38.949499  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1379 10:07:38.950124  start: 2.4.6 export-device-env (timeout 00:01:07) [common]
 1380 10:07:38.950573  Sending with 100 millisecond of delay
 1382 10:07:51.323013  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1'
 1383 10:07:51.423923  export NFS_ROOTFS='/var/lib/lava/dispat<46>[   41.491200] systemd-journald[221]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1384 10:07:51.424421  <46>[   41.509388] systemd-journald[221]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1385 10:07:51.424760  cher/tmp/921895/extract-nfsrootfs-tj4fdwp1'
 1386 10:07:51.425312  Sending with 100 millisecond of delay
 1388 10:07:57.036702  / # export NFS_SERVER_IP='192.168.56.218'
 1389 10:07:57.137552  export NFS_SERVER_IP='192.168.56.218'
 1390 10:07:57.138464  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1391 10:07:57.138983  end: 2.4 uboot-commands (duration 00:04:12) [common]
 1392 10:07:57.139466  end: 2 uboot-action (duration 00:04:12) [common]
 1393 10:07:57.139918  start: 3 lava-test-retry (timeout 00:05:04) [common]
 1394 10:07:57.140382  start: 3.1 lava-test-shell (timeout 00:05:04) [common]
 1395 10:07:57.140775  Using namespace: common
 1397 10:07:57.241836  / # #
 1398 10:07:57.242427  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1399 10:07:57.253324  #
 1400 10:07:57.254071  Using /lava-921895
 1402 10:07:57.355119  / # export SHELL=/bin/bash
 1403 10:07:57.365261  export SHELL=/bin/bash
 1405 10:07:57.482226  / # . /lava-921895/environment
 1406 10:07:57.493169  . /lava-921895/environment
 1408 10:07:57.610166  / # /lava-921895/bin/lava-test-runner /lava-921895/0
 1409 10:07:57.610758  Test shell timeout: 10s (minimum of the action and connection timeout)
 1410 10:07:57.621060  /lava-921895/bin/lava-test-runner /lava-921895/0
 1411 10:07:58.205653  + export TESTRUN_ID=0_timesync-off
 1412 10:07:58.208868  + TESTRUN_ID=0_timesync-off
 1413 10:07:58.209371  + cd /lava-921895/0/tests/0_timesync-off
 1414 10:07:58.209718  ++ cat uuid
 1415 10:07:58.253476  + UUID=921895_1.6.2.4.1
 1416 10:07:58.253960  + set +x
 1417 10:07:58.256791  <LAVA_SIGNAL_STARTRUN 0_timesync-off 921895_1.6.2.4.1>
 1418 10:07:58.257284  + systemctl stop systemd-timesyncd
 1419 10:07:58.257922  Received signal: <STARTRUN> 0_timesync-off 921895_1.6.2.4.1
 1420 10:07:58.258287  Starting test lava.0_timesync-off (921895_1.6.2.4.1)
 1421 10:07:58.258695  Skipping test definition patterns.
 1422 10:07:58.416398  + set +x
 1423 10:07:58.432351  <LAVA_SIGNAL_ENDRUN 0_timesync-off 921895_1.6.2.4.1>
 1424 10:07:58.432839  Received signal: <ENDRUN> 0_timesync-off 921895_1.6.2.4.1
 1425 10:07:58.433061  Ending use of test pattern.
 1426 10:07:58.433246  Ending test lava.0_timesync-off (921895_1.6.2.4.1), duration 0.17
 1428 10:07:58.668384  + export TESTRUN_ID=1_kselftest-lkdtm
 1429 10:07:58.668893  + TESTRUN_ID=1_kselftest-lkdtm
 1430 10:07:58.669271  + cd /lava-921895/0/tests/1_kselftest-lkdtm
 1431 10:07:58.671581  ++ cat uuid
 1432 10:07:58.735261  + UUID=921895_1.6.2.4.5
 1433 10:07:58.735755  + set +x
 1434 10:07:58.736187  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 921895_1.6.2.4.5>
 1435 10:07:58.736646  + cd ./automated/linux/kselftest/
 1436 10:07:58.737353  Received signal: <STARTRUN> 1_kselftest-lkdtm 921895_1.6.2.4.5
 1437 10:07:58.737756  Starting test lava.1_kselftest-lkdtm (921895_1.6.2.4.5)
 1438 10:07:58.738242  Skipping test definition patterns.
 1439 10:07:58.738934  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241101/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1440 10:07:58.930157  INFO: install_deps skipped
 1441 10:07:59.762946  --2024-11-01 10:07:59--  http://storage.kernelci.org/next/master/next-20241101/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1442 10:08:00.041639  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1443 10:08:00.172745  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1444 10:08:00.331382  HTTP request sent, awaiting response... 200 OK
 1445 10:08:00.331860  Length: 5355704 (5.1M) [application/octet-stream]
 1446 10:08:00.332292  Saving to: 'kselftest_armhf.tar.gz'
 1447 10:08:00.332683  
 1448 10:08:15.410638  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  37.70K   116KB/s               
kselftest_armhf.tar   2%[                    ] 106.60K   194KB/s               
kselftest_armhf.tar   3%[                    ] 178.32K   216KB/s               
kselftest_armhf.tar   4%[                    ] 259.89K   236KB/s               
kselftest_armhf.tar   6%[>                   ] 349.89K   253KB/s               
kselftest_armhf.tar   8%[>                   ] 444.10K   268KB/s               
kselftest_armhf.tar  10%[=>                  ] 541.14K   279KB/s               
kselftest_armhf.tar  12%[=>                  ] 640.98K   289KB/s               
kselftest_armhf.tar  14%[=>                  ] 742.23K   298KB/s               
kselftest_armhf.tar  16%[==>                 ] 842.07K   304KB/s               
kselftest_armhf.tar  17%[==>                 ] 932.07K   314KB/s               
kselftest_armhf.tar  19%[==>                 ] 993.95K   312KB/s    eta 14s    
kselftest_armhf.tar  20%[===>                ]   1.06M   320KB/s    eta 14s    
kselftest_armhf.tar  21%[===>                ]   1.12M   317KB/s    eta 14s    
kselftest_armhf.tar  23%[===>                ]   1.21M   322KB/s    eta 14s    
kselftest_armhf.tar  25%[====>               ]   1.29M   341KB/s    eta 14s    
kselftest_armhf.tar  26%[====>               ]   1.37M   345KB/s    eta 12s    
kselftest_armhf.tar  28%[====>               ]   1.47M   359KB/s    eta 12s    
kselftest_armhf.tar  30%[=====>              ]   1.55M   357KB/s    eta 12s    
kselftest_armhf.tar  32%[=====>              ]   1.64M   363KB/s    eta 12s    
kselftest_armhf.tar  34%[=====>              ]   1.75M   372KB/s    eta 12s    
kselftest_armhf.tar  35%[======>             ]   1.83M   375KB/s    eta 10s    
kselftest_armhf.tar  37%[======>             ]   1.93M   382KB/s    eta 10s    
kselftest_armhf.tar  39%[======>             ]   2.04M   387KB/s    eta 10s    
kselftest_armhf.tar  41%[=======>            ]   2.13M   394KB/s    eta 10s    
kselftest_armhf.tar  43%[=======>            ]   2.24M   399KB/s    eta 10s    
kselftest_armhf.tar  45%[========>           ]   2.35M   404KB/s    eta 8s     
kselftest_armhf.tar  48%[========>           ]   2.45M   413KB/s    eta 8s     
kselftest_armhf.tar  50%[=========>          ]   2.57M   426KB/s    eta 8s     
kselftest_armhf.tar  52%[=========>          ]   2.70M   439KB/s    eta 8s     
kselftest_armhf.tar  54%[=========>          ]   2.78M   436KB/s    eta 8s     
kselftest_armhf.tar  55%[==========>         ]   2.85M   429KB/s    eta 6s     
kselftest_armhf.tar  58%[==========>         ]   2.97M   432KB/s    eta 6s     
kselftest_armhf.tar  59%[==========>         ]   3.05M   433KB/s    eta 6s     
kselftest_armhf.tar  61%[===========>        ]   3.12M   434KB/s    eta 6s     
kselftest_armhf.tar  62%[===========>        ]   3.20M   429KB/s    eta 6s     
kselftest_armhf.tar  64%[===========>        ]   3.27M   423KB/s    eta 5s     
kselftest_armhf.tar  65%[============>       ]   3.35M   425KB/s    eta 5s     
kselftest_armhf.tar  66%[============>       ]   3.42M   420KB/s    eta 5s     
kselftest_armhf.tar  68%[============>       ]   3.50M   412KB/s    eta 5s     
kselftest_armhf.tar  69%[============>       ]   3.57M   411KB/s    eta 5s     
kselftest_armhf.tar  71%[=============>      ]   3.65M   410KB/s    eta 4s     
kselftest_armhf.tar  72%[=============>      ]   3.72M   403KB/s    eta 4s     
kselftest_armhf.tar  74%[=============>      ]   3.79M   382KB/s    eta 4s     
kselftest_armhf.tar  76%[==============>     ]   3.89M   383KB/s    eta 4s     
kselftest_armhf.tar  76%[==============>     ]   3.92M   360KB/s    eta 4s     
kselftest_armhf.tar  78%[==============>     ]   4.00M   365KB/s    eta 3s     
kselftest_armhf.tar  79%[==============>     ]   4.05M   343KB/s    eta 3s     
kselftest_armhf.tar  80%[===============>    ]   4.10M   332KB/s    eta 3s     
kselftest_armhf.tar  81%[===============>    ]   4.15M   340KB/s    eta 3s     
kselftest_armhf.tar  82%[===============>    ]   4.19M   318KB/s    eta 3s     
kselftest_armhf.tar  83%[===============>    ]   4.26M   319KB/s    eta 2s     
kselftest_armhf.tar  84%[===============>    ]   4.30M   308KB/s    eta 2s     
kselftest_armhf.tar  85%[================>   ]   4.36M   309KB/s    eta 2s     
kselftest_armhf.tar  86%[================>   ]   4.41M   299KB/s    eta 2s     
kselftest_armhf.tar  87%[================>   ]   4.47M   295KB/s    eta 2s     
kselftest_armhf.tar  88%[================>   ]   4.52M   286KB/s    eta 2s     
kselftest_armhf.tar  89%[================>   ]   4.59M   283KB/s    eta 2s     
kselftest_armhf.tar  90%[=================>  ]   4.64M   280KB/s    eta 2s     
kselftest_armhf.tar  92%[=================>  ]   4.72M   277KB/s    eta 2s     
kselftest_armhf.tar  93%[=================>  ]   4.77M   270KB/s    eta 2s     
kselftest_armhf.tar  94%[=================>  ]   4.85M   284KB/s    eta 1s     
kselftest_armhf.tar  96%[==================> ]   4.91M   281KB/s    eta 1s     
kselftest_armhf.tar  97%[==================> ]   4.98M   281KB/s    eta 1s     
kselftest_armhf.tar  98%[==================> ]   5.04M   286KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   5.11M   291KB/s    in 15s     
 1449 10:08:15.411398  
 1450 10:08:16.070875  2024-11-01 10:08:15 (347 KB/s) - 'kselftest_armhf.tar.gz' saved [5355704/5355704]
 1451 10:08:16.071170  
 1452 10:08:18.302823  <4>[   74.931582] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1453 10:08:18.303371  <4>[   74.938890] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1454 10:08:18.303685  <4>[   74.946276] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1455 10:08:18.304265  <4>[   74.953816] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1456 10:08:18.304561  <4>[   74.961134] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1457 10:08:18.306190  <4>[   74.968392] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1458 10:08:18.347014  <4>[   74.976299] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1459 10:08:18.347338  <4>[   74.984138] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1460 10:08:18.347515  <4>[   74.991430] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1461 10:08:18.347913  <4>[   74.998739] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1462 10:08:18.348082  <4>[   75.006299] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1463 10:08:18.350340  <4>[   75.014138] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1464 10:08:18.391010  <4>[   75.021429] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1465 10:08:18.391331  <4>[   75.028740] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1466 10:08:18.391506  <4>[   75.036558] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1467 10:08:18.391661  <4>[   75.043821] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1468 10:08:18.391805  <4>[   75.051149] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1469 10:08:18.394170  <4>[   75.058704] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1470 10:08:18.435055  <4>[   75.066520] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1471 10:08:18.435327  <4>[   75.073808] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1472 10:08:18.435497  <4>[   75.081155] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1473 10:08:18.435684  <4>[   75.089000] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1474 10:08:18.435828  <4>[   75.096368] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1475 10:08:18.438204  <4>[   75.103601] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1476 10:08:18.477550  <4>[   75.111337] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1477 10:08:18.478040  <4>[   75.118541] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1478 10:08:18.478400  <4>[   75.125742] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1479 10:08:18.480719  <4>[   75.132944] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1480 10:08:18.523260  <4>[   75.156987] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1481 10:08:18.524089  <4>[   75.167458] amba 20010000.etf: deferred probe pending: (reason unknown)
 1482 10:08:18.524452  <4>[   75.174428] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1483 10:08:18.524766  <4>[   75.181481] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1484 10:08:18.525070  <4>[   75.188693] amba 20070000.etr: deferred probe pending: (reason unknown)
 1485 10:08:18.566632  <4>[   75.195646] amba 20100000.stm: deferred probe pending: (reason unknown)
 1486 10:08:18.566904  <4>[   75.202589] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1487 10:08:18.567088  <4>[   75.210141] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1488 10:08:18.567249  <4>[   75.217593] amba 22040000.etm: deferred probe pending: (reason unknown)
 1489 10:08:18.567398  <4>[   75.224519] amba 22020000.cti: deferred probe pending: (reason unknown)
 1490 10:08:18.567545  <4>[   75.231443] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1491 10:08:18.610166  <4>[   75.238633] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1492 10:08:18.610442  <4>[   75.246087] amba 22140000.etm: deferred probe pending: (reason unknown)
 1493 10:08:18.610616  <4>[   75.253024] amba 22120000.cti: deferred probe pending: (reason unknown)
 1494 10:08:18.610773  <4>[   75.259962] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1495 10:08:18.610924  <4>[   75.267424] amba 23040000.etm: deferred probe pending: (reason unknown)
 1496 10:08:18.611071  <4>[   75.274382] amba 23020000.cti: deferred probe pending: (reason unknown)
 1497 10:08:18.653674  <4>[   75.281341] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1498 10:08:18.653956  <4>[   75.288539] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1499 10:08:18.654131  <4>[   75.295987] amba 23140000.etm: deferred probe pending: (reason unknown)
 1500 10:08:18.654288  <4>[   75.302911] amba 23120000.cti: deferred probe pending: (reason unknown)
 1501 10:08:18.654434  <4>[   75.309839] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1502 10:08:18.654578  <4>[   75.317289] amba 23240000.etm: deferred probe pending: (reason unknown)
 1503 10:08:18.656795  <4>[   75.324216] amba 23220000.cti: deferred probe pending: (reason unknown)
 1504 10:08:18.697228  <4>[   75.331144] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1505 10:08:18.697497  <4>[   75.338592] amba 23340000.etm: deferred probe pending: (reason unknown)
 1506 10:08:18.697671  <4>[   75.345519] amba 23320000.cti: deferred probe pending: (reason unknown)
 1507 10:08:18.697827  <4>[   75.352443] amba 20020000.cti: deferred probe pending: (reason unknown)
 1508 10:08:18.697973  <4>[   75.359371] amba 20110000.cti: deferred probe pending: (reason unknown)
 1509 10:08:18.734131  <4>[   75.366306] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1510 10:08:18.734480  <4>[   75.376636] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1511 10:08:18.737311  <4>[   75.386981] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1512 10:08:51.321439  skiplist:
 1513 10:08:51.321737  ========================================
 1514 10:08:51.324529  ========================================
 1515 10:08:51.468473  lkdtm:PANIC.sh
 1516 10:08:51.468766  lkdtm:PANIC_STOP_IRQOFF.sh
 1517 10:08:51.468961  lkdtm:BUG.sh
 1518 10:08:51.469134  lkdtm:WARNING.sh
 1519 10:08:51.469324  lkdtm:WARNING_MESSAGE.sh
 1520 10:08:51.469481  lkdtm:EXCEPTION.sh
 1521 10:08:51.469629  lkdtm:LOOP.sh
 1522 10:08:51.469769  lkdtm:EXHAUST_STACK.sh
 1523 10:08:51.469889  lkdtm:CORRUPT_STACK.sh
 1524 10:08:51.470009  lkdtm:CORRUPT_STACK_STRONG.sh
 1525 10:08:51.470129  lkdtm:ARRAY_BOUNDS.sh
 1526 10:08:51.470525  lkdtm:CORRUPT_LIST_ADD.sh
 1527 10:08:51.470671  lkdtm:CORRUPT_LIST_DEL.sh
 1528 10:08:51.470802  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1529 10:08:51.470917  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1530 10:08:51.471030  lkdtm:REPORT_STACK_CANARY.sh
 1531 10:08:51.471142  lkdtm:UNSET_SMEP.sh
 1532 10:08:51.471253  lkdtm:DOUBLE_FAULT.sh
 1533 10:08:51.471640  lkdtm:CORRUPT_PAC.sh
 1534 10:08:51.511631  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1535 10:08:51.511890  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1536 10:08:51.512072  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1537 10:08:51.512237  lkdtm:WRITE_AFTER_FREE.sh
 1538 10:08:51.512391  lkdtm:READ_AFTER_FREE.sh
 1539 10:08:51.512539  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1540 10:08:51.512694  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1541 10:08:51.512789  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1542 10:08:51.512882  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1543 10:08:51.512972  lkdtm:SLAB_FREE_DOUBLE.sh
 1544 10:08:51.513064  lkdtm:SLAB_FREE_CROSS.sh
 1545 10:08:51.513379  lkdtm:SLAB_FREE_PAGE.sh
 1546 10:08:51.513485  lkdtm:SOFTLOCKUP.sh
 1547 10:08:51.513577  lkdtm:HARDLOCKUP.sh
 1548 10:08:51.513669  lkdtm:SMP_CALL_LOCKUP.sh
 1549 10:08:51.513758  lkdtm:SPINLOCKUP.sh
 1550 10:08:51.513848  lkdtm:HUNG_TASK.sh
 1551 10:08:51.514914  lkdtm:EXEC_DATA.sh
 1552 10:08:51.515135  lkdtm:EXEC_STACK.sh
 1553 10:08:51.515302  lkdtm:EXEC_KMALLOC.sh
 1554 10:08:51.555117  lkdtm:EXEC_VMALLOC.sh
 1555 10:08:51.555571  lkdtm:EXEC_RODATA.sh
 1556 10:08:51.555905  lkdtm:EXEC_USERSPACE.sh
 1557 10:08:51.556214  lkdtm:EXEC_NULL.sh
 1558 10:08:51.556506  lkdtm:ACCESS_USERSPACE.sh
 1559 10:08:51.556787  lkdtm:ACCESS_NULL.sh
 1560 10:08:51.557072  lkdtm:WRITE_RO.sh
 1561 10:08:51.557407  lkdtm:WRITE_RO_AFTER_INIT.sh
 1562 10:08:51.557691  lkdtm:WRITE_KERN.sh
 1563 10:08:51.557998  lkdtm:WRITE_OPD.sh
 1564 10:08:51.558353  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1565 10:08:51.558635  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1566 10:08:51.558908  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1567 10:08:51.559182  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1568 10:08:51.559455  lkdtm:REFCOUNT_DEC_ZERO.sh
 1569 10:08:51.559727  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1570 10:08:51.560356  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1571 10:08:51.598251  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1572 10:08:51.598697  lkdtm:REFCOUNT_INC_ZERO.sh
 1573 10:08:51.599032  lkdtm:REFCOUNT_ADD_ZERO.sh
 1574 10:08:51.599343  lkdtm:REFCOUNT_INC_SATURATED.sh
 1575 10:08:51.599636  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1576 10:08:51.599921  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1577 10:08:51.600202  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1578 10:08:51.600480  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1579 10:08:51.600755  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1580 10:08:51.601032  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1581 10:08:51.601477  lkdtm:REFCOUNT_TIMING.sh
 1582 10:08:51.601771  lkdtm:ATOMIC_TIMING.sh
 1583 10:08:51.602045  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1584 10:08:51.602717  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1585 10:08:51.603035  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1586 10:08:51.641328  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1587 10:08:51.642178  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1588 10:08:51.642550  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1589 10:08:51.642862  lkdtm:USERCOPY_STACK_BEYOND.sh
 1590 10:08:51.643162  lkdtm:USERCOPY_KERNEL.sh
 1591 10:08:51.643451  lkdtm:STACKLEAK_ERASING.sh
 1592 10:08:51.643732  lkdtm:CFI_FORWARD_PROTO.sh
 1593 10:08:51.644006  lkdtm:CFI_BACKWARD.sh
 1594 10:08:51.644281  lkdtm:FORTIFY_STRSCPY.sh
 1595 10:08:51.644680  lkdtm:FORTIFY_STR_OBJECT.sh
 1596 10:08:51.644968  lkdtm:FORTIFY_STR_MEMBER.sh
 1597 10:08:51.645285  lkdtm:FORTIFY_MEM_OBJECT.sh
 1598 10:08:51.645564  lkdtm:FORTIFY_MEM_MEMBER.sh
 1599 10:08:51.645835  lkdtm:PPC_SLB_MULTIHIT.sh
 1600 10:08:51.646109  lkdtm:stack-entropy.sh
 1601 10:08:51.646454  ============== Tests to run ===============
 1602 10:08:51.684538  lkdtm:PANIC.sh
 1603 10:08:51.684987  lkdtm:PANIC_STOP_IRQOFF.sh
 1604 10:08:51.685354  lkdtm:BUG.sh
 1605 10:08:51.685663  lkdtm:WARNING.sh
 1606 10:08:51.685951  lkdtm:WARNING_MESSAGE.sh
 1607 10:08:51.686230  lkdtm:EXCEPTION.sh
 1608 10:08:51.686508  lkdtm:LOOP.sh
 1609 10:08:51.686784  lkdtm:EXHAUST_STACK.sh
 1610 10:08:51.687055  lkdtm:CORRUPT_STACK.sh
 1611 10:08:51.687727  lkdtm:CORRUPT_STACK_STRONG.sh
 1612 10:08:51.688060  lkdtm:ARRAY_BOUNDS.sh
 1613 10:08:51.688342  lkdtm:CORRUPT_LIST_ADD.sh
 1614 10:08:51.688620  lkdtm:CORRUPT_LIST_DEL.sh
 1615 10:08:51.688894  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1616 10:08:51.689170  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1617 10:08:51.689499  lkdtm:REPORT_STACK_CANARY.sh
 1618 10:08:51.689774  lkdtm:UNSET_SMEP.sh
 1619 10:08:51.690046  lkdtm:DOUBLE_FAULT.sh
 1620 10:08:51.690318  lkdtm:CORRUPT_PAC.sh
 1621 10:08:51.690658  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1622 10:08:51.727748  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1623 10:08:51.728192  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1624 10:08:51.728523  lkdtm:WRITE_AFTER_FREE.sh
 1625 10:08:51.728828  lkdtm:READ_AFTER_FREE.sh
 1626 10:08:51.729480  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1627 10:08:51.729800  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1628 10:08:51.730084  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1629 10:08:51.730361  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1630 10:08:51.730635  lkdtm:SLAB_FREE_DOUBLE.sh
 1631 10:08:51.730984  lkdtm:SLAB_FREE_CROSS.sh
 1632 10:08:51.731278  lkdtm:SLAB_FREE_PAGE.sh
 1633 10:08:51.731552  lkdtm:SOFTLOCKUP.sh
 1634 10:08:51.731824  lkdtm:HARDLOCKUP.sh
 1635 10:08:51.732095  lkdtm:SMP_CALL_LOCKUP.sh
 1636 10:08:51.732365  lkdtm:SPINLOCKUP.sh
 1637 10:08:51.732634  lkdtm:HUNG_TASK.sh
 1638 10:08:51.732905  lkdtm:EXEC_DATA.sh
 1639 10:08:51.733285  lkdtm:EXEC_STACK.sh
 1640 10:08:51.733580  lkdtm:EXEC_KMALLOC.sh
 1641 10:08:51.770869  lkdtm:EXEC_VMALLOC.sh
 1642 10:08:51.771318  lkdtm:EXEC_RODATA.sh
 1643 10:08:51.771647  lkdtm:EXEC_USERSPACE.sh
 1644 10:08:51.771952  lkdtm:EXEC_NULL.sh
 1645 10:08:51.772241  lkdtm:ACCESS_USERSPACE.sh
 1646 10:08:51.772523  lkdtm:ACCESS_NULL.sh
 1647 10:08:51.772798  lkdtm:WRITE_RO.sh
 1648 10:08:51.773075  lkdtm:WRITE_RO_AFTER_INIT.sh
 1649 10:08:51.773398  lkdtm:WRITE_KERN.sh
 1650 10:08:51.773677  lkdtm:WRITE_OPD.sh
 1651 10:08:51.774052  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1652 10:08:51.774329  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1653 10:08:51.774600  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1654 10:08:51.774870  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1655 10:08:51.775137  lkdtm:REFCOUNT_DEC_ZERO.sh
 1656 10:08:51.775403  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1657 10:08:51.776029  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1658 10:08:51.814125  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1659 10:08:51.814582  lkdtm:REFCOUNT_INC_ZERO.sh
 1660 10:08:51.814914  lkdtm:REFCOUNT_ADD_ZERO.sh
 1661 10:08:51.815224  lkdtm:REFCOUNT_INC_SATURATED.sh
 1662 10:08:51.815517  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1663 10:08:51.815800  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1664 10:08:51.816080  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1665 10:08:51.816357  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1666 10:08:51.816632  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1667 10:08:51.816904  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1668 10:08:51.817373  lkdtm:REFCOUNT_TIMING.sh
 1669 10:08:51.817762  lkdtm:ATOMIC_TIMING.sh
 1670 10:08:51.818126  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1671 10:08:51.818493  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1672 10:08:51.819214  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1673 10:08:51.867639  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1674 10:08:51.868205  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1675 10:08:51.868636  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1676 10:08:51.869028  lkdtm:USERCOPY_STACK_BEYOND.sh
 1677 10:08:51.869446  lkdtm:USERCOPY_KERNEL.sh
 1678 10:08:51.869839  lkdtm:STACKLEAK_ERASING.sh
 1679 10:08:51.870196  lkdtm:CFI_FORWARD_PROTO.sh
 1680 10:08:51.870591  lkdtm:CFI_BACKWARD.sh
 1681 10:08:51.870887  lkdtm:FORTIFY_STRSCPY.sh
 1682 10:08:51.871170  lkdtm:FORTIFY_STR_OBJECT.sh
 1683 10:08:51.871443  lkdtm:FORTIFY_STR_MEMBER.sh
 1684 10:08:51.871720  lkdtm:FORTIFY_MEM_OBJECT.sh
 1685 10:08:51.871993  lkdtm:FORTIFY_MEM_MEMBER.sh
 1686 10:08:51.872270  lkdtm:PPC_SLB_MULTIHIT.sh
 1687 10:08:51.872565  lkdtm:stack-entropy.sh
 1688 10:08:51.873309  ===========End Tests to run ===============
 1689 10:08:51.873625  shardfile-lkdtm pass
 1690 10:08:54.652865  <12>[  111.310263] kselftest: Running tests in lkdtm
 1691 10:08:54.684787  TAP version 13
 1692 10:08:54.732635  1..86
 1693 10:08:54.796732  # timeout set to 45
 1694 10:08:54.797271  # selftests: lkdtm: PANIC.sh
 1695 10:08:55.596347  # Skipping PANIC: crashes entire system
 1696 10:08:55.628124  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1697 10:08:55.676144  # timeout set to 45
 1698 10:08:55.692093  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1699 10:08:55.964057  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1700 10:08:55.995973  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1701 10:08:56.043937  # timeout set to 45
 1702 10:08:56.059940  # selftests: lkdtm: BUG.sh
 1703 10:08:56.614795  <6>[  113.247480] lkdtm: Performing direct entry BUG
 1704 10:08:56.615314  <4>[  113.252390] ------------[ cut here ]------------
 1705 10:08:56.615650  <2>[  113.257289] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1706 10:08:56.615955  <0>[  113.262881] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1707 10:08:56.618220  <4>[  113.269951] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1708 10:08:56.658118  <4>[  113.288890] CPU: 3 UID: 0 PID: 828 Comm: cat Tainted: G            E      6.12.0-rc5-next-20241101 #1
 1709 10:08:56.658655  <4>[  113.298401] Tainted: [E]=UNSIGNED_MODULE
 1710 10:08:56.659364  <4>[  113.302594] Hardware name: ARM Juno development board (r0) (DT)
 1711 10:08:56.659715  <4>[  113.308789] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1712 10:08:56.660024  <4>[  113.316034] pc : lkdtm_BUG+0x8/0x18
 1713 10:08:56.660315  <4>[  113.319807] lr : lkdtm_do_action+0x24/0x48
 1714 10:08:56.660604  <4>[  113.324182] sp : ffff800085363910
 1715 10:08:56.701545  <4>[  113.327765] x29: ffff800085363910 x28: ffff00080b4b3880 x27: 0000000000000000
 1716 10:08:56.702006  <4>[  113.335198] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84c0f000
 1717 10:08:56.702748  <4>[  113.342630] x23: ffff000802758b48 x22: ffff800085363a60 x21: ffff800083d02508
 1718 10:08:56.703105  <4>[  113.350063] x20: ffff000809694000 x19: 0000000000000004 x18: 0000000000000000
 1719 10:08:56.703414  <4>[  113.357494] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84c0f000
 1720 10:08:56.703706  <4>[  113.364925] x14: 0000000000000000 x13: 205d303834373432 x12: ffff8000838bc370
 1721 10:08:56.744850  <4>[  113.372357] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8b904
 1722 10:08:56.745718  <4>[  113.379788] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 1723 10:08:56.746088  <4>[  113.387218] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1724 10:08:56.746409  <4>[  113.394649] x2 : 0000000000000000 x1 : ffff00080b4b3880 x0 : ffff800080c8c6c8
 1725 10:08:56.746711  <4>[  113.402080] Call trace:
 1726 10:08:56.746998  <4>[  113.404793]  lkdtm_BUG+0x8/0x18 (P)
 1727 10:08:56.747278  <4>[  113.408562]  lkdtm_do_action+0x24/0x48 (L)
 1728 10:08:56.747555  <4>[  113.412939]  direct_entry+0xa8/0x108
 1729 10:08:56.748223  <4>[  113.416793]  full_proxy_write+0x64/0xd8
 1730 10:08:56.788311  <4>[  113.420911]  vfs_write+0xd8/0x380
 1731 10:08:56.788757  <4>[  113.424506]  ksys_write+0x78/0x118
 1732 10:08:56.789085  <4>[  113.428185]  __arm64_sys_write+0x24/0x38
 1733 10:08:56.789843  <4>[  113.432387]  invoke_syscall+0x70/0x100
 1734 10:08:56.790185  <4>[  113.436420]  el0_svc_common.constprop.0+0x48/0xf0
 1735 10:08:56.790486  <4>[  113.441404]  do_el0_svc+0x24/0x38
 1736 10:08:56.790770  <4>[  113.444994]  el0_svc+0x3c/0x110
 1737 10:08:56.791045  <4>[  113.448415]  el0t_64_sync_handler+0x10c/0x138
 1738 10:08:56.791316  <4>[  113.453053]  el0t_64_sync+0x198/0x1a0
 1739 10:08:56.791677  <0>[  113.457000] Code: 81869a90 ffff8000 aa1e03e9 d503201f (d4210000) 
 1740 10:08:56.832627  <4>[  113.463371] ---[ end trace 0000000000000000 ]---
 1741 10:08:56.833145  <6>[  113.468260] note: cat[828] exited with irqs disabled
 1742 10:08:56.833606  <6>[  113.473824] note: cat[828] exited with preempt_count 1
 1743 10:08:56.833940  <4>[  113.479744] ------------[ cut here ]------------
 1744 10:08:56.834613  <4>[  113.484650] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1745 10:08:56.875833  <4>[  113.494528] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1746 10:08:56.877014  # Se<4>[  113.513467] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.12.0-rc5-next-20241101 #1
 1747 10:08:56.877618  <4>[  113.523652] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1748 10:08:56.878034  gmentation fault<4>[  113.528630] Hardware name: ARM Juno development board (r0) (DT)
 1749 10:08:56.878564  <4>[  113.536210] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1750 10:08:56.879158  
 1751 10:08:56.879570  <4>[  113.543461] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1752 10:08:56.919025  <4>[  113.549036] lr : ct_idle_enter+0x10/0x20
 1753 10:08:56.919332  <4>[  113.553243] sp : ffff800084223d50
 1754 10:08:56.919537  <4>[  113.556830] x29: ffff800084223d50 x28: 0000000000000000 x27: 0000000000000000
 1755 10:08:56.919999  <4>[  113.564267] x26: 0000000000000000 x25: 0000001a6beae194 x24: 0000000000000000
 1756 10:08:56.920209  <4>[  113.571709] x23: ffff00080b4eb880 x22: 0000000000000000 x21: 0000000000000000
 1757 10:08:56.920352  <4>[  113.579157] x20: ffff00080b4eb898 x19: ffff00097ee865c8 x18: 0000000000000000
 1758 10:08:56.922211  <4>[  113.586605] x17: 6336633863303830 x16: 3030386666666620 x15: 3a20307820303838
 1759 10:08:56.962379  <4>[  113.594058] x14: 0000000000000000 x13: 0000000000000010 x12: 0101010101010101
 1760 10:08:56.962677  <4>[  113.601494] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817f9af4
 1761 10:08:56.962880  <4>[  113.608933] x8 : ffff800084223cc8 x7 : 0000000000000000 x6 : 0000000000000001
 1762 10:08:56.963037  <4>[  113.616364] x5 : 4000000000000002 x4 : ffff8008fc4c0000 x3 : ffff800084223d50
 1763 10:08:56.963187  <4>[  113.623796] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 1764 10:08:56.963332  <4>[  113.631231] Call trace:
 1765 10:08:57.005857  # [  1<4>[  113.633948]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 1766 10:08:57.006345  13.247480] lkdtm: Performing dire<4>[  113.639871]  ct_idle_enter+0x10/0x20 (L)
 1767 10:08:57.006692  ct entry BUG
 1768 10:08:57.007003  # [  113.252390] --<4>[  113.646944]  ct_idle_enter+0x10/0x20
 1769 10:08:57.007299  ----------[ cut here ]-----------<4>[  113.653647]  cpuidle_enter_state+0x340/0x710
 1770 10:08:57.007601  -
 1771 10:08:57.007888  # [  113.257289] kernel BUG at<4>[  113.661047]  cpuidle_enter+0x40/0x60
 1772 10:08:57.008172   drivers/misc/lkdtm/bugs.c:105!
 1773 10:08:57.008447  <4>[  113.667751]  do_idle+0x20c/0x2a8
 1774 10:08:57.009112  # [  113.262881] Internal error: <4>[  113.674107]  cpu_startup_entry+0x40/0x50
 1775 10:08:57.049023  Oops - BUG: 00000000f2000800 [#1]<4>[  113.681158]  secondary_start_kernel+0x140/0x168
 1776 10:08:57.049530   PREEMPT SMP
 1777 10:08:57.049868  # [  113.269951] Mo<4>[  113.688820]  __secondary_switched+0xc0/0xc8
 1778 10:08:57.050176  dules linked in: cfg80211 rfkill<4>[  113.696134] ---[ end trace 0000000000000000 ]---
 1779 10:08:57.050480   fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1780 10:08:57.092123  # [  113.288890] CPU: 3 UID: 0 PID: 828 Comm: cat Tainted: G            E      6.12.0-rc5-next-20241101 #1
 1781 10:08:57.092606  # [  113.298401] Tainted: [E]=UNSIGNED_MODULE
 1782 10:08:57.092963  # [  113.302594] Hardware name: ARM Juno development board (r0) (DT)
 1783 10:08:57.093323  # [  113.308789] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1784 10:08:57.093646  # [  113.316034] pc : lkdtm_BUG+0x8/0x18
 1785 10:08:57.093945  # [  113.319807] lr : lkdtm_do_action+0x24/0x48
 1786 10:08:57.094236  # [  113.324182] sp : ffff800085363910
 1787 10:08:57.094521  # [  113.327765] x29: ffff800085363910 x28: ffff00080b4b3880 x27: 0000000000000000
 1788 10:08:57.135301  # [  113.335198] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff84c0f000
 1789 10:08:57.135782  # [  113.342630] x23: ffff000802758b48 x22: ffff800085363a60 x21: ffff800083d02508
 1790 10:08:57.136136  # [  113.350063] x20: ffff000809694000 x19: 0000000000000004 x18: 0000000000000000
 1791 10:08:57.136460  # [  113.357494] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff84c0f000
 1792 10:08:57.136768  # [  113.364925] x14: 0000000000000000 x13: 205d303834373432 x12: ffff8000838bc370
 1793 10:08:57.137062  # [  113.372357] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8b904
 1794 10:08:57.178508  # [  113.379788] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 1795 10:08:57.179003  # [  113.387218] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1796 10:08:57.179715  # [  113.394649] x2 : 0000000000000000 x1 : ffff00080b4b3880 x0 : ffff800080c8c6c8
 1797 10:08:57.180080  # [  113.402080] Call trace:
 1798 10:08:57.180393  # [  113.404793]  lkdtm_BUG+0x8/0x18 (P)
 1799 10:08:57.180690  # [  113.408562]  lkdtm_do_action+0x24/0x48 (L)
 1800 10:08:57.180980  # [  113.412939]  direct_entry+0xa8/0x108
 1801 10:08:57.181315  # [  113.416793]  full_proxy_write+0x64/0xd8
 1802 10:08:57.181791  # [  113.420911]  vfs_write+0xd8/0x380
 1803 10:08:57.182134  # [  113.424506]  ksys_write+0x78/0x118
 1804 10:08:57.221711  # [  113.428185]  __arm64_sys_write+0x24/0x38
 1805 10:08:57.222265  # [  113.432387]  invoke_syscall+0x70/0x100
 1806 10:08:57.222603  # [  113.436420]  el0_svc_common.constprop.0+0x48/0xf0
 1807 10:08:57.222912  # [  113.441404]  do_el0_svc+0x24/0x38
 1808 10:08:57.223206  # [  113.444994]  el0_svc+0x3c/0x110
 1809 10:08:57.223489  # [  113.448415]  el0t_64_sync_handler+0x10c/0x138
 1810 10:08:57.223772  # [  113.453053]  el0t_64_sync+0x198/0x1a0
 1811 10:08:57.224050  # [  113.457000] Code: 81869a90 ffff8000 aa1e03e9 d503201f (d4210000) 
 1812 10:08:57.224333  # [  113.463371] ---[ end trace 0000000000000000 ]---
 1813 10:08:57.264885  # [  113.468260] note: cat[828] exited with irqs disabled
 1814 10:08:57.265390  # [  113.473824] note: cat[828] exited with preempt_count 1
 1815 10:08:57.265824  # [  113.479744] ------------[ cut here ]------------
 1816 10:08:57.266216  # [  113.484650] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1817 10:08:57.268193  # [  113.494528] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1818 10:08:57.307941  # [  113.513467] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.12.0-rc5-next-20241101 #1
 1819 10:08:57.308471  # [  113.523652] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1820 10:08:57.309325  # [  113.528630] Hardware name: ARM Juno development board (r0) (DT)
 1821 10:08:57.309703  # [  113.536210] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1822 10:08:57.310104  # [  113.543461] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1823 10:08:57.310490  # [  113.549036] lr : ct_idle_enter+0x10/0x20
 1824 10:08:57.310864  # BUG: saw 'kernel BUG at': ok
 1825 10:08:57.311249  ok 3 selftests: lkdtm: BUG.sh
 1826 10:08:57.311713  # timeout set to 45
 1827 10:08:57.326022  # selftests: lkdtm: WARNING.sh
 1828 10:08:57.622304  <6>[  114.254570] lkdtm: Performing direct entry WARNING
 1829 10:08:57.622774  <4>[  114.259791] ------------[ cut here ]------------
 1830 10:08:57.623504  <4>[  114.264691] WARNING: CPU: 3 PID: 875 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1831 10:08:57.623830  <4>[  114.273523] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1832 10:08:57.665667  <4>[  114.292463] CPU: 3 UID: 0 PID: 875 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 1833 10:08:57.666163  <4>[  114.301977] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1834 10:08:57.666966  <4>[  114.307822] Hardware name: ARM Juno development board (r0) (DT)
 1835 10:08:57.667333  <4>[  114.314017] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1836 10:08:57.667729  <4>[  114.321263] pc : lkdtm_WARNING+0x24/0x38
 1837 10:08:57.668115  <4>[  114.325466] lr : lkdtm_do_action+0x24/0x48
 1838 10:08:57.668494  <4>[  114.329840] sp : ffff800085423b30
 1839 10:08:57.669279  <4>[  114.333423] x29: ffff800085423b30 x28: ffff0008094ede00 x27: 0000000000000000
 1840 10:08:57.709148  <4>[  114.340857] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa795f000
 1841 10:08:57.709636  <4>[  114.348289] x23: ffff000802758b48 x22: ffff800085423c80 x21: ffff800083d02518
 1842 10:08:57.710065  <4>[  114.355721] x20: ffff000802d1c000 x19: 0000000000000008 x18: 0000000000000000
 1843 10:08:57.710850  <4>[  114.363152] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa795f000
 1844 10:08:57.711248  <4>[  114.370583] x14: 0000000000000000 x13: 205d303735343532 x12: ffff8000838bc370
 1845 10:08:57.752548  <4>[  114.378015] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8b904
 1846 10:08:57.753012  <4>[  114.385447] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 1847 10:08:57.753862  <4>[  114.392878] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1848 10:08:57.754238  <4>[  114.400308] x2 : 0000000000000000 x1 : ffff80008407de98 x0 : 0000000000000001
 1849 10:08:57.754632  <4>[  114.407739] Call trace:
 1850 10:08:57.755014  <4>[  114.410452]  lkdtm_WARNING+0x24/0x38 (P)
 1851 10:08:57.755390  <4>[  114.414657]  lkdtm_do_action+0x24/0x48 (L)
 1852 10:08:57.755768  <4>[  114.419035]  direct_entry+0xa8/0x108
 1853 10:08:57.756225  <4>[  114.422890]  full_proxy_write+0x64/0xd8
 1854 10:08:57.805777  <4>[  114.427008]  vfs_write+0xd8/0x380
 1855 10:08:57.806269  <4>[  114.430602]  ksys_write+0x78/0x118
 1856 10:08:57.806627  <4>[  114.434281]  __arm64_sys_write+0x24/0x38
 1857 10:08:57.806943  <4>[  114.438483]  invoke_syscall+0x70/0x100
 1858 10:08:57.807242  <4>[  114.442516]  el0_svc_common.constprop.0+0x48/0xf0
 1859 10:08:57.807599  <4>[  114.447500]  do_el0_svc+0x24/0x38
 1860 10:08:57.808262  <4>[  114.451090]  el0_svc+0x3c/0x110
 1861 10:08:57.808598  <4>[  114.454511]  el0t_64_sync_handler+0x10c/0x138
 1862 10:08:57.808887  <4>[  114.459149]  el0t_64_sync+0x198/0x1a0
 1863 10:08:57.809172  <4>[  114.463090] ---[ end trace 0000000000000000 ]---
 1864 10:08:57.920899  # [  114.254570] lkdtm: Performing direct entry WARNING
 1865 10:08:57.921423  # [  114.259791] ------------[ cut here ]------------
 1866 10:08:57.921763  # [  114.264691] WARNING: CPU: 3 PID: 875 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1867 10:08:57.922439  # [  114.273523] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1868 10:08:57.964073  # [  114.292463] CPU: 3 UID: 0 PID: 875 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 1869 10:08:57.964562  # [  114.301977] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1870 10:08:57.964901  # [  114.307822] Hardware name: ARM Juno development board (r0) (DT)
 1871 10:08:57.965243  # [  114.314017] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1872 10:08:57.965582  # [  114.321263] pc : lkdtm_WARNING+0x24/0x38
 1873 10:08:57.965898  # [  114.325466] lr : lkdtm_do_action+0x24/0x48
 1874 10:08:57.966184  # [  114.329840] sp : ffff800085423b30
 1875 10:08:57.967288  # [  114.333423] x29: ffff800085423b30 x28: ffff0008094ede00 x27: 0000000000000000
 1876 10:08:58.007205  # [  114.340857] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa795f000
 1877 10:08:58.007683  # [  114.348289] x23: ffff000802758b48 x22: ffff800085423c80 x21: ffff800083d02518
 1878 10:08:58.008083  # [  114.355721] x20: ffff000802d1c000 x19: 0000000000000008 x18: 0000000000000000
 1879 10:08:58.008510  # [  114.363152] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa795f000
 1880 10:08:58.008900  # [  114.370583] x14: 0000000000000000 x13: 205d303735343532 x12: ffff8000838bc370
 1881 10:08:58.010467  # [  114.378015] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8b904
 1882 10:08:58.050300  # [  114.385447] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 1883 10:08:58.050781  # [  114.392878] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1884 10:08:58.051130  # [  114.400308] x2 : 0000000000000000 x1 : ffff80008407de98 x0 : 0000000000000001
 1885 10:08:58.051441  # [  114.407739] Call trace:
 1886 10:08:58.051735  # [  114.410452]  lkdtm_WARNING+0x24/0x38 (P)
 1887 10:08:58.052037  # [  114.414657]  lkdtm_do_action+0x24/0x48 (L)
 1888 10:08:58.052429  # [  114.419035]  direct_entry+0xa8/0x108
 1889 10:08:58.053627  # [  114.422890]  full_proxy_write+0x64/0xd8
 1890 10:08:58.054090  # [  114.427008]  vfs_write+0xd8/0x380
 1891 10:08:58.093560  # [  114.430602]  ksys_write+0x78/0x118
 1892 10:08:58.094031  # [  114.434281]  __arm64_sys_write+0x24/0x38
 1893 10:08:58.094446  # [  114.438483]  invoke_syscall+0x70/0x100
 1894 10:08:58.094766  # [  114.442516]  el0_svc_common.constprop.0+0x48/0xf0
 1895 10:08:58.095062  # [  114.447500]  do_el0_svc+0x24/0x38
 1896 10:08:58.095347  # [  114.451090]  el0_svc+0x3c/0x110
 1897 10:08:58.095703  # [  114.454511]  el0t_64_sync_handler+0x10c/0x138
 1898 10:08:58.095989  # [  114.459149]  el0t_64_sync+0x198/0x1a0
 1899 10:08:58.096263  # [  114.463090] ---[ end trace 0000000000000000 ]---
 1900 10:08:58.096987  # WARNING: saw 'WARNING:': ok
 1901 10:08:58.097350  ok 4 selftests: lkdtm: WARNING.sh
 1902 10:08:58.111645  # timeout set to 45
 1903 10:08:58.112101  # selftests: lkdtm: WARNING_MESSAGE.sh
 1904 10:08:58.514662  <6>[  115.147109] lkdtm: Performing direct entry WARNING_MESSAGE
 1905 10:08:58.515185  <4>[  115.153010] ------------[ cut here ]------------
 1906 10:08:58.515519  <4>[  115.157980] Warning message trigger count: 2
 1907 10:08:58.516185  <4>[  115.162682] WARNING: CPU: 0 PID: 919 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1908 10:08:58.557961  <4>[  115.172212] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1909 10:08:58.558444  <4>[  115.191150] CPU: 0 UID: 0 PID: 919 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 1910 10:08:58.559184  <4>[  115.200664] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1911 10:08:58.559600  <4>[  115.206510] Hardware name: ARM Juno development board (r0) (DT)
 1912 10:08:58.559918  <4>[  115.212705] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1913 10:08:58.560220  <4>[  115.219950] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1914 10:08:58.560507  <4>[  115.224849] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1915 10:08:58.561563  <4>[  115.229746] sp : ffff8000854e38d0
 1916 10:08:58.601640  <4>[  115.233329] x29: ffff8000854e38d0 x28: ffff0008094f8040 x27: 0000000000000000
 1917 10:08:58.602082  <4>[  115.240763] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91c2f000
 1918 10:08:58.602430  <4>[  115.248194] x23: ffff000802758b48 x22: ffff8000854e3a30 x21: ffff800083d02528
 1919 10:08:58.602844  <4>[  115.255626] x20: ffff00080350e000 x19: 0000000000000010 x18: 0000000000000000
 1920 10:08:58.603232  <4>[  115.263057] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff91c2f000
 1921 10:08:58.644754  <4>[  115.270489] x14: 0000000000000000 x13: 205d303839373531 x12: ffff8000838bc370
 1922 10:08:58.645260  <4>[  115.277920] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 1923 10:08:58.645693  <4>[  115.285351] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 1924 10:08:58.646483  <4>[  115.292782] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1925 10:08:58.646854  <4>[  115.300213] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008094f8040
 1926 10:08:58.647247  <4>[  115.307643] Call trace:
 1927 10:08:58.647624  <4>[  115.310356]  lkdtm_WARNING_MESSAGE+0x34/0x50 (P)
 1928 10:08:58.648099  <4>[  115.315257]  lkdtm_WARNING_MESSAGE+0x34/0x50 (L)
 1929 10:08:58.688192  <4>[  115.320158]  lkdtm_do_action+0x24/0x48
 1930 10:08:58.688649  <4>[  115.324187]  direct_entry+0xa8/0x108
 1931 10:08:58.689075  <4>[  115.328041]  full_proxy_write+0x64/0xd8
 1932 10:08:58.689504  <4>[  115.332160]  vfs_write+0xd8/0x380
 1933 10:08:58.689889  <4>[  115.335754]  ksys_write+0x78/0x118
 1934 10:08:58.690650  <4>[  115.339433]  __arm64_sys_write+0x24/0x38
 1935 10:08:58.691006  <4>[  115.343635]  invoke_syscall+0x70/0x100
 1936 10:08:58.691393  <4>[  115.347668]  el0_svc_common.constprop.0+0x48/0xf0
 1937 10:08:58.691696  <4>[  115.352652]  do_el0_svc+0x24/0x38
 1938 10:08:58.691984  <4>[  115.356241]  el0_svc+0x3c/0x110
 1939 10:08:58.692337  <4>[  115.359662]  el0t_64_sync_handler+0x10c/0x138
 1940 10:08:58.709130  <4>[  115.364300]  el0t_64_sync+0x198/0x1a0
 1941 10:08:58.712381  <4>[  115.368242] ---[ end trace 0000000000000000 ]---
 1942 10:08:58.832308  # [  115.147109] lkdtm: Performing direct entry WARNING_MESSAGE
 1943 10:08:58.832810  # [  115.153010] ------------[ cut here ]------------
 1944 10:08:58.833152  # [  115.157980] Warning message trigger count: 2
 1945 10:08:58.833897  # [  115.162682] WARNING: CPU: 0 PID: 919 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1946 10:08:58.835542  # [  115.172212] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1947 10:08:58.875286  # [  115.191150] CPU: 0 UID: 0 PID: 919 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 1948 10:08:58.875556  # [  115.200664] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1949 10:08:58.875725  # [  115.206510] Hardware name: ARM Juno development board (r0) (DT)
 1950 10:08:58.875879  # [  115.212705] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1951 10:08:58.876028  # [  115.219950] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1952 10:08:58.876174  # [  115.224849] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1953 10:08:58.878624  # [  115.229746] sp : ffff8000854e38d0
 1954 10:08:58.918407  # [  115.233329] x29: ffff8000854e38d0 x28: ffff0008094f8040 x27: 0000000000000000
 1955 10:08:58.918652  # [  115.240763] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91c2f000
 1956 10:08:58.918821  # [  115.248194] x23: ffff000802758b48 x22: ffff8000854e3a30 x21: ffff800083d02528
 1957 10:08:58.918975  # [  115.255626] x20: ffff00080350e000 x19: 0000000000000010 x18: 0000000000000000
 1958 10:08:58.919125  # [  115.263057] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff91c2f000
 1959 10:08:58.921530  # [  115.270489] x14: 0000000000000000 x13: 205d303839373531 x12: ffff8000838bc370
 1960 10:08:58.961513  # [  115.277920] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 1961 10:08:58.961778  # [  115.285351] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 1962 10:08:58.961952  # [  115.292782] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1963 10:08:58.962107  # [  115.300213] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008094f8040
 1964 10:08:58.962255  # [  115.307643] Call trace:
 1965 10:08:58.962397  # [  115.310356]  lkdtm_WARNING_MESSAGE+0x34/0x50 (P)
 1966 10:08:58.964658  # [  115.315257]  lkdtm_WARNING_MESSAGE+0x34/0x50 (L)
 1967 10:08:59.004661  # [  115.320158]  lkdtm_do_action+0x24/0x48
 1968 10:08:59.004906  # [  115.324187]  direct_entry+0xa8/0x108
 1969 10:08:59.005079  # [  115.328041]  full_proxy_write+0x64/0xd8
 1970 10:08:59.005254  # [  115.332160]  vfs_write+0xd8/0x380
 1971 10:08:59.005406  # [  115.335754]  ksys_write+0x78/0x118
 1972 10:08:59.005548  # [  115.339433]  __arm64_sys_write+0x24/0x38
 1973 10:08:59.005688  # [  115.343635]  invoke_syscall+0x70/0x100
 1974 10:08:59.005826  # [  115.347668]  el0_svc_common.constprop.0+0x48/0xf0
 1975 10:08:59.005927  # [  115.352652]  do_el0_svc+0x24/0x38
 1976 10:08:59.006017  # [  115.356241]  el0_svc+0x3c/0x110
 1977 10:08:59.007870  # [  115.359662]  el0t_64_sync_handler+0x10c/0x138
 1978 10:08:59.036807  # [  115.364300]  el0t_64_sync+0x198/0x1a0
 1979 10:08:59.037054  # [  115.368242] ---[ end trace 0000000000000000 ]---
 1980 10:08:59.037306  # WARNING_MESSAGE: saw 'message trigger': ok
 1981 10:08:59.037518  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1982 10:08:59.037703  # timeout set to 45
 1983 10:08:59.039954  # selftests: lkdtm: EXCEPTION.sh
 1984 10:08:59.374564  <6>[  116.006403] lkdtm: Performing direct entry EXCEPTION
 1985 10:08:59.375176  <1>[  116.012206] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1986 10:08:59.375383  <1>[  116.021374] Mem abort info:
 1987 10:08:59.375593  <1>[  116.024844]   ESR = 0x0000000096000044
 1988 10:08:59.375789  <1>[  116.029051]   EC = 0x25: DABT (current EL), IL = 32 bits
 1989 10:08:59.375983  <1>[  116.034671]   SET = 0, FnV = 0
 1990 10:08:59.376164  <1>[  116.038022]   EA = 0, S1PTW = 0
 1991 10:08:59.376326  <1>[  116.041448]   FSC = 0x04: level 0 translation fault
 1992 10:08:59.377862  <1>[  116.046616] Data abort info:
 1993 10:08:59.418179  <1>[  116.049777]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1994 10:08:59.418451  <1>[  116.055560]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1995 10:08:59.418670  <1>[  116.060915]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1996 10:08:59.418945  <1>[  116.066525] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008844d1000
 1997 10:08:59.419165  <1>[  116.073262] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1998 10:08:59.419362  <0>[  116.080373] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1999 10:08:59.461594  <4>[  116.086918] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2000 10:08:59.461859  <4>[  116.105830] CPU: 1 UID: 0 PID: 958 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2001 10:08:59.462033  <4>[  116.115340] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2002 10:08:59.462353  <4>[  116.121183] Hardware name: ARM Juno development board (r0) (DT)
 2003 10:08:59.464492  <4>[  116.127374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2004 10:08:59.504705  <4>[  116.134614] pc : lkdtm_EXCEPTION+0xc/0x20
 2005 10:08:59.504991  <4>[  116.138903] lr : lkdtm_do_action+0x24/0x48
 2006 10:08:59.505169  <4>[  116.143273] sp : ffff800085563c50
 2007 10:08:59.505361  <4>[  116.146853] x29: ffff800085563c50 x28: ffff00080ae28040 x27: 0000000000000000
 2008 10:08:59.505519  <4>[  116.154282] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6abf000
 2009 10:08:59.505690  <4>[  116.161710] x23: ffff000802758b48 x22: ffff800085563da0 x21: ffff800083d02538
 2010 10:08:59.505855  <4>[  116.169140] x20: ffff00080cf2f000 x19: 000000000000000a x18: 0000000000000000
 2011 10:08:59.548079  <4>[  116.176565] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa6abf000
 2012 10:08:59.548346  <4>[  116.183989] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 2013 10:08:59.548563  <4>[  116.191414] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080c8b904
 2014 10:08:59.548766  <4>[  116.198840] x8 : ffff8000855638e8 x7 : 0000000000000000 x6 : 0000000000000001
 2015 10:08:59.548958  <4>[  116.206264] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2016 10:08:59.551279  <4>[  116.213688] x2 : 0000000000000000 x1 : ffff00080ae28040 x0 : 0000000000000000
 2017 10:08:59.551504  <4>[  116.221112] Call trace:
 2018 10:08:59.591705  <4>[  116.223823]  lkdtm_EXCEPTION+0xc/0x20 (P)
 2019 10:08:59.592173  <4>[  116.228109]  lkdtm_do_action+0x24/0x48 (L)
 2020 10:08:59.592596  <4>[  116.232479]  direct_entry+0xa8/0x108
 2021 10:08:59.592988  <4>[  116.236327]  full_proxy_write+0x64/0xd8
 2022 10:08:59.593414  <4>[  116.240439]  vfs_write+0xd8/0x380
 2023 10:08:59.594162  <4>[  116.244027]  ksys_write+0x78/0x118
 2024 10:08:59.594509  <4>[  116.247700]  __arm64_sys_write+0x24/0x38
 2025 10:08:59.594893  <4>[  116.251895]  invoke_syscall+0x70/0x100
 2026 10:08:59.595271  <4>[  116.255922]  el0_svc_common.constprop.0+0x48/0xf0
 2027 10:08:59.595729  <4>[  116.260899]  do_el0_svc+0x24/0x38
 2028 10:08:59.596070  <4>[  116.264482]  el0_svc+0x3c/0x110
 2029 10:08:59.631682  <4>[  116.267897]  el0t_64_sync_handler+0x10c/0x138
 2030 10:08:59.632238  <4>[  116.272528]  el0t_64_sync+0x198/0x1a0
 2031 10:08:59.632606  <0>[  116.276466] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2032 10:08:59.634800  <4>[  116.282833] ---[ end trace 0000000000000000 ]---
 2033 10:08:59.635493  # Segmentation fault
 2034 10:08:59.770699  # [  116.006403] lkdtm: Performing direct entry EXCEPTION
 2035 10:08:59.771152  # [  116.012206] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2036 10:08:59.771545  # [  116.021374] Mem abort info:
 2037 10:08:59.771907  # [  116.024844]   ESR = 0x0000000096000044
 2038 10:08:59.772247  # [  116.029051]   EC = 0x25: DABT (current EL), IL = 32 bits
 2039 10:08:59.772579  # [  116.034671]   SET = 0, FnV = 0
 2040 10:08:59.772906  # [  116.038022]   EA = 0, S1PTW = 0
 2041 10:08:59.773267  # [  116.041448]   FSC = 0x04: level 0 translation fault
 2042 10:08:59.773561  # [  116.046616] Data abort info:
 2043 10:08:59.813877  # [  116.049777]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 2044 10:08:59.814310  # [  116.055560]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2045 10:08:59.815041  # [  116.060915]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2046 10:08:59.815362  # [  116.066525] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008844d1000
 2047 10:08:59.815711  # [  116.073262] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2048 10:08:59.816053  # [  116.080373] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2049 10:08:59.857084  # [  116.086918] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2050 10:08:59.857562  # [  116.105830] CPU: 1 UID: 0 PID: 958 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2051 10:08:59.858245  # [  116.115340] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2052 10:08:59.858565  # [  116.121183] Hardware name: ARM Juno development board (r0) (DT)
 2053 10:08:59.858839  # [  116.127374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2054 10:08:59.860351  # [  116.134614] pc : lkdtm_EXCEPTION+0xc/0x20
 2055 10:08:59.900188  # [  116.138903] lr : lkdtm_do_action+0x24/0x48
 2056 10:08:59.900637  # [  116.143273] sp : ffff800085563c50
 2057 10:08:59.901343  # [  116.146853] x29: ffff800085563c50 x28: ffff00080ae28040 x27: 0000000000000000
 2058 10:08:59.901654  # [  116.154282] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa6abf000
 2059 10:08:59.901928  # [  116.161710] x23: ffff000802758b48 x22: ffff800085563da0 x21: ffff800083d02538
 2060 10:08:59.902202  # [  116.169140] x20: ffff00080cf2f000 x19: 000000000000000a x18: 0000000000000000
 2061 10:08:59.903381  # [  116.176565] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa6abf000
 2062 10:08:59.943378  # [  116.183989] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 2063 10:08:59.943807  # [  116.191414] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff800080c8b904
 2064 10:08:59.944105  # [  116.198840] x8 : ffff8000855638e8 x7 : 0000000000000000 x6 : 0000000000000001
 2065 10:08:59.944378  # [  116.206264] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2066 10:08:59.944640  # [  116.213688] x2 : 0000000000000000 x1 : ffff00080ae28040 x0 : 0000000000000000
 2067 10:08:59.944896  # [  116.221112] Call trace:
 2068 10:08:59.946623  # [  116.223823]  lkdtm_EXCEPTION+0xc/0x20 (P)
 2069 10:08:59.986559  # [  116.228109]  lkdtm_do_action+0x24/0x48 (L)
 2070 10:08:59.986979  # [  116.232479]  direct_entry+0xa8/0x108
 2071 10:08:59.987272  # [  116.236327]  full_proxy_write+0x64/0xd8
 2072 10:08:59.987542  # [  116.240439]  vfs_write+0xd8/0x380
 2073 10:08:59.987795  # [  116.244027]  ksys_write+0x78/0x118
 2074 10:08:59.988045  # [  116.247700]  __arm64_sys_write+0x24/0x38
 2075 10:08:59.988292  # [  116.251895]  invoke_syscall+0x70/0x100
 2076 10:08:59.988538  # [  116.255922]  el0_svc_common.constprop.0+0x48/0xf0
 2077 10:08:59.988780  # [  116.260899]  do_el0_svc+0x24/0x38
 2078 10:08:59.989027  # [  116.264482]  el0_svc+0x3c/0x110
 2079 10:08:59.989692  # [  116.267897]  el0t_64_sync_handler+0x10c/0x138
 2080 10:09:00.023458  # [  116.272528]  el0t_64_sync+0x198/0x1a0
 2081 10:09:00.023895  # [  116.276466] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2082 10:09:00.024261  # [  116.282833] ---[ end trace 0000000000000000 ]---
 2083 10:09:00.024591  # EXCEPTION: saw 'call trace:': ok
 2084 10:09:00.024855  ok 6 selftests: lkdtm: EXCEPTION.sh
 2085 10:09:00.025109  # timeout set to 45
 2086 10:09:00.026617  # selftests: lkdtm: LOOP.sh
 2087 10:09:00.154443  # Skipping LOOP: Hangs the system
 2088 10:09:00.186409  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2089 10:09:00.250425  # timeout set to 45
 2090 10:09:00.250918  # selftests: lkdtm: EXHAUST_STACK.sh
 2091 10:09:00.538308  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2092 10:09:00.570219  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2093 10:09:00.634270  # timeout set to 45
 2094 10:09:00.634752  # selftests: lkdtm: CORRUPT_STACK.sh
 2095 10:09:00.921949  # Skipping CORRUPT_STACK: Crashes entire system on success
 2096 10:09:00.937975  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2097 10:09:01.025737  # timeout set to 45
 2098 10:09:01.028820  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2099 10:09:01.294860  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2100 10:09:01.310723  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2101 10:09:01.374739  # timeout set to 45
 2102 10:09:01.375231  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2103 10:09:01.919171  <6>[  118.551053] lkdtm: Performing direct entry ARRAY_BOUNDS
 2104 10:09:01.919689  <6>[  118.556684] lkdtm: Array access within bounds ...
 2105 10:09:01.920222  <6>[  118.561927] lkdtm: Array access beyond bounds ...
 2106 10:09:01.920757  <4>[  118.566990] ------------[ cut here ]------------
 2107 10:09:01.921779  <3>[  118.571958] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2108 10:09:01.922314  <3>[  118.580229] index 8 is out of range for type 'char [8]'
 2109 10:09:01.962478  <4>[  118.585761] CPU: 1 UID: 0 PID: 1157 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2110 10:09:01.962974  <4>[  118.595357] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2111 10:09:01.963311  <4>[  118.601200] Hardware name: ARM Juno development board (r0) (DT)
 2112 10:09:01.963616  <4>[  118.607392] Call trace:
 2113 10:09:01.963909  <4>[  118.610103]  show_stack+0x20/0x38 (C)
 2114 10:09:01.964194  <4>[  118.614044]  dump_stack_lvl+0xc0/0xd0
 2115 10:09:01.964470  <4>[  118.617981]  dump_stack+0x18/0x28
 2116 10:09:01.965106  <4>[  118.621565]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2117 10:09:01.965447  <4>[  118.626718]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2118 10:09:01.965905  <4>[  118.631179]  lkdtm_do_action+0x24/0x48
 2119 10:09:02.005911  <4>[  118.635201]  direct_entry+0xa8/0x108
 2120 10:09:02.006371  <4>[  118.639048]  full_proxy_write+0x64/0xd8
 2121 10:09:02.006693  <4>[  118.643160]  vfs_write+0xd8/0x380
 2122 10:09:02.006991  <4>[  118.646748]  ksys_write+0x78/0x118
 2123 10:09:02.007277  <4>[  118.650420]  __arm64_sys_write+0x24/0x38
 2124 10:09:02.007555  <4>[  118.654616]  invoke_syscall+0x70/0x100
 2125 10:09:02.007830  <4>[  118.658642]  el0_svc_common.constprop.0+0x48/0xf0
 2126 10:09:02.008099  <4>[  118.663619]  do_el0_svc+0x24/0x38
 2127 10:09:02.008370  <4>[  118.667203]  el0_svc+0x3c/0x110
 2128 10:09:02.008638  <4>[  118.670616]  el0t_64_sync_handler+0x10c/0x138
 2129 10:09:02.009394  <4>[  118.675247]  el0t_64_sync+0x198/0x1a0
 2130 10:09:02.037247  <4>[  118.679231] ---[ end trace ]---
 2131 10:09:02.038121  <3>[  118.682685] lkdtm: FAIL: survived array bounds overflow!
 2132 10:09:02.040419  <4>[  118.688307] lkdtm: This is probably expected, since this kernel (6.12.0-rc5-next-20241101 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2133 10:09:02.161129  # [  118.551053] lkdtm: Performing direct entry ARRAY_BOUNDS
 2134 10:09:02.161825  # [  118.556684] lkdtm: Array access within bounds ...
 2135 10:09:02.162366  # [  118.561927] lkdtm: Array access beyond bounds ...
 2136 10:09:02.162954  # [  118.566990] ------------[ cut here ]------------
 2137 10:09:02.163491  # [  118.571958] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2138 10:09:02.164015  # [  118.580229] index 8 is out of range for type 'char [8]'
 2139 10:09:02.165002  # [  118.585761] CPU: 1 UID: 0 PID: 1157 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2140 10:09:02.204242  # [  118.595357] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2141 10:09:02.205115  # [  118.601200] Hardware name: ARM Juno development board (r0) (DT)
 2142 10:09:02.205558  # [  118.607392] Call trace:
 2143 10:09:02.205967  # [  118.610103]  show_stack+0x20/0x38 (C)
 2144 10:09:02.206355  # [  118.614044]  dump_stack_lvl+0xc0/0xd0
 2145 10:09:02.206728  # [  118.617981]  dump_stack+0x18/0x28
 2146 10:09:02.207101  # [  118.621565]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2147 10:09:02.207480  # [  118.626718]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2148 10:09:02.207841  # [  118.631179]  lkdtm_do_action+0x24/0x48
 2149 10:09:02.208293  # [  118.635201]  direct_entry+0xa8/0x108
 2150 10:09:02.247384  # [  118.639048]  full_proxy_write+0x64/0xd8
 2151 10:09:02.247868  # [  118.643160]  vfs_write+0xd8/0x380
 2152 10:09:02.248260  # [  118.646748]  ksys_write+0x78/0x118
 2153 10:09:02.248570  # [  118.650420]  __arm64_sys_write+0x24/0x38
 2154 10:09:02.248861  # [  118.654616]  invoke_syscall+0x70/0x100
 2155 10:09:02.249668  # [  118.658642]  el0_svc_common.constprop.0+0x48/0xf0
 2156 10:09:02.250106  # [  118.663619]  do_el0_svc+0x24/0x38
 2157 10:09:02.250433  # [  118.667203]  el0_svc+0x3c/0x110
 2158 10:09:02.250831  # [  118.670616]  el0t_64_sync_handler+0x10c/0x138
 2159 10:09:02.251242  # [  118.675247]  el0t_64_sync+0x198/0x1a0
 2160 10:09:02.251654  # [  118.679231] ---[ end trace ]---
 2161 10:09:02.290140  # [  118.682685] lkdtm: FAIL: survived array bounds overflow!
 2162 10:09:02.290708  # [  118.688307] lkdtm: This is probably expected, since this kernel (6.12.0-rc5-next-20241101 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2163 10:09:02.291507  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2164 10:09:02.291903  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2165 10:09:02.293461  # timeout set to 45
 2166 10:09:02.293879  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2167 10:09:02.784655  <6>[  119.416904] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2168 10:09:02.785170  <6>[  119.422822] lkdtm: attempting good list addition
 2169 10:09:02.785553  <6>[  119.427761] lkdtm: attempting corrupted list addition
 2170 10:09:02.785867  <4>[  119.433137] ------------[ cut here ]------------
 2171 10:09:02.786557  <4>[  119.438067] list_add corruption. next->prev should be prev (ffff800085943938), but was 0000000000000000. (next=ffff800085943968).
 2172 10:09:02.788144  <4>[  119.450250] WARNING: CPU: 1 PID: 1201 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2173 10:09:02.828187  <4>[  119.459429] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2174 10:09:02.828643  <4>[  119.478340] CPU: 1 UID: 0 PID: 1201 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2175 10:09:02.828985  <4>[  119.487936] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2176 10:09:02.831236  <4>[  119.493778] Hardware name: ARM Juno development board (r0) (DT)
 2177 10:09:02.871150  <4>[  119.499969] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2178 10:09:02.871608  <4>[  119.507209] pc : __list_add_valid_or_report+0x8c/0xe0
 2179 10:09:02.871942  <4>[  119.512534] lr : __list_add_valid_or_report+0x8c/0xe0
 2180 10:09:02.872257  <4>[  119.517858] sp : ffff8000859438f0
 2181 10:09:02.872558  <4>[  119.521438] x29: ffff8000859438f0 x28: ffff00080b4b3880 x27: 0000000000000000
 2182 10:09:02.872852  <4>[  119.528866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa994f000
 2183 10:09:02.874494  <4>[  119.536291] x23: ffff000802758b48 x22: ffff800085943ad0 x21: ffff800085943958
 2184 10:09:02.914480  <4>[  119.543716] x20: ffff800085943968 x19: ffff800085943938 x18: 0000000000000000
 2185 10:09:02.914937  <4>[  119.551140] x17: ffff800080c8cfd8 x16: ffff8000807ce64c x15: ffff8000800c169c
 2186 10:09:02.915267  <4>[  119.558565] x14: ffff8000817ff50c x13: ffff80008002d378 x12: ffff80008002d2a0
 2187 10:09:02.915574  <4>[  119.565989] x11: ffff80008046ef44 x10: ffff80008046ee80 x9 : ffff800081807e2c
 2188 10:09:02.915869  <4>[  119.573413] x8 : ffff800085943448 x7 : 0000000000000000 x6 : 0000000000000002
 2189 10:09:02.917720  <4>[  119.580837] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2190 10:09:02.957748  <4>[  119.588261] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b3880
 2191 10:09:02.958559  <4>[  119.595685] Call trace:
 2192 10:09:02.958921  <4>[  119.598396]  __list_add_valid_or_report+0x8c/0xe0 (P)
 2193 10:09:02.959241  <4>[  119.603723]  __list_add_valid_or_report+0x8c/0xe0 (L)
 2194 10:09:02.959540  <4>[  119.609050]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2195 10:09:02.959829  <4>[  119.613771]  lkdtm_do_action+0x24/0x48
 2196 10:09:02.960117  <4>[  119.617794]  direct_entry+0xa8/0x108
 2197 10:09:02.960398  <4>[  119.621643]  full_proxy_write+0x64/0xd8
 2198 10:09:02.960680  <4>[  119.625754]  vfs_write+0xd8/0x380
 2199 10:09:02.961137  <4>[  119.629343]  ksys_write+0x78/0x118
 2200 10:09:03.011627  <4>[  119.633015]  __arm64_sys_write+0x24/0x38
 2201 10:09:03.012175  <4>[  119.637210]  invoke_syscall+0x70/0x100
 2202 10:09:03.012528  <4>[  119.641237]  el0_svc_common.constprop.0+0x48/0xf0
 2203 10:09:03.012836  <4>[  119.646214]  do_el0_svc+0x24/0x38
 2204 10:09:03.013132  <4>[  119.649797]  el0_svc+0x3c/0x110
 2205 10:09:03.013479  <4>[  119.653212]  el0t_64_sync_handler+0x10c/0x138
 2206 10:09:03.013771  <4>[  119.657843]  el0t_64_sync+0x198/0x1a0
 2207 10:09:03.014055  <4>[  119.661777] ---[ end trace 0000000000000000 ]---
 2208 10:09:03.014811  <3>[  119.666757] lkdtm: Overwrite did not happen, but no BUG?!
 2209 10:09:03.144199  # [  119.416904] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2210 10:09:03.144650  # [  119.422822] lkdtm: attempting good list addition
 2211 10:09:03.144949  # [  119.427761] lkdtm: attempting corrupted list addition
 2212 10:09:03.145260  # [  119.433137] ------------[ cut here ]------------
 2213 10:09:03.145546  # [  119.438067] list_add corruption. next->prev should be prev (ffff800085943938), but was 0000000000000000. (next=ffff800085943968).
 2214 10:09:03.147487  # [  119.450250] WARNING: CPU: 1 PID: 1201 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2215 10:09:03.187387  # [  119.459429] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2216 10:09:03.187830  # [  119.478340] CPU: 1 UID: 0 PID: 1201 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2217 10:09:03.188132  # [  119.487936] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2218 10:09:03.188408  # [  119.493778] Hardware name: ARM Juno development board (r0) (DT)
 2219 10:09:03.230549  # [  119.499969] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2220 10:09:03.230996  # [  119.507209] pc : __list_add_valid_or_report+0x8c/0xe0
 2221 10:09:03.231295  # [  119.512534] lr : __list_add_valid_or_report+0x8c/0xe0
 2222 10:09:03.231579  # [  119.517858] sp : ffff8000859438f0
 2223 10:09:03.231849  # [  119.521438] x29: ffff8000859438f0 x28: ffff00080b4b3880 x27: 0000000000000000
 2224 10:09:03.232111  # [  119.528866] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa994f000
 2225 10:09:03.232366  # [  119.536291] x23: ffff000802758b48 x22: ffff800085943ad0 x21: ffff800085943958
 2226 10:09:03.273700  # [  119.543716] x20: ffff800085943968 x19: ffff800085943938 x18: 0000000000000000
 2227 10:09:03.274135  # [  119.551140] x17: ffff800080c8cfd8 x16: ffff8000807ce64c x15: ffff8000800c169c
 2228 10:09:03.274431  # [  119.558565] x14: ffff8000817ff50c x13: ffff80008002d378 x12: ffff80008002d2a0
 2229 10:09:03.274706  # [  119.565989] x11: ffff80008046ef44 x10: ffff80008046ee80 x9 : ffff800081807e2c
 2230 10:09:03.275041  # [  119.573413] x8 : ffff800085943448 x7 : 0000000000000000 x6 : 0000000000000002
 2231 10:09:03.275710  # [  119.580837] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2232 10:09:03.316784  # [  119.588261] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b3880
 2233 10:09:03.317238  # [  119.595685] Call trace:
 2234 10:09:03.317568  # [  119.598396]  __list_add_valid_or_report+0x8c/0xe0 (P)
 2235 10:09:03.317918  # [  119.603723]  __list_add_valid_or_report+0x8c/0xe0 (L)
 2236 10:09:03.318198  # [  119.609050]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2237 10:09:03.318455  # [  119.613771]  lkdtm_do_action+0x24/0x48
 2238 10:09:03.318710  # [  119.617794]  direct_entry+0xa8/0x108
 2239 10:09:03.318957  # [  119.621643]  full_proxy_write+0x64/0xd8
 2240 10:09:03.319199  # [  119.625754]  vfs_write+0xd8/0x380
 2241 10:09:03.319917  # [  119.629343]  ksys_write+0x78/0x118
 2242 10:09:03.359997  # [  119.633015]  __arm64_sys_write+0x24/0x38
 2243 10:09:03.360462  # [  119.637210]  invoke_syscall+0x70/0x100
 2244 10:09:03.360805  # [  119.641237]  el0_svc_common.constprop.0+0x48/0xf0
 2245 10:09:03.361191  # [  119.646214]  do_el0_svc+0x24/0x38
 2246 10:09:03.361594  # [  119.649797]  el0_svc+0x3c/0x110
 2247 10:09:03.361889  # [  119.653212]  el0t_64_sync_handler+0x10c/0x138
 2248 10:09:03.362177  # [  119.657843]  el0t_64_sync+0x198/0x1a0
 2249 10:09:03.362457  # [  119.661777] ---[ end trace 0000000000000000 ]---
 2250 10:09:03.362738  # [  119.666757] lkdtm: Overwrite did not happen, but no BUG?!
 2251 10:09:03.363039  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2252 10:09:03.363839  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2253 10:09:03.378613  # timeout set to 45
 2254 10:09:03.379089  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2255 10:09:03.729491  <6>[  120.361040] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2256 10:09:03.730011  <6>[  120.367139] lkdtm: attempting good list removal
 2257 10:09:03.730715  <6>[  120.372084] lkdtm: attempting corrupted list removal
 2258 10:09:03.731066  <4>[  120.377395] ------------[ cut here ]------------
 2259 10:09:03.731369  <4>[  120.382629] list_del corruption. next->prev should be ffff800085a0bb00, but was 0000000000000000. (next=ffff800085a0bb28)
 2260 10:09:03.732984  <4>[  120.394222] WARNING: CPU: 1 PID: 1245 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2261 10:09:03.773011  <4>[  120.404097] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2262 10:09:03.773507  <4>[  120.423008] CPU: 1 UID: 0 PID: 1245 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2263 10:09:03.773854  <4>[  120.432604] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2264 10:09:03.774172  <4>[  120.438446] Hardware name: ARM Juno development board (r0) (DT)
 2265 10:09:03.816031  <4>[  120.444637] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2266 10:09:03.816501  <4>[  120.451877] pc : __list_del_entry_valid_or_report+0x100/0x110
 2267 10:09:03.816923  <4>[  120.457899] lr : __list_del_entry_valid_or_report+0x100/0x110
 2268 10:09:03.817725  <4>[  120.463919] sp : ffff800085a0bac0
 2269 10:09:03.818084  <4>[  120.467499] x29: ffff800085a0bac0 x28: ffff00080b4b1300 x27: 0000000000000000
 2270 10:09:03.818475  <4>[  120.474927] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb154f000
 2271 10:09:03.819357  <4>[  120.482352] x23: ffff000802758b48 x22: ffff800085a0bb18 x21: ffff800082339c30
 2272 10:09:03.859389  <4>[  120.489777] x20: ffff800085a0bb00 x19: ffff800085a0bb18 x18: 0000000000000000
 2273 10:09:03.859854  <4>[  120.497202] x17: ffff800080c8d148 x16: ffff8000807ce7a0 x15: ffff8000800c169c
 2274 10:09:03.860282  <4>[  120.504627] x14: ffff8000817ff50c x13: ffff80008002d378 x12: ffff80008002d2a0
 2275 10:09:03.861038  <4>[  120.512051] x11: ffff80008046ef44 x10: ffff80008046ee80 x9 : ffff800081807e2c
 2276 10:09:03.861467  <4>[  120.519475] x8 : ffff800085a0b618 x7 : 0000000000000000 x6 : 0000000000000002
 2277 10:09:03.862720  <4>[  120.526898] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2278 10:09:03.902702  <4>[  120.534322] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 2279 10:09:03.903163  <4>[  120.541746] Call trace:
 2280 10:09:03.903591  <4>[  120.544456]  __list_del_entry_valid_or_report+0x100/0x110 (P)
 2281 10:09:03.903994  <4>[  120.550480]  __list_del_entry_valid_or_report+0x100/0x110 (L)
 2282 10:09:03.904760  <4>[  120.556503]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2283 10:09:03.905121  <4>[  120.561225]  lkdtm_do_action+0x24/0x48
 2284 10:09:03.905562  <4>[  120.565247]  direct_entry+0xa8/0x108
 2285 10:09:03.905958  <4>[  120.569095]  full_proxy_write+0x64/0xd8
 2286 10:09:03.906424  <4>[  120.573206]  vfs_write+0xd8/0x380
 2287 10:09:03.956150  <4>[  120.576794]  ksys_write+0x78/0x118
 2288 10:09:03.956786  <4>[  120.580467]  __arm64_sys_write+0x24/0x38
 2289 10:09:03.957354  <4>[  120.584661]  invoke_syscall+0x70/0x100
 2290 10:09:03.957819  <4>[  120.588688]  el0_svc_common.constprop.0+0x48/0xf0
 2291 10:09:03.958283  <4>[  120.593665]  do_el0_svc+0x24/0x38
 2292 10:09:03.958736  <4>[  120.597248]  el0_svc+0x3c/0x110
 2293 10:09:03.959211  <4>[  120.600662]  el0t_64_sync_handler+0x10c/0x138
 2294 10:09:03.959700  <4>[  120.605293]  el0t_64_sync+0x198/0x1a0
 2295 10:09:03.960123  <4>[  120.609227] ---[ end trace 0000000000000000 ]---
 2296 10:09:03.960939  <3>[  120.614187] lkdtm: Overwrite did not happen, but no BUG?!
 2297 10:09:04.127160  # [  120.361040] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2298 10:09:04.127610  # [  120.367139] lkdtm: attempting good list removal
 2299 10:09:04.127907  # [  120.372084] lkdtm: attempting corrupted list removal
 2300 10:09:04.128181  # [  120.377395] ------------[ cut here ]------------
 2301 10:09:04.128438  # [  120.382629] list_del corruption. next->prev should be ffff800085a0bb00, but was 0000000000000000. (next=ffff800085a0bb28)
 2302 10:09:04.130393  # [  120.394222] WARNING: CPU: 1 PID: 1245 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2303 10:09:04.170331  # [  120.404097] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2304 10:09:04.170760  # [  120.423008] CPU: 1 UID: 0 PID: 1245 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2305 10:09:04.171064  # [  120.432604] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2306 10:09:04.171339  # [  120.438446] Hardware name: ARM Juno development board (r0) (DT)
 2307 10:09:04.213520  # [  120.444637] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2308 10:09:04.214015  # [  120.451877] pc : __list_del_entry_valid_or_report+0x100/0x110
 2309 10:09:04.214355  # [  120.457899] lr : __list_del_entry_valid_or_report+0x100/0x110
 2310 10:09:04.214666  # [  120.463919] sp : ffff800085a0bac0
 2311 10:09:04.215324  # [  120.467499] x29: ffff800085a0bac0 x28: ffff00080b4b1300 x27: 0000000000000000
 2312 10:09:04.215648  # [  120.474927] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb154f000
 2313 10:09:04.215946  # [  120.482352] x23: ffff000802758b48 x22: ffff800085a0bb18 x21: ffff800082339c30
 2314 10:09:04.256593  # [  120.489777] x20: ffff800085a0bb00 x19: ffff800085a0bb18 x18: 0000000000000000
 2315 10:09:04.257108  # [  120.497202] x17: ffff800080c8d148 x16: ffff8000807ce7a0 x15: ffff8000800c169c
 2316 10:09:04.257502  # [  120.504627] x14: ffff8000817ff50c x13: ffff80008002d378 x12: ffff80008002d2a0
 2317 10:09:04.257895  # [  120.512051] x11: ffff80008046ef44 x10: ffff80008046ee80 x9 : ffff800081807e2c
 2318 10:09:04.258203  # [  120.519475] x8 : ffff800085a0b618 x7 : 0000000000000000 x6 : 0000000000000002
 2319 10:09:04.259888  # [  120.526898] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2320 10:09:04.299832  # [  120.534322] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 2321 10:09:04.300306  # [  120.541746] Call trace:
 2322 10:09:04.300639  # [  120.544456]  __list_del_entry_valid_or_report+0x100/0x110 (P)
 2323 10:09:04.301028  # [  120.550480]  __list_del_entry_valid_or_report+0x100/0x110 (L)
 2324 10:09:04.301400  # [  120.556503]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2325 10:09:04.301702  # [  120.561225]  lkdtm_do_action+0x24/0x48
 2326 10:09:04.302057  # [  120.565247]  direct_entry+0xa8/0x108
 2327 10:09:04.302355  # [  120.569095]  full_proxy_write+0x64/0xd8
 2328 10:09:04.302638  # [  120.573206]  vfs_write+0xd8/0x380
 2329 10:09:04.303413  # [  120.576794]  ksys_write+0x78/0x118
 2330 10:09:04.343080  # [  120.580467]  __arm64_sys_write+0x24/0x38
 2331 10:09:04.343558  # [  120.584661]  invoke_syscall+0x70/0x100
 2332 10:09:04.343899  # [  120.588688]  el0_svc_common.constprop.0+0x48/0xf0
 2333 10:09:04.344211  # [  120.593665]  do_el0_svc+0x24/0x38
 2334 10:09:04.344505  # [  120.597248]  el0_svc+0x3c/0x110
 2335 10:09:04.344791  # [  120.600662]  el0t_64_sync_handler+0x10c/0x138
 2336 10:09:04.345071  # [  120.605293]  el0t_64_sync+0x198/0x1a0
 2337 10:09:04.345405  # [  120.609227] ---[ end trace 0000000000000000 ]---
 2338 10:09:04.345689  # [  120.614187] lkdtm: Overwrite did not happen, but no BUG?!
 2339 10:09:04.346405  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2340 10:09:04.363761  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2341 10:09:04.364227  # timeout set to 45
 2342 10:09:04.367000  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2343 10:09:04.673091  <6>[  121.305508] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2344 10:09:04.673384  <6>[  121.312145] lkdtm: attempting bad read from page below current stack
 2345 10:09:04.673561  <1>[  121.318844] Unable to handle kernel paging request at virtual address ffff800085a9ffff
 2346 10:09:04.674005  <1>[  121.327099] Mem abort info:
 2347 10:09:04.674201  <1>[  121.330494]   ESR = 0x0000000096000007
 2348 10:09:04.674373  <1>[  121.334563]   EC = 0x25: DABT (current EL), IL = 32 bits
 2349 10:09:04.674512  <1>[  121.340178]   SET = 0, FnV = 0
 2350 10:09:04.676288  <1>[  121.343530]   EA = 0, S1PTW = 0
 2351 10:09:04.716550  <1>[  121.346964]   FSC = 0x07: level 3 translation fault
 2352 10:09:04.716839  <1>[  121.352130] Data abort info:
 2353 10:09:04.717030  <1>[  121.355292]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2354 10:09:04.717223  <1>[  121.361066]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2355 10:09:04.717647  <1>[  121.366408]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2356 10:09:04.717813  <1>[  121.372016] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 2357 10:09:04.719788  <1>[  121.379011] [ffff800085a9ffff] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=100000088b9c8003, pte=0000000000000000
 2358 10:09:04.759924  <0>[  121.391903] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2359 10:09:04.760191  <4>[  121.398450] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2360 10:09:04.760373  <4>[  121.417360] CPU: 2 UID: 0 PID: 1284 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2361 10:09:04.763026  <4>[  121.426956] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2362 10:09:04.803226  <4>[  121.432804] Hardware name: ARM Juno development board (r0) (DT)
 2363 10:09:04.803497  <4>[  121.438996] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2364 10:09:04.803670  <4>[  121.446236] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2365 10:09:04.803828  <4>[  121.451917] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2366 10:09:04.803979  <4>[  121.457591] sp : ffff800085aa3a50
 2367 10:09:04.804125  <4>[  121.461172] x29: ffff800085aa3a50 x28: ffff0008095b25c0 x27: 0000000000000000
 2368 10:09:04.806390  <4>[  121.468604] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8aeff000
 2369 10:09:04.846607  <4>[  121.476029] x23: ffff000802758b48 x22: ffff800085aa3bd0 x21: ffff800083d02668
 2370 10:09:04.846913  <4>[  121.483455] x20: ffff00080b942000 x19: ffff800085aa0000 x18: 0000000000000000
 2371 10:09:04.847148  <4>[  121.490879] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8aeff000
 2372 10:09:04.847336  <4>[  121.498303] x14: 0000000000000000 x13: 205d353431323133 x12: ffff8000838bc370
 2373 10:09:04.847519  <4>[  121.505727] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 2374 10:09:04.849712  <4>[  121.513156] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 2375 10:09:04.890025  <4>[  121.520582] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2376 10:09:04.890297  <4>[  121.528005] x2 : 0000000000000000 x1 : ffff0008095b25c0 x0 : ffff8000824a1de0
 2377 10:09:04.890522  <4>[  121.535430] Call trace:
 2378 10:09:04.890722  <4>[  121.538141]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 (P)
 2379 10:09:04.890917  <4>[  121.543819]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 (L)
 2380 10:09:04.891109  <4>[  121.549495]  lkdtm_do_action+0x24/0x48
 2381 10:09:04.891230  <4>[  121.553519]  direct_entry+0xa8/0x108
 2382 10:09:04.891340  <4>[  121.557367]  full_proxy_write+0x64/0xd8
 2383 10:09:04.893125  <4>[  121.561480]  vfs_write+0xd8/0x380
 2384 10:09:04.935776  <4>[  121.565067]  ksys_write+0x78/0x118
 2385 10:09:04.936323  <4>[  121.568740]  __arm64_sys_write+0x24/0x38
 2386 10:09:04.936579  <4>[  121.572936]  invoke_syscall+0x70/0x100
 2387 10:09:04.936793  <4>[  121.576963]  el0_svc_common.constprop.0+0x48/0xf0
 2388 10:09:04.936953  <4>[  121.581940]  do_el0_svc+0x24/0x38
 2389 10:09:04.937101  <4>[  121.585524]  el0_svc+0x3c/0x110
 2390 10:09:04.937286  <4>[  121.588939]  el0t_64_sync_handler+0x10c/0x138
 2391 10:09:04.937419  <4>[  121.593570]  el0t_64_sync+0x198/0x1a0
 2392 10:09:04.937580  <0>[  121.597508] Code: 91368000 97d33a53 b000c0a0 91378000 (385ff261) 
 2393 10:09:04.938971  <4>[  121.603874] ---[ end trace 0000000000000000 ]---
 2394 10:09:04.954213  # Segmentation fault
 2395 10:09:05.091133  # [  121.305508] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2396 10:09:05.091405  # [  121.312145] lkdtm: attempting bad read from page below current stack
 2397 10:09:05.091866  # [  121.318844] Unable to handle kernel paging request at virtual address ffff800085a9ffff
 2398 10:09:05.092042  # [  121.327099] Mem abort info:
 2399 10:09:05.092196  # [  121.330494]   ESR = 0x0000000096000007
 2400 10:09:05.092344  # [  121.334563]   EC = 0x25: DABT (current EL), IL = 32 bits
 2401 10:09:05.092490  # [  121.340178]   SET = 0, FnV = 0
 2402 10:09:05.094364  # [  121.343530]   EA = 0, S1PTW = 0
 2403 10:09:05.134309  # [  121.346964]   FSC = 0x07: level 3 translation fault
 2404 10:09:05.134558  # [  121.352130] Data abort info:
 2405 10:09:05.134724  # [  121.355292]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2406 10:09:05.134880  # [  121.361066]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2407 10:09:05.135027  # [  121.366408]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2408 10:09:05.135452  # [  121.372016] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 2409 10:09:05.137478  # [  121.379011] [ffff800085a9ffff] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=100000088b9c8003, pte=0000000000000000
 2410 10:09:05.177377  # [  121.391903] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2411 10:09:05.177906  # [  121.398450] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2412 10:09:05.178101  # [  121.417360] CPU: 2 UID: 0 PID: 1284 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2413 10:09:05.178264  # [  121.426956] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2414 10:09:05.220840  # [  121.432804] Hardware name: ARM Juno development board (r0) (DT)
 2415 10:09:05.221303  # [  121.438996] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2416 10:09:05.221613  # [  121.446236] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2417 10:09:05.221891  # [  121.451917] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2418 10:09:05.222170  # [  121.457591] sp : ffff800085aa3a50
 2419 10:09:05.222425  # [  121.461172] x29: ffff800085aa3a50 x28: ffff0008095b25c0 x27: 0000000000000000
 2420 10:09:05.222675  # [  121.468604] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8aeff000
 2421 10:09:05.264012  # [  121.476029] x23: ffff000802758b48 x22: ffff800085aa3bd0 x21: ffff800083d02668
 2422 10:09:05.264474  # [  121.483455] x20: ffff00080b942000 x19: ffff800085aa0000 x18: 0000000000000000
 2423 10:09:05.264877  # [  121.490879] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8aeff000
 2424 10:09:05.265289  # [  121.498303] x14: 0000000000000000 x13: 205d353431323133 x12: ffff8000838bc370
 2425 10:09:05.265623  # [  121.505727] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 2426 10:09:05.265997  # [  121.513156] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 2427 10:09:05.307240  # [  121.520582] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2428 10:09:05.307692  # [  121.528005] x2 : 0000000000000000 x1 : ffff0008095b25c0 x0 : ffff8000824a1de0
 2429 10:09:05.308081  # [  121.535430] Call trace:
 2430 10:09:05.308439  # [  121.538141]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 (P)
 2431 10:09:05.308803  # [  121.543819]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 (L)
 2432 10:09:05.309158  # [  121.549495]  lkdtm_do_action+0x24/0x48
 2433 10:09:05.309527  # [  121.553519]  direct_entry+0xa8/0x108
 2434 10:09:05.309853  # [  121.557367]  full_proxy_write+0x64/0xd8
 2435 10:09:05.310233  # [  121.561480]  vfs_write+0xd8/0x380
 2436 10:09:05.310907  # [  121.565067]  ksys_write+0x78/0x118
 2437 10:09:05.350389  # [  121.568740]  __arm64_sys_write+0x24/0x38
 2438 10:09:05.350858  # [  121.572936]  invoke_syscall+0x70/0x100
 2439 10:09:05.351283  # [  121.576963]  el0_svc_common.constprop.0+0x48/0xf0
 2440 10:09:05.351714  # [  121.581940]  do_el0_svc+0x24/0x38
 2441 10:09:05.352098  # [  121.585524]  el0_svc+0x3c/0x110
 2442 10:09:05.352476  # [  121.588939]  el0t_64_sync_handler+0x10c/0x138
 2443 10:09:05.352848  # [  121.593570]  el0t_64_sync+0x198/0x1a0
 2444 10:09:05.353249  # [  121.597508] Code: 91368000 97d33a53 b000c0a0 91378000 (385ff261) 
 2445 10:09:05.353653  # [  121.603874] ---[ end trace 0000000000000000 ]---
 2446 10:09:05.354383  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2447 10:09:05.371208  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2448 10:09:05.371693  # timeout set to 45
 2449 10:09:05.374426  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2450 10:09:05.633151  <6>[  122.265267] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2451 10:09:05.634100  <6>[  122.272273] lkdtm: attempting bad read from page above current stack
 2452 10:09:05.634508  <1>[  122.278970] Unable to handle kernel paging request at virtual address ffff800085b84000
 2453 10:09:05.634948  <1>[  122.287225] Mem abort info:
 2454 10:09:05.635316  <1>[  122.290330]   ESR = 0x0000000096000007
 2455 10:09:05.635690  <1>[  122.294394]   EC = 0x25: DABT (current EL), IL = 32 bits
 2456 10:09:05.636049  <1>[  122.300108]   SET = 0, FnV = 0
 2457 10:09:05.636807  <1>[  122.303493]   EA = 0, S1PTW = 0
 2458 10:09:05.676718  <1>[  122.306925]   FSC = 0x07: level 3 translation fault
 2459 10:09:05.677567  <1>[  122.312099] Data abort info:
 2460 10:09:05.677923  <1>[  122.315265]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2461 10:09:05.678918  <1>[  122.321042]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2462 10:09:05.679443  <1>[  122.326386]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2463 10:09:05.679797  <1>[  122.331999] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 2464 10:09:05.680255  <1>[  122.339003] [ffff800085b84000] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=100000088b9c8003, pte=0000000000000000
 2465 10:09:05.720038  <0>[  122.351881] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2466 10:09:05.720872  <4>[  122.358427] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2467 10:09:05.721315  <4>[  122.377340] CPU: 1 UID: 0 PID: 1338 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2468 10:09:05.723276  <4>[  122.386940] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2469 10:09:05.763340  <4>[  122.392788] Hardware name: ARM Juno development board (r0) (DT)
 2470 10:09:05.763881  <4>[  122.398979] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2471 10:09:05.764283  <4>[  122.406221] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2472 10:09:05.764675  <4>[  122.411991] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2473 10:09:05.764993  <4>[  122.417753] sp : ffff800085b839e0
 2474 10:09:05.765309  <4>[  122.421336] x29: ffff800085b839e0 x28: ffff00080bbcb880 x27: 0000000000000000
 2475 10:09:05.766554  <4>[  122.428770] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8133f000
 2476 10:09:05.806732  <4>[  122.436196] x23: ffff000802758b48 x22: ffff800085b83b60 x21: ffff800083d02678
 2477 10:09:05.807257  <4>[  122.443625] x20: ffff000801599000 x19: ffff800085b84000 x18: 0000000000000000
 2478 10:09:05.807675  <4>[  122.451054] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8133f000
 2479 10:09:05.808030  <4>[  122.458479] x14: 0000000000000000 x13: 205d333732323732 x12: ffff8000838bc370
 2480 10:09:05.808353  <4>[  122.465904] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 2481 10:09:05.809906  <4>[  122.473331] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 2482 10:09:05.849976  <4>[  122.480761] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2483 10:09:05.850243  <4>[  122.488185] x2 : 0000000000000000 x1 : ffff00080bbcb880 x0 : ffff8000824a1d68
 2484 10:09:05.850414  <4>[  122.495609] Call trace:
 2485 10:09:05.850568  <4>[  122.498320]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 (P)
 2486 10:09:05.850715  <4>[  122.504086]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 (L)
 2487 10:09:05.850859  <4>[  122.509850]  lkdtm_do_action+0x24/0x48
 2488 10:09:05.851000  <4>[  122.513874]  direct_entry+0xa8/0x108
 2489 10:09:05.851139  <4>[  122.517722]  full_proxy_write+0x64/0xd8
 2490 10:09:05.853121  <4>[  122.521835]  vfs_write+0xd8/0x380
 2491 10:09:05.895614  <4>[  122.525422]  ksys_write+0x78/0x118
 2492 10:09:05.895849  <4>[  122.529096]  __arm64_sys_write+0x24/0x38
 2493 10:09:05.896016  <4>[  122.533292]  invoke_syscall+0x70/0x100
 2494 10:09:05.896168  <4>[  122.537319]  el0_svc_common.constprop.0+0x48/0xf0
 2495 10:09:05.896317  <4>[  122.542296]  do_el0_svc+0x24/0x38
 2496 10:09:05.896461  <4>[  122.545880]  el0_svc+0x3c/0x110
 2497 10:09:05.896579  <4>[  122.549295]  el0t_64_sync_handler+0x10c/0x138
 2498 10:09:05.896698  <4>[  122.553927]  el0t_64_sync+0x198/0x1a0
 2499 10:09:05.896814  <0>[  122.557865] Code: 97d33a6d 91401273 b000c0a0 9135a000 (39400261) 
 2500 10:09:05.899088  <4>[  122.564232] ---[ end trace 0000000000000000 ]---
 2501 10:09:05.913849  # Segmentation fault
 2502 10:09:06.044334  # [  122.265267] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2503 10:09:06.044611  # [  122.272273] lkdtm: attempting bad read from page above current stack
 2504 10:09:06.044832  # [  122.278970] Unable to handle kernel paging request at virtual address ffff800085b84000
 2505 10:09:06.045034  # [  122.287225] Mem abort info:
 2506 10:09:06.045242  # [  122.290330]   ESR = 0x0000000096000007
 2507 10:09:06.045371  # [  122.294394]   EC = 0x25: DABT (current EL), IL = 32 bits
 2508 10:09:06.045483  # [  122.300108]   SET = 0, FnV = 0
 2509 10:09:06.047509  # [  122.303493]   EA = 0, S1PTW = 0
 2510 10:09:06.087490  # [  122.306925]   FSC = 0x07: level 3 translation fault
 2511 10:09:06.087747  # [  122.312099] Data abort info:
 2512 10:09:06.087966  # [  122.315265]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2513 10:09:06.088165  # [  122.321042]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2514 10:09:06.088349  # [  122.326386]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2515 10:09:06.088526  # [  122.331999] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 2516 10:09:06.090594  # [  122.339003] [ffff800085b84000] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=100000088b9c8003, pte=0000000000000000
 2517 10:09:06.130639  # [  122.351881] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2518 10:09:06.130896  # [  122.358427] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2519 10:09:06.131121  # [  122.377340] CPU: 1 UID: 0 PID: 1338 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2520 10:09:06.131327  # [  122.386940] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2521 10:09:06.174085  # [  122.392788] Hardware name: ARM Juno development board (r0) (DT)
 2522 10:09:06.174523  # [  122.398979] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2523 10:09:06.174918  # [  122.406221] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2524 10:09:06.175274  # [  122.411991] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2525 10:09:06.175613  # [  122.417753] sp : ffff800085b839e0
 2526 10:09:06.175945  # [  122.421336] x29: ffff800085b839e0 x28: ffff00080bbcb880 x27: 0000000000000000
 2527 10:09:06.176275  # [  122.428770] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8133f000
 2528 10:09:06.217147  # [  122.436196] x23: ffff000802758b48 x22: ffff800085b83b60 x21: ffff800083d02678
 2529 10:09:06.217632  # [  122.443625] x20: ffff000801599000 x19: ffff800085b84000 x18: 0000000000000000
 2530 10:09:06.218050  # [  122.451054] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8133f000
 2531 10:09:06.218363  # [  122.458479] x14: 0000000000000000 x13: 205d333732323732 x12: ffff8000838bc370
 2532 10:09:06.218635  # [  122.465904] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 2533 10:09:06.218892  # [  122.473331] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 2534 10:09:06.260306  # [  122.480761] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2535 10:09:06.260815  # [  122.488185] x2 : 0000000000000000 x1 : ffff00080bbcb880 x0 : ffff8000824a1d68
 2536 10:09:06.261259  # [  122.495609] Call trace:
 2537 10:09:06.261627  # [  122.498320]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 (P)
 2538 10:09:06.261979  # [  122.504086]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 (L)
 2539 10:09:06.262318  # [  122.509850]  lkdtm_do_action+0x24/0x48
 2540 10:09:06.262655  # [  122.513874]  direct_entry+0xa8/0x108
 2541 10:09:06.262982  # [  122.517722]  full_proxy_write+0x64/0xd8
 2542 10:09:06.263335  # [  122.521835]  vfs_write+0xd8/0x380
 2543 10:09:06.263991  # [  122.525422]  ksys_write+0x78/0x118
 2544 10:09:06.303514  # [  122.529096]  __arm64_sys_write+0x24/0x38
 2545 10:09:06.303987  # [  122.533292]  invoke_syscall+0x70/0x100
 2546 10:09:06.304425  # [  122.537319]  el0_svc_common.constprop.0+0x48/0xf0
 2547 10:09:06.304821  # [  122.542296]  do_el0_svc+0x24/0x38
 2548 10:09:06.305236  # [  122.545880]  el0_svc+0x3c/0x110
 2549 10:09:06.305993  # [  122.549295]  el0t_64_sync_handler+0x10c/0x138
 2550 10:09:06.306335  # [  122.553927]  el0t_64_sync+0x198/0x1a0
 2551 10:09:06.306724  # [  122.557865] Code: 97d33a6d 91401273 b000c0a0 9135a000 (39400261) 
 2552 10:09:06.307096  # [  122.564232] ---[ end trace 0000000000000000 ]---
 2553 10:09:06.307553  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2554 10:09:06.324616  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2555 10:09:06.327792  # timeout set to 45
 2556 10:09:06.328252  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2557 10:09:06.681336  <6>[  123.331276] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2558 10:09:06.684640  <6>[  123.337632] lkdtm: Recorded stack canary for pid 1404 at offset 1
 2559 10:09:06.716265  <6>[  123.365761] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2560 10:09:06.719550  <6>[  123.371973] lkdtm: ok: stack canaries differ between pid 1404 and pid 1406 at offset 1.
 2561 10:09:06.858076  # [  123.331276] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2562 10:09:06.858347  # [  123.337632] lkdtm: Recorded stack canary for pid 1404 at offset 1
 2563 10:09:06.858828  # [  123.365761] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2564 10:09:06.859009  # [  123.371973] lkdtm: ok: stack canaries differ between pid 1404 and pid 1406 at offset 1.
 2565 10:09:06.861321  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2566 10:09:06.893167  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2567 10:09:06.957334  # timeout set to 45
 2568 10:09:06.957799  # selftests: lkdtm: UNSET_SMEP.sh
 2569 10:09:07.431005  <6>[  124.085286] lkdtm: Performing direct entry UNSET_SMEP
 2570 10:09:07.434222  <3>[  124.091175] lkdtm: XFAIL: this test is x86_64-only
 2571 10:09:07.534902  # [  124.085286] lkdtm: Performing direct entry UNSET_SMEP
 2572 10:09:07.535398  # [  124.091175] lkdtm: XFAIL: this test is x86_64-only
 2573 10:09:07.566964  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2574 10:09:07.614983  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2575 10:09:07.678938  # timeout set to 45
 2576 10:09:07.679436  # selftests: lkdtm: DOUBLE_FAULT.sh
 2577 10:09:08.100431  <6>[  124.755400] lkdtm: Performing direct entry DOUBLE_FAULT
 2578 10:09:08.103653  <3>[  124.761292] lkdtm: XFAIL: this test is ia32-only
 2579 10:09:08.219545  # [  124.755400] lkdtm: Performing direct entry DOUBLE_FAULT
 2580 10:09:08.222728  # [  124.761292] lkdtm: XFAIL: this test is ia32-only
 2581 10:09:08.254558  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2582 10:09:08.302715  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2583 10:09:08.366642  # timeout set to 45
 2584 10:09:08.367129  # selftests: lkdtm: CORRUPT_PAC.sh
 2585 10:09:08.765124  <6>[  125.414668] lkdtm: Performing direct entry CORRUPT_PAC
 2586 10:09:08.768259  <3>[  125.420178] lkdtm: FAIL: CPU lacks pointer authentication feature
 2587 10:09:08.874119  # [  125.414668] lkdtm: Performing direct entry CORRUPT_PAC
 2588 10:09:08.877355  # [  125.420178] lkdtm: FAIL: CPU lacks pointer authentication feature
 2589 10:09:08.909173  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2590 10:09:08.957236  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2591 10:09:09.024989  # timeout set to 45
 2592 10:09:09.028279  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2593 10:09:09.441804  <6>[  126.091625] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2594 10:09:09.445036  <3>[  126.098487] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2595 10:09:09.537625  # [  126.091625] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2596 10:09:09.540878  # [  126.098487] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2597 10:09:09.572658  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2598 10:09:09.626739  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2599 10:09:09.674736  # timeout set to 45
 2600 10:09:09.690793  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2601 10:09:10.130736  <6>[  126.762012] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2602 10:09:10.131217  <6>[  126.768328] lkdtm: Attempting slab linear overflow ...
 2603 10:09:10.131917  <3>[  126.773808] =============================================================================
 2604 10:09:10.132231  <3>[  126.782271] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2605 10:09:10.132508  <3>[  126.790298] -----------------------------------------------------------------------------
 2606 10:09:10.132771  <3>[  126.790298] 
 2607 10:09:10.174162  <3>[  126.800494] 0xffff0008094e5c00-0xffff0008094e5c03 @offset=23552. First byte 0x78 instead of 0xcc
 2608 10:09:10.174651  <3>[  126.809566] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008094e5c00-0xffff0008094e5c03=0xcc
 2609 10:09:10.174992  <3>[  126.818467] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=5 pid=1614
 2610 10:09:10.175693  <4>[  126.826425]  __kmalloc_cache_noprof+0x228/0x3b0
 2611 10:09:10.176036  <4>[  126.831239]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2612 10:09:10.176341  <4>[  126.836225]  lkdtm_do_action+0x24/0x48
 2613 10:09:10.176629  <4>[  126.840252]  direct_entry+0xa8/0x108
 2614 10:09:10.177707  <4>[  126.844104]  full_proxy_write+0x64/0xd8
 2615 10:09:10.217712  <4>[  126.848220]  vfs_write+0xd8/0x380
 2616 10:09:10.218188  <4>[  126.851812]  ksys_write+0x78/0x118
 2617 10:09:10.218520  <4>[  126.855489]  __arm64_sys_write+0x24/0x38
 2618 10:09:10.218822  <4>[  126.859689]  invoke_syscall+0x70/0x100
 2619 10:09:10.219111  <4>[  126.863720]  el0_svc_common.constprop.0+0x48/0xf0
 2620 10:09:10.219400  <4>[  126.868701]  do_el0_svc+0x24/0x38
 2621 10:09:10.219680  <4>[  126.872289]  el0_svc+0x3c/0x110
 2622 10:09:10.219961  <4>[  126.875707]  el0t_64_sync_handler+0x10c/0x138
 2623 10:09:10.220237  <4>[  126.880343]  el0t_64_sync+0x198/0x1a0
 2624 10:09:10.220901  <3>[  126.884281] Freed in skb_free_head+0x54/0xc0 age=60 cpu=5 pid=1614
 2625 10:09:10.261033  <4>[  126.890750]  kfree+0x238/0x2e8
 2626 10:09:10.261518  <4>[  126.894079]  skb_free_head+0x54/0xc0
 2627 10:09:10.261856  <4>[  126.897930]  skb_release_data+0x160/0x210
 2628 10:09:10.262164  <4>[  126.902218]  sk_skb_reason_drop+0x60/0x188
 2629 10:09:10.262458  <4>[  126.906593]  dev_kfree_skb_any_reason+0x4c/0x60
 2630 10:09:10.262746  <4>[  126.911406]  smsc911x_hard_start_xmit+0x134/0x288
 2631 10:09:10.263030  <4>[  126.916389]  dev_hard_start_xmit+0xac/0x218
 2632 10:09:10.263309  <4>[  126.920849]  sch_direct_xmit+0xd4/0x1d8
 2633 10:09:10.263586  <4>[  126.924965]  __dev_queue_xmit+0x504/0xe80
 2634 10:09:10.264243  <4>[  126.929251]  ip_finish_output2+0x3ac/0x620
 2635 10:09:10.304350  <4>[  126.933625]  __ip_finish_output+0xac/0x1b0
 2636 10:09:10.304802  <4>[  126.937997]  ip_finish_output+0x3c/0x130
 2637 10:09:10.305132  <4>[  126.942194]  ip_output+0x70/0x110
 2638 10:09:10.305505  <4>[  126.945782]  __ip_queue_xmit+0x170/0x488
 2639 10:09:10.305808  <4>[  126.949979]  ip_queue_xmit+0x1c/0x30
 2640 10:09:10.306100  <4>[  126.953829]  __tcp_transmit_skb+0x570/0xdc8
 2641 10:09:10.306386  <3>[  126.958291] Slab 0xfffffdffe0253800 objects=10 used=6 fp=0xffff0008094e2800 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2642 10:09:10.307641  <3>[  126.971982] Object 0xffff0008094e5800 @offset=22528 fp=0xffff0008094e2800
 2643 10:09:10.347611  <3>[  126.971982] 
 2644 10:09:10.348056  <3>[  126.980793] Redzone  ffff0008094e5400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 10:09:10.348392  <3>[  126.990559] Redzone  ffff0008094e5410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 10:09:10.348698  <3>[  127.000324] Redzone  ffff0008094e5420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 10:09:10.350910  <3>[  127.010088] Redzone  ffff0008094e5430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 10:09:10.390865  <3>[  127.019853] Redzone  ffff0008094e5440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 10:09:10.391347  <3>[  127.029618] Redzone  ffff0008094e5450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 10:09:10.391683  <3>[  127.039382] Redzone  ffff0008094e5460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 10:09:10.391987  <3>[  127.049147] Redzone  ffff0008094e5470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 10:09:10.434106  <3>[  127.058912] Redzone  ffff0008094e5480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 10:09:10.434559  <3>[  127.068677] Redzone  ffff0008094e5490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 10:09:10.434890  <3>[  127.078441] Redzone  ffff0008094e54a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 10:09:10.435195  <3>[  127.088206] Redzone  ffff0008094e54b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 10:09:10.437382  <3>[  127.097970] Redzone  ffff0008094e54c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 10:09:10.477322  <3>[  127.107735] Redzone  ffff0008094e54d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 10:09:10.477775  <3>[  127.117499] Redzone  ffff0008094e54e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 10:09:10.478117  <3>[  127.127264] Redzone  ffff0008094e54f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 10:09:10.478429  <3>[  127.137029] Redzone  ffff0008094e5500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 10:09:10.520506  <3>[  127.146793] Redzone  ffff0008094e5510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 10:09:10.521378  <3>[  127.156558] Redzone  ffff0008094e5520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 10:09:10.521747  <3>[  127.166323] Redzone  ffff0008094e5530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 10:09:10.522068  <3>[  127.176088] Redzone  ffff0008094e5540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 10:09:10.523894  <3>[  127.185853] Redzone  ffff0008094e5550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 10:09:10.563874  <3>[  127.195617] Redzone  ffff0008094e5560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 10:09:10.564368  <3>[  127.205384] Redzone  ffff0008094e5570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 10:09:10.564708  <3>[  127.215152] Redzone  ffff0008094e5580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 10:09:10.565016  <3>[  127.224919] Redzone  ffff0008094e5590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 10:09:10.607107  <3>[  127.234686] Redzone  ffff0008094e55a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 10:09:10.607564  <3>[  127.244452] Redzone  ffff0008094e55b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 10:09:10.607902  <3>[  127.254217] Redzone  ffff0008094e55c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 10:09:10.608209  <3>[  127.263981] Redzone  ffff0008094e55d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 10:09:10.650299  <3>[  127.273746] Redzone  ffff0008094e55e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 10:09:10.650759  <3>[  127.283511] Redzone  ffff0008094e55f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 10:09:10.651486  <3>[  127.293275] Redzone  ffff0008094e5600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 10:09:10.651837  <3>[  127.303040] Redzone  ffff0008094e5610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 10:09:10.653702  <3>[  127.312805] Redzone  ffff0008094e5620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 10:09:10.693868  <3>[  127.322570] Redzone  ffff0008094e5630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 10:09:10.694323  <3>[  127.332334] Redzone  ffff0008094e5640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 10:09:10.694661  <3>[  127.342099] Redzone  ffff0008094e5650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 10:09:10.694978  <3>[  127.351863] Redzone  ffff0008094e5660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 10:09:10.736814  <3>[  127.361628] Redzone  ffff0008094e5670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2684 10:09:10.737299  <3>[  127.371392] Redzone  ffff0008094e5680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2685 10:09:10.737645  <3>[  127.381157] Redzone  ffff0008094e5690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2686 10:09:10.737953  <3>[  127.390922] Redzone  ffff0008094e56a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2687 10:09:10.740156  <3>[  127.400686] Redzone  ffff0008094e56b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2688 10:09:10.780126  <3>[  127.410451] Redzone  ffff0008094e56c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2689 10:09:10.780583  <3>[  127.420215] Redzone  ffff0008094e56d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2690 10:09:10.780920  <3>[  127.429979] Redzone  ffff0008094e56e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2691 10:09:10.781268  <3>[  127.439744] Redzone  ffff0008094e56f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2692 10:09:10.823297  <3>[  127.449509] Redzone  ffff0008094e5700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2693 10:09:10.823748  <3>[  127.459273] Redzone  ffff0008094e5710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2694 10:09:10.824084  <3>[  127.469038] Redzone  ffff0008094e5720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2695 10:09:10.824393  <3>[  127.478802] Redzone  ffff0008094e5730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2696 10:09:10.826591  <3>[  127.488567] Redzone  ffff0008094e5740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2697 10:09:10.866563  <3>[  127.498331] Redzone  ffff0008094e5750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2698 10:09:10.867023  <3>[  127.508095] Redzone  ffff0008094e5760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2699 10:09:10.867356  <3>[  127.517860] Redzone  ffff0008094e5770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2700 10:09:10.867667  <3>[  127.527625] Redzone  ffff0008094e5780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2701 10:09:10.909774  <3>[  127.537389] Redzone  ffff0008094e5790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2702 10:09:10.910233  <3>[  127.547153] Redzone  ffff0008094e57a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2703 10:09:10.910571  <3>[  127.556918] Redzone  ffff0008094e57b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2704 10:09:10.910882  <3>[  127.566683] Redzone  ffff0008094e57c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2705 10:09:10.953044  <3>[  127.576447] Redzone  ffff0008094e57d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2706 10:09:10.953536  <3>[  127.586211] Redzone  ffff0008094e57e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2707 10:09:10.953878  <3>[  127.595976] Redzone  ffff0008094e57f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2708 10:09:10.954191  <3>[  127.605741] Object   ffff0008094e5800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 10:09:10.956353  <3>[  127.615506] Object   ffff0008094e5810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 10:09:10.996313  <3>[  127.625270] Object   ffff0008094e5820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 10:09:10.996770  <3>[  127.635035] Object   ffff0008094e5830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 10:09:10.997103  <3>[  127.644799] Object   ffff0008094e5840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 10:09:10.997465  <3>[  127.654564] Object   ffff0008094e5850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 10:09:11.039547  <3>[  127.664328] Object   ffff0008094e5860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 10:09:11.040000  <3>[  127.674092] Object   ffff0008094e5870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 10:09:11.040337  <3>[  127.683857] Object   ffff0008094e5880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 10:09:11.040654  <3>[  127.693621] Object   ffff0008094e5890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 10:09:11.042854  <3>[  127.703386] Object   ffff0008094e58a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 10:09:11.082761  <3>[  127.713150] Object   ffff0008094e58b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 10:09:11.083210  <3>[  127.722915] Object   ffff0008094e58c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 10:09:11.083543  <3>[  127.732680] Object   ffff0008094e58d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 10:09:11.083854  <3>[  127.742444] Object   ffff0008094e58e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 10:09:11.126022  <3>[  127.752209] Object   ffff0008094e58f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 10:09:11.126476  <3>[  127.761973] Object   ffff0008094e5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 10:09:11.126812  <3>[  127.771738] Object   ffff0008094e5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 10:09:11.127118  <3>[  127.781503] Object   ffff0008094e5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 10:09:11.129314  <3>[  127.791267] Object   ffff0008094e5930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 10:09:11.169315  <3>[  127.801032] Object   ffff0008094e5940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 10:09:11.169771  <3>[  127.810796] Object   ffff0008094e5950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 10:09:11.170110  <3>[  127.820561] Object   ffff0008094e5960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 10:09:11.170423  <3>[  127.830326] Object   ffff0008094e5970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 10:09:11.212509  <3>[  127.840090] Object   ffff0008094e5980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 10:09:11.212972  <3>[  127.849855] Object   ffff0008094e5990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 10:09:11.213348  <3>[  127.859619] Object   ffff0008094e59a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 10:09:11.213668  <3>[  127.869384] Object   ffff0008094e59b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 10:09:11.255813  <3>[  127.879148] Object   ffff0008094e59c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 10:09:11.256289  <3>[  127.888913] Object   ffff0008094e59d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 10:09:11.256721  <3>[  127.898677] Object   ffff0008094e59e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 10:09:11.257479  <3>[  127.908442] Object   ffff0008094e59f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 10:09:11.259111  <3>[  127.918207] Object   ffff0008094e5a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 10:09:11.298996  <3>[  127.927971] Object   ffff0008094e5a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 10:09:11.299850  <3>[  127.937736] Object   ffff0008094e5a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 10:09:11.300236  <3>[  127.947500] Object   ffff0008094e5a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 10:09:11.300650  <3>[  127.957264] Object   ffff0008094e5a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 10:09:11.342170  <3>[  127.967029] Object   ffff0008094e5a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 10:09:11.343036  <3>[  127.976793] Object   ffff0008094e5a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2747 10:09:11.343423  <3>[  127.986558] Object   ffff0008094e5a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2748 10:09:11.343834  <3>[  127.996322] Object   ffff0008094e5a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2749 10:09:11.345515  <3>[  128.006087] Object   ffff0008094e5a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2750 10:09:11.385554  <3>[  128.015852] Object   ffff0008094e5aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2751 10:09:11.386029  <3>[  128.025616] Object   ffff0008094e5ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2752 10:09:11.386459  <3>[  128.035381] Object   ffff0008094e5ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2753 10:09:11.386856  <3>[  128.045146] Object   ffff0008094e5ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2754 10:09:11.428719  <3>[  128.054910] Object   ffff0008094e5ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2755 10:09:11.429548  <3>[  128.064675] Object   ffff0008094e5af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2756 10:09:11.429935  <3>[  128.074439] Object   ffff0008094e5b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2757 10:09:11.430345  <3>[  128.084204] Object   ffff0008094e5b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2758 10:09:11.432039  <3>[  128.093968] Object   ffff0008094e5b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2759 10:09:11.472252  <3>[  128.103733] Object   ffff0008094e5b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2760 10:09:11.472711  <3>[  128.113498] Object   ffff0008094e5b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2761 10:09:11.473135  <3>[  128.123262] Object   ffff0008094e5b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2762 10:09:11.473569  <3>[  128.133027] Object   ffff0008094e5b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2763 10:09:11.515224  <3>[  128.142791] Object   ffff0008094e5b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2764 10:09:11.516048  <3>[  128.152556] Object   ffff0008094e5b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2765 10:09:11.516426  <3>[  128.162321] Object   ffff0008094e5b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2766 10:09:11.516839  <3>[  128.172085] Object   ffff0008094e5ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2767 10:09:11.558469  <3>[  128.181850] Object   ffff0008094e5bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2768 10:09:11.558933  <3>[  128.191615] Object   ffff0008094e5bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2769 10:09:11.559749  <3>[  128.201380] Object   ffff0008094e5bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2770 10:09:11.560121  <3>[  128.211145] Object   ffff0008094e5be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2771 10:09:11.561745  <3>[  128.220909] Object   ffff0008094e5bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2772 10:09:11.601655  <3>[  128.230674] Redzone  ffff0008094e5c00: cc cc cc cc cc cc cc cc                          ........
 2773 10:09:11.602522  <3>[  128.239743] Padding  ffff0008094e5c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 10:09:11.602957  <3>[  128.249508] Padding  ffff0008094e5c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 10:09:11.603365  <3>[  128.259273] Padding  ffff0008094e5c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 10:09:11.644962  <3>[  128.269037] Padding  ffff0008094e5c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 10:09:11.645468  <3>[  128.278802] Padding  ffff0008094e5c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 10:09:11.646294  <3>[  128.288566] Padding  ffff0008094e5ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 10:09:11.646666  <3>[  128.298331] Padding  ffff0008094e5cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 10:09:11.648293  <3>[  128.308096] Padding  ffff0008094e5cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 10:09:11.688188  <3>[  128.317861] Padding  ffff0008094e5cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 10:09:11.689041  <3>[  128.327625] Padding  ffff0008094e5ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 10:09:11.689472  <3>[  128.337390] Padding  ffff0008094e5cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 10:09:11.689884  <3>[  128.347155] Padding  ffff0008094e5d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 10:09:11.731480  <3>[  128.356920] Padding  ffff0008094e5d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 10:09:11.731940  <3>[  128.366684] Padding  ffff0008094e5d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 10:09:11.732368  <3>[  128.376449] Padding  ffff0008094e5d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 10:09:11.733121  <3>[  128.386213] Padding  ffff0008094e5d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 10:09:11.734809  <3>[  128.395978] Padding  ffff0008094e5d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 10:09:11.775015  <3>[  128.405743] Padding  ffff0008094e5d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 10:09:11.775465  <3>[  128.415508] Padding  ffff0008094e5d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 10:09:11.775897  <3>[  128.425272] Padding  ffff0008094e5d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 10:09:11.776298  <3>[  128.435037] Padding  ffff0008094e5d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 10:09:11.817917  <3>[  128.444801] Padding  ffff0008094e5da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 10:09:11.818777  <3>[  128.454566] Padding  ffff0008094e5db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 10:09:11.819172  <3>[  128.464330] Padding  ffff0008094e5dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 10:09:11.819581  <3>[  128.474095] Padding  ffff0008094e5dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 10:09:11.821267  <3>[  128.483860] Padding  ffff0008094e5de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 10:09:11.861161  <3>[  128.493624] Padding  ffff0008094e5df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 10:09:11.862051  <3>[  128.503389] Padding  ffff0008094e5e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 10:09:11.862441  <3>[  128.513154] Padding  ffff0008094e5e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 10:09:11.862850  <3>[  128.522918] Padding  ffff0008094e5e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 10:09:11.904398  <3>[  128.532683] Padding  ffff0008094e5e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 10:09:11.905246  <3>[  128.542448] Padding  ffff0008094e5e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 10:09:11.905632  <3>[  128.552212] Padding  ffff0008094e5e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 10:09:11.906047  <3>[  128.561977] Padding  ffff0008094e5e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2807 10:09:11.947604  <3>[  128.571741] Padding  ffff0008094e5e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2808 10:09:11.948075  <3>[  128.581506] Padding  ffff0008094e5e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2809 10:09:11.948503  <3>[  128.591270] Padding  ffff0008094e5e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2810 10:09:11.948903  <3>[  128.601035] Padding  ffff0008094e5ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2811 10:09:11.950860  <3>[  128.610800] Padding  ffff0008094e5eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2812 10:09:11.990841  <3>[  128.620564] Padding  ffff0008094e5ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2813 10:09:11.991301  <3>[  128.630329] Padding  ffff0008094e5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2814 10:09:11.991632  <3>[  128.640094] Padding  ffff0008094e5ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2815 10:09:11.991938  <3>[  128.649858] Padding  ffff0008094e5ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2816 10:09:12.034166  <3>[  128.659623] Padding  ffff0008094e5f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2817 10:09:12.034644  <3>[  128.669387] Padding  ffff0008094e5f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2818 10:09:12.034964  <3>[  128.679152] Padding  ffff0008094e5f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2819 10:09:12.035264  <3>[  128.688917] Padding  ffff0008094e5f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2820 10:09:12.037449  <3>[  128.698681] Padding  ffff0008094e5f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2821 10:09:12.077417  <3>[  128.708446] Padding  ffff0008094e5f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2822 10:09:12.077860  <3>[  128.718211] Padding  ffff0008094e5f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2823 10:09:12.078182  <3>[  128.727975] Padding  ffff0008094e5f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2824 10:09:12.078482  <3>[  128.737740] Padding  ffff0008094e5f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2825 10:09:12.120664  <3>[  128.747504] Padding  ffff0008094e5f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2826 10:09:12.121130  <3>[  128.757269] Padding  ffff0008094e5fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2827 10:09:12.121487  <3>[  128.767033] Padding  ffff0008094e5fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2828 10:09:12.121783  <3>[  128.776797] Padding  ffff0008094e5fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2829 10:09:12.123955  <3>[  128.786562] Padding  ffff0008094e5fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2830 10:09:12.163857  <3>[  128.796326] Padding  ffff0008094e5fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2831 10:09:12.164317  <3>[  128.806091] Padding  ffff0008094e5ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2832 10:09:12.164645  <4>[  128.815511] CPU: 5 UID: 0 PID: 1614 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 2833 10:09:12.164946  <4>[  128.825113] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2834 10:09:12.167196  <4>[  128.830959] Hardware name: ARM Juno development board (r0) (DT)
 2835 10:09:12.207347  <4>[  128.837154] Call trace:
 2836 10:09:12.207811  <4>[  128.839867]  show_stack+0x20/0x38 (C)
 2837 10:09:12.208235  <4>[  128.843815]  dump_stack_lvl+0x90/0xd0
 2838 10:09:12.208631  <4>[  128.847756]  dump_stack+0x18/0x28
 2839 10:09:12.209012  <4>[  128.851347]  print_trailer+0x15c/0x228
 2840 10:09:12.209452  <4>[  128.855376]  check_object+0xec/0x4a8
 2841 10:09:12.209843  <4>[  128.859230]  free_to_partial_list+0x310/0x648
 2842 10:09:12.210229  <4>[  128.863867]  __slab_free+0x1c4/0x340
 2843 10:09:12.210602  <4>[  128.867721]  kfree+0x238/0x2e8
 2844 10:09:12.210964  <4>[  128.871052]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2845 10:09:12.211684  <4>[  128.876041]  lkdtm_do_action+0x24/0x48
 2846 10:09:12.250811  <4>[  128.880070]  direct_entry+0xa8/0x108
 2847 10:09:12.251294  <4>[  128.883923]  full_proxy_write+0x64/0xd8
 2848 10:09:12.251728  <4>[  128.888042]  vfs_write+0xd8/0x380
 2849 10:09:12.252121  <4>[  128.891635]  ksys_write+0x78/0x118
 2850 10:09:12.252504  <4>[  128.895315]  __arm64_sys_write+0x24/0x38
 2851 10:09:12.252877  <4>[  128.899517]  invoke_syscall+0x70/0x100
 2852 10:09:12.253279  <4>[  128.903549]  el0_svc_common.constprop.0+0x48/0xf0
 2853 10:09:12.253658  <4>[  128.908533]  do_el0_svc+0x24/0x38
 2854 10:09:12.254133  <4>[  128.912122]  el0_svc+0x3c/0x110
 2855 10:09:12.254545  <4>[  128.915542]  el0t_64_sync_handler+0x10c/0x138
 2856 10:09:12.255305  <4>[  128.920180]  el0t_64_sync+0x198/0x1a0
 2857 10:09:12.268852  <3>[  128.924122] FIX kmalloc-1k: Object at 0xffff0008094e5800 not freed
 2858 10:09:12.421289  # [  126.762012] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2859 10:09:12.421880  # [  126.768328] lkdtm: Attempting slab linear overflow ...
 2860 10:09:12.422274  # [  126.773808] =============================================================================
 2861 10:09:12.422629  # [  126.782271] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2862 10:09:12.422977  # [  126.790298] -----------------------------------------------------------------------------
 2863 10:09:12.423307  # 
 2864 10:09:12.464475  # [  126.800494] 0xffff0008094e5c00-0xffff0008094e5c03 @offset=23552. First byte 0x78 instead of 0xcc
 2865 10:09:12.464971  # [  126.809566] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008094e5c00-0xffff0008094e5c03=0xcc
 2866 10:09:12.465458  # [  126.818467] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=50 cpu=5 pid=1614
 2867 10:09:12.465864  # [  126.826425]  __kmalloc_cache_noprof+0x228/0x3b0
 2868 10:09:12.466246  # [  126.831239]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2869 10:09:12.466623  # [  126.836225]  lkdtm_do_action+0x24/0x48
 2870 10:09:12.466988  # [  126.840252]  direct_entry+0xa8/0x108
 2871 10:09:12.467371  # [  126.844104]  full_proxy_write+0x64/0xd8
 2872 10:09:12.468102  # [  126.848220]  vfs_write+0xd8/0x380
 2873 10:09:12.507591  # [  126.851812]  ksys_write+0x78/0x118
 2874 10:09:12.508045  # [  126.855489]  __arm64_sys_write+0x24/0x38
 2875 10:09:12.508375  # [  126.859689]  invoke_syscall+0x70/0x100
 2876 10:09:12.508680  # [  126.863720]  el0_svc_common.constprop.0+0x48/0xf0
 2877 10:09:12.508970  # [  126.868701]  do_el0_svc+0x24/0x38
 2878 10:09:12.509298  # [  126.872289]  el0_svc+0x3c/0x110
 2879 10:09:12.509977  # [  126.875707]  el0t_64_sync_handler+0x10c/0x138
 2880 10:09:12.510301  # [  126.880343]  el0t_64_sync+0x198/0x1a0
 2881 10:09:12.510590  # [  126.884281] Freed in skb_free_head+0x54/0xc0 age=60 cpu=5 pid=1614
 2882 10:09:12.511038  # [  126.890750]  kfree+0x238/0x2e8
 2883 10:09:12.550791  # [  126.894079]  skb_free_head+0x54/0xc0
 2884 10:09:12.551240  # [  126.897930]  skb_release_data+0x160/0x210
 2885 10:09:12.551574  # [  126.902218]  sk_skb_reason_drop+0x60/0x188
 2886 10:09:12.551882  # [  126.906593]  dev_kfree_skb_any_reason+0x4c/0x60
 2887 10:09:12.552172  # [  126.911406]  smsc911x_hard_start_xmit+0x134/0x288
 2888 10:09:12.552817  # [  126.916389]  dev_hard_start_xmit+0xac/0x218
 2889 10:09:12.553131  # [  126.920849]  sch_direct_xmit+0xd4/0x1d8
 2890 10:09:12.553480  # [  126.924965]  __dev_queue_xmit+0x504/0xe80
 2891 10:09:12.553760  # [  126.929251]  ip_finish_output2+0x3ac/0x620
 2892 10:09:12.554203  # [  126.933625]  __ip_finish_output+0xac/0x1b0
 2893 10:09:12.593855  # [  126.937997]  ip_finish_output+0x3c/0x130
 2894 10:09:12.594315  # [  126.942194]  ip_output+0x70/0x110
 2895 10:09:12.594643  # [  126.945782]  __ip_queue_xmit+0x170/0x488
 2896 10:09:12.594953  # [  126.949979]  ip_queue_xmit+0x1c/0x30
 2897 10:09:12.595273  # [  126.953829]  __tcp_transmit_skb+0x570/0xdc8
 2898 10:09:12.595976  # [  126.958291] Slab 0xfffffdffe0253800 objects=10 used=6 fp=0xffff0008094e2800 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2899 10:09:12.596304  # [  126.971982] Object 0xffff0008094e5800 @offset=22528 fp=0xffff0008094e2800
 2900 10:09:12.596596  # 
 2901 10:09:12.637052  # [  126.980793] Redzone  ffff0008094e5400: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 10:09:12.637579  # [  126.990559] Redzone  ffff0008094e5410: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 10:09:12.637924  # [  127.000324] Redzone  ffff0008094e5420: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 10:09:12.638235  # [  127.010088] Redzone  ffff0008094e5430: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 10:09:12.640408  # [  127.019853] Redzone  ffff0008094e5440: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 10:09:12.680238  # [  127.029618] Redzone  ffff0008094e5450: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 10:09:12.680695  # [  127.039382] Redzone  ffff0008094e5460: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 10:09:12.681028  # [  127.049147] Redzone  ffff0008094e5470: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 10:09:12.681386  # [  127.058912] Redzone  ffff0008094e5480: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 10:09:12.723396  # [  127.068677] Redzone  ffff0008094e5490: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 10:09:12.723856  # [  127.078441] Redzone  ffff0008094e54a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 10:09:12.724188  # [  127.088206] Redzone  ffff0008094e54b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 10:09:12.724496  # [  127.097970] Redzone  ffff0008094e54c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 10:09:12.726693  # [  127.107735] Redzone  ffff0008094e54d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 10:09:12.766904  # [  127.117499] Redzone  ffff0008094e54e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 10:09:12.767369  # [  127.127264] Redzone  ffff0008094e54f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 10:09:12.767726  # [  127.137029] Redzone  ffff0008094e5500: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 10:09:12.768039  # [  127.146793] Redzone  ffff0008094e5510: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 10:09:12.809792  # [  127.156558] Redzone  ffff0008094e5520: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 10:09:12.810325  # [  127.166323] Redzone  ffff0008094e5530: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 10:09:12.810775  # [  127.176088] Redzone  ffff0008094e5540: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 10:09:12.811267  # [  127.185853] Redzone  ffff0008094e5550: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 10:09:12.852776  # [  127.195617] Redzone  ffff0008094e5560: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 10:09:12.853311  # [  127.205384] Redzone  ffff0008094e5570: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 10:09:12.854152  # [  127.215152] Redzone  ffff0008094e5580: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 10:09:12.854595  # [  127.224919] Redzone  ffff0008094e5590: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 10:09:12.856105  # [  127.234686] Redzone  ffff0008094e55a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 10:09:12.896124  # [  127.244452] Redzone  ffff0008094e55b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 10:09:12.896664  # [  127.254217] Redzone  ffff0008094e55c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 10:09:12.897198  # [  127.263981] Redzone  ffff0008094e55d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 10:09:12.897718  # [  127.273746] Redzone  ffff0008094e55e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 10:09:12.939229  # [  127.283511] Redzone  ffff0008094e55f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 10:09:12.939921  # [  127.293275] Redzone  ffff0008094e5600: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 10:09:12.940938  # [  127.303040] Redzone  ffff0008094e5610: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 10:09:12.941606  # [  127.312805] Redzone  ffff0008094e5620: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 10:09:12.942583  # [  127.322570] Redzone  ffff0008094e5630: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 10:09:12.982302  # [  127.332334] Redzone  ffff0008094e5640: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 10:09:12.983368  # [  127.342099] Redzone  ffff0008094e5650: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 10:09:12.983803  # [  127.351863] Redzone  ffff0008094e5660: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 10:09:12.984299  # [  127.361628] Redzone  ffff0008094e5670: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 10:09:13.025243  # [  127.371392] Redzone  ffff0008094e5680: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 10:09:13.025513  # [  127.381157] Redzone  ffff0008094e5690: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2943 10:09:13.025684  # [  127.390922] Redzone  ffff0008094e56a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2944 10:09:13.025838  # [  127.400686] Redzone  ffff0008094e56b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2945 10:09:13.028430  # [  127.410451] Redzone  ffff0008094e56c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2946 10:09:13.068400  # [  127.420215] Redzone  ffff0008094e56d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2947 10:09:13.068659  # [  127.429979] Redzone  ffff0008094e56e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2948 10:09:13.068830  # [  127.439744] Redzone  ffff0008094e56f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2949 10:09:13.068986  # [  127.449509] Redzone  ffff0008094e5700: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2950 10:09:13.111558  # [  127.459273] Redzone  ffff0008094e5710: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2951 10:09:13.111818  # [  127.469038] Redzone  ffff0008094e5720: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2952 10:09:13.112041  # [  127.478802] Redzone  ffff0008094e5730: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2953 10:09:13.112240  # [  127.488567] Redzone  ffff0008094e5740: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2954 10:09:13.114741  # [  127.498331] Redzone  ffff0008094e5750: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2955 10:09:13.154716  # [  127.508095] Redzone  ffff0008094e5760: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2956 10:09:13.154999  # [  127.517860] Redzone  ffff0008094e5770: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2957 10:09:13.155217  # [  127.527625] Redzone  ffff0008094e5780: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2958 10:09:13.155417  # [  127.537389] Redzone  ffff0008094e5790: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2959 10:09:13.197868  # [  127.547153] Redzone  ffff0008094e57a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2960 10:09:13.198124  # [  127.556918] Redzone  ffff0008094e57b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2961 10:09:13.198345  # [  127.566683] Redzone  ffff0008094e57c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2962 10:09:13.198544  # [  127.576447] Redzone  ffff0008094e57d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2963 10:09:13.201039  # [  127.586211] Redzone  ffff0008094e57e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2964 10:09:13.240997  # [  127.595976] Redzone  ffff0008094e57f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2965 10:09:13.241278  # [  127.605741] Object   ffff0008094e5800: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 10:09:13.241501  # [  127.615506] Object   ffff0008094e5810: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 10:09:13.241702  # [  127.625270] Object   ffff0008094e5820: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 10:09:13.284207  # [  127.635035] Object   ffff0008094e5830: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 10:09:13.284473  # [  127.644799] Object   ffff0008094e5840: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 10:09:13.284694  # [  127.654564] Object   ffff0008094e5850: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 10:09:13.284893  # [  127.664328] Object   ffff0008094e5860: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 10:09:13.287380  # [  127.674092] Object   ffff0008094e5870: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 10:09:13.327363  # [  127.683857] Object   ffff0008094e5880: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 10:09:13.327629  # [  127.693621] Object   ffff0008094e5890: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 10:09:13.327849  # [  127.703386] Object   ffff0008094e58a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 10:09:13.328053  # [  127.713150] Object   ffff0008094e58b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 10:09:13.370517  # [  127.722915] Object   ffff0008094e58c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 10:09:13.370761  # [  127.732680] Object   ffff0008094e58d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 10:09:13.370981  # [  127.742444] Object   ffff0008094e58e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 10:09:13.371179  # [  127.752209] Object   ffff0008094e58f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 10:09:13.373877  # [  127.761973] Object   ffff0008094e5900: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 10:09:13.414001  # [  127.771738] Object   ffff0008094e5910: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 10:09:13.414492  # [  127.781503] Object   ffff0008094e5920: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 10:09:13.415180  # [  127.791267] Object   ffff0008094e5930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 10:09:13.415529  # [  127.801032] Object   ffff0008094e5940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 10:09:13.457138  # [  127.810796] Object   ffff0008094e5950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 10:09:13.457681  # [  127.820561] Object   ffff0008094e5960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 10:09:13.458123  # [  127.830326] Object   ffff0008094e5970: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 10:09:13.458524  # [  127.840090] Object   ffff0008094e5980: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 10:09:13.500250  # [  127.849855] Object   ffff0008094e5990: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 10:09:13.500695  # [  127.859619] Object   ffff0008094e59a0: 6b 6b 6<6>[  130.135227] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2992 10:09:13.501364  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <6>[  130.144298] lkdtm: Attempting vmalloc linear overflow ...
 2993 10:09:13.501675  6b 6b  kkkkkkkkkkkkkkkk
 2994 10:09:13.501951  # [  12<1>[  130.152915] Unable to handle kernel paging request at virtual address ffff800084c36000
 2995 10:09:13.502211  7.869384] Object   ffff0008094e59b0: 6b 6b 6b 6b<1>[  130.165669] Mem abort info:
 2996 10:09:13.543651   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  130.171170]   ESR = 0x0000000096000047
 2997 10:09:13.544100  b 6b  kkkkkkkkkkkkkkkk
 2998 10:09:13.544401  # [  127<1>[  130.177938]   EC = 0x25: DABT (current EL), IL = 32 bits
 2999 10:09:13.544681  .879148] Object   ffff0008094e59<1>[  130.186291]   SET = 0, FnV = 0
 3000 10:09:13.544952  c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  130.192383]   EA = 0, S1PTW = 0
 3001 10:09:13.545238  b 6b 6b 6b 6<1b> 6b[  130.198567]   FSC = 0x07: level 3 translation fault
 3002 10:09:13.545523   6b  kkkkkkkkkkkkkkkk
 3003 10:09:13.546683  # [  127.888913] Object   ffff0008094e59d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3004 10:09:13.586786  # [  127.898677] Object   ffff0008094e59e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3005 10:09:13.587341  # [  127.908442] Object   ffff0008094e59f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3006 10:09:13.587653  # [  127.918207] Object   ffff0008094e5a00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3007 10:09:13.588192  # [  127.927971] Object   ffff0008094e5a10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3008 10:09:13.629705  # [  127.937736] Object   ffff0008094e5a20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3009 10:09:13.629970  # [  127.947500] Object   ffff0008094e5a30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3010 10:09:13.630140  # [  127.957264] Object   ffff0008094e5a40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3011 10:09:13.630293  # [  127.967029] Object   ffff0008094e5a50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3012 10:09:13.633034  # [  127.976793] Object   ffff0008094e5a60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3013 10:09:13.673045  # [  127.986558] Object   ffff0008094e5a70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3014 10:09:13.673535  # [  127.996322] Object   ffff0008094e5a80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3015 10:09:13.673875  # [  128.006087] Object   ffff0008094e5a90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3016 10:09:13.674190  # [  128.015852] Object   ffff0008094e5aa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3017 10:09:13.716258  # [  128.025616] Object   ffff0008094e5ab0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3018 10:09:13.716727  # [  128.035381] Object   ffff0008094e5ac0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3019 10:09:13.717060  # [  128.045146] Object   ffff0008094e5ad0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3020 10:09:13.717431  # [  128.054910] Object   ffff0008094e5ae0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3021 10:09:13.719551  # [  128.064675] Object   ffff0008094e5af0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3022 10:09:13.759398  # [  128.074439] Object   ffff0008094e5b00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3023 10:09:13.759850  # [  128.084204] Object   ffff0008094e5b10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3024 10:09:13.760185  # [  128.093968] Object   ffff0008094e5b20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3025 10:09:13.760496  # [  128.103733] Object   ffff0008094e5b30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3026 10:09:13.802607  # [  128.113498] Object   ffff0008094e5b40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3027 10:09:13.803084  # [  128.123262] Object   ffff0008094e5b50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3028 10:09:13.803420  # [  128.133027] Object   ffff0008094e5b60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3029 10:09:13.803730  # [  128.142791] Object   ffff0008094e5b70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3030 10:09:13.805863  # [  128.152556] Object   ffff0008094e5b80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3031 10:09:13.845663  # [  128.162321] Object   ffff0008094e5b90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3032 10:09:13.846122  # [  128.172085] Object   ffff0008094e5ba0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3033 10:09:13.846458  # [  128.181850] Object   ffff0008094e5bb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3034 10:09:13.847113  # [  128.191615] Object   ffff0008094e5bc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3035 10:09:13.888899  # [  128.201380] Object   ffff0008094e5bd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3036 10:09:13.889384  # [  128.211145] Object   ffff0008094e5be0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3037 10:09:13.889726  # [  128.220909] Object   ffff0008094e5bf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 3038 10:09:13.890038  # [  128.230674] Redzone  ffff0008094e5c00: cc cc cc cc cc cc cc cc                          ........
 3039 10:09:13.891317  # [  128.239743] Padding  ffff0008094e5c54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 10:09:13.932102  # [  128.249508] Padding  ffff0008094e5c64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 10:09:13.932551  # [  128.259273] Padding  ffff0008094e5c74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 10:09:13.932887  # [  128.269037] Padding  ffff0008094e5c84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 10:09:13.933200  # [  128.278802] Padding  ffff0008094e5c94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 10:09:13.975272  # [  128.288566] Padding  ffff0008094e5ca4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 10:09:13.975758  # [  128.298331] Padding  ffff0008094e5cb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 10:09:13.976090  # [  128.308096] Padding  ffff0008094e5cc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 10:09:13.976399  # [  128.317861] Padding  ffff0008094e5cd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 10:09:13.978560  # [  128.327625] Padding  ffff0008094e5ce4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 10:09:14.018346  # [  128.337390] Padding  ffff0008094e5cf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 10:09:14.018809  # [  128.347155] Padding  ffff0008094e5d04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 10:09:14.019143  # [  128.356920] Padding  ffff0008094e5d14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 10:09:14.019456  # [  128.366684] Padding  ffff0008094e5d24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 10:09:14.061510  # [  128.376449] Padding  ffff0008094e5d34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 10:09:14.061967  # [  128.386213] Padding  ffff0008094e5d44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 10:09:14.062680  # [  128.395978] Padding  ffff0008094e5d54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 10:09:14.063027  # [  128.405743] Padding  ffff0008094e5d64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 10:09:14.104729  # [  128.415508] Padding  ffff0008094e5d74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 10:09:14.105186  # [  128.425272] Padding  ffff0008094e5d84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 10:09:14.105564  # [  128.435037] Padding  ffff0008094e5d94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 10:09:14.105872  # [  128.444801] Padding  ffff0008094e5da4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 10:09:14.106166  # [  128.454566] Padding  ffff0008094e5db4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 10:09:14.147894  # [  128.464330] Padding  ffff0008094e5dc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 10:09:14.148370  # [  128.474095] Padding  ffff0008094e5dd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 10:09:14.148710  # [  128.483860] Padding  ffff0008094e5de4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 10:09:14.149067  # [  128.493624] Padding  ffff0008094e5df4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 10:09:14.191047  # [  128.503389] Padding  ffff0008094e5e04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 10:09:14.191542  # [  128.513154] Padding  ffff0008094e5e14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 10:09:14.191877  # [  128.522918] Padding  ffff0008094e5e24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 10:09:14.192187  # [  128.532683] Padding  ffff0008094e5e34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 10:09:14.194414  # [  128.542448] Padding  ffff0008094e5e44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 10:09:14.234248  # [  128.552212] Padding  ffff0008094e5e54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 10:09:14.234721  # [  128.561977] Padding  ffff0008094e5e64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 10:09:14.235057  # [  128.571741] Padding  ffff0008094e5e74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 10:09:14.235366  # [  128.581506] Padding  ffff0008094e5e84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 10:09:14.277326  # [  128.591270] Padding  ffff0008094e5e94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 10:09:14.277785  # [  128.601035] Padding  ffff0008094e5ea4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3077 10:09:14.278126  # [  128.610800] Padding  ffff0008094e5eb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3078 10:09:14.278811  # [  128.620564] Padding  ffff0008094e5ec4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3079 10:09:14.280654  # [  128.630329] Padding  ffff0008094e5ed4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3080 10:09:14.320539  # [  128.640094] Padding  ffff0008094e5ee4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3081 10:09:14.320995  # [  128.649858] Padding  ffff0008094e5ef4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3082 10:09:14.321440  # [  128.659623] Padding  ffff0008094e5f04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3083 10:09:14.321759  # [  128.669387] Padding  ffff0008094e5f14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3084 10:09:14.363700  # [  128.679152] Padding  ffff0008094e5f24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3085 10:09:14.364149  # [  128.688917] Padding  ffff0008094e5f34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3086 10:09:14.364489  # [  128.698681] Padding  ffff0008094e5f44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3087 10:09:14.364797  # [  128.708446] Padding  ffff0008094e5f54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3088 10:09:14.366995  # [  128.718211] Padding  ffff0008094e5f64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3089 10:09:14.406849  # [  128.727975] Padding  ffff0008094e5f74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3090 10:09:14.407321  # [  128.737740] Padding  ffff0008094e5f84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3091 10:09:14.407655  # [  128.747504] Padding  ffff0008094e5f94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3092 10:09:14.407961  # [  128.757269] Padding  ffff0008094e5fa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3093 10:09:14.450022  # [  128.767033] Padding  ffff0008094e5fb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3094 10:09:14.450834  # [  128.776797] Padding  ffff0008094e5fc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3095 10:09:14.451194  # [  128.786562] Padding  ffff0008094e5fd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3096 10:09:14.451513  # [  128.796326] Padding  ffff0008094e5fe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3097 10:09:14.453374  # [  128.806091] Padding  ffff0008094e5ff4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3098 10:09:14.493165  # [  128.815511] CPU: 5 UID: 0 PID: 1614 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241101 #1
 3099 10:09:14.493653  # [  128.825113] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3100 10:09:14.493990  # [  128.830959] Hardware name: ARM Juno development board (r0) (DT)
 3101 10:09:14.494301  # [  128.837154] Call trace:
 3102 10:09:14.494601  # [  128.839867]  show_stack+0x20/0x38 (C)
 3103 10:09:14.494891  # [  128.843815]  dump_stack_lvl+0x90/0xd0
 3104 10:09:14.495175  # [  128.847756]  dump_stack+0x18/0x28
 3105 10:09:14.495454  # [  128.851347]  print_trailer+0x15c/0x228
 3106 10:09:14.496347  # [  128.855376]  check_object+0xec/0x4a8
 3107 10:09:14.536295  # [  128.859230]  free_to_partial_list+0x310/0x648
 3108 10:09:14.536743  # [  128.863867]  __slab_free+0x1c4/0x340
 3109 10:09:14.537076  # [  128.867721]  kfree+0x238/0x2e8
 3110 10:09:14.537416  # [  128.871052]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3111 10:09:14.537716  # [  128.876041]  lkdtm_do_action+0x24/0x48
 3112 10:09:14.538002  # [  128.880070]  direct_entry+0xa8/0x108
 3113 10:09:14.538284  # [  128.883923]  full_proxy_write+0x64/0xd8
 3114 10:09:14.538564  # [  128.888042]  vfs_write+0xd8/0x380
 3115 10:09:14.538839  # [  128.891635]  ksys_write+0x78/0x118
 3116 10:09:14.539114  # [  128.895315]  __arm64_sys_write+0x24/0x38
 3117 10:09:14.539874  # [  128.899517]  invoke_syscall+0x70/0x100
 3118 10:09:14.579646  # [  128.903549]  el0_svc_common.constprop.0+0x48/0xf0
 3119 10:09:14.580123  # [  128.908533]  do_el0_svc+0x24/0x38
 3120 10:09:14.580459  # [  128.912122]  el0_svc+0x3c/0x110
 3121 10:09:14.580772  # [  128.915542]  el0t_64_sync_handler+0x10c/0x138
 3122 10:09:14.581067  # [  128.920180]  el0t_64_sync+0x198/0x1a0
 3123 10:09:14.581442  # [  128.924122] FIX kmalloc-1k: Object at 0xffff0008094e5800 not freed
 3124 10:09:14.581853  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3125 10:09:14.582150  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3126 10:09:14.582433  # timeout set to 45
 3127 10:09:14.582821  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3128 10:09:14.583647  <1>[  131.250288] Data abort info:
 3129 10:09:14.623197  <1>[  131.253476]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3130 10:09:14.624080  <1>[  131.259260]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3131 10:09:14.624563  <1>[  131.264605]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3132 10:09:14.625017  <1>[  131.270212] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3133 10:09:14.625466  <1>[  131.277207] [ffff800084c36000] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=100000088ada1003, pte=0000000000000000
 3134 10:09:14.626441  <0>[  131.290079] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3135 10:09:14.666364  <4>[  131.296627] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3136 10:09:14.666833  <4>[  131.315544] CPU: 1 UID: 0 PID: 1654 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3137 10:09:14.667234  <4>[  131.325142] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3138 10:09:14.669573  <4>[  131.332204] Hardware name: ARM Juno development board (r0) (DT)
 3139 10:09:14.709791  <4>[  131.338398] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3140 10:09:14.710243  <4>[  131.345643] pc : __pi_memset_generic+0x94/0x188
 3141 10:09:14.710651  <4>[  131.350461] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3142 10:09:14.711008  <4>[  131.356056] sp : ffff8000860f3bb0
 3143 10:09:14.711349  <4>[  131.359641] x29: ffff8000860f3bb0 x28: ffff0008095b1300 x27: 0000000000000000
 3144 10:09:14.711687  <4>[  131.367069] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a17f000
 3145 10:09:14.713026  <4>[  131.374495] x23: ffff000802758b48 x22: ffff8000860f3d20 x21: ffff800083d026e0
 3146 10:09:14.753037  <4>[  131.381920] x20: ffff800084c3d000 x19: ffff800084c35000 x18: 0000000000000000
 3147 10:09:14.753491  <4>[  131.389345] x17: ffff8000806c3ddc x16: ffff800080c8be88 x15: ffff800080c8b904
 3148 10:09:14.753880  <4>[  131.396769] x14: 0000000000000000 x13: 205d383932343431 x12: ffff8000838bc370
 3149 10:09:14.754238  <4>[  131.404194] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3150 10:09:14.754583  <4>[  131.411618] x8 : ffff800084c36001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3151 10:09:14.756326  <4>[  131.419041] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3152 10:09:14.796512  <4>[  131.426464] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084c35000
 3153 10:09:14.796970  <4>[  131.433888] Call trace:
 3154 10:09:14.797445  <4>[  131.436600]  __pi_memset_generic+0x94/0x188 (P)
 3155 10:09:14.797854  <4>[  131.441411]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 (L)
 3156 10:09:14.798241  <4>[  131.447001]  lkdtm_do_action+0x24/0x48
 3157 10:09:14.798615  <4>[  131.451025]  direct_entry+0xa8/0x108
 3158 10:09:14.798987  <4>[  131.454873]  full_proxy_write+0x64/0xd8
 3159 10:09:14.799364  <4>[  131.458985]  vfs_write+0xd8/0x380
 3160 10:09:14.799749  <4>[  131.462572]  ksys_write+0x78/0x118
 3161 10:09:14.800417  <4>[  131.466245]  __arm64_sys_write+0x24/0x38
 3162 10:09:14.844552  <4>[  131.470441]  invoke_syscall+0x70/0x100
 3163 10:09:14.845037  <4>[  131.474468]  el0_svc_common.constprop.0+0x48/0xf0
 3164 10:09:14.845446  <4>[  131.479445]  do_el0_svc+0x24/0x38
 3165 10:09:14.845771  <4>[  131.483029]  el0_svc+0x3c/0x110
 3166 10:09:14.846072  <4>[  131.486442]  el0t_64_sync_handler+0x10c/0x138
 3167 10:09:14.846359  <4>[  131.491073]  el0t_64_sync+0x198/0x1a0
 3168 10:09:14.846642  <0>[  131.495011] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3169 10:09:14.847705  <4>[  131.501378] ---[ end trace 0000000000000000 ]---
 3170 10:09:14.848153  # Segmentation fault
 3171 10:09:15.006628  # [  130.135227] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3172 10:09:15.006890  # [  130.144298] lkdtm: Attempting vmalloc linear overflow ...
 3173 10:09:15.007053  # [  130.152915] Unable to handle kernel paging request at virtual address ffff800084c36000
 3174 10:09:15.007185  # [  130.165669] Mem abort info:
 3175 10:09:15.007309  # [  130.171170]   ESR = 0x0000000096000047
 3176 10:09:15.007429  # [  130.177938]   EC = 0x25: DABT (current EL), IL = 32 bits
 3177 10:09:15.007549  # [  130.186291]   SET = 0, FnV = 0
 3178 10:09:15.007666  # [  130.192383]   EA = 0, S1PTW = 0
 3179 10:09:15.050073  # [  130.198567]   FSC = 0x07: level 3 translation fault
 3180 10:09:15.050550  # [  131.250288] Data abort info:
 3181 10:09:15.050880  # [  131.253476]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3182 10:09:15.051217  # [  131.259260]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3183 10:09:15.051638  # [  131.264605]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3184 10:09:15.052034  # [  131.270212] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3185 10:09:15.053275  # [  131.277207] [ffff800084c36000] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=100000088ada1003, pte=0000000000000000
 3186 10:09:15.093284  # [  131.290079] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3187 10:09:15.093795  # [  131.296627] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3188 10:09:15.094234  # [  131.315544] CPU: 1 UID: 0 PID: 1654 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3189 10:09:15.094641  # [  131.325142] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3190 10:09:15.136421  # [  131.332204] Hardware name: ARM Juno development board (r0) (DT)
 3191 10:09:15.136921  # [  131.338398] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3192 10:09:15.137405  # [  131.345643] pc : __pi_memset_generic+0x94/0x188
 3193 10:09:15.137819  # [  131.350461] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3194 10:09:15.138201  # [  131.356056] sp : ffff8000860f3bb0
 3195 10:09:15.138972  # [  131.359641] x29: ffff8000860f3bb0 x28: ffff0008095b1300 x27: 0000000000000000
 3196 10:09:15.139347  # [  131.367069] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a17f000
 3197 10:09:15.179642  # [  131.374495] x23: ffff000802758b48 x22: ffff8000860f3d20 x21: ffff800083d026e0
 3198 10:09:15.180141  # [  131.381920] x20: ffff800084c3d000 x19: ffff800084c35000 x18: 0000000000000000
 3199 10:09:15.180580  # [  131.389345] x17: ffff8000806c3ddc x16: ffff800080c8be88 x15: ffff800080c8b904
 3200 10:09:15.180977  # [  131.396769] x14: 0000000000000000 x13: 205d383932343431 x12: ffff8000838bc370
 3201 10:09:15.181398  # [  131.404194] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3202 10:09:15.181778  # [  131.411618] x8 : ffff800084c36001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3203 10:09:15.222798  # [  131.419041] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3204 10:09:15.223297  # [  131.426464] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084c35000
 3205 10:09:15.223741  # [  131.433888] Call trace:
 3206 10:09:15.224148  # [  131.436600]  __pi_memset_generic+0x94/0x188 (P)
 3207 10:09:15.224538  # [  131.441411]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 (L)
 3208 10:09:15.224918  # [  131.447001]  lkdtm_do_action+0x24/0x48
 3209 10:09:15.225316  # [  131.451025]  direct_entry+0xa8/0x108
 3210 10:09:15.225715  # [  131.454873]  full_proxy_write+0x64/0xd8
 3211 10:09:15.226142  # [  131.458985]  vfs_write+0xd8/0x380
 3212 10:09:15.226806  # [  131.462572]  ksys_write+0x78/0x118
 3213 10:09:15.265883  # [  131.466245]  __arm64_sys_write+0x24/0x38
 3214 10:09:15.266352  # [  131.470441]  invoke_syscall+0x70/0x100
 3215 10:09:15.266690  # [  131.474468]  el0_svc_common.constprop.0+0x48/0xf0
 3216 10:09:15.266999  # [  131.479445]  do_el0_svc+0x24/0x38
 3217 10:09:15.267294  # [  131.483029]  el0_svc+0x3c/0x110
 3218 10:09:15.267578  # [  131.486442]  el0t_64_sync_handler+0x10c/0x138
 3219 10:09:15.267858  # [  131.491073]  el0t_64_sync+0x198/0x1a0
 3220 10:09:15.268137  # [  131.495011] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3221 10:09:15.268416  # [  131.501378] ---[ end trace 0000000000000000 ]---
 3222 10:09:15.269079  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3223 10:09:15.286232  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3224 10:09:15.286693  # timeout set to 45
 3225 10:09:15.289472  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3226 10:09:15.401388  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3227 10:09:15.417459  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3228 10:09:15.481355  # timeout set to 45
 3229 10:09:15.497332  # selftests: lkdtm: READ_AFTER_FREE.sh
 3230 10:09:15.995854  <6>[  132.634002] lkdtm: Performing direct entry READ_AFTER_FREE
 3231 10:09:15.996364  <6>[  132.640165] lkdtm: Value in memory before free: 12345678
 3232 10:09:15.997223  <6>[  132.645818] lkdtm: Attempting bad read from freed memory
 3233 10:09:15.999213  <6>[  132.651451] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3234 10:09:16.136792  # [  132.634002] lkdtm: Performing direct entry READ_AFTER_FREE
 3235 10:09:16.137334  # [  132.640165] lkdtm: Value in memory before free: 12345678
 3236 10:09:16.138139  # [  132.645818] lkdtm: Attempting bad read from freed memory
 3237 10:09:16.138536  # [  132.651451] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3238 10:09:16.140150  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3239 10:09:16.171911  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3240 10:09:16.243747  # timeout set to 45
 3241 10:09:16.246890  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3242 10:09:16.527739  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3243 10:09:16.543675  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3244 10:09:16.615495  # timeout set to 45
 3245 10:09:16.618730  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3246 10:09:17.110313  <6>[  133.748529] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3247 10:09:17.110854  <6>[  133.754946] lkdtm: Value in memory before free: 12345678
 3248 10:09:17.113589  <6>[  133.760779] lkdtm: Attempting to read from freed memory
 3249 10:09:17.114050  <6>[  133.766364] lkdtm: Memory correctly poisoned (0)
 3250 10:09:17.254132  # [  133.748529] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3251 10:09:17.254635  # [  133.754946] lkdtm: Value in memory before free: 12345678
 3252 10:09:17.254970  # [  133.760779] lkdtm: Attempting to read from freed memory
 3253 10:09:17.255277  # [  133.766364] lkdtm: Memory correctly poisoned (0)
 3254 10:09:17.257511  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3255 10:09:17.289259  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3256 10:09:17.358035  # timeout set to 45
 3257 10:09:17.358513  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3258 10:09:17.851701  <6>[  134.501471] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3259 10:09:17.854965  <6>[  134.507623] lkdtm: Memory appears initialized (6b, no earlier values)
 3260 10:09:18.007443  # [  134.501471] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3261 10:09:18.007714  # [  134.507623] lkdtm: Memory appears initialized (6b, no earlier values)
 3262 10:09:18.010608  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3263 10:09:18.042549  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3264 10:09:18.111650  # timeout set to 45
 3265 10:09:18.114862  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3266 10:09:18.570244  <6>[  135.218604] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3267 10:09:18.573509  <6>[  135.224937] lkdtm: Memory appears initialized (0, no earlier values)
 3268 10:09:18.696284  # [  135.218604] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3269 10:09:18.699514  # [  135.224937] lkdtm: Memory appears initialized (0, no earlier values)
 3270 10:09:18.715199  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3271 10:09:18.747415  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3272 10:09:18.826348  # timeout set to 45
 3273 10:09:18.826838  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3274 10:09:19.282934  <6>[  135.913062] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3275 10:09:19.283401  <6>[  135.919093] lkdtm: Attempting double slab free ...
 3276 10:09:19.283708  <3>[  135.924751] =============================================================================
 3277 10:09:19.284378  <3>[  135.933216] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3278 10:09:19.284686  <3>[  135.933216] 
 3279 10:09:19.286420  <3>[  135.946204] -----------------------------------------------------------------------------
 3280 10:09:19.286807  <3>[  135.946204] 
 3281 10:09:19.326175  <3>[  135.956399] Slab 0xfffffdffe018ce40 objects=25 used=0 fp=0xffff000806339008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3282 10:09:19.326954  <4>[  135.969660] CPU: 4 UID: 0 PID: 1954 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3283 10:09:19.327289  <4>[  135.979262] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3284 10:09:19.327577  <4>[  135.986326] Hardware name: ARM Juno development board (r0) (DT)
 3285 10:09:19.327846  <4>[  135.992521] Call trace:
 3286 10:09:19.329626  <4>[  135.995233]  show_stack+0x20/0x38 (C)
 3287 10:09:19.369718  <4>[  135.999182]  dump_stack_lvl+0x90/0xd0
 3288 10:09:19.370165  <4>[  136.003124]  dump_stack+0x18/0x28
 3289 10:09:19.370497  <4>[  136.006715]  slab_err+0xc8/0x110
 3290 10:09:19.370803  <4>[  136.010222]  free_to_partial_list+0x4d4/0x648
 3291 10:09:19.371100  <4>[  136.014859]  __slab_free+0x1c4/0x340
 3292 10:09:19.371389  <4>[  136.018713]  kmem_cache_free+0x234/0x2d0
 3293 10:09:19.371712  <4>[  136.022915]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3294 10:09:19.372114  <4>[  136.027556]  lkdtm_do_action+0x24/0x48
 3295 10:09:19.372488  <4>[  136.031585]  direct_entry+0xa8/0x108
 3296 10:09:19.372882  <4>[  136.035440]  full_proxy_write+0x64/0xd8
 3297 10:09:19.373673  <4>[  136.039558]  vfs_write+0xd8/0x380
 3298 10:09:19.417837  <4>[  136.043152]  ksys_write+0x78/0x118
 3299 10:09:19.418322  <4>[  136.046831]  __arm64_sys_write+0x24/0x38
 3300 10:09:19.418744  <4>[  136.051033]  invoke_syscall+0x70/0x100
 3301 10:09:19.419087  <4>[  136.055066]  el0_svc_common.constprop.0+0x48/0xf0
 3302 10:09:19.419388  <4>[  136.060050]  do_el0_svc+0x24/0x38
 3303 10:09:19.419745  <4>[  136.063640]  el0_svc+0x3c/0x110
 3304 10:09:19.420036  <4>[  136.067060]  el0t_64_sync_handler+0x10c/0x138
 3305 10:09:19.420399  <4>[  136.071698]  el0t_64_sync+0x198/0x1a0
 3306 10:09:19.421167  <3>[  136.075640] FIX lkdtm-heap-double_free: Object at 0xffff000806339008 not freed
 3307 10:09:19.566696  # [  135.913062] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3308 10:09:19.567260  # [  135.919093] lkdtm: Attempting double slab free ...
 3309 10:09:19.568149  # [  135.924751] =============================================================================
 3310 10:09:19.568593  # [  135.933216] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3311 10:09:19.569076  # 
 3312 10:09:19.569564  # [  135.946204] -----------------------------------------------------------------------------
 3313 10:09:19.570465  # 
 3314 10:09:19.609776  # [  135.956399] Slab 0xfffffdffe018ce40 objects=25 used=0 fp=0xffff000806339008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3315 10:09:19.610228  # [  135.969660] CPU: 4 UID: 0 PID: 1954 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3316 10:09:19.610532  # [  135.979262] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3317 10:09:19.610811  # [  135.986326] Hardware name: ARM Juno development board (r0) (DT)
 3318 10:09:19.611074  # [  135.992521] Call trace:
 3319 10:09:19.611333  # [  135.995233]  show_stack+0x20/0x38 (C)
 3320 10:09:19.613007  # [  135.999182]  dump_stack_lvl+0x90/0xd0
 3321 10:09:19.652998  # [  136.003124]  dump_stack+0x18/0x28
 3322 10:09:19.653513  # [  136.006715]  slab_err+0xc8/0x110
 3323 10:09:19.653849  # [  136.010222]  free_to_partial_list+0x4d4/0x648
 3324 10:09:19.654157  # [  136.014859]  __slab_free+0x1c4/0x340
 3325 10:09:19.654532  # [  136.018713]  kmem_cache_free+0x234/0x2d0
 3326 10:09:19.655201  # [  136.022915]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3327 10:09:19.655577  # [  136.027556]  lkdtm_do_action+0x24/0x48
 3328 10:09:19.655882  # [  136.031585]  direct_entry+0xa8/0x108
 3329 10:09:19.656173  # [  136.035440]  full_proxy_write+0x64/0xd8
 3330 10:09:19.656457  # [  136.039558]  vfs_write+0xd8/0x380
 3331 10:09:19.656805  # [  136.043152]  ksys_write+0x78/0x118
 3332 10:09:19.696178  # [  136.046831]  __arm64_sys_write+0x24/0x38
 3333 10:09:19.696651  # [  136.051033]  invoke_syscall+0x70/0x100
 3334 10:09:19.696981  # [  136.055066]  el0_svc_common.constprop.0+0x48/0xf0
 3335 10:09:19.697694  # [  136.060050]  do_el0_svc+0x24/0x38
 3336 10:09:19.698033  # [  136.063640]  el0_svc+0x3c/0x110
 3337 10:09:19.698331  # [  136.067060]  el0t_64_sync_handler+0x10c/0x138
 3338 10:09:19.698620  # [  136.071698]  el0t_64_sync+0x198/0x1a0
 3339 10:09:19.698902  # [  136.075640] FIX lkdtm-heap-double_free: Object at 0xffff000806339008 not freed
 3340 10:09:19.699270  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3341 10:09:19.699810  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3342 10:09:19.700155  # timeout set to 45
 3343 10:09:19.714808  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3344 10:09:20.164851  <6>[  136.796516] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3345 10:09:20.165394  <6>[  136.802468] lkdtm: Attempting cross-cache slab free ...
 3346 10:09:20.165839  <4>[  136.808043] ------------[ cut here ]------------
 3347 10:09:20.166244  <4>[  136.812981] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3348 10:09:20.166640  <4>[  136.821767] WARNING: CPU: 1 PID: 1993 at mm/slub.c:4679 cache_from_obj+0xdc/0x128
 3349 10:09:20.208010  <4>[  136.829555] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3350 10:09:20.208522  <4>[  136.848467] CPU: 1 UID: 0 PID: 1993 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3351 10:09:20.209352  <4>[  136.858062] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3352 10:09:20.209727  <4>[  136.865123] Hardware name: ARM Juno development board (r0) (DT)
 3353 10:09:20.210129  <4>[  136.871314] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3354 10:09:20.211525  <4>[  136.878554] pc : cache_from_obj+0xdc/0x128
 3355 10:09:20.251378  <4>[  136.882923] lr : cache_from_obj+0xdc/0x128
 3356 10:09:20.251857  <4>[  136.887291] sp : ffff80008664b940
 3357 10:09:20.252287  <4>[  136.890871] x29: ffff80008664b940 x28: ffff00080b4b1300 x27: 0000000000000000
 3358 10:09:20.252688  <4>[  136.898298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff824bf000
 3359 10:09:20.253074  <4>[  136.905724] x23: ffff000802758b48 x22: ffff000806349008 x21: ffff800080c8db98
 3360 10:09:20.253496  <4>[  136.913148] x20: ffff0008016ddb40 x19: ffff000806349008 x18: 0000000000000000
 3361 10:09:20.294686  <4>[  136.920573] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3362 10:09:20.295146  <4>[  136.927997] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 3363 10:09:20.295577  <4>[  136.935422] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 3364 10:09:20.295975  <4>[  136.942846] x8 : ffff80008664b6b8 x7 : 0000000000000000 x6 : 0000000000000001
 3365 10:09:20.296353  <4>[  136.950269] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3366 10:09:20.296729  <4>[  136.957692] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 3367 10:09:20.297956  <4>[  136.965116] Call trace:
 3368 10:09:20.338070  <4>[  136.967827]  cache_from_obj+0xdc/0x128 (P)
 3369 10:09:20.338528  <4>[  136.972198]  cache_from_obj+0xdc/0x128 (L)
 3370 10:09:20.338952  <4>[  136.976568]  kmem_cache_free+0x34/0x2d0
 3371 10:09:20.339351  <4>[  136.980677]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3372 10:09:20.339738  <4>[  136.985225]  lkdtm_do_action+0x24/0x48
 3373 10:09:20.340113  <4>[  136.989247]  direct_entry+0xa8/0x108
 3374 10:09:20.340483  <4>[  136.993095]  full_proxy_write+0x64/0xd8
 3375 10:09:20.340849  <4>[  136.997207]  vfs_write+0xd8/0x380
 3376 10:09:20.341264  <4>[  137.000795]  ksys_write+0x78/0x118
 3377 10:09:20.341631  <4>[  137.004467]  __arm64_sys_write+0x24/0x38
 3378 10:09:20.342391  <4>[  137.008662]  invoke_syscall+0x70/0x100
 3379 10:09:20.381691  <4>[  137.012688]  el0_svc_common.constprop.0+0x48/0xf0
 3380 10:09:20.382174  <4>[  137.017666]  do_el0_svc+0x24/0x38
 3381 10:09:20.382606  <4>[  137.021249]  el0_svc+0x3c/0x110
 3382 10:09:20.383004  <4>[  137.024664]  el0t_64_sync_handler+0x10c/0x138
 3383 10:09:20.383390  <4>[  137.029295]  el0t_64_sync+0x198/0x1a0
 3384 10:09:20.383770  <4>[  137.033229] ---[ end trace 0000000000000000 ]---
 3385 10:09:20.384140  <3>[  137.038243] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=236 cpu=4 pid=1993
 3386 10:09:20.384531  <4>[  137.045882]  kmem_cache_alloc_noprof+0x220/0x3a8
 3387 10:09:20.385387  <4>[  137.050815]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3388 10:09:20.425332  <4>[  137.055388]  lkdtm_do_action+0x24/0x48
 3389 10:09:20.425904  <4>[  137.059436]  direct_entry+0xa8/0x108
 3390 10:09:20.426350  <4>[  137.063304]  full_proxy_write+0x64/0xd8
 3391 10:09:20.426753  <4>[  137.067454]  vfs_write+0xd8/0x380
 3392 10:09:20.427139  <4>[  137.071058]  ksys_write+0x78/0x118
 3393 10:09:20.427508  <4>[  137.074747]  __arm64_sys_write+0x24/0x38
 3394 10:09:20.427882  <4>[  137.078965]  invoke_syscall+0x70/0x100
 3395 10:09:20.428268  <4>[  137.083014]  el0_svc_common.constprop.0+0x48/0xf0
 3396 10:09:20.428614  <4>[  137.088024]  do_el0_svc+0x24/0x38
 3397 10:09:20.428983  <4>[  137.091628]  el0_svc+0x3c/0x110
 3398 10:09:20.429769  <4>[  137.095059]  el0t_64_sync_handler+0x10c/0x138
 3399 10:09:20.443316  <4>[  137.099709]  el0t_64_sync+0x198/0x1a0
 3400 10:09:20.600654  # [  136.796516] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3401 10:09:20.601158  # [  136.802468] lkdtm: Attempting cross-cache slab free ...
 3402 10:09:20.601546  # [  136.808043] ------------[ cut here ]------------
 3403 10:09:20.602225  # [  136.812981] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3404 10:09:20.602557  # [  136.821767] WARNING: CPU: 1 PID: 1993 at mm/slub.c:4679 cache_from_obj+0xdc/0x128
 3405 10:09:20.644093  # [  136.829555] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3406 10:09:20.644561  # [  136.848467] CPU: 1 UID: 0 PID: 1993 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3407 10:09:20.644903  # [  136.858062] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3408 10:09:20.645248  # [  136.865123] Hardware name: ARM Juno development board (r0) (DT)
 3409 10:09:20.645569  # [  136.871314] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3410 10:09:20.647100  # [  136.878554] pc : cache_from_obj+0xdc/0x128
 3411 10:09:20.687051  # [  136.882923] lr : cache_from_obj+0xdc/0x128
 3412 10:09:20.687526  # [  136.887291] sp : ffff80008664b940
 3413 10:09:20.687859  # [  136.890871] x29: ffff80008664b940 x28: ffff00080b4b1300 x27: 0000000000000000
 3414 10:09:20.688167  # [  136.898298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff824bf000
 3415 10:09:20.688461  # [  136.905724] x23: ffff000802758b48 x22: ffff000806349008 x21: ffff800080c8db98
 3416 10:09:20.688748  # [  136.913148] x20: ffff0008016ddb40 x19: ffff000806349008 x18: 0000000000000000
 3417 10:09:20.690360  # [  136.920573] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3418 10:09:20.730071  # [  136.927997] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 3419 10:09:20.730554  # [  136.935422] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 3420 10:09:20.730928  # [  136.942846] x8 : ffff80008664b6b8 x7 : 0000000000000000 x6 : 0000000000000001
 3421 10:09:20.731242  # [  136.950269] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3422 10:09:20.731541  # [  136.957692] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 3423 10:09:20.731836  # [  136.965116] Call trace:
 3424 10:09:20.733328  # [  136.967827]  cache_from_obj+0xdc/0x128 (P)
 3425 10:09:20.773249  # [  136.972198]  cache_from_obj+0xdc/0x128 (L)
 3426 10:09:20.773723  # [  136.976568]  kmem_cache_free+0x34/0x2d0
 3427 10:09:20.774059  # [  136.980677]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3428 10:09:20.774369  # [  136.985225]  lkdtm_do_action+0x24/0x48
 3429 10:09:20.774665  # [  136.989247]  direct_entry+0xa8/0x108
 3430 10:09:20.774950  # [  136.993095]  full_proxy_write+0x64/0xd8
 3431 10:09:20.775232  # [  136.997207]  vfs_write+0xd8/0x380
 3432 10:09:20.775551  # [  137.000795]  ksys_write+0x78/0x118
 3433 10:09:20.775832  # [  137.004467]  __arm64_sys_write+0x24/0x38
 3434 10:09:20.776526  # [  137.008662]  invoke_syscall+0x70/0x100
 3435 10:09:20.816150  # [  137.012688]  el0_svc_common.constprop.0+0x48/0xf0
 3436 10:09:20.816422  # [  137.017666]  do_el0_svc+0x24/0x38
 3437 10:09:20.816641  # [  137.021249]  el0_svc+0x3c/0x110
 3438 10:09:20.816836  # [  137.024664]  el0t_64_sync_handler+0x10c/0x138
 3439 10:09:20.817049  # [  137.029295]  el0t_64_sync+0x198/0x1a0
 3440 10:09:20.817541  # [  137.033229] ---[ end trace 0000000000000000 ]---
 3441 10:09:20.817688  # [  137.038243] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=236 cpu=4 pid=1993
 3442 10:09:20.817843  # [  137.045882]  kmem_cache_alloc_noprof+0x220/0x3a8
 3443 10:09:20.817991  # [  137.050815]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3444 10:09:20.819339  # [  137.055388]  lkdtm_do_action+0x24/0x48
 3445 10:09:20.859346  # [  137.059436]  direct_entry+0xa8/0x108
 3446 10:09:20.859596  # [  137.063304]  full_proxy_write+0x64/0xd8
 3447 10:09:20.859813  # [  137.067454]  vfs_write+0xd8/0x380
 3448 10:09:20.860038  # [  137.071058]  ksys_write+0x78/0x118
 3449 10:09:20.860233  # [  137.074747]  __arm64_sys_write+0x24/0x38
 3450 10:09:20.860403  # [  137.078965]  invoke_syscall+0x70/0x100
 3451 10:09:20.860740  # [  137.083014]  el0_svc_common.constprop.0+0x48/0xf0
 3452 10:09:20.860846  # [  137.088024]  do_el0_svc+0x24/0x38
 3453 10:09:20.860958  # [  137.091628]  el0_svc+0x3c/0x110
 3454 10:09:20.861064  # [  137.095059]  el0t_64_sync_handler+0x10c/0x138
 3455 10:09:20.862517  # [  137.099709]  el0t_64_sync+0x198/0x1a0
 3456 10:09:20.879849  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3457 10:09:20.880090  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3458 10:09:20.882964  # timeout set to 45
 3459 10:09:20.883197  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3460 10:09:21.179985  <6>[  137.806723] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3461 10:09:21.180488  <6>[  137.812738] lkdtm: Attempting non-Slab slab free ...
 3462 10:09:21.180940  <4>[  137.818030] ------------[ cut here ]------------
 3463 10:09:21.181748  <4>[  137.822968] virt_to_cache: Object is not a Slab page!
 3464 10:09:21.182111  <4>[  137.828560] WARNING: CPU: 2 PID: 2032 at mm/slub.c:4665 cache_from_obj+0xb0/0x128
 3465 10:09:21.183321  <4>[  137.836347] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3466 10:09:21.223209  <4>[  137.855258] CPU: 2 UID: 0 PID: 2032 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3467 10:09:21.223703  <4>[  137.864853] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3468 10:09:21.224498  <4>[  137.871915] Hardware name: ARM Juno development board (r0) (DT)
 3469 10:09:21.224864  <4>[  137.878106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3470 10:09:21.225302  <4>[  137.885346] pc : cache_from_obj+0xb0/0x128
 3471 10:09:21.225692  <4>[  137.889715] lr : cache_from_obj+0xb0/0x128
 3472 10:09:21.226745  <4>[  137.894083] sp : ffff80008671bbe0
 3473 10:09:21.266638  <4>[  137.897663] x29: ffff80008671bbe0 x28: ffff00080b4b1300 x27: 0000000000000000
 3474 10:09:21.267121  <4>[  137.905091] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89c6f000
 3475 10:09:21.267552  <4>[  137.912515] x23: ffff000802758b48 x22: ffff000808455000 x21: ffff800080c8d358
 3476 10:09:21.268010  <4>[  137.919940] x20: 0000000000000000 x19: ffff800083f166b2 x18: 0000000000000000
 3477 10:09:21.268432  <4>[  137.927365] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3478 10:09:21.269881  <4>[  137.934790] x14: ffff00080097b880 x13: ffff8008fc49e000 x12: 0000000000000001
 3479 10:09:21.309942  <4>[  137.942213] x11: ffff00097ee68fc0 x10: 0000000000000b40 x9 : ffff8000817f9af4
 3480 10:09:21.310409  <4>[  137.949638] x8 : ffff80008671b958 x7 : 0000000000000000 x6 : 0000000000000001
 3481 10:09:21.310843  <4>[  137.957061] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3482 10:09:21.311268  <4>[  137.964484] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 3483 10:09:21.311657  <4>[  137.971908] Call trace:
 3484 10:09:21.312045  <4>[  137.974618]  cache_from_obj+0xb0/0x128 (P)
 3485 10:09:21.313139  <4>[  137.978990]  cache_from_obj+0xb0/0x128 (L)
 3486 10:09:21.353312  <4>[  137.983360]  kmem_cache_free+0x34/0x2d0
 3487 10:09:21.353773  <4>[  137.987469]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3488 10:09:21.354199  <4>[  137.991930]  lkdtm_do_action+0x24/0x48
 3489 10:09:21.354594  <4>[  137.995952]  direct_entry+0xa8/0x108
 3490 10:09:21.354976  <4>[  137.999799]  full_proxy_write+0x64/0xd8
 3491 10:09:21.355350  <4>[  138.003911]  vfs_write+0xd8/0x380
 3492 10:09:21.355722  <4>[  138.007498]  ksys_write+0x78/0x118
 3493 10:09:21.356086  <4>[  138.011170]  __arm64_sys_write+0x24/0x38
 3494 10:09:21.356479  <4>[  138.015365]  invoke_syscall+0x70/0x100
 3495 10:09:21.356845  <4>[  138.019391]  el0_svc_common.constprop.0+0x48/0xf0
 3496 10:09:21.357609  <4>[  138.024368]  do_el0_svc+0x24/0x38
 3497 10:09:21.379817  <4>[  138.027952]  el0_svc+0x3c/0x110
 3498 10:09:21.380358  <4>[  138.031365]  el0t_64_sync_handler+0x10c/0x138
 3499 10:09:21.380791  <4>[  138.035996]  el0t_64_sync+0x198/0x1a0
 3500 10:09:21.383014  <4>[  138.039929] ---[ end trace 0000000000000000 ]---
 3501 10:09:21.535418  # [  137.806723] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3502 10:09:21.535687  # [  137.812738] lkdtm: Attempting non-Slab slab free ...
 3503 10:09:21.535887  # [  137.818030] ------------[ cut here ]------------
 3504 10:09:21.536089  # [  137.822968] virt_to_cache: Object is not a Slab page!
 3505 10:09:21.536287  # [  137.828560] WARNING: CPU: 2 PID: 2032 at mm/slub.c:4665 cache_from_obj+0xb0/0x128
 3506 10:09:21.578478  # [  137.836347] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3507 10:09:21.579039  # [  137.855258] CPU: 2 UID: 0 PID: 2032 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3508 10:09:21.579237  # [  137.864853] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3509 10:09:21.579445  # [  137.871915] Hardware name: ARM Juno development board (r0) (DT)
 3510 10:09:21.579621  # [  137.878106] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3511 10:09:21.579791  # [  137.885346] pc : cache_from_obj+0xb0/0x128
 3512 10:09:21.581603  # [  137.889715] lr : cache_from_obj+0xb0/0x128
 3513 10:09:21.621765  # [  137.894083] sp : ffff80008671bbe0
 3514 10:09:21.622032  # [  137.897663] x29: ffff80008671bbe0 x28: ffff00080b4b1300 x27: 0000000000000000
 3515 10:09:21.622247  # [  137.905091] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89c6f000
 3516 10:09:21.622408  # [  137.912515] x23: ffff000802758b48 x22: ffff000808455000 x21: ffff800080c8d358
 3517 10:09:21.622558  # [  137.919940] x20: 0000000000000000 x19: ffff800083f166b2 x18: 0000000000000000
 3518 10:09:21.622705  # [  137.927365] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3519 10:09:21.664886  # [  137.934790] x14: ffff00080097b880 x13: ffff8008fc49e000 x12: 0000000000000001
 3520 10:09:21.665137  # [  137.942213] x11: ffff00097ee68fc0 x10: 0000000000000b40 x9 : ffff8000817f9af4
 3521 10:09:21.665341  # [  137.949638] x8 : ffff80008671b958 x7 : 0000000000000000 x6 : 0000000000000001
 3522 10:09:21.665503  # [  137.957061] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3523 10:09:21.665654  # [  137.964484] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 3524 10:09:21.665799  # [  137.971908] Call trace:
 3525 10:09:21.668047  # [  137.974618]  cache_from_obj+0xb0/0x128 (P)
 3526 10:09:21.708049  # [  137.978990]  cache_from_obj+0xb0/0x128 (L)
 3527 10:09:21.708305  # [  137.983360]  kmem_cache_free+0x34/0x2d0
 3528 10:09:21.708475  # [  137.987469]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3529 10:09:21.708631  # [  137.991930]  lkdtm_do_action+0x24/0x48
 3530 10:09:21.708778  # [  137.995952]  direct_entry+0xa8/0x108
 3531 10:09:21.708920  # [  137.999799]  full_proxy_write+0x64/0xd8
 3532 10:09:21.709061  # [  138.003911]  vfs_write+0xd8/0x380
 3533 10:09:21.709192  # [  138.007498]  ksys_write+0x78/0x118
 3534 10:09:21.709320  # [  138.011170]  __arm64_sys_write+0x24/0x38
 3535 10:09:21.709409  # [  138.015365]  invoke_syscall+0x70/0x100
 3536 10:09:21.711205  # [  138.019391]  el0_svc_common.constprop.0+0x48/0xf0
 3537 10:09:21.750315  # [  138.024368]  do_el0_svc+0x24/0x38
 3538 10:09:21.750584  # [  138.027952]  el0_svc+0x3c/0x110
 3539 10:09:21.750756  # [  138.031365]  el0t_64_sync_handler+0x10c/0x138
 3540 10:09:21.750909  # [  138.035996]  el0t_64_sync+0x198/0x1a0
 3541 10:09:21.751057  # [  138.039929] ---[ end trace 0000000000000000 ]---
 3542 10:09:21.751184  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3543 10:09:21.751309  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3544 10:09:21.751435  # timeout set to 45
 3545 10:09:21.753459  # selftests: lkdtm: SOFTLOCKUP.sh
 3546 10:09:21.929692  # Skipping SOFTLOCKUP: Hangs the system
 3547 10:09:21.961652  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3548 10:09:22.025630  # timeout set to 45
 3549 10:09:22.026127  # selftests: lkdtm: HARDLOCKUP.sh
 3550 10:09:22.297355  # Skipping HARDLOCKUP: Hangs the system
 3551 10:09:22.329264  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3552 10:09:22.377381  # timeout set to 45
 3553 10:09:22.377857  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3554 10:09:22.665110  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3555 10:09:22.697104  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3556 10:09:22.761128  # timeout set to 45
 3557 10:09:22.761830  # selftests: lkdtm: SPINLOCKUP.sh
 3558 10:09:23.048979  # Skipping SPINLOCKUP: Hangs the system
 3559 10:09:23.064984  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3560 10:09:23.128777  # timeout set to 45
 3561 10:09:23.129282  # selftests: lkdtm: HUNG_TASK.sh
 3562 10:09:23.400840  # Skipping HUNG_TASK: Hangs the system
 3563 10:09:23.432731  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3564 10:09:23.496649  # timeout set to 45
 3565 10:09:23.497130  # selftests: lkdtm: EXEC_DATA.sh
 3566 10:09:24.002055  <6>[  140.628608] lkdtm: Performing direct entry EXEC_DATA
 3567 10:09:24.002710  <6>[  140.634239] lkdtm: attempting ok execution at ffff800080c8dd18
 3568 10:09:24.003039  <6>[  140.640971] lkdtm: attempting bad execution at ffff80008407dee8
 3569 10:09:24.003456  <1>[  140.647222] Unable to handle kernel execute from non-executable memory at virtual address ffff80008407dee8
 3570 10:09:24.003952  <1>[  140.657296] Mem abort info:
 3571 10:09:24.004237  <1>[  140.660414]   ESR = 0x000000008600000f
 3572 10:09:24.004750  <1>[  140.664469]   EC = 0x21: IABT (current EL), IL = 32 bits
 3573 10:09:24.005522  <1>[  140.670081]   SET = 0, FnV = 0
 3574 10:09:24.005896  <1>[  140.673420]   EA = 0, S1PTW = 0
 3575 10:09:24.045381  <1>[  140.676869]   FSC = 0x0f: level 3 permission fault
 3576 10:09:24.045907  <1>[  140.681954] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3577 10:09:24.046593  <1>[  140.688950] [ffff80008407dee8] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=10000000842a1003, pte=007800008427d703
 3578 10:09:24.046927  <0>[  140.701824] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3579 10:09:24.088627  <4>[  140.708372] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3580 10:09:24.088933  <4>[  140.727288] CPU: 1 UID: 0 PID: 2246 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3581 10:09:24.089120  <4>[  140.736886] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3582 10:09:24.089313  <4>[  140.743949] Hardware name: ARM Juno development board (r0) (DT)
 3583 10:09:24.089467  <4>[  140.750145] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3584 10:09:24.091477  <4>[  140.757391] pc : data_area+0x0/0x40
 3585 10:09:24.131778  <4>[  140.761158] lr : execute_location+0x84/0xb0
 3586 10:09:24.132052  <4>[  140.765626] sp : ffff800086a43b20
 3587 10:09:24.132274  <4>[  140.769211] x29: ffff800086a43b20 x28: ffff00080b4b1300 x27: 0000000000000000
 3588 10:09:24.132532  <4>[  140.776642] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b4ef000
 3589 10:09:24.132804  <4>[  140.784068] x23: ffff000802758b48 x22: ffff800086a43cb0 x21: 0000000000000001
 3590 10:09:24.132973  <4>[  140.791493] x20: ffff800080c8dd18 x19: ffff80008407dee8 x18: 0000000000000000
 3591 10:09:24.134898  <4>[  140.798918] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b4ef000
 3592 10:09:24.175132  <4>[  140.806342] x14: 0000000000000000 x13: 205d313739303436 x12: ffff8000838bc370
 3593 10:09:24.175400  <4>[  140.813767] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3594 10:09:24.175892  <4>[  140.821191] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 3595 10:09:24.176072  <4>[  140.828616] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3596 10:09:24.176226  <4>[  140.836040] x2 : 0000000000000000 x1 : ffff00080b4b1300 x0 : 0000000000000033
 3597 10:09:24.176374  <4>[  140.843464] Call trace:
 3598 10:09:24.178365  <4>[  140.846175]  data_area+0x0/0x40 (P)
 3599 10:09:24.218542  <4>[  140.849939]  execute_location+0x84/0xb0 (L)
 3600 10:09:24.218941  <4>[  140.854398]  lkdtm_EXEC_DATA+0x24/0x38
 3601 10:09:24.219232  <4>[  140.858422]  lkdtm_do_action+0x24/0x48
 3602 10:09:24.219502  <4>[  140.862445]  direct_entry+0xa8/0x108
 3603 10:09:24.219759  <4>[  140.866292]  full_proxy_write+0x64/0xd8
 3604 10:09:24.220406  <4>[  140.870405]  vfs_write+0xd8/0x380
 3605 10:09:24.220692  <4>[  140.873992]  ksys_write+0x78/0x118
 3606 10:09:24.220950  <4>[  140.877665]  __arm64_sys_write+0x24/0x38
 3607 10:09:24.221229  <4>[  140.881860]  invoke_syscall+0x70/0x100
 3608 10:09:24.221868  <4>[  140.885886]  el0_svc_common.constprop.0+0x48/0xf0
 3609 10:09:24.255979  <4>[  140.890864]  do_el0_svc+0x24/0x38
 3610 10:09:24.256492  <4>[  140.894447]  el0_svc+0x3c/0x110
 3611 10:09:24.256904  <4>[  140.897861]  el0t_64_sync_handler+0x10c/0x138
 3612 10:09:24.257297  <4>[  140.902492]  el0t_64_sync+0x198/0x1a0
 3613 10:09:24.257627  <0>[  140.906430] Code: 016ddcc0 ffff0008 016dd9c0 ffff0008 (aa1e03e9) 
 3614 10:09:24.259156  <4>[  140.912797] ---[ end trace 0000000000000000 ]---
 3615 10:09:24.259520  # Segmentation fault
 3616 10:09:24.430931  # [  140.628608] lkdtm: Performing direct entry EXEC_DATA
 3617 10:09:24.431383  # [  140.634239] lkdtm: attempting ok execution at ffff800080c8dd18
 3618 10:09:24.431686  # [  140.640971] lkdtm: attempting bad execution at ffff80008407dee8
 3619 10:09:24.431961  # [  140.647222] Unable to handle kernel execute from non-executable memory at virtual address ffff80008407dee8
 3620 10:09:24.432222  # [  140.657296] Mem abort info:
 3621 10:09:24.432476  # [  140.660414]   ESR = 0x000000008600000f
 3622 10:09:24.434191  # [  140.664469]   EC = 0x21: IABT (current EL), IL = 32 bits
 3623 10:09:24.434585  # [  140.670081]   SET = 0, FnV = 0
 3624 10:09:24.474126  # [  140.673420]   EA = 0, S1PTW = 0
 3625 10:09:24.474547  # [  140.676869]   FSC = 0x0f: level 3 permission fault
 3626 10:09:24.474844  # [  140.681954] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3627 10:09:24.475124  # [  140.688950] [ffff80008407dee8] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=10000000842a1003, pte=007800008427d703
 3628 10:09:24.475770  # [  140.701824] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3629 10:09:24.517305  # [  140.708372] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3630 10:09:24.517796  # [  140.727288] CPU: 1 UID: 0 PID: 2246 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3631 10:09:24.518234  # [  140.736886] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3632 10:09:24.519013  # [  140.743949] Hardware name: ARM Juno development board (r0) (DT)
 3633 10:09:24.519375  # [  140.750145] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3634 10:09:24.520577  # [  140.757391] pc : data_area+0x0/0x40
 3635 10:09:24.560439  # [  140.761158] lr : execute_location+0x84/0xb0
 3636 10:09:24.560909  # [  140.765626] sp : ffff800086a43b20
 3637 10:09:24.561379  # [  140.769211] x29: ffff800086a43b20 x28: ffff00080b4b1300 x27: 0000000000000000
 3638 10:09:24.561782  # [  140.776642] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b4ef000
 3639 10:09:24.562552  # [  140.784068] x23: ffff000802758b48 x22: ffff800086a43cb0 x21: 0000000000000001
 3640 10:09:24.562905  # [  140.791493] x20: ffff800080c8dd18 x19: ffff80008407dee8 x18: 0000000000000000
 3641 10:09:24.603680  # [  140.798918] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b4ef000
 3642 10:09:24.604157  # [  140.806342] x14: 0000000000000000 x13: 205d313739303436 x12: ffff8000838bc370
 3643 10:09:24.604492  # [  140.813767] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3644 10:09:24.604800  # [  140.821191] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 3645 10:09:24.605091  # [  140.828616] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3646 10:09:24.605436  # [  140.836040] x2 : 0000000000000000 x1 : ffff00080b4b1300 x0 : 0000000000000033
 3647 10:09:24.606952  # [  140.843464] Call trace:
 3648 10:09:24.646823  # [  140.846175]  data_area+0x0/0x40 (P)
 3649 10:09:24.647298  # [  140.849939]  execute_location+0x84/0xb0 (L)
 3650 10:09:24.647633  # [  140.854398]  lkdtm_EXEC_DATA+0x24/0x38
 3651 10:09:24.647941  # [  140.858422]  lkdtm_do_action+0x24/0x48
 3652 10:09:24.648238  # [  140.862445]  direct_entry+0xa8/0x108
 3653 10:09:24.648525  # [  140.866292]  full_proxy_write+0x64/0xd8
 3654 10:09:24.648805  # [  140.870405]  vfs_write+0xd8/0x380
 3655 10:09:24.649135  # [  140.873992]  ksys_write+0x78/0x118
 3656 10:09:24.649582  # [  140.877665]  __arm64_sys_write+0x24/0x38
 3657 10:09:24.649979  # [  140.881860]  invoke_syscall+0x70/0x100
 3658 10:09:24.650664  # [  140.885886]  el0_svc_common.constprop.0+0x48/0xf0
 3659 10:09:24.695022  # [  140.890864]  do_el0_svc+0x24/0x38
 3660 10:09:24.695491  # [  140.894447]  el0_svc+0x3c/0x110
 3661 10:09:24.695822  # [  140.897861]  el0t_64_sync_handler+0x10c/0x138
 3662 10:09:24.696125  # [  140.902492]  el0t_64_sync+0x198/0x1a0
 3663 10:09:24.696410  # [  140.906430] Code: 016ddcc0 ffff0008 016dd9c0 ffff0008 (aa1e03e9) 
 3664 10:09:24.696694  # [  140.912797] ---[ end trace 0000000000000000 ]---
 3665 10:09:24.696975  # EXEC_DATA: saw 'call trace:': ok
 3666 10:09:24.697303  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3667 10:09:24.697593  # timeout set to 45
 3668 10:09:24.698255  # selftests: lkdtm: EXEC_STACK.sh
 3669 10:09:25.011364  <6>[  141.637459] lkdtm: Performing direct entry EXEC_STACK
 3670 10:09:25.011838  <6>[  141.643055] lkdtm: attempting ok execution at ffff800080c8dd18
 3671 10:09:25.012142  <6>[  141.649463] lkdtm: attempting bad execution at ffff800086b1bac8
 3672 10:09:25.012730  <1>[  141.655741] Unable to handle kernel execute from non-executable memory at virtual address ffff800086b1bac8
 3673 10:09:25.012900  <1>[  141.666382] Mem abort info:
 3674 10:09:25.013052  <1>[  141.669511]   ESR = 0x000000008600000f
 3675 10:09:25.013196  <1>[  141.673552]   EC = 0x21: IABT (current EL), IL = 32 bits
 3676 10:09:25.013375  <1>[  141.679162]   SET = 0, FnV = 0
 3677 10:09:25.014633  <1>[  141.682500]   EA = 0, S1PTW = 0
 3678 10:09:25.054941  <1>[  141.685931]   FSC = 0x0f: level 3 permission fault
 3679 10:09:25.055476  <1>[  141.691010] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3680 10:09:25.056183  <1>[  141.698008] [ffff800086b1bac8] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=1000000884cce003, pte=0068000884c3f703
 3681 10:09:25.056536  <0>[  141.710884] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3682 10:09:25.098091  <4>[  141.717435] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3683 10:09:25.098565  <4>[  141.736346] CPU: 1 UID: 0 PID: 2296 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3684 10:09:25.099342  <4>[  141.745946] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3685 10:09:25.099692  <4>[  141.753011] Hardware name: ARM Juno development board (r0) (DT)
 3686 10:09:25.100047  <4>[  141.759203] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3687 10:09:25.101440  <4>[  141.766444] pc : 0xffff800086b1bac8
 3688 10:09:25.141324  <4>[  141.770204] lr : execute_location+0x84/0xb0
 3689 10:09:25.141600  <4>[  141.774669] sp : ffff800086b1ba80
 3690 10:09:25.141775  <4>[  141.778254] x29: ffff800086b1ba80 x28: ffff00080b4b1300 x27: 0000000000000000
 3691 10:09:25.141992  <4>[  141.785682] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff827cf000
 3692 10:09:25.142167  <4>[  141.793110] x23: ffff000802758b48 x22: ffff800086b1bc60 x21: 0000000000000001
 3693 10:09:25.142582  <4>[  141.800540] x20: ffff800080c8dd18 x19: ffff800086b1bac8 x18: 0000000000000000
 3694 10:09:25.144476  <4>[  141.807965] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff827cf000
 3695 10:09:25.184726  <4>[  141.815394] x14: 0000000000000000 x13: 205d333634393436 x12: ffff8000838bc370
 3696 10:09:25.184986  <4>[  141.822824] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3697 10:09:25.185163  <4>[  141.830248] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 3698 10:09:25.185351  <4>[  141.837671] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3699 10:09:25.185792  <4>[  141.845095] x2 : 0000000000000000 x1 : ffff00080b4b1300 x0 : 0000000000000033
 3700 10:09:25.185959  <4>[  141.852519] Call trace:
 3701 10:09:25.187914  <4>[  141.855230]  0xffff800086b1bac8 (P)
 3702 10:09:25.228242  <4>[  141.858989]  execute_location+0x84/0xb0 (L)
 3703 10:09:25.228646  <4>[  141.863449]  lkdtm_EXEC_STACK+0x3c/0x70
 3704 10:09:25.228941  <4>[  141.867560]  lkdtm_do_action+0x24/0x48
 3705 10:09:25.229617  <4>[  141.871582]  direct_entry+0xa8/0x108
 3706 10:09:25.229926  <4>[  141.875430]  full_proxy_write+0x64/0xd8
 3707 10:09:25.230193  <4>[  141.879542]  vfs_write+0xd8/0x380
 3708 10:09:25.230450  <4>[  141.883129]  ksys_write+0x78/0x118
 3709 10:09:25.230704  <4>[  141.886802]  __arm64_sys_write+0x24/0x38
 3710 10:09:25.230948  <4>[  141.890997]  invoke_syscall+0x70/0x100
 3711 10:09:25.231547  <4>[  141.895024]  el0_svc_common.constprop.0+0x48/0xf0
 3712 10:09:25.231833  <4>[  141.900001]  do_el0_svc+0x24/0x38
 3713 10:09:25.265495  <4>[  141.903584]  el0_svc+0x3c/0x110
 3714 10:09:25.266469  <4>[  141.906998]  el0t_64_sync_handler+0x10c/0x138
 3715 10:09:25.266926  <4>[  141.911629]  el0t_64_sync+0x198/0x1a0
 3716 10:09:25.267311  <0>[  141.915567] Code: 80c8b904 ffff8000 86b1bb20 ffff8000 (aa1e03e9) 
 3717 10:09:25.268860  <4>[  141.921933] ---[ end trace 0000000000000000 ]---
 3718 10:09:25.269335  # Segmentation fault
 3719 10:09:25.439245  # [  141.637459] lkdtm: Performing direct entry EXEC_STACK
 3720 10:09:25.439520  # [  141.643055] lkdtm: attempting ok execution at ffff800080c8dd18
 3721 10:09:25.440005  # [  141.649463] lkdtm: attempting bad execution at ffff800086b1bac8
 3722 10:09:25.440188  # [  141.655741] Unable to handle kernel execute from non-executable memory at virtual address ffff800086b1bac8
 3723 10:09:25.440384  # [  141.666382] Mem abort info:
 3724 10:09:25.440576  # [  141.669511]   ESR = 0x000000008600000f
 3725 10:09:25.442459  # [  141.673552]   EC = 0x21: IABT (current EL), IL = 32 bits
 3726 10:09:25.442686  # [  141.679162]   SET = 0, FnV = 0
 3727 10:09:25.482508  # [  141.682500]   EA = 0, S1PTW = 0
 3728 10:09:25.482755  # [  141.685931]   FSC = 0x0f: level 3 permission fault
 3729 10:09:25.482974  # [  141.691010] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3730 10:09:25.483176  # [  141.698008] [ffff800086b1bac8] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=1000000884cce003, pte=0068000884c3f703
 3731 10:09:25.483371  # [  141.710884] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3732 10:09:25.525595  # [  141.717435] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3733 10:09:25.525861  # [  141.736346] CPU: 1 UID: 0 PID: 2296 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3734 10:09:25.526084  # [  141.745946] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3735 10:09:25.526284  # [  141.753011] Hardware name: ARM Juno development board (r0) (DT)
 3736 10:09:25.528747  # [  141.759203] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3737 10:09:25.528975  # [  141.766444] pc : 0xffff800086b1bac8
 3738 10:09:25.568711  # [  141.770204] lr : execute_location+0x84/0xb0
 3739 10:09:25.568956  # [  141.774669] sp : ffff800086b1ba80
 3740 10:09:25.569126  # [  141.778254] x29: ffff800086b1ba80 x28: ffff00080b4b1300 x27: 0000000000000000
 3741 10:09:25.569587  # [  141.785682] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff827cf000
 3742 10:09:25.569758  # [  141.793110] x23: ffff000802758b48 x22: ffff800086b1bc60 x21: 0000000000000001
 3743 10:09:25.569913  # [  141.800540] x20: ffff800080c8dd18 x19: ffff800086b1bac8 x18: 0000000000000000
 3744 10:09:25.611922  # [  141.807965] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff827cf000
 3745 10:09:25.612180  # [  141.815394] x14: 0000000000000000 x13: 205d333634393436 x12: ffff8000838bc370
 3746 10:09:25.612346  # [  141.822824] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3747 10:09:25.612501  # [  141.830248] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 3748 10:09:25.612651  # [  141.837671] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3749 10:09:25.612792  # [  141.845095] x2 : 0000000000000000 x1 : ffff00080b4b1300 x0 : 0000000000000033
 3750 10:09:25.615093  # [  141.852519] Call trace:
 3751 10:09:25.655154  # [  141.855230]  0xffff800086b1bac8 (P)
 3752 10:09:25.655412  # [  141.858989]  execute_location+0x84/0xb0 (L)
 3753 10:09:25.655581  # [  141.863449]  lkdtm_EXEC_STACK+0x3c/0x70
 3754 10:09:25.655734  # [  141.867560]  lkdtm_do_action+0x24/0x48
 3755 10:09:25.655881  # [  141.871582]  direct_entry+0xa8/0x108
 3756 10:09:25.656022  # [  141.875430]  full_proxy_write+0x64/0xd8
 3757 10:09:25.656161  # [  141.879542]  vfs_write+0xd8/0x380
 3758 10:09:25.656301  # [  141.883129]  ksys_write+0x78/0x118
 3759 10:09:25.656497  # [  141.886802]  __arm64_sys_write+0x24/0x38
 3760 10:09:25.656643  # [  141.890997]  invoke_syscall+0x70/0x100
 3761 10:09:25.658358  # [  141.895024]  el0_svc_common.constprop.0+0x48/0xf0
 3762 10:09:25.703015  # [  141.900001]  do_el0_svc+0x24/0x38
 3763 10:09:25.703269  # [  141.903584]  el0_svc+0x3c/0x110
 3764 10:09:25.703486  # [  141.906998]  el0t_64_sync_handler+0x10c/0x138
 3765 10:09:25.703681  # [  141.911629]  el0t_64_sync+0x198/0x1a0
 3766 10:09:25.703872  # [  141.915567] Code: 80c8b904 ffff8000 86b1bb20 ffff8000 (aa1e03e9) 
 3767 10:09:25.704304  # [  141.921933] ---[ end trace 0000000000000000 ]---
 3768 10:09:25.704468  # EXEC_STACK: saw 'call trace:': ok
 3769 10:09:25.704643  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3770 10:09:25.704822  # timeout set to 45
 3771 10:09:25.706232  # selftests: lkdtm: EXEC_KMALLOC.sh
 3772 10:09:25.997360  <6>[  142.628878] lkdtm: Performing direct entry EXEC_KMALLOC
 3773 10:09:25.997642  <6>[  142.634502] lkdtm: attempting ok execution at ffff800080c8dd18
 3774 10:09:25.998128  <6>[  142.641402] lkdtm: attempting bad execution at ffff00080503f740
 3775 10:09:25.998315  <1>[  142.647669] Unable to handle kernel execute from non-executable memory at virtual address ffff00080503f740
 3776 10:09:25.998513  <1>[  142.657637] Mem abort info:
 3777 10:09:25.998707  <1>[  142.660719]   ESR = 0x000000008600000f
 3778 10:09:26.000604  <1>[  142.664753]   EC = 0x21: IABT (current EL), IL = 32 bits
 3779 10:09:26.040903  <1>[  142.670356]   SET = 0, FnV = 0
 3780 10:09:26.041188  <1>[  142.673693]   EA = 0, S1PTW = 0
 3781 10:09:26.041432  <1>[  142.677125]   FSC = 0x0f: level 3 permission fault
 3782 10:09:26.041919  <1>[  142.682203] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3783 10:09:26.042084  <1>[  142.689198] [ffff00080503f740] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbed003, pte=006800088503f707
 3784 10:09:26.042262  <0>[  142.702074] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3785 10:09:26.084115  <4>[  142.708621] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3786 10:09:26.084679  <4>[  142.727536] CPU: 1 UID: 0 PID: 2346 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3787 10:09:26.084889  <4>[  142.737137] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3788 10:09:26.085101  <4>[  142.744199] Hardware name: ARM Juno development board (r0) (DT)
 3789 10:09:26.087333  <4>[  142.750393] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3790 10:09:26.127517  <4>[  142.757638] pc : 0xffff00080503f740
 3791 10:09:26.127800  <4>[  142.761397] lr : execute_location+0x84/0xb0
 3792 10:09:26.128022  <4>[  142.765860] sp : ffff800086bd3ae0
 3793 10:09:26.128222  <4>[  142.769440] x29: ffff800086bd3ae0 x28: ffff0008095b25c0 x27: 0000000000000000
 3794 10:09:26.128682  <4>[  142.776870] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8300f000
 3795 10:09:26.128859  <4>[  142.784296] x23: ffff000802758b48 x22: ffff800086bd3c80 x21: 0000000000000001
 3796 10:09:26.129030  <4>[  142.791721] x20: ffff800080c8dd18 x19: ffff00080503f740 x18: 0000000000000000
 3797 10:09:26.170941  <4>[  142.799146] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3798 10:09:26.171210  <4>[  142.806573] x14: 0000000000000000 x13: 205d323034313436 x12: ffff8000838bc370
 3799 10:09:26.171429  <4>[  142.813998] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3800 10:09:26.171630  <4>[  142.821422] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 3801 10:09:26.171822  <4>[  142.828847] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3802 10:09:26.174126  <4>[  142.836270] x2 : 0000000000000000 x1 : ffff0008095b25c0 x0 : 0000000000000033
 3803 10:09:26.174352  <4>[  142.843694] Call trace:
 3804 10:09:26.214287  <4>[  142.846406]  0xffff00080503f740 (P)
 3805 10:09:26.214530  <4>[  142.850166]  execute_location+0x84/0xb0 (L)
 3806 10:09:26.214747  <4>[  142.854626]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3807 10:09:26.214944  <4>[  142.858911]  lkdtm_do_action+0x24/0x48
 3808 10:09:26.215397  <4>[  142.862934]  direct_entry+0xa8/0x108
 3809 10:09:26.215571  <4>[  142.866783]  full_proxy_write+0x64/0xd8
 3810 10:09:26.215755  <4>[  142.870896]  vfs_write+0xd8/0x380
 3811 10:09:26.215920  <4>[  142.874484]  ksys_write+0x78/0x118
 3812 10:09:26.216082  <4>[  142.878157]  __arm64_sys_write+0x24/0x38
 3813 10:09:26.217417  <4>[  142.882353]  invoke_syscall+0x70/0x100
 3814 10:09:26.256656  <4>[  142.886380]  el0_svc_common.constprop.0+0x48/0xf0
 3815 10:09:26.256930  <4>[  142.891357]  do_el0_svc+0x24/0x38
 3816 10:09:26.257154  <4>[  142.894941]  el0_svc+0x3c/0x110
 3817 10:09:26.257374  <4>[  142.898355]  el0t_64_sync_handler+0x10c/0x138
 3818 10:09:26.257575  <4>[  142.902986]  el0t_64_sync+0x198/0x1a0
 3819 10:09:26.257735  <0>[  142.906924] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3820 10:09:26.259754  <4>[  142.913291] ---[ end trace 0000000000000000 ]---
 3821 10:09:26.259953  # Segmentation fault
 3822 10:09:26.444119  # [  142.628878] lkdtm: Performing direct entry EXEC_KMALLOC
 3823 10:09:26.444632  # [  142.634502] lkdtm: attempting ok execution at ffff800080c8dd18
 3824 10:09:26.445063  # [  142.641402] lkdtm: attempting bad execution at ffff00080503f740
 3825 10:09:26.445522  # [  142.647669] Unable to handle kernel execute from non-executable memory at virtual address ffff00080503f740
 3826 10:09:26.445915  # [  142.657637] Mem abort info:
 3827 10:09:26.446294  # [  142.660719]   ESR = 0x000000008600000f
 3828 10:09:26.446667  # [  142.664753]   EC = 0x21: IABT (current EL), IL = 32 bits
 3829 10:09:26.447417  # [  142.670356]   SET = 0, FnV = 0
 3830 10:09:26.487324  # [  142.673693]   EA = 0, S1PTW = 0
 3831 10:09:26.487837  # [  142.677125]   FSC = 0x0f: level 3 permission fault
 3832 10:09:26.488283  # [  142.682203] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3833 10:09:26.489043  # [  142.689198] [ffff00080503f740] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbed003, pte=006800088503f707
 3834 10:09:26.489461  # [  142.702074] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3835 10:09:26.530403  # [  142.708621] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3836 10:09:26.531292  # [  142.727536] CPU: 1 UID: 0 PID: 2346 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3837 10:09:26.531760  # [  142.737137] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3838 10:09:26.532172  # [  142.744199] Hardware name: ARM Juno development board (r0) (DT)
 3839 10:09:26.532596  # [  142.750393] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3840 10:09:26.533636  # [  142.757638] pc : 0xffff00080503f740
 3841 10:09:26.573672  # [  142.761397] lr : execute_location+0x84/0xb0
 3842 10:09:26.574148  # [  142.765860] sp : ffff800086bd3ae0
 3843 10:09:26.574874  # [  142.769440] x29: ffff800086bd3ae0 x28: ffff0008095b25c0 x27: 0000000000000000
 3844 10:09:26.575224  # [  142.776870] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8300f000
 3845 10:09:26.575535  # [  142.784296] x23: ffff000802758b48 x22: ffff800086bd3c80 x21: 0000000000000001
 3846 10:09:26.575826  # [  142.791721] x20: ffff800080c8dd18 x19: ffff00080503f740 x18: 0000000000000000
 3847 10:09:26.616819  # [  142.799146] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3848 10:09:26.617349  # [  142.806573] x14: 0000000000000000 x13: 205d323034313436 x12: ffff8000838bc370
 3849 10:09:26.618154  # [  142.813998] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3850 10:09:26.618519  # [  142.821422] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 3851 10:09:26.618913  # [  142.828847] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3852 10:09:26.619294  # [  142.836270] x2 : 0000000000000000 x1 : ffff0008095b25c0 x0 : 0000000000000033
 3853 10:09:26.620043  # [  142.843694] Call trace:
 3854 10:09:26.620391  # [  142.846406]  0xffff00080503f740 (P)
 3855 10:09:26.659936  # [  142.850166]  execute_location+0x84/0xb0 (L)
 3856 10:09:26.660409  # [  142.854626]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3857 10:09:26.661271  # [  142.858911]  lkdtm_do_action+0x24/0x48
 3858 10:09:26.661655  # [  142.862934]  direct_entry+0xa8/0x108
 3859 10:09:26.662052  # [  142.866783]  full_proxy_write+0x64/0xd8
 3860 10:09:26.662436  # [  142.870896]  vfs_write+0xd8/0x380
 3861 10:09:26.662824  # [  142.874484]  ksys_write+0x78/0x118
 3862 10:09:26.663196  # [  142.878157]  __arm64_sys_write+0x24/0x38
 3863 10:09:26.663561  # [  142.882353]  invoke_syscall+0x70/0x100
 3864 10:09:26.664033  # [  142.886380]  el0_svc_common.constprop.0+0x48/0xf0
 3865 10:09:26.707785  # [  142.891357]  do_el0_svc+0x24/0x38
 3866 10:09:26.708268  # [  142.894941]  el0_svc+0x3c/0x110
 3867 10:09:26.708695  # [  142.898355]  el0t_64_sync_handler+0x10c/0x138
 3868 10:09:26.709086  # [  142.902986]  el0t_64_sync+0x198/0x1a0
 3869 10:09:26.709503  # [  142.906924] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3870 10:09:26.709887  # [  142.913291] ---[ end trace 0000000000000000 ]---
 3871 10:09:26.710257  # EXEC_KMALLOC: saw 'call trace:': ok
 3872 10:09:26.710644  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3873 10:09:26.711019  # timeout set to 45
 3874 10:09:26.711736  # selftests: lkdtm: EXEC_VMALLOC.sh
 3875 10:09:27.023519  <6>[  143.654461] lkdtm: Performing direct entry EXEC_VMALLOC
 3876 10:09:27.024008  <6>[  143.660154] lkdtm: attempting ok execution at ffff800080c8dd18
 3877 10:09:27.024752  <6>[  143.666480] lkdtm: attempting bad execution at ffff800084c45000
 3878 10:09:27.025078  <1>[  143.672769] Unable to handle kernel execute from non-executable memory at virtual address ffff800084c45000
 3879 10:09:27.025550  <1>[  143.682844] Mem abort info:
 3880 10:09:27.025907  <1>[  143.685959]   ESR = 0x000000008600000f
 3881 10:09:27.026928  <1>[  143.690007]   EC = 0x21: IABT (current EL), IL = 32 bits
 3882 10:09:27.027346  <1>[  143.695623]   SET = 0, FnV = 0
 3883 10:09:27.066774  <1>[  143.698967]   EA = 0, S1PTW = 0
 3884 10:09:27.067066  <1>[  143.702394]   FSC = 0x0f: level 3 permission fault
 3885 10:09:27.067241  <1>[  143.707476] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3886 10:09:27.067648  <1>[  143.714472] [ffff800084c45000] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=100000088ada1003, pte=006800088d030703
 3887 10:09:27.067800  <0>[  143.727370] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3888 10:09:27.110349  <4>[  143.733916] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3889 10:09:27.110678  <4>[  143.752829] CPU: 1 UID: 0 PID: 2396 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3890 10:09:27.110965  <4>[  143.762429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3891 10:09:27.111211  <4>[  143.769492] Hardware name: ARM Juno development board (r0) (DT)
 3892 10:09:27.113285  <4>[  143.775684] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3893 10:09:27.153410  <4>[  143.782925] pc : 0xffff800084c45000
 3894 10:09:27.153674  <4>[  143.786689] lr : execute_location+0x84/0xb0
 3895 10:09:27.153874  <4>[  143.791153] sp : ffff800086c83880
 3896 10:09:27.154034  <4>[  143.794733] x29: ffff800086c83880 x28: ffff00080b4b3880 x27: 0000000000000000
 3897 10:09:27.154183  <4>[  143.802164] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9544f000
 3898 10:09:27.154329  <4>[  143.809598] x23: ffff000802758b48 x22: ffff800086c83a20 x21: 0000000000000001
 3899 10:09:27.154479  <4>[  143.817023] x20: ffff800080c8dd18 x19: ffff800084c45000 x18: 0000000000000000
 3900 10:09:27.196808  <4>[  143.824448] x17: ffff8000806c3ddc x16: ffff800080c8be88 x15: ffff800080c8b904
 3901 10:09:27.197078  <4>[  143.831873] x14: 0000000000000000 x13: 205d303834363636 x12: ffff8000838bc370
 3902 10:09:27.197273  <4>[  143.839298] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3903 10:09:27.197435  <4>[  143.846722] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 3904 10:09:27.197585  <4>[  143.854146] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3905 10:09:27.199967  <4>[  143.861570] x2 : 0000000000000000 x1 : ffff00080b4b3880 x0 : 0000000000000033
 3906 10:09:27.200193  <4>[  143.868994] Call trace:
 3907 10:09:27.240166  <4>[  143.871705]  0xffff800084c45000 (P)
 3908 10:09:27.240398  <4>[  143.875466]  execute_location+0x84/0xb0 (L)
 3909 10:09:27.240565  <4>[  143.879926]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3910 10:09:27.240718  <4>[  143.884211]  lkdtm_do_action+0x24/0x48
 3911 10:09:27.240865  <4>[  143.888234]  direct_entry+0xa8/0x108
 3912 10:09:27.241009  <4>[  143.892083]  full_proxy_write+0x64/0xd8
 3913 10:09:27.241149  <4>[  143.896195]  vfs_write+0xd8/0x380
 3914 10:09:27.241315  <4>[  143.899783]  ksys_write+0x78/0x118
 3915 10:09:27.241456  <4>[  143.903456]  __arm64_sys_write+0x24/0x38
 3916 10:09:27.241572  <4>[  143.907651]  invoke_syscall+0x70/0x100
 3917 10:09:27.283299  <4>[  143.911678]  el0_svc_common.constprop.0+0x48/0xf0
 3918 10:09:27.283804  <4>[  143.916655]  do_el0_svc+0x24/0x38
 3919 10:09:27.284325  <4>[  143.920239]  el0_svc+0x3c/0x110
 3920 10:09:27.284788  <4>[  143.923653]  el0t_64_sync_handler+0x10c/0x138
 3921 10:09:27.285190  <4>[  143.928284]  el0t_64_sync+0x198/0x1a0
 3922 10:09:27.285610  <0>[  143.932228] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3923 10:09:27.286024  <4>[  143.938596] ---[ end trace 0000000000000000 ]---
 3924 10:09:27.286882  # Segmentation fault
 3925 10:09:27.438489  # [  143.654461] lkdtm: Performing direct entry EXEC_VMALLOC
 3926 10:09:27.438989  # [  143.660154] lkdtm: attempting ok execution at ffff800080c8dd18
 3927 10:09:27.439317  # [  143.666480] lkdtm: attempting bad execution at ffff800084c45000
 3928 10:09:27.439988  # [  143.672769] Unable to handle kernel execute from non-executable memory at virtual address ffff800084c45000
 3929 10:09:27.440326  # [  143.682844] Mem abort info:
 3930 10:09:27.440612  # [  143.685959]   ESR = 0x000000008600000f
 3931 10:09:27.440933  # [  143.690007]   EC = 0x21: IABT (current EL), IL = 32 bits
 3932 10:09:27.441796  # [  143.695623]   SET = 0, FnV = 0
 3933 10:09:27.442162  # [  143.698967]   EA = 0, S1PTW = 0
 3934 10:09:27.481645  # [  143.702394]   FSC = 0x0f: level 3 permission fault
 3935 10:09:27.482123  # [  143.707476] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3936 10:09:27.482526  # [  143.714472] [ffff800084c45000] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=100000088ada1003, pte=006800088d030703
 3937 10:09:27.482833  # [  143.727370] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3938 10:09:27.524711  # [  143.733916] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3939 10:09:27.525566  # [  143.752829] CPU: 1 UID: 0 PID: 2396 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3940 10:09:27.526022  # [  143.762429] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3941 10:09:27.526340  # [  143.769492] Hardware name: ARM Juno development board (r0) (DT)
 3942 10:09:27.526639  # [  143.775684] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3943 10:09:27.528017  # [  143.782925] pc : 0xffff800084c45000
 3944 10:09:27.567994  # [  143.786689] lr : execute_location+0x84/0xb0
 3945 10:09:27.568451  # [  143.791153] sp : ffff800086c83880
 3946 10:09:27.568768  # [  143.794733] x29: ffff800086c83880 x28: ffff00080b4b3880 x27: 0000000000000000
 3947 10:09:27.569064  # [  143.802164] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9544f000
 3948 10:09:27.569825  # [  143.809598] x23: ffff000802758b48 x22: ffff800086c83a20 x21: 0000000000000001
 3949 10:09:27.570217  # [  143.817023] x20: ffff800080c8dd18 x19: ffff800084c45000 x18: 0000000000000000
 3950 10:09:27.571363  # [  143.824448] x17: ffff8000806c3ddc x16: ffff800080c8be88 x15: ffff800080c8b904
 3951 10:09:27.611124  # [  143.831873] x14: 0000000000000000 x13: 205d303834363636 x12: ffff8000838bc370
 3952 10:09:27.611590  # [  143.839298] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 3953 10:09:27.611914  # [  143.846722] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 3954 10:09:27.612214  # [  143.854146] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3955 10:09:27.612504  # [  143.861570] x2 : 0000000000000000 x1 : ffff00080b4b3880 x0 : 0000000000000033
 3956 10:09:27.612784  # [  143.868994] Call trace:
 3957 10:09:27.614458  # [  143.871705]  0xffff800084c45000 (P)
 3958 10:09:27.654247  # [  143.875466]  execute_location+0x84/0xb0 (L)
 3959 10:09:27.654734  # [  143.879926]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3960 10:09:27.655073  # [  143.884211]  lkdtm_do_action+0x24/0x48
 3961 10:09:27.655381  # [  143.888234]  direct_entry+0xa8/0x108
 3962 10:09:27.655674  # [  143.892083]  full_proxy_write+0x64/0xd8
 3963 10:09:27.655962  # [  143.896195]  vfs_write+0xd8/0x380
 3964 10:09:27.656245  # [  143.899783]  ksys_write+0x78/0x118
 3965 10:09:27.656521  # [  143.903456]  __arm64_sys_write+0x24/0x38
 3966 10:09:27.656919  # [  143.907651]  invoke_syscall+0x70/0x100
 3967 10:09:27.657285  # [  143.911678]  el0_svc_common.constprop.0+0x48/0xf0
 3968 10:09:27.658010  # [  143.916655]  do_el0_svc+0x24/0x38
 3969 10:09:27.702160  # [  143.920239]  el0_svc+0x3c/0x110
 3970 10:09:27.702634  # [  143.923653]  el0t_64_sync_handler+0x10c/0x138
 3971 10:09:27.702969  # [  143.928284]  el0t_64_sync+0x198/0x1a0
 3972 10:09:27.703276  # [  143.932228] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3973 10:09:27.703573  # [  143.938596] ---[ end trace 0000000000000000 ]---
 3974 10:09:27.703861  # EXEC_VMALLOC: saw 'call trace:': ok
 3975 10:09:27.704141  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3976 10:09:27.705339  # timeout set to 45
 3977 10:09:27.705776  # selftests: lkdtm: EXEC_RODATA.sh
 3978 10:09:28.017833  <6>[  144.645899] lkdtm: Performing direct entry EXEC_RODATA
 3979 10:09:28.018155  <6>[  144.651538] lkdtm: attempting ok execution at ffff800080c8dd18
 3980 10:09:28.018351  <6>[  144.657795] lkdtm: attempting bad execution at ffff800081d0a048
 3981 10:09:28.018815  <1>[  144.664071] Unable to handle kernel execute from non-executable memory at virtual address ffff800081d0a048
 3982 10:09:28.019008  <1>[  144.674350] Mem abort info:
 3983 10:09:28.019156  <1>[  144.677472]   ESR = 0x000000008600000e
 3984 10:09:28.019330  <1>[  144.681514]   EC = 0x21: IABT (current EL), IL = 32 bits
 3985 10:09:28.021060  <1>[  144.687142]   SET = 0, FnV = 0
 3986 10:09:28.061337  <1>[  144.690483]   EA = 0, S1PTW = 0
 3987 10:09:28.061672  <1>[  144.693911]   FSC = 0x0e: level 2 permission fault
 3988 10:09:28.062208  <1>[  144.698993] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3989 10:09:28.062416  <1>[  144.705994] [ffff800081d0a048] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=0060000081e00781
 3990 10:09:28.062658  <0>[  144.716948] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3991 10:09:28.104695  <4>[  144.723581] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3992 10:09:28.104974  <4>[  144.742494] CPU: 1 UID: 0 PID: 2446 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 3993 10:09:28.105151  <4>[  144.752091] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3994 10:09:28.105340  <4>[  144.759153] Hardware name: ARM Juno development board (r0) (DT)
 3995 10:09:28.105501  <4>[  144.765347] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3996 10:09:28.107852  <4>[  144.772592] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3997 10:09:28.147918  <4>[  144.777493] lr : execute_location+0x84/0xb0
 3998 10:09:28.148193  <4>[  144.781953] sp : ffff800086d439e0
 3999 10:09:28.148637  <4>[  144.785536] x29: ffff800086d439e0 x28: ffff00080b4b0040 x27: 0000000000000000
 4000 10:09:28.148863  <4>[  144.792967] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa220f000
 4001 10:09:28.149036  <4>[  144.800393] x23: ffff000802758b48 x22: ffff800086d43b70 x21: 0000000000000000
 4002 10:09:28.149190  <4>[  144.807819] x20: ffff800080c8dd18 x19: ffff800081d0a048 x18: 0000000000000000
 4003 10:09:28.151068  <4>[  144.815244] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa220f000
 4004 10:09:28.191554  <4>[  144.822668] x14: 0000000000000000 x13: 205d353937373536 x12: ffff8000838bc370
 4005 10:09:28.192052  <4>[  144.830093] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4006 10:09:28.192386  <4>[  144.837518] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4007 10:09:28.192699  <4>[  144.844942] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4008 10:09:28.192995  <4>[  144.852365] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 0000000000000033
 4009 10:09:28.193332  <4>[  144.859789] Call trace:
 4010 10:09:28.234973  <4>[  144.862500]  lkdtm_rodata_do_nothing+0x0/0x8 (P)
 4011 10:09:28.235432  <4>[  144.867398]  execute_location+0x84/0xb0 (L)
 4012 10:09:28.235765  <4>[  144.871858]  lkdtm_EXEC_RODATA+0x24/0x38
 4013 10:09:28.236067  <4>[  144.876056]  lkdtm_do_action+0x24/0x48
 4014 10:09:28.236355  <4>[  144.880078]  direct_entry+0xa8/0x108
 4015 10:09:28.236634  <4>[  144.883927]  full_proxy_write+0x64/0xd8
 4016 10:09:28.236911  <4>[  144.888039]  vfs_write+0xd8/0x380
 4017 10:09:28.237186  <4>[  144.891627]  ksys_write+0x78/0x118
 4018 10:09:28.237519  <4>[  144.895300]  __arm64_sys_write+0x24/0x38
 4019 10:09:28.237799  <4>[  144.899495]  invoke_syscall+0x70/0x100
 4020 10:09:28.238538  <4>[  144.903522]  el0_svc_common.constprop.0+0x48/0xf0
 4021 10:09:28.271785  <4>[  144.908499]  do_el0_svc+0x24/0x38
 4022 10:09:28.272295  <4>[  144.912083]  el0_svc+0x3c/0x110
 4023 10:09:28.272638  <4>[  144.915498]  el0t_64_sync_handler+0x10c/0x138
 4024 10:09:28.272956  <4>[  144.920128]  el0t_64_sync+0x198/0x1a0
 4025 10:09:28.273434  <0>[  144.924067] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4026 10:09:28.274955  <4>[  144.930434] ---[ end trace 0000000000000000 ]---
 4027 10:09:28.275357  # Segmentation fault
 4028 10:09:28.418755  # [  144.645899] lkdtm: Performing direct entry EXEC_RODATA
 4029 10:09:28.458797  # [  144.651538] lkdtm: attempting ok execution at ffff800080c8dd18
 4030 10:09:28.459284  # [  144.657795] lkdtm: attempting bad execution at ffff800081d0a048
 4031 10:09:28.459616  # [  144.664071] Unable to handle kernel execute from non-executable memory at virtual address ffff800081d0a048
 4032 10:09:28.459930  # [  144.674350] Mem abort info:
 4033 10:09:28.460227  # [  144.677472]   ESR = 0x000000008600000e
 4034 10:09:28.460514  # [  144.681514]   EC = 0x21: IABT (current EL), IL = 32 bits
 4035 10:09:28.460794  # [  144.687142]   SET = 0, FnV = 0
 4036 10:09:28.462093  # [  144.690483]   EA = 0, S1PTW = 0
 4037 10:09:28.502016  # [  144.693911]   FSC = 0x0e: level 2 permission fault
 4038 10:09:28.502488  # [  144.698993] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4039 10:09:28.502821  # [  144.705994] [ffff800081d0a048] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=0060000081e00781
 4040 10:09:28.503131  # [  144.716948] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4041 10:09:28.545110  # [  144.723581] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4042 10:09:28.545659  # [  144.742494] CPU: 1 UID: 0 PID: 2446 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4043 10:09:28.546006  # [  144.752091] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4044 10:09:28.546315  # [  144.759153] Hardware name: ARM Juno development board (r0) (DT)
 4045 10:09:28.546615  # [  144.765347] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4046 10:09:28.546907  # [  144.772592] pc : lkdtm_rodata_do_nothing+0x0/0x8
 4047 10:09:28.548370  # [  144.777493] lr : execute_location+0x84/0xb0
 4048 10:09:28.588292  # [  144.781953] sp : ffff800086d439e0
 4049 10:09:28.588816  # [  144.785536] x29: ffff800086d439e0 x28: ffff00080b4b0040 x27: 0000000000000000
 4050 10:09:28.589271  # [  144.792967] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa220f000
 4051 10:09:28.589644  # [  144.800393] x23: ffff000802758b48 x22: ffff800086d43b70 x21: 0000000000000000
 4052 10:09:28.589959  # [  144.807819] x20: ffff800080c8dd18 x19: ffff800081d0a048 x18: 0000000000000000
 4053 10:09:28.590251  # [  144.815244] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa220f000
 4054 10:09:28.631515  # [  144.822668] x14: 0000000000000000 x13: 205d353937373536 x12: ffff8000838bc370
 4055 10:09:28.631998  # [  144.830093] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4056 10:09:28.632333  # [  144.837518] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4057 10:09:28.632641  # [  144.844942] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4058 10:09:28.632935  # [  144.852365] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 0000000000000033
 4059 10:09:28.633259  # [  144.859789] Call trace:
 4060 10:09:28.633560  # [  144.862500]  lkdtm_rodata_do_nothing+0x0/0x8 (P)
 4061 10:09:28.634685  # [  144.867398]  execute_location+0x84/0xb0 (L)
 4062 10:09:28.674659  # [  144.871858]  lkdtm_EXEC_RODATA+0x24/0x38
 4063 10:09:28.675541  # [  144.876056]  lkdtm_do_action+0x24/0x48
 4064 10:09:28.675926  # [  144.880078]  direct_entry+0xa8/0x108
 4065 10:09:28.676339  # [  144.883927]  full_proxy_write+0x64/0xd8
 4066 10:09:28.676731  # [  144.888039]  vfs_write+0xd8/0x380
 4067 10:09:28.677103  # [  144.891627]  ksys_write+0x78/0x118
 4068 10:09:28.677524  # [  144.895300]  __arm64_sys_write+0x24/0x38
 4069 10:09:28.677922  # [  144.899495]  invoke_syscall+0x70/0x100
 4070 10:09:28.678243  # [  144.903522]  el0_svc_common.constprop.0+0x48/0xf0
 4071 10:09:28.678607  # [  144.908499]  do_el0_svc+0x24/0x38
 4072 10:09:28.678931  # [  144.912083]  el0_svc+0x3c/0x110
 4073 10:09:28.717438  # [  144.915498]  el0t_64_sync_handler+0x10c/0x138
 4074 10:09:28.717904  # [  144.920128]  el0t_64_sync+0x198/0x1a0
 4075 10:09:28.718238  # [  144.924067] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4076 10:09:28.718544  # [  144.930434] ---[ end trace 0000000000000000 ]---
 4077 10:09:28.718842  # EXEC_RODATA: saw 'call trace:': ok
 4078 10:09:28.719132  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4079 10:09:28.719414  # timeout set to 45
 4080 10:09:28.720586  # selftests: lkdtm: EXEC_USERSPACE.sh
 4081 10:09:29.034022  <6>[  145.665151] lkdtm: Performing direct entry EXEC_USERSPACE
 4082 10:09:29.034482  <6>[  145.671357] lkdtm: attempting ok execution at ffff800080c8dd18
 4083 10:09:29.034781  <6>[  145.677590] lkdtm: attempting bad execution at 0000ffff7fde3000
 4084 10:09:29.035418  <1>[  145.683842] Unable to handle kernel execution of user memory at virtual address 0000ffff7fde3000
 4085 10:09:29.035822  <1>[  145.693182] Mem abort info:
 4086 10:09:29.036164  <1>[  145.696308]   ESR = 0x000000008600000f
 4087 10:09:29.037418  <1>[  145.700349]   EC = 0x21: IABT (current EL), IL = 32 bits
 4088 10:09:29.037890  <1>[  145.705965]   SET = 0, FnV = 0
 4089 10:09:29.077634  <1>[  145.709330]   EA = 0, S1PTW = 0
 4090 10:09:29.078137  <1>[  145.712759]   FSC = 0x0f: level 3 permission fault
 4091 10:09:29.078603  <1>[  145.717838] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b533000
 4092 10:09:29.078962  <1>[  145.724572] [0000ffff7fde3000] pgd=0000000000000000, p4d=080000088cdcd003, pud=0800000882339003, pmd=08000008863e0003, pte=00a80008926fbf43
 4093 10:09:29.079291  <0>[  145.737449] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4094 10:09:29.120567  <4>[  145.744086] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4095 10:09:29.120902  <4>[  145.762997] CPU: 1 UID: 0 PID: 2496 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4096 10:09:29.121129  <4>[  145.772596] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4097 10:09:29.121335  <4>[  145.779662] Hardware name: ARM Juno development board (r0) (DT)
 4098 10:09:29.123698  <4>[  145.785854] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4099 10:09:29.163894  <4>[  145.793096] pc : 0xffff7fde3000
 4100 10:09:29.164197  <4>[  145.796513] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4101 10:09:29.164368  <4>[  145.801410] sp : ffff800086e13c00
 4102 10:09:29.164523  <4>[  145.804990] x29: ffff800086e13c00 x28: ffff00080b4b0040 x27: 0000000000000000
 4103 10:09:29.164672  <4>[  145.812417] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fbaf000
 4104 10:09:29.164817  <4>[  145.819843] x23: ffff000802758b48 x22: ffff800086e13d70 x21: ffff800083d02830
 4105 10:09:29.164959  <4>[  145.827268] x20: ffff800080c8dd18 x19: 0000ffff7fde3000 x18: 0000000000000000
 4106 10:09:29.207485  <4>[  145.834696] x17: ffff800080399834 x16: ffff800080398da8 x15: ffff8000803ac41c
 4107 10:09:29.207938  <4>[  145.842125] x14: 0000000000000000 x13: 205d303935373736 x12: ffff8000838bc370
 4108 10:09:29.208237  <4>[  145.849550] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4109 10:09:29.208516  <4>[  145.856975] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4110 10:09:29.208784  <4>[  145.864398] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4111 10:09:29.210676  <4>[  145.871824] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 0000000000000033
 4112 10:09:29.211067  <4>[  145.879254] Call trace:
 4113 10:09:29.250830  <4>[  145.881965]  0xffff7fde3000 (P)
 4114 10:09:29.251438  <4>[  145.885376]  lkdtm_EXEC_USERSPACE+0xd4/0x108 (L)
 4115 10:09:29.251947  <4>[  145.890272]  lkdtm_do_action+0x24/0x48
 4116 10:09:29.252427  <4>[  145.894295]  direct_entry+0xa8/0x108
 4117 10:09:29.252855  <4>[  145.898143]  full_proxy_write+0x64/0xd8
 4118 10:09:29.253138  <4>[  145.902256]  vfs_write+0xd8/0x380
 4119 10:09:29.253435  <4>[  145.905844]  ksys_write+0x78/0x118
 4120 10:09:29.253709  <4>[  145.909516]  __arm64_sys_write+0x24/0x38
 4121 10:09:29.254030  <4>[  145.913712]  invoke_syscall+0x70/0x100
 4122 10:09:29.254657  <4>[  145.917738]  el0_svc_common.constprop.0+0x48/0xf0
 4123 10:09:29.254942  <4>[  145.922715]  do_el0_svc+0x24/0x38
 4124 10:09:29.287944  <4>[  145.926299]  el0_svc+0x3c/0x110
 4125 10:09:29.288570  <4>[  145.929713]  el0t_64_sync_handler+0x10c/0x138
 4126 10:09:29.288997  <4>[  145.934345]  el0t_64_sync+0x198/0x1a0
 4127 10:09:29.289335  <0>[  145.938290] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4128 10:09:29.291141  <4>[  145.944657] ---[ end trace 0000000000000000 ]---
 4129 10:09:29.291688  # Segmentation fault
 4130 10:09:29.466754  # [  145.665151] lkdtm: Performing direct entry EXEC_USERSPACE
 4131 10:09:29.467207  # [  145.671357] lkdtm: attempting ok execution at ffff800080c8dd18
 4132 10:09:29.467505  # [  145.677590] lkdtm: attempting bad execution at 0000ffff7fde3000
 4133 10:09:29.467777  # [  145.683842] Unable to handle kernel execution of user memory at virtual address 0000ffff7fde3000
 4134 10:09:29.468046  # [  145.693182] Mem abort info:
 4135 10:09:29.468302  # [  145.696308]   ESR = 0x000000008600000f
 4136 10:09:29.468553  # [  145.700349]   EC = 0x21: IABT (current EL), IL = 32 bits
 4137 10:09:29.470021  # [  145.705965]   SET = 0, FnV = 0
 4138 10:09:29.509953  # [  145.709330]   EA = 0, S1PTW = 0
 4139 10:09:29.510370  # [  145.712759]   FSC = 0x0f: level 3 permission fault
 4140 10:09:29.510668  # [  145.717838] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b533000
 4141 10:09:29.510945  # [  145.724572] [0000ffff7fde3000] pgd=0000000000000000, p4d=080000088cdcd003, pud=0800000882339003, pmd=08000008863e0003, pte=00a80008926fbf43
 4142 10:09:29.511214  # [  145.737449] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4143 10:09:29.553124  # [  145.744086] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4144 10:09:29.553648  # [  145.762997] CPU: 1 UID: 0 PID: 2496 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4145 10:09:29.554360  # [  145.772596] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4146 10:09:29.554822  # [  145.779662] Hardware name: ARM Juno development board (r0) (DT)
 4147 10:09:29.555141  # [  145.785854] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4148 10:09:29.556469  # [  145.793096] pc : 0xffff7fde3000
 4149 10:09:29.596222  # [  145.796513] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4150 10:09:29.596691  # [  145.801410] sp : ffff800086e13c00
 4151 10:09:29.597021  # [  145.804990] x29: ffff800086e13c00 x28: ffff00080b4b0040 x27: 0000000000000000
 4152 10:09:29.597386  # [  145.812417] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff7fbaf000
 4153 10:09:29.597695  # [  145.819843] x23: ffff000802758b48 x22: ffff800086e13d70 x21: ffff800083d02830
 4154 10:09:29.597983  # [  145.827268] x20: ffff800080c8dd18 x19: 0000ffff7fde3000 x18: 0000000000000000
 4155 10:09:29.639429  # [  145.834696] x17: ffff800080399834 x16: ffff800080398da8 x15: ffff8000803ac41c
 4156 10:09:29.639910  # [  145.842125] x14: 0000000000000000 x13: 205d303935373736 x12: ffff8000838bc370
 4157 10:09:29.640409  # [  145.849550] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4158 10:09:29.640736  # [  145.856975] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4159 10:09:29.641033  # [  145.864398] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4160 10:09:29.641375  # [  145.871824] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 0000000000000033
 4161 10:09:29.642753  # [  145.879254] Call trace:
 4162 10:09:29.643186  # [  145.881965]  0xffff7fde3000 (P)
 4163 10:09:29.682603  # [  145.885376]  lkdtm_EXEC_USERSPACE+0xd4/0x108 (L)
 4164 10:09:29.683069  # [  145.890272]  lkdtm_do_action+0x24/0x48
 4165 10:09:29.683397  # [  145.894295]  direct_entry+0xa8/0x108
 4166 10:09:29.683705  # [  145.898143]  full_proxy_write+0x64/0xd8
 4167 10:09:29.684003  # [  145.902256]  vfs_write+0xd8/0x380
 4168 10:09:29.684290  # [  145.905844]  ksys_write+0x78/0x118
 4169 10:09:29.684571  # [  145.909516]  __arm64_sys_write+0x24/0x38
 4170 10:09:29.684967  # [  145.913712]  invoke_syscall+0x70/0x100
 4171 10:09:29.685354  # [  145.917738]  el0_svc_common.constprop.0+0x48/0xf0
 4172 10:09:29.686063  # [  145.922715]  do_el0_svc+0x24/0x38
 4173 10:09:29.686532  # [  145.926299]  el0_svc+0x3c/0x110
 4174 10:09:29.724981  # [  145.929713]  el0t_64_sync_handler+0x10c/0x138
 4175 10:09:29.725497  # [  145.934345]  el0t_64_sync+0x198/0x1a0
 4176 10:09:29.725835  # [  145.938290] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4177 10:09:29.726148  # [  145.944657] ---[ end trace 0000000000000000 ]---
 4178 10:09:29.726448  # EXEC_USERSPACE: saw 'call trace:': ok
 4179 10:09:29.726740  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4180 10:09:29.728216  # timeout set to 45
 4181 10:09:29.728649  # selftests: lkdtm: EXEC_NULL.sh
 4182 10:09:30.045345  <6>[  146.677006] lkdtm: Performing direct entry EXEC_NULL
 4183 10:09:30.045846  <6>[  146.682313] lkdtm: attempting ok execution at ffff800080c8dd18
 4184 10:09:30.046170  <6>[  146.688479] lkdtm: attempting bad execution at 0000000000000000
 4185 10:09:30.046825  <1>[  146.694728] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4186 10:09:30.047137  <1>[  146.704028] Mem abort info:
 4187 10:09:30.047411  <1>[  146.707155]   ESR = 0x0000000086000004
 4188 10:09:30.048714  <1>[  146.711197]   EC = 0x21: IABT (current EL), IL = 32 bits
 4189 10:09:30.049059  <1>[  146.716809]   SET = 0, FnV = 0
 4190 10:09:30.088930  <1>[  146.720149]   EA = 0, S1PTW = 0
 4191 10:09:30.089537  <1>[  146.723576]   FSC = 0x04: level 0 translation fault
 4192 10:09:30.089921  <1>[  146.728743] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008893da000
 4193 10:09:30.090687  <1>[  146.735511] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4194 10:09:30.091095  <0>[  146.742617] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4195 10:09:30.132062  <4>[  146.749255] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4196 10:09:30.132891  <4>[  146.768168] CPU: 1 UID: 0 PID: 2547 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4197 10:09:30.133289  <4>[  146.777765] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4198 10:09:30.133661  <4>[  146.784827] Hardware name: ARM Juno development board (r0) (DT)
 4199 10:09:30.134010  <4>[  146.791019] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4200 10:09:30.134355  <4>[  146.798259] pc : 0x0
 4201 10:09:30.135317  <4>[  146.800713] lr : execute_location+0x84/0xb0
 4202 10:09:30.175443  <4>[  146.805176] sp : ffff800086edbb10
 4203 10:09:30.175897  <4>[  146.808759] x29: ffff800086edbb10 x28: ffff00080b4b0040 x27: 0000000000000000
 4204 10:09:30.176288  <4>[  146.816193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9cef000
 4205 10:09:30.176642  <4>[  146.823619] x23: ffff000802758b48 x22: ffff800086edbca0 x21: 0000000000000000
 4206 10:09:30.176989  <4>[  146.831044] x20: ffff800080c8dd18 x19: 0000000000000000 x18: 0000000000000000
 4207 10:09:30.177372  <4>[  146.838469] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa9cef000
 4208 10:09:30.218892  <4>[  146.845893] x14: 0000000000000000 x13: 205d393734383836 x12: ffff8000838bc370
 4209 10:09:30.219349  <4>[  146.853320] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4210 10:09:30.219733  <4>[  146.860750] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4211 10:09:30.220082  <4>[  146.868174] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4212 10:09:30.220420  <4>[  146.875600] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 0000000000000033
 4213 10:09:30.220750  <4>[  146.883030] Call trace:
 4214 10:09:30.221076  <4>[  146.885740]  0x0 (P)
 4215 10:09:30.222097  <4>[  146.888195]  execute_location+0x84/0xb0 (L)
 4216 10:09:30.262256  <4>[  146.892656]  lkdtm_EXEC_NULL+0x20/0x38
 4217 10:09:30.262680  <4>[  146.896680]  lkdtm_do_action+0x24/0x48
 4218 10:09:30.263062  <4>[  146.900703]  direct_entry+0xa8/0x108
 4219 10:09:30.263415  <4>[  146.904552]  full_proxy_write+0x64/0xd8
 4220 10:09:30.263756  <4>[  146.908665]  vfs_write+0xd8/0x380
 4221 10:09:30.264085  <4>[  146.912252]  ksys_write+0x78/0x118
 4222 10:09:30.264411  <4>[  146.915925]  __arm64_sys_write+0x24/0x38
 4223 10:09:30.264733  <4>[  146.920121]  invoke_syscall+0x70/0x100
 4224 10:09:30.265051  <4>[  146.924148]  el0_svc_common.constprop.0+0x48/0xf0
 4225 10:09:30.265477  <4>[  146.929126]  do_el0_svc+0x24/0x38
 4226 10:09:30.266162  <4>[  146.932710]  el0_svc+0x3c/0x110
 4227 10:09:30.293477  <4>[  146.936123]  el0t_64_sync_handler+0x10c/0x138
 4228 10:09:30.293927  <4>[  146.940755]  el0t_64_sync+0x198/0x1a0
 4229 10:09:30.294671  <0>[  146.944699] Code: ???????? ???????? ???????? ???????? (????????) 
 4230 10:09:30.296773  <4>[  146.951066] ---[ end trace 0000000000000000 ]---
 4231 10:09:30.297138  # Segmentation fault
 4232 10:09:30.490690  # [  146.677006] lkdtm: Performing direct entry EXEC_NULL
 4233 10:09:30.491139  # [  146.682313] lkdtm: attempting ok execution at ffff800080c8dd18
 4234 10:09:30.491437  # [  146.688479] lkdtm: attempting bad execution at 0000000000000000
 4235 10:09:30.492101  # [  146.694728] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4236 10:09:30.492402  # [  146.704028] Mem abort info:
 4237 10:09:30.492668  # [  146.707155]   ESR = 0x0000000086000004
 4238 10:09:30.492994  # [  146.711197]   EC = 0x21: IABT (current EL), IL = 32 bits
 4239 10:09:30.493957  # [  146.716809]   SET = 0, FnV = 0
 4240 10:09:30.533858  # [  146.720149]   EA = 0, S1PTW = 0
 4241 10:09:30.534302  # [  146.723576]   FSC = 0x04: level 0 translation fault
 4242 10:09:30.534597  # [  146.728743] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008893da000
 4243 10:09:30.534878  # [  146.735511] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4244 10:09:30.535145  # [  146.742617] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4245 10:09:30.576961  # [  146.749255] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4246 10:09:30.577536  # [  146.768168] CPU: 1 UID: 0 PID: 2547 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4247 10:09:30.577852  # [  146.777765] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4248 10:09:30.578186  # [  146.784827] Hardware name: ARM Juno development board (r0) (DT)
 4249 10:09:30.578500  # [  146.791019] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4250 10:09:30.578767  # [  146.798259] pc : 0x0
 4251 10:09:30.579020  # [  146.800713] lr : execute_location+0x84/0xb0
 4252 10:09:30.580105  # [  146.805176] sp : ffff800086edbb10
 4253 10:09:30.620105  # [  146.808759] x29: ffff800086edbb10 x28: ffff00080b4b0040 x27: 0000000000000000
 4254 10:09:30.620589  # [  146.816193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9cef000
 4255 10:09:30.621028  # [  146.823619] x23: ffff000802758b48 x22: ffff800086edbca0 x21: 0000000000000000
 4256 10:09:30.621469  # [  146.831044] x20: ffff800080c8dd18 x19: 0000000000000000 x18: 0000000000000000
 4257 10:09:30.621860  # [  146.838469] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa9cef000
 4258 10:09:30.623280  # [  146.845893] x14: 0000000000000000 x13: 205d393734383836 x12: ffff8000838bc370
 4259 10:09:30.663354  # [  146.853320] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4260 10:09:30.663901  # [  146.860750] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4261 10:09:30.664334  # [  146.868174] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4262 10:09:30.664735  # [  146.875600] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 0000000000000033
 4263 10:09:30.665115  # [  146.883030] Call trace:
 4264 10:09:30.665526  # [  146.885740]  0x0 (P)
 4265 10:09:30.665899  # [  146.888195]  execute_location+0x84/0xb0 (L)
 4266 10:09:30.666676  # [  146.892656]  lkdtm_EXEC_NULL+0x20/0x38
 4267 10:09:30.706569  # [  146.896680]  lkdtm_do_action+0x24/0x48
 4268 10:09:30.707047  # [  146.900703]  direct_entry+0xa8/0x108
 4269 10:09:30.707381  # [  146.904552]  full_proxy_write+0x64/0xd8
 4270 10:09:30.707688  # [  146.908665]  vfs_write+0xd8/0x380
 4271 10:09:30.707983  # [  146.912252]  ksys_write+0x78/0x118
 4272 10:09:30.708268  # [  146.915925]  __arm64_sys_write+0x24/0x38
 4273 10:09:30.708547  # [  146.920121]  invoke_syscall+0x70/0x100
 4274 10:09:30.708829  # [  146.924148]  el0_svc_common.constprop.0+0x48/0xf0
 4275 10:09:30.709104  # [  146.929126]  do_el0_svc+0x24/0x38
 4276 10:09:30.709439  # [  146.932710]  el0_svc+0x3c/0x110
 4277 10:09:30.710182  # [  146.936123]  el0t_64_sync_handler+0x10c/0x138
 4278 10:09:30.743287  # [  146.940755]  el0t_64_sync+0x198/0x1a0
 4279 10:09:30.743753  # [  146.944699] Code: ???????? ???????? ???????? ???????? (????????) 
 4280 10:09:30.744114  # [  146.951066] ---[ end trace 0000000000000000 ]---
 4281 10:09:30.744425  # EXEC_NULL: saw 'call trace:': ok
 4282 10:09:30.744721  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4283 10:09:30.745011  # timeout set to 45
 4284 10:09:30.746472  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4285 10:09:31.077015  <6>[  147.715182] lkdtm: Performing direct entry ACCESS_USERSPACE
 4286 10:09:31.077577  <6>[  147.721359] lkdtm: attempting bad read at 0000ffffb84ac000
 4287 10:09:31.078029  <3>[  147.727182] lkdtm: FAIL: survived bad read
 4288 10:09:31.078488  <6>[  147.731590] lkdtm: attempting bad write at 0000ffffb84ac000
 4289 10:09:31.080239  <3>[  147.737480] lkdtm: FAIL: survived bad write
 4290 10:09:31.242858  # [  147.715182] lkdtm: Performing direct entry ACCESS_USERSPACE
 4291 10:09:31.243313  # [  147.721359] lkdtm: attempting bad read at 0000ffffb84ac000
 4292 10:09:31.243708  # [  147.727182] lkdtm: FAIL: survived bad read
 4293 10:09:31.244067  # [  147.731590] lkdtm: attempting bad write at 0000ffffb84ac000
 4294 10:09:31.246165  # [  147.737480] lkdtm: FAIL: survived bad write
 4295 10:09:31.262050  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4296 10:09:31.309873  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4297 10:09:31.373919  # timeout set to 45
 4298 10:09:31.374364  # selftests: lkdtm: ACCESS_NULL.sh
 4299 10:09:31.878658  <6>[  148.507636] lkdtm: Performing direct entry ACCESS_NULL
 4300 10:09:31.878929  <6>[  148.513181] lkdtm: attempting bad read at 0000000000000000
 4301 10:09:31.879098  <1>[  148.519047] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4302 10:09:31.879257  <1>[  148.528511] Mem abort info:
 4303 10:09:31.879762  <1>[  148.531685]   ESR = 0x0000000096000004
 4304 10:09:31.879880  <1>[  148.535892]   EC = 0x25: DABT (current EL), IL = 32 bits
 4305 10:09:31.879997  <1>[  148.541531]   SET = 0, FnV = 0
 4306 10:09:31.880110  <1>[  148.544884]   EA = 0, S1PTW = 0
 4307 10:09:31.881888  <1>[  148.548327]   FSC = 0x04: level 0 translation fault
 4308 10:09:31.922135  <1>[  148.553497] Data abort info:
 4309 10:09:31.922416  <1>[  148.556660]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4310 10:09:31.923003  <1>[  148.562436]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4311 10:09:31.923237  <1>[  148.567782]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4312 10:09:31.923447  <1>[  148.573390] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884b36000
 4313 10:09:31.923649  <1>[  148.580125] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4314 10:09:31.925424  <0>[  148.587233] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4315 10:09:31.965466  <4>[  148.593865] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4316 10:09:31.966087  <4>[  148.612783] CPU: 1 UID: 0 PID: 2638 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4317 10:09:31.966364  <4>[  148.622382] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4318 10:09:31.966572  <4>[  148.629449] Hardware name: ARM Juno development board (r0) (DT)
 4319 10:09:32.008880  <4>[  148.635640] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4320 10:09:32.009253  <4>[  148.642883] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4321 10:09:32.009438  <4>[  148.647434] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4322 10:09:32.009645  <4>[  148.651978] sp : ffff80008706bc80
 4323 10:09:32.009858  <4>[  148.655558] x29: ffff80008706bc80 x28: ffff0008095b1300 x27: 0000000000000000
 4324 10:09:32.010013  <4>[  148.662987] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92eef000
 4325 10:09:32.010249  <4>[  148.670414] x23: ffff000802758b48 x22: ffff80008706bdf0 x21: ffff800083d02860
 4326 10:09:32.052117  <4>[  148.677839] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4327 10:09:32.052387  <4>[  148.685264] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92eef000
 4328 10:09:32.052557  <4>[  148.692689] x14: 0000000000000000 x13: 205d313831333135 x12: ffff8000838bc370
 4329 10:09:32.052711  <4>[  148.700115] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4330 10:09:32.052860  <4>[  148.707545] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4331 10:09:32.053006  <4>[  148.714974] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4332 10:09:32.095786  <4>[  148.722397] x2 : 0000000000000000 x1 : ffff0008095b1300 x0 : 000000000000002e
 4333 10:09:32.096240  <4>[  148.729827] Call trace:
 4334 10:09:32.096581  <4>[  148.732538]  lkdtm_ACCESS_NULL+0x2c/0x80 (P)
 4335 10:09:32.097030  <4>[  148.737086]  lkdtm_ACCESS_NULL+0x2c/0x80 (L)
 4336 10:09:32.097467  <4>[  148.741637]  lkdtm_do_action+0x24/0x48
 4337 10:09:32.097739  <4>[  148.745660]  direct_entry+0xa8/0x108
 4338 10:09:32.098481  <4>[  148.749508]  full_proxy_write+0x64/0xd8
 4339 10:09:32.098930  <4>[  148.753621]  vfs_write+0xd8/0x380
 4340 10:09:32.099396  <4>[  148.757210]  ksys_write+0x78/0x118
 4341 10:09:32.099868  <4>[  148.760883]  __arm64_sys_write+0x24/0x38
 4342 10:09:32.100372  <4>[  148.765079]  invoke_syscall+0x70/0x100
 4343 10:09:32.138317  <4>[  148.769107]  el0_svc_common.constprop.0+0x48/0xf0
 4344 10:09:32.138802  <4>[  148.774090]  do_el0_svc+0x24/0x38
 4345 10:09:32.139105  <4>[  148.777676]  el0_svc+0x3c/0x110
 4346 10:09:32.139380  <4>[  148.781090]  el0t_64_sync_handler+0x10c/0x138
 4347 10:09:32.139777  <4>[  148.785721]  el0t_64_sync+0x198/0x1a0
 4348 10:09:32.140061  <0>[  148.789659] Code: d2800014 d000c0a0 91102000 97d33398 (f9400293) 
 4349 10:09:32.141589  <4>[  148.796027] ---[ end trace 0000000000000000 ]---
 4350 10:09:32.141939  # Segmentation fault
 4351 10:09:32.300422  # [  148.507636] lkdtm: Performing direct entry ACCESS_NULL
 4352 10:09:32.300694  # [  148.513181] lkdtm: attempting bad read at 0000000000000000
 4353 10:09:32.300862  # [  148.519047] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4354 10:09:32.301019  # [  148.528511] Mem abort info:
 4355 10:09:32.301169  # [  148.531685]   ESR = 0x0000000096000004
 4356 10:09:32.301352  # [  148.535892]   EC = 0x25: DABT (current EL), IL = 32 bits
 4357 10:09:32.301462  # [  148.541531]   SET = 0, FnV = 0
 4358 10:09:32.301572  # [  148.544884]   EA = 0, S1PTW = 0
 4359 10:09:32.343733  # [  148.548327]   FSC = 0x04: level 0 translation fault
 4360 10:09:32.344176  # [  148.553497] Data abort info:
 4361 10:09:32.344547  # [  148.556660]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4362 10:09:32.344836  # [  148.562436]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4363 10:09:32.345105  # [  148.567782]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4364 10:09:32.345418  # [  148.573390] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884b36000
 4365 10:09:32.345679  # [  148.580125] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4366 10:09:32.346923  # [  148.587233] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4367 10:09:32.386988  # [  148.593865] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4368 10:09:32.387431  # [  148.612783] CPU: 1 UID: 0 PID: 2638 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4369 10:09:32.387740  # [  148.622382] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4370 10:09:32.388012  # [  148.629449] Hardware name: ARM Juno development board (r0) (DT)
 4371 10:09:32.430127  # [  148.635640] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4372 10:09:32.430557  # [  148.642883] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4373 10:09:32.430854  # [  148.647434] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4374 10:09:32.431124  # [  148.651978] sp : ffff80008706bc80
 4375 10:09:32.431499  # [  148.655558] x29: ffff80008706bc80 x28: ffff0008095b1300 x27: 0000000000000000
 4376 10:09:32.431773  # [  148.662987] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff92eef000
 4377 10:09:32.432029  # [  148.670414] x23: ffff000802758b48 x22: ffff80008706bdf0 x21: ffff800083d02860
 4378 10:09:32.473283  # [  148.677839] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4379 10:09:32.473719  # [  148.685264] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92eef000
 4380 10:09:32.474015  # [  148.692689] x14: 0000000000000000 x13: 205d313831333135 x12: ffff8000838bc370
 4381 10:09:32.474284  # [  148.700115] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4382 10:09:32.474542  # [  148.707545] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4383 10:09:32.474794  # [  148.714974] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4384 10:09:32.516457  # [  148.722397] x2 : 0000000000000000 x1 : ffff0008095b1300 x0 : 000000000000002e
 4385 10:09:32.516917  # [  148.729827] Call trace:
 4386 10:09:32.517236  # [  148.732538]  lkdtm_ACCESS_NULL+0x2c/0x80 (P)
 4387 10:09:32.517526  # [  148.737086]  lkdtm_ACCESS_NULL+0x2c/0x80 (L)
 4388 10:09:32.517847  # [  148.741637]  lkdtm_do_action+0x24/0x48
 4389 10:09:32.518146  # [  148.745660]  direct_entry+0xa8/0x108
 4390 10:09:32.518407  # [  148.749508]  full_proxy_write+0x64/0xd8
 4391 10:09:32.518652  # [  148.753621]  vfs_write+0xd8/0x380
 4392 10:09:32.518893  # [  148.757210]  ksys_write+0x78/0x118
 4393 10:09:32.519132  # [  148.760883]  __arm64_sys_write+0x24/0x38
 4394 10:09:32.519783  # [  148.765079]  invoke_syscall+0x70/0x100
 4395 10:09:32.570115  # [  148.769107]  el0_svc_common.constprop.0+0x48/0xf0
 4396 10:09:32.570558  # [  148.774090]  do_el0_svc+0x24/0x38
 4397 10:09:32.570847  # [  148.777676]  el0_svc+0x3c/0x110
 4398 10:09:32.571111  # [  148.781090]  el0t_64_sync_handler+0x10c/0x138
 4399 10:09:32.571361  # [  148.785721]  el0t_64_sync+0x198/0x1a0
 4400 10:09:32.571607  # [  148.789659] Code: d2800014 d000c0a0 91102000 97d33398 (f9400293) 
 4401 10:09:32.571854  # [  148.796027] ---[ end trace 0000000000000000 ]---
 4402 10:09:32.572095  # ACCESS_NULL: saw 'call trace:': ok
 4403 10:09:32.572333  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4404 10:09:32.572571  # timeout set to 45
 4405 10:09:32.572806  # selftests: lkdtm: WRITE_RO.sh
 4406 10:09:32.872539  <6>[  149.501839] lkdtm: Performing direct entry WRITE_RO
 4407 10:09:32.873035  <6>[  149.507402] lkdtm: attempting bad rodata write at ffff800081d0a040
 4408 10:09:32.873905  <1>[  149.513975] Unable to handle kernel write to read-only memory at virtual address ffff800081d0a040
 4409 10:09:32.874257  <1>[  149.525148] Mem abort info:
 4410 10:09:32.874623  <1>[  149.528475]   ESR = 0x000000009600004e
 4411 10:09:32.875068  <1>[  149.532541]   EC = 0x25: DABT (current EL), IL = 32 bits
 4412 10:09:32.875425  <1>[  149.538154]   SET = 0, FnV = 0
 4413 10:09:32.876191  <1>[  149.541495]   EA = 0, S1PTW = 0
 4414 10:09:32.916048  <1>[  149.544918]   FSC = 0x0e: level 2 permission fault
 4415 10:09:32.916526  <1>[  149.550001] Data abort info:
 4416 10:09:32.916880  <1>[  149.553176]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4417 10:09:32.917522  <1>[  149.558960]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4418 10:09:32.917839  <1>[  149.564309]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4419 10:09:32.918135  <1>[  149.569920] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4420 10:09:32.919485  <1>[  149.576927] [ffff800081d0a040] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=0060000081e00781
 4421 10:09:32.959435  <0>[  149.587897] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4422 10:09:32.960438  <4>[  149.594532] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4423 10:09:32.960860  <4>[  149.613448] CPU: 2 UID: 0 PID: 2692 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4424 10:09:32.961386  <4>[  149.623045] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4425 10:09:33.002780  <4>[  149.630106] Hardware name: ARM Juno development board (r0) (DT)
 4426 10:09:33.003292  <4>[  149.636297] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4427 10:09:33.003688  <4>[  149.643538] pc : lkdtm_WRITE_RO+0x44/0x68
 4428 10:09:33.004048  <4>[  149.647830] lr : lkdtm_WRITE_RO+0x2c/0x68
 4429 10:09:33.004390  <4>[  149.652117] sp : ffff800087153990
 4430 10:09:33.005077  <4>[  149.655697] x29: ffff800087153990 x28: ffff0008094e8040 x27: 0000000000000000
 4431 10:09:33.005452  <4>[  149.663125] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa233f000
 4432 10:09:33.005973  <4>[  149.670552] x23: ffff000802758b48 x22: ffff800087153b00 x21: ffff800083d027a0
 4433 10:09:33.046124  <4>[  149.677977] x20: ffff0008052bc000 x19: ffff800081d0a000 x18: 0000000000000000
 4434 10:09:33.047110  <4>[  149.685402] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa233f000
 4435 10:09:33.047622  <4>[  149.692827] x14: 0000000000000000 x13: 205d323034373035 x12: ffff8000838bc370
 4436 10:09:33.048000  <4>[  149.700251] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4437 10:09:33.048498  <4>[  149.707675] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4438 10:09:33.089331  <4>[  149.715099] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4439 10:09:33.089878  <4>[  149.722524] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000824a3480
 4440 10:09:33.090069  <4>[  149.729949] Call trace:
 4441 10:09:33.090281  <4>[  149.732664]  lkdtm_WRITE_RO+0x44/0x68 (P)
 4442 10:09:33.090466  <4>[  149.736951]  lkdtm_WRITE_RO+0x2c/0x68 (L)
 4443 10:09:33.090646  <4>[  149.741236]  lkdtm_do_action+0x24/0x48
 4444 10:09:33.090820  <4>[  149.745262]  direct_entry+0xa8/0x108
 4445 10:09:33.090992  <4>[  149.749115]  full_proxy_write+0x64/0xd8
 4446 10:09:33.091164  <4>[  149.753227]  vfs_write+0xd8/0x380
 4447 10:09:33.091302  <4>[  149.756814]  ksys_write+0x78/0x118
 4448 10:09:33.092501  <4>[  149.760490]  __arm64_sys_write+0x24/0x38
 4449 10:09:33.137465  <4>[  149.764691]  invoke_syscall+0x70/0x100
 4450 10:09:33.137833  <4>[  149.768717]  el0_svc_common.constprop.0+0x48/0xf0
 4451 10:09:33.138037  <4>[  149.773695]  do_el0_svc+0x24/0x38
 4452 10:09:33.138196  <4>[  149.777278]  el0_svc+0x3c/0x110
 4453 10:09:33.138426  <4>[  149.780692]  el0t_64_sync_handler+0x10c/0x138
 4454 10:09:33.138631  <4>[  149.785325]  el0t_64_sync+0x198/0x1a0
 4455 10:09:33.138775  <0>[  149.789263] Code: f2b579a2 d000c0a0 ca020021 91120000 (f9002261) 
 4456 10:09:33.140612  <4>[  149.795634] ---[ end trace 0000000000000000 ]---
 4457 10:09:33.140835  # Segmentation fault
 4458 10:09:33.340618  # [  149.501839] lkdtm: Performing direct entry WRITE_RO
 4459 10:09:33.340892  # [  149.507402] lkdtm: attempting bad rodata write at ffff800081d0a040
 4460 10:09:33.341059  # [  149.513975] Unable to handle kernel write to read-only memory at virtual address ffff800081d0a040
 4461 10:09:33.341241  # [  149.525148] Mem abort info:
 4462 10:09:33.341396  # [  149.528475]   ESR = 0x000000009600004e
 4463 10:09:33.341540  # [  149.532541]   EC = 0x25: DABT (current EL), IL = 32 bits
 4464 10:09:33.341689  # [  149.538154]   SET = 0, FnV = 0
 4465 10:09:33.341797  # [  149.541495]   EA = 0, S1PTW = 0
 4466 10:09:33.343771  # [  149.544918]   FSC = 0x0e: level 2 permission fault
 4467 10:09:33.343992  # [  149.550001] Data abort info:
 4468 10:09:33.383801  # [  149.553176]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4469 10:09:33.384060  # [  149.558960]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4470 10:09:33.384227  # [  149.564309]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4471 10:09:33.384381  # [  149.569920] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4472 10:09:33.384530  # [  149.576927] [ffff800081d0a040] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=0060000081e00781
 4473 10:09:33.386959  # [  149.587897] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4474 10:09:33.426988  # [  149.594532] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4475 10:09:33.427253  # [  149.613448] CPU: 2 UID: 0 PID: 2692 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4476 10:09:33.427426  # [  149.623045] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4477 10:09:33.427588  # [  149.630106] Hardware name: ARM Juno development board (r0) (DT)
 4478 10:09:33.470055  # [  149.636297] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4479 10:09:33.470308  # [  149.643538] pc : lkdtm_WRITE_RO+0x44/0x68
 4480 10:09:33.470475  # [  149.647830] lr : lkdtm_WRITE_RO+0x2c/0x68
 4481 10:09:33.470628  # [  149.652117] sp : ffff800087153990
 4482 10:09:33.470775  # [  149.655697] x29: ffff800087153990 x28: ffff0008094e8040 x27: 0000000000000000
 4483 10:09:33.470919  # [  149.663125] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa233f000
 4484 10:09:33.471061  # [  149.670552] x23: ffff000802758b48 x22: ffff800087153b00 x21: ffff800083d027a0
 4485 10:09:33.473162  # [  149.677977] x20: ffff0008052bc000 x19: ffff800081d0a000 x18: 0000000000000000
 4486 10:09:33.513433  # [  149.685402] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa233f000
 4487 10:09:33.513715  # [  149.692827] x14: 0000000000000000 x13: 205d323034373035 x12: ffff8000838bc370
 4488 10:09:33.513936  # [  149.700251] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4489 10:09:33.514096  # [  149.707675] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4490 10:09:33.514246  # [  149.715099] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4491 10:09:33.556433  # [  149.722524] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000824a3480
 4492 10:09:33.556708  # [  149.729949] Call trace:
 4493 10:09:33.556878  # [  149.732664]  lkdtm_WRITE_RO+0x44/0x68 (P)
 4494 10:09:33.557089  # [  149.736951]  lkdtm_WRITE_RO+0x2c/0x68 (L)
 4495 10:09:33.557302  # [  149.741236]  lkdtm_do_action+0x24/0x48
 4496 10:09:33.557452  # [  149.745262]  direct_entry+0xa8/0x108
 4497 10:09:33.557594  # [  149.749115]  full_proxy_write+0x64/0xd8
 4498 10:09:33.557704  # [  149.753227]  vfs_write+0xd8/0x380
 4499 10:09:33.557793  # [  149.756814]  ksys_write+0x78/0x118
 4500 10:09:33.557882  # [  149.760490]  __arm64_sys_write+0x24/0x38
 4501 10:09:33.557971  # [  149.764691]  invoke_syscall+0x70/0x100
 4502 10:09:33.609184  # [  149.768717]  el0_svc_common.constprop.0+0x48/0xf0
 4503 10:09:33.609449  # [  149.773695]  do_el0_svc+0x24/0x38
 4504 10:09:33.609678  # [  149.777278]  el0_svc+0x3c/0x110
 4505 10:09:33.609857  # [  149.780692]  el0t_64_sync_handler+0x10c/0x138
 4506 10:09:33.610005  # [  149.785325]  el0t_64_sync+0x198/0x1a0
 4507 10:09:33.610149  # [  149.789263] Code: f2b579a2 d000c0a0 ca020021 91120000 (f9002261) 
 4508 10:09:33.610293  # [  149.795634] ---[ end trace 0000000000000000 ]---
 4509 10:09:33.610435  # WRITE_RO: saw 'call trace:': ok
 4510 10:09:33.610574  ok 46 selftests: lkdtm: WRITE_RO.sh
 4511 10:09:33.612378  # timeout set to 45
 4512 10:09:33.612602  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4513 10:09:33.917333  <6>[  150.548484] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4514 10:09:33.917930  <6>[  150.554732] lkdtm: attempting bad ro_after_init write at ffff8000825ceec0
 4515 10:09:33.918357  <1>[  150.561871] Unable to handle kernel write to read-only memory at virtual address ffff8000825ceec0
 4516 10:09:33.918712  <1>[  150.571095] Mem abort info:
 4517 10:09:33.919016  <1>[  150.574628]   ESR = 0x000000009600004e
 4518 10:09:33.919378  <1>[  150.578697]   EC = 0x25: DABT (current EL), IL = 32 bits
 4519 10:09:33.919646  <1>[  150.584308]   SET = 0, FnV = 0
 4520 10:09:33.920450  <1>[  150.587670]   EA = 0, S1PTW = 0
 4521 10:09:33.960865  <1>[  150.591096]   FSC = 0x0e: level 2 permission fault
 4522 10:09:33.961480  <1>[  150.596175] Data abort info:
 4523 10:09:33.961912  <1>[  150.599338]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4524 10:09:33.962209  <1>[  150.605121]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4525 10:09:33.962673  <1>[  150.610461]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4526 10:09:33.963020  <1>[  150.616066] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4527 10:09:33.964143  <1>[  150.623066] [ffff8000825ceec0] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=0060000082600781
 4528 10:09:34.003844  <0>[  150.634043] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4529 10:09:34.004407  <4>[  150.640676] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4530 10:09:34.004602  <4>[  150.659586] CPU: 1 UID: 0 PID: 2746 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4531 10:09:34.007043  <4>[  150.669183] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4532 10:09:34.047177  <4>[  150.676247] Hardware name: ARM Juno development board (r0) (DT)
 4533 10:09:34.047455  <4>[  150.682443] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4534 10:09:34.047628  <4>[  150.689683] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4535 10:09:34.047784  <4>[  150.694930] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4536 10:09:34.047990  <4>[  150.700170] sp : ffff80008724bc80
 4537 10:09:34.048174  <4>[  150.703752] x29: ffff80008724bc80 x28: ffff00080b4b1300 x27: 0000000000000000
 4538 10:09:34.048323  <4>[  150.711182] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbba8f000
 4539 10:09:34.090534  <4>[  150.718607] x23: ffff000802758b48 x22: ffff80008724bdf0 x21: ffff800083d027b0
 4540 10:09:34.090822  <4>[  150.726032] x20: ffff0008030ca000 x19: ffff8000825ce000 x18: 0000000000000000
 4541 10:09:34.090997  <4>[  150.733457] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbba8f000
 4542 10:09:34.091156  <4>[  150.740881] x14: 0000000000000000 x13: 205d323337343535 x12: ffff8000838bc370
 4543 10:09:34.091634  <4>[  150.748306] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4544 10:09:34.093763  <4>[  150.755731] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4545 10:09:34.133954  <4>[  150.763157] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4546 10:09:34.134505  <4>[  150.770586] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000824a3480
 4547 10:09:34.134689  <4>[  150.778011] Call trace:
 4548 10:09:34.134869  <4>[  150.780725]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 (P)
 4549 10:09:34.135042  <4>[  150.785969]  lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 (L)
 4550 10:09:34.135211  <4>[  150.791212]  lkdtm_do_action+0x24/0x48
 4551 10:09:34.135377  <4>[  150.795234]  direct_entry+0xa8/0x108
 4552 10:09:34.135549  <4>[  150.799083]  full_proxy_write+0x64/0xd8
 4553 10:09:34.137107  <4>[  150.803196]  vfs_write+0xd8/0x380
 4554 10:09:34.187074  <4>[  150.806783]  ksys_write+0x78/0x118
 4555 10:09:34.187632  <4>[  150.810456]  __arm64_sys_write+0x24/0x38
 4556 10:09:34.188195  <4>[  150.814654]  invoke_syscall+0x70/0x100
 4557 10:09:34.188549  <4>[  150.818680]  el0_svc_common.constprop.0+0x48/0xf0
 4558 10:09:34.188893  <4>[  150.823659]  do_el0_svc+0x24/0x38
 4559 10:09:34.189432  <4>[  150.827245]  el0_svc+0x3c/0x110
 4560 10:09:34.190038  <4>[  150.830659]  el0t_64_sync_handler+0x10c/0x138
 4561 10:09:34.190448  <4>[  150.835290]  el0t_64_sync+0x198/0x1a0
 4562 10:09:34.190792  <0>[  150.839231] Code: f2b579a2 b000c0a0 ca020021 91120000 (f9076261) 
 4563 10:09:34.191855  <4>[  150.845603] ---[ end trace 0000000000000000 ]---
 4564 10:09:34.192193  # Segmentation fault
 4565 10:09:34.374257  # [    0.000000] psci: Using standard PSCI v0.2 function IDs
 4566 10:09:34.374768  # [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
 4567 10:09:34.375202  # [    0.000000] psci: SMC Calling Convention v1.1
 4568 10:09:34.375597  # [    0.000000] percpu: Embedded 34 pages/cpu s99928 r8192 d31144 u139264
 4569 10:09:34.375979  # [    0.000000] pcpu-alloc: s99928 r8192 d31144 u139264 alloc=34*4096
 4570 10:09:34.376355  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4571 10:09:34.376724  # [    0.000000] Detected VIPT I-cache on CPU0
 4572 10:09:34.377461  # [    0.000000] CPU features: detected: ARM erratum 843419
 4573 10:09:34.417355  # [    0.000000] CPU features: detected: ARM erratum 845719
 4574 10:09:34.418209  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4575 10:09:34.418595  # [    0.000000] alternatives: applying boot alternatives
 4576 10:09:34.420663  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/921895/extract-nfsrootfs-tj4fdwp1,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4577 10:09:34.460490  # [    0.000000] printk: log buffer data + meta data: 131072 + 458752 = 589824 bytes
 4578 10:09:34.461392  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4579 10:09:34.461791  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4580 10:09:34.462203  # [    0.000000] Fallback order for Node 0: 0 
 4581 10:09:34.462595  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
 4582 10:09:34.462976  # [    0.000000] Policy zone: Normal
 4583 10:09:34.463774  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4584 10:09:34.503666  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4585 10:09:34.504160  # [  150.548484] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4586 10:09:34.504589  # [  150.554732] lkdtm: attempting bad ro_after_init write at ffff8000825ceec0
 4587 10:09:34.505406  # [  150.561871] Unable to handle kernel write to read-only memory at virtual address ffff8000825ceec0
 4588 10:09:34.505772  # [  150.571095] Mem abort info:
 4589 10:09:34.506159  # [  150.574628]   ESR = 0x000000009600004e
 4590 10:09:34.506923  # [  150.578697]   EC = 0x25: DABT (current EL), IL = 32 bits
 4591 10:09:34.546678  # [  150.584308]   SET = 0, FnV = 0
 4592 10:09:34.547142  # [  150.587670]   EA = 0, S1PTW = 0
 4593 10:09:34.547529  # [  150.591096]   FSC = 0x0e: level 2 permission fault
 4594 10:09:34.548144  # [  150.596175] Data abort info:
 4595 10:09:34.548320  # [  150.599338]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4596 10:09:34.548523  # [  150.605121]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4597 10:09:34.548728  # [  150.610461]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4598 10:09:34.548916  # [  150.616066] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4599 10:09:34.589700  # [  150.623066] [ffff8000825ceec0] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=0060000082600781
 4600 10:09:34.590018  # [  150.634043] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4601 10:09:34.590508  # [  150.640676] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4602 10:09:34.590696  # [  150.659586] CPU: 1 UID: 0 PID: 2746 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4603 10:09:34.632903  # [  150.669183] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4604 10:09:34.633160  # [  150.676247] Hardware name: ARM Juno development board (r0) (DT)
 4605 10:09:34.633380  # [  150.682443] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4606 10:09:34.633563  # [  150.689683] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4607 10:09:34.633722  # [  150.694930] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4608 10:09:34.633876  # [  150.700170] sp : ffff80008724bc80
 4609 10:09:34.634008  # [  150.703752] x29: ffff80008724bc80 x28: ffff00080b4b1300 x27: 0000000000000000
 4610 10:09:34.635999  # [  150.711182] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbba8f000
 4611 10:09:34.676075  # [  150.718607] x23: ffff000802758b48 x22: ffff80008724bdf0 x21: ffff800083d027b0
 4612 10:09:34.676320  # [  150.726032] x20: ffff0008030ca000 x19: ffff8000825ce000 x18: 0000000000000000
 4613 10:09:34.676487  # [  150.733457] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbba8f000
 4614 10:09:34.676642  # [  150.740881] x14: 0000000000000000 x13: 205d323337343535 x12: ffff8000838bc370
 4615 10:09:34.676790  # [  150.748306] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4616 10:09:34.719467  # [  150.755731] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 4617 10:09:34.719946  # [  150.763157] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4618 10:09:34.720284  # [  150.770586] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000824a3480
 4619 10:09:34.720595  # [  150.778011] Call trace:
 4620 10:09:34.720948  # [  150.780725]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 (P)
 4621 10:09:34.721296  # [  150.785969]  lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 (L)
 4622 10:09:34.721590  # [  150.791212]  lkdtm_do_action+0x24/0x48
 4623 10:09:34.721869  # [  150.795234]  direct_entry+0xa8/0x108
 4624 10:09:34.722642  # [  150.799083]  full_proxy_write+0x64/0xd8
 4625 10:09:34.722987  # [  150.803196]  vfs_write+0xd8/0x380
 4626 10:09:34.762430  # [  150.806783]  ksys_write+0x78/0x118
 4627 10:09:34.762722  # [  150.810456]  __arm64_sys_write+0x24/0x38
 4628 10:09:34.762949  # [  150.814654]  invoke_syscall+0x70/0x100
 4629 10:09:34.763150  # [  150.818680]  el0_svc_common.constprop.0+0x48/0xf0
 4630 10:09:34.763340  # [  150.823659]  do_el0_svc+0x24/0x38
 4631 10:09:34.763524  # [  150.827245]  el0_svc+0x3c/0x110
 4632 10:09:34.763703  # [  150.830659]  el0t_64_sync_handler+0x10c/0x138
 4633 10:09:34.763883  # [  150.835290]  el0t_64_sync+0x198/0x1a0
 4634 10:09:34.764025  # [  150.839231] Code: f2b579a2 b000c0a0 ca020021 91120000 (f9076261) 
 4635 10:09:34.765522  # [  150.845603] ---[ end trace 0000000000000000 ]---
 4636 10:09:34.788428  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4637 10:09:34.788684  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4638 10:09:34.788905  # timeout set to 45
 4639 10:09:34.791595  # selftests: lkdtm: WRITE_KERN.sh
 4640 10:09:34.998309  <6>[  151.629836] lkdtm: Performing direct entry WRITE_KERN
 4641 10:09:34.998773  <6>[  151.635241] lkdtm: attempting bad 152 byte write at ffff800080c8ddb0
 4642 10:09:34.999165  <1>[  151.641967] Unable to handle kernel write to read-only memory at virtual address ffff800080c8ddb0
 4643 10:09:34.999523  <1>[  151.651184] Mem abort info:
 4644 10:09:34.999863  <1>[  151.654412]   ESR = 0x000000009600004e
 4645 10:09:35.000197  <1>[  151.658478]   EC = 0x25: DABT (current EL), IL = 32 bits
 4646 10:09:35.000548  <1>[  151.664096]   SET = 0, FnV = 0
 4647 10:09:35.001443  <1>[  151.667451]   EA = 0, S1PTW = 0
 4648 10:09:35.041798  <1>[  151.670887]   FSC = 0x0e: level 2 permission fault
 4649 10:09:35.042254  <1>[  151.675975] Data abort info:
 4650 10:09:35.042640  <1>[  151.679138]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4651 10:09:35.042992  <1>[  151.684933]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4652 10:09:35.043335  <1>[  151.690276]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4653 10:09:35.043670  <1>[  151.695894] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4654 10:09:35.044914  <1>[  151.702908] [ffff800080c8ddb0] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=0040000080e00781
 4655 10:09:35.084910  <0>[  151.713867] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4656 10:09:35.085184  <4>[  151.720499] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4657 10:09:35.085429  <4>[  151.739412] CPU: 1 UID: 0 PID: 2800 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4658 10:09:35.085633  <4>[  151.749010] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4659 10:09:35.128219  <4>[  151.756071] Hardware name: ARM Juno development board (r0) (DT)
 4660 10:09:35.128504  <4>[  151.762263] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4661 10:09:35.128727  <4>[  151.769507] pc : __pi_memcpy_generic+0x128/0x230
 4662 10:09:35.128929  <4>[  151.774413] lr : lkdtm_WRITE_KERN+0x54/0x90
 4663 10:09:35.129127  <4>[  151.778875] sp : ffff80008731bac0
 4664 10:09:35.129326  <4>[  151.782455] x29: ffff80008731bac0 x28: ffff0008095b1300 x27: 0000000000000000
 4665 10:09:35.129763  <4>[  151.789884] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd13f000
 4666 10:09:35.171671  <4>[  151.797310] x23: ffff000802758b48 x22: ffff80008731bc40 x21: 0000000000000098
 4667 10:09:35.171937  <4>[  151.804741] x20: ffff800080c8dd18 x19: ffff800080c8ddb0 x18: 0000000000000000
 4668 10:09:35.172111  <4>[  151.812165] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd13f000
 4669 10:09:35.172269  <4>[  151.819590] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4670 10:09:35.172437  <4>[  151.827016] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4671 10:09:35.172965  <4>[  151.834440] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff800081869a90
 4672 10:09:35.215214  <4>[  151.841865] x5 : ffff800080c8de48 x4 : ffff800080c8ddb0 x3 : ffff800080c8ddb0
 4673 10:09:35.216062  <4>[  151.849289] x2 : 0000000000000098 x1 : ffff800080c8dd18 x0 : ffff800080c8ddb0
 4674 10:09:35.216414  <4>[  151.856717] Call trace:
 4675 10:09:35.216696  <4>[  151.859435]  __pi_memcpy_generic+0x128/0x230 (P)
 4676 10:09:35.216980  <4>[  151.864339]  lkdtm_WRITE_KERN+0x54/0x90 (L)
 4677 10:09:35.217292  <4>[  151.868798]  lkdtm_do_action+0x24/0x48
 4678 10:09:35.217559  <4>[  151.872822]  direct_entry+0xa8/0x108
 4679 10:09:35.217808  <4>[  151.876673]  full_proxy_write+0x64/0xd8
 4680 10:09:35.218103  <4>[  151.880785]  vfs_write+0xd8/0x380
 4681 10:09:35.218715  <4>[  151.884373]  ksys_write+0x78/0x118
 4682 10:09:35.271314  <4>[  151.888046]  __arm64_sys_write+0x24/0x38
 4683 10:09:35.271836  <4>[  151.892241]  invoke_syscall+0x70/0x100
 4684 10:09:35.272189  <4>[  151.896270]  el0_svc_common.constprop.0+0x48/0xf0
 4685 10:09:35.272536  <4>[  151.901253]  do_el0_svc+0x24/0x38
 4686 10:09:35.272848  <4>[  151.904836]  el0_svc+0x3c/0x110
 4687 10:09:35.273183  <4>[  151.908249]  el0t_64_sync_handler+0x10c/0x138
 4688 10:09:35.273514  <4>[  151.912884]  el0t_64_sync+0x198/0x1a0
 4689 10:09:35.273846  <0>[  151.916822] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4690 10:09:35.274136  <4>[  151.923189] ---[ end trace 0000000000000000 ]---
 4691 10:09:35.274910  # Segmentation fault
 4692 10:09:35.464446  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4693 10:09:35.464721  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4694 10:09:35.464941  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4695 10:09:35.465138  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 4696 10:09:35.465358  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4697 10:09:35.465550  # [    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4698 10:09:35.507633  # [    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4699 10:09:35.507878  # [    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4700 10:09:35.508098  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4701 10:09:35.508298  # [    0.000000] Root IRQ handler: gic_handle_irq
 4702 10:09:35.508487  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4703 10:09:35.508673  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4704 10:09:35.510788  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4705 10:09:35.550989  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4706 10:09:35.551527  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4707 10:09:35.551964  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4708 10:09:35.552366  # [    0.000000] timer_sp804: timer clock not found: -517
 4709 10:09:35.552749  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4710 10:09:35.553124  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4711 10:09:35.594161  # [    0.000000] timer_sp804: timer clock not found: -517
 4712 10:09:35.594646  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4713 10:09:35.595069  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4714 10:09:35.595467  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4715 10:09:35.595849  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4716 10:09:35.596225  # [  151.629836] lkdtm: Performing direct entry WRITE_KERN
 4717 10:09:35.637355  # [  151.635241] lkdtm: attempting bad 152 byte write at ffff800080c8ddb0
 4718 10:09:35.637972  # [  151.641967] Unable to handle kernel write to read-only memory at virtual address ffff800080c8ddb0
 4719 10:09:35.638411  # [  151.651184] Mem abort info:
 4720 10:09:35.638807  # [  151.654412]   ESR = 0x000000009600004e
 4721 10:09:35.639191  # [  151.658478]   EC = 0x25: DABT (current EL), IL = 32 bits
 4722 10:09:35.639567  # [  151.664096]   SET = 0, FnV = 0
 4723 10:09:35.640311  # [  151.667451]   EA = 0, S1PTW = 0
 4724 10:09:35.640712  # [  151.670887]   FSC = 0x0e: level 2 permission fault
 4725 10:09:35.641091  # [  151.675975] Data abort info:
 4726 10:09:35.680518  # [  151.679138]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4727 10:09:35.681002  # [  151.684933]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4728 10:09:35.681483  # [  151.690276]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4729 10:09:35.681883  # [  151.695894] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4730 10:09:35.682272  # [  151.702908] [ffff800080c8ddb0] pgd=0000000000000000, p4d=100000008429b003, pud=100000008429c003, pmd=0040000080e00781
 4731 10:09:35.682648  # [  151.713867] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4732 10:09:35.723668  # [  151.720499] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4733 10:09:35.724163  # [  151.739412] CPU: 1 UID: 0 PID: 2800 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4734 10:09:35.724602  # [  151.749010] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4735 10:09:35.724998  # [  151.756071] Hardware name: ARM Juno development board (r0) (DT)
 4736 10:09:35.726993  # [  151.762263] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4737 10:09:35.766812  # [  151.769507] pc : __pi_memcpy_generic+0x128/0x230
 4738 10:09:35.767296  # [  151.774413] lr : lkdtm_WRITE_KERN+0x54/0x90
 4739 10:09:35.767723  # [  151.778875] sp : ffff80008731bac0
 4740 10:09:35.768119  # [  151.782455] x29: ffff80008731bac0 x28: ffff0008095b1300 x27: 0000000000000000
 4741 10:09:35.768503  # [  151.789884] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbd13f000
 4742 10:09:35.768878  # [  151.797310] x23: ffff000802758b48 x22: ffff80008731bc40 x21: 0000000000000098
 4743 10:09:35.770090  # [  151.804741] x20: ffff800080c8dd18 x19: ffff800080c8ddb0 x18: 0000000000000000
 4744 10:09:35.809742  # [  151.812165] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbd13f000
 4745 10:09:35.810012  # [  151.819590] x14: 0000000000000000 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4746 10:09:35.810229  # [  151.827016] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4747 10:09:35.810428  # [  151.834440] x8 : c0000000ffffefff x7 : d503201faa1e03e9 x6 : ffff800081869a90
 4748 10:09:35.810619  # [  151.841865] x5 : ffff800080c8de48 x4 : ffff800080c8ddb0 x3 : ffff800080c8ddb0
 4749 10:09:35.812905  # [  151.849289] x2 : 0000000000000098 x1 : ffff800080c8dd18 x0 : ffff800080c8ddb0
 4750 10:09:35.813130  # [  151.856717] Call trace:
 4751 10:09:35.852878  # [  151.859435]  __pi_memcpy_generic+0x128/0x230 (P)
 4752 10:09:35.853225  # [  151.864339]  lkdtm_WRITE_KERN+0x54/0x90 (L)
 4753 10:09:35.853460  # [  151.868798]  lkdtm_do_action+0x24/0x48
 4754 10:09:35.853659  # [  151.872822]  direct_entry+0xa8/0x108
 4755 10:09:35.853850  # [  151.876673]  full_proxy_write+0x64/0xd8
 4756 10:09:35.854037  # [  151.880785]  vfs_write+0xd8/0x380
 4757 10:09:35.854174  # [  151.884373]  ksys_write+0x78/0x118
 4758 10:09:35.854282  # [  151.888046]  __arm64_sys_write+0x24/0x38
 4759 10:09:35.854387  # [  151.892241]  invoke_syscall+0x70/0x100
 4760 10:09:35.856027  # [  151.896270]  el0_svc_common.constprop.0+0x48/0xf0
 4761 10:09:35.900725  # [  151.901253]  do_el0_svc+0x24/0x38
 4762 10:09:35.900981  # [  151.904836]  el0_svc+0x3c/0x110
 4763 10:09:35.901198  # [  151.908249]  el0t_64_sync_handler+0x10c/0x138
 4764 10:09:35.901412  # [  151.912884]  el0t_64_sync+0x198/0x1a0
 4765 10:09:35.901602  # [  151.916822] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4766 10:09:35.901792  # [  151.923189] ---[ end trace 0000000000000000 ]---
 4767 10:09:35.901984  # WRITE_KERN: saw 'call trace:': ok
 4768 10:09:35.902186  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4769 10:09:35.902341  # timeout set to 45
 4770 10:09:35.903904  # selftests: lkdtm: WRITE_OPD.sh
 4771 10:09:36.065832  <6>[  152.715808] lkdtm: Performing direct entry WRITE_OPD
 4772 10:09:36.068951  <6>[  152.721188] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4773 10:09:36.227804  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4774 10:09:36.228306  # [  152.715808] lkdtm: Performing direct entry WRITE_OPD
 4775 10:09:36.231041  # [  152.721188] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4776 10:09:36.246886  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4777 10:09:36.310741  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4778 10:09:36.358813  # timeout set to 45
 4779 10:09:36.374796  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4780 10:09:36.863237  <6>[  153.489485] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4781 10:09:36.863754  <6>[  153.495867] lkdtm: attempting good refcount_inc() without overflow
 4782 10:09:36.864102  <6>[  153.502408] lkdtm: attempting bad refcount_inc() overflow
 4783 10:09:36.864412  <4>[  153.508305] ------------[ cut here ]------------
 4784 10:09:36.865079  <4>[  153.513268] refcount_t: saturated; leaking memory.
 4785 10:09:36.865446  <4>[  153.518385] WARNING: CPU: 1 PID: 2895 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4786 10:09:36.906508  <4>[  153.527205] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4787 10:09:36.906995  <4>[  153.546118] CPU: 1 UID: 0 PID: 2895 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4788 10:09:36.907340  <4>[  153.555715] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4789 10:09:36.908044  <4>[  153.562777] Hardware name: ARM Juno development board (r0) (DT)
 4790 10:09:36.908385  <4>[  153.568969] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4791 10:09:36.909999  <4>[  153.576210] pc : refcount_warn_saturate+0x174/0x220
 4792 10:09:36.949874  <4>[  153.581360] lr : refcount_warn_saturate+0x174/0x220
 4793 10:09:36.950318  <4>[  153.586509] sp : ffff8000874b38c0
 4794 10:09:36.950651  <4>[  153.590089] x29: ffff8000874b38c0 x28: ffff00080b4b3880 x27: 0000000000000000
 4795 10:09:36.950967  <4>[  153.597517] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb56ef000
 4796 10:09:36.951269  <4>[  153.604943] x23: ffff000802758b48 x22: ffff8000874b3a50 x21: ffff800083d02880
 4797 10:09:36.951559  <4>[  153.612369] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 4798 10:09:36.993146  <4>[  153.619795] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4799 10:09:36.993635  <4>[  153.627220] x14: 0000000000000000 x13: 205d383632333135 x12: ffff8000838bc370
 4800 10:09:36.993978  <4>[  153.634645] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4801 10:09:36.994293  <4>[  153.642069] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 4802 10:09:36.994590  <4>[  153.649494] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4803 10:09:36.996519  <4>[  153.656917] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b3880
 4804 10:09:36.996954  <4>[  153.664341] Call trace:
 4805 10:09:37.036569  <4>[  153.667052]  refcount_warn_saturate+0x174/0x220 (P)
 4806 10:09:37.037025  <4>[  153.672206]  refcount_warn_saturate+0x174/0x220 (L)
 4807 10:09:37.037408  <4>[  153.677358]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4808 10:09:37.037728  <4>[  153.682603]  lkdtm_do_action+0x24/0x48
 4809 10:09:37.038028  <4>[  153.686626]  direct_entry+0xa8/0x108
 4810 10:09:37.038318  <4>[  153.690475]  full_proxy_write+0x64/0xd8
 4811 10:09:37.038601  <4>[  153.694587]  vfs_write+0xd8/0x380
 4812 10:09:37.038881  <4>[  153.698175]  ksys_write+0x78/0x118
 4813 10:09:37.039159  <4>[  153.701848]  __arm64_sys_write+0x24/0x38
 4814 10:09:37.039827  <4>[  153.706044]  invoke_syscall+0x70/0x100
 4815 10:09:37.079193  <4>[  153.710070]  el0_svc_common.constprop.0+0x48/0xf0
 4816 10:09:37.079710  <4>[  153.715047]  do_el0_svc+0x24/0x38
 4817 10:09:37.080134  <4>[  153.718631]  el0_svc+0x3c/0x110
 4818 10:09:37.080495  <4>[  153.722045]  el0t_64_sync_handler+0x10c/0x138
 4819 10:09:37.080860  <4>[  153.726676]  el0t_64_sync+0x198/0x1a0
 4820 10:09:37.081580  <4>[  153.730610] ---[ end trace 0000000000000000 ]---
 4821 10:09:37.082495  <6>[  153.735557] lkdtm: Overflow detected: saturated
 4822 10:09:37.250098  # [  153.489485] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4823 10:09:37.250370  # [  153.495867] lkdtm: attempting good refcount_inc() without overflow
 4824 10:09:37.250538  # [  153.502408] lkdtm: attempting bad refcount_inc() overflow
 4825 10:09:37.250690  # [  153.508305] ------------[ cut here ]------------
 4826 10:09:37.250834  # [  153.513268] refcount_t: saturated; leaking memory.
 4827 10:09:37.250976  # [  153.518385] WARNING: CPU: 1 PID: 2895 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4828 10:09:37.293280  # [  153.527205] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4829 10:09:37.293545  # [  153.546118] CPU: 1 UID: 0 PID: 2895 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4830 10:09:37.293718  # [  153.555715] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4831 10:09:37.293875  # [  153.562777] Hardware name: ARM Juno development board (r0) (DT)
 4832 10:09:37.296419  # [  153.568969] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4833 10:09:37.336431  # [  153.576210] pc : refcount_warn_saturate+0x174/0x220
 4834 10:09:37.336685  # [  153.581360] lr : refcount_warn_saturate+0x174/0x220
 4835 10:09:37.336853  # [  153.586509] sp : ffff8000874b38c0
 4836 10:09:37.337006  # [  153.590089] x29: ffff8000874b38c0 x28: ffff00080b4b3880 x27: 0000000000000000
 4837 10:09:37.337152  # [  153.597517] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb56ef000
 4838 10:09:37.337322  # [  153.604943] x23: ffff000802758b48 x22: ffff8000874b3a50 x21: ffff800083d02880
 4839 10:09:37.339596  # [  153.612369] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 4840 10:09:37.379627  # [  153.619795] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4841 10:09:37.379886  # [  153.627220] x14: 0000000000000000 x13: 205d383632333135 x12: ffff8000838bc370
 4842 10:09:37.380052  # [  153.634645] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4843 10:09:37.380216  # [  153.642069] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 4844 10:09:37.380363  # [  153.649494] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4845 10:09:37.382722  # [  153.656917] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b3880
 4846 10:09:37.423050  # [  153.664341] Call trace:
 4847 10:09:37.423535  # [  153.667052]  refcount_warn_saturate+0x174/0x220 (P)
 4848 10:09:37.423870  # [  153.672206]  refcount_warn_saturate+0x174/0x220 (L)
 4849 10:09:37.424175  # [  153.677358]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4850 10:09:37.424468  # [  153.682603]  lkdtm_do_action+0x24/0x48
 4851 10:09:37.424755  # [  153.686626]  direct_entry+0xa8/0x108
 4852 10:09:37.425040  # [  153.690475]  full_proxy_write+0x64/0xd8
 4853 10:09:37.425376  # [  153.694587]  vfs_write+0xd8/0x380
 4854 10:09:37.425663  # [  153.698175]  ksys_write+0x78/0x118
 4855 10:09:37.425969  # [  153.701848]  __arm64_sys_write+0x24/0x38
 4856 10:09:37.426747  # [  153.706044]  invoke_syscall+0x70/0x100
 4857 10:09:37.476094  # [  153.710070]  el0_svc_common.constprop.0+0x48/0xf0
 4858 10:09:37.476576  # [  153.715047]  do_el0_svc+0x24/0x38
 4859 10:09:37.477101  # [  153.718631]  el0_svc+0x3c/0x110
 4860 10:09:37.477651  # [  153.722045]  el0t_64_sync_handler+0x10c/0x138
 4861 10:09:37.478159  # [  153.726676]  el0t_64_sync+0x198/0x1a0
 4862 10:09:37.478650  # [  153.730610] ---[ end trace 0000000000000000 ]---
 4863 10:09:37.479101  # [  153.735557] lkdtm: Overflow detected: saturated
 4864 10:09:37.479541  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4865 10:09:37.479970  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4866 10:09:37.480406  # timeout set to 45
 4867 10:09:37.481328  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4868 10:09:37.839708  <6>[  154.469508] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4869 10:09:37.840242  <6>[  154.475959] lkdtm: attempting good refcount_add() without overflow
 4870 10:09:37.840597  <6>[  154.482472] lkdtm: attempting bad refcount_add() overflow
 4871 10:09:37.840913  <4>[  154.488190] ------------[ cut here ]------------
 4872 10:09:37.841280  <4>[  154.493133] refcount_t: saturated; leaking memory.
 4873 10:09:37.841961  <4>[  154.498385] WARNING: CPU: 1 PID: 2934 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4874 10:09:37.882811  <4>[  154.507215] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4875 10:09:37.883774  <4>[  154.526130] CPU: 1 UID: 0 PID: 2934 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4876 10:09:37.884164  <4>[  154.535727] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4877 10:09:37.884489  <4>[  154.542789] Hardware name: ARM Juno development board (r0) (DT)
 4878 10:09:37.886477  <4>[  154.548980] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4879 10:09:37.926367  <4>[  154.556221] pc : refcount_warn_saturate+0x174/0x220
 4880 10:09:37.926824  <4>[  154.561372] lr : refcount_warn_saturate+0x174/0x220
 4881 10:09:37.927151  <4>[  154.566521] sp : ffff800087563b30
 4882 10:09:37.927458  <4>[  154.570100] x29: ffff800087563b30 x28: ffff00080b4b0040 x27: 0000000000000000
 4883 10:09:37.927756  <4>[  154.577529] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8fddf000
 4884 10:09:37.928045  <4>[  154.584954] x23: ffff000802758b48 x22: ffff800087563cc0 x21: ffff800083d02890
 4885 10:09:37.929659  <4>[  154.592380] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 4886 10:09:37.969656  <4>[  154.599804] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4887 10:09:37.970117  <4>[  154.607229] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 4888 10:09:37.970451  <4>[  154.614655] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 4889 10:09:37.970762  <4>[  154.622080] x8 : ffff8000875638a8 x7 : 0000000000000000 x6 : 0000000000000001
 4890 10:09:37.971059  <4>[  154.629504] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4891 10:09:37.972956  <4>[  154.636927] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 4892 10:09:38.012999  <4>[  154.644352] Call trace:
 4893 10:09:38.013469  <4>[  154.647062]  refcount_warn_saturate+0x174/0x220 (P)
 4894 10:09:38.013805  <4>[  154.652216]  refcount_warn_saturate+0x174/0x220 (L)
 4895 10:09:38.014113  <4>[  154.657367]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4896 10:09:38.014407  <4>[  154.662613]  lkdtm_do_action+0x24/0x48
 4897 10:09:38.015098  <4>[  154.666636]  direct_entry+0xa8/0x108
 4898 10:09:38.015426  <4>[  154.670484]  full_proxy_write+0x64/0xd8
 4899 10:09:38.015716  <4>[  154.674595]  vfs_write+0xd8/0x380
 4900 10:09:38.016000  <4>[  154.678183]  ksys_write+0x78/0x118
 4901 10:09:38.016449  <4>[  154.681856]  __arm64_sys_write+0x24/0x38
 4902 10:09:38.055651  <4>[  154.686052]  invoke_syscall+0x70/0x100
 4903 10:09:38.056206  <4>[  154.690078]  el0_svc_common.constprop.0+0x48/0xf0
 4904 10:09:38.056666  <4>[  154.695056]  do_el0_svc+0x24/0x38
 4905 10:09:38.057486  <4>[  154.698639]  el0_svc+0x3c/0x110
 4906 10:09:38.057886  <4>[  154.702054]  el0t_64_sync_handler+0x10c/0x138
 4907 10:09:38.058296  <4>[  154.706684]  el0t_64_sync+0x198/0x1a0
 4908 10:09:38.058665  <4>[  154.710619] ---[ end trace 0000000000000000 ]---
 4909 10:09:38.059136  <6>[  154.715585] lkdtm: Overflow detected: saturated
 4910 10:09:38.231084  # [  154.469508] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4911 10:09:38.231538  # [  154.475959] lkdtm: attempting good refcount_add() without overflow
 4912 10:09:38.231835  # [  154.482472] lkdtm: attempting bad refcount_add() overflow
 4913 10:09:38.232108  # [  154.488190] ------------[ cut here ]------------
 4914 10:09:38.232367  # [  154.493133] refcount_t: saturated; leaking memory.
 4915 10:09:38.232619  # [  154.498385] WARNING: CPU: 1 PID: 2934 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4916 10:09:38.274248  # [  154.507215] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4917 10:09:38.274705  # [  154.526130] CPU: 1 UID: 0 PID: 2934 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4918 10:09:38.275018  # [  154.535727] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4919 10:09:38.275294  # [  154.542789] Hardware name: ARM Juno development board (r0) (DT)
 4920 10:09:38.277512  # [  154.548980] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4921 10:09:38.317355  # [  154.556221] pc : refcount_warn_saturate+0x174/0x220
 4922 10:09:38.317809  # [  154.561372] lr : refcount_warn_saturate+0x174/0x220
 4923 10:09:38.318504  # [  154.566521] sp : ffff800087563b30
 4924 10:09:38.318850  # [  154.570100] x29: ffff800087563b30 x28: ffff00080b4b0040 x27: 0000000000000000
 4925 10:09:38.319128  # [  154.577529] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8fddf000
 4926 10:09:38.319414  # [  154.584954] x23: ffff000802758b48 x22: ffff800087563cc0 x21: ffff800083d02890
 4927 10:09:38.320525  # [  154.592380] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 4928 10:09:38.360585  # [  154.599804] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4929 10:09:38.361047  # [  154.607229] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 4930 10:09:38.361469  # [  154.614655] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 4931 10:09:38.361827  # [  154.622080] x8 : ffff8000875638a8 x7 : 0000000000000000 x6 : 0000000000000001
 4932 10:09:38.362167  # [  154.629504] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4933 10:09:38.363826  # [  154.636927] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 4934 10:09:38.403689  # [  154.644352] Call trace:
 4935 10:09:38.404190  # [  154.647062]  refcount_warn_saturate+0x174/0x220 (P)
 4936 10:09:38.404583  # [  154.652216]  refcount_warn_saturate+0x174/0x220 (L)
 4937 10:09:38.404934  # [  154.657367]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4938 10:09:38.405311  # [  154.662613]  lkdtm_do_action+0x24/0x48
 4939 10:09:38.405696  # [  154.666636]  direct_entry+0xa8/0x108
 4940 10:09:38.406031  # [  154.670484]  full_proxy_write+0x64/0xd8
 4941 10:09:38.406357  # [  154.674595]  vfs_write+0xd8/0x380
 4942 10:09:38.406766  # [  154.678183]  ksys_write+0x78/0x118
 4943 10:09:38.407420  # [  154.681856]  __arm64_sys_write+0x24/0x38
 4944 10:09:38.446767  # [  154.686052]  invoke_syscall+0x70/0x100
 4945 10:09:38.447216  # [  154.690078]  el0_svc_common.constprop.0+0x48/0xf0
 4946 10:09:38.447522  # [  154.695056]  do_el0_svc+0x24/0x38
 4947 10:09:38.447811  # [  154.698639]  el0_svc+0x3c/0x110
 4948 10:09:38.448158  # [  154.702054]  el0t_64_sync_handler+0x10c/0x138
 4949 10:09:38.448419  # [  154.706684]  el0t_64_sync+0x198/0x1a0
 4950 10:09:38.448670  # [  154.710619] ---[ end trace 0000000000000000 ]---
 4951 10:09:38.448919  # [  154.715585] lkdtm: Overflow detected: saturated
 4952 10:09:38.449164  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4953 10:09:38.449467  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4954 10:09:38.450074  # timeout set to 45
 4955 10:09:38.465518  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4956 10:09:38.859745  <6>[  155.490581] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4957 10:09:38.860693  <6>[  155.497890] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4958 10:09:38.861062  <4>[  155.504531] ------------[ cut here ]------------
 4959 10:09:38.861540  <4>[  155.509517] refcount_t: saturated; leaking memory.
 4960 10:09:38.861872  <4>[  155.515006] WARNING: CPU: 3 PID: 2973 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4961 10:09:38.902969  <4>[  155.523750] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4962 10:09:38.903449  <4>[  155.542689] CPU: 3 UID: 0 PID: 2973 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 4963 10:09:38.904155  <4>[  155.552292] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4964 10:09:38.904498  <4>[  155.559357] Hardware name: ARM Juno development board (r0) (DT)
 4965 10:09:38.904850  <4>[  155.565552] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4966 10:09:38.906392  <4>[  155.572798] pc : refcount_warn_saturate+0xf0/0x220
 4967 10:09:38.946338  <4>[  155.577867] lr : refcount_warn_saturate+0xf0/0x220
 4968 10:09:38.946800  <4>[  155.582936] sp : ffff80008762bb70
 4969 10:09:38.947133  <4>[  155.586519] x29: ffff80008762bb70 x28: ffff00080b4b0040 x27: 0000000000000000
 4970 10:09:38.947449  <4>[  155.593953] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3fef000
 4971 10:09:38.947750  <4>[  155.601385] x23: ffff000802758b48 x22: ffff80008762bd00 x21: ffff800083d028a0
 4972 10:09:38.948040  <4>[  155.608817] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 4973 10:09:38.989702  <4>[  155.616249] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa3fef000
 4974 10:09:38.990157  <4>[  155.623681] x14: 0000000000000000 x13: 205d373135393035 x12: ffff8000838bc370
 4975 10:09:38.990491  <4>[  155.631113] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 4976 10:09:38.990805  <4>[  155.638544] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 4977 10:09:38.991102  <4>[  155.645975] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 4978 10:09:38.992992  <4>[  155.653405] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 4979 10:09:38.993507  <4>[  155.660838] Call trace:
 4980 10:09:39.033153  <4>[  155.663551]  refcount_warn_saturate+0xf0/0x220 (P)
 4981 10:09:39.033651  <4>[  155.668624]  refcount_warn_saturate+0xf0/0x220 (L)
 4982 10:09:39.034081  <4>[  155.673696]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4983 10:09:39.034485  <4>[  155.679732]  lkdtm_do_action+0x24/0x48
 4984 10:09:39.034872  <4>[  155.683761]  direct_entry+0xa8/0x108
 4985 10:09:39.035248  <4>[  155.687615]  full_proxy_write+0x64/0xd8
 4986 10:09:39.035619  <4>[  155.691733]  vfs_write+0xd8/0x380
 4987 10:09:39.036403  <4>[  155.695327]  ksys_write+0x78/0x118
 4988 10:09:39.036758  <4>[  155.699006]  __arm64_sys_write+0x24/0x38
 4989 10:09:39.037135  <4>[  155.703208]  invoke_syscall+0x70/0x100
 4990 10:09:39.076090  <4>[  155.707242]  el0_svc_common.constprop.0+0x48/0xf0
 4991 10:09:39.076530  <4>[  155.712226]  do_el0_svc+0x24/0x38
 4992 10:09:39.076826  <4>[  155.715816]  el0_svc+0x3c/0x110
 4993 10:09:39.077098  <4>[  155.719237]  el0t_64_sync_handler+0x10c/0x138
 4994 10:09:39.077419  <4>[  155.723876]  el0t_64_sync+0x198/0x1a0
 4995 10:09:39.077683  <4>[  155.727818] ---[ end trace 0000000000000000 ]---
 4996 10:09:39.079197  <6>[  155.733064] lkdtm: Overflow detected: saturated
 4997 10:09:39.267882  # [  155.490581] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4998 10:09:39.268158  # [  155.497890] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4999 10:09:39.268326  # [  155.504531] ------------[ cut here ]------------
 5000 10:09:39.268481  # [  155.509517] refcount_t: saturated; leaking memory.
 5001 10:09:39.268627  # [  155.515006] WARNING: CPU: 3 PID: 2973 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5002 10:09:39.311230  # [  155.523750] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5003 10:09:39.312105  # [  155.542689] CPU: 3 UID: 0 PID: 2973 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5004 10:09:39.312483  # [  155.552292] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5005 10:09:39.312864  # [  155.559357] Hardware name: ARM Juno development board (r0) (DT)
 5006 10:09:39.313187  # [  155.565552] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5007 10:09:39.314575  # [  155.572798] pc : refcount_warn_saturate+0xf0/0x220
 5008 10:09:39.354474  # [  155.577867] lr : refcount_warn_saturate+0xf0/0x220
 5009 10:09:39.354920  # [  155.582936] sp : ffff80008762bb70
 5010 10:09:39.355220  # [  155.586519] x29: ffff80008762bb70 x28: ffff00080b4b0040 x27: 0000000000000000
 5011 10:09:39.355498  # [  155.593953] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3fef000
 5012 10:09:39.355781  # [  155.601385] x23: ffff000802758b48 x22: ffff80008762bd00 x21: ffff800083d028a0
 5013 10:09:39.356037  # [  155.608817] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5014 10:09:39.397567  # [  155.616249] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa3fef000
 5015 10:09:39.398006  # [  155.623681] x14: 0000000000000000 x13: 205d373135393035 x12: ffff8000838bc370
 5016 10:09:39.398305  # [  155.631113] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5017 10:09:39.398579  # [  155.638544] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5018 10:09:39.398843  # [  155.645975] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5019 10:09:39.399177  # [  155.653405] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 5020 10:09:39.400825  # [  155.660838] Call trace:
 5021 10:09:39.440713  # [  155.663551]  refcount_warn_saturate+0xf0/0x220 (P)
 5022 10:09:39.441142  # [  155.668624]  refcount_warn_saturate+0xf0/0x220 (L)
 5023 10:09:39.441508  # [  155.673696]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 5024 10:09:39.441877  # [  155.679732]  lkdtm_do_action+0x24/0x48
 5025 10:09:39.442222  # [  155.683761]  direct_entry+0xa8/0x108
 5026 10:09:39.442555  # [  155.687615]  full_proxy_write+0x64/0xd8
 5027 10:09:39.442883  # [  155.691733]  vfs_write+0xd8/0x380
 5028 10:09:39.443198  # [  155.695327]  ksys_write+0x78/0x118
 5029 10:09:39.443517  # [  155.699006]  __arm64_sys_write+0x24/0x38
 5030 10:09:39.444270  # [  155.703208]  invoke_syscall+0x70/0x100
 5031 10:09:39.493834  # [  155.707242]  el0_svc_common.constprop.0+0x48/0xf0
 5032 10:09:39.494297  # [  155.712226]  do_el0_svc+0x24/0x38
 5033 10:09:39.494679  # [  155.715816]  el0_svc+0x3c/0x110
 5034 10:09:39.495031  # [  155.719237]  el0t_64_sync_handler+0x10c/0x138
 5035 10:09:39.495372  # [  155.723876]  el0t_64_sync+0x198/0x1a0
 5036 10:09:39.495705  # [  155.727818] ---[ end trace 0000000000000000 ]---
 5037 10:09:39.496034  # [  155.733064] lkdtm: Overflow detected: saturated
 5038 10:09:39.496361  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5039 10:09:39.496685  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5040 10:09:39.497065  # timeout set to 45
 5041 10:09:39.497800  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5042 10:09:39.873802  <6>[  156.504816] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5043 10:09:39.874247  <6>[  156.512057] lkdtm: attempting bad refcount_add_not_zero() overflow
 5044 10:09:39.874635  <4>[  156.518579] ------------[ cut here ]------------
 5045 10:09:39.874990  <4>[  156.523563] refcount_t: saturated; leaking memory.
 5046 10:09:39.875332  <4>[  156.528855] WARNING: CPU: 1 PID: 3012 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5047 10:09:39.916734  <4>[  156.537600] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5048 10:09:39.917695  <4>[  156.556514] CPU: 1 UID: 0 PID: 3012 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5049 10:09:39.918096  <4>[  156.566110] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5050 10:09:39.918500  <4>[  156.573172] Hardware name: ARM Juno development board (r0) (DT)
 5051 10:09:39.918892  <4>[  156.579363] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5052 10:09:39.920290  <4>[  156.586604] pc : refcount_warn_saturate+0xf0/0x220
 5053 10:09:39.960071  <4>[  156.591668] lr : refcount_warn_saturate+0xf0/0x220
 5054 10:09:39.960564  <4>[  156.596730] sp : ffff8000876db8a0
 5055 10:09:39.960989  <4>[  156.600310] x29: ffff8000876db8a0 x28: ffff00080b4b1300 x27: 0000000000000000
 5056 10:09:39.961814  <4>[  156.607738] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9172f000
 5057 10:09:39.962183  <4>[  156.615164] x23: ffff000802758b48 x22: ffff8000876dba30 x21: ffff800083d028b0
 5058 10:09:39.962594  <4>[  156.622590] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5059 10:09:40.003458  <4>[  156.630015] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5060 10:09:40.003921  <4>[  156.637439] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 5061 10:09:40.004345  <4>[  156.644865] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 5062 10:09:40.004744  <4>[  156.652290] x8 : ffff8000876db618 x7 : 0000000000000000 x6 : 0000000000000001
 5063 10:09:40.005126  <4>[  156.659714] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5064 10:09:40.006756  <4>[  156.667138] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 5065 10:09:40.007203  <4>[  156.674563] Call trace:
 5066 10:09:40.046859  <4>[  156.677274]  refcount_warn_saturate+0xf0/0x220 (P)
 5067 10:09:40.047324  <4>[  156.682341]  refcount_warn_saturate+0xf0/0x220 (L)
 5068 10:09:40.047747  <4>[  156.687405]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5069 10:09:40.048151  <4>[  156.693434]  lkdtm_do_action+0x24/0x48
 5070 10:09:40.048534  <4>[  156.697457]  direct_entry+0xa8/0x108
 5071 10:09:40.048906  <4>[  156.701306]  full_proxy_write+0x64/0xd8
 5072 10:09:40.049314  <4>[  156.705418]  vfs_write+0xd8/0x380
 5073 10:09:40.049687  <4>[  156.709006]  ksys_write+0x78/0x118
 5074 10:09:40.050062  <4>[  156.712679]  __arm64_sys_write+0x24/0x38
 5075 10:09:40.050822  <4>[  156.716875]  invoke_syscall+0x70/0x100
 5076 10:09:40.089517  <4>[  156.720901]  el0_svc_common.constprop.0+0x48/0xf0
 5077 10:09:40.090034  <4>[  156.725878]  do_el0_svc+0x24/0x38
 5078 10:09:40.090482  <4>[  156.729462]  el0_svc+0x3c/0x110
 5079 10:09:40.090913  <4>[  156.732876]  el0t_64_sync_handler+0x10c/0x138
 5080 10:09:40.091318  <4>[  156.737507]  el0t_64_sync+0x198/0x1a0
 5081 10:09:40.091734  <4>[  156.741441] ---[ end trace 0000000000000000 ]---
 5082 10:09:40.092698  <6>[  156.746410] lkdtm: Overflow detected: saturated
 5083 10:09:40.266143  # [  156.504816] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5084 10:09:40.266605  # [  156.512057] lkdtm: attempting bad refcount_add_not_zero() overflow
 5085 10:09:40.266920  # [  156.518579] ------------[ cut here ]------------
 5086 10:09:40.267218  # [  156.523563] refcount_t: saturated; leaking memory.
 5087 10:09:40.267504  # [  156.528855] WARNING: CPU: 1 PID: 3012 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5088 10:09:40.309265  # [  156.537600] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5089 10:09:40.309719  # [  156.556514] CPU: 1 UID: 0 PID: 3012 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5090 10:09:40.310414  # [  156.566110] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5091 10:09:40.310812  # [  156.573172] Hardware name: ARM Juno development board (r0) (DT)
 5092 10:09:40.311105  # [  156.579363] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5093 10:09:40.312500  # [  156.586604] pc : refcount_warn_saturate+0xf0/0x220
 5094 10:09:40.352387  # [  156.591668] lr : refcount_warn_saturate+0xf0/0x220
 5095 10:09:40.352835  # [  156.596730] sp : ffff8000876db8a0
 5096 10:09:40.353139  # [  156.600310] x29: ffff8000876db8a0 x28: ffff00080b4b1300 x27: 0000000000000000
 5097 10:09:40.353561  # [  156.607738] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9172f000
 5098 10:09:40.354225  # [  156.615164] x23: ffff000802758b48 x22: ffff8000876dba30 x21: ffff800083d028b0
 5099 10:09:40.354561  # [  156.622590] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5100 10:09:40.395430  # [  156.630015] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5101 10:09:40.395695  # [  156.637439] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 5102 10:09:40.395862  # [  156.644865] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 5103 10:09:40.396015  # [  156.652290] x8 : ffff8000876db618 x7 : 0000000000000000 x6 : 0000000000000001
 5104 10:09:40.396162  # [  156.659714] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5105 10:09:40.396310  # [  156.667138] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 5106 10:09:40.398609  # [  156.674563] Call trace:
 5107 10:09:40.438570  # [  156.677274]  refcount_warn_saturate+0xf0/0x220 (P)
 5108 10:09:40.438815  # [  156.682341]  refcount_warn_saturate+0xf0/0x220 (L)
 5109 10:09:40.438981  # [  156.687405]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5110 10:09:40.439134  # [  156.693434]  lkdtm_do_action+0x24/0x48
 5111 10:09:40.439283  # [  156.697457]  direct_entry+0xa8/0x108
 5112 10:09:40.439711  # [  156.701306]  full_proxy_write+0x64/0xd8
 5113 10:09:40.439873  # [  156.705418]  vfs_write+0xd8/0x380
 5114 10:09:40.440019  # [  156.709006]  ksys_write+0x78/0x118
 5115 10:09:40.440171  # [  156.712679]  __arm64_sys_write+0x24/0x38
 5116 10:09:40.441742  # [  156.716875]  invoke_syscall+0x70/0x100
 5117 10:09:40.492007  # [  156.720901]  el0_svc_common.constprop.0+0x48/0xf0
 5118 10:09:40.492261  # [  156.725878]  do_el0_svc+0x24/0x38
 5119 10:09:40.492432  # [  156.729462]  el0_svc+0x3c/0x110
 5120 10:09:40.492585  # [  156.732876]  el0t_64_sync_handler+0x10c/0x138
 5121 10:09:40.492734  # [  156.737507]  el0t_64_sync+0x198/0x1a0
 5122 10:09:40.492878  # [  156.741441] ---[ end trace 0000000000000000 ]---
 5123 10:09:40.493020  # [  156.746410] lkdtm: Overflow detected: saturated
 5124 10:09:40.493409  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5125 10:09:40.493593  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5126 10:09:40.493794  # timeout set to 45
 5127 10:09:40.495204  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5128 10:09:40.873662  <6>[  157.504976] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5129 10:09:40.874136  <6>[  157.511016] lkdtm: attempting good refcount_dec()
 5130 10:09:40.874529  <6>[  157.516045] lkdtm: attempting bad refcount_dec() to zero
 5131 10:09:40.874891  <4>[  157.521676] ------------[ cut here ]------------
 5132 10:09:40.875235  <4>[  157.526611] refcount_t: decrement hit 0; leaking memory.
 5133 10:09:40.875911  <4>[  157.532399] WARNING: CPU: 1 PID: 3051 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5134 10:09:40.916864  <4>[  157.541142] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5135 10:09:40.917407  <4>[  157.560055] CPU: 1 UID: 0 PID: 3051 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5136 10:09:40.918214  <4>[  157.569651] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5137 10:09:40.918586  <4>[  157.576713] Hardware name: ARM Juno development board (r0) (DT)
 5138 10:09:40.920413  <4>[  157.582904] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5139 10:09:40.960218  <4>[  157.590145] pc : refcount_warn_saturate+0x60/0x220
 5140 10:09:40.960676  <4>[  157.595208] lr : refcount_warn_saturate+0x60/0x220
 5141 10:09:40.961103  <4>[  157.600271] sp : ffff800087793a60
 5142 10:09:40.961534  <4>[  157.603850] x29: ffff800087793a60 x28: ffff00080b4b0040 x27: 0000000000000000
 5143 10:09:40.961924  <4>[  157.611278] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93aef000
 5144 10:09:40.962301  <4>[  157.618704] x23: ffff000802758b48 x22: ffff800087793bf0 x21: ffff800083d028c0
 5145 10:09:40.963495  <4>[  157.626130] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5146 10:09:41.003570  <4>[  157.633554] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5147 10:09:41.004043  <4>[  157.640979] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 5148 10:09:41.004478  <4>[  157.648404] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 5149 10:09:41.004875  <4>[  157.655829] x8 : ffff8000877937d8 x7 : 0000000000000000 x6 : 0000000000000001
 5150 10:09:41.005289  <4>[  157.663253] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5151 10:09:41.006839  <4>[  157.670677] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 5152 10:09:41.047023  <4>[  157.678102] Call trace:
 5153 10:09:41.047525  <4>[  157.680813]  refcount_warn_saturate+0x60/0x220 (P)
 5154 10:09:41.047954  <4>[  157.685880]  refcount_warn_saturate+0x60/0x220 (L)
 5155 10:09:41.048352  <4>[  157.690944]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5156 10:09:41.048735  <4>[  157.695842]  lkdtm_do_action+0x24/0x48
 5157 10:09:41.049108  <4>[  157.699865]  direct_entry+0xa8/0x108
 5158 10:09:41.049525  <4>[  157.703714]  full_proxy_write+0x64/0xd8
 5159 10:09:41.049914  <4>[  157.707826]  vfs_write+0xd8/0x380
 5160 10:09:41.050292  <4>[  157.711413]  ksys_write+0x78/0x118
 5161 10:09:41.050973  <4>[  157.715086]  __arm64_sys_write+0x24/0x38
 5162 10:09:41.089912  <4>[  157.719281]  invoke_syscall+0x70/0x100
 5163 10:09:41.090394  <4>[  157.723308]  el0_svc_common.constprop.0+0x48/0xf0
 5164 10:09:41.090727  <4>[  157.728285]  do_el0_svc+0x24/0x38
 5165 10:09:41.091222  <4>[  157.731869]  el0_svc+0x3c/0x110
 5166 10:09:41.091700  <4>[  157.735283]  el0t_64_sync_handler+0x10c/0x138
 5167 10:09:41.092229  <4>[  157.739915]  el0t_64_sync+0x198/0x1a0
 5168 10:09:41.092620  <4>[  157.743848] ---[ end trace 0000000000000000 ]---
 5169 10:09:41.093354  <6>[  157.748815] lkdtm: Zero detected: saturated
 5170 10:09:41.268216  # [  157.504976] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5171 10:09:41.268725  # [  157.511016] lkdtm: attempting good refcount_dec()
 5172 10:09:41.269158  # [  157.516045] lkdtm: attempting bad refcount_dec() to zero
 5173 10:09:41.269595  # [  157.521676] ------------[ cut here ]------------
 5174 10:09:41.270347  # [  157.526611] refcount_t: decrement hit 0; leaking memory.
 5175 10:09:41.270699  # [  157.532399] WARNING: CPU: 1 PID: 3051 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5176 10:09:41.311313  # [  157.541142] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5177 10:09:41.312349  # [  157.560055] CPU: 1 UID: 0 PID: 3051 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5178 10:09:41.312827  # [  157.569651] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5179 10:09:41.313341  # [  157.576713] Hardware name: ARM Juno development board (r0) (DT)
 5180 10:09:41.314622  # [  157.582904] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5181 10:09:41.354391  # [  157.590145] pc : refcount_warn_saturate+0x60/0x220
 5182 10:09:41.354844  # [  157.595208] lr : refcount_warn_saturate+0x60/0x220
 5183 10:09:41.355226  # [  157.600271] sp : ffff800087793a60
 5184 10:09:41.355574  # [  157.603850] x29: ffff800087793a60 x28: ffff00080b4b0040 x27: 0000000000000000
 5185 10:09:41.356254  # [  157.611278] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93aef000
 5186 10:09:41.356564  # [  157.618704] x23: ffff000802758b48 x22: ffff800087793bf0 x21: ffff800083d028c0
 5187 10:09:41.357620  # [  157.626130] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5188 10:09:41.397622  # [  157.633554] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5189 10:09:41.398106  # [  157.640979] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 5190 10:09:41.398496  # [  157.648404] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 5191 10:09:41.399198  # [  157.655829] x8 : ffff8000877937d8 x7 : 0000000000000000 x6 : 0000000000000001
 5192 10:09:41.399523  # [  157.663253] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5193 10:09:41.400869  # [  157.670677] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 5194 10:09:41.401198  # [  157.678102] Call trace:
 5195 10:09:41.440801  # [  157.680813]  refcount_warn_saturate+0x60/0x220 (P)
 5196 10:09:41.441298  # [  157.685880]  refcount_warn_saturate+0x60/0x220 (L)
 5197 10:09:41.441720  # [  157.690944]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5198 10:09:41.442075  # [  157.695842]  lkdtm_do_action+0x24/0x48
 5199 10:09:41.442413  # [  157.699865]  direct_entry+0xa8/0x108
 5200 10:09:41.443122  # [  157.703714]  full_proxy_write+0x64/0xd8
 5201 10:09:41.443434  # [  157.707826]  vfs_write+0xd8/0x380
 5202 10:09:41.443819  # [  157.711413]  ksys_write+0x78/0x118
 5203 10:09:41.444158  # [  157.715086]  __arm64_sys_write+0x24/0x38
 5204 10:09:41.444565  # [  157.719281]  invoke_syscall+0x70/0x100
 5205 10:09:41.493668  # [  157.723308]  el0_svc_common.constprop.0+0x48/0xf0
 5206 10:09:41.494107  # [  157.728285]  do_el0_svc+0x24/0x38
 5207 10:09:41.494487  # [  157.731869]  el0_svc+0x3c/0x110
 5208 10:09:41.494839  # [  157.735283]  el0t_64_sync_handler+0x10c/0x138
 5209 10:09:41.495229  # [  157.739915]  el0t_64_sync+0x198/0x1a0
 5210 10:09:41.495569  # [  157.743848] ---[ end trace 0000000000000000 ]---
 5211 10:09:41.495911  # [  157.748815] lkdtm: Zero detected: saturated
 5212 10:09:41.496270  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5213 10:09:41.496633  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5214 10:09:41.496965  # timeout set to 45
 5215 10:09:41.497690  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5216 10:09:41.937285  <6>[  158.565249] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5217 10:09:41.937794  <6>[  158.571712] lkdtm: attempting bad refcount_dec() below zero
 5218 10:09:41.938237  <4>[  158.577613] ------------[ cut here ]------------
 5219 10:09:41.938647  <4>[  158.582547] refcount_t: decrement hit 0; leaking memory.
 5220 10:09:41.939038  <4>[  158.588371] WARNING: CPU: 1 PID: 3095 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5221 10:09:41.980465  <4>[  158.597112] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5222 10:09:41.980958  <4>[  158.616024] CPU: 1 UID: 0 PID: 3095 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5223 10:09:41.981357  <4>[  158.625621] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5224 10:09:41.981688  <4>[  158.632682] Hardware name: ARM Juno development board (r0) (DT)
 5225 10:09:41.982382  <4>[  158.638874] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5226 10:09:41.982727  <4>[  158.646114] pc : refcount_warn_saturate+0x60/0x220
 5227 10:09:42.023881  <4>[  158.651178] lr : refcount_warn_saturate+0x60/0x220
 5228 10:09:42.024344  <4>[  158.656240] sp : ffff80008783b8d0
 5229 10:09:42.024690  <4>[  158.659821] x29: ffff80008783b8d0 x28: ffff00080b4b1300 x27: 0000000000000000
 5230 10:09:42.025011  <4>[  158.667249] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ba0f000
 5231 10:09:42.025355  <4>[  158.674674] x23: ffff000802758b48 x22: ffff80008783ba60 x21: ffff800083d028d0
 5232 10:09:42.025657  <4>[  158.682100] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5233 10:09:42.027170  <4>[  158.689525] x17: ffff800080c8f194 x16: ffff8000807ba868 x15: ffff8000800c169c
 5234 10:09:42.067177  <4>[  158.696949] x14: ffff8000817ff50c x13: ffff80008002d378 x12: ffff80008002d2a0
 5235 10:09:42.067628  <4>[  158.704374] x11: ffff80008046ef44 x10: ffff80008046ee80 x9 : ffff800081807e2c
 5236 10:09:42.067973  <4>[  158.711798] x8 : ffff80008783b428 x7 : 0000000000000000 x6 : 0000000000000002
 5237 10:09:42.068305  <4>[  158.719222] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5238 10:09:42.068767  <4>[  158.726645] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 5239 10:09:42.069154  <4>[  158.734070] Call trace:
 5240 10:09:42.070449  <4>[  158.736781]  refcount_warn_saturate+0x60/0x220 (P)
 5241 10:09:42.110539  <4>[  158.741847]  refcount_warn_saturate+0x60/0x220 (L)
 5242 10:09:42.111003  <4>[  158.746912]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5243 10:09:42.111434  <4>[  158.751983]  lkdtm_do_action+0x24/0x48
 5244 10:09:42.111829  <4>[  158.756005]  direct_entry+0xa8/0x108
 5245 10:09:42.112207  <4>[  158.759853]  full_proxy_write+0x64/0xd8
 5246 10:09:42.112580  <4>[  158.763965]  vfs_write+0xd8/0x380
 5247 10:09:42.112948  <4>[  158.767553]  ksys_write+0x78/0x118
 5248 10:09:42.113353  <4>[  158.771225]  __arm64_sys_write+0x24/0x38
 5249 10:09:42.113751  <4>[  158.775420]  invoke_syscall+0x70/0x100
 5250 10:09:42.114487  <4>[  158.779447]  el0_svc_common.constprop.0+0x48/0xf0
 5251 10:09:42.148238  <4>[  158.784424]  do_el0_svc+0x24/0x38
 5252 10:09:42.149144  <4>[  158.788007]  el0_svc+0x3c/0x110
 5253 10:09:42.149975  <4>[  158.791422]  el0t_64_sync_handler+0x10c/0x138
 5254 10:09:42.150352  <4>[  158.796053]  el0t_64_sync+0x198/0x1a0
 5255 10:09:42.150661  <4>[  158.799987] ---[ end trace 0000000000000000 ]---
 5256 10:09:42.151482  <6>[  158.804955] lkdtm: Negative detected: saturated
 5257 10:09:42.309256  # [  158.565249] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5258 10:09:42.309714  # [  158.571712] lkdtm: attempting bad refcount_dec() below zero
 5259 10:09:42.310011  # [  158.577613] ------------[ cut here ]------------
 5260 10:09:42.310303  # [  158.582547] refcount_t: decrement hit 0; leaking memory.
 5261 10:09:42.310569  # [  158.588371] WARNING: CPU: 1 PID: 3095 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5262 10:09:42.352304  # [  158.597112] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5263 10:09:42.352837  # [  158.616024] CPU: 1 UID: 0 PID: 3095 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5264 10:09:42.353194  # [  158.625621] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5265 10:09:42.353570  # [  158.632682] Hardware name: ARM Juno development board (r0) (DT)
 5266 10:09:42.353868  # [  158.638874] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5267 10:09:42.355510  # [  158.646114] pc : refcount_warn_saturate+0x60/0x220
 5268 10:09:42.395639  # [  158.651178] lr : refcount_warn_saturate+0x60/0x220
 5269 10:09:42.396144  # [  158.656240] sp : ffff80008783b8d0
 5270 10:09:42.396595  # [  158.659821] x29: ffff80008783b8d0 x28: ffff00080b4b1300 x27: 0000000000000000
 5271 10:09:42.396997  # [  158.667249] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ba0f000
 5272 10:09:42.397801  # [  158.674674] x23: ffff000802758b48 x22: ffff80008783ba60 x21: ffff800083d028d0
 5273 10:09:42.398153  # [  158.682100] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5274 10:09:42.398916  # [  158.689525] x17: ffff800080c8f194 x16: ffff8000807ba868 x15: ffff8000800c169c
 5275 10:09:42.439084  # [  158.696949] x14: ffff8000817ff50c x13: ffff80008002d378 x12: ffff80008002d2a0
 5276 10:09:42.439560  # [  158.704374] x11: ffff80008046ef44 x10: ffff80008046ee80 x9 : ffff800081807e2c
 5277 10:09:42.439894  # [  158.711798] x8 : ffff80008783b428 x7 : 0000000000000000 x6 : 0000000000000002
 5278 10:09:42.440205  # [  158.719222] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5279 10:09:42.440501  # [  158.726645] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 5280 10:09:42.440791  # [  158.734070] Call trace:
 5281 10:09:42.481941  # [  158.736781]  refcount_warn_saturate+0x60/0x220 (P)
 5282 10:09:42.482434  # [  158.741847]  refcount_warn_saturate+0x60/0x220 (L)
 5283 10:09:42.482769  # [  158.746912]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5284 10:09:42.483073  # [  158.751983]  lkdtm_do_action+0x24/0x48
 5285 10:09:42.483358  # [  158.756005]  direct_entry+0xa8/0x108
 5286 10:09:42.483651  # [  158.759853]  full_proxy_write+0x64/0xd8
 5287 10:09:42.484303  # [  158.763965]  vfs_write+0xd8/0x380
 5288 10:09:42.484609  # [  158.767553]  ksys_write+0x78/0x118
 5289 10:09:42.484884  # [  158.771225]  __arm64_sys_write+0x24/0x38
 5290 10:09:42.485275  # [  158.775420]  invoke_syscall+0x70/0x100
 5291 10:09:42.485637  # [  158.779447]  el0_svc_common.constprop.0+0x48/0xf0
 5292 10:09:42.535065  # [  158.784424]  do_el0_svc+0x24/0x38
 5293 10:09:42.535552  # [  158.788007]  el0_svc+0x3c/0x110
 5294 10:09:42.535870  # [  158.791422]  el0t_64_sync_handler+0x10c/0x138
 5295 10:09:42.536170  # [  158.796053]  el0t_64_sync+0x198/0x1a0
 5296 10:09:42.536481  # [  158.799987] ---[ end trace 0000000000000000 ]---
 5297 10:09:42.536762  # [  158.804955] lkdtm: Negative detected: saturated
 5298 10:09:42.537038  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5299 10:09:42.537366  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5300 10:09:42.537647  # timeout set to 45
 5301 10:09:42.538338  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5302 10:09:42.954010  <6>[  159.585352] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5303 10:09:42.954532  <6>[  159.592621] lkdtm: attempting bad refcount_dec_and_test() below zero
 5304 10:09:42.954868  <4>[  159.599308] ------------[ cut here ]------------
 5305 10:09:42.955568  <4>[  159.604241] refcount_t: underflow; use-after-free.
 5306 10:09:42.955908  <4>[  159.609408] WARNING: CPU: 5 PID: 3139 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5307 10:09:42.997348  <4>[  159.618151] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5308 10:09:42.997818  <4>[  159.637090] CPU: 5 UID: 0 PID: 3139 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5309 10:09:42.998163  <4>[  159.646693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5310 10:09:42.998478  <4>[  159.653758] Hardware name: ARM Juno development board (r0) (DT)
 5311 10:09:42.998777  <4>[  159.659953] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5312 10:09:43.000632  <4>[  159.667199] pc : refcount_warn_saturate+0xc0/0x220
 5313 10:09:43.040737  <4>[  159.672271] lr : refcount_warn_saturate+0xc0/0x220
 5314 10:09:43.041258  <4>[  159.677340] sp : ffff8000878f3c10
 5315 10:09:43.041602  <4>[  159.680922] x29: ffff8000878f3c10 x28: ffff0008095b1300 x27: 0000000000000000
 5316 10:09:43.041914  <4>[  159.688356] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa446f000
 5317 10:09:43.042208  <4>[  159.695788] x23: ffff000802758b48 x22: ffff8000878f3db0 x21: ffff800083d028e0
 5318 10:09:43.042498  <4>[  159.703221] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5319 10:09:43.084101  <4>[  159.710654] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa446f000
 5320 10:09:43.084570  <4>[  159.718086] x14: 0000000000000000 x13: 205d313432343036 x12: ffff8000838bc370
 5321 10:09:43.084905  <4>[  159.725518] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5322 10:09:43.085247  <4>[  159.732949] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5323 10:09:43.085554  <4>[  159.740380] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5324 10:09:43.087391  <4>[  159.747810] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5325 10:09:43.087826  <4>[  159.755242] Call trace:
 5326 10:09:43.127537  <4>[  159.757956]  refcount_warn_saturate+0xc0/0x220 (P)
 5327 10:09:43.128002  <4>[  159.763029]  refcount_warn_saturate+0xc0/0x220 (L)
 5328 10:09:43.128332  <4>[  159.768100]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5329 10:09:43.128645  <4>[  159.773962]  lkdtm_do_action+0x24/0x48
 5330 10:09:43.128936  <4>[  159.777992]  direct_entry+0xa8/0x108
 5331 10:09:43.129260  <4>[  159.781846]  full_proxy_write+0x64/0xd8
 5332 10:09:43.129554  <4>[  159.785965]  vfs_write+0xd8/0x380
 5333 10:09:43.129833  <4>[  159.789558]  ksys_write+0x78/0x118
 5334 10:09:43.130110  <4>[  159.793238]  __arm64_sys_write+0x24/0x38
 5335 10:09:43.130817  <4>[  159.797440]  invoke_syscall+0x70/0x100
 5336 10:09:43.170572  <4>[  159.801473]  el0_svc_common.constprop.0+0x48/0xf0
 5337 10:09:43.171120  <4>[  159.806457]  do_el0_svc+0x24/0x38
 5338 10:09:43.171664  <4>[  159.810048]  el0_svc+0x3c/0x110
 5339 10:09:43.172470  <4>[  159.813469]  el0t_64_sync_handler+0x10c/0x138
 5340 10:09:43.172847  <4>[  159.818107]  el0t_64_sync+0x198/0x1a0
 5341 10:09:43.173321  <4>[  159.822048] ---[ end trace 0000000000000000 ]---
 5342 10:09:43.173811  <6>[  159.827245] lkdtm: Negative detected: saturated
 5343 10:09:43.351963  # [  159.585352] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5344 10:09:43.352471  # [  159.592621] lkdtm: attempting bad refcount_dec_and_test() below zero
 5345 10:09:43.352901  # [  159.599308] ------------[ cut here ]------------
 5346 10:09:43.353336  # [  159.604241] refcount_t: underflow; use-after-free.
 5347 10:09:43.353724  # [  159.609408] WARNING: CPU: 5 PID: 3139 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5348 10:09:43.394871  # [  159.618151] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5349 10:09:43.395150  # [  159.637090] CPU: 5 UID: 0 PID: 3139 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5350 10:09:43.395372  # [  159.646693] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5351 10:09:43.395575  # [  159.653758] Hardware name: ARM Juno development board (r0) (DT)
 5352 10:09:43.395747  # [  159.659953] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5353 10:09:43.398018  # [  159.667199] pc : refcount_warn_saturate+0xc0/0x220
 5354 10:09:43.437993  # [  159.672271] lr : refcount_warn_saturate+0xc0/0x220
 5355 10:09:43.438245  # [  159.677340] sp : ffff8000878f3c10
 5356 10:09:43.438464  # [  159.680922] x29: ffff8000878f3c10 x28: ffff0008095b1300 x27: 0000000000000000
 5357 10:09:43.438663  # [  159.688356] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa446f000
 5358 10:09:43.438842  # [  159.695788] x23: ffff000802758b48 x22: ffff8000878f3db0 x21: ffff800083d028e0
 5359 10:09:43.439018  # [  159.703221] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5360 10:09:43.481126  # [  159.710654] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa446f000
 5361 10:09:43.481401  # [  159.718086] x14: 0000000000000000 x13: 205d313432343036 x12: ffff8000838bc370
 5362 10:09:43.481621  # [  159.725518] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5363 10:09:43.481821  # [  159.732949] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5364 10:09:43.482016  # [  159.740380] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5365 10:09:43.482204  # [  159.747810] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5366 10:09:43.484246  # [  159.755242] Call trace:
 5367 10:09:43.524279  # [  159.757956]  refcount_warn_saturate+0xc0/0x220 (P)
 5368 10:09:43.524545  # [  159.763029]  refcount_warn_saturate+0xc0/0x220 (L)
 5369 10:09:43.524760  # [  159.768100]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5370 10:09:43.524961  # [  159.773962]  lkdtm_do_action+0x24/0x48
 5371 10:09:43.525151  # [  159.777992]  direct_entry+0xa8/0x108
 5372 10:09:43.525326  # [  159.781846]  full_proxy_write+0x64/0xd8
 5373 10:09:43.525438  # [  159.785965]  vfs_write+0xd8/0x380
 5374 10:09:43.525548  # [  159.789558]  ksys_write+0x78/0x118
 5375 10:09:43.525677  # [  159.793238]  __arm64_sys_write+0x24/0x38
 5376 10:09:43.527394  # [  159.797440]  invoke_syscall+0x70/0x100
 5377 10:09:43.567773  # [  159.801473]  el0_svc_common.constprop.0+0x48/0xf0
 5378 10:09:43.568251  # [  159.806457]  do_el0_svc+0x24/0x38
 5379 10:09:43.568727  # [  159.810048]  el0_svc+0x3c/0x110
 5380 10:09:43.569128  # [  159.813469]  el0t_64_sync_handler+0x10c/0x138
 5381 10:09:43.569560  # [  159.818107]  el0t_64_sync+0x198/0x1a0
 5382 10:09:43.569976  # [  159.822048] ---[ end trace 0000000000000000 ]---
 5383 10:09:43.570371  # [  159.827245] lkdtm: Negative detected: saturated
 5384 10:09:43.570812  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5385 10:09:43.571199  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5386 10:09:43.571570  # timeout set to 45
 5387 10:09:43.586496  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5388 10:09:44.021848  <6>[  160.652505] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5389 10:09:44.022660  <6>[  160.659796] lkdtm: attempting bad refcount_sub_and_test() below zero
 5390 10:09:44.023008  <4>[  160.666572] ------------[ cut here ]------------
 5391 10:09:44.023388  <4>[  160.671531] refcount_t: underflow; use-after-free.
 5392 10:09:44.023743  <4>[  160.677170] WARNING: CPU: 4 PID: 3183 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5393 10:09:44.065126  <4>[  160.685915] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5394 10:09:44.065652  <4>[  160.704854] CPU: 4 UID: 0 PID: 3183 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5395 10:09:44.066444  <4>[  160.714457] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5396 10:09:44.066814  <4>[  160.721521] Hardware name: ARM Juno development board (r0) (DT)
 5397 10:09:44.067215  <4>[  160.727717] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5398 10:09:44.068647  <4>[  160.734962] pc : refcount_warn_saturate+0xc0/0x220
 5399 10:09:44.108505  <4>[  160.740032] lr : refcount_warn_saturate+0xc0/0x220
 5400 10:09:44.108965  <4>[  160.745101] sp : ffff80008799bbf0
 5401 10:09:44.109462  <4>[  160.748683] x29: ffff80008799bbf0 x28: ffff0008095b25c0 x27: 0000000000000000
 5402 10:09:44.109867  <4>[  160.756117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff874af000
 5403 10:09:44.110259  <4>[  160.763550] x23: ffff000802758b48 x22: ffff80008799bd90 x21: ffff800083d028f0
 5404 10:09:44.110650  <4>[  160.770983] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5405 10:09:44.151871  <4>[  160.778415] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff874af000
 5406 10:09:44.152343  <4>[  160.785846] x14: 0000000000000000 x13: 205d313335313736 x12: ffff8000838bc370
 5407 10:09:44.152773  <4>[  160.793278] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5408 10:09:44.153175  <4>[  160.800710] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5409 10:09:44.153609  <4>[  160.808141] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5410 10:09:44.155148  <4>[  160.815571] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b25c0
 5411 10:09:44.155591  <4>[  160.823003] Call trace:
 5412 10:09:44.195340  <4>[  160.825716]  refcount_warn_saturate+0xc0/0x220 (P)
 5413 10:09:44.195798  <4>[  160.830789]  refcount_warn_saturate+0xc0/0x220 (L)
 5414 10:09:44.196226  <4>[  160.835861]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5415 10:09:44.196621  <4>[  160.841723]  lkdtm_do_action+0x24/0x48
 5416 10:09:44.197003  <4>[  160.845752]  direct_entry+0xa8/0x108
 5417 10:09:44.197419  <4>[  160.849607]  full_proxy_write+0x64/0xd8
 5418 10:09:44.197794  <4>[  160.853725]  vfs_write+0xd8/0x380
 5419 10:09:44.198164  <4>[  160.857319]  ksys_write+0x78/0x118
 5420 10:09:44.198558  <4>[  160.860998]  __arm64_sys_write+0x24/0x38
 5421 10:09:44.199284  <4>[  160.865200]  invoke_syscall+0x70/0x100
 5422 10:09:44.238087  <4>[  160.869235]  el0_svc_common.constprop.0+0x48/0xf0
 5423 10:09:44.238618  <4>[  160.874219]  do_el0_svc+0x24/0x38
 5424 10:09:44.239177  <4>[  160.877808]  el0_svc+0x3c/0x110
 5425 10:09:44.239556  <4>[  160.881229]  el0t_64_sync_handler+0x10c/0x138
 5426 10:09:44.239859  <4>[  160.885867]  el0t_64_sync+0x198/0x1a0
 5427 10:09:44.240284  <4>[  160.889808] ---[ end trace 0000000000000000 ]---
 5428 10:09:44.241110  <6>[  160.894794] lkdtm: Negative detected: saturated
 5429 10:09:44.411935  # [  160.652505] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5430 10:09:44.412203  # [  160.659796] lkdtm: attempting bad refcount_sub_and_test() below zero
 5431 10:09:44.412660  # [  160.666572] ------------[ cut here ]------------
 5432 10:09:44.412835  # [  160.671531] refcount_t: underflow; use-after-free.
 5433 10:09:44.412987  # [  160.677170] WARNING: CPU: 4 PID: 3183 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5434 10:09:44.455152  # [  160.685915] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5435 10:09:44.455665  # [  160.704854] CPU: 4 UID: 0 PID: 3183 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5436 10:09:44.455848  # [  160.714457] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5437 10:09:44.456008  # [  160.721521] Hardware name: ARM Juno development board (r0) (DT)
 5438 10:09:44.456159  # [  160.727717] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5439 10:09:44.458348  # [  160.734962] pc : refcount_warn_saturate+0xc0/0x220
 5440 10:09:44.498336  # [  160.740032] lr : refcount_warn_saturate+0xc0/0x220
 5441 10:09:44.498589  # [  160.745101] sp : ffff80008799bbf0
 5442 10:09:44.498756  # [  160.748683] x29: ffff80008799bbf0 x28: ffff0008095b25c0 x27: 0000000000000000
 5443 10:09:44.498913  # [  160.756117] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff874af000
 5444 10:09:44.499060  # [  160.763550] x23: ffff000802758b48 x22: ffff80008799bd90 x21: ffff800083d028f0
 5445 10:09:44.499202  # [  160.770983] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5446 10:09:44.541752  # [  160.778415] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff874af000
 5447 10:09:44.542232  # [  160.785846] x14: 0000000000000000 x13: 205d313335313736 x12: ffff8000838bc370
 5448 10:09:44.542569  # [  160.793278] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5449 10:09:44.543318  # [  160.800710] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5450 10:09:44.543656  # [  160.808141] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5451 10:09:44.543954  # [  160.815571] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b25c0
 5452 10:09:44.544958  # [  160.823003] Call trace:
 5453 10:09:44.584848  # [  160.825716]  refcount_warn_saturate+0xc0/0x220 (P)
 5454 10:09:44.585375  # [  160.830789]  refcount_warn_saturate+0xc0/0x220 (L)
 5455 10:09:44.585811  # [  160.835861]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5456 10:09:44.586208  # [  160.841723]  lkdtm_do_action+0x24/0x48
 5457 10:09:44.586588  # [  160.845752]  direct_entry+0xa8/0x108
 5458 10:09:44.587324  # [  160.849607]  full_proxy_write+0x64/0xd8
 5459 10:09:44.587665  # [  160.853725]  vfs_write+0xd8/0x380
 5460 10:09:44.588056  # [  160.857319]  ksys_write+0x78/0x118
 5461 10:09:44.588426  # [  160.860998]  __arm64_sys_write+0x24/0x38
 5462 10:09:44.588878  # [  160.865200]  invoke_syscall+0x70/0x100
 5463 10:09:44.637835  # [  160.869235]  el0_svc_common.constprop.0+0x48/0xf0
 5464 10:09:44.638319  # [  160.874219]  do_el0_svc+0x24/0x38
 5465 10:09:44.638750  # [  160.877808]  el0_svc+0x3c/0x110
 5466 10:09:44.639146  # [  160.881229]  el0t_64_sync_handler+0x10c/0x138
 5467 10:09:44.639528  # [  160.885867]  el0t_64_sync+0x198/0x1a0
 5468 10:09:44.639903  # [  160.889808] ---[ end trace 0000000000000000 ]---
 5469 10:09:44.640639  # [  160.894794] lkdtm: Negative detected: saturated
 5470 10:09:44.640979  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5471 10:09:44.641408  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5472 10:09:44.641785  # timeout set to 45
 5473 10:09:44.642238  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5474 10:09:45.010400  <6>[  161.641281] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5475 10:09:45.010859  <6>[  161.647609] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5476 10:09:45.011162  <6>[  161.654293] lkdtm: Good: zero detected
 5477 10:09:45.011439  <6>[  161.658356] lkdtm: Correctly stayed at zero
 5478 10:09:45.012088  <6>[  161.663083] lkdtm: attempting bad refcount_inc() from zero
 5479 10:09:45.012413  <4>[  161.668894] ------------[ cut here ]------------
 5480 10:09:45.012716  <4>[  161.673806] refcount_t: addition on 0; use-after-free.
 5481 10:09:45.053701  <4>[  161.679274] WARNING: CPU: 1 PID: 3222 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5482 10:09:45.054559  <4>[  161.688095] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5483 10:09:45.054932  <4>[  161.707008] CPU: 1 UID: 0 PID: 3222 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5484 10:09:45.055256  <4>[  161.716605] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5485 10:09:45.097069  <4>[  161.723666] Hardware name: ARM Juno development board (r0) (DT)
 5486 10:09:45.097582  <4>[  161.729858] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5487 10:09:45.097924  <4>[  161.737098] pc : refcount_warn_saturate+0x158/0x220
 5488 10:09:45.098243  <4>[  161.742248] lr : refcount_warn_saturate+0x158/0x220
 5489 10:09:45.098544  <4>[  161.747398] sp : ffff800087a53b20
 5490 10:09:45.098839  <4>[  161.750978] x29: ffff800087a53b20 x28: ffff0008095b3880 x27: 0000000000000000
 5491 10:09:45.099129  <4>[  161.758406] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9dbef000
 5492 10:09:45.140475  <4>[  161.765832] x23: ffff000802758b48 x22: ffff800087a53cc0 x21: ffff800083d02910
 5493 10:09:45.140958  <4>[  161.773258] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5494 10:09:45.141348  <4>[  161.780683] x17: ffff800080161ce0 x16: ffff80008015fd48 x15: ffff80008015fa88
 5495 10:09:45.141673  <4>[  161.788109] x14: 0000000000000000 x13: 205d363038333736 x12: ffff8000838bc370
 5496 10:09:45.141974  <4>[  161.795534] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5497 10:09:45.142266  <4>[  161.802959] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5498 10:09:45.183689  <4>[  161.810384] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5499 10:09:45.184170  <4>[  161.817808] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 5500 10:09:45.184510  <4>[  161.825232] Call trace:
 5501 10:09:45.184823  <4>[  161.827943]  refcount_warn_saturate+0x158/0x220 (P)
 5502 10:09:45.185124  <4>[  161.833097]  refcount_warn_saturate+0x158/0x220 (L)
 5503 10:09:45.185471  <4>[  161.838248]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5504 10:09:45.185759  <4>[  161.843146]  lkdtm_do_action+0x24/0x48
 5505 10:09:45.186397  <4>[  161.847168]  direct_entry+0xa8/0x108
 5506 10:09:45.186896  <4>[  161.851017]  full_proxy_write+0x64/0xd8
 5507 10:09:45.187266  <4>[  161.855128]  vfs_write+0xd8/0x380
 5508 10:09:45.237369  <4>[  161.858716]  ksys_write+0x78/0x118
 5509 10:09:45.237879  <4>[  161.862389]  __arm64_sys_write+0x24/0x38
 5510 10:09:45.238303  <4>[  161.866585]  invoke_syscall+0x70/0x100
 5511 10:09:45.238652  <4>[  161.870612]  el0_svc_common.constprop.0+0x48/0xf0
 5512 10:09:45.238985  <4>[  161.875590]  do_el0_svc+0x24/0x38
 5513 10:09:45.239745  <4>[  161.879174]  el0_svc+0x3c/0x110
 5514 10:09:45.240077  <4>[  161.882588]  el0t_64_sync_handler+0x10c/0x138
 5515 10:09:45.240486  <4>[  161.887219]  el0t_64_sync+0x198/0x1a0
 5516 10:09:45.240901  <4>[  161.891154] ---[ end trace 0000000000000000 ]---
 5517 10:09:45.241456  <6>[  161.896105] lkdtm: Zero detected: saturated
 5518 10:09:45.424259  # [  161.641281] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5519 10:09:45.424533  # [  161.647609] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5520 10:09:45.424752  # [  161.654293] lkdtm: Good: zero detected
 5521 10:09:45.424949  # [  161.658356] lkdtm: Correctly stayed at zero
 5522 10:09:45.425139  # [  161.663083] lkdtm: attempting bad refcount_inc() from zero
 5523 10:09:45.425331  # [  161.668894] ------------[ cut here ]------------
 5524 10:09:45.425444  # [  161.673806] refcount_t: addition on 0; use-after-free.
 5525 10:09:45.427407  # [  161.679274] WARNING: CPU: 1 PID: 3222 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5526 10:09:45.467424  # [  161.688095] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5527 10:09:45.467676  # [  161.707008] CPU: 1 UID: 0 PID: 3222 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5528 10:09:45.467897  # [  161.716605] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5529 10:09:45.470747  # [  161.723666] Hardware name: ARM Juno development board (r0) (DT)
 5530 10:09:45.510835  # [  161.729858] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5531 10:09:45.511253  # [  161.737098] pc : refcount_warn_saturate+0x158/0x220
 5532 10:09:45.511551  # [  161.742248] lr : refcount_warn_saturate+0x158/0x220
 5533 10:09:45.511823  # [  161.747398] sp : ffff800087a53b20
 5534 10:09:45.512086  # [  161.750978] x29: ffff800087a53b20 x28: ffff0008095b3880 x27: 0000000000000000
 5535 10:09:45.512674  # [  161.758406] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9dbef000
 5536 10:09:45.514084  # [  161.765832] x23: ffff000802758b48 x22: ffff800087a53cc0 x21: ffff800083d02910
 5537 10:09:45.553874  # [  161.773258] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5538 10:09:45.554305  # [  161.780683] x17: ffff800080161ce0 x16: ffff80008015fd48 x15: ffff80008015fa88
 5539 10:09:45.554690  # [  161.788109] x14: 0000000000000000 x13: 205d363038333736 x12: ffff8000838bc370
 5540 10:09:45.555069  # [  161.795534] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5541 10:09:45.555433  # [  161.802959] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5542 10:09:45.557050  # [  161.810384] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5543 10:09:45.597010  # [  161.817808] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 5544 10:09:45.597476  # [  161.825232] Call trace:
 5545 10:09:45.597773  # [  161.827943]  refcount_warn_saturate+0x158/0x220 (P)
 5546 10:09:45.598051  # [  161.833097]  refcount_warn_saturate+0x158/0x220 (L)
 5547 10:09:45.598313  # [  161.838248]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5548 10:09:45.598569  # [  161.843146]  lkdtm_do_action+0x24/0x48
 5549 10:09:45.598818  # [  161.847168]  direct_entry+0xa8/0x108
 5550 10:09:45.599069  # [  161.851017]  full_proxy_write+0x64/0xd8
 5551 10:09:45.599313  # [  161.855128]  vfs_write+0xd8/0x380
 5552 10:09:45.600308  # [  161.858716]  ksys_write+0x78/0x118
 5553 10:09:45.640272  # [  161.862389]  __arm64_sys_write+0x24/0x38
 5554 10:09:45.640693  # [  161.866585]  invoke_syscall+0x70/0x100
 5555 10:09:45.640987  # [  161.870612]  el0_svc_common.constprop.0+0x48/0xf0
 5556 10:09:45.641300  # [  161.875590]  do_el0_svc+0x24/0x38
 5557 10:09:45.641641  # [  161.879174]  el0_svc+0x3c/0x110
 5558 10:09:45.641903  # [  161.882588]  el0t_64_sync_handler+0x10c/0x138
 5559 10:09:45.642155  # [  161.887219]  el0t_64_sync+0x198/0x1a0
 5560 10:09:45.642405  # [  161.891154] ---[ end trace 0000000000000000 ]---
 5561 10:09:45.642652  # [  161.896105] lkdtm: Zero detected: saturated
 5562 10:09:45.642898  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5563 10:09:45.643503  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5564 10:09:45.659181  # timeout set to 45
 5565 10:09:45.659585  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5566 10:09:45.994901  <6>[  162.625913] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5567 10:09:45.995360  <6>[  162.632278] lkdtm: attempting safe refcount_add_not_zero() from zero
 5568 10:09:45.995660  <6>[  162.638963] lkdtm: Good: zero detected
 5569 10:09:45.995935  <6>[  162.643028] lkdtm: Correctly stayed at zero
 5570 10:09:45.996539  <6>[  162.647526] lkdtm: attempting bad refcount_add() from zero
 5571 10:09:45.996829  <4>[  162.653328] ------------[ cut here ]------------
 5572 10:09:45.997089  <4>[  162.658263] refcount_t: addition on 0; use-after-free.
 5573 10:09:46.038187  <4>[  162.663836] WARNING: CPU: 1 PID: 3261 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5574 10:09:46.038989  <4>[  162.672664] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5575 10:09:46.039328  <4>[  162.691579] CPU: 1 UID: 0 PID: 3261 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5576 10:09:46.039618  <4>[  162.701177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5577 10:09:46.081644  <4>[  162.708239] Hardware name: ARM Juno development board (r0) (DT)
 5578 10:09:46.082111  <4>[  162.714432] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5579 10:09:46.082451  <4>[  162.721673] pc : refcount_warn_saturate+0x158/0x220
 5580 10:09:46.082764  <4>[  162.726824] lr : refcount_warn_saturate+0x158/0x220
 5581 10:09:46.083059  <4>[  162.731974] sp : ffff800087aab860
 5582 10:09:46.083346  <4>[  162.735554] x29: ffff800087aab860 x28: ffff0008095b1300 x27: 0000000000000000
 5583 10:09:46.083632  <4>[  162.742983] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb164f000
 5584 10:09:46.124892  <4>[  162.750409] x23: ffff000802758b48 x22: ffff800087aaba00 x21: ffff800083d02920
 5585 10:09:46.125762  <4>[  162.757835] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5586 10:09:46.126136  <4>[  162.765260] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5587 10:09:46.126454  <4>[  162.772684] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000838bc370
 5588 10:09:46.126752  <4>[  162.780107] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817f9af4
 5589 10:09:46.127041  <4>[  162.787532] x8 : ffff800087aab5d8 x7 : 0000000000000000 x6 : 0000000000000001
 5590 10:09:46.168298  <4>[  162.794956] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5591 10:09:46.168752  <4>[  162.802380] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5592 10:09:46.169085  <4>[  162.809803] Call trace:
 5593 10:09:46.169444  <4>[  162.812515]  refcount_warn_saturate+0x158/0x220 (P)
 5594 10:09:46.169747  <4>[  162.817669]  refcount_warn_saturate+0x158/0x220 (L)
 5595 10:09:46.170033  <4>[  162.822821]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5596 10:09:46.170314  <4>[  162.827717]  lkdtm_do_action+0x24/0x48
 5597 10:09:46.170591  <4>[  162.831740]  direct_entry+0xa8/0x108
 5598 10:09:46.171445  <4>[  162.835588]  full_proxy_write+0x64/0xd8
 5599 10:09:46.171788  <4>[  162.839700]  vfs_write+0xd8/0x380
 5600 10:09:46.221786  <4>[  162.843287]  ksys_write+0x78/0x118
 5601 10:09:46.222309  <4>[  162.846960]  __arm64_sys_write+0x24/0x38
 5602 10:09:46.222661  <4>[  162.851156]  invoke_syscall+0x70/0x100
 5603 10:09:46.223014  <4>[  162.855183]  el0_svc_common.constprop.0+0x48/0xf0
 5604 10:09:46.223321  <4>[  162.860160]  do_el0_svc+0x24/0x38
 5605 10:09:46.223983  <4>[  162.863743]  el0_svc+0x3c/0x110
 5606 10:09:46.224306  <4>[  162.867158]  el0t_64_sync_handler+0x10c/0x138
 5607 10:09:46.224602  <4>[  162.871789]  el0t_64_sync+0x198/0x1a0
 5608 10:09:46.224962  <4>[  162.875723] ---[ end trace 0000000000000000 ]---
 5609 10:09:46.225518  <6>[  162.880680] lkdtm: Zero detected: saturated
 5610 10:09:46.441139  # [  162.625913] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5611 10:09:46.441701  # [  162.632278] lkdtm: attempting safe refcount_add_not_zero() from zero
 5612 10:09:46.441889  # [  162.638963] lkdtm: Good: zero detected
 5613 10:09:46.442070  # [  162.643028] lkdtm: Correctly stayed at zero
 5614 10:09:46.442222  # [  162.647526] lkdtm: attempting bad refcount_add() from zero
 5615 10:09:46.442378  # [  162.653328] ------------[ cut here ]------------
 5616 10:09:46.442505  # [  162.658263] refcount_t: addition on 0; use-after-free.
 5617 10:09:46.484261  # [  162.663836] WARNING: CPU: 1 PID: 3261 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5618 10:09:46.484786  # [  162.672664] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5619 10:09:46.485034  # [  162.691579] CPU: 1 UID: 0 PID: 3261 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5620 10:09:46.485290  # [  162.701177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5621 10:09:46.487602  # [  162.708239] Hardware name: ARM Juno development board (r0) (DT)
 5622 10:09:46.527476  # [  162.714432] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5623 10:09:46.527726  # [  162.721673] pc : refcount_warn_saturate+0x158/0x220
 5624 10:09:46.527941  # [  162.726824] lr : refcount_warn_saturate+0x158/0x220
 5625 10:09:46.528138  # [  162.731974] sp : ffff800087aab860
 5626 10:09:46.528327  # [  162.735554] x29: ffff800087aab860 x28: ffff0008095b1300 x27: 0000000000000000
 5627 10:09:46.528516  # [  162.742983] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb164f000
 5628 10:09:46.530672  # [  162.750409] x23: ffff000802758b48 x22: ffff800087aaba00 x21: ffff800083d02920
 5629 10:09:46.570838  # [  162.757835] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5630 10:09:46.571775  # [  162.765260] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5631 10:09:46.572166  # [  162.772684] x14: 0000000000000000 x13: 0000000000000000 x12: ffff8000838bc370
 5632 10:09:46.572578  # [  162.780107] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817f9af4
 5633 10:09:46.572966  # [  162.787532] x8 : ffff800087aab5d8 x7 : 0000000000000000 x6 : 0000000000000001
 5634 10:09:46.614087  # [  162.794956] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5635 10:09:46.614568  # [  162.802380] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5636 10:09:46.615001  # [  162.809803] Call trace:
 5637 10:09:46.615486  # [  162.812515]  refcount_warn_saturate+0x158/0x220 (P)
 5638 10:09:46.615880  # [  162.817669]  refcount_warn_saturate+0x158/0x220 (L)
 5639 10:09:46.616543  # [  162.822821]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5640 10:09:46.616865  # [  162.827717]  lkdtm_do_action+0x24/0x48
 5641 10:09:46.617361  # [  162.831740]  direct_entry+0xa8/0x108
 5642 10:09:46.617663  # [  162.835588]  full_proxy_write+0x64/0xd8
 5643 10:09:46.618079  # [  162.839700]  vfs_write+0xd8/0x380
 5644 10:09:46.657389  # [  162.843287]  ksys_write+0x78/0x118
 5645 10:09:46.657927  # [  162.846960]  __arm64_sys_write+0x24/0x38
 5646 10:09:46.658275  # [  162.851156]  invoke_syscall+0x70/0x100
 5647 10:09:46.658634  # [  162.855183]  el0_svc_common.constprop.0+0x48/0xf0
 5648 10:09:46.659103  # [  162.860160]  do_el0_svc+0x24/0x38
 5649 10:09:46.659452  # [  162.863743]  el0_svc+0x3c/0x110
 5650 10:09:46.659746  # [  162.867158]  el0t_64_sync_handler+0x10c/0x138
 5651 10:09:46.660030  # [  162.871789]  el0t_64_sync+0x198/0x1a0
 5652 10:09:46.660322  # [  162.875723] ---[ end trace 0000000000000000 ]---
 5653 10:09:46.660709  # [  162.880680] lkdtm: Zero detected: saturated
 5654 10:09:46.661509  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5655 10:09:46.678577  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5656 10:09:46.679042  # timeout set to 45
 5657 10:09:46.681746  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5658 10:09:47.058351  <6>[  163.688858] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5659 10:09:47.058883  <6>[  163.695407] lkdtm: attempting bad refcount_inc() from saturated
 5660 10:09:47.059320  <4>[  163.701679] ------------[ cut here ]------------
 5661 10:09:47.059723  <4>[  163.706908] refcount_t: saturated; leaking memory.
 5662 10:09:47.060495  <4>[  163.712082] WARNING: CPU: 4 PID: 3305 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5663 10:09:47.101671  <4>[  163.720912] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5664 10:09:47.102185  <4>[  163.739850] CPU: 4 UID: 0 PID: 3305 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5665 10:09:47.103007  <4>[  163.749453] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5666 10:09:47.103384  <4>[  163.756517] Hardware name: ARM Juno development board (r0) (DT)
 5667 10:09:47.103782  <4>[  163.762713] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5668 10:09:47.105155  <4>[  163.769959] pc : refcount_warn_saturate+0x174/0x220
 5669 10:09:47.145036  <4>[  163.775117] lr : refcount_warn_saturate+0x174/0x220
 5670 10:09:47.145536  <4>[  163.780272] sp : ffff800087b6b8a0
 5671 10:09:47.145969  <4>[  163.783856] x29: ffff800087b6b8a0 x28: ffff0008095b3880 x27: 0000000000000000
 5672 10:09:47.146371  <4>[  163.791289] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cd6f000
 5673 10:09:47.146759  <4>[  163.798721] x23: ffff000802758b48 x22: ffff800087b6ba30 x21: ffff800083d02930
 5674 10:09:47.147141  <4>[  163.806154] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5675 10:09:47.188434  <4>[  163.813585] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cd6f000
 5676 10:09:47.188905  <4>[  163.821016] x14: 0000000000000000 x13: 205d383039363037 x12: ffff8000838bc370
 5677 10:09:47.189373  <4>[  163.828448] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5678 10:09:47.189781  <4>[  163.835879] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5679 10:09:47.190168  <4>[  163.843311] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5680 10:09:47.190547  <4>[  163.850741] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 5681 10:09:47.191695  <4>[  163.858172] Call trace:
 5682 10:09:47.231891  <4>[  163.860885]  refcount_warn_saturate+0x174/0x220 (P)
 5683 10:09:47.232383  <4>[  163.866045]  refcount_warn_saturate+0x174/0x220 (L)
 5684 10:09:47.232818  <4>[  163.871203]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5685 10:09:47.233248  <4>[  163.876543]  lkdtm_do_action+0x24/0x48
 5686 10:09:47.233643  <4>[  163.880572]  direct_entry+0xa8/0x108
 5687 10:09:47.234024  <4>[  163.884427]  full_proxy_write+0x64/0xd8
 5688 10:09:47.234416  <4>[  163.888545]  vfs_write+0xd8/0x380
 5689 10:09:47.234808  <4>[  163.892140]  ksys_write+0x78/0x118
 5690 10:09:47.235570  <4>[  163.895819]  __arm64_sys_write+0x24/0x38
 5691 10:09:47.235896  <4>[  163.900021]  invoke_syscall+0x70/0x100
 5692 10:09:47.275076  <4>[  163.904055]  el0_svc_common.constprop.0+0x48/0xf0
 5693 10:09:47.275608  <4>[  163.909038]  do_el0_svc+0x24/0x38
 5694 10:09:47.275977  <4>[  163.912628]  el0_svc+0x3c/0x110
 5695 10:09:47.276327  <4>[  163.916049]  el0t_64_sync_handler+0x10c/0x138
 5696 10:09:47.276639  <4>[  163.920687]  el0t_64_sync+0x198/0x1a0
 5697 10:09:47.276946  <4>[  163.924629] ---[ end trace 0000000000000000 ]---
 5698 10:09:47.278315  <6>[  163.929749] lkdtm: Saturation detected: still saturated
 5699 10:09:47.461988  # [  163.688858] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5700 10:09:47.462255  # [  163.695407] lkdtm: attempting bad refcount_inc() from saturated
 5701 10:09:47.462424  # [  163.701679] ------------[ cut here ]------------
 5702 10:09:47.462579  # [  163.706908] refcount_t: saturated; leaking memory.
 5703 10:09:47.462731  # [  163.712082] WARNING: CPU: 4 PID: 3305 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5704 10:09:47.505110  # [  163.720912] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5705 10:09:47.505386  # [  163.739850] CPU: 4 UID: 0 PID: 3305 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5706 10:09:47.505561  # [  163.749453] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5707 10:09:47.505715  # [  163.756517] Hardware name: ARM Juno development board (r0) (DT)
 5708 10:09:47.505860  # [  163.762713] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5709 10:09:47.506002  # [  163.769959] pc : refcount_warn_saturate+0x174/0x220
 5710 10:09:47.508227  # [  163.775117] lr : refcount_warn_saturate+0x174/0x220
 5711 10:09:47.548259  # [  163.780272] sp : ffff800087b6b8a0
 5712 10:09:47.548518  # [  163.783856] x29: ffff800087b6b8a0 x28: ffff0008095b3880 x27: 0000000000000000
 5713 10:09:47.548686  # [  163.791289] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cd6f000
 5714 10:09:47.548838  # [  163.798721] x23: ffff000802758b48 x22: ffff800087b6ba30 x21: ffff800083d02930
 5715 10:09:47.548980  # [  163.806154] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5716 10:09:47.551422  # [  163.813585] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cd6f000
 5717 10:09:47.591721  # [  163.821016] x14: 0000000000000000 x13: 205d383039363037 x12: ffff8000838bc370
 5718 10:09:47.592205  # [  163.828448] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5719 10:09:47.592600  # [  163.835879] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5720 10:09:47.592921  # [  163.843311] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5721 10:09:47.593257  # [  163.850741] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 5722 10:09:47.593557  # [  163.858172] Call trace:
 5723 10:09:47.594920  # [  163.860885]  refcount_warn_saturate+0x174/0x220 (P)
 5724 10:09:47.634947  # [  163.866045]  refcount_warn_saturate+0x174/0x220 (L)
 5725 10:09:47.635441  # [  163.871203]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5726 10:09:47.635817  # [  163.876543]  lkdtm_do_action+0x24/0x48
 5727 10:09:47.636139  # [  163.880572]  direct_entry+0xa8/0x108
 5728 10:09:47.636432  # [  163.884427]  full_proxy_write+0x64/0xd8
 5729 10:09:47.636723  # [  163.888545]  vfs_write+0xd8/0x380
 5730 10:09:47.637060  # [  163.892140]  ksys_write+0x78/0x118
 5731 10:09:47.637403  # [  163.895819]  __arm64_sys_write+0x24/0x38
 5732 10:09:47.637680  # [  163.900021]  invoke_syscall+0x70/0x100
 5733 10:09:47.638058  # [  163.904055]  el0_svc_common.constprop.0+0x48/0xf0
 5734 10:09:47.638738  # [  163.909038]  do_el0_svc+0x24/0x38
 5735 10:09:47.687920  # [  163.912628]  el0_svc+0x3c/0x110
 5736 10:09:47.688592  # [  163.916049]  el0t_64_sync_handler+0x10c/0x138
 5737 10:09:47.689128  # [  163.920687]  el0t_64_sync+0x198/0x1a0
 5738 10:09:47.689671  # [  163.924629] ---[ end trace 0000000000000000 ]---
 5739 10:09:47.690062  # [  163.929749] lkdtm: Saturation detected: still saturated
 5740 10:09:47.690445  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5741 10:09:47.691255  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5742 10:09:47.691696  # timeout set to 45
 5743 10:09:47.692023  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5744 10:09:48.099740  <6>[  164.726726] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5745 10:09:48.100188  <6>[  164.733357] lkdtm: attempting bad refcount_dec() from saturated
 5746 10:09:48.100490  <4>[  164.739696] ------------[ cut here ]------------
 5747 10:09:48.100767  <4>[  164.744656] refcount_t: decrement hit 0; leaking memory.
 5748 10:09:48.101436  <4>[  164.750637] WARNING: CPU: 4 PID: 3349 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5749 10:09:48.143030  <4>[  164.759381] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5750 10:09:48.143517  <4>[  164.778320] CPU: 4 UID: 0 PID: 3349 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5751 10:09:48.143862  <4>[  164.787922] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5752 10:09:48.144562  <4>[  164.794986] Hardware name: ARM Juno development board (r0) (DT)
 5753 10:09:48.144908  <4>[  164.801182] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5754 10:09:48.145246  <4>[  164.808427] pc : refcount_warn_saturate+0x60/0x220
 5755 10:09:48.186495  <4>[  164.813497] lr : refcount_warn_saturate+0x60/0x220
 5756 10:09:48.186947  <4>[  164.818565] sp : ffff800087c53b00
 5757 10:09:48.187283  <4>[  164.822148] x29: ffff800087c53b00 x28: ffff0008095b1300 x27: 0000000000000000
 5758 10:09:48.187600  <4>[  164.829582] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c54f000
 5759 10:09:48.187899  <4>[  164.837013] x23: ffff000802758b48 x22: ffff800087c53c90 x21: ffff800083d02940
 5760 10:09:48.188189  <4>[  164.844446] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5761 10:09:48.189718  <4>[  164.851877] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9c54f000
 5762 10:09:48.229956  <4>[  164.859309] x14: 0000000000000000 x13: 205d363536343437 x12: ffff8000838bc370
 5763 10:09:48.230771  <4>[  164.866741] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5764 10:09:48.231131  <4>[  164.874172] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5765 10:09:48.231446  <4>[  164.881604] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5766 10:09:48.231746  <4>[  164.889034] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5767 10:09:48.232035  <4>[  164.896466] Call trace:
 5768 10:09:48.233265  <4>[  164.899178]  refcount_warn_saturate+0x60/0x220 (P)
 5769 10:09:48.273352  <4>[  164.904251]  refcount_warn_saturate+0x60/0x220 (L)
 5770 10:09:48.273833  <4>[  164.909322]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5771 10:09:48.274601  <4>[  164.914575]  lkdtm_do_action+0x24/0x48
 5772 10:09:48.274980  <4>[  164.918604]  direct_entry+0xa8/0x108
 5773 10:09:48.275292  <4>[  164.922458]  full_proxy_write+0x64/0xd8
 5774 10:09:48.275588  <4>[  164.926578]  vfs_write+0xd8/0x380
 5775 10:09:48.275875  <4>[  164.930172]  ksys_write+0x78/0x118
 5776 10:09:48.276155  <4>[  164.933851]  __arm64_sys_write+0x24/0x38
 5777 10:09:48.276446  <4>[  164.938054]  invoke_syscall+0x70/0x100
 5778 10:09:48.276929  <4>[  164.942087]  el0_svc_common.constprop.0+0x48/0xf0
 5779 10:09:48.310362  <4>[  164.947071]  do_el0_svc+0x24/0x38
 5780 10:09:48.310867  <4>[  164.950661]  el0_svc+0x3c/0x110
 5781 10:09:48.311301  <4>[  164.954082]  el0t_64_sync_handler+0x10c/0x138
 5782 10:09:48.311762  <4>[  164.958719]  el0t_64_sync+0x198/0x1a0
 5783 10:09:48.312203  <4>[  164.962660] ---[ end trace 0000000000000000 ]---
 5784 10:09:48.313659  <6>[  164.967725] lkdtm: Saturation detected: still saturated
 5785 10:09:48.486122  # [  164.726726] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5786 10:09:48.486396  # [  164.733357] lkdtm: attempting bad refcount_dec() from saturated
 5787 10:09:48.486562  # [  164.739696] ------------[ cut here ]------------
 5788 10:09:48.486718  # [  164.744656] refcount_t: decrement hit 0; leaking memory.
 5789 10:09:48.486863  # [  164.750637] WARNING: CPU: 4 PID: 3349 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5790 10:09:48.529498  # [  164.759381] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5791 10:09:48.529981  # [  164.778320] CPU: 4 UID: 0 PID: 3349 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5792 10:09:48.530748  # [  164.787922] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5793 10:09:48.531132  # [  164.794986] Hardware name: ARM Juno development board (r0) (DT)
 5794 10:09:48.531552  # [  164.801182] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5795 10:09:48.532762  # [  164.808427] pc : refcount_warn_saturate+0x60/0x220
 5796 10:09:48.572673  # [  164.813497] lr : refcount_warn_saturate+0x60/0x220
 5797 10:09:48.573178  # [  164.818565] sp : ffff800087c53b00
 5798 10:09:48.573570  # [  164.822148] x29: ffff800087c53b00 x28: ffff0008095b1300 x27: 0000000000000000
 5799 10:09:48.573919  # [  164.829582] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9c54f000
 5800 10:09:48.574225  # [  164.837013] x23: ffff000802758b48 x22: ffff800087c53c90 x21: ffff800083d02940
 5801 10:09:48.574517  # [  164.844446] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5802 10:09:48.615792  # [  164.851877] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9c54f000
 5803 10:09:48.616253  # [  164.859309] x14: 0000000000000000 x13: 205d363536343437 x12: ffff8000838bc370
 5804 10:09:48.616641  # [  164.866741] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5805 10:09:48.616999  # [  164.874172] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5806 10:09:48.617434  # [  164.881604] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5807 10:09:48.617785  # [  164.889034] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5808 10:09:48.618992  # [  164.896466] Call trace:
 5809 10:09:48.658983  # [  164.899178]  refcount_warn_saturate+0x60/0x220 (P)
 5810 10:09:48.659455  # [  164.904251]  refcount_warn_saturate+0x60/0x220 (L)
 5811 10:09:48.659883  # [  164.909322]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5812 10:09:48.660276  # [  164.914575]  lkdtm_do_action+0x24/0x48
 5813 10:09:48.660657  # [  164.918604]  direct_entry+0xa8/0x108
 5814 10:09:48.661032  # [  164.922458]  full_proxy_write+0x64/0xd8
 5815 10:09:48.661451  # [  164.926578]  vfs_write+0xd8/0x380
 5816 10:09:48.661822  # [  164.930172]  ksys_write+0x78/0x118
 5817 10:09:48.662292  # [  164.933851]  __arm64_sys_write+0x24/0x38
 5818 10:09:48.662700  # [  164.938054]  invoke_syscall+0x70/0x100
 5819 10:09:48.663474  # [  164.942087]  el0_svc_common.constprop.0+0x48/0xf0
 5820 10:09:48.712183  # [  164.947071]  do_el0_svc+0x24/0x38
 5821 10:09:48.712667  # [  164.950661]  el0_svc+0x3c/0x110
 5822 10:09:48.713096  # [  164.954082]  el0t_64_sync_handler+0x10c/0x138
 5823 10:09:48.713897  # [  164.958719]  el0t_64_sync+0x198/0x1a0
 5824 10:09:48.714254  # [  164.962660] ---[ end trace 0000000000000000 ]---
 5825 10:09:48.714641  # [  164.967725] lkdtm: Saturation detected: still saturated
 5826 10:09:48.715014  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5827 10:09:48.715389  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5828 10:09:48.715766  # timeout set to 45
 5829 10:09:48.716224  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5830 10:09:49.188236  <6>[  165.819087] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5831 10:09:49.188766  <6>[  165.825818] lkdtm: attempting bad refcount_dec() from saturated
 5832 10:09:49.189642  <4>[  165.832070] ------------[ cut here ]------------
 5833 10:09:49.190018  <4>[  165.837012] refcount_t: saturated; leaking memory.
 5834 10:09:49.190410  <4>[  165.842344] WARNING: CPU: 1 PID: 3393 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5835 10:09:49.231429  <4>[  165.851171] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5836 10:09:49.232293  <4>[  165.870084] CPU: 1 UID: 0 PID: 3393 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5837 10:09:49.232683  <4>[  165.879680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5838 10:09:49.233090  <4>[  165.886741] Hardware name: ARM Juno development board (r0) (DT)
 5839 10:09:49.233507  <4>[  165.892932] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5840 10:09:49.234954  <4>[  165.900173] pc : refcount_warn_saturate+0x174/0x220
 5841 10:09:49.274886  <4>[  165.905323] lr : refcount_warn_saturate+0x174/0x220
 5842 10:09:49.275343  <4>[  165.910473] sp : ffff800087d13a00
 5843 10:09:49.275769  <4>[  165.914052] x29: ffff800087d13a00 x28: ffff0008095b1300 x27: 0000000000000000
 5844 10:09:49.276169  <4>[  165.921480] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7c7f000
 5845 10:09:49.276553  <4>[  165.928906] x23: ffff000802758b48 x22: ffff800087d13b90 x21: ffff800083d02950
 5846 10:09:49.276927  <4>[  165.936331] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5847 10:09:49.318174  <4>[  165.943756] x17: ffff800080c8f798 x16: ffff8000807ba97c x15: ffff8000800c169c
 5848 10:09:49.318653  <4>[  165.951180] x14: ffff8000817ff50c x13: ffff80008002d378 x12: ffff80008002d2a0
 5849 10:09:49.319080  <4>[  165.958604] x11: ffff80008046ef44 x10: ffff80008046ee80 x9 : ffff800081807e2c
 5850 10:09:49.319839  <4>[  165.966028] x8 : ffff800087d13558 x7 : 0000000000000000 x6 : 0000000000000002
 5851 10:09:49.320190  <4>[  165.973452] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5852 10:09:49.320575  <4>[  165.980875] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5853 10:09:49.321469  <4>[  165.988299] Call trace:
 5854 10:09:49.361559  <4>[  165.991011]  refcount_warn_saturate+0x174/0x220 (P)
 5855 10:09:49.362040  <4>[  165.996163]  refcount_warn_saturate+0x174/0x220 (L)
 5856 10:09:49.362463  <4>[  166.001315]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5857 10:09:49.362854  <4>[  166.006647]  lkdtm_do_action+0x24/0x48
 5858 10:09:49.363231  <4>[  166.010671]  direct_entry+0xa8/0x108
 5859 10:09:49.363604  <4>[  166.014519]  full_proxy_write+0x64/0xd8
 5860 10:09:49.363968  <4>[  166.018631]  vfs_write+0xd8/0x380
 5861 10:09:49.364325  <4>[  166.022218]  ksys_write+0x78/0x118
 5862 10:09:49.365058  <4>[  166.025890]  __arm64_sys_write+0x24/0x38
 5863 10:09:49.365442  <4>[  166.030086]  invoke_syscall+0x70/0x100
 5864 10:09:49.403890  <4>[  166.034113]  el0_svc_common.constprop.0+0x48/0xf0
 5865 10:09:49.404405  <4>[  166.039090]  do_el0_svc+0x24/0x38
 5866 10:09:49.404871  <4>[  166.042674]  el0_svc+0x3c/0x110
 5867 10:09:49.405331  <4>[  166.046089]  el0t_64_sync_handler+0x10c/0x138
 5868 10:09:49.405746  <4>[  166.050720]  el0t_64_sync+0x198/0x1a0
 5869 10:09:49.406140  <4>[  166.054653] ---[ end trace 0000000000000000 ]---
 5870 10:09:49.407048  <6>[  166.059660] lkdtm: Saturation detected: still saturated
 5871 10:09:49.643361  # [  165.819087] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5872 10:09:49.643898  # [  165.825818] lkdtm: attempting bad refcount_dec() from saturated
 5873 10:09:49.644081  # [  165.832070] ------------[ cut here ]------------
 5874 10:09:49.644241  # [  165.837012] refcount_t: saturated; leaking memory.
 5875 10:09:49.644391  # [  165.842344] WARNING: CPU: 1 PID: 3393 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5876 10:09:49.686523  # [  165.851171] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5877 10:09:49.686783  # [  165.870084] CPU: 1 UID: 0 PID: 3393 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5878 10:09:49.686959  # [  165.879680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5879 10:09:49.687375  # [  165.886741] Hardware name: ARM Juno development board (r0) (DT)
 5880 10:09:49.687546  # [  165.892932] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5881 10:09:49.689806  # [  165.900173] pc : refcount_warn_saturate+0x174/0x220
 5882 10:09:49.729711  # [  165.905323] lr : refcount_warn_saturate+0x174/0x220
 5883 10:09:49.729970  # [  165.910473] sp : ffff800087d13a00
 5884 10:09:49.730186  # [  165.914052] x29: ffff800087d13a00 x28: ffff0008095b1300 x27: 0000000000000000
 5885 10:09:49.730392  # [  165.921480] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7c7f000
 5886 10:09:49.730565  # [  165.928906] x23: ffff000802758b48 x22: ffff800087d13b90 x21: ffff800083d02950
 5887 10:09:49.730732  # [  165.936331] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 5888 10:09:49.732874  # [  165.943756] x17: ffff800080c8f798 x16: ffff8000807ba97c x15: ffff8000800c169c
 5889 10:09:49.773077  # [  165.951180] x14: ffff8000817ff50c x13: ffff80008002d378 x12: ffff80008002d2a0
 5890 10:09:49.773601  # [  165.958604] x11: ffff80008046ef44 x10: ffff80008046ee80 x9 : ffff800081807e2c
 5891 10:09:49.774068  # [  165.966028] x8 : ffff800087d13558 x7 : 0000000000000000 x6 : 0000000000000002
 5892 10:09:49.774473  # [  165.973452] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5893 10:09:49.774859  # [  165.980875] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5894 10:09:49.775237  # [  165.988299] Call trace:
 5895 10:09:49.816218  # [  165.991011]  refcount_warn_saturate+0x174/0x220 (P)
 5896 10:09:49.816705  # [  165.996163]  refcount_warn_saturate+0x174/0x220 (L)
 5897 10:09:49.817036  # [  166.001315]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5898 10:09:49.817411  # [  166.006647]  lkdtm_do_action+0x24/0x48
 5899 10:09:49.817716  # [  166.010671]  direct_entry+0xa8/0x108
 5900 10:09:49.818009  # [  166.014519]  full_proxy_write+0x64/0xd8
 5901 10:09:49.818291  # [  166.018631]  vfs_write+0xd8/0x380
 5902 10:09:49.818958  # [  166.022218]  ksys_write+0x78/0x118
 5903 10:09:49.819325  # [  166.025890]  __arm64_sys_write+0x24/0x38
 5904 10:09:49.819631  # [  166.030086]  invoke_syscall+0x70/0x100
 5905 10:09:49.819980  # [  166.034113]  el0_svc_common.constprop.0+0x48/0xf0
 5906 10:09:49.869710  # [  166.039090]  do_el0_svc+0x24/0x38
 5907 10:09:49.870234  # [  166.042674]  el0_svc+0x3c/0x110
 5908 10:09:49.870702  # [  166.046089]  el0t_64_sync_handler+0x10c/0x138
 5909 10:09:49.871172  # [  166.050720]  el0t_64_sync+0x198/0x1a0
 5910 10:09:49.871569  # [  166.054653] ---[ end trace 0000000000000000 ]---
 5911 10:09:49.871947  # [  166.059660] lkdtm: Saturation detected: still saturated
 5912 10:09:49.872317  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5913 10:09:49.873155  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5914 10:09:49.873549  # timeout set to 45
 5915 10:09:49.873926  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5916 10:09:50.250097  <6>[  166.880902] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5917 10:09:50.250893  <6>[  166.888223] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5918 10:09:50.251215  <4>[  166.895344] ------------[ cut here ]------------
 5919 10:09:50.251500  <4>[  166.900302] refcount_t: saturated; leaking memory.
 5920 10:09:50.251767  <4>[  166.905775] WARNING: CPU: 4 PID: 3432 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5921 10:09:50.293482  <4>[  166.914518] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5922 10:09:50.294118  <4>[  166.933456] CPU: 4 UID: 0 PID: 3432 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5923 10:09:50.294636  <4>[  166.943058] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5924 10:09:50.295122  <4>[  166.950123] Hardware name: ARM Juno development board (r0) (DT)
 5925 10:09:50.295426  <4>[  166.956318] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5926 10:09:50.336716  <4>[  166.963564] pc : refcount_warn_saturate+0xf0/0x220
 5927 10:09:50.337270  <4>[  166.968634] lr : refcount_warn_saturate+0xf0/0x220
 5928 10:09:50.337633  <4>[  166.973702] sp : ffff800087db3b00
 5929 10:09:50.338310  <4>[  166.977286] x29: ffff800087db3b00 x28: ffff0008095b1300 x27: 0000000000000000
 5930 10:09:50.338642  <4>[  166.984720] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb0ff000
 5931 10:09:50.338939  <4>[  166.992151] x23: ffff000802758b48 x22: ffff800087db3c90 x21: ffff800083d02960
 5932 10:09:50.339230  <4>[  166.999584] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5933 10:09:50.380249  <4>[  167.007016] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb0ff000
 5934 10:09:50.380742  <4>[  167.014447] x14: 0000000000000000 x13: 205d323033303039 x12: ffff8000838bc370
 5935 10:09:50.381077  <4>[  167.021879] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5936 10:09:50.381437  <4>[  167.029311] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5937 10:09:50.381739  <4>[  167.036743] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5938 10:09:50.383526  <4>[  167.044173] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5939 10:09:50.383962  <4>[  167.051605] Call trace:
 5940 10:09:50.423592  <4>[  167.054317]  refcount_warn_saturate+0xf0/0x220 (P)
 5941 10:09:50.424045  <4>[  167.059390]  refcount_warn_saturate+0xf0/0x220 (L)
 5942 10:09:50.424377  <4>[  167.064461]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5943 10:09:50.424687  <4>[  167.070584]  lkdtm_do_action+0x24/0x48
 5944 10:09:50.424983  <4>[  167.074614]  direct_entry+0xa8/0x108
 5945 10:09:50.425310  <4>[  167.078468]  full_proxy_write+0x64/0xd8
 5946 10:09:50.425602  <4>[  167.082586]  vfs_write+0xd8/0x380
 5947 10:09:50.425883  <4>[  167.086181]  ksys_write+0x78/0x118
 5948 10:09:50.426160  <4>[  167.089859]  __arm64_sys_write+0x24/0x38
 5949 10:09:50.426844  <4>[  167.094062]  invoke_syscall+0x70/0x100
 5950 10:09:50.466120  <4>[  167.098095]  el0_svc_common.constprop.0+0x48/0xf0
 5951 10:09:50.466698  <4>[  167.103079]  do_el0_svc+0x24/0x38
 5952 10:09:50.467037  <4>[  167.106669]  el0_svc+0x3c/0x110
 5953 10:09:50.467409  <4>[  167.110090]  el0t_64_sync_handler+0x10c/0x138
 5954 10:09:50.467713  <4>[  167.114727]  el0t_64_sync+0x198/0x1a0
 5955 10:09:50.468005  <4>[  167.118669] ---[ end trace 0000000000000000 ]---
 5956 10:09:50.469419  <6>[  167.123714] lkdtm: Saturation detected: still saturated
 5957 10:09:50.659227  # [  166.880902] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5958 10:09:50.659506  # [  166.888223] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5959 10:09:50.659673  # [  166.895344] ------------[ cut here ]------------
 5960 10:09:50.659825  # [  166.900302] refcount_t: saturated; leaking memory.
 5961 10:09:50.659973  # [  166.905775] WARNING: CPU: 4 PID: 3432 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5962 10:09:50.702366  # [  166.914518] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5963 10:09:50.702619  # [  166.933456] CPU: 4 UID: 0 PID: 3432 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 5964 10:09:50.702839  # [  166.943058] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5965 10:09:50.703021  # [  166.950123] Hardware name: ARM Juno development board (r0) (DT)
 5966 10:09:50.703179  # [  166.956318] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5967 10:09:50.705518  # [  166.963564] pc : refcount_warn_saturate+0xf0/0x220
 5968 10:09:50.745505  # [  166.968634] lr : refcount_warn_saturate+0xf0/0x220
 5969 10:09:50.745806  # [  166.973702] sp : ffff800087db3b00
 5970 10:09:50.745982  # [  166.977286] x29: ffff800087db3b00 x28: ffff0008095b1300 x27: 0000000000000000
 5971 10:09:50.746141  # [  166.984720] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb0ff000
 5972 10:09:50.746291  # [  166.992151] x23: ffff000802758b48 x22: ffff800087db3c90 x21: ffff800083d02960
 5973 10:09:50.746436  # [  166.999584] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5974 10:09:50.788689  # [  167.007016] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb0ff000
 5975 10:09:50.788940  # [  167.014447] x14: 0000000000000000 x13: 205d323033303039 x12: ffff8000838bc370
 5976 10:09:50.789109  # [  167.021879] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 5977 10:09:50.789293  # [  167.029311] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 5978 10:09:50.789513  # [  167.036743] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5979 10:09:50.789662  # [  167.044173] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 5980 10:09:50.791809  # [  167.051605] Call trace:
 5981 10:09:50.831851  # [  167.054317]  refcount_warn_saturate+0xf0/0x220 (P)
 5982 10:09:50.832107  # [  167.059390]  refcount_warn_saturate+0xf0/0x220 (L)
 5983 10:09:50.832323  # [  167.064461]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5984 10:09:50.832521  # [  167.070584]  lkdtm_do_action+0x24/0x48
 5985 10:09:50.832710  # [  167.074614]  direct_entry+0xa8/0x108
 5986 10:09:50.832900  # [  167.078468]  full_proxy_write+0x64/0xd8
 5987 10:09:50.833012  # [  167.082586]  vfs_write+0xd8/0x380
 5988 10:09:50.833120  # [  167.086181]  ksys_write+0x78/0x118
 5989 10:09:50.833262  # [  167.089859]  __arm64_sys_write+0x24/0x38
 5990 10:09:50.834952  # [  167.094062]  invoke_syscall+0x70/0x100
 5991 10:09:50.874997  # [  167.098095]  el0_svc_common.constprop.0+0x48/0xf0
 5992 10:09:50.875249  # [  167.103079]  do_el0_svc+0x24/0x38
 5993 10:09:50.875468  # [  167.106669]  el0_svc+0x3c/0x110
 5994 10:09:50.875665  # [  167.110090]  el0t_64_sync_handler+0x10c/0x138
 5995 10:09:50.875857  # [  167.114727]  el0t_64_sync+0x198/0x1a0
 5996 10:09:50.876016  # [  167.118669] ---[ end trace 0000000000000000 ]---
 5997 10:09:50.876173  # [  167.123714] lkdtm: Saturation detected: still saturated
 5998 10:09:50.876329  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5999 10:09:50.876479  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6000 10:09:50.876626  # timeout set to 45
 6001 10:09:50.893675  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6002 10:09:51.248421  <6>[  167.879517] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6003 10:09:51.248883  <6>[  167.886776] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6004 10:09:51.249186  <4>[  167.893928] ------------[ cut here ]------------
 6005 10:09:51.249909  <4>[  167.898869] refcount_t: saturated; leaking memory.
 6006 10:09:51.250255  <4>[  167.904040] WARNING: CPU: 3 PID: 3471 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 6007 10:09:51.291679  <4>[  167.912782] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6008 10:09:51.292606  <4>[  167.931721] CPU: 3 UID: 0 PID: 3471 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6009 10:09:51.293047  <4>[  167.941323] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6010 10:09:51.293509  <4>[  167.948388] Hardware name: ARM Juno development board (r0) (DT)
 6011 10:09:51.293920  <4>[  167.954583] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6012 10:09:51.335087  <4>[  167.961828] pc : refcount_warn_saturate+0xf0/0x220
 6013 10:09:51.335572  <4>[  167.966899] lr : refcount_warn_saturate+0xf0/0x220
 6014 10:09:51.336003  <4>[  167.971967] sp : ffff800087e73900
 6015 10:09:51.336404  <4>[  167.975549] x29: ffff800087e73900 x28: ffff0008095b1300 x27: 0000000000000000
 6016 10:09:51.336789  <4>[  167.982983] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb272f000
 6017 10:09:51.337161  <4>[  167.990414] x23: ffff000802758b48 x22: ffff800087e73a90 x21: ffff800083d02970
 6018 10:09:51.337581  <4>[  167.997847] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 6019 10:09:51.378527  <4>[  168.005279] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb272f000
 6020 10:09:51.379007  <4>[  168.012709] x14: 0000000000000000 x13: 205d393638383938 x12: ffff8000838bc370
 6021 10:09:51.379801  <4>[  168.020141] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 6022 10:09:51.380161  <4>[  168.027572] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 6023 10:09:51.380555  <4>[  168.035003] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6024 10:09:51.381854  <4>[  168.042432] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 6025 10:09:51.382300  <4>[  168.049864] Call trace:
 6026 10:09:51.422034  <4>[  168.052577]  refcount_warn_saturate+0xf0/0x220 (P)
 6027 10:09:51.422508  <4>[  168.057650]  refcount_warn_saturate+0xf0/0x220 (L)
 6028 10:09:51.422941  <4>[  168.062722]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 6029 10:09:51.423342  <4>[  168.068845]  lkdtm_do_action+0x24/0x48
 6030 10:09:51.423725  <4>[  168.072875]  direct_entry+0xa8/0x108
 6031 10:09:51.424117  <4>[  168.076730]  full_proxy_write+0x64/0xd8
 6032 10:09:51.424491  <4>[  168.080848]  vfs_write+0xd8/0x380
 6033 10:09:51.424898  <4>[  168.084442]  ksys_write+0x78/0x118
 6034 10:09:51.425291  <4>[  168.088121]  __arm64_sys_write+0x24/0x38
 6035 10:09:51.425974  <4>[  168.092323]  invoke_syscall+0x70/0x100
 6036 10:09:51.464567  <4>[  168.096357]  el0_svc_common.constprop.0+0x48/0xf0
 6037 10:09:51.465047  <4>[  168.101341]  do_el0_svc+0x24/0x38
 6038 10:09:51.465462  <4>[  168.104931]  el0_svc+0x3c/0x110
 6039 10:09:51.465855  <4>[  168.108352]  el0t_64_sync_handler+0x10c/0x138
 6040 10:09:51.466165  <4>[  168.112990]  el0t_64_sync+0x198/0x1a0
 6041 10:09:51.466512  <4>[  168.116932] ---[ end trace 0000000000000000 ]---
 6042 10:09:51.467852  <6>[  168.122057] lkdtm: Saturation detected: still saturated
 6043 10:09:51.651459  # [  167.879517] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6044 10:09:51.651732  # [  167.886776] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6045 10:09:51.651952  # [  167.893928] ------------[ cut here ]------------
 6046 10:09:51.652152  # [  167.898869] refcount_t: saturated; leaking memory.
 6047 10:09:51.652344  # [  167.904040] WARNING: CPU: 3 PID: 3471 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 6048 10:09:51.694566  # [  167.912782] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6049 10:09:51.694830  # [  167.931721] CPU: 3 UID: 0 PID: 3471 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6050 10:09:51.695051  # [  167.941323] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6051 10:09:51.695253  # [  167.948388] Hardware name: ARM Juno development board (r0) (DT)
 6052 10:09:51.695448  # [  167.954583] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6053 10:09:51.697690  # [  167.961828] pc : refcount_warn_saturate+0xf0/0x220
 6054 10:09:51.737781  # [  167.966899] lr : refcount_warn_saturate+0xf0/0x220
 6055 10:09:51.738032  # [  167.971967] sp : ffff800087e73900
 6056 10:09:51.738272  # [  167.975549] x29: ffff800087e73900 x28: ffff0008095b1300 x27: 0000000000000000
 6057 10:09:51.738483  # [  167.982983] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb272f000
 6058 10:09:51.738659  # [  167.990414] x23: ffff000802758b48 x22: ffff800087e73a90 x21: ffff800083d02970
 6059 10:09:51.738817  # [  167.997847] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 6060 10:09:51.781174  # [  168.005279] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb272f000
 6061 10:09:51.781740  # [  168.012709] x14: 0000000000000000 x13: 205d393638383938 x12: ffff8000838bc370
 6062 10:09:51.782179  # [  168.020141] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 6063 10:09:51.782595  # [  168.027572] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 6064 10:09:51.783041  # [  168.035003] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 6065 10:09:51.783427  # [  168.042432] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b1300
 6066 10:09:51.784395  # [  168.049864] Call trace:
 6067 10:09:51.824366  # [  168.052577]  refcount_warn_saturate+0xf0/0x220 (P)
 6068 10:09:51.824850  # [  168.057650]  refcount_warn_saturate+0xf0/0x220 (L)
 6069 10:09:51.825327  # [  168.062722]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 6070 10:09:51.825735  # [  168.068845]  lkdtm_do_action+0x24/0x48
 6071 10:09:51.826136  # [  168.072875]  direct_entry+0xa8/0x108
 6072 10:09:51.826545  # [  168.076730]  full_proxy_write+0x64/0xd8
 6073 10:09:51.826916  # [  168.080848]  vfs_write+0xd8/0x380
 6074 10:09:51.827315  # [  168.084442]  ksys_write+0x78/0x118
 6075 10:09:51.827667  # [  168.088121]  __arm64_sys_write+0x24/0x38
 6076 10:09:51.828315  # [  168.092323]  invoke_syscall+0x70/0x100
 6077 10:09:51.867488  # [  168.096357]  el0_svc_common.constprop.0+0x48/0xf0
 6078 10:09:51.867964  # [  168.101341]  do_el0_svc+0x24/0x38
 6079 10:09:51.868298  # [  168.104931]  el0_svc+0x3c/0x110
 6080 10:09:51.868679  # [  168.108352]  el0t_64_sync_handler+0x10c/0x138
 6081 10:09:51.868991  # [  168.112990]  el0t_64_sync+0x198/0x1a0
 6082 10:09:51.869331  # [  168.116932] ---[ end trace 0000000000000000 ]---
 6083 10:09:51.869632  # [  168.122057] lkdtm: Saturation detected: still saturated
 6084 10:09:51.869914  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6085 10:09:51.870290  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6086 10:09:51.870695  # timeout set to 45
 6087 10:09:51.886438  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6088 10:09:52.305036  <6>[  168.935532] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6089 10:09:52.305548  <6>[  168.942834] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6090 10:09:52.306450  <4>[  168.950379] ------------[ cut here ]------------
 6091 10:09:52.306786  <4>[  168.955322] refcount_t: underflow; use-after-free.
 6092 10:09:52.307067  <4>[  168.960747] WARNING: CPU: 2 PID: 3515 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6093 10:09:52.348400  <4>[  168.969495] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6094 10:09:52.348907  <4>[  168.988414] CPU: 2 UID: 0 PID: 3515 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6095 10:09:52.349654  <4>[  168.998010] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6096 10:09:52.350007  <4>[  169.005072] Hardware name: ARM Juno development board (r0) (DT)
 6097 10:09:52.350315  <4>[  169.011263] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6098 10:09:52.391799  <4>[  169.018503] pc : refcount_warn_saturate+0xc0/0x220
 6099 10:09:52.392277  <4>[  169.023567] lr : refcount_warn_saturate+0xc0/0x220
 6100 10:09:52.392612  <4>[  169.028629] sp : ffff800087f13b90
 6101 10:09:52.392914  <4>[  169.032210] x29: ffff800087f13b90 x28: ffff0008095b3880 x27: 0000000000000000
 6102 10:09:52.393243  <4>[  169.039639] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4e3f000
 6103 10:09:52.393555  <4>[  169.047064] x23: ffff000802758b48 x22: ffff800087f13d20 x21: ffff800083d02980
 6104 10:09:52.393847  <4>[  169.054489] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 6105 10:09:52.435130  <4>[  169.061914] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6106 10:09:52.435593  <4>[  169.069338] x14: ffff00080097b880 x13: ffff8008fc49e000 x12: 0000000030d4d91d
 6107 10:09:52.435929  <4>[  169.076763] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6108 10:09:52.436275  <4>[  169.084187] x8 : ffff800087f13908 x7 : 0000000000000000 x6 : 0000000000000001
 6109 10:09:52.436571  <4>[  169.091611] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6110 10:09:52.438389  <4>[  169.099034] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 6111 10:09:52.438830  <4>[  169.106458] Call trace:
 6112 10:09:52.478437  <4>[  169.109169]  refcount_warn_saturate+0xc0/0x220 (P)
 6113 10:09:52.478897  <4>[  169.114236]  refcount_warn_saturate+0xc0/0x220 (L)
 6114 10:09:52.479230  <4>[  169.119300]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6115 10:09:52.479540  <4>[  169.125415]  lkdtm_do_action+0x24/0x48
 6116 10:09:52.479831  <4>[  169.129438]  direct_entry+0xa8/0x108
 6117 10:09:52.480115  <4>[  169.133286]  full_proxy_write+0x64/0xd8
 6118 10:09:52.480444  <4>[  169.137398]  vfs_write+0xd8/0x380
 6119 10:09:52.480727  <4>[  169.140985]  ksys_write+0x78/0x118
 6120 10:09:52.481006  <4>[  169.144658]  __arm64_sys_write+0x24/0x38
 6121 10:09:52.481691  <4>[  169.148853]  invoke_syscall+0x70/0x100
 6122 10:09:52.520889  <4>[  169.152879]  el0_svc_common.constprop.0+0x48/0xf0
 6123 10:09:52.521398  <4>[  169.157857]  do_el0_svc+0x24/0x38
 6124 10:09:52.521809  <4>[  169.161441]  el0_svc+0x3c/0x110
 6125 10:09:52.522123  <4>[  169.164855]  el0t_64_sync_handler+0x10c/0x138
 6126 10:09:52.522412  <4>[  169.169486]  el0t_64_sync+0x198/0x1a0
 6127 10:09:52.522707  <4>[  169.173420] ---[ end trace 0000000000000000 ]---
 6128 10:09:52.524042  <6>[  169.178433] lkdtm: Saturation detected: still saturated
 6129 10:09:52.691682  # [  168.935532] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6130 10:09:52.691946  # [  168.942834] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6131 10:09:52.692109  # [  168.950379] ------------[ cut here ]------------
 6132 10:09:52.692261  # [  168.955322] refcount_t: underflow; use-after-free.
 6133 10:09:52.692402  # [  168.960747] WARNING: CPU: 2 PID: 3515 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6134 10:09:52.735088  # [  168.969495] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6135 10:09:52.735583  # [  168.988414] CPU: 2 UID: 0 PID: 3515 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6136 10:09:52.735925  # [  168.998010] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6137 10:09:52.736233  # [  169.005072] Hardware name: ARM Juno development board (r0) (DT)
 6138 10:09:52.736530  # [  169.011263] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6139 10:09:52.738368  # [  169.018503] pc : refcount_warn_saturate+0xc0/0x220
 6140 10:09:52.778250  # [  169.023567] lr : refcount_warn_saturate+0xc0/0x220
 6141 10:09:52.778723  # [  169.028629] sp : ffff800087f13b90
 6142 10:09:52.779061  # [  169.032210] x29: ffff800087f13b90 x28: ffff0008095b3880 x27: 0000000000000000
 6143 10:09:52.779853  # [  169.039639] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb4e3f000
 6144 10:09:52.780191  # [  169.047064] x23: ffff000802758b48 x22: ffff800087f13d20 x21: ffff800083d02980
 6145 10:09:52.780493  # [  169.054489] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 6146 10:09:52.781604  # [  169.061914] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6147 10:09:52.821481  # [  169.069338] x14: ffff00080097b880 x13: ffff8008fc49e000 x12: 0000000030d4d91d
 6148 10:09:52.821957  # [  169.076763] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6149 10:09:52.822293  # [  169.084187] x8 : ffff800087f13908 x7 : 0000000000000000 x6 : 0000000000000001
 6150 10:09:52.822604  # [  169.091611] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6151 10:09:52.822899  # [  169.099034] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 6152 10:09:52.823258  # [  169.106458] Call trace:
 6153 10:09:52.824625  # [  169.109169]  refcount_warn_saturate+0xc0/0x220 (P)
 6154 10:09:52.864606  # [  169.114236]  refcount_warn_saturate+0xc0/0x220 (L)
 6155 10:09:52.865093  # [  169.119300]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6156 10:09:52.865529  # [  169.125415]  lkdtm_do_action+0x24/0x48
 6157 10:09:52.865846  # [  169.129438]  direct_entry+0xa8/0x108
 6158 10:09:52.866138  # [  169.133286]  full_proxy_write+0x64/0xd8
 6159 10:09:52.866427  # [  169.137398]  vfs_write+0xd8/0x380
 6160 10:09:52.866713  # [  169.140985]  ksys_write+0x78/0x118
 6161 10:09:52.866994  # [  169.144658]  __arm64_sys_write+0x24/0x38
 6162 10:09:52.867271  # [  169.148853]  invoke_syscall+0x70/0x100
 6163 10:09:52.867936  # [  169.152879]  el0_svc_common.constprop.0+0x48/0xf0
 6164 10:09:52.907805  # [  169.157857]  do_el0_svc+0x24/0x38
 6165 10:09:52.908279  # [  169.161441]  el0_svc+0x3c/0x110
 6166 10:09:52.908614  # [  169.164855]  el0t_64_sync_handler+0x10c/0x138
 6167 10:09:52.908924  # [  169.169486]  el0t_64_sync+0x198/0x1a0
 6168 10:09:52.909274  # [  169.173420] ---[ end trace 0000000000000000 ]---
 6169 10:09:52.909576  # [  169.178433] lkdtm: Saturation detected: still saturated
 6170 10:09:52.909864  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6171 10:09:52.910148  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6172 10:09:52.910428  # timeout set to 45
 6173 10:09:52.925866  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6174 10:09:53.307745  <6>[  169.938403] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6175 10:09:53.308212  <6>[  169.945923] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6176 10:09:53.308847  <4>[  169.952995] ------------[ cut here ]------------
 6177 10:09:53.309146  <4>[  169.957962] refcount_t: underflow; use-after-free.
 6178 10:09:53.309507  <4>[  169.963349] WARNING: CPU: 1 PID: 3559 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6179 10:09:53.350972  <4>[  169.972089] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6180 10:09:53.351861  <4>[  169.991002] CPU: 1 UID: 0 PID: 3559 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6181 10:09:53.352241  <4>[  170.000598] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6182 10:09:53.352563  <4>[  170.007660] Hardware name: ARM Juno development board (r0) (DT)
 6183 10:09:53.352867  <4>[  170.013852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6184 10:09:53.394382  <4>[  170.021092] pc : refcount_warn_saturate+0xc0/0x220
 6185 10:09:53.394855  <4>[  170.026155] lr : refcount_warn_saturate+0xc0/0x220
 6186 10:09:53.395188  <4>[  170.031217] sp : ffff800087f1bb10
 6187 10:09:53.395860  <4>[  170.034798] x29: ffff800087f1bb10 x28: ffff00080b4b0040 x27: 0000000000000000
 6188 10:09:53.396188  <4>[  170.042226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5a1f000
 6189 10:09:53.396489  <4>[  170.049652] x23: ffff000802758b48 x22: ffff800087f1bca0 x21: ffff800083d02990
 6190 10:09:53.396780  <4>[  170.057077] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 6191 10:09:53.437818  <4>[  170.064502] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6192 10:09:53.438274  <4>[  170.071927] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 6193 10:09:53.438960  <4>[  170.079352] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6194 10:09:53.439325  <4>[  170.086777] x8 : ffff800087f1b888 x7 : 0000000000000000 x6 : 0000000000000001
 6195 10:09:53.439730  <4>[  170.094201] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6196 10:09:53.441123  <4>[  170.101624] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 6197 10:09:53.441640  <4>[  170.109049] Call trace:
 6198 10:09:53.481039  <4>[  170.111760]  refcount_warn_saturate+0xc0/0x220 (P)
 6199 10:09:53.481920  <4>[  170.116826]  refcount_warn_saturate+0xc0/0x220 (L)
 6200 10:09:53.482290  <4>[  170.121891]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6201 10:09:53.482608  <4>[  170.128006]  lkdtm_do_action+0x24/0x48
 6202 10:09:53.482961  <4>[  170.132029]  direct_entry+0xa8/0x108
 6203 10:09:53.483257  <4>[  170.135877]  full_proxy_write+0x64/0xd8
 6204 10:09:53.483545  <4>[  170.139989]  vfs_write+0xd8/0x380
 6205 10:09:53.483823  <4>[  170.143576]  ksys_write+0x78/0x118
 6206 10:09:53.484114  <4>[  170.147249]  __arm64_sys_write+0x24/0x38
 6207 10:09:53.484602  <4>[  170.151445]  invoke_syscall+0x70/0x100
 6208 10:09:53.524177  <4>[  170.155472]  el0_svc_common.constprop.0+0x48/0xf0
 6209 10:09:53.524667  <4>[  170.160449]  do_el0_svc+0x24/0x38
 6210 10:09:53.525101  <4>[  170.164033]  el0_svc+0x3c/0x110
 6211 10:09:53.525558  <4>[  170.167448]  el0t_64_sync_handler+0x10c/0x138
 6212 10:09:53.525948  <4>[  170.172079]  el0t_64_sync+0x198/0x1a0
 6213 10:09:53.526328  <4>[  170.176013] ---[ end trace 0000000000000000 ]---
 6214 10:09:53.527411  <6>[  170.181031] lkdtm: Saturation detected: still saturated
 6215 10:09:53.716464  # [  169.938403] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6216 10:09:53.716925  # [  169.945923] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6217 10:09:53.717353  # [  169.952995] ------------[ cut here ]------------
 6218 10:09:53.717712  # [  169.957962] refcount_t: underflow; use-after-free.
 6219 10:09:53.718055  # [  169.963349] WARNING: CPU: 1 PID: 3559 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6220 10:09:53.759561  # [  169.972089] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6221 10:09:53.760000  # [  169.991002] CPU: 1 UID: 0 PID: 3559 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6222 10:09:53.760393  # [  170.000598] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6223 10:09:53.760751  # [  170.007660] Hardware name: ARM Juno development board (r0) (DT)
 6224 10:09:53.761096  # [  170.013852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6225 10:09:53.762789  # [  170.021092] pc : refcount_warn_saturate+0xc0/0x220
 6226 10:09:53.802807  # [  170.026155] lr : refcount_warn_saturate+0xc0/0x220
 6227 10:09:53.803228  # [  170.031217] sp : ffff800087f1bb10
 6228 10:09:53.803870  # [  170.034798] x29: ffff800087f1bb10 x28: ffff00080b4b0040 x27: 0000000000000000
 6229 10:09:53.804170  # [  170.042226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5a1f000
 6230 10:09:53.804444  # [  170.049652] x23: ffff000802758b48 x22: ffff800087f1bca0 x21: ffff800083d02990
 6231 10:09:53.804709  # [  170.057077] x20: 0000000000000000 x19: ffff800083f16729 x18: 0000000000000000
 6232 10:09:53.845975  # [  170.064502] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6233 10:09:53.846449  # [  170.071927] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 6234 10:09:53.846810  # [  170.079352] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6235 10:09:53.847091  # [  170.086777] x8 : ffff800087f1b888 x7 : 0000000000000000 x6 : 0000000000000001
 6236 10:09:53.847358  # [  170.094201] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6237 10:09:53.847616  # [  170.101624] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 6238 10:09:53.849232  # [  170.109049] Call trace:
 6239 10:09:53.889080  # [  170.111760]  refcount_warn_saturate+0xc0/0x220 (P)
 6240 10:09:53.889546  # [  170.116826]  refcount_warn_saturate+0xc0/0x220 (L)
 6241 10:09:53.889844  # [  170.121891]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6242 10:09:53.890116  # [  170.128006]  lkdtm_do_action+0x24/0x48
 6243 10:09:53.890376  # [  170.132029]  direct_entry+0xa8/0x108
 6244 10:09:53.890631  # [  170.135877]  full_proxy_write+0x64/0xd8
 6245 10:09:53.890882  # [  170.139989]  vfs_write+0xd8/0x380
 6246 10:09:53.891127  # [  170.143576]  ksys_write+0x78/0x118
 6247 10:09:53.891370  # [  170.147249]  __arm64_sys_write+0x24/0x38
 6248 10:09:53.892285  # [  170.151445]  invoke_syscall+0x70/0x100
 6249 10:09:53.932212  # [  170.155472]  el0_svc_common.constprop.0+0x48/0xf0
 6250 10:09:53.932664  # [  170.160449]  do_el0_svc+0x24/0x38
 6251 10:09:53.933062  # [  170.164033]  el0_svc+0x3c/0x110
 6252 10:09:53.933453  # [  170.167448]  el0t_64_sync_handler+0x10c/0x138
 6253 10:09:53.933798  # [  170.172079]  el0t_64_sync+0x198/0x1a0
 6254 10:09:53.934135  # [  170.176013] ---[ end trace 0000000000000000 ]---
 6255 10:09:53.934505  # [  170.181031] lkdtm: Saturation detected: still saturated
 6256 10:09:53.934857  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6257 10:09:53.935553  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6258 10:09:53.935858  # timeout set to 45
 6259 10:09:53.950966  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6260 10:09:54.094923  # Skipping REFCOUNT_TIMING: timing only
 6261 10:09:54.126853  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6262 10:09:54.174856  # timeout set to 45
 6263 10:09:54.190830  # selftests: lkdtm: ATOMIC_TIMING.sh
 6264 10:09:54.462760  # Skipping ATOMIC_TIMING: timing only
 6265 10:09:54.494663  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6266 10:09:54.542609  # timeout set to 45
 6267 10:09:54.558594  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6268 10:09:55.047371  <6>[  171.673943] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6269 10:09:55.047870  <6>[  171.680536] lkdtm: attempting good copy_to_user of correct size
 6270 10:09:55.048264  <6>[  171.686903] lkdtm: attempting bad copy_to_user of too large size
 6271 10:09:55.049012  <0>[  171.693242] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6272 10:09:55.049381  <4>[  171.704327] ------------[ cut here ]------------
 6273 10:09:55.049657  <2>[  171.709221] kernel BUG at mm/usercopy.c:102!
 6274 10:09:55.050780  <0>[  171.713766] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6275 10:09:55.090766  <4>[  171.720924] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6276 10:09:55.091604  <4>[  171.739836] CPU: 2 UID: 0 PID: 3668 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6277 10:09:55.092180  <4>[  171.749433] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6278 10:09:55.094040  <4>[  171.756497] Hardware name: ARM Juno development board (r0) (DT)
 6279 10:09:55.134178  <4>[  171.762693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6280 10:09:55.134648  <4>[  171.769934] pc : usercopy_abort+0x74/0xa8
 6281 10:09:55.134978  <4>[  171.774225] lr : usercopy_abort+0x74/0xa8
 6282 10:09:55.135287  <4>[  171.778509] sp : ffff800088133b70
 6283 10:09:55.135582  <4>[  171.782089] x29: ffff800088133b80 x28: ffff00080b4b3880 x27: 0000ffff9a004010
 6284 10:09:55.135869  <4>[  171.789518] x26: 0000000000000001 x25: ffff0008094e2810 x24: 0010000000000000
 6285 10:09:55.136152  <4>[  171.796943] x23: 000f0008094e2810 x22: ffff0008094e2c10 x21: 0000000000000001
 6286 10:09:55.177371  <4>[  171.804368] x20: 0000000000000400 x19: ffff0008094e2810 x18: 0000000000000000
 6287 10:09:55.178227  <4>[  171.811793] x17: ffff800080161ce0 x16: ffff80008015fd48 x15: ffff80008015fa88
 6288 10:09:55.178594  <4>[  171.819217] x14: ffff8000817ff3e4 x13: ffff800080c8be88 x12: ffff800080c8b904
 6289 10:09:55.178911  <4>[  171.826642] x11: ffff800080c90b74 x10: ffff800080c90a0c x9 : ffff80008015d16c
 6290 10:09:55.179217  <4>[  171.834067] x8 : ffff8000881335d8 x7 : 0000000000000000 x6 : 0000000000000001
 6291 10:09:55.180797  <4>[  171.841491] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6292 10:09:55.220756  <4>[  171.848915] x2 : 0000000000000000 x1 : ffff00080b4b3880 x0 : 0000000000000067
 6293 10:09:55.221648  <4>[  171.856339] Call trace:
 6294 10:09:55.222024  <4>[  171.859050]  usercopy_abort+0x74/0xa8 (P)
 6295 10:09:55.222348  <4>[  171.863338]  usercopy_abort+0x74/0xa8 (L)
 6296 10:09:55.222649  <4>[  171.867623]  __check_heap_object+0xcc/0xe8
 6297 10:09:55.222936  <4>[  171.871996]  __check_object_size+0x1b4/0x2e0
 6298 10:09:55.223218  <4>[  171.876543]  do_usercopy_slab_size+0x26c/0x388
 6299 10:09:55.223495  <4>[  171.881267]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6300 10:09:55.223779  <4>[  171.886337]  lkdtm_do_action+0x24/0x48
 6301 10:09:55.224222  <4>[  171.890359]  direct_entry+0xa8/0x108
 6302 10:09:55.264191  <4>[  171.894207]  full_proxy_write+0x64/0xd8
 6303 10:09:55.264674  <4>[  171.898320]  vfs_write+0xd8/0x380
 6304 10:09:55.265111  <4>[  171.901906]  ksys_write+0x78/0x118
 6305 10:09:55.265544  <4>[  171.905579]  __arm64_sys_write+0x24/0x38
 6306 10:09:55.266306  <4>[  171.909774]  invoke_syscall+0x70/0x100
 6307 10:09:55.266659  <4>[  171.913801]  el0_svc_common.constprop.0+0x48/0xf0
 6308 10:09:55.267042  <4>[  171.918778]  do_el0_svc+0x24/0x38
 6309 10:09:55.267426  <4>[  171.922362]  el0_svc+0x3c/0x110
 6310 10:09:55.267794  <4>[  171.925776]  el0t_64_sync_handler+0x10c/0x138
 6311 10:09:55.268157  <4>[  171.930408]  el0t_64_sync+0x198/0x1a0
 6312 10:09:55.309093  <0>[  171.934345] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6313 10:09:55.309719  <4>[  171.940712] ---[ end trace 0000000000000000 ]---
 6314 10:09:55.310644  <6>[  171.945598] note: cat[3668] exited with irqs disabled
 6315 10:09:55.311134  <6>[  171.950998] note: cat[3668] exited with preempt_count 1
 6316 10:09:55.311569  <4>[  171.958030] ------------[ cut here ]------------
 6317 10:09:55.311999  <4>[  171.962921] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6318 10:09:55.352358  <4>[  171.972788] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6319 10:09:55.353474  <4>[  171.991699] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6320 10:09:55.353849  <4>[  172.001559] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6321 10:09:55.354143  <4>[  172.008624] Hardware name: ARM Juno development board (r0) (DT)
 6322 10:09:55.354494  <4>[  172.014820] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6323 10:09:55.395673  <4>[  172.022060] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6324 10:09:55.396160  <4>[  172.027476] lr : ct_idle_enter+0x10/0x20
 6325 10:09:55.396492  <4>[  172.031671] sp : ffff80008421bd50
 6326 10:09:55.396780  <4>[  172.035251] x29: ffff80008421bd50 x28: 0000000000000000 x27: 0000000000000000
 6327 10:09:55.397505  <4>[  172.042678] x26: 0000000000000000 x25: 00000028097f1300 x24: 0000000000000000
 6328 10:09:55.397902  <4>[  172.050103] x23: ffff00080b4ea080 x22: 0000000000000000 x21: 0000000000000000
 6329 10:09:55.398201  <4>[  172.057531] x20: ffff00080b4ea098 x19: ffff00097ee645c8 x18: 0000000000000000
 6330 10:09:55.439108  <4>[  172.064961] x17: ffff800080024138 x16: ffff8000800239dc x15: ffff8000800c94ac
 6331 10:09:55.439563  <4>[  172.072387] x14: ffff8000800c91c8 x13: ffff8000804657e4 x12: ffff8000804657e4
 6332 10:09:55.439861  <4>[  172.079814] x11: ffff8000800112b4 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6333 10:09:55.440136  <4>[  172.087245] x8 : ffff80008421bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6334 10:09:55.440402  <4>[  172.094674] x5 : 4000000000000002 x4 : ffff8008fc49e000 x3 : ffff80008421bd50
 6335 10:09:55.440660  <4>[  172.102098] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 6336 10:09:55.442272  <4>[  172.109523] Call trace:
 6337 10:09:55.483211  <4>[  172.112234]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6338 10:09:55.483624  <4>[  172.117652]  ct_idle_enter+0x10/0x20 (L)
 6339 10:09:55.483920  <4>[  172.121849]  ct_idle_enter+0x10/0x20
 6340 10:09:55.484192  <4>[  172.125697]  cpuidle_enter_state+0x340/0x710
 6341 10:09:55.484451  <4>[  172.130242]  cpuidle_enter+0x40/0x60
 6342 10:09:55.484704  <4>[  172.134094]  do_idle+0x20c/0x2a8
 6343 10:09:55.484957  <4>[  172.137598]  cpu_startup_entry+0x40/0x50
 6344 10:09:55.485229  <4>[  172.141797]  secondary_start_kernel+0x140/0x168
 6345 10:09:55.485567  <4>[  172.146607]  __secondary_switched+0xc0/0xc8
 6346 10:09:55.486379  <4>[  172.151067] ---[ end trace 0000000000000000 ]---
 6347 10:09:55.501993  # Segmentation fault
 6348 10:09:55.558059  # [  171.673943] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6349 10:09:55.558504  # [  171.680536] lkdtm: attempting good copy_to_user of correct size
 6350 10:09:55.558796  # [  171.686903] lkdtm: attempting bad copy_to_user of too large size
 6351 10:09:55.559407  # [  171.693242] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6352 10:09:55.559705  # [  171.704327] ------------[ cut here ]------------
 6353 10:09:55.559967  # [  171.709221] kernel BUG at mm/usercopy.c:102!
 6354 10:09:55.561349  # [  171.713766] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6355 10:09:55.601280  # [  171.720924] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6356 10:09:55.601749  # [  171.739836] CPU: 2 UID: 0 PID: 3668 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6357 10:09:55.602092  # [  171.749433] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6358 10:09:55.602403  # [  171.756497] Hardware name: ARM Juno development board (r0) (DT)
 6359 10:09:55.644449  # [  171.762693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6360 10:09:55.644954  # [  171.769934] pc : usercopy_abort+0x74/0xa8
 6361 10:09:55.645348  # [  171.774225] lr : usercopy_abort+0x74/0xa8
 6362 10:09:55.645664  # [  171.778509] sp : ffff800088133b70
 6363 10:09:55.645960  # [  171.782089] x29: ffff800088133b80 x28: ffff00080b4b3880 x27: 0000ffff9a004010
 6364 10:09:55.646265  # [  171.789518] x26: 0000000000000001 x25: ffff0008094e2810 x24: 0010000000000000
 6365 10:09:55.646555  # [  171.796943] x23: 000f0008094e2810 x22: ffff0008094e2c10 x21: 0000000000000001
 6366 10:09:55.687568  # [  171.804368] x20: 0000000000000400 x19: ffff0008094e2810 x18: 0000000000000000
 6367 10:09:55.688046  # [  171.811793] x17: ffff800080161ce0 x16: ffff80008015fd48 x15: ffff80008015fa88
 6368 10:09:55.688382  # [  171.819217] x14: ffff8000817ff3e4 x13: ffff800080c8be88 x12: ffff800080c8b904
 6369 10:09:55.688692  # [  171.826642] x11: ffff800080c90b74 x10: ffff800080c90a0c x9 : ffff80008015d16c
 6370 10:09:55.688988  # [  171.834067] x8 : ffff8000881335d8 x7 : 0000000000000000 x6 : 0000000000000001
 6371 10:09:55.689320  # [  171.841491] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6372 10:09:55.730735  # [  171.848915] x2 : 0000000000000000 x1 : ffff00080b4b3880 x0 : 0000000000000067
 6373 10:09:55.731223  # [  171.856339] Call trace:
 6374 10:09:55.731591  # [  171.859050]  usercopy_abort+0x74/0xa8 (P)
 6375 10:09:55.731940  # [  171.863338]  usercopy_abort+0x74/0xa8 (L)
 6376 10:09:55.732238  # [  171.867623]  __check_heap_object+0xcc/0xe8
 6377 10:09:55.732628  # [  171.871996]  __check_object_size+0x1b4/0x2e0
 6378 10:09:55.732933  # [  171.876543]  do_usercopy_slab_size+0x26c/0x388
 6379 10:09:55.733258  # [  171.881267]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6380 10:09:55.733653  # [  171.886337]  lkdtm_do_action+0x24/0x48
 6381 10:09:55.734010  # [  171.890359]  direct_entry+0xa8/0x108
 6382 10:09:55.734658  # [  171.894207]  full_proxy_write+0x64/0xd8
 6383 10:09:55.773901  # [  171.898320]  vfs_write+0xd8/0x380
 6384 10:09:55.774424  # [  171.901906]  ksys_write+0x78/0x118
 6385 10:09:55.774866  # [  171.905579]  __arm64_sys_write+0x24/0x38
 6386 10:09:55.775266  # [  171.909774]  invoke_syscall+0x70/0x100
 6387 10:09:55.775652  # [  171.913801]  el0_svc_common.constprop.0+0x48/0xf0
 6388 10:09:55.776030  # [  171.918778]  do_el0_svc+0x24/0x38
 6389 10:09:55.776398  # [  171.922362]  el0_svc+0x3c/0x110
 6390 10:09:55.776777  # [  171.925776]  el0t_64_sync_handler+0x10c/0x138
 6391 10:09:55.777158  # [  171.930408]  el0t_64_sync+0x198/0x1a0
 6392 10:09:55.777898  # [  171.934345] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6393 10:09:55.816820  # [  171.940712] ---[ end trace 0000000000000000 ]---
 6394 10:09:55.817093  # [  171.945598] note: cat[3668] exited with irqs disabled
 6395 10:09:55.817290  # [  171.950998] note: cat[3668] exited with preempt_count 1
 6396 10:09:55.817451  # [  171.958030] ------------[ cut here ]------------
 6397 10:09:55.817600  # [  171.962921] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6398 10:09:55.859999  # [  171.972788] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6399 10:09:55.860256  # [  171.991699] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6400 10:09:55.860428  # [  172.001559] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6401 10:09:55.860582  # [  172.008624] Hardware name: ARM Juno development board (r0) (DT)
 6402 10:09:55.860735  # [  172.014820] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6403 10:09:55.860871  # [  172.022060] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6404 10:09:55.863177  # [  172.027476] lr : ct_idle_enter+0x10/0x20
 6405 10:09:55.903153  # [  172.031671] sp : ffff80008421bd50
 6406 10:09:55.903399  # [  172.035251] x29: ffff80008421bd50 x28: 0000000000000000 x27: 0000000000000000
 6407 10:09:55.903570  # [  172.042678] x26: 0000000000000000 x25: 00000028097f1300 x24: 0000000000000000
 6408 10:09:55.903725  # [  172.050103] x23: ffff00080b4ea080 x22: 0000000000000000 x21: 0000000000000000
 6409 10:09:55.903874  # [  172.057531] x20: ffff00080b4ea098 x19: ffff00097ee645c8 x18: 0000000000000000
 6410 10:09:55.906370  # [  172.064961] x17: ffff800080024138 x16: ffff8000800239dc x15: ffff8000800c94ac
 6411 10:09:55.940411  # [  172.072387] x14: ffff8000800c91c8 x13: ffff8000804657e4 x12: ffff8000804657e4
 6412 10:09:55.940674  # [  172.079814] x11: ffff8000800112b4 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6413 10:09:55.940844  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6414 10:09:55.941000  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6415 10:09:55.941148  # timeout set to 45
 6416 10:09:55.943534  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6417 10:09:56.192281  <6>[  172.818562] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6418 10:09:56.192554  <6>[  172.825338] lkdtm: attempting good copy_from_user of correct size
 6419 10:09:56.192724  <6>[  172.831774] lkdtm: attempting bad copy_from_user of too large size
 6420 10:09:56.192898  <0>[  172.838283] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6421 10:09:56.193052  <4>[  172.849171] ------------[ cut here ]------------
 6422 10:09:56.193198  <2>[  172.854068] kernel BUG at mm/usercopy.c:102!
 6423 10:09:56.195427  <0>[  172.858611] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6424 10:09:56.235549  <4>[  172.865766] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6425 10:09:56.235816  <4>[  172.884680] CPU: 1 UID: 0 PID: 3711 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6426 10:09:56.235992  <4>[  172.894278] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6427 10:09:56.238738  <4>[  172.901340] Hardware name: ARM Juno development board (r0) (DT)
 6428 10:09:56.278894  <4>[  172.907532] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6429 10:09:56.279129  <4>[  172.914772] pc : usercopy_abort+0x74/0xa8
 6430 10:09:56.279298  <4>[  172.919063] lr : usercopy_abort+0x74/0xa8
 6431 10:09:56.279452  <4>[  172.923348] sp : ffff8000881eb980
 6432 10:09:56.279620  <4>[  172.926928] x29: ffff8000881eb990 x28: ffff00080b4b3880 x27: 0000ffffaab2c010
 6433 10:09:56.279778  <4>[  172.934357] x26: 0000000000000000 x25: ffff00080aa50410 x24: 0010000000000000
 6434 10:09:56.279899  <4>[  172.941784] x23: 000f00080aa50410 x22: ffff00080aa50810 x21: 0000000000000000
 6435 10:09:56.322544  <4>[  172.949210] x20: 0000000000000400 x19: ffff00080aa50410 x18: 0000000000000000
 6436 10:09:56.323022  <4>[  172.956637] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6437 10:09:56.323358  <4>[  172.964063] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6438 10:09:56.323668  <4>[  172.971489] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff80008015d16c
 6439 10:09:56.323964  <4>[  172.978915] x8 : ffff8000881eb608 x7 : 0000000000000000 x6 : 0000000000000001
 6440 10:09:56.325780  <4>[  172.986340] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6441 10:09:56.365898  <4>[  172.993764] x2 : 0000000000000000 x1 : ffff00080b4b3880 x0 : 0000000000000066
 6442 10:09:56.366405  <4>[  173.001189] Call trace:
 6443 10:09:56.366746  <4>[  173.003899]  usercopy_abort+0x74/0xa8 (P)
 6444 10:09:56.367055  <4>[  173.008187]  usercopy_abort+0x74/0xa8 (L)
 6445 10:09:56.367348  <4>[  173.012473]  __check_heap_object+0xcc/0xe8
 6446 10:09:56.367633  <4>[  173.016846]  __check_object_size+0x1b4/0x2e0
 6447 10:09:56.367936  <4>[  173.021393]  do_usercopy_slab_size+0x138/0x388
 6448 10:09:56.368220  <4>[  173.026116]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6449 10:09:56.368497  <4>[  173.031360]  lkdtm_do_action+0x24/0x48
 6450 10:09:56.369159  <4>[  173.035382]  direct_entry+0xa8/0x108
 6451 10:09:56.409285  <4>[  173.039230]  full_proxy_write+0x64/0xd8
 6452 10:09:56.409767  <4>[  173.043342]  vfs_write+0xd8/0x380
 6453 10:09:56.410195  <4>[  173.046928]  ksys_write+0x78/0x118
 6454 10:09:56.410962  <4>[  173.050600]  __arm64_sys_write+0x24/0x38
 6455 10:09:56.411315  <4>[  173.054795]  invoke_syscall+0x70/0x100
 6456 10:09:56.411699  <4>[  173.058822]  el0_svc_common.constprop.0+0x48/0xf0
 6457 10:09:56.412078  <4>[  173.063799]  do_el0_svc+0x24/0x38
 6458 10:09:56.412451  <4>[  173.067382]  el0_svc+0x3c/0x110
 6459 10:09:56.412819  <4>[  173.070796]  el0t_64_sync_handler+0x10c/0x138
 6460 10:09:56.413184  <4>[  173.075427]  el0t_64_sync+0x198/0x1a0
 6461 10:09:56.453748  <0>[  173.079365] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6462 10:09:56.454031  <4>[  173.085732] ---[ end trace 0000000000000000 ]---
 6463 10:09:56.454255  <6>[  173.090618] note: cat[3711] exited with irqs disabled
 6464 10:09:56.454706  <6>[  173.096026] note: cat[3711] exited with preempt_count 1
 6465 10:09:56.454865  <4>[  173.102971] ------------[ cut here ]------------
 6466 10:09:56.455038  <4>[  173.107862] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6467 10:09:56.497317  # Segmentation fault<4>[  173.117725] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6468 10:09:56.497781  <
4
 6469 10:09:56.498173  >[  173.138350] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6470 10:09:56.498883  <4>[  173.148380] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6471 10:09:56.499207  <4>[  173.155441] Hardware name: ARM Juno development board (r0) (DT)
 6472 10:09:56.500492  <4>[  173.161632] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6473 10:09:56.540660  <4>[  173.168874] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6474 10:09:56.541361  <4>[  173.174298] lr : ct_idle_enter+0x10/0x20
 6475 10:09:56.541770  <4>[  173.178496] sp : ffff800084213d50
 6476 10:09:56.542213  <4>[  173.182081] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6477 10:09:56.542511  <4>[  173.189509] x26: 0000000000000000 x25: 000000284dbd80b0 x24: 0000000000000000
 6478 10:09:56.542937  <4>[  173.196937] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 6479 10:09:56.543850  <4>[  173.204368] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 6480 10:09:56.583806  <4>[  173.211796] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303838
 6481 10:09:56.584081  <4>[  173.219226] x14: 0000000000000000 x13: 0000000000000020 x12: 0000ffffccb8d000
 6482 10:09:56.584301  <4>[  173.226657] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817f9af4
 6483 10:09:56.584503  <4>[  173.234084] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6484 10:09:56.584696  <4>[  173.241513] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 6485 10:09:56.586978  <4>[  173.248942] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 6486 10:09:56.627090  <4>[  173.256368] Call trace:
 6487 10:09:56.627356  <4>[  173.259078]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6488 10:09:56.627580  <4>[  173.264497]  ct_idle_enter+0x10/0x20 (L)
 6489 10:09:56.627779  # [ <4>[  173.268696]  ct_idle_enter+0x10/0x20
 6490 10:09:56.627975  <4>[  173.272880]  cpuidle_enter_state+0x340/0x710
 6491 10:09:56.628132  <4>[  173.277426]  cpuidle_enter+0x40/0x60
 6492 10:09:56.628287   172.818562] lkdtm: Performing di<4>[  173.281279]  do_idle+0x20c/0x2a8
 6493 10:09:56.628441  rect entry USERCOPY_SLAB_SIZE_FR<4>[  173.287637]  cpu_startup_entry+0x40/0x50
 6494 10:09:56.628593  OM
 6495 10:09:56.630188  <4>[  173.294603]  secondary_start_kernel+0x140/0x168
 6496 10:09:56.670239  <4>[  173.299742]  __secondary_switched+0xc0/0xc8
 6497 10:09:56.670477  # [  172.825338] lkdtm: attempti<4>[  173.304202] ---[ end trace 0000000000000000 ]---
 6498 10:09:56.670693  ng good copy_from_user of correct size
 6499 10:09:56.670901  # [  172.831774] lkdtm: attempting bad copy_from_user of too large size
 6500 10:09:56.671085  # [  172.838283] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6501 10:09:56.671267  # [  172.849171] ------------[ cut here ]------------
 6502 10:09:56.673379  # [  172.854068] kernel BUG at mm/usercopy.c:102!
 6503 10:09:56.713395  # [  172.858611] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6504 10:09:56.713694  # [  172.865766] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6505 10:09:56.713871  # [  172.884680] CPU: 1 UID: 0 PID: 3711 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6506 10:09:56.714031  # [  172.894278] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6507 10:09:56.756711  # [  172.901340] Hardware name: ARM Juno development board (r0) (DT)
 6508 10:09:56.757183  # [  172.907532] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6509 10:09:56.757565  # [  172.914772] pc : usercopy_abort+0x74/0xa8
 6510 10:09:56.757881  # [  172.919063] lr : usercopy_abort+0x74/0xa8
 6511 10:09:56.758180  # [  172.923348] sp : ffff8000881eb980
 6512 10:09:56.758471  # [  172.926928] x29: ffff8000881eb990 x28: ffff00080b4b3880 x27: 0000ffffaab2c010
 6513 10:09:56.758756  # [  172.934357] x26: 0000000000000000 x25: ffff00080aa50410 x24: 0010000000000000
 6514 10:09:56.760016  # [  172.941784] x23: 000f00080aa50410 x22: ffff00080aa50810 x21: 0000000000000000
 6515 10:09:56.799974  # [  172.949210] x20: 0000000000000400 x19: ffff00080aa50410 x18: 0000000000000000
 6516 10:09:56.800826  # [  172.956637] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6517 10:09:56.801254  # [  172.964063] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 6518 10:09:56.801676  # [  172.971489] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff80008015d16c
 6519 10:09:56.802065  # [  172.978915] x8 : ffff8000881eb608 x7 : 0000000000000000 x6 : 0000000000000001
 6520 10:09:56.803332  # [  172.986340] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6521 10:09:56.843101  # [  172.993764] x2 : 0000000000000000 x1 : ffff00080b4b3880 x0 : 0000000000000066
 6522 10:09:56.843577  # [  173.001189] Call trace:
 6523 10:09:56.843912  # [  173.003899]  usercopy_abort+0x74/0xa8 (P)
 6524 10:09:56.844218  # [  173.008187]  usercopy_abort+0x74/0xa8 (L)
 6525 10:09:56.844508  # [  173.012473]  __check_heap_object+0xcc/0xe8
 6526 10:09:56.844790  # [  173.016846]  __check_object_size+0x1b4/0x2e0
 6527 10:09:56.845069  # [  173.021393]  do_usercopy_slab_size+0x138/0x388
 6528 10:09:56.845400  # [  173.026116]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6529 10:09:56.846419  # [  173.031360]  lkdtm_do_action+0x24/0x48
 6530 10:09:56.886368  # [  173.035382]  direct_entry+0xa8/0x108
 6531 10:09:56.886834  # [  173.039230]  full_proxy_write+0x64/0xd8
 6532 10:09:56.887195  # [  173.043342]  vfs_write+0xd8/0x380
 6533 10:09:56.887599  # [  173.046928]  ksys_write+0x78/0x118
 6534 10:09:56.887931  # [  173.050600]  __arm64_sys_write+0x24/0x38
 6535 10:09:56.888223  # [  173.054795]  invoke_syscall+0x70/0x100
 6536 10:09:56.888524  # [  173.058822]  el0_svc_common.constprop.0+0x48/0xf0
 6537 10:09:56.888894  # [  173.063799]  do_el0_svc+0x24/0x38
 6538 10:09:56.889197  # [  173.067382]  el0_svc+0x3c/0x110
 6539 10:09:56.889608  # [  173.070796]  el0t_64_sync_handler+0x10c/0x138
 6540 10:09:56.890255  # [  173.075427]  el0t_64_sync+0x198/0x1a0
 6541 10:09:56.929586  # [  173.079365] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6542 10:09:56.930063  # [  173.085732] ---[ end trace 0000000000000000 ]---
 6543 10:09:56.930397  # [  173.090618] note: cat[3711] exited with irqs disabled
 6544 10:09:56.930709  # [  173.096026] note: cat[3711] exited with preempt_count 1
 6545 10:09:56.931006  # [  173.102971] ------------[ cut here ]------------
 6546 10:09:56.931295  # [  173.107862] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6547 10:09:56.972348  # [  173.117725] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6548 10:09:56.972608  # [  173.138350] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6549 10:09:56.972781  # [  173.148380] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6550 10:09:56.972938  # [  173.155441] Hardware name: ARM Juno development board (r0) (DT)
 6551 10:09:56.973086  # [  173.161632] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6552 10:09:57.015554  # [  173.168874] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6553 10:09:57.015815  # [  173.174298] lr : ct_idle_enter+0x10/0x20
 6554 10:09:57.015983  # [  173.178496] sp : ffff800084213d50
 6555 10:09:57.016137  # [  173.182081] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6556 10:09:57.016575  # [  173.189509] x26: 0000000000000000 x25: 000000284dbd80b0 x24: 0000000000000000
 6557 10:09:57.016743  # [  173.196937] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 6558 10:09:57.016893  # [  173.204368] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 6559 10:09:57.057719  # [  173.211796] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303838
 6560 10:09:57.057961  # [  173.219226] x14: 0000000000000000 x13: 0000000000000020 x12: 0000ffffccb8d000
 6561 10:09:57.058129  # [  173.226657] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817f9af4
 6562 10:09:57.058566  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6563 10:09:57.058735  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6564 10:09:57.058887  # timeout set to 45
 6565 10:09:57.060903  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6566 10:09:57.229680  <6>[  173.857887] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6567 10:09:57.230189  <6>[  173.864904] lkdtm: attempting good copy_to_user inside whitelist
 6568 10:09:57.230545  <6>[  173.871300] lkdtm: attempting bad copy_to_user outside whitelist
 6569 10:09:57.231262  <0>[  173.877634] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6570 10:09:57.231607  <4>[  173.888912] ------------[ cut here ]------------
 6571 10:09:57.231919  <2>[  173.893808] kernel BUG at mm/usercopy.c:102!
 6572 10:09:57.272911  <0>[  173.898350] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6573 10:09:57.273480  <4>[  173.905504] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6574 10:09:57.273695  <4>[  173.924421] CPU: 1 UID: 0 PID: 3754 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6575 10:09:57.273866  <4>[  173.934018] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6576 10:09:57.276042  <4>[  173.941080] Hardware name: ARM Juno development board (r0) (DT)
 6577 10:09:57.316338  <4>[  173.947274] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6578 10:09:57.316604  <4>[  173.954520] pc : usercopy_abort+0x74/0xa8
 6579 10:09:57.316782  <4>[  173.958811] lr : usercopy_abort+0x74/0xa8
 6580 10:09:57.316953  <4>[  173.963095] sp : ffff800088283bc0
 6581 10:09:57.317123  <4>[  173.966675] x29: ffff800088283bd0 x28: ffff000801df1300 x27: 0000000000000000
 6582 10:09:57.317319  <4>[  173.974103] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6583 10:09:57.319511  <4>[  173.981529] x23: 000f000807090107 x22: ffff000807090147 x21: 0000000000000001
 6584 10:09:57.359927  <4>[  173.988954] x20: 0000000000000040 x19: ffff000807090107 x18: 0000000000000000
 6585 10:09:57.360380  <4>[  173.996380] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6586 10:09:57.360712  <4>[  174.003805] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 6587 10:09:57.361019  <4>[  174.011230] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d16c
 6588 10:09:57.361351  <4>[  174.018655] x8 : ffff800088283848 x7 : 0000000000000000 x6 : 0000000000000001
 6589 10:09:57.363232  <4>[  174.026079] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6590 10:09:57.403268  <4>[  174.033504] x2 : 0000000000000000 x1 : ffff000801df1300 x0 : 000000000000006a
 6591 10:09:57.403737  <4>[  174.040929] Call trace:
 6592 10:09:57.404069  <4>[  174.043640]  usercopy_abort+0x74/0xa8 (P)
 6593 10:09:57.404379  <4>[  174.047928]  usercopy_abort+0x74/0xa8 (L)
 6594 10:09:57.404669  <4>[  174.052213]  __check_heap_object+0xcc/0xe8
 6595 10:09:57.404960  <4>[  174.056585]  __check_object_size+0x1b4/0x2e0
 6596 10:09:57.405285  <4>[  174.061132]  do_usercopy_slab_whitelist+0x140/0x370
 6597 10:09:57.405569  <4>[  174.066292]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6598 10:09:57.406443  <4>[  174.071797]  lkdtm_do_action+0x24/0x48
 6599 10:09:57.446697  <4>[  174.075820]  direct_entry+0xa8/0x108
 6600 10:09:57.447162  <4>[  174.079668]  full_proxy_write+0x64/0xd8
 6601 10:09:57.447492  <4>[  174.083780]  vfs_write+0xd8/0x380
 6602 10:09:57.448163  <4>[  174.087367]  ksys_write+0x78/0x118
 6603 10:09:57.448492  <4>[  174.091039]  __arm64_sys_write+0x24/0x38
 6604 10:09:57.448790  <4>[  174.095234]  invoke_syscall+0x70/0x100
 6605 10:09:57.449075  <4>[  174.099261]  el0_svc_common.constprop.0+0x48/0xf0
 6606 10:09:57.449404  <4>[  174.104238]  do_el0_svc+0x24/0x38
 6607 10:09:57.449692  <4>[  174.107822]  el0_svc+0x3c/0x110
 6608 10:09:57.450061  <4>[  174.111237]  el0t_64_sync_handler+0x10c/0x138
 6609 10:09:57.450421  <4>[  174.115868]  el0t_64_sync+0x198/0x1a0
 6610 10:09:57.491684  <0>[  174.119806] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6611 10:09:57.492634  <4>[  174.126173] ---[ end trace 0000000000000000 ]---
 6612 10:09:57.493022  <6>[  174.131060] note: cat[3754] exited with irqs disabled
 6613 10:09:57.493401  <6>[  174.136460] note: cat[3754] exited with preempt_count 1
 6614 10:09:57.493716  <4>[  174.143511] ------------[ cut here ]------------
 6615 10:09:57.494007  <4>[  174.148407] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6616 10:09:57.535143  <4>[  174.158270] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6617 10:09:57.535622  <4>[  174.177177] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6618 10:09:57.535959  <4>[  174.187034] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6619 10:09:57.536264  <4>[  174.194095] Hardware name: ARM Juno development board (r0) (DT)
 6620 10:09:57.538259  <4>[  174.200286] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6621 10:09:57.578237  <4>[  174.207527] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6622 10:09:57.578710  <4>[  174.212943] lr : ct_idle_enter+0x10/0x20
 6623 10:09:57.579031  <4>[  174.217139] sp : ffff800084213d50
 6624 10:09:57.579331  <4>[  174.220719] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6625 10:09:57.579619  <4>[  174.228146] x26: 0000000000000000 x25: 000000288bc2d9dc x24: 0000000000000000
 6626 10:09:57.579902  <4>[  174.235571] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 6627 10:09:57.581477  <4>[  174.242996] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 6628 10:09:57.621518  <4>[  174.250421] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303033
 6629 10:09:57.621972  <4>[  174.257846] x14: 0000000000000000 x13: 0000000000000020 x12: 0000ffffdaa09000
 6630 10:09:57.622303  <4>[  174.265271] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817f9af4
 6631 10:09:57.622604  <4>[  174.272696] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6632 10:09:57.622896  <4>[  174.280120] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 6633 10:09:57.624797  <4>[  174.287545] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 6634 10:09:57.664861  <4>[  174.294969] Call trace:
 6635 10:09:57.665352  <4>[  174.297680]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6636 10:09:57.665686  <4>[  174.303097]  ct_idle_enter+0x10/0x20 (L)
 6637 10:09:57.665988  <4>[  174.307295]  ct_idle_enter+0x10/0x20
 6638 10:09:57.666275  <4>[  174.311142]  cpuidle_enter_state+0x340/0x710
 6639 10:09:57.666568  <4>[  174.315688]  cpuidle_enter+0x40/0x60
 6640 10:09:57.667091  <4>[  174.319540]  do_idle+0x20c/0x2a8
 6641 10:09:57.667411  <4>[  174.323046]  cpu_startup_entry+0x3c/0x50
 6642 10:09:57.667698  <4>[  174.327244]  secondary_start_kernel+0x140/0x168
 6643 10:09:57.668572  <4>[  174.332053]  __secondary_switched+0xc0/0xc8
 6644 10:09:57.683724  <4>[  174.336514] ---[ end trace 0000000000000000 ]---
 6645 10:09:57.684203  # Segmentation fault
 6646 10:09:57.819419  # [  173.857887] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6647 10:09:57.819995  # [  173.864904] lkdtm: attempting good copy_to_user inside whitelist
 6648 10:09:57.820240  # [  173.871300] lkdtm: attempting bad copy_to_user outside whitelist
 6649 10:09:57.820490  # [  173.877634] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6650 10:09:57.820646  # [  173.888912] ------------[ cut here ]------------
 6651 10:09:57.820820  # [  173.893808] kernel BUG at mm/usercopy.c:102!
 6652 10:09:57.822648  # [  173.898350] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6653 10:09:57.862905  # [  173.905504] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6654 10:09:57.863370  # [  173.924421] CPU: 1 UID: 0 PID: 3754 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6655 10:09:57.863677  # [  173.934018] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6656 10:09:57.866136  # [  173.941080] Hardware name: ARM Juno development board (r0) (DT)
 6657 10:09:57.906017  # [  173.947274] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6658 10:09:57.906438  # [  173.954520] pc : usercopy_abort+0x74/0xa8
 6659 10:09:57.906735  # [  173.958811] lr : usercopy_abort+0x74/0xa8
 6660 10:09:57.907009  # [  173.963095] sp : ffff800088283bc0
 6661 10:09:57.907266  # [  173.966675] x29: ffff800088283bd0 x28: ffff000801df1300 x27: 0000000000000000
 6662 10:09:57.907523  # [  173.974103] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6663 10:09:57.907775  # [  173.981529] x23: 000f000807090107 x22: ffff000807090147 x21: 0000000000000001
 6664 10:09:57.949175  # [  173.988954] x20: 0000000000000040 x19: ffff000807090107 x18: 0000000000000000
 6665 10:09:57.949650  # [  173.996380] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6666 10:09:57.950029  # [  174.003805] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 6667 10:09:57.950731  # [  174.011230] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d16c
 6668 10:09:57.951050  # [  174.018655] x8 : ffff800088283848 x7 : 0000000000000000 x6 : 0000000000000001
 6669 10:09:57.951395  # [  174.026079] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6670 10:09:57.992321  # [  174.033504] x2 : 0000000000000000 x1 : ffff000801df1300 x0 : 000000000000006a
 6671 10:09:57.992759  # [  174.040929] Call trace:
 6672 10:09:57.993141  # [  174.043640]  usercopy_abort+0x74/0xa8 (P)
 6673 10:09:57.993540  # [  174.047928]  usercopy_abort+0x74/0xa8 (L)
 6674 10:09:57.993883  # [  174.052213]  __check_heap_object+0xcc/0xe8
 6675 10:09:57.994219  # [  174.056585]  __check_object_size+0x1b4/0x2e0
 6676 10:09:57.994554  # [  174.061132]  do_usercopy_slab_whitelist+0x140/0x370
 6677 10:09:57.994880  # [  174.066292]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6678 10:09:57.995220  # [  174.071797]  lkdtm_do_action+0x24/0x48
 6679 10:09:57.995883  # [  174.075820]  direct_entry+0xa8/0x108
 6680 10:09:58.035511  # [  174.079668]  full_proxy_write+0x64/0xd8
 6681 10:09:58.035933  # [  174.083780]  vfs_write+0xd8/0x380
 6682 10:09:58.036316  # [  174.087367]  ksys_write+0x78/0x118
 6683 10:09:58.036667  # [  174.091039]  __arm64_sys_write+0x24/0x38
 6684 10:09:58.037008  # [  174.095234]  invoke_syscall+0x70/0x100
 6685 10:09:58.037383  # [  174.099261]  el0_svc_common.constprop.0+0x48/0xf0
 6686 10:09:58.037718  # [  174.104238]  do_el0_svc+0x24/0x38
 6687 10:09:58.038040  # [  174.107822]  el0_svc+0x3c/0x110
 6688 10:09:58.038356  # [  174.111237]  el0t_64_sync_handler+0x10c/0x138
 6689 10:09:58.038697  # [  174.115868]  el0t_64_sync+0x198/0x1a0
 6690 10:09:58.039352  # [  174.119806] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6691 10:09:58.078748  # [  174.126173] ---[ end trace 0000000000000000 ]---
 6692 10:09:58.079173  # [  174.131060] note: cat[3754] exited with irqs disabled
 6693 10:09:58.079592  # [  174.136460] note: cat[3754] exited with preempt_count 1
 6694 10:09:58.079932  # [  174.143511] ------------[ cut here ]------------
 6695 10:09:58.080226  # [  174.148407] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6696 10:09:58.121858  # [  174.158270] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6697 10:09:58.122293  # [  174.177177] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6698 10:09:58.122596  # [  174.187034] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6699 10:09:58.122871  # [  174.194095] Hardware name: ARM Juno development board (r0) (DT)
 6700 10:09:58.123135  # [  174.200286] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6701 10:09:58.125080  # [  174.207527] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6702 10:09:58.165018  # [  174.212943] lr : ct_idle_enter+0x10/0x20
 6703 10:09:58.165478  # [  174.217139] sp : ffff800084213d50
 6704 10:09:58.165779  # [  174.220719] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6705 10:09:58.166056  # [  174.228146] x26: 0000000000000000 x25: 000000288bc2d9dc x24: 0000000000000000
 6706 10:09:58.166315  # [  174.235571] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 6707 10:09:58.166573  # [  174.242996] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 6708 10:09:58.168300  # [  174.250421] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303033
 6709 10:09:58.208148  # [  174.257846] x14: 0000000000000000 x13: 0000000000000020 x12: 0000ffffdaa09000
 6710 10:09:58.208654  # [  174.265271] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817f9af4
 6711 10:09:58.208960  # [  174.272696] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6712 10:09:58.209277  # [  174.280120] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 6713 10:09:58.209556  # [  174.287545] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 6714 10:09:58.209893  # [  174.294969] Call trace:
 6715 10:09:58.211409  # [  174.297680]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6716 10:09:58.251330  # [  174.303097]  ct_idle_enter+0x10/0x20 (L)
 6717 10:09:58.251760  # [  174.307295]  ct_idle_enter+0x10/0x20
 6718 10:09:58.252056  # [  174.311142]  cpuidle_enter_state+0x340/0x710
 6719 10:09:58.252328  # [  174.315688]  cpuidle_enter+0x40/0x60
 6720 10:09:58.252590  # [  174.319540]  do_idle+0x20c/0x2a8
 6721 10:09:58.252842  # [  174.323046]  cpu_startup_entry+0x3c/0x50
 6722 10:09:58.253091  # [  174.327244]  secondary_start_kernel+0x140/0x168
 6723 10:09:58.253394  # [  174.332053]  __secondary_switched+0xc0/0xc8
 6724 10:09:58.253648  # [  174.336514] ---[ end trace 0000000000000000 ]---
 6725 10:09:58.254580  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6726 10:09:58.272235  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6727 10:09:58.272642  # timeout set to 45
 6728 10:09:58.275472  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6729 10:09:58.465120  <6>[  175.095863] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6730 10:09:58.465687  <6>[  175.103046] lkdtm: attempting good copy_from_user inside whitelist
 6731 10:09:58.466029  <6>[  175.109615] lkdtm: attempting bad copy_from_user outside whitelist
 6732 10:09:58.466342  <0>[  175.116168] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6733 10:09:58.466644  <4>[  175.127205] ------------[ cut here ]------------
 6734 10:09:58.468363  <2>[  175.132097] kernel BUG at mm/usercopy.c:102!
 6735 10:09:58.508475  <0>[  175.136643] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6736 10:09:58.508926  <4>[  175.143801] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6737 10:09:58.509308  <4>[  175.162737] CPU: 3 UID: 0 PID: 3797 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6738 10:09:58.511749  <4>[  175.172340] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6739 10:09:58.551853  <4>[  175.179405] Hardware name: ARM Juno development board (r0) (DT)
 6740 10:09:58.552313  <4>[  175.185600] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6741 10:09:58.552649  <4>[  175.192847] pc : usercopy_abort+0x74/0xa8
 6742 10:09:58.552957  <4>[  175.197144] lr : usercopy_abort+0x74/0xa8
 6743 10:09:58.553294  <4>[  175.201433] sp : ffff80008832bb60
 6744 10:09:58.553591  <4>[  175.205016] x29: ffff80008832bb70 x28: ffff0008095b25c0 x27: 0000000000000000
 6745 10:09:58.553880  <4>[  175.212451] x26: 0000000000000000 x25: ffff80008407d000 x24: 0010000000000000
 6746 10:09:58.595220  <4>[  175.219883] x23: 000f000807090567 x22: ffff0008070905a7 x21: 0000000000000000
 6747 10:09:58.595687  <4>[  175.227315] x20: 0000000000000040 x19: ffff000807090567 x18: 0000000000000000
 6748 10:09:58.596022  <4>[  175.234747] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6749 10:09:58.596330  <4>[  175.242179] x14: 706d657474612065 x13: 205d383631363131 x12: ffff8000838bc370
 6750 10:09:58.596625  <4>[  175.249611] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 6751 10:09:58.596913  <4>[  175.257042] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 6752 10:09:58.638642  <4>[  175.264473] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6753 10:09:58.639101  <4>[  175.271904] x2 : 0000000000000000 x1 : ffff0008095b25c0 x0 : 0000000000000069
 6754 10:09:58.639440  <4>[  175.279335] Call trace:
 6755 10:09:58.639747  <4>[  175.282048]  usercopy_abort+0x74/0xa8 (P)
 6756 10:09:58.640039  <4>[  175.286343]  usercopy_abort+0x74/0xa8 (L)
 6757 10:09:58.640322  <4>[  175.290635]  __check_heap_object+0xcc/0xe8
 6758 10:09:58.640604  <4>[  175.295014]  __check_object_size+0x1b4/0x2e0
 6759 10:09:58.640881  <4>[  175.299568]  do_usercopy_slab_whitelist+0x218/0x370
 6760 10:09:58.641845  <4>[  175.304733]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6761 10:09:58.682043  <4>[  175.310420]  lkdtm_do_action+0x24/0x48
 6762 10:09:58.682493  <4>[  175.314449]  direct_entry+0xa8/0x108
 6763 10:09:58.682826  <4>[  175.318303]  full_proxy_write+0x64/0xd8
 6764 10:09:58.683132  <4>[  175.322422]  vfs_write+0xd8/0x380
 6765 10:09:58.683425  <4>[  175.326015]  ksys_write+0x78/0x118
 6766 10:09:58.683711  <4>[  175.329694]  __arm64_sys_write+0x24/0x38
 6767 10:09:58.683990  <4>[  175.333896]  invoke_syscall+0x70/0x100
 6768 10:09:58.684270  <4>[  175.337929]  el0_svc_common.constprop.0+0x48/0xf0
 6769 10:09:58.684549  <4>[  175.342913]  do_el0_svc+0x24/0x38
 6770 10:09:58.684825  <4>[  175.346503]  el0_svc+0x3c/0x110
 6771 10:09:58.685595  <4>[  175.349924]  el0t_64_sync_handler+0x10c/0x138
 6772 10:09:58.725931  <4>[  175.354561]  el0t_64_sync+0x198/0x1a0
 6773 10:09:58.726250  <0>[  175.358508] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6774 10:09:58.726424  <4>[  175.364879] ---[ end trace 0000000000000000 ]---
 6775 10:09:58.726580  <6>[  175.369768] note: cat[3797] exited with irqs disabled
 6776 10:09:58.726729  <6>[  175.375217] note: cat[3797] exited with preempt_count 1
 6777 10:09:58.726939  <4>[  175.381044] ------------[ cut here ]------------
 6778 10:09:58.727106  # Seg<4>[  175.385949] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6779 10:09:58.729066  mentation fault
 6780 10:09:58.768931  <4>[  175.397728] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6781 10:09:58.769285  <4>[  175.416674] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6782 10:09:58.769500  <4>[  175.426541] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6783 10:09:58.772082  <4>[  175.433608] Hardware name: ARM Juno development board (r0) (DT)
 6784 10:09:58.812294  <4>[  175.439809] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6785 10:09:58.812634  <4>[  175.447065] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6786 10:09:58.812891  <4>[  175.452500] lr : ct_idle_enter+0x10/0x20
 6787 10:09:58.813101  <4>[  175.456707] sp : ffff800084223d50
 6788 10:09:58.813313  <4>[  175.460292] x29: ffff800084223d50 x28: 0000000000000000 x27: 0000000000000000
 6789 10:09:58.813465  <4>[  175.467728] x26: 0000000000000000 x25: 00000028d585bfbc x24: 0000000000000000
 6790 10:09:58.813589  <4>[  175.475161] x23: ffff00080b4eb880 x22: 0000000000000000 x21: 0000000000000000
 6791 10:09:58.855737  <4>[  175.482595] x20: ffff00080b4eb898 x19: ffff00097ee865c8 x18: 0000000000000000
 6792 10:09:58.856009  <4>[  175.490039] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820306335
 6793 10:09:58.856180  <4>[  175.497479] x14: 0000000000000000 x13: 205d373132353733 x12: 0000000000000000
 6794 10:09:58.856453  <4>[  175.504913] x11: ffff00097ee46fc0 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6795 10:09:58.856640  <4>[  175.512346] x8 : ffff800084223cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6796 10:09:58.858860  <4>[  175.519782] x5 : 4000000000000002 x4 : ffff8008fc4c0000 x3 : ffff800084223d50
 6797 10:09:58.899142  <4>[  175.527216] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 6798 10:09:58.899418  <4>[  175.534653] Call trace:
 6799 10:09:58.899586  # [ <4>[  175.537375]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6800 10:09:58.899741  <4>[  175.543131]  ct_idle_enter+0x10/0x20 (L)
 6801 10:09:58.899885   175.095863] lkdtm<4>[  175.547341]  ct_idle_enter+0x10/0x20
 6802 10:09:58.900026  <4>[  175.552742]  cpuidle_enter_state+0x340/0x710
 6803 10:09:58.900166  <4>[  175.557303]  cpuidle_enter+0x40/0x60
 6804 10:09:58.900290  : Performing direct entry USERCOP<4>[  175.561170]  do_idle+0x20c/0x2a8
 6805 10:09:58.902259  Y_SLAB_WHITELIST_FROM<4>[  175.567528]  cpu_startup_entry+0x3c/0x50
 6806 10:09:58.902537  
 6807 10:09:58.942216  # [  175<.41>0[ 3 014765]. 5l7k353d]  secondary_start_kernel+0x140/0x168
 6808 10:09:58.942482  tm: attempting good copy_from_user inside whitelist
 6809 10:09:58.942650  # [  175.109615] lkdtm: attempting bad copy_from_user outside whitelist
 6810 10:09:58.942805  # [  175.116168] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6811 10:09:58.942955  # [  175.127205] ------------[ cut here ]------------
 6812 10:09:58.943099  # [  175.132097] kernel BUG at mm/usercopy.c:102!
 6813 10:09:58.985401  # [  175.136643] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6814 10:09:58.985656  # [  175.143801] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6815 10:09:58.985831  # [  175.162737] CPU: 3 UID: 0 PID: 3797 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6816 10:09:58.985990  # [  175.172340] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6817 10:09:58.988577  # [  175.179405] Hardware name: ARM Juno development board (r0) (DT)
 6818 10:09:59.028605  # [  175.185600] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6819 10:09:59.028852  # [  175.192847] pc : usercopy_abort+0x74/0xa8
 6820 10:09:59.029022  # [  175.197144] lr : usercopy_abort+0x74/0xa8
 6821 10:09:59.029175  # [  175.201433] sp : ffff80008832bb60
 6822 10:09:59.029355  # [  175.205016] x29: ffff80008832bb70 x28: ffff0008095b25c0 x27: 0000000000000000
 6823 10:09:59.029504  # [  175.212451] x26: 0000000000000000 x25: ffff80008407d000 x24: 0010000000000000
 6824 10:09:59.031797  # [  175.219883] x23: 000f000807090567 x22: ffff0008070905a7 x21: 0000000000000000
 6825 10:09:59.071722  # [  175.227315] x20: 0000000000000040 x19: ffff000807090567 x18: 0000000000000000
 6826 10:09:59.071979  # [  175.234747] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6827 10:09:59.072160  # [  175.242179] x14: 706d657474612065 x13: 205d383631363131 x12: ffff8000838bc370
 6828 10:09:59.072315  # [  175.249611] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 6829 10:09:59.072463  # [  175.257042] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 6830 10:09:59.074886  # [  175.264473] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6831 10:09:59.114884  # [  175.271904] x2 : 0000000000000000 x1 : ffff0008095b25c0 x0 : 0000000000000069
 6832 10:09:59.115138  # [  175.279335] Call trace:
 6833 10:09:59.115313  # [  175.282048]  usercopy_abort+0x74/0xa8 (P)
 6834 10:09:59.115467  # [  175.286343]  usercopy_abort+0x74/0xa8 (L)
 6835 10:09:59.115612  # [  175.290635]  __check_heap_object+0xcc/0xe8
 6836 10:09:59.115755  # [  175.295014]  __check_object_size+0x1b4/0x2e0
 6837 10:09:59.115896  # [  175.299568]  do_usercopy_slab_whitelist+0x218/0x370
 6838 10:09:59.116037  # [  175.304733]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6839 10:09:59.116142  # [  175.310420]  lkdtm_do_action+0x24/0x48
 6840 10:09:59.118033  # [  175.314449]  direct_entry+0xa8/0x108
 6841 10:09:59.158057  # [  175.318303]  full_proxy_write+0x64/0xd8
 6842 10:09:59.158305  # [  175.322422]  vfs_write+0xd8/0x380
 6843 10:09:59.158471  # [  175.326015]  ksys_write+0x78/0x118
 6844 10:09:59.158623  # [  175.329694]  __arm64_sys_write+0x24/0x38
 6845 10:09:59.158769  # [  175.333896]  invoke_syscall+0x70/0x100
 6846 10:09:59.158910  # [  175.337929]  el0_svc_common.constprop.0+0x48/0xf0
 6847 10:09:59.159063  # [  175.342913]  do_el0_svc+0x24/0x38
 6848 10:09:59.159169  # [  175.346503]  el0_svc+0x3c/0x110
 6849 10:09:59.159258  # [  175.349924]  el0t_64_sync_handler+0x10c/0x138
 6850 10:09:59.159348  # [  175.354561]  el0t_64_sync+0x198/0x1a0
 6851 10:09:59.201180  # [  175.358508] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6852 10:09:59.201447  # [  175.364879] ---[ end trace 0000000000000000 ]---
 6853 10:09:59.201618  # [  175.369768] note: cat[3797] exited with irqs disabled
 6854 10:09:59.201773  # [  175.375217] note: cat[3797] exited with preempt_count 1
 6855 10:09:59.201919  # [  175.381044] ------------[ cut here ]------------
 6856 10:09:59.202063  # [  175.385949] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6857 10:09:59.244326  # [  175.397728] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6858 10:09:59.244874  # [  175.416674] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6859 10:09:59.245062  # [  175.426541] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6860 10:09:59.245243  # [  175.433608] Hardware name: ARM Juno development board (r0) (DT)
 6861 10:09:59.245401  # [  175.439809] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6862 10:09:59.247554  # [  175.447065] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6863 10:09:59.287539  # [  175.452500] lr : ct_idle_enter+0x10/0x20
 6864 10:09:59.287789  # [  175.456707] sp : ffff800084223d50
 6865 10:09:59.287957  # [  175.460292] x29: ffff800084223d50 x28: 0000000000000000 x27: 0000000000000000
 6866 10:09:59.288114  # [  175.467728] x26: 0000000000000000 x25: 00000028d585bfbc x24: 0000000000000000
 6867 10:09:59.288260  # [  175.475161] x23: ffff00080b4eb880 x22: 0000000000000000 x21: 0000000000000000
 6868 10:09:59.288404  # [  175.482595] x20: ffff00080b4eb898 x19: ffff00097ee865c8 x18: 0000000000000000
 6869 10:09:59.340670  # [  175.490039] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820306335
 6870 10:09:59.341146  # [  175.497479] x14: 0000000000000000 x13: 205d373132353733 x12: 0000000000000000
 6871 10:09:59.341536  # [  175.504913] x11: ffff00097ee46fc0 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6872 10:09:59.341845  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6873 10:09:59.342141  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6874 10:09:59.342431  # timeout set to 45
 6875 10:09:59.342721  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6876 10:09:59.343043  <4>[  175.993140]  __secondary_switched+0xc0/0xc8
 6877 10:09:59.344013  <4>[  175.997616] ---[ end trace 0000000000000000 ]---
 6878 10:09:59.480295  <6>[  176.110536] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6879 10:09:59.480763  <6>[  176.117077] lkdtm: good_stack: ffff8000883bb878-ffff8000883bb898
 6880 10:09:59.481495  <6>[  176.123416] lkdtm: bad_stack : ffff8000883bb7b8-ffff8000883bb7d8
 6881 10:09:59.481882  <6>[  176.129962] lkdtm: attempting good copy_to_user of local stack
 6882 10:09:59.482202  <6>[  176.136188] lkdtm: attempting bad copy_to_user of distant stack
 6883 10:09:59.483553  <0>[  176.142414] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6884 10:09:59.523454  <4>[  176.152063] ------------[ cut here ]------------
 6885 10:09:59.523722  <2>[  176.156955] kernel BUG at mm/usercopy.c:102!
 6886 10:09:59.523903  <0>[  176.161502] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6887 10:09:59.524064  <4>[  176.168660] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6888 10:09:59.526604  <4>[  176.187580] CPU: 1 UID: 0 PID: 3840 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6889 10:09:59.566866  <4>[  176.197181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6890 10:09:59.567137  <4>[  176.204246] Hardware name: ARM Juno development board (r0) (DT)
 6891 10:09:59.567356  <4>[  176.210444] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6892 10:09:59.567556  <4>[  176.217689] pc : usercopy_abort+0x74/0xa8
 6893 10:09:59.567749  <4>[  176.221986] lr : usercopy_abort+0x74/0xa8
 6894 10:09:59.567935  <4>[  176.226271] sp : ffff8000883bb7c0
 6895 10:09:59.568062  <4>[  176.229853] x29: ffff8000883bb7d0 x28: ffff000803298040 x27: 0000000000000000
 6896 10:09:59.610356  <4>[  176.237283] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a050 x24: 0000000000000001
 6897 10:09:59.610769  <4>[  176.244711] x23: 0000000000000001 x22: ffff8000883bb7d8 x21: 0000000000000001
 6898 10:09:59.611148  <4>[  176.252136] x20: 0000000000000020 x19: ffff8000883bb7b8 x18: 0000000000000000
 6899 10:09:59.611502  <4>[  176.259562] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6900 10:09:59.611844  <4>[  176.266987] x14: 74706d6574746120 x13: 205d343134323431 x12: ffff8000838bc370
 6901 10:09:59.613591  <4>[  176.274412] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 6902 10:09:59.653740  <4>[  176.281837] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 6903 10:09:59.654561  <4>[  176.289261] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6904 10:09:59.654924  <4>[  176.296685] x2 : 0000000000000000 x1 : ffff000803298040 x0 : 000000000000005a
 6905 10:09:59.655245  <4>[  176.304110] Call trace:
 6906 10:09:59.655546  <4>[  176.306821]  usercopy_abort+0x74/0xa8 (P)
 6907 10:09:59.655839  <4>[  176.311110]  usercopy_abort+0x74/0xa8 (L)
 6908 10:09:59.656129  <4>[  176.315397]  __check_object_size+0x294/0x2e0
 6909 10:09:59.656411  <4>[  176.319944]  do_usercopy_stack+0x2c0/0x3c8
 6910 10:09:59.697171  <4>[  176.324319]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6911 10:09:59.697659  <4>[  176.329564]  lkdtm_do_action+0x24/0x48
 6912 10:09:59.698067  <4>[  176.333586]  direct_entry+0xa8/0x108
 6913 10:09:59.698386  <4>[  176.337435]  full_proxy_write+0x64/0xd8
 6914 10:09:59.698683  <4>[  176.341546]  vfs_write+0xd8/0x380
 6915 10:09:59.698971  <4>[  176.345132]  ksys_write+0x78/0x118
 6916 10:09:59.699259  <4>[  176.348806]  __arm64_sys_write+0x24/0x38
 6917 10:09:59.699538  <4>[  176.353001]  invoke_syscall+0x70/0x100
 6918 10:09:59.699815  <4>[  176.357028]  el0_svc_common.constprop.0+0x48/0xf0
 6919 10:09:59.700092  <4>[  176.362006]  do_el0_svc+0x24/0x38
 6920 10:09:59.700810  <4>[  176.365590]  el0_svc+0x3c/0x110
 6921 10:09:59.742144  <4>[  176.369004]  el0t_64_sync_handler+0x10c/0x138
 6922 10:09:59.742854  <4>[  176.373636]  el0t_64_sync+0x198/0x1a0
 6923 10:09:59.743298  <0>[  176.377574] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 6924 10:09:59.743725  <4>[  176.383941] ---[ end trace 0000000000000000 ]---
 6925 10:09:59.744246  <6>[  176.388829] note: cat[3840] exited with irqs disabled
 6926 10:09:59.745072  <6>[  176.394226] note: cat[3840] exited with preempt_count 1
 6927 10:09:59.745730  <4>[  176.401245] ------------[ cut here ]------------
 6928 10:09:59.746269  <4>[  176.406139] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6929 10:09:59.785445  <4>[  176.416012] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6930 10:09:59.785955  <4>[  176.434928] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6931 10:09:59.786299  <4>[  176.444791] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6932 10:09:59.788629  <4>[  176.451857] Hardware name: ARM Juno development board (r0) (DT)
 6933 10:09:59.828811  <4>[  176.458049] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6934 10:09:59.829302  <4>[  176.465294] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6935 10:09:59.829641  <4>[  176.470710] lr : ct_idle_enter+0x10/0x20
 6936 10:09:59.829951  <4>[  176.474905] sp : ffff800084213d50
 6937 10:09:59.830241  <4>[  176.478486] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6938 10:09:59.830529  <4>[  176.485913] x26: 0000000000000000 x25: 0000002912550bf0 x24: 0000000000000000
 6939 10:09:59.832107  <4>[  176.493339] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 6940 10:09:59.872156  <4>[  176.500763] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 6941 10:09:59.872620  <4>[  176.508189] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 6942 10:09:59.872951  <4>[  176.515613] x14: ffff8000800239dc x13: ffff800080c91218 x12: ffff800080465aac
 6943 10:09:59.873327  <4>[  176.523038] x11: ffff8000804657e4 x10: 0000000000000b40 x9 : ffff8000817f9af4
 6944 10:09:59.873633  <4>[  176.530464] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6945 10:09:59.875444  <4>[  176.537887] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 6946 10:09:59.915533  <4>[  176.545311] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 6947 10:09:59.915981  <4>[  176.552736] Call trace:
 6948 10:09:59.916310  <4>[  176.555446]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6949 10:09:59.916615  <4>[  176.560864]  ct_idle_enter+0x10/0x20 (L)
 6950 10:09:59.916907  <4>[  176.565062]  ct_idle_enter+0x10/0x20
 6951 10:09:59.917191  <4>[  176.568911]  cpuidle_enter_state+0x340/0x710
 6952 10:09:59.917536  <4>[  176.573456]  cpuidle_enter+0x40/0x60
 6953 10:09:59.917816  <4>[  176.577308]  do_idle+0x20c/0x2a8
 6954 10:09:59.918093  <4>[  176.580814]  cpu_startup_entry+0x40/0x50
 6955 10:09:59.918740  <4>[  176.585013]  secondary_start_kernel+0x140/0x168
 6956 10:09:59.944006  <4>[  176.589822]  __secondary_switched+0xc0/0xc8
 6957 10:09:59.947072  <4>[  176.594283] ---[ end trace 0000000000000000 ]---
 6958 10:09:59.947301  # Segmentation fault
 6959 10:10:00.067176  # [  176.110536] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6960 10:10:00.067450  # [  176.117077] lkdtm: good_stack: ffff8000883bb878-ffff8000883bb898
 6961 10:10:00.067618  # [  176.123416] lkdtm: bad_stack : ffff8000883bb7b8-ffff8000883bb7d8
 6962 10:10:00.067773  # [  176.129962] lkdtm: attempting good copy_to_user of local stack
 6963 10:10:00.067920  # [  176.136188] lkdtm: attempting bad copy_to_user of distant stack
 6964 10:10:00.068057  # [  176.142414] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6965 10:10:00.070341  # [  176.152063] ------------[ cut here ]------------
 6966 10:10:00.110300  # [  176.156955] kernel BUG at mm/usercopy.c:102!
 6967 10:10:00.110533  # [  176.161502] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6968 10:10:00.110700  # [  176.168660] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6969 10:10:00.110860  # [  176.187580] CPU: 1 UID: 0 PID: 3840 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 6970 10:10:00.153730  # [  176.197181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6971 10:10:00.154198  # [  176.204246] Hardware name: ARM Juno development board (r0) (DT)
 6972 10:10:00.154533  # [  176.210444] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6973 10:10:00.154842  # [  176.217689] pc : usercopy_abort+0x74/0xa8
 6974 10:10:00.155134  # [  176.221986] lr : usercopy_abort+0x74/0xa8
 6975 10:10:00.155417  # [  176.226271] sp : ffff8000883bb7c0
 6976 10:10:00.155699  # [  176.229853] x29: ffff8000883bb7d0 x28: ffff000803298040 x27: 0000000000000000
 6977 10:10:00.156934  # [  176.237283] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a050 x24: 0000000000000001
 6978 10:10:00.196922  # [  176.244711] x23: 0000000000000001 x22: ffff8000883bb7d8 x21: 0000000000000001
 6979 10:10:00.197442  # [  176.252136] x20: 0000000000000020 x19: ffff8000883bb7b8 x18: 0000000000000000
 6980 10:10:00.197785  # [  176.259562] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6981 10:10:00.198094  # [  176.266987] x14: 74706d6574746120 x13: 205d343134323431 x12: ffff8000838bc370
 6982 10:10:00.198386  # [  176.274412] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 6983 10:10:00.200212  # [  176.281837] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 6984 10:10:00.239999  # [  176.289261] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6985 10:10:00.240472  # [  176.296685] x2 : 0000000000000000 x1 : ffff000803298040 x0 : 000000000000005a
 6986 10:10:00.240805  # [  176.304110] Call trace:
 6987 10:10:00.241109  # [  176.306821]  usercopy_abort+0x74/0xa8 (P)
 6988 10:10:00.241468  # [  176.311110]  usercopy_abort+0x74/0xa8 (L)
 6989 10:10:00.241762  # [  176.315397]  __check_object_size+0x294/0x2e0
 6990 10:10:00.242047  # [  176.319944]  do_usercopy_stack+0x2c0/0x3c8
 6991 10:10:00.242328  # [  176.324319]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6992 10:10:00.243203  # [  176.329564]  lkdtm_do_action+0x24/0x48
 6993 10:10:00.283180  # [  176.333586]  direct_entry+0xa8/0x108
 6994 10:10:00.283645  # [  176.337435]  full_proxy_write+0x64/0xd8
 6995 10:10:00.283979  # [  176.341546]  vfs_write+0xd8/0x380
 6996 10:10:00.284348  # [  176.345132]  ksys_write+0x78/0x118
 6997 10:10:00.284646  # [  176.348806]  __arm64_sys_write+0x24/0x38
 6998 10:10:00.284930  # [  176.353001]  invoke_syscall+0x70/0x100
 6999 10:10:00.285256  # [  176.357028]  el0_svc_common.constprop.0+0x48/0xf0
 7000 10:10:00.285571  # [  176.362006]  do_el0_svc+0x24/0x38
 7001 10:10:00.285852  # [  176.365590]  el0_svc+0x3c/0x110
 7002 10:10:00.286149  # [  176.369004]  el0t_64_sync_handler+0x10c/0x138
 7003 10:10:00.286869  # [  176.373636]  el0t_64_sync+0x198/0x1a0
 7004 10:10:00.326439  # [  176.377574] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 7005 10:10:00.326925  # [  176.383941] ---[ end trace 0000000000000000 ]---
 7006 10:10:00.327262  # [  176.388829] note: cat[3840] exited with irqs disabled
 7007 10:10:00.327573  # [  176.394226] note: cat[3840] exited with preempt_count 1
 7008 10:10:00.327863  # [  176.401245] ------------[ cut here ]------------
 7009 10:10:00.328146  # [  176.406139] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7010 10:10:00.369565  # [  176.416012] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7011 10:10:00.370070  # [  176.434928] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7012 10:10:00.370782  # [  176.444791] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7013 10:10:00.371133  # [  176.451857] Hardware name: ARM Juno development board (r0) (DT)
 7014 10:10:00.372825  # [  176.458049] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7015 10:10:00.412751  # [  176.465294] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7016 10:10:00.413254  # [  176.470710] lr : ct_idle_enter+0x10/0x20
 7017 10:10:00.413596  # [  176.474905] sp : ffff800084213d50
 7018 10:10:00.413902  # [  176.478486] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7019 10:10:00.414248  # [  176.485913] x26: 0000000000000000 x25: 0000002912550bf0 x24: 0000000000000000
 7020 10:10:00.414574  # [  176.493339] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 7021 10:10:00.414862  # [  176.500763] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 7022 10:10:00.455789  # [  176.508189] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 7023 10:10:00.456231  # [  176.515613] x14: ffff8000800239dc x13: ffff800080c91218 x12: ffff800080465aac
 7024 10:10:00.456989  # [  176.523038] x11: ffff8000804657e4 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7025 10:10:00.457389  # [  176.530464] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7026 10:10:00.457684  # [  176.537887] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 7027 10:10:00.459120  # [  176.545311] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 7028 10:10:00.459508  # [  176.552736] Call trace:
 7029 10:10:00.498988  # [  176.555446]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7030 10:10:00.499420  # [  176.560864]  ct_idle_enter+0x10/0x20 (L)
 7031 10:10:00.499712  # [  176.565062]  ct_idle_enter+0x10/0x20
 7032 10:10:00.499975  # [  176.568911]  cpuidle_enter_state+0x340/0x710
 7033 10:10:00.500233  # [  176.573456]  cpuidle_enter+0x40/0x60
 7034 10:10:00.500484  # [  176.577308]  do_idle+0x20c/0x2a8
 7035 10:10:00.500730  # [  176.580814]  cpu_startup_entry+0x40/0x50
 7036 10:10:00.500977  # [  176.585013]  secondary_start_kernel+0x140/0x168
 7037 10:10:00.501255  # [  176.589822]  __secondary_switched+0xc0/0xc8
 7038 10:10:00.502212  # [  176.594283] ---[ end trace 0000000000000000 ]---
 7039 10:10:00.524851  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7040 10:10:00.525282  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7041 10:10:00.525590  # timeout set to 45
 7042 10:10:00.528040  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7043 10:10:00.690397  <6>[  177.320569] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7044 10:10:00.690993  <6>[  177.327419] lkdtm: good_stack: ffff80008846bb78-ffff80008846bb98
 7045 10:10:00.691515  <6>[  177.333849] lkdtm: bad_stack : ffff80008846bab8-ffff80008846bad8
 7046 10:10:00.691977  <6>[  177.340377] lkdtm: attempting good copy_from_user of local stack
 7047 10:10:00.692441  <6>[  177.346984] lkdtm: attempting bad copy_from_user of distant stack
 7048 10:10:00.693563  <0>[  177.353404] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7049 10:10:00.733524  <4>[  177.362956] ------------[ cut here ]------------
 7050 10:10:00.733979  <2>[  177.367843] kernel BUG at mm/usercopy.c:102!
 7051 10:10:00.734709  <0>[  177.372385] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7052 10:10:00.735037  <4>[  177.379539] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7053 10:10:00.736836  <4>[  177.398452] CPU: 1 UID: 0 PID: 3883 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7054 10:10:00.776914  <4>[  177.408050] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7055 10:10:00.777416  <4>[  177.415111] Hardware name: ARM Juno development board (r0) (DT)
 7056 10:10:00.777846  <4>[  177.421303] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7057 10:10:00.778247  <4>[  177.428544] pc : usercopy_abort+0x74/0xa8
 7058 10:10:00.778630  <4>[  177.432836] lr : usercopy_abort+0x74/0xa8
 7059 10:10:00.779005  <4>[  177.437120] sp : ffff80008846bac0
 7060 10:10:00.780160  <4>[  177.440701] x29: ffff80008846bad0 x28: ffff00080b4b0040 x27: 0000000000000000
 7061 10:10:00.820261  <4>[  177.448130] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a050 x24: 0000000000000000
 7062 10:10:00.820733  <4>[  177.455557] x23: 0000000000000001 x22: ffff80008846bad8 x21: 0000000000000000
 7063 10:10:00.821165  <4>[  177.462982] x20: 0000000000000020 x19: ffff80008846bab8 x18: 0000000000000000
 7064 10:10:00.821604  <4>[  177.470408] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7065 10:10:00.821992  <4>[  177.477833] x14: 706d657474612065 x13: 205d343034333533 x12: ffff8000838bc370
 7066 10:10:00.823535  <4>[  177.485257] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 7067 10:10:00.863608  <4>[  177.492682] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 7068 10:10:00.864069  <4>[  177.500107] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7069 10:10:00.864497  <4>[  177.507531] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 0000000000000059
 7070 10:10:00.864894  <4>[  177.514956] Call trace:
 7071 10:10:00.865341  <4>[  177.517667]  usercopy_abort+0x74/0xa8 (P)
 7072 10:10:00.865715  <4>[  177.521955]  usercopy_abort+0x74/0xa8 (L)
 7073 10:10:00.866084  <4>[  177.526240]  __check_object_size+0x294/0x2e0
 7074 10:10:00.866898  <4>[  177.530788]  do_usercopy_stack+0x1ec/0x3c8
 7075 10:10:00.906980  <4>[  177.535163]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7076 10:10:00.907430  <4>[  177.540582]  lkdtm_do_action+0x24/0x48
 7077 10:10:00.907762  <4>[  177.544605]  direct_entry+0xa8/0x108
 7078 10:10:00.908067  <4>[  177.548454]  full_proxy_write+0x64/0xd8
 7079 10:10:00.908360  <4>[  177.552566]  vfs_write+0xd8/0x380
 7080 10:10:00.908649  <4>[  177.556153]  ksys_write+0x78/0x118
 7081 10:10:00.908930  <4>[  177.559826]  __arm64_sys_write+0x24/0x38
 7082 10:10:00.909246  <4>[  177.564022]  invoke_syscall+0x70/0x100
 7083 10:10:00.909543  <4>[  177.568049]  el0_svc_common.constprop.0+0x48/0xf0
 7084 10:10:00.909837  <4>[  177.573026]  do_el0_svc+0x24/0x38
 7085 10:10:00.910592  <4>[  177.576610]  el0_svc+0x3c/0x110
 7086 10:10:00.951701  <4>[  177.580024]  el0t_64_sync_handler+0x10c/0x138
 7087 10:10:00.952325  <4>[  177.584655]  el0t_64_sync+0x198/0x1a0
 7088 10:10:00.952755  <0>[  177.588593] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 7089 10:10:00.953119  <4>[  177.594960] ---[ end trace 0000000000000000 ]---
 7090 10:10:00.953505  <6>[  177.599846] note: cat[3883] exited with irqs disabled
 7091 10:10:00.953905  <6>[  177.605234] note: cat[3883] exited with preempt_count 1
 7092 10:10:00.954240  <4>[  177.612199] ------------[ cut here ]------------
 7093 10:10:00.994726  <4>[  177.617090] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7094 10:10:00.995000  # Segmentation fault
 7095 10:10:00.995466  <4>[  177.626956] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7096 10:10:00.995700  <4>[  177.647677] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7097 10:10:00.995865  <4>[  177.657540] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7098 10:10:01.037977  <4>[  177.664601] Hardware name: ARM Juno development board (r0) (DT)
 7099 10:10:01.038283  <4>[  177.670793] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7100 10:10:01.038824  <4>[  177.678033] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7101 10:10:01.039036  <4>[  177.683449] lr : ct_idle_enter+0x10/0x20
 7102 10:10:01.039294  <4>[  177.687645] sp : ffff800084213d50
 7103 10:10:01.039514  <4>[  177.691225] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7104 10:10:01.039718  <4>[  177.698657] x26: 0000000000000000 x25: 000000295a82d8f8 x24: 0000000000000000
 7105 10:10:01.081395  <4>[  177.706083] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 7106 10:10:01.081672  <4>[  177.713507] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 7107 10:10:01.081891  <4>[  177.720935] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 7108 10:10:01.082347  <4>[  177.728360] x14: ffff8000800239dc x13: ffff800080c91144 x12: ffff800080465aac
 7109 10:10:01.082533  <4>[  177.735787] x11: ffff8000804657e4 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7110 10:10:01.082716  <4>[  177.743217] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7111 10:10:01.124557  <4>[  177.750640] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 7112 10:10:01.125090  <4>[  177.758065] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 7113 10:10:01.125323  <4>[  177.765494] Call trace:
 7114 10:10:01.125515  # [  177.<4>[  177.768212]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7115 10:10:01.125672  69] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7116 10:10:01.125850  # [  177.327419] lkdtm: good_stack: ffff80008846bb78-ffff80008846bb98
 7117 10:10:01.125987  # [  177.333849] lkdtm: bad_stack : ffff80008846bab8-ffff80008846bad8
 7118 10:10:01.127694  # [  177.340377] lkdtm: attempting good copy_from_user of local stack
 7119 10:10:01.167826  # [  177.346984] lkdtm: attempting bad copy_from_user of distant stack
 7120 10:10:01.168095  # [  177.353404] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7121 10:10:01.168316  # [  177.362956] ------------[ cut here ]------------
 7122 10:10:01.168522  # [  177.367843] kernel BUG at mm/usercopy.c:102!
 7123 10:10:01.168700  # [  177.372385] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7124 10:10:01.210934  # [  177.379539] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7125 10:10:01.211177  # [  177.398452] CPU: 1 UID: 0 PID: 3883 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7126 10:10:01.211396  # [  177.408050] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7127 10:10:01.211598  # [  177.415111] Hardware name: ARM Juno development board (r0) (DT)
 7128 10:10:01.211792  # [  177.421303] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7129 10:10:01.214116  # [  177.428544] pc : usercopy_abort+0x74/0xa8
 7130 10:10:01.254361  # [  177.432836] lr : usercopy_abort+0x74/0xa8
 7131 10:10:01.254841  # [  177.437120] sp : ffff80008846bac0
 7132 10:10:01.255272  # [  177.440701] x29: ffff80008846bad0 x28: ffff00080b4b0040 x27: 0000000000000000
 7133 10:10:01.255771  # [  177.448130] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a050 x24: 0000000000000000
 7134 10:10:01.256164  # [  177.455557] x23: 0000000000000001 x22: ffff80008846bad8 x21: 0000000000000000
 7135 10:10:01.256542  # [  177.462982] x20: 0000000000000020 x19: ffff80008846bab8 x18: 0000000000000000
 7136 10:10:01.257703  # [  177.470408] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7137 10:10:01.297627  # [  177.477833] x14: 706d657474612065 x13: 205d343034333533 x12: ffff8000838bc370
 7138 10:10:01.298123  # [  177.485257] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 7139 10:10:01.298669  # [  177.492682] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 7140 10:10:01.299087  # [  177.500107] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7141 10:10:01.299968  # [  177.507531] x2 : 0000000000000000 x1 : ffff00080b4b0040 x0 : 0000000000000059
 7142 10:10:01.300327  # [  177.514956] Call trace:
 7143 10:10:01.300853  # [  177.517667]  usercopy_abort+0x74/0xa8 (P)
 7144 10:10:01.340745  # [  177.521955]  usercopy_abort+0x74/0xa8 (L)
 7145 10:10:01.341666  # [  177.526240]  __check_object_size+0x294/0x2e0
 7146 10:10:01.342139  # [  177.530788]  do_usercopy_stack+0x1ec/0x3c8
 7147 10:10:01.342621  # [  177.535163]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7148 10:10:01.342946  # [  177.540582]  lkdtm_do_action+0x24/0x48
 7149 10:10:01.343239  # [  177.544605]  direct_entry+0xa8/0x108
 7150 10:10:01.343607  # [  177.548454]  full_proxy_write+0x64/0xd8
 7151 10:10:01.343962  # [  177.552566]  vfs_write+0xd8/0x380
 7152 10:10:01.344259  # [  177.556153]  ksys_write+0x78/0x118
 7153 10:10:01.344620  # [  177.559826]  __arm64_sys_write+0x24/0x38
 7154 10:10:01.344910  # [  177.564022]  invoke_syscall+0x70/0x100
 7155 10:10:01.383861  # [  177.568049]  el0_svc_common.constprop.0+0x48/0xf0
 7156 10:10:01.384347  # [  177.573026]  do_el0_svc+0x24/0x38
 7157 10:10:01.384677  # [  177.576610]  el0_svc+0x3c/0x110
 7158 10:10:01.384989  # [  177.580024]  el0t_64_sync_handler+0x10c/0x138
 7159 10:10:01.385333  # [  177.584655]  el0t_64_sync+0x198/0x1a0
 7160 10:10:01.385630  # [  177.588593] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 7161 10:10:01.386108  # [  177.594960] ---[ end trace 0000000000000000 ]---
 7162 10:10:01.386400  # [  177.599846] note: cat[3883] exited with irqs disabled
 7163 10:10:01.387087  # [  177.605234] note: cat[3883] exited with preempt_count 1
 7164 10:10:01.427069  # [  177.612199] ------------[ cut here ]------------
 7165 10:10:01.427602  # [  177.617090] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7166 10:10:01.427943  # [  177.626956] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7167 10:10:01.430324  # [  177.647677] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7168 10:10:01.470260  # [  177.657540] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7169 10:10:01.470738  # [  177.664601] Hardware name: ARM Juno development board (r0) (DT)
 7170 10:10:01.471097  # [  177.670793] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7171 10:10:01.471819  # [  177.678033] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7172 10:10:01.472147  # [  177.683449] lr : ct_idle_enter+0x10/0x20
 7173 10:10:01.472465  # [  177.687645] sp : ffff800084213d50
 7174 10:10:01.472760  # [  177.691225] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7175 10:10:01.513353  # [  177.698657] x26: 0000000000000000 x25: 000000295a82d8f8 x24: 0000000000000000
 7176 10:10:01.513817  # [  177.706083] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 7177 10:10:01.514538  # [  177.713507] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 7178 10:10:01.514892  # [  177.720935] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 7179 10:10:01.515198  # [  177.728360] x14: ffff8000800239dc x13: ffff800080c91144 x12: ffff800080465aac
 7180 10:10:01.516662  # [  177.735787] x11: ffff8000804657e4 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7181 10:10:01.556689  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7182 10:10:01.557126  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7183 10:10:01.557470  # timeout set to 45
 7184 10:10:01.557748  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7185 10:10:01.558008  <4>[  178.199217]  ct_idle_enter+0x10/0x20 (L)
 7186 10:10:01.558266  <4>[  178.203418]  ct_idle_enter+0x10/0x20
 7187 10:10:01.558914  <4>[  178.207266]  cpuidle_enter_state+0x340/0x710
 7188 10:10:01.559204  <4>[  178.211811]  cpuidle_enter+0x40/0x60
 7189 10:10:01.559457  <4>[  178.215663]  do_idle+0x20c/0x2a8
 7190 10:10:01.559707  <4>[  178.219168]  cpu_startup_entry+0x3c/0x50
 7191 10:10:01.560105  <4>[  178.223368]  secondary_start_kernel+0x140/0x168
 7192 10:10:01.577130  <4>[  178.228178]  __secondary_switched+0xc0/0xc8
 7193 10:10:01.580370  <4>[  178.232638] ---[ end trace 0000000000000000 ]---
 7194 10:10:01.804743  <6>[  178.435060] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7195 10:10:01.805388  <6>[  178.441454] lkdtm: good_stack: ffff8000884c38a8-ffff8000884c38c8
 7196 10:10:01.805834  <6>[  178.447825] lkdtm: bad_stack : ffff8000884c3ff8-ffff8000884c4018
 7197 10:10:01.806231  <6>[  178.454721] lkdtm: attempting good copy_to_user of local stack
 7198 10:10:01.806989  <6>[  178.460936] lkdtm: attempting bad copy_to_user of distant stack
 7199 10:10:01.808074  <0>[  178.467159] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549592, size 32)!
 7200 10:10:01.847848  <4>[  178.478363] ------------[ cut here ]------------
 7201 10:10:01.848414  <2>[  178.483252] kernel BUG at mm/usercopy.c:102!
 7202 10:10:01.849156  <0>[  178.487800] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7203 10:10:01.849606  <4>[  178.494959] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7204 10:10:01.891262  <4>[  178.513874] CPU: 1 UID: 0 PID: 3926 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7205 10:10:01.891797  <4>[  178.523470] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7206 10:10:01.892669  <4>[  178.530532] Hardware name: ARM Juno development board (r0) (DT)
 7207 10:10:01.893047  <4>[  178.536723] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7208 10:10:01.893467  <4>[  178.543964] pc : usercopy_abort+0x74/0xa8
 7209 10:10:01.893854  <4>[  178.548255] lr : usercopy_abort+0x74/0xa8
 7210 10:10:01.894230  <4>[  178.552541] sp : ffff8000884c37f0
 7211 10:10:01.894812  <4>[  178.556126] x29: ffff8000884c3800 x28: ffff0008032d9300 x27: 0000000000000000
 7212 10:10:01.934716  <4>[  178.563554] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a050 x24: 0000000000000001
 7213 10:10:01.935165  <4>[  178.570980] x23: 0000000000000000 x22: ffff8000884c4018 x21: 0000000000000001
 7214 10:10:01.935466  <4>[  178.578405] x20: 0000000000000020 x19: ffff8000884c3ff8 x18: 0000000000000000
 7215 10:10:01.935740  <4>[  178.585838] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7216 10:10:01.936008  <4>[  178.593267] x14: 74706d6574746120 x13: 205d393531373634 x12: ffff8000838bc370
 7217 10:10:01.937906  <4>[  178.600692] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 7218 10:10:01.978071  <4>[  178.608117] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 7219 10:10:01.978488  <4>[  178.615542] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7220 10:10:01.978871  <4>[  178.622966] x2 : 0000000000000000 x1 : ffff0008032d9300 x0 : 000000000000006c
 7221 10:10:01.979230  <4>[  178.630390] Call trace:
 7222 10:10:01.979575  <4>[  178.633101]  usercopy_abort+0x74/0xa8 (P)
 7223 10:10:01.979910  <4>[  178.637390]  usercopy_abort+0x74/0xa8 (L)
 7224 10:10:01.980240  <4>[  178.641675]  __check_object_size+0x294/0x2e0
 7225 10:10:01.981374  <4>[  178.646222]  do_usercopy_stack+0x2c0/0x3c8
 7226 10:10:02.021510  <4>[  178.650597]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7227 10:10:02.021963  <4>[  178.655667]  lkdtm_do_action+0x24/0x48
 7228 10:10:02.022391  <4>[  178.659689]  direct_entry+0xa8/0x108
 7229 10:10:02.023153  <4>[  178.663537]  full_proxy_write+0x64/0xd8
 7230 10:10:02.023505  <4>[  178.667649]  vfs_write+0xd8/0x380
 7231 10:10:02.023893  <4>[  178.671236]  ksys_write+0x78/0x118
 7232 10:10:02.024269  <4>[  178.674909]  __arm64_sys_write+0x24/0x38
 7233 10:10:02.024638  <4>[  178.679105]  invoke_syscall+0x70/0x100
 7234 10:10:02.025006  <4>[  178.683131]  el0_svc_common.constprop.0+0x48/0xf0
 7235 10:10:02.025407  <4>[  178.688109]  do_el0_svc+0x24/0x38
 7236 10:10:02.025871  <4>[  178.691693]  el0_svc+0x3c/0x110
 7237 10:10:02.066454  <4>[  178.695107]  el0t_64_sync_handler+0x10c/0x138
 7238 10:10:02.066964  <4>[  178.699739]  el0t_64_sync+0x198/0x1a0
 7239 10:10:02.067708  <0>[  178.703676] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 7240 10:10:02.068097  <4>[  178.710043] ---[ end trace 0000000000000000 ]---
 7241 10:10:02.068490  <6>[  178.714930] note: cat[3926] exited with irqs disabled
 7242 10:10:02.068837  <6>[  178.720326] note: cat[3926] exited with preempt_count 1
 7243 10:10:02.069163  <4>[  178.727398] ------------[ cut here ]------------
 7244 10:10:02.109665  <4>[  178.732299] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7245 10:10:02.110208  # Segmentation fault
 7246 10:10:02.110548  <4>[  178.742167] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7247 10:10:02.110915  <4>[  178.762936] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7248 10:10:02.111231  <4>[  178.772793] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7249 10:10:02.152993  <4>[  178.779857] Hardware name: ARM Juno development board (r0) (DT)
 7250 10:10:02.153502  <4>[  178.786053] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7251 10:10:02.153841  <4>[  178.793294] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7252 10:10:02.154157  <4>[  178.798709] lr : ct_idle_enter+0x10/0x20
 7253 10:10:02.154455  <4>[  178.802905] sp : ffff800084213d50
 7254 10:10:02.154743  <4>[  178.806485] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7255 10:10:02.155030  <4>[  178.813912] x26: 0000000000000000 x25: 000000299cfb5ef8 x24: 0000000000000000
 7256 10:10:02.196354  <4>[  178.821338] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 7257 10:10:02.196810  <4>[  178.828762] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 7258 10:10:02.197147  <4>[  178.836187] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303033
 7259 10:10:02.197508  <4>[  178.843612] x14: 0000000000000000 x13: 205d363233303237 x12: 0000fffff68c3000
 7260 10:10:02.197812  <4>[  178.851037] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7261 10:10:02.198104  <4>[  178.858461] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7262 10:10:02.239697  <4>[  178.865885] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 7263 10:10:02.240189  <4>[  178.873309] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 7264 10:10:02.240526  <4>[  178.880735] Call trace:
 7265 10:10:02.240853  <4>[  178.883445]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7266 10:10:02.241157  <4>[  178.888863]  ct_idle_enter+0x10/0x20 (L)
 7267 10:10:02.241505  <4>[  178.893061]  ct_idle_enter+0x10/0x20
 7268 10:10:02.241789  <4>[  178.896909]  cpuidle_enter_state+0x340/0x710
 7269 10:10:02.242061  <4>[  178.901455]  cpuidle_enter+0x40/0x60
 7270 10:10:02.242337  <4>[  178.905307]  do_idle+0x20c/0x2a8
 7271 10:10:02.242989  # [ <4>[  178.908813]  cpu_startup_entry+0x40/0x50
 7272 10:10:02.282925  <4>[  178.913346]  secondary_start_kernel+0x140/0x168
 7273 10:10:02.283423  <4>[  178.918155]  __secondary_switched+0xc0/0xc8
 7274 10:10:02.283854   178.435060] lkdtm: Perfo<r4mi>n[  178.922616] ---[ end trace 0000000000000000 ]---
 7275 10:10:02.284254   direct entry USERCOPY_STACK_BEYOND
 7276 10:10:02.284635  # [  178.441454] lkdtm: good_stack: ffff8000884c38a8-ffff8000884c38c8
 7277 10:10:02.285009  # [  178.447825] lkdtm: bad_stack : ffff8000884c3ff8-ffff8000884c4018
 7278 10:10:02.285426  # [  178.454721] lkdtm: attempting good copy_to_user of local stack
 7279 10:10:02.326105  # [  178.460936] lkdtm: attempting bad copy_to_user of distant stack
 7280 10:10:02.326948  # [  178.467159] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549592, size 32)!
 7281 10:10:02.327310  # [  178.478363] ------------[ cut here ]------------
 7282 10:10:02.327624  # [  178.483252] kernel BUG at mm/usercopy.c:102!
 7283 10:10:02.327918  # [  178.487800] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7284 10:10:02.369108  # [  178.494959] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7285 10:10:02.369693  # [  178.513874] CPU: 1 UID: 0 PID: 3926 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7286 10:10:02.370049  # [  178.523470] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7287 10:10:02.370414  # [  178.530532] Hardware name: ARM Juno development board (r0) (DT)
 7288 10:10:02.370748  # [  178.536723] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7289 10:10:02.371044  # [  178.543964] pc : usercopy_abort+0x74/0xa8
 7290 10:10:02.372366  # [  178.548255] lr : usercopy_abort+0x74/0xa8
 7291 10:10:02.412347  # [  178.552541] sp : ffff8000884c37f0
 7292 10:10:02.412820  # [  178.556126] x29: ffff8000884c3800 x28: ffff0008032d9300 x27: 0000000000000000
 7293 10:10:02.413155  # [  178.563554] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a050 x24: 0000000000000001
 7294 10:10:02.413557  # [  178.570980] x23: 0000000000000000 x22: ffff8000884c4018 x21: 0000000000000001
 7295 10:10:02.413864  # [  178.578405] x20: 0000000000000020 x19: ffff8000884c3ff8 x18: 0000000000000000
 7296 10:10:02.414150  # [  178.585838] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7297 10:10:02.455496  # [  178.593267] x14: 74706d6574746120 x13: 205d393531373634 x12: ffff8000838bc370
 7298 10:10:02.455984  # [  178.600692] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 7299 10:10:02.456324  # [  178.608117] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000000001
 7300 10:10:02.456701  # [  178.615542] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7301 10:10:02.457133  # [  178.622966] x2 : 0000000000000000 x1 : ffff0008032d9300 x0 : 000000000000006c
 7302 10:10:02.457534  # [  178.630390] Call trace:
 7303 10:10:02.457829  # [  178.633101]  usercopy_abort+0x74/0xa8 (P)
 7304 10:10:02.458627  # [  178.637390]  usercopy_abort+0x74/0xa8 (L)
 7305 10:10:02.498714  # [  178.641675]  __check_object_size+0x294/0x2e0
 7306 10:10:02.499176  # [  178.646222]  do_usercopy_stack+0x2c0/0x3c8
 7307 10:10:02.499879  # [  178.650597]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7308 10:10:02.500218  # [  178.655667]  lkdtm_do_action+0x24/0x48
 7309 10:10:02.500524  # [  178.659689]  direct_entry+0xa8/0x108
 7310 10:10:02.500818  # [  178.663537]  full_proxy_write+0x64/0xd8
 7311 10:10:02.501101  # [  178.667649]  vfs_write+0xd8/0x380
 7312 10:10:02.501431  # [  178.671236]  ksys_write+0x78/0x118
 7313 10:10:02.501715  # [  178.674909]  __arm64_sys_write+0x24/0x38
 7314 10:10:02.502155  # [  178.679105]  invoke_syscall+0x70/0x100
 7315 10:10:02.541831  # [  178.683131]  el0_svc_common.constprop.0+0x48/0xf0
 7316 10:10:02.542343  # [  178.688109]  do_el0_svc+0x24/0x38
 7317 10:10:02.543396  # [  178.691693]  el0_svc+0x3c/0x110
 7318 10:10:02.543980  # [  178.695107]  el0t_64_sync_handler+0x10c/0x138
 7319 10:10:02.544475  # [  178.699739]  el0t_64_sync+0x198/0x1a0
 7320 10:10:02.545050  # [  178.703676] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 7321 10:10:02.545551  # [  178.710043] ---[ end trace 0000000000000000 ]---
 7322 10:10:02.546000  # [  178.714930] note: cat[3926] exited with irqs disabled
 7323 10:10:02.546448  # [  178.720326] note: cat[3926] exited with preempt_count 1
 7324 10:10:02.546984  # [  178.727398] ------------[ cut here ]------------
 7325 10:10:02.584987  # [  178.732299] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7326 10:10:02.585490  # [  178.742167] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7327 10:10:02.585796  # [  178.762936] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7328 10:10:02.628124  # [  178.772793] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7329 10:10:02.628549  # [  178.779857] Hardware name: ARM Juno development board (r0) (DT)
 7330 10:10:02.628842  # [  178.786053] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7331 10:10:02.629110  # [  178.793294] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7332 10:10:02.629474  # [  178.798709] lr : ct_idle_enter+0x10/0x20
 7333 10:10:02.629745  # [  178.802905] sp : ffff800084213d50
 7334 10:10:02.629991  # [  178.806485] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7335 10:10:02.631323  # [  178.813912] x26: 0000000000000000 x25: 000000299cfb5ef8 x24: 0000000000000000
 7336 10:10:02.671064  # [  178.821338] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 7337 10:10:02.671350  # [  178.828762] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 7338 10:10:02.671515  # [  178.836187] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303033
 7339 10:10:02.671667  # [  178.843612] x14: 0000000000000000 x13: 205d363233303237 x12: 0000fffff68c3000
 7340 10:10:02.671820  # [  178.851037] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7341 10:10:02.674299  # [  178.858461] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7342 10:10:02.713423  # [  178.865885] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 7343 10:10:02.714164  # [  178.873309] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 7344 10:10:02.714473  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7345 10:10:02.714751  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7346 10:10:02.715013  # timeout set to 45
 7347 10:10:02.716712  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7348 10:10:02.893844  <6>[  179.524200] lkdtm: Performing direct entry USERCOPY_KERNEL
 7349 10:10:02.894356  <6>[  179.530530] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081d0a050
 7350 10:10:02.894691  <6>[  179.538713] lkdtm: attempting bad copy_to_user from kernel text: ffff800080378768
 7351 10:10:02.895088  <0>[  179.546559] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3573608, size 4096)!
 7352 10:10:02.895451  <4>[  179.556748] ------------[ cut here ]------------
 7353 10:10:02.896986  <2>[  179.561647] kernel BUG at mm/usercopy.c:102!
 7354 10:10:02.937165  <0>[  179.566191] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7355 10:10:02.937651  <4>[  179.573353] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7356 10:10:02.937970  <4>[  179.592270] CPU: 2 UID: 0 PID: 3969 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7357 10:10:02.940420  <4>[  179.601869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7358 10:10:02.980527  <4>[  179.608931] Hardware name: ARM Juno development board (r0) (DT)
 7359 10:10:02.980936  <4>[  179.615122] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7360 10:10:02.981274  <4>[  179.622363] pc : usercopy_abort+0x74/0xa8
 7361 10:10:02.981561  <4>[  179.626654] lr : usercopy_abort+0x74/0xa8
 7362 10:10:02.981824  <4>[  179.630938] sp : ffff800088303b40
 7363 10:10:02.982078  <4>[  179.634518] x29: ffff800088303b50 x28: ffff000802d29300 x27: 0000000000000000
 7364 10:10:02.982334  <4>[  179.641947] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad70f000
 7365 10:10:03.023837  <4>[  179.649373] x23: ffff000802758b48 x22: ffff800080379768 x21: 0000000000000001
 7366 10:10:03.024242  <4>[  179.656799] x20: 0000000000001000 x19: ffff800080378768 x18: 0000000000000000
 7367 10:10:03.024543  <4>[  179.664225] x17: ffff8008fc49e000 x16: ffff8000840b8000 x15: 0000000000000000
 7368 10:10:03.024818  <4>[  179.671649] x14: 0000000000000000 x13: 0000000000000030 x12: 0000000000000001
 7369 10:10:03.025080  <4>[  179.679074] x11: ffff00097ee68fc0 x10: 0000000000000b40 x9 : ffff80008015d16c
 7370 10:10:03.025383  <4>[  179.686498] x8 : ffff8000883037c8 x7 : 0000000000000000 x6 : 0000000000000001
 7371 10:10:03.067278  <4>[  179.693923] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7372 10:10:03.067771  <4>[  179.701346] x2 : 0000000000000000 x1 : ffff000802d29300 x0 : 000000000000005f
 7373 10:10:03.068108  <4>[  179.708771] Call trace:
 7374 10:10:03.068415  <4>[  179.711482]  usercopy_abort+0x74/0xa8 (P)
 7375 10:10:03.068713  <4>[  179.715769]  usercopy_abort+0x74/0xa8 (L)
 7376 10:10:03.069001  <4>[  179.720055]  __check_object_size+0x1f0/0x2e0
 7377 10:10:03.069313  <4>[  179.724602]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7378 10:10:03.069599  <4>[  179.729326]  lkdtm_do_action+0x24/0x48
 7379 10:10:03.069878  <4>[  179.733349]  direct_entry+0xa8/0x108
 7380 10:10:03.070548  <4>[  179.737197]  full_proxy_write+0x64/0xd8
 7381 10:10:03.110615  <4>[  179.741308]  vfs_write+0xd8/0x380
 7382 10:10:03.111065  <4>[  179.744895]  ksys_write+0x78/0x118
 7383 10:10:03.111397  <4>[  179.748568]  __arm64_sys_write+0x24/0x38
 7384 10:10:03.112066  <4>[  179.752763]  invoke_syscall+0x70/0x100
 7385 10:10:03.112397  <4>[  179.756790]  el0_svc_common.constprop.0+0x48/0xf0
 7386 10:10:03.112702  <4>[  179.761767]  do_el0_svc+0x24/0x38
 7387 10:10:03.112992  <4>[  179.765350]  el0_svc+0x3c/0x110
 7388 10:10:03.113315  <4>[  179.768764]  el0t_64_sync_handler+0x10c/0x138
 7389 10:10:03.113611  <4>[  179.773395]  el0t_64_sync+0x198/0x1a0
 7390 10:10:03.113965  <0>[  179.777333] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 7391 10:10:03.155096  <4>[  179.783699] ---[ end trace 0000000000000000 ]---
 7392 10:10:03.155437  <6>[  179.788586] note: cat[3969] exited with irqs disabled
 7393 10:10:03.155622  <6>[  179.793964] note: cat[3969] exited with preempt_count 1
 7394 10:10:03.155781  <4>[  179.800964] ------------[ cut here ]------------
 7395 10:10:03.155953  <4>[  179.805859] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7396 10:10:03.198573  # <4>[  179.815729] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7397 10:10:03.199077  <4>[  179.834709] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7398 10:10:03.199422  Segmentation fault<4>[  179.844571] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7399 10:10:03.199733  <4>[  179.853184] Hardware name: ARM Juno development board (r0) (DT)
 7400 10:10:03.200031  
 7401 10:10:03.200322  <4>[  179.859375] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7402 10:10:03.201843  <4>[  179.866774] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7403 10:10:03.241996  <4>[  179.872189] lr : ct_idle_enter+0x10/0x20
 7404 10:10:03.242468  <4>[  179.876385] sp : ffff80008421bd50
 7405 10:10:03.242801  <4>[  179.879965] x29: ffff80008421bd50 x28: 0000000000000000 x27: 0000000000000000
 7406 10:10:03.243111  <4>[  179.887392] x26: 0000000000000000 x25: 00000029dcf8a5b0 x24: 0000000000000000
 7407 10:10:03.243410  <4>[  179.894817] x23: ffff00080b4ea080 x22: 0000000000000000 x21: 0000000000000000
 7408 10:10:03.243700  <4>[  179.902242] x20: ffff00080b4ea098 x19: ffff00097ee645c8 x18: 0000000000000000
 7409 10:10:03.285317  <4>[  179.909666] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 7410 10:10:03.285820  <4>[  179.917092] x14: ffff8000800239dc x13: ffff800080c90248 x12: ffff800080465a08
 7411 10:10:03.286157  <4>[  179.924516] x11: ffff8000804657e4 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7412 10:10:03.286472  <4>[  179.931941] x8 : ffff80008421bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7413 10:10:03.286772  <4>[  179.939365] x5 : 4000000000000002 x4 : ffff8008fc49e000 x3 : ffff80008421bd50
 7414 10:10:03.287066  <4>[  179.946789] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 7415 10:10:03.288521  <4>[  179.954214] Call trace:
 7416 10:10:03.328518  <4>[  179.956925]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7417 10:10:03.329022  <4>[  179.962343]  ct_idle_enter+0x10/0x20 (L)
 7418 10:10:03.329499  # [ <4>[  179.966541]  ct_idle_enter+0x10/0x20
 7419 10:10:03.329859   179.524200] lkdtm: Performing direct entry USERCOPY_KERNEL
 7420 10:10:03.330202  # [  179.530530] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081d0a050
 7421 10:10:03.330542  # [  179.538713] lkdtm: attempting bad copy_to_user from kernel text: ffff800080378768
 7422 10:10:03.331746  # [  179.546559] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3573608, size 4096)!
 7423 10:10:03.371682  # [  179.556748] ------------[ cut here ]------------
 7424 10:10:03.372162  # [  179.561647] kernel BUG at mm/usercopy.c:102!
 7425 10:10:03.372593  # [  179.566191] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7426 10:10:03.373000  # [  179.573353] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7427 10:10:03.375010  # [  179.592270] CPU: 2 UID: 0 PID: 3969 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7428 10:10:03.414866  # [  179.601869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7429 10:10:03.415694  # [  179.608931] Hardware name: ARM Juno development board (r0) (DT)
 7430 10:10:03.416054  # [  179.615122] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7431 10:10:03.416369  # [  179.622363] pc : usercopy_abort+0x74/0xa8
 7432 10:10:03.416671  # [  179.626654] lr : usercopy_abort+0x74/0xa8
 7433 10:10:03.416958  # [  179.630938] sp : ffff800088303b40
 7434 10:10:03.418189  # [  179.634518] x29: ffff800088303b50 x28: ffff000802d29300 x27: 0000000000000000
 7435 10:10:03.458028  # [  179.641947] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad70f000
 7436 10:10:03.458503  # [  179.649373] x23: ffff000802758b48 x22: ffff800080379768 x21: 0000000000000001
 7437 10:10:03.458835  # [  179.656799] x20: 0000000000001000 x19: ffff800080378768 x18: 0000000000000000
 7438 10:10:03.459142  # [  179.664225] x17: ffff8008fc49e000 x16: ffff8000840b8000 x15: 0000000000000000
 7439 10:10:03.459432  # [  179.671649] x14: 0000000000000000 x13: 0000000000000030 x12: 0000000000000001
 7440 10:10:03.461304  # [  179.679074] x11: ffff00097ee68fc0 x10: 0000000000000b40 x9 : ffff80008015d16c
 7441 10:10:03.501139  # [  179.686498] x8 : ffff8000883037c8 x7 : 0000000000000000 x6 : 0000000000000001
 7442 10:10:03.501658  # [  179.693923] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7443 10:10:03.501997  # [  179.701346] x2 : 0000000000000000 x1 : ffff000802d29300 x0 : 000000000000005f
 7444 10:10:03.502311  # [  179.708771] Call trace:
 7445 10:10:03.502608  # [  179.711482]  usercopy_abort+0x74/0xa8 (P)
 7446 10:10:03.502895  # [  179.715769]  usercopy_abort+0x74/0xa8 (L)
 7447 10:10:03.503175  # [  179.720055]  __check_object_size+0x1f0/0x2e0
 7448 10:10:03.503456  # [  179.724602]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7449 10:10:03.504311  # [  179.729326]  lkdtm_do_action+0x24/0x48
 7450 10:10:03.544224  # [  179.733349]  direct_entry+0xa8/0x108
 7451 10:10:03.545111  # [  179.737197]  full_proxy_write+0x64/0xd8
 7452 10:10:03.545555  # [  179.741308]  vfs_write+0xd8/0x380
 7453 10:10:03.545919  # [  179.744895]  ksys_write+0x78/0x118
 7454 10:10:03.546229  # [  179.748568]  __arm64_sys_write+0x24/0x38
 7455 10:10:03.546516  # [  179.752763]  invoke_syscall+0x70/0x100
 7456 10:10:03.546799  # [  179.756790]  el0_svc_common.constprop.0+0x48/0xf0
 7457 10:10:03.547076  # [  179.761767]  do_el0_svc+0x24/0x38
 7458 10:10:03.547431  # [  179.765350]  el0_svc+0x3c/0x110
 7459 10:10:03.547767  # [  179.768764]  el0t_64_sync_handler+0x10c/0x138
 7460 10:10:03.548181  # [  179.773395]  el0t_64_sync+0x198/0x1a0
 7461 10:10:03.587374  # [  179.777333] Code: aa0003e3 b000f840 91104000 97f3d4f6 (d4210000) 
 7462 10:10:03.587886  # [  179.783699] ---[ end trace 0000000000000000 ]---
 7463 10:10:03.588252  # [  179.788586] note: cat[3969] exited with irqs disabled
 7464 10:10:03.588564  # [  179.793964] note: cat[3969] exited with preempt_count 1
 7465 10:10:03.588860  # [  179.800964] ------------[ cut here ]------------
 7466 10:10:03.589185  # [  179.805859] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7467 10:10:03.630444  # [  179.815729] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7468 10:10:03.630717  # [  179.834709] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7469 10:10:03.630889  # [  179.844571] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7470 10:10:03.631048  # [  179.853184] Hardware name: ARM Juno development board (r0) (DT)
 7471 10:10:03.633610  # [  179.859375] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7472 10:10:03.673779  # [  179.866774] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7473 10:10:03.674329  # [  179.872189] lr : ct_idle_enter+0x10/0x20
 7474 10:10:03.674670  # [  179.876385] sp : ffff80008421bd50
 7475 10:10:03.674981  # [  179.879965] x29: ffff80008421bd50 x28: 0000000000000000 x27: 0000000000000000
 7476 10:10:03.675280  # [  179.887392] x26: 0000000000000000 x25: 00000029dcf8a5b0 x24: 0000000000000000
 7477 10:10:03.675571  # [  179.894817] x23: ffff00080b4ea080 x22: 0000000000000000 x21: 0000000000000000
 7478 10:10:03.677009  # [  179.902242] x20: ffff00080b4ea098 x19: ffff00097ee645c8 x18: 0000000000000000
 7479 10:10:03.716921  # [  179.909666] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 7480 10:10:03.717417  # [  179.917092] x14: ffff8000800239dc x13: ffff800080c90248 x12: ffff800080465a08
 7481 10:10:03.717757  # [  179.924516] x11: ffff8000804657e4 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7482 10:10:03.718067  # [  179.931941] x8 : ffff80008421bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7483 10:10:03.718367  # [  179.939365] x5 : 4000000000000002 x4 : ffff8008fc49e000 x3 : ffff80008421bd50
 7484 10:10:03.718655  # USERCOPY_KERNEL: saw 'call trace:': ok
 7485 10:10:03.720125  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7486 10:10:03.720556  # timeout set to 45
 7487 10:10:03.764972  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7488 10:10:03.765494  <4>[  180.394333]  cpuidle_enter_state+0x340/0x710
 7489 10:10:03.765839  <4>[  180.398881]  cpuidle_enter+0x40/0x60
 7490 10:10:03.766151  <4>[  180.402734]  do_idle+0x20c/0x2a8
 7491 10:10:03.766449  <4>[  180.406239]  cpu_startup_entry+0x40/0x50
 7492 10:10:03.766738  <4>[  180.410438]  secondary_start_kernel+0x140/0x168
 7493 10:10:03.768207  <4>[  180.415248]  __secondary_switched+0xc0/0xc8
 7494 10:10:03.768643  <4>[  180.419709] ---[ end trace 0000000000000000 ]---
 7495 10:10:04.024635  <6>[  180.673068] lkdtm: Performing direct entry STACKLEAK_ERASING
 7496 10:10:04.027826  <3>[  180.679384] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7497 10:10:04.228692  # [  180.673068] lkdtm: Performing direct entry STACKLEAK_ERASING
 7498 10:10:04.231882  # [  180.679384] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7499 10:10:04.263731  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7500 10:10:04.311713  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7501 10:10:04.383694  # timeout set to 45
 7502 10:10:04.384191  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7503 10:10:04.868383  <6>[  181.494105] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7504 10:10:04.868850  <6>[  181.500424] lkdtm: Calling matched prototype ...
 7505 10:10:04.869277  <6>[  181.505417] lkdtm: Calling mismatched prototype ...
 7506 10:10:04.869637  <3>[  181.510771] lkdtm: FAIL: survived mismatched prototype function call!
 7507 10:10:04.871550  <4>[  181.517570] lkdtm: This is probably expected, since this kernel (6.12.0-rc5-next-20241101 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7508 10:10:05.050030  # [  181.494105] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7509 10:10:05.050512  # [  181.500424] lkdtm: Calling matched prototype ...
 7510 10:10:05.050904  # [  181.505417] lkdtm: Calling mismatched prototype ...
 7511 10:10:05.051262  # [  181.510771] lkdtm: FAIL: survived mismatched prototype function call!
 7512 10:10:05.051866  # [  181.517570] lkdtm: This is probably expected, since this kernel (6.12.0-rc5-next-20241101 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7513 10:10:05.053361  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7514 10:10:05.100899  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7515 10:10:05.164873  # timeout set to 45
 7516 10:10:05.165128  # selftests: lkdtm: CFI_BACKWARD.sh
 7517 10:10:05.732637  <6>[  182.353270] lkdtm: Performing direct entry CFI_BACKWARD
 7518 10:10:05.733192  <6>[  182.359159] lkdtm: Attempting unchecked stack return address redirection ...
 7519 10:10:05.734101  <6>[  182.366580] lkdtm: ok: redirected stack return address.
 7520 10:10:05.734538  <6>[  182.372281] lkdtm: Attempting checked stack return address redirection ...
 7521 10:10:05.734938  <3>[  182.379498] lkdtm: FAIL: stack return address was redirected!
 7522 10:10:05.736137  <3>[  182.385542] lkdtm: Unexpected! This kernel (6.12.0-rc5-next-20241101 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7523 10:10:05.897970  # [  182.353270] lkdtm: Performing direct entry CFI_BACKWARD
 7524 10:10:05.898486  # [  182.359159] lkdtm: Attempting unchecked stack return address redirection ...
 7525 10:10:05.899186  # [  182.366580] lkdtm: ok: redirected stack return address.
 7526 10:10:05.899646  # [  182.372281] lkdtm: Attempting checked stack return address redirection ...
 7527 10:10:05.899957  # [  182.379498] lkdtm: FAIL: stack return address was redirected!
 7528 10:10:05.901540  # [  182.385542] lkdtm: Unexpected! This kernel (6.12.0-rc5-next-20241101 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7529 10:10:05.918274  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7530 10:10:05.969339  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7531 10:10:06.017290  # timeout set to 45
 7532 10:10:06.017541  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7533 10:10:06.570260  <6>[  183.200835] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7534 10:10:06.570786  <4>[  183.206905] ------------[ cut here ]------------
 7535 10:10:06.571481  <4>[  183.211890] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7536 10:10:06.571822  <4>[  183.219284] WARNING: CPU: 3 PID: 4150 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7537 10:10:06.613551  <4>[  183.228116] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7538 10:10:06.614407  <4>[  183.247055] CPU: 3 UID: 0 PID: 4150 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7539 10:10:06.614784  <4>[  183.256659] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7540 10:10:06.615103  <4>[  183.263723] Hardware name: ARM Juno development board (r0) (DT)
 7541 10:10:06.615404  <4>[  183.269919] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7542 10:10:06.615695  <4>[  183.277165] pc : __fortify_report+0x64/0x98
 7543 10:10:06.617074  <4>[  183.281627] lr : __fortify_report+0x64/0x98
 7544 10:10:06.656978  <4>[  183.286088] sp : ffff8000888739e0
 7545 10:10:06.657475  <4>[  183.289671] x29: ffff8000888739e0 x28: ffff0008095b3880 x27: 0000000000000000
 7546 10:10:06.658175  <4>[  183.297105] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ecaf000
 7547 10:10:06.658515  <4>[  183.304537] x23: ffff000802758b48 x22: ffff800088873bb0 x21: ffff800083d02c28
 7548 10:10:06.658821  <4>[  183.311970] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7549 10:10:06.659115  <4>[  183.319402] x17: ffff80008046ee80 x16: ffff80008046e930 x15: ffff8000806c3ddc
 7550 10:10:06.700276  <4>[  183.326834] x14: 0000000000000000 x13: 205d303938313132 x12: ffff8000838bc370
 7551 10:10:06.701131  <4>[  183.334266] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 7552 10:10:06.701545  <4>[  183.341698] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 7553 10:10:06.701872  <4>[  183.349130] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7554 10:10:06.702177  <4>[  183.356560] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 7555 10:10:06.702472  <4>[  183.363990] Call trace:
 7556 10:10:06.703645  <4>[  183.366704]  __fortify_report+0x64/0x98 (P)
 7557 10:10:06.743769  <4>[  183.371168]  __fortify_report+0x64/0x98 (L)
 7558 10:10:06.744229  <4>[  183.375631]  __fortify_panic+0x10/0x18
 7559 10:10:06.744557  <4>[  183.379659]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7560 10:10:06.744864  <4>[  183.384389]  lkdtm_do_action+0x24/0x48
 7561 10:10:06.745161  <4>[  183.388418]  direct_entry+0xa8/0x108
 7562 10:10:06.745495  <4>[  183.392273]  full_proxy_write+0x64/0xd8
 7563 10:10:06.746174  <4>[  183.396391]  vfs_write+0xd8/0x380
 7564 10:10:06.746500  <4>[  183.399984]  ksys_write+0x78/0x118
 7565 10:10:06.746788  <4>[  183.403664]  __arm64_sys_write+0x24/0x38
 7566 10:10:06.747167  <4>[  183.407866]  invoke_syscall+0x70/0x100
 7567 10:10:06.747527  <4>[  183.411899]  el0_svc_common.constprop.0+0x48/0xf0
 7568 10:10:06.787450  <4>[  183.416883]  do_el0_svc+0x24/0x38
 7569 10:10:06.787971  <4>[  183.420473]  el0_svc+0x3c/0x110
 7570 10:10:06.788401  <4>[  183.423895]  el0t_64_sync_handler+0x10c/0x138
 7571 10:10:06.788799  <4>[  183.428533]  el0t_64_sync+0x198/0x1a0
 7572 10:10:06.789188  <4>[  183.432474] ---[ end trace 0000000000000000 ]---
 7573 10:10:06.789617  <4>[  183.437574] ------------[ cut here ]------------
 7574 10:10:06.790474  <2>[  183.442467] kernel BUG at lib/string_helpers.c:1040!
 7575 10:10:06.790883  <0>[  183.447709] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7576 10:10:06.830753  <4>[  183.454868] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7577 10:10:06.831265  <4>[  183.473809] CPU: 3 UID: 0 PID: 4150 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7578 10:10:06.831629  <4>[  183.483417] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7579 10:10:06.832052  <4>[  183.490485] Hardware name: ARM Juno development board (r0) (DT)
 7580 10:10:06.833965  <4>[  183.496682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7581 10:10:06.874137  <4>[  183.503932] pc : __fortify_panic+0x10/0x18
 7582 10:10:06.874589  <4>[  183.508316] lr : __fortify_panic+0x10/0x18
 7583 10:10:06.874975  <4>[  183.512693] sp : ffff800088873a10
 7584 10:10:06.875327  <4>[  183.516277] x29: ffff800088873a10 x28: ffff0008095b3880 x27: 0000000000000000
 7585 10:10:06.875671  <4>[  183.523711] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ecaf000
 7586 10:10:06.876349  <4>[  183.531143] x23: ffff000802758b48 x22: ffff800088873bb0 x21: ffff800083d02c28
 7587 10:10:06.877447  <4>[  183.538577] x20: ffff00080a20a000 x19: ffff0008033d3238 x18: 0000000000000000
 7588 10:10:06.917477  <4>[  183.546009] x17: ffff80008046ee80 x16: ffff80008046e930 x15: ffff8000806c3ddc
 7589 10:10:06.917951  <4>[  183.553441] x14: 0000000000000000 x13: 205d303938313132 x12: ffff8000838bc370
 7590 10:10:06.918749  <4>[  183.560873] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 7591 10:10:06.919116  <4>[  183.568304] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 7592 10:10:06.919513  <4>[  183.575737] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7593 10:10:06.920799  <4>[  183.583167] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 7594 10:10:06.960988  <4>[  183.590599] Call trace:
 7595 10:10:06.961486  <4>[  183.593313]  __fortify_panic+0x10/0x18 (P)
 7596 10:10:06.961957  <4>[  183.597692]  __fortify_panic+0x10/0x18 (L)
 7597 10:10:06.962355  <4>[  183.602068]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7598 10:10:06.962738  <4>[  183.606799]  lkdtm_do_action+0x24/0x48
 7599 10:10:06.963113  <4>[  183.610829]  direct_entry+0xa8/0x108
 7600 10:10:06.963478  <4>[  183.614683]  full_proxy_write+0x64/0xd8
 7601 10:10:06.963853  <4>[  183.618802]  vfs_write+0xd8/0x380
 7602 10:10:06.964220  <4>[  183.622395]  ksys_write+0x78/0x118
 7603 10:10:06.964582  <4>[  183.626075]  __arm64_sys_write+0x24/0x38
 7604 10:10:06.965341  <4>[  183.630277]  invoke_syscall+0x70/0x100
 7605 10:10:07.004963  <4>[  183.634311]  el0_svc_common.constprop.0+0x48/0xf0
 7606 10:10:07.005783  <4>[  183.639296]  do_el0_svc+0x24/0x38
 7607 10:10:07.006126  <4>[  183.642886]  el0_svc+0x3c/0x110
 7608 10:10:07.006490  <4>[  183.646307]  el0t_64_sync_handler+0x10c/0x138
 7609 10:10:07.006830  <4>[  183.650945]  el0t_64_sync+0x198/0x1a0
 7610 10:10:07.007164  <0>[  183.654893] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7611 10:10:07.007493  <4>[  183.661265] ---[ end trace 0000000000000000 ]---
 7612 10:10:07.007818  <6>[  183.666155] note: cat[4150] exited with irqs disabled
 7613 10:10:07.008243  <6>[  183.671743] note: cat[4150] exited with preempt_count 1
 7614 10:10:07.048391  <4>[  183.677667] ------------[ cut here ]------------
 7615 10:10:07.049597  <4>[  183.682565] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7616 10:10:07.050115  # Segmentation fault
 7617 10:10:07.050738  <4>[  183.694355] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7618 10:10:07.091938  <4>[  183.713300] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7619 10:10:07.092745  <4>[  183.723165] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7620 10:10:07.093384  <4>[  183.730233] Hardware name: ARM Juno development board (r0) (DT)
 7621 10:10:07.093953  <4>[  183.736427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7622 10:10:07.095039  <4>[  183.743675] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7623 10:10:07.095592  <4>[  183.749100] lr : ct_idle_enter+0x10/0x20
 7624 10:10:07.096154  <4>[  183.753302] sp : ffff800084223d50
 7625 10:10:07.096684  <4>[  183.756886] x29: ffff800084223d50 x28: 0000000000000000 x27: 0000000000000000
 7626 10:10:07.134964  <4>[  183.764324] x26: 0000000000000000 x25: 0000002ac40a2e74 x24: 0000000000000000
 7627 10:10:07.135232  <4>[  183.771766] x23: ffff00080b4eb880 x22: 0000000000000000 x21: 0000000000000000
 7628 10:10:07.135400  <4>[  183.779201] x20: ffff00080b4eb898 x19: ffff00097ee865c8 x18: 0000000000000000
 7629 10:10:07.135553  <4>[  183.786640] x17: 3838336235393038 x16: 3030306666666620 x15: 3a20307820303030
 7630 10:10:07.135702  <4>[  183.794082] x14: 0000000000000000 x13: 205d333437313736 x12: 0000000000000000
 7631 10:10:07.138305  <4>[  183.801515] x11: ffff00097ee46fc0 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7632 10:10:07.178613  <4>[  183.808948] x8 : ffff800084223cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7633 10:10:07.179079  <4>[  183.816379] x5 : 4000000000000002 x4 : ffff8008fc4c0000 x3 : ffff800084223d50
 7634 10:10:07.179420  <4>[  183.823811] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 7635 10:10:07.180093  <4>[  183.831244] Call trace:
 7636 10:10:07.180422  <4>[  183.833958]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7637 10:10:07.180723  <4>[  183.839388]  ct_idle_enter+0x10/0x20 (L)
 7638 10:10:07.181017  <4>[  183.843593]  ct_idle_enter+0x10/0x20
 7639 10:10:07.181789  <4>[  183.847448]  cpuidle_enter_state+0x340/0x710
 7640 10:10:07.215671  <4>[  183.852001]  cpuidle_enter+0x40/0x60
 7641 10:10:07.216173  <4>[  183.855860]  do_idle+0x20c/0x2a8
 7642 10:10:07.216517  <4>[  183.859371]  cpu_startup_entry+0x3c/0x50
 7643 10:10:07.216832  <4>[  183.863577]  secondary_start_kernel+0x140/0x168
 7644 10:10:07.217129  <4>[  183.868394]  __secondary_switched+0xc0/0xc8
 7645 10:10:07.218956  <4>[  183.872862] ---[ end trace 0000000000000000 ]---
 7646 10:10:07.403611  # [  183.200835] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7647 10:10:07.404061  # [  183.206905] ------------[ cut here ]------------
 7648 10:10:07.404702  # [  183.211890] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7649 10:10:07.405005  # [  183.219284] WARNING: CPU: 3 PID: 4150 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7650 10:10:07.446820  # [  183.228116] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7651 10:10:07.447296  # [  183.247055] CPU: 3 UID: 0 PID: 4150 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7652 10:10:07.447636  # [  183.256659] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7653 10:10:07.448312  # [  183.263723] Hardware name: ARM Juno development board (r0) (DT)
 7654 10:10:07.448638  # [  183.269919] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7655 10:10:07.448940  # [  183.277165] pc : __fortify_report+0x64/0x98
 7656 10:10:07.450127  # [  183.281627] lr : __fortify_report+0x64/0x98
 7657 10:10:07.490001  # [  183.286088] sp : ffff8000888739e0
 7658 10:10:07.490454  # [  183.289671] x29: ffff8000888739e0 x28: ffff0008095b3880 x27: 0000000000000000
 7659 10:10:07.490792  # [  183.297105] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ecaf000
 7660 10:10:07.491103  # [  183.304537] x23: ffff000802758b48 x22: ffff800088873bb0 x21: ffff800083d02c28
 7661 10:10:07.491399  # [  183.311970] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7662 10:10:07.491689  # [  183.319402] x17: ffff80008046ee80 x16: ffff80008046e930 x15: ffff8000806c3ddc
 7663 10:10:07.533020  # [  183.326834] x14: 0000000000000000 x13: 205d303938313132 x12: ffff8000838bc370
 7664 10:10:07.533797  # [  183.334266] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 7665 10:10:07.534346  # [  183.341698] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 7666 10:10:07.534836  # [  183.349130] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7667 10:10:07.535741  # [  183.356560] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 7668 10:10:07.536252  # [  183.363990] Call trace:
 7669 10:10:07.536649  # [  183.366704]  __fortify_report+0x64/0x98 (P)
 7670 10:10:07.537093  # [  183.371168]  __fortify_report+0x64/0x98 (L)
 7671 10:10:07.575974  # [  183.375631]  __fortify_panic+0x10/0x18
 7672 10:10:07.576246  # [  183.379659]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7673 10:10:07.576541  # [  183.384389]  lkdtm_do_action+0x24/0x48
 7674 10:10:07.576811  # [  183.388418]  direct_entry+0xa8/0x108
 7675 10:10:07.577023  # [  183.392273]  full_proxy_write+0x64/0xd8
 7676 10:10:07.577252  # [  183.396391]  vfs_write+0xd8/0x380
 7677 10:10:07.577447  # [  183.399984]  ksys_write+0x78/0x118
 7678 10:10:07.577632  # [  183.403664]  __arm64_sys_write+0x24/0x38
 7679 10:10:07.577818  # [  183.407866]  invoke_syscall+0x70/0x100
 7680 10:10:07.577946  # [  183.411899]  el0_svc_common.constprop.0+0x48/0xf0
 7681 10:10:07.579029  # [  183.416883]  do_el0_svc+0x24/0x38
 7682 10:10:07.619225  # [  183.420473]  el0_svc+0x3c/0x110
 7683 10:10:07.619868  # [  183.423895]  el0t_64_sync_handler+0x10c/0x138
 7684 10:10:07.620373  # [  183.428533]  el0t_64_sync+0x198/0x1a0
 7685 10:10:07.621339  # [  183.432474] ---[ end trace 0000000000000000 ]---
 7686 10:10:07.621862  # [  183.437574] ------------[ cut here ]------------
 7687 10:10:07.622254  # [  183.442467] kernel BUG at lib/string_helpers.c:1040!
 7688 10:10:07.622705  # [  183.447709] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7689 10:10:07.662587  # [  183.454868] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7690 10:10:07.663043  # [  183.473809] CPU: 3 UID: 0 PID: 4150 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7691 10:10:07.663342  # [  183.483417] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7692 10:10:07.663611  # [  183.490485] Hardware name: ARM Juno development board (r0) (DT)
 7693 10:10:07.663868  # [  183.496682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7694 10:10:07.665758  # [  183.503932] pc : __fortify_panic+0x10/0x18
 7695 10:10:07.705704  # [  183.508316] lr : __fortify_panic+0x10/0x18
 7696 10:10:07.706118  # [  183.512693] sp : ffff800088873a10
 7697 10:10:07.706408  # [  183.516277] x29: ffff800088873a10 x28: ffff0008095b3880 x27: 0000000000000000
 7698 10:10:07.706738  # [  183.523711] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ecaf000
 7699 10:10:07.707016  # [  183.531143] x23: ffff000802758b48 x22: ffff800088873bb0 x21: ffff800083d02c28
 7700 10:10:07.707270  # [  183.538577] x20: ffff00080a20a000 x19: ffff0008033d3238 x18: 0000000000000000
 7701 10:10:07.708952  # [  183.546009] x17: ffff80008046ee80 x16: ffff80008046e930 x15: ffff8000806c3ddc
 7702 10:10:07.748888  # [  183.553441] x14: 0000000000000000 x13: 205d303938313132 x12: ffff8000838bc370
 7703 10:10:07.749339  # [  183.560873] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 7704 10:10:07.749639  # [  183.568304] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 7705 10:10:07.749906  # [  183.575737] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7706 10:10:07.750162  # [  183.583167] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 7707 10:10:07.752128  # [  183.590599] Call trace:
 7708 10:10:07.792062  # [  183.593313]  __fortify_panic+0x10/0x18 (P)
 7709 10:10:07.792517  # [  183.597692]  __fortify_panic+0x10/0x18 (L)
 7710 10:10:07.792903  # [  183.602068]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7711 10:10:07.793313  # [  183.606799]  lkdtm_do_action+0x24/0x48
 7712 10:10:07.793663  # [  183.610829]  direct_entry+0xa8/0x108
 7713 10:10:07.793997  # [  183.614683]  full_proxy_write+0x64/0xd8
 7714 10:10:07.794329  # [  183.618802]  vfs_write+0xd8/0x380
 7715 10:10:07.794655  # [  183.622395]  ksys_write+0x78/0x118
 7716 10:10:07.795015  # [  183.626075]  __arm64_sys_write+0x24/0x38
 7717 10:10:07.795366  # [  183.630277]  invoke_syscall+0x70/0x100
 7718 10:10:07.795967  # [  183.634311]  el0_svc_common.constprop.0+0x48/0xf0
 7719 10:10:07.835141  # [  183.639296]  do_el0_svc+0x24/0x38
 7720 10:10:07.835558  # [  183.642886]  el0_svc+0x3c/0x110
 7721 10:10:07.836201  # [  183.646307]  el0t_64_sync_handler+0x10c/0x138
 7722 10:10:07.836505  # [  183.650945]  el0t_64_sync+0x198/0x1a0
 7723 10:10:07.836775  # [  183.654893] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7724 10:10:07.837038  # [  183.661265] ---[ end trace 0000000000000000 ]---
 7725 10:10:07.837330  # [  183.666155] note: cat[4150] exited with irqs disabled
 7726 10:10:07.837584  # [  183.671743] note: cat[4150] exited with preempt_count 1
 7727 10:10:07.838439  # [  183.677667] ------------[ cut here ]------------
 7728 10:10:07.878265  # [  183.682565] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7729 10:10:07.878726  # [  183.694355] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7730 10:10:07.879377  # [  183.713300] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7731 10:10:07.881438  # [  183.723165] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7732 10:10:07.921517  # [  183.730233] Hardware name: ARM Juno development board (r0) (DT)
 7733 10:10:07.921947  # [  183.736427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7734 10:10:07.922250  # [  183.743675] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7735 10:10:07.922526  # [  183.749100] lr : ct_idle_enter+0x10/0x20
 7736 10:10:07.922790  # [  183.753302] sp : ffff800084223d50
 7737 10:10:07.923043  # [  183.756886] x29: ffff800084223d50 x28: 0000000000000000 x27: 0000000000000000
 7738 10:10:07.923295  # [  183.764324] x26: 0000000000000000 x25: 0000002ac40a2e74 x24: 0000000000000000
 7739 10:10:07.964632  # [  183.771766] x23: ffff00080b4eb880 x22: 0000000000000000 x21: 0000000000000000
 7740 10:10:07.965050  # [  183.779201] x20: ffff00080b4eb898 x19: ffff00097ee865c8 x18: 0000000000000000
 7741 10:10:07.965408  # [  183.786640] x17: 3838336235393038 x16: 3030306666666620 x15: 3a20307820303030
 7742 10:10:07.965691  # [  183.794082] x14: 0000000000000000 x13: 205d333437313736 x12: 0000000000000000
 7743 10:10:07.965956  # [  183.801515] x11: ffff00097ee46fc0 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7744 10:10:07.967879  # [  183.808948] x8 : ffff800084223cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7745 10:10:08.007827  # [  183.816379] x5 : 4000000000000002 x4 : ffff8008fc4c0000 x3 : ffff800084223d50
 7746 10:10:08.008234  # [  183.823811] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 7747 10:10:08.008528  # [  183.831244] Call trace:
 7748 10:10:08.008799  # [  183.833958]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7749 10:10:08.009059  # [  183.839388]  ct_idle_enter+0x10/0x20 (L)
 7750 10:10:08.009346  # [  183.843593]  ct_idle_enter+0x10/0x20
 7751 10:10:08.009598  # [  183.847448]  cpuidle_enter_state+0x340/0x710
 7752 10:10:08.009846  # [  183.852001]  cpuidle_enter+0x40/0x60
 7753 10:10:08.010093  # [  183.855860]  do_idle+0x20c/0x2a8
 7754 10:10:08.011028  # [  183.859371]  cpu_startup_entry+0x3c/0x50
 7755 10:10:08.050114  # [  183.863577]  secondary_start_kernel+0x140/0x168
 7756 10:10:08.050565  # [  183.868394]  __secondary_switched+0xc0/0xc8
 7757 10:10:08.050862  # [  183.872862] ---[ end trace 0000000000000000 ]---
 7758 10:10:08.051135  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7759 10:10:08.051393  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7760 10:10:08.053273  # timeout set to 45
 7761 10:10:08.053598  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7762 10:10:08.133111  <6>[  184.763461] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7763 10:10:08.133568  <6>[  184.769999] lkdtm: trying to strcmp() past the end of a struct
 7764 10:10:08.133873  <4>[  184.776166] ------------[ cut here ]------------
 7765 10:10:08.134150  <4>[  184.781105] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7766 10:10:08.134416  <4>[  184.788836] WARNING: CPU: 1 PID: 4197 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7767 10:10:08.176520  <4>[  184.797667] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7768 10:10:08.176989  <4>[  184.816583] CPU: 1 UID: 0 PID: 4197 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7769 10:10:08.177364  <4>[  184.826182] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7770 10:10:08.177678  <4>[  184.833244] Hardware name: ARM Juno development board (r0) (DT)
 7771 10:10:08.177974  <4>[  184.839436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7772 10:10:08.219809  <4>[  184.846677] pc : __fortify_report+0x64/0x98
 7773 10:10:08.220259  <4>[  184.851134] lr : __fortify_report+0x64/0x98
 7774 10:10:08.220589  <4>[  184.855589] sp : ffff800088943ba0
 7775 10:10:08.220893  <4>[  184.859169] x29: ffff800088943ba0 x28: ffff0008095b3880 x27: 0000000000000000
 7776 10:10:08.221195  <4>[  184.866597] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2a2f000
 7777 10:10:08.221532  <4>[  184.874024] x23: ffff000802758b48 x22: ffff800088943d80 x21: ffff800083d02be8
 7778 10:10:08.221823  <4>[  184.881449] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7779 10:10:08.263158  <4>[  184.888873] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7780 10:10:08.263615  <4>[  184.896297] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7781 10:10:08.263948  <4>[  184.903721] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7782 10:10:08.264251  <4>[  184.911148] x8 : ffff800088943918 x7 : 0000000000000000 x6 : 0000000000000001
 7783 10:10:08.264544  <4>[  184.918572] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7784 10:10:08.264827  <4>[  184.925996] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 7785 10:10:08.266432  <4>[  184.933421] Call trace:
 7786 10:10:08.306523  <4>[  184.936131]  __fortify_report+0x64/0x98 (P)
 7787 10:10:08.306970  <4>[  184.940590]  __fortify_report+0x64/0x98 (L)
 7788 10:10:08.307298  <4>[  184.945047]  __fortify_panic+0x10/0x18
 7789 10:10:08.307600  <4>[  184.949068]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7790 10:10:08.307894  <4>[  184.953879]  lkdtm_do_action+0x24/0x48
 7791 10:10:08.308182  <4>[  184.957901]  direct_entry+0xa8/0x108
 7792 10:10:08.308462  <4>[  184.961750]  full_proxy_write+0x64/0xd8
 7793 10:10:08.308738  <4>[  184.965861]  vfs_write+0xd8/0x380
 7794 10:10:08.309012  <4>[  184.969449]  ksys_write+0x78/0x118
 7795 10:10:08.309689  <4>[  184.973122]  __arm64_sys_write+0x24/0x38
 7796 10:10:08.350131  <4>[  184.977317]  invoke_syscall+0x70/0x100
 7797 10:10:08.350785  <4>[  184.981344]  el0_svc_common.constprop.0+0x48/0xf0
 7798 10:10:08.351386  <4>[  184.986321]  do_el0_svc+0x24/0x38
 7799 10:10:08.351888  <4>[  184.989905]  el0_svc+0x3c/0x110
 7800 10:10:08.352296  <4>[  184.993320]  el0t_64_sync_handler+0x10c/0x138
 7801 10:10:08.352856  <4>[  184.997951]  el0t_64_sync+0x198/0x1a0
 7802 10:10:08.353448  <4>[  185.001886] ---[ end trace 0000000000000000 ]---
 7803 10:10:08.353885  <4>[  185.006921] ------------[ cut here ]------------
 7804 10:10:08.354391  <2>[  185.011811] kernel BUG at lib/string_helpers.c:1040!
 7805 10:10:08.355293  <0>[  185.017050] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7806 10:10:08.393727  <4>[  185.024204] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7807 10:10:08.394334  <4>[  185.043118] CPU: 1 UID: 0 PID: 4197 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7808 10:10:08.394852  <4>[  185.052715] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7809 10:10:08.396473  <4>[  185.059776] Hardware name: ARM Juno development board (r0) (DT)
 7810 10:10:08.436344  <4>[  185.065968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7811 10:10:08.436737  <4>[  185.073208] pc : __fortify_panic+0x10/0x18
 7812 10:10:08.436930  <4>[  185.077578] lr : __fortify_panic+0x10/0x18
 7813 10:10:08.437091  <4>[  185.081945] sp : ffff800088943bd0
 7814 10:10:08.437298  <4>[  185.085527] x29: ffff800088943bd0 x28: ffff0008095b3880 x27: 0000000000000000
 7815 10:10:08.437475  <4>[  185.092961] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2a2f000
 7816 10:10:08.439531  <4>[  185.100391] x23: ffff000802758b48 x22: ffff800088943d80 x21: ffff800083d02be8
 7817 10:10:08.479677  <4>[  185.107819] x20: ffff0008017e6000 x19: 0000000000000013 x18: 0000000000000000
 7818 10:10:08.479953  <4>[  185.115252] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7819 10:10:08.480409  <4>[  185.122681] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7820 10:10:08.480630  <4>[  185.130105] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7821 10:10:08.480790  <4>[  185.137532] x8 : ffff800088943918 x7 : 0000000000000000 x6 : 0000000000000001
 7822 10:10:08.482804  <4>[  185.144956] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7823 10:10:08.523169  <4>[  185.152382] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 7824 10:10:08.523434  <4>[  185.159811] Call trace:
 7825 10:10:08.523606  <4>[  185.162521]  __fortify_panic+0x10/0x18 (P)
 7826 10:10:08.523760  <4>[  185.166891]  __fortify_panic+0x10/0x18 (L)
 7827 10:10:08.523907  <4>[  185.171259]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7828 10:10:08.524051  <4>[  185.176068]  lkdtm_do_action+0x24/0x48
 7829 10:10:08.524182  <4>[  185.180090]  direct_entry+0xa8/0x108
 7830 10:10:08.524300  <4>[  185.183939]  full_proxy_write+0x64/0xd8
 7831 10:10:08.524416  <4>[  185.188049]  vfs_write+0xd8/0x380
 7832 10:10:08.526244  <4>[  185.191635]  ksys_write+0x78/0x118
 7833 10:10:08.566545  <4>[  185.195307]  __arm64_sys_write+0x24/0x38
 7834 10:10:08.566781  <4>[  185.199502]  invoke_syscall+0x70/0x100
 7835 10:10:08.566946  <4>[  185.203527]  el0_svc_common.constprop.0+0x48/0xf0
 7836 10:10:08.567100  <4>[  185.208504]  do_el0_svc+0x24/0x38
 7837 10:10:08.567248  <4>[  185.212088]  el0_svc+0x3c/0x110
 7838 10:10:08.567392  <4>[  185.215500]  el0t_64_sync_handler+0x10c/0x138
 7839 10:10:08.567532  <4>[  185.220131]  el0t_64_sync+0x198/0x1a0
 7840 10:10:08.567671  <0>[  185.224068] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7841 10:10:08.567812  <4>[  185.230435] ---[ end trace 0000000000000000 ]---
 7842 10:10:08.569829  <6>[  185.235321] note: cat[4197] exited with irqs disabled
 7843 10:10:08.611558  <6>[  185.240716] note: cat[4197] exited with preempt_count 1
 7844 10:10:08.612153  <4>[  185.247742] ------------[ cut here ]------------
 7845 10:10:08.612988  <4>[  185.252638] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7846 10:10:08.613512  <4>[  185.262504] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7847 10:10:08.654944  # Segm<4>[  185.281422] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7848 10:10:08.655434  <4>[  185.291790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7849 10:10:08.655775  entation fault<4>[  185.298851] Hardware name: ARM Juno development board (r0) (DT)
 7850 10:10:08.656091  
 7851 10:10:08.656393  <4>[  185.306427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7852 10:10:08.656684  <4>[  185.313669] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7853 10:10:08.656967  <4>[  185.319084] lr : ct_idle_enter+0x10/0x20
 7854 10:10:08.658247  <4>[  185.323281] sp : ffff800084213d50
 7855 10:10:08.698296  <4>[  185.326862] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7856 10:10:08.698755  <4>[  185.334288] x26: 0000000000000000 x25: 0000002b219fd764 x24: 0000000000000000
 7857 10:10:08.699092  <4>[  185.341713] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 7858 10:10:08.699401  <4>[  185.349137] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 7859 10:10:08.699696  <4>[  185.356563] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 7860 10:10:08.701625  <4>[  185.363988] x14: ffff8000800239dc x13: ffff800080c8b904 x12: ffff800080c91b94
 7861 10:10:08.741623  <4>[  185.371412] x11: ffff8000807bd308 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7862 10:10:08.742524  <4>[  185.378837] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7863 10:10:08.742915  <4>[  185.386261] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 7864 10:10:08.743327  <4>[  185.393686] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 7865 10:10:08.743715  <4>[  185.401112] Call trace:
 7866 10:10:08.744092  <4>[  185.403822]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7867 10:10:08.744859  <4>[  185.409241]  ct_idle_enter+0x10/0x20 (L)
 7868 10:10:08.784880  # [  184.<4>[  185.413439]  ct_idle_enter+0x10/0x20
 7869 10:10:08.785404  <4>[  185.418058]  cpuidle_enter_state+0x340/0x710
 7870 10:10:08.785831  <4>[  185.422604]  cpuidle_enter+0x40/0x60
 7871 10:10:08.786617  763461] lkdtm: Performing direct <4>[  185.426458]  do_idle+0x20c/0x2a8
 7872 10:10:08.786983  entry FORTIFY_STR_OBJECT<4>[  185.432815]  cpu_startup_entry+0x40/0x50
 7873 10:10:08.787418  
 7874 10:10:08.787846  <4>[  185.439085]  secondary_start_kernel+0x140/0x168
 7875 10:10:08.788244  <4>[  185.444050]  __secondary_switched+0xc0/0xc8
 7876 10:10:08.788721  # [  184.769999] lkdtm: trying <t>[  1o5.448511] ---[ end trace 0000000000000000 ]---
 7877 10:10:08.789064   strcmp() past the end of a struct
 7878 10:10:08.828048  # [  184.776166] ------------[ cut here ]------------
 7879 10:10:08.828894  # [  184.781105] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7880 10:10:08.829424  # [  184.788836] WARNING: CPU: 1 PID: 4197 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7881 10:10:08.831412  # [  184.797667] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7882 10:10:08.871111  # [  184.816583] CPU: 1 UID: 0 PID: 4197 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7883 10:10:08.871582  # [  184.826182] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7884 10:10:08.871916  # [  184.833244] Hardware name: ARM Juno development board (r0) (DT)
 7885 10:10:08.872221  # [  184.839436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7886 10:10:08.872525  # [  184.846677] pc : __fortify_report+0x64/0x98
 7887 10:10:08.872812  # [  184.851134] lr : __fortify_report+0x64/0x98
 7888 10:10:08.873097  # [  184.855589] sp : ffff800088943ba0
 7889 10:10:08.914337  # [  184.859169] x29: ffff800088943ba0 x28: ffff0008095b3880 x27: 0000000000000000
 7890 10:10:08.914812  # [  184.866597] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2a2f000
 7891 10:10:08.915149  # [  184.874024] x23: ffff000802758b48 x22: ffff800088943d80 x21: ffff800083d02be8
 7892 10:10:08.915457  # [  184.881449] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7893 10:10:08.915751  # [  184.888873] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7894 10:10:08.916037  # [  184.896297] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7895 10:10:08.957478  # [  184.903721] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7896 10:10:08.957949  # [  184.911148] x8 : ffff800088943918 x7 : 0000000000000000 x6 : 0000000000000001
 7897 10:10:08.958286  # [  184.918572] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7898 10:10:08.958594  # [  184.925996] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 7899 10:10:08.958886  # [  184.933421] Call trace:
 7900 10:10:08.959172  # [  184.936131]  __fortify_report+0x64/0x98 (P)
 7901 10:10:08.959483  # [  184.940590]  __fortify_report+0x64/0x98 (L)
 7902 10:10:08.960716  # [  184.945047]  __fortify_panic+0x10/0x18
 7903 10:10:09.000621  # [  184.949068]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7904 10:10:09.001087  # [  184.953879]  lkdtm_do_action+0x24/0x48
 7905 10:10:09.001498  # [  184.957901]  direct_entry+0xa8/0x108
 7906 10:10:09.001817  # [  184.961750]  full_proxy_write+0x64/0xd8
 7907 10:10:09.002116  # [  184.965861]  vfs_write+0xd8/0x380
 7908 10:10:09.002407  # [  184.969449]  ksys_write+0x78/0x118
 7909 10:10:09.002687  # [  184.973122]  __arm64_sys_write+0x24/0x38
 7910 10:10:09.002960  # [  184.977317]  invoke_syscall+0x70/0x100
 7911 10:10:09.003241  # [  184.981344]  el0_svc_common.constprop.0+0x48/0xf0
 7912 10:10:09.003534  # [  184.986321]  do_el0_svc+0x24/0x38
 7913 10:10:09.004256  # [  184.989905]  el0_svc+0x3c/0x110
 7914 10:10:09.043750  # [  184.993320]  el0t_64_sync_handler+0x10c/0x138
 7915 10:10:09.044207  # [  184.997951]  el0t_64_sync+0x198/0x1a0
 7916 10:10:09.044541  # [  185.001886] ---[ end trace 0000000000000000 ]---
 7917 10:10:09.044848  # [  185.006921] ------------[ cut here ]------------
 7918 10:10:09.045140  # [  185.011811] kernel BUG at lib/string_helpers.c:1040!
 7919 10:10:09.045481  # [  185.017050] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7920 10:10:09.086932  # [  185.024204] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7921 10:10:09.087401  # [  185.043118] CPU: 1 UID: 0 PID: 4197 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7922 10:10:09.087742  # [  185.052715] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7923 10:10:09.088057  # [  185.059776] Hardware name: ARM Juno development board (r0) (DT)
 7924 10:10:09.088470  # [  185.065968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7925 10:10:09.088774  # [  185.073208] pc : __fortify_panic+0x10/0x18
 7926 10:10:09.090258  # [  185.077578] lr : __fortify_panic+0x10/0x18
 7927 10:10:09.130070  # [  185.081945] sp : ffff800088943bd0
 7928 10:10:09.130518  # [  185.085527] x29: ffff800088943bd0 x28: ffff0008095b3880 x27: 0000000000000000
 7929 10:10:09.130849  # [  185.092961] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2a2f000
 7930 10:10:09.131162  # [  185.100391] x23: ffff000802758b48 x22: ffff800088943d80 x21: ffff800083d02be8
 7931 10:10:09.131464  # [  185.107819] x20: ffff0008017e6000 x19: 0000000000000013 x18: 0000000000000000
 7932 10:10:09.131748  # [  185.115252] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 7933 10:10:09.173275  # [  185.122681] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 7934 10:10:09.173729  # [  185.130105] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7935 10:10:09.174065  # [  185.137532] x8 : ffff800088943918 x7 : 0000000000000000 x6 : 0000000000000001
 7936 10:10:09.174378  # [  185.144956] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7937 10:10:09.174675  # [  185.152382] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008095b3880
 7938 10:10:09.174966  # [  185.159811] Call trace:
 7939 10:10:09.175252  # [  185.162521]  __fortify_panic+0x10/0x18 (P)
 7940 10:10:09.176456  # [  185.166891]  __fortify_panic+0x10/0x18 (L)
 7941 10:10:09.216400  # [  185.171259]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7942 10:10:09.216863  # [  185.176068]  lkdtm_do_action+0x24/0x48
 7943 10:10:09.217261  # [  185.180090]  direct_entry+0xa8/0x108
 7944 10:10:09.217619  # [  185.183939]  full_proxy_write+0x64/0xd8
 7945 10:10:09.217943  # [  185.188049]  vfs_write+0xd8/0x380
 7946 10:10:09.218234  # [  185.191635]  ksys_write+0x78/0x118
 7947 10:10:09.218516  # [  185.195307]  __arm64_sys_write+0x24/0x38
 7948 10:10:09.218792  # [  185.199502]  invoke_syscall+0x70/0x100
 7949 10:10:09.219067  # [  185.203527]  el0_svc_common.constprop.0+0x48/0xf0
 7950 10:10:09.219356  # [  185.208504]  do_el0_svc+0x24/0x38
 7951 10:10:09.220107  # [  185.212088]  el0_svc+0x3c/0x110
 7952 10:10:09.259686  # [  185.215500]  el0t_64_sync_handler+0x10c/0x138
 7953 10:10:09.260141  # [  185.220131]  el0t_64_sync+0x198/0x1a0
 7954 10:10:09.260559  # [  185.224068] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7955 10:10:09.260956  # [  185.230435] ---[ end trace 0000000000000000 ]---
 7956 10:10:09.261378  # [  185.235321] note: cat[4197] exited with irqs disabled
 7957 10:10:09.261757  # [  185.240716] note: cat[4197] exited with preempt_count 1
 7958 10:10:09.262125  # [  185.247742] ------------[ cut here ]------------
 7959 10:10:09.302773  # [  185.252638] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7960 10:10:09.303651  # [  185.262504] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7961 10:10:09.304050  # [  185.281422] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7962 10:10:09.304461  # [  185.291790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7963 10:10:09.306076  # [  185.298851] Hardware name: ARM Juno development board (r0) (DT)
 7964 10:10:09.346322  # [  185.306427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7965 10:10:09.346789  # [  185.313669] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7966 10:10:09.347218  # [  185.319084] lr : ct_idle_enter+0x10/0x20
 7967 10:10:09.347613  # [  185.323281] sp : ffff800084213d50
 7968 10:10:09.347992  # [  185.326862] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7969 10:10:09.348370  # [  185.334288] x26: 0000000000000000 x25: 0000002b219fd764 x24: 0000000000000000
 7970 10:10:09.349315  # [  185.341713] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 7971 10:10:09.389140  # [  185.349137] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 7972 10:10:09.390038  # [  185.356563] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 7973 10:10:09.390427  # [  185.363988] x14: ffff8000800239dc x13: ffff800080c8b904 x12: ffff800080c91b94
 7974 10:10:09.390838  # [  185.371412] x11: ffff8000807bd308 x10: 0000000000000b40 x9 : ffff8000817f9af4
 7975 10:10:09.391235  # [  185.378837] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7976 10:10:09.392466  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7977 10:10:09.392904  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7978 10:10:09.409911  # timeout set to 45
 7979 10:10:09.410168  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7980 10:10:09.938073  <6>[  186.567820] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7981 10:10:09.938570  <6>[  186.574403] lkdtm: trying to strncpy() past the end of a struct member...
 7982 10:10:09.939004  <4>[  186.581563] ------------[ cut here ]------------
 7983 10:10:09.939399  <4>[  186.586533] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7984 10:10:09.939783  <4>[  186.594303] WARNING: CPU: 1 PID: 4244 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7985 10:10:09.980940  <4>[  186.603135] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7986 10:10:09.981829  <4>[  186.622048] CPU: 1 UID: 0 PID: 4244 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 7987 10:10:09.982218  <4>[  186.631644] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7988 10:10:09.982627  <4>[  186.638706] Hardware name: ARM Juno development board (r0) (DT)
 7989 10:10:09.984504  <4>[  186.644897] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7990 10:10:10.024416  <4>[  186.652138] pc : __fortify_report+0x64/0x98
 7991 10:10:10.024905  <4>[  186.656593] lr : __fortify_report+0x64/0x98
 7992 10:10:10.025363  <4>[  186.661046] sp : ffff800088a03870
 7993 10:10:10.026144  <4>[  186.664626] x29: ffff800088a03870 x28: ffff00080b4b0040 x27: 0000000000000000
 7994 10:10:10.026502  <4>[  186.672054] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9314f000
 7995 10:10:10.026892  <4>[  186.679479] x23: 000000000000000f x22: ffff8000824a5468 x21: ffff0008031e0c00
 7996 10:10:10.027269  <4>[  186.686904] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7997 10:10:10.067695  <4>[  186.694328] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7998 10:10:10.068151  <4>[  186.701753] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 7999 10:10:10.068933  <4>[  186.709178] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8000 10:10:10.069341  <4>[  186.716603] x8 : ffff800088a035e8 x7 : 0000000000000000 x6 : 0000000000000001
 8001 10:10:10.069745  <4>[  186.724027] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 8002 10:10:10.071061  <4>[  186.731451] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 8003 10:10:10.071503  <4>[  186.738875] Call trace:
 8004 10:10:10.111066  <4>[  186.741586]  __fortify_report+0x64/0x98 (P)
 8005 10:10:10.111519  <4>[  186.746044]  __fortify_report+0x64/0x98 (L)
 8006 10:10:10.111951  <4>[  186.750500]  __fortify_panic+0x10/0x18
 8007 10:10:10.112345  <4>[  186.754520]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8008 10:10:10.112727  <4>[  186.759505]  lkdtm_do_action+0x24/0x48
 8009 10:10:10.113102  <4>[  186.763527]  direct_entry+0xa8/0x108
 8010 10:10:10.113508  <4>[  186.767375]  full_proxy_write+0x64/0xd8
 8011 10:10:10.113875  <4>[  186.771486]  vfs_write+0xd8/0x380
 8012 10:10:10.114325  <4>[  186.775074]  ksys_write+0x78/0x118
 8013 10:10:10.115053  <4>[  186.778747]  __arm64_sys_write+0x24/0x38
 8014 10:10:10.154473  <4>[  186.782942]  invoke_syscall+0x70/0x100
 8015 10:10:10.154963  <4>[  186.786969]  el0_svc_common.constprop.0+0x48/0xf0
 8016 10:10:10.155394  <4>[  186.791945]  do_el0_svc+0x24/0x38
 8017 10:10:10.155816  <4>[  186.795529]  el0_svc+0x3c/0x110
 8018 10:10:10.156204  <4>[  186.798943]  el0t_64_sync_handler+0x10c/0x138
 8019 10:10:10.156582  <4>[  186.803574]  el0t_64_sync+0x198/0x1a0
 8020 10:10:10.156953  <4>[  186.807508] ---[ end trace 0000000000000000 ]---
 8021 10:10:10.157360  <4>[  186.812511] ------------[ cut here ]------------
 8022 10:10:10.157743  <2>[  186.817399] kernel BUG at lib/string_helpers.c:1040!
 8023 10:10:10.197945  <0>[  186.822636] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 8024 10:10:10.198465  <4>[  186.829790] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8025 10:10:10.198920  <4>[  186.848697] CPU: 1 UID: 0 PID: 4244 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8026 10:10:10.199333  <4>[  186.858296] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8027 10:10:10.201247  <4>[  186.865356] Hardware name: ARM Juno development board (r0) (DT)
 8028 10:10:10.241294  <4>[  186.871549] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8029 10:10:10.241997  <4>[  186.878789] pc : __fortify_panic+0x10/0x18
 8030 10:10:10.242686  <4>[  186.883160] lr : __fortify_panic+0x10/0x18
 8031 10:10:10.243351  <4>[  186.887526] sp : ffff800088a038a0
 8032 10:10:10.243989  <4>[  186.891109] x29: ffff800088a038a0 x28: ffff00080b4b0040 x27: 0000000000000000
 8033 10:10:10.244466  <4>[  186.898539] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9314f000
 8034 10:10:10.245362  <4>[  186.905969] x23: 000000000000000f x22: ffff8000824a5468 x21: ffff0008031e0c00
 8035 10:10:10.284488  <4>[  186.913394] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 8036 10:10:10.285192  <4>[  186.920819] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8037 10:10:10.285862  <4>[  186.928244] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 8038 10:10:10.286299  <4>[  186.935672] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8039 10:10:10.286787  <4>[  186.943104] x8 : ffff800088a035e8 x7 : 0000000000000000 x6 : 0000000000000001
 8040 10:10:10.287688  <4>[  186.950534] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 8041 10:10:10.327899  <4>[  186.957960] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 8042 10:10:10.328406  <4>[  186.965390] Call trace:
 8043 10:10:10.328867  <4>[  186.968099]  __fortify_panic+0x10/0x18 (P)
 8044 10:10:10.329308  <4>[  186.972468]  __fortify_panic+0x10/0x18 (L)
 8045 10:10:10.329701  <4>[  186.976837]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8046 10:10:10.330081  <4>[  186.981821]  lkdtm_do_action+0x24/0x48
 8047 10:10:10.330447  <4>[  186.985842]  direct_entry+0xa8/0x108
 8048 10:10:10.330866  <4>[  186.989689]  full_proxy_write+0x64/0xd8
 8049 10:10:10.331199  <4>[  186.993799]  vfs_write+0xd8/0x380
 8050 10:10:10.331849  <4>[  186.997385]  ksys_write+0x78/0x118
 8051 10:10:10.371265  <4>[  187.001058]  __arm64_sys_write+0x24/0x38
 8052 10:10:10.371745  <4>[  187.005253]  invoke_syscall+0x70/0x100
 8053 10:10:10.372074  <4>[  187.009279]  el0_svc_common.constprop.0+0x48/0xf0
 8054 10:10:10.372385  <4>[  187.014256]  do_el0_svc+0x24/0x38
 8055 10:10:10.372677  <4>[  187.017839]  el0_svc+0x3c/0x110
 8056 10:10:10.372968  <4>[  187.021251]  el0t_64_sync_handler+0x10c/0x138
 8057 10:10:10.373297  <4>[  187.025882]  el0t_64_sync+0x198/0x1a0
 8058 10:10:10.373593  <0>[  187.029819] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8059 10:10:10.373877  <4>[  187.036185] ---[ end trace 0000000000000000 ]---
 8060 10:10:10.416100  <6>[  187.041071] note: cat[4244] exited with irqs disabled
 8061 10:10:10.416601  <6>[  187.046467] note: cat[4244] exited with preempt_count 1
 8062 10:10:10.416942  <4>[  187.053486] ------------[ cut here ]------------
 8063 10:10:10.417295  <4>[  187.058382] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8064 10:10:10.419293  # S<e4g>m[ e n1t8a7t.i0o6n8 2f4a8] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8065 10:10:10.419672  lt
 8066 10:10:10.459500  <4>[  187.088980] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8067 10:10:10.459975  <4>[  187.098840] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8068 10:10:10.460315  <4>[  187.105901] Hardware name: ARM Juno development board (r0) (DT)
 8069 10:10:10.460624  <4>[  187.112092] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8070 10:10:10.460922  <4>[  187.119333] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8071 10:10:10.461250  <4>[  187.124748] lr : ct_idle_enter+0x10/0x20
 8072 10:10:10.462788  <4>[  187.128944] sp : ffff800084213d50
 8073 10:10:10.502783  <4>[  187.132525] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 8074 10:10:10.503251  <4>[  187.139952] x26: 0000000000000000 x25: 0000002b8d4160f0 x24: 0000000000000000
 8075 10:10:10.503583  <4>[  187.147377] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 8076 10:10:10.503895  <4>[  187.154801] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 8077 10:10:10.504193  <4>[  187.162226] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 8078 10:10:10.506024  <4>[  187.169652] x14: ffff8000800239dc x13: ffff800080c8b904 x12: ffff800080c91d18
 8079 10:10:10.546107  <4>[  187.177076] x11: ffff8000807bd308 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8080 10:10:10.546562  <4>[  187.184502] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8081 10:10:10.546895  <4>[  187.191926] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 8082 10:10:10.547207  <4>[  187.199350] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 8083 10:10:10.547503  <4>[  187.206775] Call trace:
 8084 10:10:10.547794  <4>[  187.209485]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 8085 10:10:10.549363  <4>[  187.214903]  ct_idle_enter+0x10/0x20 (L)
 8086 10:10:10.594268  <4>[  187.219101]  ct_idle_enter+0x10/0x20
 8087 10:10:10.594538  <4>[  187.222949]  cpuidle_enter_state+0x340/0x710
 8088 10:10:10.594710  <4>[  187.227494]  cpuidle_enter+0x40/0x60
 8089 10:10:10.594870  <4>[  187.231346]  do_idle+0x20c/0x2a8
 8090 10:10:10.595008  <4>[  187.234851]  cpu_startup_entry+0x40/0x50
 8091 10:10:10.595143  <4>[  187.239050]  secondary_start_kernel+0x140/0x168
 8092 10:10:10.595276  <4>[  187.243859]  __secondary_switched+0xc0/0xc8
 8093 10:10:10.597410  <4>[  187.248320] ---[ end trace 0000000000000000 ]---
 8094 10:10:10.751470  # [  186.567820] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 8095 10:10:10.751980  # [  186.574403] lkdtm: trying to strncpy() past the end of a struct member...
 8096 10:10:10.752411  # [  186.581563] ------------[ cut here ]------------
 8097 10:10:10.752810  # [  186.586533] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 8098 10:10:10.753199  # [  186.594303] WARNING: CPU: 1 PID: 4244 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8099 10:10:10.794581  # [  186.603135] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8100 10:10:10.795478  # [  186.622048] CPU: 1 UID: 0 PID: 4244 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8101 10:10:10.795870  # [  186.631644] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8102 10:10:10.796305  # [  186.638706] Hardware name: ARM Juno development board (r0) (DT)
 8103 10:10:10.796701  # [  186.644897] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8104 10:10:10.837839  # [  186.652138] pc : __fortify_report+0x64/0x98
 8105 10:10:10.838342  # [  186.656593] lr : __fortify_report+0x64/0x98
 8106 10:10:10.838781  # [  186.661046] sp : ffff800088a03870
 8107 10:10:10.839180  # [  186.664626] x29: ffff800088a03870 x28: ffff00080b4b0040 x27: 0000000000000000
 8108 10:10:10.839562  # [  186.672054] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9314f000
 8109 10:10:10.839938  # [  186.679479] x23: 000000000000000f x22: ffff8000824a5468 x21: ffff0008031e0c00
 8110 10:10:10.840302  # [  186.686904] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 8111 10:10:10.880995  # [  186.694328] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8112 10:10:10.881524  # [  186.701753] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 8113 10:10:10.881864  # [  186.709178] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8114 10:10:10.882170  # [  186.716603] x8 : ffff800088a035e8 x7 : 0000000000000000 x6 : 0000000000000001
 8115 10:10:10.882461  # [  186.724027] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 8116 10:10:10.882746  # [  186.731451] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 8117 10:10:10.884278  # [  186.738875] Call trace:
 8118 10:10:10.924108  # [  186.741586]  __fortify_report+0x64/0x98 (P)
 8119 10:10:10.924573  # [  186.746044]  __fortify_report+0x64/0x98 (L)
 8120 10:10:10.924907  # [  186.750500]  __fortify_panic+0x10/0x18
 8121 10:10:10.925243  # [  186.754520]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8122 10:10:10.925548  # [  186.759505]  lkdtm_do_action+0x24/0x48
 8123 10:10:10.925829  # [  186.763527]  direct_entry+0xa8/0x108
 8124 10:10:10.926106  # [  186.767375]  full_proxy_write+0x64/0xd8
 8125 10:10:10.926381  # [  186.771486]  vfs_write+0xd8/0x380
 8126 10:10:10.926657  # [  186.775074]  ksys_write+0x78/0x118
 8127 10:10:10.926931  # [  186.778747]  __arm64_sys_write+0x24/0x38
 8128 10:10:10.927668  # [  186.782942]  invoke_syscall+0x70/0x100
 8129 10:10:10.967292  # [  186.786969]  el0_svc_common.constprop.0+0x48/0xf0
 8130 10:10:10.967777  # [  186.791945]  do_el0_svc+0x24/0x38
 8131 10:10:10.968113  # [  186.795529]  el0_svc+0x3c/0x110
 8132 10:10:10.968419  # [  186.798943]  el0t_64_sync_handler+0x10c/0x138
 8133 10:10:10.968708  # [  186.803574]  el0t_64_sync+0x198/0x1a0
 8134 10:10:10.968993  # [  186.807508] ---[ end trace 0000000000000000 ]---
 8135 10:10:10.969323  # [  186.812511] ------------[ cut here ]------------
 8136 10:10:10.969609  # [  186.817399] kernel BUG at lib/string_helpers.c:1040!
 8137 10:10:10.970551  # [  186.822636] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 8138 10:10:11.010472  # [  186.829790] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8139 10:10:11.010949  # [  186.848697] CPU: 1 UID: 0 PID: 4244 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8140 10:10:11.011289  # [  186.858296] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8141 10:10:11.011601  # [  186.865356] Hardware name: ARM Juno development board (r0) (DT)
 8142 10:10:11.053536  # [  186.871549] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8143 10:10:11.054009  # [  186.878789] pc : __fortify_panic+0x10/0x18
 8144 10:10:11.054340  # [  186.883160] lr : __fortify_panic+0x10/0x18
 8145 10:10:11.054651  # [  186.887526] sp : ffff800088a038a0
 8146 10:10:11.055356  # [  186.891109] x29: ffff800088a038a0 x28: ffff00080b4b0040 x27: 0000000000000000
 8147 10:10:11.055747  # [  186.898539] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9314f000
 8148 10:10:11.056071  # [  186.905969] x23: 000000000000000f x22: ffff8000824a5468 x21: ffff0008031e0c00
 8149 10:10:11.096745  # [  186.913394] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 8150 10:10:11.097249  # [  186.920819] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8151 10:10:11.097599  # [  186.928244] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 8152 10:10:11.097918  # [  186.935672] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8153 10:10:11.098219  # [  186.943104] x8 : ffff800088a035e8 x7 : 0000000000000000 x6 : 0000000000000001
 8154 10:10:11.098511  # [  186.950534] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 8155 10:10:11.139934  # [  186.957960] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b0040
 8156 10:10:11.140406  # [  186.965390] Call trace:
 8157 10:10:11.140735  # [  186.968099]  __fortify_panic+0x10/0x18 (P)
 8158 10:10:11.141044  # [  186.972468]  __fortify_panic+0x10/0x18 (L)
 8159 10:10:11.141418  # [  186.976837]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8160 10:10:11.141716  # [  186.981821]  lkdtm_do_action+0x24/0x48
 8161 10:10:11.142000  # [  186.985842]  direct_entry+0xa8/0x108
 8162 10:10:11.142276  # [  186.989689]  full_proxy_write+0x64/0xd8
 8163 10:10:11.142552  # [  186.993799]  vfs_write+0xd8/0x380
 8164 10:10:11.142845  # [  186.997385]  ksys_write+0x78/0x118
 8165 10:10:11.143562  # [  187.001058]  __arm64_sys_write+0x24/0x38
 8166 10:10:11.183040  # [  187.005253]  invoke_syscall+0x70/0x100
 8167 10:10:11.183504  # [  187.009279]  el0_svc_common.constprop.0+0x48/0xf0
 8168 10:10:11.183835  # [  187.014256]  do_el0_svc+0x24/0x38
 8169 10:10:11.184142  # [  187.017839]  el0_svc+0x3c/0x110
 8170 10:10:11.184440  # [  187.021251]  el0t_64_sync_handler+0x10c/0x138
 8171 10:10:11.184728  # [  187.025882]  el0t_64_sync+0x198/0x1a0
 8172 10:10:11.185008  # [  187.029819] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8173 10:10:11.185337  # [  187.036185] ---[ end trace 0000000000000000 ]---
 8174 10:10:11.185624  # [  187.041071] note: cat[4244] exited with irqs disabled
 8175 10:10:11.186282  # [  187.046467] note: cat[4244] exited with preempt_count 1
 8176 10:10:11.225938  # [  187.053486] ------------[ cut here ]------------
 8177 10:10:11.226195  # [  187.058382] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8178 10:10:11.226364  # [  187.068248] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8179 10:10:11.229092  # [  187.088980] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8180 10:10:11.269145  # [  187.098840] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8181 10:10:11.269626  # [  187.105901] Hardware name: ARM Juno development board (r0) (DT)
 8182 10:10:11.269966  # [  187.112092] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8183 10:10:11.270273  # [  187.119333] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8184 10:10:11.270956  # [  187.124748] lr : ct_idle_enter+0x10/0x20
 8185 10:10:11.271287  # [  187.128944] sp : ffff800084213d50
 8186 10:10:11.272507  # [  187.132525] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 8187 10:10:11.312575  # [  187.139952] x26: 0000000000000000 x25: 0000002b8d4160f0 x24: 0000000000000000
 8188 10:10:11.313037  # [  187.147377] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 8189 10:10:11.313422  # [  187.154801] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 8190 10:10:11.314165  # [  187.162226] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 8191 10:10:11.314554  # [  187.169652] x14: ffff8000800239dc x13: ffff800080c8b904 x12: ffff800080c91d18
 8192 10:10:11.315899  # [  187.177076] x11: ffff8000807bd308 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8193 10:10:11.355700  # [  187.184502] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8194 10:10:11.356563  # [  187.191926] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 8195 10:10:11.356930  # [  187.199350] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 8196 10:10:11.357280  # [  187.206775] Call trace:
 8197 10:10:11.357603  # [  187.209485]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 8198 10:10:11.357895  # [  187.214903]  ct_idle_enter+0x10/0x20 (L)
 8199 10:10:11.358175  # [  187.219101]  ct_idle_enter+0x10/0x20
 8200 10:10:11.358454  # [  187.222949]  cpuidle_enter_state+0x340/0x710
 8201 10:10:11.359168  # [  187.227494]  cpuidle_enter+0x40/0x60
 8202 10:10:11.404018  # [  187.231346]  do_idle+0x20c/0x2a8
 8203 10:10:11.404464  # [  187.234851]  cpu_startup_entry+0x40/0x50
 8204 10:10:11.404759  # [  187.239050]  secondary_start_kernel+0x140/0x168
 8205 10:10:11.405030  # [  187.243859]  __secondary_switched+0xc0/0xc8
 8206 10:10:11.405443  # [  187.248320] ---[ end trace 0000000000000000 ]---
 8207 10:10:11.405723  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8208 10:10:11.405981  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8209 10:10:11.406244  # timeout set to 45
 8210 10:10:11.407220  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8211 10:10:11.480467  <6>[  188.105381] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8212 10:10:11.480951  <6>[  188.111907] lkdtm: trying to memcpy() past the end of a struct
 8213 10:10:11.481332  <6>[  188.118075] lkdtm: 0: 16
 8214 10:10:11.481650  <6>[  188.120921] lkdtm: 1: 16
 8215 10:10:11.481943  <6>[  188.123770] lkdtm: s: 20
 8216 10:10:11.482227  <4>[  188.126847] ------------[ cut here ]------------
 8217 10:10:11.482510  <4>[  188.131825] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8218 10:10:11.482794  <4>[  188.139318] WARNING: CPU: 1 PID: 4291 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8219 10:10:11.523757  <4>[  188.148138] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8220 10:10:11.524225  <4>[  188.167054] CPU: 1 UID: 0 PID: 4291 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8221 10:10:11.524590  <4>[  188.176651] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8222 10:10:11.524917  <4>[  188.183712] Hardware name: ARM Juno development board (r0) (DT)
 8223 10:10:11.527051  <4>[  188.189903] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8224 10:10:11.567070  <4>[  188.197143] pc : __fortify_report+0x64/0x98
 8225 10:10:11.567522  <4>[  188.201598] lr : __fortify_report+0x64/0x98
 8226 10:10:11.567855  <4>[  188.206053] sp : ffff800088a63850
 8227 10:10:11.568162  <4>[  188.209633] x29: ffff800088a63850 x28: ffff00080bbcde00 x27: 0000000000000000
 8228 10:10:11.568457  <4>[  188.217061] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5f3f000
 8229 10:10:11.568748  <4>[  188.224487] x23: ffff000802758b48 x22: ffff800088a63a70 x21: ffff800083d02c08
 8230 10:10:11.570365  <4>[  188.231913] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8231 10:10:11.610438  <4>[  188.239338] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8232 10:10:11.610897  <4>[  188.246763] x14: 747962203032203a x13: 205d353238313331 x12: ffff8000838bc370
 8233 10:10:11.611236  <4>[  188.254188] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 8234 10:10:11.611548  <4>[  188.261613] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 8235 10:10:11.611843  <4>[  188.269038] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8236 10:10:11.613693  <4>[  188.276461] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bbcde00
 8237 10:10:11.653777  <4>[  188.283885] Call trace:
 8238 10:10:11.654230  <4>[  188.286595]  __fortify_report+0x64/0x98 (P)
 8239 10:10:11.654561  <4>[  188.291054]  __fortify_report+0x64/0x98 (L)
 8240 10:10:11.654866  <4>[  188.295510]  __fortify_panic+0x10/0x18
 8241 10:10:11.655158  <4>[  188.299530]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8242 10:10:11.655444  <4>[  188.304515]  lkdtm_do_action+0x24/0x48
 8243 10:10:11.655728  <4>[  188.308537]  direct_entry+0xa8/0x108
 8244 10:10:11.656007  <4>[  188.312386]  full_proxy_write+0x64/0xd8
 8245 10:10:11.656282  <4>[  188.316497]  vfs_write+0xd8/0x380
 8246 10:10:11.656556  <4>[  188.320085]  ksys_write+0x78/0x118
 8247 10:10:11.657363  <4>[  188.323757]  __arm64_sys_write+0x24/0x38
 8248 10:10:11.697174  <4>[  188.327953]  invoke_syscall+0x70/0x100
 8249 10:10:11.697772  <4>[  188.331979]  el0_svc_common.constprop.0+0x48/0xf0
 8250 10:10:11.698564  <4>[  188.336956]  do_el0_svc+0x24/0x38
 8251 10:10:11.698942  <4>[  188.340539]  el0_svc+0x3c/0x110
 8252 10:10:11.699348  <4>[  188.343954]  el0t_64_sync_handler+0x10c/0x138
 8253 10:10:11.699663  <4>[  188.348585]  el0t_64_sync+0x198/0x1a0
 8254 10:10:11.700023  <4>[  188.352519] ---[ end trace 0000000000000000 ]---
 8255 10:10:11.700439  <4>[  188.357518] ------------[ cut here ]------------
 8256 10:10:11.700921  <2>[  188.362406] kernel BUG at lib/string_helpers.c:1040!
 8257 10:10:11.740493  <0>[  188.367642] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8258 10:10:11.741533  <4>[  188.374799] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8259 10:10:11.742130  <4>[  188.393712] CPU: 1 UID: 0 PID: 4291 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8260 10:10:11.742583  <4>[  188.403310] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8261 10:10:11.783812  <4>[  188.410376] Hardware name: ARM Juno development board (r0) (DT)
 8262 10:10:11.784262  <4>[  188.416570] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8263 10:10:11.784565  <4>[  188.423811] pc : __fortify_panic+0x10/0x18
 8264 10:10:11.784840  <4>[  188.428180] lr : __fortify_panic+0x10/0x18
 8265 10:10:11.785103  <4>[  188.432546] sp : ffff800088a63880
 8266 10:10:11.785415  <4>[  188.436126] x29: ffff800088a63880 x28: ffff00080bbcde00 x27: 0000000000000000
 8267 10:10:11.785805  <4>[  188.443553] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5f3f000
 8268 10:10:11.826933  <4>[  188.450983] x23: ffff000802758b48 x22: ffff800088a63a70 x21: ffff800083d02c08
 8269 10:10:11.827204  <4>[  188.458409] x20: ffff000804ca4000 x19: ffff80008407d000 x18: 0000000000000000
 8270 10:10:11.827372  <4>[  188.465836] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8271 10:10:11.827529  <4>[  188.473265] x14: 747962203032203a x13: 205d353238313331 x12: ffff8000838bc370
 8272 10:10:11.827678  <4>[  188.480689] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 8273 10:10:11.827822  <4>[  188.488114] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 8274 10:10:11.870259  <4>[  188.495538] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8275 10:10:11.870500  <4>[  188.502961] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bbcde00
 8276 10:10:11.870666  <4>[  188.510385] Call trace:
 8277 10:10:11.870820  <4>[  188.513095]  __fortify_panic+0x10/0x18 (P)
 8278 10:10:11.870970  <4>[  188.517464]  __fortify_panic+0x10/0x18 (L)
 8279 10:10:11.871114  <4>[  188.521833]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8280 10:10:11.871256  <4>[  188.526816]  lkdtm_do_action+0x24/0x48
 8281 10:10:11.871395  <4>[  188.530837]  direct_entry+0xa8/0x108
 8282 10:10:11.871531  <4>[  188.534685]  full_proxy_write+0x64/0xd8
 8283 10:10:11.873532  <4>[  188.538796]  vfs_write+0xd8/0x380
 8284 10:10:11.913881  <4>[  188.542383]  ksys_write+0x78/0x118
 8285 10:10:11.914345  <4>[  188.546055]  __arm64_sys_write+0x24/0x38
 8286 10:10:11.914763  <4>[  188.550251]  invoke_syscall+0x70/0x100
 8287 10:10:11.915445  <4>[  188.554277]  el0_svc_common.constprop.0+0x48/0xf0
 8288 10:10:11.915770  <4>[  188.559254]  do_el0_svc+0x24/0x38
 8289 10:10:11.916063  <4>[  188.562837]  el0_svc+0x3c/0x110
 8290 10:10:11.916348  <4>[  188.566250]  el0t_64_sync_handler+0x10c/0x138
 8291 10:10:11.916628  <4>[  188.570881]  el0t_64_sync+0x198/0x1a0
 8292 10:10:11.916912  <0>[  188.574819] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8293 10:10:11.917302  <4>[  188.581185] ---[ end trace 0000000000000000 ]---
 8294 10:10:11.958740  <6>[  188.586071] note: cat[4291] exited with irqs disabled
 8295 10:10:11.959235  <6>[  188.591464] note: cat[4291] exited with preempt_count 1
 8296 10:10:11.959571  <4>[  188.598420] ------------[ cut here ]------------
 8297 10:10:11.959876  <4>[  188.603313] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8298 10:10:11.962017  <4>[  188.613177] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8299 10:10:12.002071  <4>[  188.632087] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8300 10:10:12.002528  <4>[  188.641944] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8301 10:10:12.002861  <4>[  188.649006] Hardware name: ARM Juno development board (r0) (DT)
 8302 10:10:12.003168  <4>[  188.655197] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8303 10:10:12.003463  <4>[  188.662438] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8304 10:10:12.003750  <4>[  188.667853] lr : ct_idle_enter+0x10/0x20
 8305 10:10:12.005327  <4>[  188.672049] sp : ffff800084213d50
 8306 10:10:12.045686  <4>[  188.675629] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 8307 10:10:12.046133  <4>[  188.683057] x26: 0000000000000000 x25: 0000002be9572de8 x24: 0000000000000000
 8308 10:10:12.046591  <4>[  188.690483] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 8309 10:10:12.046916  <4>[  188.697907] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 8310 10:10:12.047222  <4>[  188.705333] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 8311 10:10:12.088742  <4>[  188.712758] x14: ffff8000800239dc x13: ffff800080c8b904 x12: ffff800080c91acc
 8312 10:10:12.089200  <4>[  188.720182] x11: ffff8000807bd308 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8313 10:10:12.089570  <4>[  188.727608] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8314 10:10:12.089879  <4>[  188.735032] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 8315 10:10:12.090177  <4>[  188.742457] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 8316 10:10:12.090470  <4>[  188.749882] Call trace:
 8317 10:10:12.090755  <4>[  188.752593]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 8318 10:10:12.091939  <4>[  188.758011]  ct_idle_enter+0x10/0x20 (L)
 8319 10:10:12.136575  <4>[  188.762209]  ct_idle_enter+0x10/0x20
 8320 10:10:12.137068  <4>[  188.766057]  cpuidle_enter_state+0x340/0x710
 8321 10:10:12.137494  <4>[  188.770602]  cpuidle_enter+0x40/0x60
 8322 10:10:12.137814  <4>[  188.774453]  do_idle+0x20c/0x2a8
 8323 10:10:12.138082  <4>[  188.777958]  cpu_startup_entry+0x3c/0x50
 8324 10:10:12.138690  <4>[  188.782156]  secondary_start_kernel+0x140/0x168
 8325 10:10:12.138976  <4>[  188.786965]  __secondary_switched+0xc0/0xc8
 8326 10:10:12.139236  <4>[  188.791425] ---[ end trace 0000000000000000 ]---
 8327 10:10:12.139956  # Segmentation fault
 8328 10:10:12.317062  # [  188.105381] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8329 10:10:12.317623  # [  188.111907] lkdtm: trying to memcpy() past the end of a struct
 8330 10:10:12.318089  # [  188.118075] lkdtm: 0: 16
 8331 10:10:12.318495  # [  188.120921] lkdtm: 1: 16
 8332 10:10:12.318882  # [  188.123770] lkdtm: s: 20
 8333 10:10:12.319258  # [  188.126847] ------------[ cut here ]------------
 8334 10:10:12.319661  # [  188.131825] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8335 10:10:12.320171  # [  188.139318] WARNING: CPU: 1 PID: 4291 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8336 10:10:12.359789  # [  188.148138] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8337 10:10:12.360070  # [  188.167054] CPU: 1 UID: 0 PID: 4291 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8338 10:10:12.360249  # [  188.176651] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8339 10:10:12.360406  # [  188.183712] Hardware name: ARM Juno development board (r0) (DT)
 8340 10:10:12.402929  # [  188.189903] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8341 10:10:12.403193  # [  188.197143] pc : __fortify_report+0x64/0x98
 8342 10:10:12.403361  # [  188.201598] lr : __fortify_report+0x64/0x98
 8343 10:10:12.403515  # [  188.206053] sp : ffff800088a63850
 8344 10:10:12.403663  # [  188.209633] x29: ffff800088a63850 x28: ffff00080bbcde00 x27: 0000000000000000
 8345 10:10:12.403807  # [  188.217061] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5f3f000
 8346 10:10:12.403957  # [  188.224487] x23: ffff000802758b48 x22: ffff800088a63a70 x21: ffff800083d02c08
 8347 10:10:12.445968  # [  188.231913] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8348 10:10:12.446229  # [  188.239338] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8349 10:10:12.446410  # [  188.246763] x14: 747962203032203a x13: 205d353238313331 x12: ffff8000838bc370
 8350 10:10:12.446566  # [  188.254188] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 8351 10:10:12.446714  # [  188.261613] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 8352 10:10:12.446857  # [  188.269038] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8353 10:10:12.489097  # [  188.276461] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bbcde00
 8354 10:10:12.489363  # [  188.283885] Call trace:
 8355 10:10:12.489532  # [  188.286595]  __fortify_report+0x64/0x98 (P)
 8356 10:10:12.489686  # [  188.291054]  __fortify_report+0x64/0x98 (L)
 8357 10:10:12.489834  # [  188.295510]  __fortify_panic+0x10/0x18
 8358 10:10:12.489977  # [  188.299530]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8359 10:10:12.490118  # [  188.304515]  lkdtm_do_action+0x24/0x48
 8360 10:10:12.490256  # [  188.308537]  direct_entry+0xa8/0x108
 8361 10:10:12.490395  # [  188.312386]  full_proxy_write+0x64/0xd8
 8362 10:10:12.490534  # [  188.316497]  vfs_write+0xd8/0x380
 8363 10:10:12.492295  # [  188.320085]  ksys_write+0x78/0x118
 8364 10:10:12.532298  # [  188.323757]  __arm64_sys_write+0x24/0x38
 8365 10:10:12.532546  # [  188.327953]  invoke_syscall+0x70/0x100
 8366 10:10:12.532711  # [  188.331979]  el0_svc_common.constprop.0+0x48/0xf0
 8367 10:10:12.532865  # [  188.336956]  do_el0_svc+0x24/0x38
 8368 10:10:12.533013  # [  188.340539]  el0_svc+0x3c/0x110
 8369 10:10:12.533155  # [  188.343954]  el0t_64_sync_handler+0x10c/0x138
 8370 10:10:12.533323  # [  188.348585]  el0t_64_sync+0x198/0x1a0
 8371 10:10:12.533464  # [  188.352519] ---[ end trace 0000000000000000 ]---
 8372 10:10:12.533602  # [  188.357518] ------------[ cut here ]------------
 8373 10:10:12.535470  # [  188.362406] kernel BUG at lib/string_helpers.c:1040!
 8374 10:10:12.575432  # [  188.367642] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8375 10:10:12.575685  # [  188.374799] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8376 10:10:12.575857  # [  188.393712] CPU: 1 UID: 0 PID: 4291 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8377 10:10:12.578602  # [  188.403310] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8378 10:10:12.618673  # [  188.410376] Hardware name: ARM Juno development board (r0) (DT)
 8379 10:10:12.618934  # [  188.416570] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8380 10:10:12.619098  # [  188.423811] pc : __fortify_panic+0x10/0x18
 8381 10:10:12.619245  # [  188.428180] lr : __fortify_panic+0x10/0x18
 8382 10:10:12.619388  # [  188.432546] sp : ffff800088a63880
 8383 10:10:12.619525  # [  188.436126] x29: ffff800088a63880 x28: ffff00080bbcde00 x27: 0000000000000000
 8384 10:10:12.619646  # [  188.443553] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa5f3f000
 8385 10:10:12.661787  # [  188.450983] x23: ffff000802758b48 x22: ffff800088a63a70 x21: ffff800083d02c08
 8386 10:10:12.662033  # [  188.458409] x20: ffff000804ca4000 x19: ffff80008407d000 x18: 0000000000000000
 8387 10:10:12.662197  # [  188.465836] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8388 10:10:12.662346  # [  188.473265] x14: 747962203032203a x13: 205d353238313331 x12: ffff8000838bc370
 8389 10:10:12.662490  # [  188.480689] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d16c
 8390 10:10:12.662629  # [  188.488114] x8 : c0000000ffffefff x7 : ffff800083863cd0 x6 : 0000000000057fa8
 8391 10:10:12.704937  # [  188.495538] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8392 10:10:12.705183  # [  188.502961] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bbcde00
 8393 10:10:12.705381  # [  188.510385] Call trace:
 8394 10:10:12.705824  # [  188.513095]  __fortify_panic+0x10/0x18 (P)
 8395 10:10:12.705991  # [  188.517464]  __fortify_panic+0x10/0x18 (L)
 8396 10:10:12.706135  # [  188.521833]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8397 10:10:12.706281  # [  188.526816]  lkdtm_do_action+0x24/0x48
 8398 10:10:12.706407  # [  188.530837]  direct_entry+0xa8/0x108
 8399 10:10:12.706533  # [  188.534685]  full_proxy_write+0x64/0xd8
 8400 10:10:12.708126  # [  188.538796]  vfs_write+0xd8/0x380
 8401 10:10:12.708344  # [  188.542383]  ksys_write+0x78/0x118
 8402 10:10:12.748097  # [  188.546055]  __arm64_sys_write+0x24/0x38
 8403 10:10:12.748344  # [  188.550251]  invoke_syscall+0x70/0x100
 8404 10:10:12.748509  # [  188.554277]  el0_svc_common.constprop.0+0x48/0xf0
 8405 10:10:12.748659  # [  188.559254]  do_el0_svc+0x24/0x38
 8406 10:10:12.748802  # [  188.562837]  el0_svc+0x3c/0x110
 8407 10:10:12.748941  # [  188.566250]  el0t_64_sync_handler+0x10c/0x138
 8408 10:10:12.749078  # [  188.570881]  el0t_64_sync+0x198/0x1a0
 8409 10:10:12.749237  # [  188.574819] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8410 10:10:12.749409  # [  188.581185] ---[ end trace 0000000000000000 ]---
 8411 10:10:12.791325  # [  188.586071] note: cat[4291] exited with irqs disabled
 8412 10:10:12.791587  # [  188.591464] note: cat[4291] exited with preempt_count 1
 8413 10:10:12.791749  # [  188.598420] ------------[ cut here ]------------
 8414 10:10:12.791897  # [  188.603313] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8415 10:10:12.794498  # [  188.613177] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8416 10:10:12.834801  # [  188.632087] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8417 10:10:12.835297  # [  188.641944] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8418 10:10:12.835726  # [  188.649006] Hardware name: ARM Juno development board (r0) (DT)
 8419 10:10:12.836121  # [  188.655197] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8420 10:10:12.836507  # [  188.662438] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8421 10:10:12.836886  # [  188.667853] lr : ct_idle_enter+0x10/0x20
 8422 10:10:12.838041  # [  188.672049] sp : ffff800084213d50
 8423 10:10:12.877836  # [  188.675629] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 8424 10:10:12.878299  # [  188.683057] x26: 0000000000000000 x25: 0000002be9572de8 x24: 0000000000000000
 8425 10:10:12.878757  # [  188.690483] x23: ffff00080b4e8880 x22: 0000000000000000 x21: 0000000000000000
 8426 10:10:12.879158  # [  188.697907] x20: ffff00080b4e8898 x19: ffff00097ee425c8 x18: 0000000000000000
 8427 10:10:12.879544  # [  188.705333] x17: ffff800080015a5c x16: ffff8000800158ac x15: ffff800080024138
 8428 10:10:12.881192  # [  188.712758] x14: ffff8000800239dc x13: ffff800080c8b904 x12: ffff800080c91acc
 8429 10:10:12.920967  # [  188.720182] x11: ffff8000807bd308 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8430 10:10:12.921987  # [  188.727608] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8431 10:10:12.922468  # [  188.735032] x5 : 4000000000000002 x4 : ffff8008fc47c000 x3 : ffff800084213d50
 8432 10:10:12.922956  # [  188.742457] x2 : ffff8000829c65c8 x1 : ffff8000829c65c8 x0 : 4000000000000000
 8433 10:10:12.923432  # [  188.749882] Call trace:
 8434 10:10:12.923836  # [  188.752593]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 8435 10:10:12.924214  # [  188.758011]  ct_idle_enter+0x10/0x20 (L)
 8436 10:10:12.924676  # [  188.762209]  ct_idle_enter+0x10/0x20
 8437 10:10:12.974036  # [  188.766057]  cpuidle_enter_state+0x340/0x710
 8438 10:10:12.974498  # [  188.770602]  cpuidle_enter+0x40/0x60
 8439 10:10:12.974881  # [  188.774453]  do_idle+0x20c/0x2a8
 8440 10:10:12.975236  # [  188.777958]  cpu_startup_entry+0x3c/0x50
 8441 10:10:12.975573  # [  188.782156]  secondary_start_kernel+0x140/0x168
 8442 10:10:12.975907  # [  188.786965]  __secondary_switched+0xc0/0xc8
 8443 10:10:12.976235  # [  188.791425] ---[ end trace 0000000000000000 ]---
 8444 10:10:12.976581  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8445 10:10:12.976937  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8446 10:10:12.977324  # timeout set to 45
 8447 10:10:12.977926  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8448 10:10:13.022047  <6>[  189.652446] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8449 10:10:13.022452  <6>[  189.658820] lkdtm: trying to memcpy() past the end of a struct member...
 8450 10:10:13.022753  <4>[  189.665858] ------------[ cut here ]------------
 8451 10:10:13.023026  <4>[  189.670799] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8452 10:10:13.025483  <4>[  189.683209] WARNING: CPU: 1 PID: 4338 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8453 10:10:13.065484  <4>[  189.693525] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8454 10:10:13.065957  <4>[  189.712437] CPU: 1 UID: 0 PID: 4338 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8455 10:10:13.066295  <4>[  189.722034] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8456 10:10:13.066603  <4>[  189.729096] Hardware name: ARM Juno development board (r0) (DT)
 8457 10:10:13.108765  <4>[  189.735287] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8458 10:10:13.109256  <4>[  189.742527] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8459 10:10:13.109601  <4>[  189.747857] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8460 10:10:13.109912  <4>[  189.753185] sp : ffff800088b73bb0
 8461 10:10:13.110207  <4>[  189.756765] x29: ffff800088b73bb0 x28: ffff00080b4b1300 x27: 0000000000000000
 8462 10:10:13.110503  <4>[  189.764193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2a1f000
 8463 10:10:13.112062  <4>[  189.771618] x23: 000000000000000f x22: ffff800083f16000 x21: ffff000804b37ac0
 8464 10:10:13.152060  <4>[  189.779043] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8465 10:10:13.152511  <4>[  189.786468] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8466 10:10:13.152848  <4>[  189.793893] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 8467 10:10:13.153157  <4>[  189.801318] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8468 10:10:13.153504  <4>[  189.808743] x8 : ffff800088b73928 x7 : 0000000000000000 x6 : 0000000000000001
 8469 10:10:13.155333  <4>[  189.816167] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 8470 10:10:13.195469  <4>[  189.823591] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 8471 10:10:13.195922  <4>[  189.831016] Call trace:
 8472 10:10:13.196254  <4>[  189.833726]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 (P)
 8473 10:10:13.196564  <4>[  189.839059]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 (L)
 8474 10:10:13.196861  <4>[  189.844390]  lkdtm_do_action+0x24/0x48
 8475 10:10:13.197145  <4>[  189.848413]  direct_entry+0xa8/0x108
 8476 10:10:13.197873  <4>[  189.852261]  full_proxy_write+0x64/0xd8
 8477 10:10:13.198198  <4>[  189.856373]  vfs_write+0xd8/0x380
 8478 10:10:13.198496  <4>[  189.859961]  ksys_write+0x78/0x118
 8479 10:10:13.198876  <4>[  189.863634]  __arm64_sys_write+0x24/0x38
 8480 10:10:13.238743  <4>[  189.867829]  invoke_syscall+0x70/0x100
 8481 10:10:13.239704  <4>[  189.871855]  el0_svc_common.constprop.0+0x48/0xf0
 8482 10:10:13.240175  <4>[  189.876833]  do_el0_svc+0x24/0x38
 8483 10:10:13.240502  <4>[  189.880417]  el0_svc+0x3c/0x110
 8484 10:10:13.240880  <4>[  189.883831]  el0t_64_sync_handler+0x10c/0x138
 8485 10:10:13.241267  <4>[  189.888462]  el0t_64_sync+0x198/0x1a0
 8486 10:10:13.241571  <4>[  189.892396] ---[ end trace 0000000000000000 ]---
 8487 10:10:13.242033  <3>[  189.897347] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8488 10:10:13.256854  <3>[  189.905662] lkdtm: Unexpected! This kernel (6.12.0-rc5-next-20241101 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8489 10:10:13.440878  # [  189.652446] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8490 10:10:13.441428  # [  189.658820] lkdtm: trying to memcpy() past the end of a struct member...
 8491 10:10:13.441838  # [  189.665858] ------------[ cut here ]------------
 8492 10:10:13.442184  # [  189.670799] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8493 10:10:13.442489  # [  189.683209] WARNING: CPU: 1 PID: 4338 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8494 10:10:13.484079  # [  189.693525] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched cec drm_dma_helper onboard_usb_dev crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8495 10:10:13.484564  # [  189.712437] CPU: 1 UID: 0 PID: 4338 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241101 #1
 8496 10:10:13.484906  # [  189.722034] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8497 10:10:13.485270  # [  189.729096] Hardware name: ARM Juno development board (r0) (DT)
 8498 10:10:13.487278  # [  189.735287] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8499 10:10:13.527172  # [  189.742527] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8500 10:10:13.527647  # [  189.747857] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8501 10:10:13.528047  # [  189.753185] sp : ffff800088b73bb0
 8502 10:10:13.528455  # [  189.756765] x29: ffff800088b73bb0 x28: ffff00080b4b1300 x27: 0000000000000000
 8503 10:10:13.528765  # [  189.764193] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2a1f000
 8504 10:10:13.529062  # [  189.771618] x23: 000000000000000f x22: ffff800083f16000 x21: ffff000804b37ac0
 8505 10:10:13.530454  # [  189.779043] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8506 10:10:13.570345  # [  189.786468] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8507 10:10:13.570820  # [  189.793893] x14: ffff00080097a5c0 x13: ffff8008fc47c000 x12: 0000000030d4d91d
 8508 10:10:13.571232  # [  189.801318] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817f9af4
 8509 10:10:13.571631  # [  189.808743] x8 : ffff800088b73928 x7 : 0000000000000000 x6 : 0000000000000001
 8510 10:10:13.571944  # [  189.816167] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 8511 10:10:13.573636  # [  189.823591] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b4b1300
 8512 10:10:13.613541  # [  189.831016] Call trace:
 8513 10:10:13.614032  # [  189.833726]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 (P)
 8514 10:10:13.614420  # [  189.839059]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 (L)
 8515 10:10:13.614736  # [  189.844390]  lkdtm_do_action+0x24/0x48
 8516 10:10:13.615035  # [  189.848413]  direct_entry+0xa8/0x108
 8517 10:10:13.615319  # [  189.852261]  full_proxy_write+0x64/0xd8
 8518 10:10:13.615602  # [  189.856373]  vfs_write+0xd8/0x380
 8519 10:10:13.615880  # [  189.859961]  ksys_write+0x78/0x118
 8520 10:10:13.616155  # [  189.863634]  __arm64_sys_write+0x24/0x38
 8521 10:10:13.616461  # [  189.867829]  invoke_syscall+0x70/0x100
 8522 10:10:13.617233  # [  189.871855]  el0_svc_common.constprop.0+0x48/0xf0
 8523 10:10:13.656641  # [  189.876833]  do_el0_svc+0x24/0x38
 8524 10:10:13.657120  # [  189.880417]  el0_svc+0x3c/0x110
 8525 10:10:13.657587  # [  189.883831]  el0t_64_sync_handler+0x10c/0x138
 8526 10:10:13.657989  # [  189.888462]  el0t_64_sync+0x198/0x1a0
 8527 10:10:13.658737  # [  189.892396] ---[ end trace 0000000000000000 ]---
 8528 10:10:13.659087  # [  189.897347] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8529 10:10:13.659470  # [  189.905662] lkdtm: Unexpected! This kernel (6.12.0-rc5-next-20241101 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8530 10:10:13.695415  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8531 10:10:13.695885  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8532 10:10:13.696330  # timeout set to 45
 8533 10:10:13.696727  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8534 10:10:13.698637  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8535 10:10:13.714540  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8536 10:10:13.778515  # timeout set to 45
 8537 10:10:13.778997  # selftests: lkdtm: stack-entropy.sh
 8538 10:10:13.967039  <6>[  190.595910] lkdtm: Performing direct entry REPORT_STACK
 8539 10:10:13.967725  <6>[  190.601517] lkdtm: Starting stack offset tracking for pid 4383
 8540 10:10:13.968242  <6>[  190.607677] lkdtm: Stack offset: 0
 8541 10:10:13.968727  <6>[  190.611793] lkdtm: Performing direct entry REPORT_STACK
 8542 10:10:13.969197  <6>[  190.617381] lkdtm: Stack offset: 192
 8543 10:10:13.969641  <6>[  190.621594] lkdtm: Performing direct entry REPORT_STACK
 8544 10:10:13.970119  <6>[  190.627385] lkdtm: Stack offset: 480
 8545 10:10:13.970867  <6>[  190.631597] lkdtm: Performing direct entry REPORT_STACK
 8546 10:10:13.971208  <6>[  190.637155] lkdtm: Stack offset: 16
 8547 10:10:14.011438  <6>[  190.641163] lkdtm: Performing direct entry REPORT_STACK
 8548 10:10:14.011912  <6>[  190.646801] lkdtm: Stack offset: -192
 8549 10:10:14.012338  <6>[  190.650976] lkdtm: Performing direct entry REPORT_STACK
 8550 10:10:14.012737  <6>[  190.656512] lkdtm: Stack offset: -128
 8551 10:10:14.013476  <6>[  190.660666] lkdtm: Performing direct entry REPORT_STACK
 8552 10:10:14.013831  <6>[  190.666191] lkdtm: Stack offset: 64
 8553 10:10:14.014214  <6>[  190.670183] lkdtm: Performing direct entry REPORT_STACK
 8554 10:10:14.014590  <6>[  190.675704] lkdtm: Stack offset: 96
 8555 10:10:14.015054  <6>[  190.679670] lkdtm: Performing direct entry REPORT_STACK
 8556 10:10:14.055996  <6>[  190.685195] lkdtm: Stack offset: -464
 8557 10:10:14.056468  <6>[  190.689348] lkdtm: Performing direct entry REPORT_STACK
 8558 10:10:14.056901  <6>[  190.694888] lkdtm: Stack offset: 192
 8559 10:10:14.057338  <6>[  190.698962] lkdtm: Performing direct entry REPORT_STACK
 8560 10:10:14.057739  <6>[  190.704492] lkdtm: Stack offset: 368
 8561 10:10:14.058121  <6>[  190.708547] lkdtm: Performing direct entry REPORT_STACK
 8562 10:10:14.058496  <6>[  190.714078] lkdtm: Stack offset: 512
 8563 10:10:14.058878  <6>[  190.718174] lkdtm: Performing direct entry REPORT_STACK
 8564 10:10:14.059605  <6>[  190.723701] lkdtm: Stack offset: 192
 8565 10:10:14.100357  <6>[  190.727752] lkdtm: Performing direct entry REPORT_STACK
 8566 10:10:14.100832  <6>[  190.733284] lkdtm: Stack offset: -288
 8567 10:10:14.101303  <6>[  190.737426] lkdtm: Performing direct entry REPORT_STACK
 8568 10:10:14.101736  <6>[  190.742958] lkdtm: Stack offset: 464
 8569 10:10:14.102046  <6>[  190.747014] lkdtm: Performing direct entry REPORT_STACK
 8570 10:10:14.102341  <6>[  190.752558] lkdtm: Stack offset: 448
 8571 10:10:14.102622  <6>[  190.756613] lkdtm: Performing direct entry REPORT_STACK
 8572 10:10:14.102903  <6>[  190.762144] lkdtm: Stack offset: -368
 8573 10:10:14.103559  <6>[  190.766305] lkdtm: Performing direct entry REPORT_STACK
 8574 10:10:14.144833  <6>[  190.771828] lkdtm: Stack offset: 32
 8575 10:10:14.145326  <6>[  190.775791] lkdtm: Performing direct entry REPORT_STACK
 8576 10:10:14.145667  <6>[  190.781323] lkdtm: Stack offset: 176
 8577 10:10:14.145974  <6>[  190.785377] lkdtm: Performing direct entry REPORT_STACK
 8578 10:10:14.146267  <6>[  190.790914] lkdtm: Stack offset: -368
 8579 10:10:14.146556  <6>[  190.795054] lkdtm: Performing direct entry REPORT_STACK
 8580 10:10:14.146839  <6>[  190.800583] lkdtm: Stack offset: -352
 8581 10:10:14.147118  <6>[  190.804725] lkdtm: Performing direct entry REPORT_STACK
 8582 10:10:14.147394  <6>[  190.810251] lkdtm: Stack offset: 512
 8583 10:10:14.189444  <6>[  190.814309] lkdtm: Performing direct entry REPORT_STACK
 8584 10:10:14.190141  <6>[  190.819854] lkdtm: Stack offset: 288
 8585 10:10:14.190723  <6>[  190.823909] lkdtm: Performing direct entry REPORT_STACK
 8586 10:10:14.191676  <6>[  190.829439] lkdtm: Stack offset: 464
 8587 10:10:14.192045  <6>[  190.833491] lkdtm: Performing direct entry REPORT_STACK
 8588 10:10:14.192362  <6>[  190.839022] lkdtm: Stack offset: -128
 8589 10:10:14.193036  <6>[  190.843183] lkdtm: Performing direct entry REPORT_STACK
 8590 10:10:14.193438  <6>[  190.848705] lkdtm: Stack offset: -64
 8591 10:10:14.193741  <6>[  190.852754] lkdtm: Performing direct entry REPORT_STACK
 8592 10:10:14.194376  <6>[  190.858287] lkdtm: Stack offset: -432
 8593 10:10:14.233626  <6>[  190.862467] lkdtm: Performing direct entry REPORT_STACK
 8594 10:10:14.234129  <6>[  190.868012] lkdtm: Stack offset: -112
 8595 10:10:14.234470  <6>[  190.872197] lkdtm: Performing direct entry REPORT_STACK
 8596 10:10:14.235174  <6>[  190.877724] lkdtm: Stack offset: 384
 8597 10:10:14.235533  <6>[  190.881778] lkdtm: Performing direct entry REPORT_STACK
 8598 10:10:14.235932  <6>[  190.887321] lkdtm: Stack offset: -112
 8599 10:10:14.236307  <6>[  190.891475] lkdtm: Performing direct entry REPORT_STACK
 8600 10:10:14.236746  <6>[  190.897010] lkdtm: Stack offset: 64
 8601 10:10:14.237258  <6>[  190.900969] lkdtm: Performing direct entry REPORT_STACK
 8602 10:10:14.278300  <6>[  190.906494] lkdtm: Stack offset: -32
 8603 10:10:14.278808  <6>[  190.910550] lkdtm: Performing direct entry REPORT_STACK
 8604 10:10:14.279240  <6>[  190.916079] lkdtm: Stack offset: 0
 8605 10:10:14.279633  <6>[  190.919960] lkdtm: Performing direct entry REPORT_STACK
 8606 10:10:14.280018  <6>[  190.925486] lkdtm: Stack offset: 400
 8607 10:10:14.280395  <6>[  190.929533] lkdtm: Performing direct entry REPORT_STACK
 8608 10:10:14.280763  <6>[  190.935060] lkdtm: Stack offset: 512
 8609 10:10:14.281129  <6>[  190.939105] lkdtm: Performing direct entry REPORT_STACK
 8610 10:10:14.281934  <6>[  190.944659] lkdtm: Stack offset: 272
 8611 10:10:14.322866  <6>[  190.948722] lkdtm: Performing direct entry REPORT_STACK
 8612 10:10:14.323331  <6>[  190.954263] lkdtm: Stack offset: 512
 8613 10:10:14.323761  <6>[  190.958379] lkdtm: Performing direct entry REPORT_STACK
 8614 10:10:14.324528  <6>[  190.963923] lkdtm: Stack offset: -272
 8615 10:10:14.324879  <6>[  190.968069] lkdtm: Performing direct entry REPORT_STACK
 8616 10:10:14.325307  <6>[  190.973597] lkdtm: Stack offset: -112
 8617 10:10:14.325692  <6>[  190.977744] lkdtm: Performing direct entry REPORT_STACK
 8618 10:10:14.326063  <6>[  190.983272] lkdtm: Stack offset: 144
 8619 10:10:14.326526  <6>[  190.987323] lkdtm: Performing direct entry REPORT_STACK
 8620 10:10:14.326864  <6>[  190.992853] lkdtm: Stack offset: -400
 8621 10:10:14.367246  <6>[  190.996990] lkdtm: Performing direct entry REPORT_STACK
 8622 10:10:14.367724  <6>[  191.002517] lkdtm: Stack offset: 144
 8623 10:10:14.368157  <6>[  191.006566] lkdtm: Performing direct entry REPORT_STACK
 8624 10:10:14.368561  <6>[  191.012096] lkdtm: Stack offset: 0
 8625 10:10:14.368946  <6>[  191.015977] lkdtm: Performing direct entry REPORT_STACK
 8626 10:10:14.369349  <6>[  191.021515] lkdtm: Stack offset: -32
 8627 10:10:14.369724  <6>[  191.025568] lkdtm: Performing direct entry REPORT_STACK
 8628 10:10:14.370109  <6>[  191.031098] lkdtm: Stack offset: -448
 8629 10:10:14.370881  <6>[  191.035273] lkdtm: Performing direct entry REPORT_STACK
 8630 10:10:14.411918  <6>[  191.040818] lkdtm: Stack offset: -368
 8631 10:10:14.412376  <6>[  191.044985] lkdtm: Performing direct entry REPORT_STACK
 8632 10:10:14.412800  <6>[  191.050533] lkdtm: Stack offset: -256
 8633 10:10:14.413196  <6>[  191.054697] lkdtm: Performing direct entry REPORT_STACK
 8634 10:10:14.413622  <6>[  191.060244] lkdtm: Stack offset: -272
 8635 10:10:14.413999  <6>[  191.064405] lkdtm: Performing direct entry REPORT_STACK
 8636 10:10:14.414374  <6>[  191.070014] lkdtm: Stack offset: 336
 8637 10:10:14.414737  <6>[  191.074103] lkdtm: Performing direct entry REPORT_STACK
 8638 10:10:14.415526  <6>[  191.079656] lkdtm: Stack offset: 48
 8639 10:10:14.456236  <6>[  191.083628] lkdtm: Performing direct entry REPORT_STACK
 8640 10:10:14.456711  <6>[  191.089167] lkdtm: Stack offset: 192
 8641 10:10:14.457140  <6>[  191.093239] lkdtm: Performing direct entry REPORT_STACK
 8642 10:10:14.457584  <6>[  191.098760] lkdtm: Stack offset: 0
 8643 10:10:14.457975  <6>[  191.102640] lkdtm: Performing direct entry REPORT_STACK
 8644 10:10:14.458360  <6>[  191.108170] lkdtm: Stack offset: -400
 8645 10:10:14.458734  <6>[  191.112318] lkdtm: Performing direct entry REPORT_STACK
 8646 10:10:14.459109  <6>[  191.117846] lkdtm: Stack offset: 32
 8647 10:10:14.459870  <6>[  191.121813] lkdtm: Performing direct entry REPORT_STACK
 8648 10:10:14.500726  <6>[  191.127341] lkdtm: Stack offset: -128
 8649 10:10:14.501571  <6>[  191.131504] lkdtm: Performing direct entry REPORT_STACK
 8650 10:10:14.501958  <6>[  191.137033] lkdtm: Stack offset: 224
 8651 10:10:14.502364  <6>[  191.141081] lkdtm: Performing direct entry REPORT_STACK
 8652 10:10:14.502780  <6>[  191.146610] lkdtm: Stack offset: -48
 8653 10:10:14.503163  <6>[  191.150666] lkdtm: Performing direct entry REPORT_STACK
 8654 10:10:14.503533  <6>[  191.156222] lkdtm: Stack offset: 144
 8655 10:10:14.503915  <6>[  191.160290] lkdtm: Performing direct entry REPORT_STACK
 8656 10:10:14.504284  <6>[  191.165811] lkdtm: Stack offset: 32
 8657 10:10:14.545553  <6>[  191.169770] lkdtm: Performing direct entry REPORT_STACK
 8658 10:10:14.546082  <6>[  191.175301] lkdtm: Stack offset: 96
 8659 10:10:14.546593  <6>[  191.179278] lkdtm: Performing direct entry REPORT_STACK
 8660 10:10:14.546998  <6>[  191.184800] lkdtm: Stack offset: 64
 8661 10:10:14.547384  <6>[  191.188764] lkdtm: Performing direct entry REPORT_STACK
 8662 10:10:14.547763  <6>[  191.194293] lkdtm: Stack offset: 176
 8663 10:10:14.548133  <6>[  191.198344] lkdtm: Performing direct entry REPORT_STACK
 8664 10:10:14.548591  <6>[  191.203872] lkdtm: Stack offset: -208
 8665 10:10:14.548966  <6>[  191.208205] lkdtm: Performing direct entry REPORT_STACK
 8666 10:10:14.549748  <6>[  191.213740] lkdtm: Stack offset: -224
 8667 10:10:14.589864  <6>[  191.217882] lkdtm: Performing direct entry REPORT_STACK
 8668 10:10:14.590390  <6>[  191.223435] lkdtm: Stack offset: 400
 8669 10:10:14.590823  <6>[  191.227500] lkdtm: Performing direct entry REPORT_STACK
 8670 10:10:14.591227  <6>[  191.233040] lkdtm: Stack offset: 480
 8671 10:10:14.591613  <6>[  191.237100] lkdtm: Performing direct entry REPORT_STACK
 8672 10:10:14.591996  <6>[  191.242634] lkdtm: Stack offset: -320
 8673 10:10:14.592368  <6>[  191.246775] lkdtm: Performing direct entry REPORT_STACK
 8674 10:10:14.592754  <6>[  191.252307] lkdtm: Stack offset: 480
 8675 10:10:14.593511  <6>[  191.256365] lkdtm: Performing direct entry REPORT_STACK
 8676 10:10:14.634428  <6>[  191.261896] lkdtm: Stack offset: -64
 8677 10:10:14.634932  <6>[  191.265953] lkdtm: Performing direct entry REPORT_STACK
 8678 10:10:14.635366  <6>[  191.271476] lkdtm: Stack offset: 80
 8679 10:10:14.636142  <6>[  191.275434] lkdtm: Performing direct entry REPORT_STACK
 8680 10:10:14.636499  <6>[  191.280963] lkdtm: Stack offset: -48
 8681 10:10:14.636885  <6>[  191.285010] lkdtm: Performing direct entry REPORT_STACK
 8682 10:10:14.637314  <6>[  191.290543] lkdtm: Stack offset: 336
 8683 10:10:14.637702  <6>[  191.294611] lkdtm: Performing direct entry REPORT_STACK
 8684 10:10:14.638075  <6>[  191.300140] lkdtm: Stack offset: -480
 8685 10:10:14.679054  <6>[  191.304314] lkdtm: Performing direct entry REPORT_STACK
 8686 10:10:14.679521  <6>[  191.309840] lkdtm: Stack offset: -176
 8687 10:10:14.679945  <6>[  191.313984] lkdtm: Performing direct entry REPORT_STACK
 8688 10:10:14.680345  <6>[  191.319511] lkdtm: Stack offset: 224
 8689 10:10:14.680733  <6>[  191.323561] lkdtm: Performing direct entry REPORT_STACK
 8690 10:10:14.681111  <6>[  191.329090] lkdtm: Stack offset: -480
 8691 10:10:14.681529  <6>[  191.333265] lkdtm: Performing direct entry REPORT_STACK
 8692 10:10:14.681900  <6>[  191.338814] lkdtm: Stack offset: -144
 8693 10:10:14.682299  <6>[  191.343042] lkdtm: Performing direct entry REPORT_STACK
 8694 10:10:14.683045  <6>[  191.348593] lkdtm: Stack offset: 16
 8695 10:10:14.723630  <6>[  191.352581] lkdtm: Performing direct entry REPORT_STACK
 8696 10:10:14.724084  <6>[  191.358154] lkdtm: Stack offset: 272
 8697 10:10:14.724909  <6>[  191.362259] lkdtm: Performing direct entry REPORT_STACK
 8698 10:10:14.725308  <6>[  191.367802] lkdtm: Stack offset: 336
 8699 10:10:14.725707  <6>[  191.371876] lkdtm: Performing direct entry REPORT_STACK
 8700 10:10:14.726094  <6>[  191.377426] lkdtm: Stack offset: 400
 8701 10:10:14.726469  <6>[  191.381512] lkdtm: Performing direct entry REPORT_STACK
 8702 10:10:14.726847  <6>[  191.387065] lkdtm: Stack offset: -224
 8703 10:10:14.727222  <6>[  191.391252] lkdtm: Performing direct entry REPORT_STACK
 8704 10:10:14.768294  <6>[  191.396792] lkdtm: Stack offset: -224
 8705 10:10:14.769118  <6>[  191.400956] lkdtm: Performing direct entry REPORT_STACK
 8706 10:10:14.769517  <6>[  191.406504] lkdtm: Stack offset: -256
 8707 10:10:14.769827  <6>[  191.410663] lkdtm: Performing direct entry REPORT_STACK
 8708 10:10:14.770129  <6>[  191.416210] lkdtm: Stack offset: 16
 8709 10:10:14.770486  <6>[  191.420216] lkdtm: Performing direct entry REPORT_STACK
 8710 10:10:14.770781  <6>[  191.425767] lkdtm: Stack offset: 368
 8711 10:10:14.771061  <6>[  191.429836] lkdtm: Performing direct entry REPORT_STACK
 8712 10:10:14.771739  <6>[  191.435387] lkdtm: Stack offset: 384
 8713 10:10:14.812687  <6>[  191.439464] lkdtm: Performing direct entry REPORT_STACK
 8714 10:10:14.813152  <6>[  191.445013] lkdtm: Stack offset: -240
 8715 10:10:14.813608  <6>[  191.449203] lkdtm: Performing direct entry REPORT_STACK
 8716 10:10:14.814007  <6>[  191.454731] lkdtm: Stack offset: -240
 8717 10:10:14.814392  <6>[  191.458865] lkdtm: Performing direct entry REPORT_STACK
 8718 10:10:14.814766  <6>[  191.464395] lkdtm: Stack offset: -304
 8719 10:10:14.815130  <6>[  191.468529] lkdtm: Performing direct entry REPORT_STACK
 8720 10:10:14.815500  <6>[  191.474057] lkdtm: Stack offset: 192
 8721 10:10:14.816250  <6>[  191.478108] lkdtm: Performing direct entry REPORT_STACK
 8722 10:10:14.857270  <6>[  191.483649] lkdtm: Stack offset: 176
 8723 10:10:14.857735  <6>[  191.487709] lkdtm: Performing direct entry REPORT_STACK
 8724 10:10:14.858156  <6>[  191.493274] lkdtm: Stack offset: -288
 8725 10:10:14.858926  <6>[  191.497416] lkdtm: Performing direct entry REPORT_STACK
 8726 10:10:14.859285  <6>[  191.502961] lkdtm: Stack offset: 288
 8727 10:10:14.859672  <6>[  191.507020] lkdtm: Performing direct entry REPORT_STACK
 8728 10:10:14.860053  <6>[  191.512548] lkdtm: Stack offset: 448
 8729 10:10:14.860430  <6>[  191.516624] lkdtm: Performing direct entry REPORT_STACK
 8730 10:10:14.860808  <6>[  191.522153] lkdtm: Stack offset: -336
 8731 10:10:14.901839  <6>[  191.526303] lkdtm: Performing direct entry REPORT_STACK
 8732 10:10:14.902340  <6>[  191.531823] lkdtm: Stack offset: 256
 8733 10:10:14.903070  <6>[  191.535868] lkdtm: Performing direct entry REPORT_STACK
 8734 10:10:14.903442  <6>[  191.541397] lkdtm: Stack offset: -224
 8735 10:10:14.903970  <6>[  191.545535] lkdtm: Performing direct entry REPORT_STACK
 8736 10:10:14.904322  <6>[  191.551063] lkdtm: Stack offset: 96
 8737 10:10:14.904622  <6>[  191.555025] lkdtm: Performing direct entry REPORT_STACK
 8738 10:10:14.905058  <6>[  191.560565] lkdtm: Stack offset: 112
 8739 10:10:14.905443  <6>[  191.564620] lkdtm: Performing direct entry REPORT_STACK
 8740 10:10:14.905822  <6>[  191.570160] lkdtm: Stack offset: 480
 8741 10:10:14.946429  <6>[  191.574275] lkdtm: Performing direct entry REPORT_STACK
 8742 10:10:14.946943  <6>[  191.579863] lkdtm: Stack offset: 352
 8743 10:10:14.947376  <6>[  191.583950] lkdtm: Performing direct entry REPORT_STACK
 8744 10:10:14.947777  <6>[  191.589486] lkdtm: Stack offset: -144
 8745 10:10:14.948161  <6>[  191.593644] lkdtm: Performing direct entry REPORT_STACK
 8746 10:10:14.948579  <6>[  191.599180] lkdtm: Stack offset: -48
 8747 10:10:14.948958  <6>[  191.603297] lkdtm: Performing direct entry REPORT_STACK
 8748 10:10:14.949414  <6>[  191.608826] lkdtm: Stack offset: 288
 8749 10:10:14.950185  <6>[  191.612960] lkdtm: Performing direct entry REPORT_STACK
 8750 10:10:14.991158  <6>[  191.618528] lkdtm: Stack offset: 352
 8751 10:10:14.991643  <6>[  191.622661] lkdtm: Performing direct entry REPORT_STACK
 8752 10:10:14.991979  <6>[  191.628213] lkdtm: Stack offset: 160
 8753 10:10:14.992289  <6>[  191.632298] lkdtm: Performing direct entry REPORT_STACK
 8754 10:10:14.992587  <6>[  191.637822] lkdtm: Stack offset: -448
 8755 10:10:14.992871  <6>[  191.641967] lkdtm: Performing direct entry REPORT_STACK
 8756 10:10:14.993157  <6>[  191.647496] lkdtm: Stack offset: 368
 8757 10:10:14.993488  <6>[  191.651552] lkdtm: Performing direct entry REPORT_STACK
 8758 10:10:14.994275  <6>[  191.657084] lkdtm: Stack offset: -128
 8759 10:10:15.035832  <6>[  191.661282] lkdtm: Performing direct entry REPORT_STACK
 8760 10:10:15.036288  <6>[  191.666807] lkdtm: Stack offset: 192
 8761 10:10:15.036620  <6>[  191.670863] lkdtm: Performing direct entry REPORT_STACK
 8762 10:10:15.036928  <6>[  191.676391] lkdtm: Stack offset: -400
 8763 10:10:15.037261  <6>[  191.680541] lkdtm: Performing direct entry REPORT_STACK
 8764 10:10:15.037568  <6>[  191.686073] lkdtm: Stack offset: -64
 8765 10:10:15.037855  <6>[  191.690162] lkdtm: Performing direct entry REPORT_STACK
 8766 10:10:15.038139  <6>[  191.695717] lkdtm: Stack offset: -96
 8767 10:10:15.038417  <6>[  191.699804] lkdtm: Performing direct entry REPORT_STACK
 8768 10:10:15.039093  <6>[  191.705361] lkdtm: Stack offset: 224
 8769 10:10:15.080264  <6>[  191.709437] lkdtm: Performing direct entry REPORT_STACK
 8770 10:10:15.080732  <6>[  191.714990] lkdtm: Stack offset: -448
 8771 10:10:15.081071  <6>[  191.719183] lkdtm: Performing direct entry REPORT_STACK
 8772 10:10:15.081836  <6>[  191.724726] lkdtm: Stack offset: -80
 8773 10:10:15.082180  <6>[  191.728801] lkdtm: Performing direct entry REPORT_STACK
 8774 10:10:15.082482  <6>[  191.734351] lkdtm: Stack offset: -208
 8775 10:10:15.082773  <6>[  191.738513] lkdtm: Performing direct entry REPORT_STACK
 8776 10:10:15.083057  <6>[  191.744065] lkdtm: Stack offset: 464
 8777 10:10:15.083771  <6>[  191.748175] lkdtm: Performing direct entry REPORT_STACK
 8778 10:10:15.124863  <6>[  191.753708] lkdtm: Stack offset: -96
 8779 10:10:15.125357  <6>[  191.757766] lkdtm: Performing direct entry REPORT_STACK
 8780 10:10:15.125695  <6>[  191.763308] lkdtm: Stack offset: 224
 8781 10:10:15.126002  <6>[  191.767361] lkdtm: Performing direct entry REPORT_STACK
 8782 10:10:15.126298  <6>[  191.772915] lkdtm: Stack offset: 368
 8783 10:10:15.126583  <6>[  191.776968] lkdtm: Performing direct entry REPORT_STACK
 8784 10:10:15.126869  <6>[  191.782498] lkdtm: Stack offset: 384
 8785 10:10:15.127148  <6>[  191.786549] lkdtm: Performing direct entry REPORT_STACK
 8786 10:10:15.128154  <6>[  191.792079] lkdtm: Stack offset: -48
 8787 10:10:15.169160  <6>[  191.796156] lkdtm: Performing direct entry REPORT_STACK
 8788 10:10:15.169636  <6>[  191.801676] lkdtm: Stack offset: 112
 8789 10:10:15.170365  <6>[  191.805729] lkdtm: Performing direct entry REPORT_STACK
 8790 10:10:15.170715  <6>[  191.811263] lkdtm: Stack offset: 512
 8791 10:10:15.171018  <6>[  191.815313] lkdtm: Performing direct entry REPORT_STACK
 8792 10:10:15.171313  <6>[  191.820844] lkdtm: Stack offset: 208
 8793 10:10:15.171599  <6>[  191.824900] lkdtm: Performing direct entry REPORT_STACK
 8794 10:10:15.171880  <6>[  191.830459] lkdtm: Stack offset: -192
 8795 10:10:15.172567  <6>[  191.834600] lkdtm: Performing direct entry REPORT_STACK
 8796 10:10:15.213697  <6>[  191.840144] lkdtm: Stack offset: 448
 8797 10:10:15.214154  <6>[  191.844214] lkdtm: Performing direct entry REPORT_STACK
 8798 10:10:15.214581  <6>[  191.849735] lkdtm: Stack offset: -320
 8799 10:10:15.214983  <6>[  191.853872] lkdtm: Performing direct entry REPORT_STACK
 8800 10:10:15.215373  <6>[  191.859404] lkdtm: Stack offset: -272
 8801 10:10:15.215748  <6>[  191.863544] lkdtm: Performing direct entry REPORT_STACK
 8802 10:10:15.216120  <6>[  191.869075] lkdtm: Stack offset: -32
 8803 10:10:15.216485  <6>[  191.873158] lkdtm: Performing direct entry REPORT_STACK
 8804 10:10:15.216872  <6>[  191.878678] lkdtm: Stack offset: -96
 8805 10:10:15.258224  <6>[  191.882729] lkdtm: Performing direct entry REPORT_STACK
 8806 10:10:15.258939  <6>[  191.888266] lkdtm: Stack offset: 400
 8807 10:10:15.259540  <6>[  191.892330] lkdtm: Performing direct entry REPORT_STACK
 8808 10:10:15.259996  <6>[  191.897870] lkdtm: Stack offset: 128
 8809 10:10:15.260900  <6>[  191.901920] lkdtm: Performing direct entry REPORT_STACK
 8810 10:10:15.261465  <6>[  191.907443] lkdtm: Stack offset: 192
 8811 10:10:15.262007  <6>[  191.911489] lkdtm: Performing direct entry REPORT_STACK
 8812 10:10:15.262550  <6>[  191.917067] lkdtm: Stack offset: 160
 8813 10:10:15.263094  <6>[  191.921159] lkdtm: Performing direct entry REPORT_STACK
 8814 10:10:15.263663  <6>[  191.926685] lkdtm: Stack offset: 512
 8815 10:10:15.302387  <6>[  191.930739] lkdtm: Performing direct entry REPORT_STACK
 8816 10:10:15.302661  <6>[  191.936268] lkdtm: Stack offset: -496
 8817 10:10:15.302880  <6>[  191.940420] lkdtm: Performing direct entry REPORT_STACK
 8818 10:10:15.303081  <6>[  191.945957] lkdtm: Stack offset: 32
 8819 10:10:15.303291  <6>[  191.949926] lkdtm: Performing direct entry REPORT_STACK
 8820 10:10:15.303465  <6>[  191.955457] lkdtm: Stack offset: -240
 8821 10:10:15.303614  <6>[  191.959587] lkdtm: Performing direct entry REPORT_STACK
 8822 10:10:15.303761  <6>[  191.965136] lkdtm: Stack offset: -384
 8823 10:10:15.305557  <6>[  191.969320] lkdtm: Performing direct entry REPORT_STACK
 8824 10:10:15.347073  <6>[  191.974846] lkdtm: Stack offset: -352
 8825 10:10:15.347323  <6>[  191.978983] lkdtm: Performing direct entry REPORT_STACK
 8826 10:10:15.347542  <6>[  191.984509] lkdtm: Stack offset: 400
 8827 10:10:15.347742  <6>[  191.988563] lkdtm: Performing direct entry REPORT_STACK
 8828 10:10:15.347936  <6>[  191.994092] lkdtm: Stack offset: 368
 8829 10:10:15.348127  <6>[  191.998179] lkdtm: Performing direct entry REPORT_STACK
 8830 10:10:15.348296  <6>[  192.003727] lkdtm: Stack offset: -160
 8831 10:10:15.348407  <6>[  192.007898] lkdtm: Performing direct entry REPORT_STACK
 8832 10:10:15.350157  <6>[  192.013447] lkdtm: Stack offset: -320
 8833 10:10:15.391825  <6>[  192.017666] lkdtm: Performing direct entry REPORT_STACK
 8834 10:10:15.392074  <6>[  192.023218] lkdtm: Stack offset: -96
 8835 10:10:15.392291  <6>[  192.027310] lkdtm: Performing direct entry REPORT_STACK
 8836 10:10:15.392493  <6>[  192.032863] lkdtm: Stack offset: 32
 8837 10:10:15.392684  <6>[  192.036860] lkdtm: Performing direct entry REPORT_STACK
 8838 10:10:15.392875  <6>[  192.042408] lkdtm: Stack offset: 176
 8839 10:10:15.393061  <6>[  192.046483] lkdtm: Performing direct entry REPORT_STACK
 8840 10:10:15.393317  <6>[  192.052036] lkdtm: Stack offset: -176
 8841 10:10:15.393690  <6>[  192.056219] lkdtm: Performing direct entry REPORT_STACK
 8842 10:10:15.395230  <6>[  192.061758] lkdtm: Stack offset: 448
 8843 10:10:15.436644  <6>[  192.065839] lkdtm: Performing direct entry REPORT_STACK
 8844 10:10:15.437111  <6>[  192.071387] lkdtm: Stack offset: 80
 8845 10:10:15.437576  <6>[  192.075375] lkdtm: Performing direct entry REPORT_STACK
 8846 10:10:15.437979  <6>[  192.080925] lkdtm: Stack offset: 240
 8847 10:10:15.438362  <6>[  192.085001] lkdtm: Performing direct entry REPORT_STACK
 8848 10:10:15.438739  <6>[  192.090548] lkdtm: Stack offset: -320
 8849 10:10:15.439111  <6>[  192.094710] lkdtm: Performing direct entry REPORT_STACK
 8850 10:10:15.439474  <6>[  192.100264] lkdtm: Stack offset: -448
 8851 10:10:15.440223  <6>[  192.104429] lkdtm: Performing direct entry REPORT_STACK
 8852 10:10:15.481305  <6>[  192.109992] lkdtm: Stack offset: -288
 8853 10:10:15.481776  <6>[  192.114180] lkdtm: Performing direct entry REPORT_STACK
 8854 10:10:15.482202  <6>[  192.119723] lkdtm: Stack offset: 256
 8855 10:10:15.482600  <6>[  192.123804] lkdtm: Performing direct entry REPORT_STACK
 8856 10:10:15.482985  <6>[  192.129353] lkdtm: Stack offset: -480
 8857 10:10:15.483727  <6>[  192.133517] lkdtm: Performing direct entry REPORT_STACK
 8858 10:10:15.484071  <6>[  192.139068] lkdtm: Stack offset: 368
 8859 10:10:15.484451  <6>[  192.143178] lkdtm: Performing direct entry REPORT_STACK
 8860 10:10:15.484927  <6>[  192.148710] lkdtm: Stack offset: 96
 8861 10:10:15.525670  <6>[  192.152676] lkdtm: Performing direct entry REPORT_STACK
 8862 10:10:15.526127  <6>[  192.158207] lkdtm: Stack offset: 464
 8863 10:10:15.526553  <6>[  192.162273] lkdtm: Performing direct entry REPORT_STACK
 8864 10:10:15.526951  <6>[  192.167804] lkdtm: Stack offset: 192
 8865 10:10:15.527333  <6>[  192.171889] lkdtm: Performing direct entry REPORT_STACK
 8866 10:10:15.527712  <6>[  192.177421] lkdtm: Stack offset: 224
 8867 10:10:15.528079  <6>[  192.181472] lkdtm: Performing direct entry REPORT_STACK
 8868 10:10:15.528449  <6>[  192.187003] lkdtm: Stack offset: -272
 8869 10:10:15.529293  <6>[  192.191171] lkdtm: Performing direct entry REPORT_STACK
 8870 10:10:15.570221  <6>[  192.196692] lkdtm: Stack offset: -144
 8871 10:10:15.570756  <6>[  192.200827] lkdtm: Performing direct entry REPORT_STACK
 8872 10:10:15.571144  <6>[  192.206357] lkdtm: Stack offset: 96
 8873 10:10:15.571865  <6>[  192.210321] lkdtm: Performing direct entry REPORT_STACK
 8874 10:10:15.572207  <6>[  192.215849] lkdtm: Stack offset: 256
 8875 10:10:15.572504  <6>[  192.219929] lkdtm: Performing direct entry REPORT_STACK
 8876 10:10:15.572810  <6>[  192.225458] lkdtm: Stack offset: -480
 8877 10:10:15.573098  <6>[  192.229595] lkdtm: Performing direct entry REPORT_STACK
 8878 10:10:15.573430  <6>[  192.235142] lkdtm: Stack offset: -368
 8879 10:10:15.614757  <6>[  192.239305] lkdtm: Performing direct entry REPORT_STACK
 8880 10:10:15.615272  <6>[  192.244830] lkdtm: Stack offset: 80
 8881 10:10:15.616163  <6>[  192.248808] lkdtm: Performing direct entry REPORT_STACK
 8882 10:10:15.616560  <6>[  192.254355] lkdtm: Stack offset: 192
 8883 10:10:15.616961  <6>[  192.258428] lkdtm: Performing direct entry REPORT_STACK
 8884 10:10:15.617370  <6>[  192.263961] lkdtm: Stack offset: -32
 8885 10:10:15.617738  <6>[  192.268005] lkdtm: Performing direct entry REPORT_STACK
 8886 10:10:15.618151  <6>[  192.273535] lkdtm: Stack offset: -288
 8887 10:10:15.618506  <6>[  192.277672] lkdtm: Performing direct entry REPORT_STACK
 8888 10:10:15.618979  <6>[  192.283196] lkdtm: Stack offset: -272
 8889 10:10:15.658984  <6>[  192.287337] lkdtm: Performing direct entry REPORT_STACK
 8890 10:10:15.659436  <6>[  192.292863] lkdtm: Stack offset: -64
 8891 10:10:15.659734  <6>[  192.296915] lkdtm: Performing direct entry REPORT_STACK
 8892 10:10:15.660009  <6>[  192.302451] lkdtm: Stack offset: 48
 8893 10:10:15.660268  <6>[  192.306411] lkdtm: Performing direct entry REPORT_STACK
 8894 10:10:15.660527  <6>[  192.311945] lkdtm: Stack offset: 64
 8895 10:10:15.660780  <6>[  192.315906] lkdtm: Performing direct entry REPORT_STACK
 8896 10:10:15.661033  <6>[  192.321429] lkdtm: Stack offset: 48
 8897 10:10:15.662201  <6>[  192.325385] lkdtm: Performing direct entry REPORT_STACK
 8898 10:10:15.703432  <6>[  192.330910] lkdtm: Stack offset: -352
 8899 10:10:15.703833  <6>[  192.335049] lkdtm: Performing direct entry REPORT_STACK
 8900 10:10:15.704128  <6>[  192.340577] lkdtm: Stack offset: -48
 8901 10:10:15.704400  <6>[  192.344627] lkdtm: Performing direct entry REPORT_STACK
 8902 10:10:15.704659  <6>[  192.350154] lkdtm: Stack offset: -432
 8903 10:10:15.704910  <6>[  192.354307] lkdtm: Performing direct entry REPORT_STACK
 8904 10:10:15.705160  <6>[  192.359837] lkdtm: Stack offset: -224
 8905 10:10:15.705460  <6>[  192.363991] lkdtm: Performing direct entry REPORT_STACK
 8906 10:10:15.705779  <6>[  192.369531] lkdtm: Stack offset: -64
 8907 10:10:15.747978  <6>[  192.373583] lkdtm: Performing direct entry REPORT_STACK
 8908 10:10:15.748447  <6>[  192.379121] lkdtm: Stack offset: 224
 8909 10:10:15.748778  <6>[  192.383196] lkdtm: Performing direct entry REPORT_STACK
 8910 10:10:15.749091  <6>[  192.388714] lkdtm: Stack offset: 176
 8911 10:10:15.749441  <6>[  192.392763] lkdtm: Performing direct entry REPORT_STACK
 8912 10:10:15.749736  <6>[  192.398290] lkdtm: Stack offset: 144
 8913 10:10:15.750022  <6>[  192.402342] lkdtm: Performing direct entry REPORT_STACK
 8914 10:10:15.750302  <6>[  192.407871] lkdtm: Stack offset: 336
 8915 10:10:15.750579  <6>[  192.411920] lkdtm: Performing direct entry REPORT_STACK
 8916 10:10:15.751227  <6>[  192.417446] lkdtm: Stack offset: 128
 8917 10:10:15.792444  <6>[  192.421494] lkdtm: Performing direct entry REPORT_STACK
 8918 10:10:15.792897  <6>[  192.427023] lkdtm: Stack offset: -304
 8919 10:10:15.793267  <6>[  192.431184] lkdtm: Performing direct entry REPORT_STACK
 8920 10:10:15.793585  <6>[  192.436712] lkdtm: Stack offset: 16
 8921 10:10:15.793879  <6>[  192.440676] lkdtm: Performing direct entry REPORT_STACK
 8922 10:10:15.794168  <6>[  192.446206] lkdtm: Stack offset: 224
 8923 10:10:15.794448  <6>[  192.450300] lkdtm: Performing direct entry REPORT_STACK
 8924 10:10:15.794728  <6>[  192.455845] lkdtm: Stack offset: -480
 8925 10:10:15.795690  <6>[  192.460017] lkdtm: Performing direct entry REPORT_STACK
 8926 10:10:15.837114  <6>[  192.465564] lkdtm: Stack offset: 128
 8927 10:10:15.837601  <6>[  192.469637] lkdtm: Performing direct entry REPORT_STACK
 8928 10:10:15.837938  <6>[  192.475185] lkdtm: Stack offset: -480
 8929 10:10:15.838247  <6>[  192.479349] lkdtm: Performing direct entry REPORT_STACK
 8930 10:10:15.838541  <6>[  192.484898] lkdtm: Stack offset: 448
 8931 10:10:15.838827  <6>[  192.488972] lkdtm: Performing direct entry REPORT_STACK
 8932 10:10:15.839113  <6>[  192.494519] lkdtm: Stack offset: 496
 8933 10:10:15.839394  <6>[  192.498595] lkdtm: Performing direct entry REPORT_STACK
 8934 10:10:15.840331  <6>[  192.504160] lkdtm: Stack offset: -400
 8935 10:10:15.881561  <6>[  192.508327] lkdtm: Performing direct entry REPORT_STACK
 8936 10:10:15.882026  <6>[  192.513874] lkdtm: Stack offset: 176
 8937 10:10:15.882821  <6>[  192.517949] lkdtm: Performing direct entry REPORT_STACK
 8938 10:10:15.883186  <6>[  192.523483] lkdtm: Stack offset: -64
 8939 10:10:15.883582  <6>[  192.527556] lkdtm: Performing direct entry REPORT_STACK
 8940 10:10:15.883961  <6>[  192.533105] lkdtm: Stack offset: 384
 8941 10:10:15.884333  <6>[  192.537207] lkdtm: Performing direct entry REPORT_STACK
 8942 10:10:15.884736  <6>[  192.542745] lkdtm: Stack offset: -448
 8943 10:10:15.885129  <6>[  192.546888] lkdtm: Performing direct entry REPORT_STACK
 8944 10:10:15.925984  <6>[  192.552421] lkdtm: Stack offset: 448
 8945 10:10:15.926687  <6>[  192.556476] lkdtm: Performing direct entry REPORT_STACK
 8946 10:10:15.927250  <6>[  192.562005] lkdtm: Stack offset: 112
 8947 10:10:15.927639  <6>[  192.566063] lkdtm: Performing direct entry REPORT_STACK
 8948 10:10:15.928105  <6>[  192.571602] lkdtm: Stack offset: -112
 8949 10:10:15.928558  <6>[  192.575742] lkdtm: Performing direct entry REPORT_STACK
 8950 10:10:15.928934  <6>[  192.581272] lkdtm: Stack offset: 64
 8951 10:10:15.929511  <6>[  192.585267] lkdtm: Performing direct entry REPORT_STACK
 8952 10:10:15.929940  <6>[  192.590793] lkdtm: Stack offset: -480
 8953 10:10:15.970592  <6>[  192.594931] lkdtm: Performing direct entry REPORT_STACK
 8954 10:10:15.971099  <6>[  192.600457] lkdtm: Stack offset: 272
 8955 10:10:15.971555  <6>[  192.604512] lkdtm: Performing direct entry REPORT_STACK
 8956 10:10:15.971954  <6>[  192.610043] lkdtm: Stack offset: -112
 8957 10:10:15.972337  <6>[  192.614194] lkdtm: Performing direct entry REPORT_STACK
 8958 10:10:15.972709  <6>[  192.619712] lkdtm: Stack offset: 288
 8959 10:10:15.973074  <6>[  192.623751] lkdtm: Performing direct entry REPORT_STACK
 8960 10:10:15.973514  <6>[  192.629282] lkdtm: Stack offset: 80
 8961 10:10:15.973918  <6>[  192.633272] lkdtm: Performing direct entry REPORT_STACK
 8962 10:10:15.974668  <6>[  192.638812] lkdtm: Stack offset: -256
 8963 10:10:16.014733  <6>[  192.642953] lkdtm: Performing direct entry REPORT_STACK
 8964 10:10:16.015001  <6>[  192.648479] lkdtm: Stack offset: 128
 8965 10:10:16.015167  <6>[  192.652530] lkdtm: Performing direct entry REPORT_STACK
 8966 10:10:16.015323  <6>[  192.658055] lkdtm: Stack offset: -448
 8967 10:10:16.015470  <6>[  192.662243] lkdtm: Performing direct entry REPORT_STACK
 8968 10:10:16.015614  <6>[  192.667771] lkdtm: Stack offset: -480
 8969 10:10:16.015754  <6>[  192.671918] lkdtm: Performing direct entry REPORT_STACK
 8970 10:10:16.015862  <6>[  192.677442] lkdtm: Stack offset: 320
 8971 10:10:16.017848  <6>[  192.681521] lkdtm: Performing direct entry REPORT_STACK
 8972 10:10:16.059449  <6>[  192.687073] lkdtm: Stack offset: -416
 8973 10:10:16.059687  <6>[  192.691281] lkdtm: Performing direct entry REPORT_STACK
 8974 10:10:16.059853  <6>[  192.696825] lkdtm: Stack offset: 352
 8975 10:10:16.060007  <6>[  192.700912] lkdtm: Performing direct entry REPORT_STACK
 8976 10:10:16.060152  <6>[  192.706469] lkdtm: Stack offset: -160
 8977 10:10:16.060296  <6>[  192.710632] lkdtm: Performing direct entry REPORT_STACK
 8978 10:10:16.060440  <6>[  192.716181] lkdtm: Stack offset: 464
 8979 10:10:16.060579  <6>[  192.720283] lkdtm: Performing direct entry REPORT_STACK
 8980 10:10:16.062605  <6>[  192.725813] lkdtm: Stack offset: -208
 8981 10:10:16.104200  <6>[  192.729982] lkdtm: Performing direct entry REPORT_STACK
 8982 10:10:16.104432  <6>[  192.735532] lkdtm: Stack offset: 400
 8983 10:10:16.104600  <6>[  192.739606] lkdtm: Performing direct entry REPORT_STACK
 8984 10:10:16.104752  <6>[  192.745157] lkdtm: Stack offset: -256
 8985 10:10:16.104898  <6>[  192.749323] lkdtm: Performing direct entry REPORT_STACK
 8986 10:10:16.105040  <6>[  192.754871] lkdtm: Stack offset: -320
 8987 10:10:16.105178  <6>[  192.759030] lkdtm: Performing direct entry REPORT_STACK
 8988 10:10:16.105477  <6>[  192.764579] lkdtm: Stack offset: -112
 8989 10:10:16.105757  <6>[  192.768740] lkdtm: Performing direct entry REPORT_STACK
 8990 10:10:16.107579  <6>[  192.774296] lkdtm: Stack offset: -16
 8991 10:10:16.148951  <6>[  192.778378] lkdtm: Performing direct entry REPORT_STACK
 8992 10:10:16.149448  <6>[  192.783928] lkdtm: Stack offset: -176
 8993 10:10:16.149782  <6>[  192.788089] lkdtm: Performing direct entry REPORT_STACK
 8994 10:10:16.150093  <6>[  192.793637] lkdtm: Stack offset: 256
 8995 10:10:16.150389  <6>[  192.797708] lkdtm: Performing direct entry REPORT_STACK
 8996 10:10:16.150679  <6>[  192.803255] lkdtm: Stack offset: -400
 8997 10:10:16.150960  <6>[  192.807414] lkdtm: Performing direct entry REPORT_STACK
 8998 10:10:16.151240  <6>[  192.812964] lkdtm: Stack offset: 464
 8999 10:10:16.152170  <6>[  192.817037] lkdtm: Performing direct entry REPORT_STACK
 9000 10:10:16.193638  <6>[  192.822586] lkdtm: Stack offset: 48
 9001 10:10:16.194087  <6>[  192.826577] lkdtm: Performing direct entry REPORT_STACK
 9002 10:10:16.194414  <6>[  192.832176] lkdtm: Stack offset: 496
 9003 10:10:16.194722  <6>[  192.836277] lkdtm: Performing direct entry REPORT_STACK
 9004 10:10:16.195015  <6>[  192.841808] lkdtm: Stack offset: 208
 9005 10:10:16.195300  <6>[  192.845862] lkdtm: Performing direct entry REPORT_STACK
 9006 10:10:16.195586  <6>[  192.851394] lkdtm: Stack offset: -192
 9007 10:10:16.195863  <6>[  192.855535] lkdtm: Performing direct entry REPORT_STACK
 9008 10:10:16.196844  <6>[  192.861064] lkdtm: Stack offset: 0
 9009 10:10:16.237942  <6>[  192.864946] lkdtm: Performing direct entry REPORT_STACK
 9010 10:10:16.238395  <6>[  192.870501] lkdtm: Stack offset: 512
 9011 10:10:16.238724  <6>[  192.874554] lkdtm: Performing direct entry REPORT_STACK
 9012 10:10:16.239030  <6>[  192.880090] lkdtm: Stack offset: -320
 9013 10:10:16.239325  <6>[  192.884263] lkdtm: Performing direct entry REPORT_STACK
 9014 10:10:16.239611  <6>[  192.889786] lkdtm: Stack offset: 448
 9015 10:10:16.239893  <6>[  192.893836] lkdtm: Performing direct entry REPORT_STACK
 9016 10:10:16.240173  <6>[  192.899388] lkdtm: Stack offset: 448
 9017 10:10:16.241160  <6>[  192.903442] lkdtm: Performing direct entry REPORT_STACK
 9018 10:10:16.282384  <6>[  192.908981] lkdtm: Stack offset: 64
 9019 10:10:16.282891  <6>[  192.912951] lkdtm: Performing direct entry REPORT_STACK
 9020 10:10:16.283257  <6>[  192.918479] lkdtm: Stack offset: 272
 9021 10:10:16.283590  <6>[  192.922530] lkdtm: Performing direct entry REPORT_STACK
 9022 10:10:16.283918  <6>[  192.928065] lkdtm: Stack offset: 240
 9023 10:10:16.284210  <6>[  192.932149] lkdtm: Performing direct entry REPORT_STACK
 9024 10:10:16.284541  <6>[  192.937682] lkdtm: Stack offset: 176
 9025 10:10:16.284828  <6>[  192.941737] lkdtm: Performing direct entry REPORT_STACK
 9026 10:10:16.285128  <6>[  192.947276] lkdtm: Stack offset: 224
 9027 10:10:16.327011  <6>[  192.951321] lkdtm: Performing direct entry REPORT_STACK
 9028 10:10:16.327504  <6>[  192.956849] lkdtm: Stack offset: 336
 9029 10:10:16.327843  <6>[  192.960901] lkdtm: Performing direct entry REPORT_STACK
 9030 10:10:16.328151  <6>[  192.966431] lkdtm: Stack offset: 272
 9031 10:10:16.328448  <6>[  192.970498] lkdtm: Performing direct entry REPORT_STACK
 9032 10:10:16.328734  <6>[  192.976045] lkdtm: Stack offset: -336
 9033 10:10:16.329015  <6>[  192.980220] lkdtm: Performing direct entry REPORT_STACK
 9034 10:10:16.329344  <6>[  192.985748] lkdtm: Stack offset: 64
 9035 10:10:16.329630  <6>[  192.989713] lkdtm: Performing direct entry REPORT_STACK
 9036 10:10:16.330313  <6>[  192.995242] lkdtm: Stack offset: 384
 9037 10:10:16.371101  <6>[  192.999298] lkdtm: Performing direct entry REPORT_STACK
 9038 10:10:16.371370  <6>[  193.004831] lkdtm: Stack offset: -176
 9039 10:10:16.371536  <6>[  193.008968] lkdtm: Performing direct entry REPORT_STACK
 9040 10:10:16.371692  <6>[  193.014492] lkdtm: Stack offset: -416
 9041 10:10:16.371841  <6>[  193.018622] lkdtm: Performing direct entry REPORT_STACK
 9042 10:10:16.371985  <6>[  193.024146] lkdtm: Stack offset: 288
 9043 10:10:16.372126  <6>[  193.028235] lkdtm: Performing direct entry REPORT_STACK
 9044 10:10:16.372266  <6>[  193.033760] lkdtm: Stack offset: -400
 9045 10:10:16.374193  <6>[  193.037910] lkdtm: Performing direct entry REPORT_STACK
 9046 10:10:16.415515  <6>[  193.043447] lkdtm: Stack offset: 160
 9047 10:10:16.415750  <6>[  193.047498] lkdtm: Performing direct entry REPORT_STACK
 9048 10:10:16.415916  <6>[  193.053027] lkdtm: Stack offset: 448
 9049 10:10:16.416070  <6>[  193.057078] lkdtm: Performing direct entry REPORT_STACK
 9050 10:10:16.416218  <6>[  193.062604] lkdtm: Stack offset: -368
 9051 10:10:16.416362  <6>[  193.066738] lkdtm: Performing direct entry REPORT_STACK
 9052 10:10:16.416505  <6>[  193.072264] lkdtm: Stack offset: 448
 9053 10:10:16.416643  <6>[  193.076312] lkdtm: Performing direct entry REPORT_STACK
 9054 10:10:16.418635  <6>[  193.081841] lkdtm: Stack offset: -240
 9055 10:10:16.460199  <6>[  193.085977] lkdtm: Performing direct entry REPORT_STACK
 9056 10:10:16.460437  <6>[  193.091504] lkdtm: Stack offset: -32
 9057 10:10:16.460604  <6>[  193.095559] lkdtm: Performing direct entry REPORT_STACK
 9058 10:10:16.460757  <6>[  193.101088] lkdtm: Stack offset: -368
 9059 10:10:16.460905  <6>[  193.105258] lkdtm: Performing direct entry REPORT_STACK
 9060 10:10:16.461047  <6>[  193.110811] lkdtm: Stack offset: 160
 9061 10:10:16.461188  <6>[  193.114888] lkdtm: Performing direct entry REPORT_STACK
 9062 10:10:16.461356  <6>[  193.120436] lkdtm: Stack offset: 352
 9063 10:10:16.461496  <6>[  193.124508] lkdtm: Performing direct entry REPORT_STACK
 9064 10:10:16.463336  <6>[  193.130059] lkdtm: Stack offset: 288
 9065 10:10:16.504504  <6>[  193.134167] lkdtm: Performing direct entry REPORT_STACK
 9066 10:10:16.504739  <6>[  193.139692] lkdtm: Stack offset: 144
 9067 10:10:16.504904  <6>[  193.143745] lkdtm: Performing direct entry REPORT_STACK
 9068 10:10:16.505059  <6>[  193.149276] lkdtm: Stack offset: -336
 9069 10:10:16.505251  <6>[  193.153414] lkdtm: Performing direct entry REPORT_STACK
 9070 10:10:16.505561  <6>[  193.158941] lkdtm: Stack offset: 112
 9071 10:10:16.505850  <6>[  193.162991] lkdtm: Performing direct entry REPORT_STACK
 9072 10:10:16.506132  <6>[  193.168520] lkdtm: Stack offset: -64
 9073 10:10:16.507825  <6>[  193.172566] lkdtm: Performing direct entry REPORT_STACK
 9074 10:10:16.549313  <6>[  193.178106] lkdtm: Stack offset: -192
 9075 10:10:16.549772  <6>[  193.182272] lkdtm: Performing direct entry REPORT_STACK
 9076 10:10:16.550106  <6>[  193.187819] lkdtm: Stack offset: 176
 9077 10:10:16.550417  <6>[  193.191870] lkdtm: Performing direct entry REPORT_STACK
 9078 10:10:16.550720  <6>[  193.197401] lkdtm: Stack offset: -272
 9079 10:10:16.551011  <6>[  193.201544] lkdtm: Performing direct entry REPORT_STACK
 9080 10:10:16.551297  <6>[  193.207070] lkdtm: Stack offset: -400
 9081 10:10:16.551575  <6>[  193.211258] lkdtm: Performing direct entry REPORT_STACK
 9082 10:10:16.552534  <6>[  193.216778] lkdtm: Stack offset: 432
 9083 10:10:16.593612  <6>[  193.220834] lkdtm: Performing direct entry REPORT_STACK
 9084 10:10:16.594460  <6>[  193.226364] lkdtm: Stack offset: -288
 9085 10:10:16.594834  <6>[  193.230500] lkdtm: Performing direct entry REPORT_STACK
 9086 10:10:16.595154  <6>[  193.236037] lkdtm: Stack offset: -160
 9087 10:10:16.595458  <6>[  193.240211] lkdtm: Performing direct entry REPORT_STACK
 9088 10:10:16.595748  <6>[  193.245734] lkdtm: Stack offset: -304
 9089 10:10:16.596033  <6>[  193.249873] lkdtm: Performing direct entry REPORT_STACK
 9090 10:10:16.596312  <6>[  193.255403] lkdtm: Stack offset: -320
 9091 10:10:16.596978  <6>[  193.259538] lkdtm: Performing direct entry REPORT_STACK
 9092 10:10:16.638245  <6>[  193.265065] lkdtm: Stack offset: 96
 9093 10:10:16.638775  <6>[  193.269028] lkdtm: Performing direct entry REPORT_STACK
 9094 10:10:16.639128  <6>[  193.274556] lkdtm: Stack offset: -480
 9095 10:10:16.639439  <6>[  193.278689] lkdtm: Performing direct entry REPORT_STACK
 9096 10:10:16.639754  <6>[  193.284219] lkdtm: Stack offset: 336
 9097 10:10:16.640438  <6>[  193.288305] lkdtm: Performing direct entry REPORT_STACK
 9098 10:10:16.640770  <6>[  193.293839] lkdtm: Stack offset: -144
 9099 10:10:16.641066  <6>[  193.297975] lkdtm: Performing direct entry REPORT_STACK
 9100 10:10:16.641454  <6>[  193.303515] lkdtm: Stack offset: 288
 9101 10:10:16.682622  <6>[  193.307570] lkdtm: Performing direct entry REPORT_STACK
 9102 10:10:16.683119  <6>[  193.313101] lkdtm: Stack offset: 16
 9103 10:10:16.683505  <6>[  193.317066] lkdtm: Performing direct entry REPORT_STACK
 9104 10:10:16.683899  <6>[  193.322596] lkdtm: Stack offset: -480
 9105 10:10:16.684257  <6>[  193.326732] lkdtm: Performing direct entry REPORT_STACK
 9106 10:10:16.684595  <6>[  193.332260] lkdtm: Stack offset: -384
 9107 10:10:16.684956  <6>[  193.336393] lkdtm: Performing direct entry REPORT_STACK
 9108 10:10:16.685343  <6>[  193.341923] lkdtm: Stack offset: 256
 9109 10:10:16.685785  <6>[  193.345974] lkdtm: Performing direct entry REPORT_STACK
 9110 10:10:16.686453  <6>[  193.351498] lkdtm: Stack offset: -464
 9111 10:10:16.726731  <6>[  193.355628] lkdtm: Performing direct entry REPORT_STACK
 9112 10:10:16.727001  <6>[  193.361152] lkdtm: Stack offset: -432
 9113 10:10:16.727170  <6>[  193.365310] lkdtm: Performing direct entry REPORT_STACK
 9114 10:10:16.727324  <6>[  193.370841] lkdtm: Stack offset: 464
 9115 10:10:16.727471  <6>[  193.374891] lkdtm: Performing direct entry REPORT_STACK
 9116 10:10:16.727614  <6>[  193.380415] lkdtm: Stack offset: 400
 9117 10:10:16.727753  <6>[  193.384466] lkdtm: Performing direct entry REPORT_STACK
 9118 10:10:16.727893  <6>[  193.389997] lkdtm: Stack offset: 272
 9119 10:10:16.729849  <6>[  193.394045] lkdtm: Performing direct entry REPORT_STACK
 9120 10:10:16.771442  <6>[  193.399574] lkdtm: Stack offset: 512
 9121 10:10:16.771898  <6>[  193.403630] lkdtm: Performing direct entry REPORT_STACK
 9122 10:10:16.772231  <6>[  193.409157] lkdtm: Stack offset: 80
 9123 10:10:16.772540  <6>[  193.413167] lkdtm: Performing direct entry REPORT_STACK
 9124 10:10:16.772831  <6>[  193.418690] lkdtm: Stack offset: -432
 9125 10:10:16.773116  <6>[  193.422836] lkdtm: Performing direct entry REPORT_STACK
 9126 10:10:16.773460  <6>[  193.428364] lkdtm: Stack offset: 432
 9127 10:10:16.773745  <6>[  193.432413] lkdtm: Performing direct entry REPORT_STACK
 9128 10:10:16.774709  <6>[  193.437951] lkdtm: Stack offset: -320
 9129 10:10:16.815788  <6>[  193.442087] lkdtm: Performing direct entry REPORT_STACK
 9130 10:10:16.816236  <6>[  193.447614] lkdtm: Stack offset: 192
 9131 10:10:16.816567  <6>[  193.451665] lkdtm: Performing direct entry REPORT_STACK
 9132 10:10:16.816877  <6>[  193.457192] lkdtm: Stack offset: -272
 9133 10:10:16.817169  <6>[  193.461328] lkdtm: Performing direct entry REPORT_STACK
 9134 10:10:16.817521  <6>[  193.466856] lkdtm: Stack offset: -224
 9135 10:10:16.817813  <6>[  193.470994] lkdtm: Performing direct entry REPORT_STACK
 9136 10:10:16.818100  <6>[  193.476522] lkdtm: Stack offset: -160
 9137 10:10:16.818952  <6>[  193.480656] lkdtm: Performing direct entry REPORT_STACK
 9138 10:10:16.860305  <6>[  193.486183] lkdtm: Stack offset: -256
 9139 10:10:16.860759  <6>[  193.490317] lkdtm: Performing direct entry REPORT_STACK
 9140 10:10:16.861093  <6>[  193.495847] lkdtm: Stack offset: 496
 9141 10:10:16.861453  <6>[  193.499893] lkdtm: Performing direct entry REPORT_STACK
 9142 10:10:16.861753  <6>[  193.505432] lkdtm: Stack offset: 176
 9143 10:10:16.862042  <6>[  193.509483] lkdtm: Performing direct entry REPORT_STACK
 9144 10:10:16.862324  <6>[  193.515012] lkdtm: Stack offset: 0
 9145 10:10:16.862601  <6>[  193.518898] lkdtm: Performing direct entry REPORT_STACK
 9146 10:10:16.862881  <6>[  193.524441] lkdtm: Stack offset: -176
 9147 10:10:16.863550  <6>[  193.528605] lkdtm: Performing direct entry REPORT_STACK
 9148 10:10:16.905049  <6>[  193.534163] lkdtm: Stack offset: 416
 9149 10:10:16.905537  <6>[  193.538260] lkdtm: Performing direct entry REPORT_STACK
 9150 10:10:16.905880  <6>[  193.543802] lkdtm: Stack offset: -496
 9151 10:10:16.906190  <6>[  193.547960] lkdtm: Performing direct entry REPORT_STACK
 9152 10:10:16.906488  <6>[  193.553508] lkdtm: Stack offset: 320
 9153 10:10:16.906775  <6>[  193.557584] lkdtm: Performing direct entry REPORT_STACK
 9154 10:10:16.907060  <6>[  193.563149] lkdtm: Stack offset: -432
 9155 10:10:16.907340  <6>[  193.567327] lkdtm: Performing direct entry REPORT_STACK
 9156 10:10:16.908227  <6>[  193.572881] lkdtm: Stack offset: -112
 9157 10:10:16.949357  <6>[  193.577023] lkdtm: Performing direct entry REPORT_STACK
 9158 10:10:16.949816  <6>[  193.582554] lkdtm: Stack offset: 0
 9159 10:10:16.950151  <6>[  193.586430] lkdtm: Performing direct entry REPORT_STACK
 9160 10:10:16.950462  <6>[  193.591967] lkdtm: Stack offset: -32
 9161 10:10:16.950755  <6>[  193.596019] lkdtm: Performing direct entry REPORT_STACK
 9162 10:10:16.951044  <6>[  193.601548] lkdtm: Stack offset: -384
 9163 10:10:16.951331  <6>[  193.605693] lkdtm: Performing direct entry REPORT_STACK
 9164 10:10:16.951613  <6>[  193.611223] lkdtm: Stack offset: -96
 9165 10:10:16.952541  <6>[  193.615286] lkdtm: Performing direct entry REPORT_STACK
 9166 10:10:16.993883  <6>[  193.620810] lkdtm: Stack offset: 224
 9167 10:10:16.994384  <6>[  193.624863] lkdtm: Performing direct entry REPORT_STACK
 9168 10:10:16.994724  <6>[  193.630393] lkdtm: Stack offset: 80
 9169 10:10:16.995088  <6>[  193.634354] lkdtm: Performing direct entry REPORT_STACK
 9170 10:10:16.995394  <6>[  193.639897] lkdtm: Stack offset: 512
 9171 10:10:16.995710  <6>[  193.643957] lkdtm: Performing direct entry REPORT_STACK
 9172 10:10:16.996000  <6>[  193.649497] lkdtm: Stack offset: 496
 9173 10:10:16.996678  <6>[  193.653557] lkdtm: Performing direct entry REPORT_STACK
 9174 10:10:16.997114  <6>[  193.659093] lkdtm: Stack offset: -176
 9175 10:10:17.038450  <6>[  193.663272] lkdtm: Performing direct entry REPORT_STACK
 9176 10:10:17.038976  <6>[  193.668803] lkdtm: Stack offset: -448
 9177 10:10:17.039326  <6>[  193.672937] lkdtm: Performing direct entry REPORT_STACK
 9178 10:10:17.039639  <6>[  193.678470] lkdtm: Stack offset: -288
 9179 10:10:17.040315  <6>[  193.682610] lkdtm: Performing direct entry REPORT_STACK
 9180 10:10:17.040646  <6>[  193.688138] lkdtm: Stack offset: -480
 9181 10:10:17.040944  <6>[  193.692316] lkdtm: Performing direct entry REPORT_STACK
 9182 10:10:17.041273  <6>[  193.697846] lkdtm: Stack offset: 128
 9183 10:10:17.041660  <6>[  193.701901] lkdtm: Performing direct entry REPORT_STACK
 9184 10:10:17.042022  <6>[  193.707443] lkdtm: Stack offset: 496
 9185 10:10:17.082473  <6>[  193.711492] lkdtm: Performing direct entry REPORT_STACK
 9186 10:10:17.082745  <6>[  193.717019] lkdtm: Stack offset: 400
 9187 10:10:17.082912  <6>[  193.721064] lkdtm: Performing direct entry REPORT_STACK
 9188 10:10:17.083066  <6>[  193.726588] lkdtm: Stack offset: -208
 9189 10:10:17.083212  <6>[  193.730725] lkdtm: Performing direct entry REPORT_STACK
 9190 10:10:17.083358  <6>[  193.736248] lkdtm: Stack offset: 272
 9191 10:10:17.083502  <6>[  193.740300] lkdtm: Performing direct entry REPORT_STACK
 9192 10:10:17.083648  <6>[  193.745823] lkdtm: Stack offset: -288
 9193 10:10:17.085558  <6>[  193.749959] lkdtm: Performing direct entry REPORT_STACK
 9194 10:10:17.126960  <6>[  193.755487] lkdtm: Stack offset: 144
 9195 10:10:17.127193  <6>[  193.759537] lkdtm: Performing direct entry REPORT_STACK
 9196 10:10:17.127358  <6>[  193.765067] lkdtm: Stack offset: -144
 9197 10:10:17.127511  <6>[  193.769228] lkdtm: Performing direct entry REPORT_STACK
 9198 10:10:17.127657  <6>[  193.774757] lkdtm: Stack offset: 0
 9199 10:10:17.127802  <6>[  193.778635] lkdtm: Performing direct entry REPORT_STACK
 9200 10:10:17.127921  <6>[  193.784163] lkdtm: Stack offset: 256
 9201 10:10:17.128036  <6>[  193.788241] lkdtm: Performing direct entry REPORT_STACK
 9202 10:10:17.130303  <6>[  193.793762] lkdtm: Stack offset: -496
 9203 10:10:17.171703  <6>[  193.797906] lkdtm: Performing direct entry REPORT_STACK
 9204 10:10:17.172161  <6>[  193.803433] lkdtm: Stack offset: -416
 9205 10:10:17.172492  <6>[  193.807569] lkdtm: Performing direct entry REPORT_STACK
 9206 10:10:17.172802  <6>[  193.813098] lkdtm: Stack offset: -352
 9207 10:10:17.173094  <6>[  193.817274] lkdtm: Performing direct entry REPORT_STACK
 9208 10:10:17.173439  <6>[  193.822821] lkdtm: Stack offset: -256
 9209 10:10:17.173730  <6>[  193.826993] lkdtm: Performing direct entry REPORT_STACK
 9210 10:10:17.174009  <6>[  193.832542] lkdtm: Stack offset: 16
 9211 10:10:17.174914  <6>[  193.836538] lkdtm: Performing direct entry REPORT_STACK
 9212 10:10:17.175264  <6>[  193.842097] lkdtm: Stack offset: 352
 9213 10:10:17.216415  <6>[  193.846196] lkdtm: Performing direct entry REPORT_STACK
 9214 10:10:17.216863  <6>[  193.851737] lkdtm: Stack offset: 400
 9215 10:10:17.217189  <6>[  193.855793] lkdtm: Performing direct entry REPORT_STACK
 9216 10:10:17.217547  <6>[  193.861345] lkdtm: Stack offset: -368
 9217 10:10:17.217844  <6>[  193.865505] lkdtm: Performing direct entry REPORT_STACK
 9218 10:10:17.218133  <6>[  193.871056] lkdtm: Stack offset: -208
 9219 10:10:17.218415  <6>[  193.875239] lkdtm: Performing direct entry REPORT_STACK
 9220 10:10:17.218699  <6>[  193.880780] lkdtm: Stack offset: -176
 9221 10:10:17.219627  <6>[  193.884926] lkdtm: Performing direct entry REPORT_STACK
 9222 10:10:17.260931  <6>[  193.890457] lkdtm: Stack offset: -256
 9223 10:10:17.261420  <6>[  193.894593] lkdtm: Performing direct entry REPORT_STACK
 9224 10:10:17.261758  <6>[  193.900129] lkdtm: Stack offset: -208
 9225 10:10:17.262069  <6>[  193.904295] lkdtm: Performing direct entry REPORT_STACK
 9226 10:10:17.262365  <6>[  193.909814] lkdtm: Stack offset: 48
 9227 10:10:17.262654  <6>[  193.913776] lkdtm: Performing direct entry REPORT_STACK
 9228 10:10:17.262938  <6>[  193.919306] lkdtm: Stack offset: -176
 9229 10:10:17.263217  <6>[  193.923457] lkdtm: Performing direct entry REPORT_STACK
 9230 10:10:17.264153  <6>[  193.928996] lkdtm: Stack offset: 368
 9231 10:10:17.305280  <6>[  193.933049] lkdtm: Performing direct entry REPORT_STACK
 9232 10:10:17.305740  <6>[  193.938578] lkdtm: Stack offset: -240
 9233 10:10:17.306073  <6>[  193.942721] lkdtm: Performing direct entry REPORT_STACK
 9234 10:10:17.306385  <6>[  193.948255] lkdtm: Stack offset: 80
 9235 10:10:17.306683  <6>[  193.952252] lkdtm: Performing direct entry REPORT_STACK
 9236 10:10:17.306972  <6>[  193.957778] lkdtm: Stack offset: 208
 9237 10:10:17.307253  <6>[  193.961835] lkdtm: Performing direct entry REPORT_STACK
 9238 10:10:17.307534  <6>[  193.967375] lkdtm: Stack offset: 416
 9239 10:10:17.308456  <6>[  193.971428] lkdtm: Performing direct entry REPORT_STACK
 9240 10:10:17.349756  <6>[  193.976958] lkdtm: Stack offset: -160
 9241 10:10:17.350256  <6>[  193.981102] lkdtm: Performing direct entry REPORT_STACK
 9242 10:10:17.350597  <6>[  193.986638] lkdtm: Stack offset: 128
 9243 10:10:17.350909  <6>[  193.990698] lkdtm: Performing direct entry REPORT_STACK
 9244 10:10:17.351584  <6>[  193.996226] lkdtm: Stack offset: 480
 9245 10:10:17.351912  <6>[  194.000314] lkdtm: Performing direct entry REPORT_STACK
 9246 10:10:17.352207  <6>[  194.005850] lkdtm: Stack offset: -112
 9247 10:10:17.352493  <6>[  194.009998] lkdtm: Performing direct entry REPORT_STACK
 9248 10:10:17.352851  <6>[  194.015525] lkdtm: Stack offset: 192
 9249 10:10:17.394604  <6>[  194.019574] lkdtm: Performing direct entry REPORT_STACK
 9250 10:10:17.395157  <6>[  194.025099] lkdtm: Stack offset: 336
 9251 10:10:17.395675  <6>[  194.029183] lkdtm: Performing direct entry REPORT_STACK
 9252 10:10:17.396079  <6>[  194.034714] lkdtm: Stack offset: -208
 9253 10:10:17.396535  <6>[  194.038867] lkdtm: Performing direct entry REPORT_STACK
 9254 10:10:17.397010  <6>[  194.044404] lkdtm: Stack offset: 16
 9255 10:10:17.397581  <6>[  194.048381] lkdtm: Performing direct entry REPORT_STACK
 9256 10:10:17.398096  <6>[  194.053910] lkdtm: Stack offset: 0
 9257 10:10:17.398573  <6>[  194.057814] lkdtm: Performing direct entry REPORT_STACK
 9258 10:10:17.399392  <6>[  194.063348] lkdtm: Stack offset: 304
 9259 10:10:17.438804  <6>[  194.067440] lkdtm: Performing direct entry REPORT_STACK
 9260 10:10:17.439253  <6>[  194.072976] lkdtm: Stack offset: 368
 9261 10:10:17.439639  <6>[  194.077045] lkdtm: Performing direct entry REPORT_STACK
 9262 10:10:17.439994  <6>[  194.082569] lkdtm: Stack offset: 32
 9263 10:10:17.440336  <6>[  194.086533] lkdtm: Performing direct entry REPORT_STACK
 9264 10:10:17.440669  <6>[  194.092065] lkdtm: Stack offset: 352
 9265 10:10:17.440997  <6>[  194.096165] lkdtm: Performing direct entry REPORT_STACK
 9266 10:10:17.441393  <6>[  194.101696] lkdtm: Stack offset: 240
 9267 10:10:17.442190  <6>[  194.105755] lkdtm: Performing direct entry REPORT_STACK
 9268 10:10:17.483219  <6>[  194.111283] lkdtm: Stack offset: -96
 9269 10:10:17.483693  <6>[  194.115335] lkdtm: Performing direct entry REPORT_STACK
 9270 10:10:17.484122  <6>[  194.120864] lkdtm: Stack offset: 224
 9271 10:10:17.484516  <6>[  194.124913] lkdtm: Performing direct entry REPORT_STACK
 9272 10:10:17.484901  <6>[  194.130439] lkdtm: Stack offset: 176
 9273 10:10:17.485317  <6>[  194.134487] lkdtm: Performing direct entry REPORT_STACK
 9274 10:10:17.485693  <6>[  194.140017] lkdtm: Stack offset: 256
 9275 10:10:17.486060  <6>[  194.144066] lkdtm: Performing direct entry REPORT_STACK
 9276 10:10:17.486817  <6>[  194.149593] lkdtm: Stack offset: -144
 9277 10:10:17.527763  <6>[  194.153735] lkdtm: Performing direct entry REPORT_STACK
 9278 10:10:17.528603  <6>[  194.159262] lkdtm: Stack offset: -384
 9279 10:10:17.528979  <6>[  194.163399] lkdtm: Performing direct entry REPORT_STACK
 9280 10:10:17.529428  <6>[  194.168938] lkdtm: Stack offset: 192
 9281 10:10:17.529819  <6>[  194.172988] lkdtm: Performing direct entry REPORT_STACK
 9282 10:10:17.530204  <6>[  194.178515] lkdtm: Stack offset: 288
 9283 10:10:17.530579  <6>[  194.182571] lkdtm: Performing direct entry REPORT_STACK
 9284 10:10:17.530949  <6>[  194.188101] lkdtm: Stack offset: -416
 9285 10:10:17.531421  <6>[  194.192275] lkdtm: Performing direct entry REPORT_STACK
 9286 10:10:17.531775  <6>[  194.197821] lkdtm: Stack offset: 160
 9287 10:10:17.572350  <6>[  194.201896] lkdtm: Performing direct entry REPORT_STACK
 9288 10:10:17.572813  <6>[  194.207443] lkdtm: Stack offset: 272
 9289 10:10:17.573273  <6>[  194.211518] lkdtm: Performing direct entry REPORT_STACK
 9290 10:10:17.573673  <6>[  194.217068] lkdtm: Stack offset: -64
 9291 10:10:17.574060  <6>[  194.221185] lkdtm: Performing direct entry REPORT_STACK
 9292 10:10:17.574435  <6>[  194.226714] lkdtm: Stack offset: 64
 9293 10:10:17.574811  <6>[  194.230682] lkdtm: Performing direct entry REPORT_STACK
 9294 10:10:17.575195  <6>[  194.236222] lkdtm: Stack offset: -352
 9295 10:10:17.575997  <6>[  194.240362] lkdtm: Performing direct entry REPORT_STACK
 9296 10:10:17.616730  <6>[  194.245893] lkdtm: Stack offset: -464
 9297 10:10:17.617190  <6>[  194.250034] lkdtm: Performing direct entry REPORT_STACK
 9298 10:10:17.617771  <6>[  194.255562] lkdtm: Stack offset: 192
 9299 10:10:17.618302  <6>[  194.259617] lkdtm: Performing direct entry REPORT_STACK
 9300 10:10:17.618810  <6>[  194.265147] lkdtm: Stack offset: 512
 9301 10:10:17.619309  <6>[  194.269215] lkdtm: Performing direct entry REPORT_STACK
 9302 10:10:17.619768  <6>[  194.274736] lkdtm: Stack offset: 256
 9303 10:10:17.620205  <6>[  194.278807] lkdtm: Performing direct entry REPORT_STACK
 9304 10:10:17.621106  <6>[  194.284337] lkdtm: Stack offset: -160
 9305 10:10:17.661126  <6>[  194.288473] lkdtm: Performing direct entry REPORT_STACK
 9306 10:10:17.661652  <6>[  194.294018] lkdtm: Stack offset: 176
 9307 10:10:17.661974  <6>[  194.298076] lkdtm: Performing direct entry REPORT_STACK
 9308 10:10:17.662277  <6>[  194.303613] lkdtm: Stack offset: -464
 9309 10:10:17.662928  <6>[  194.307750] lkdtm: Performing direct entry REPORT_STACK
 9310 10:10:17.663239  <6>[  194.313278] lkdtm: Stack offset: -16
 9311 10:10:17.663528  <6>[  194.317325] lkdtm: Performing direct entry REPORT_STACK
 9312 10:10:17.663804  <6>[  194.322853] lkdtm: Stack offset: 352
 9313 10:10:17.664461  <6>[  194.326902] lkdtm: Performing direct entry REPORT_STACK
 9314 10:10:17.705606  <6>[  194.332434] lkdtm: Stack offset: -64
 9315 10:10:17.706178  <6>[  194.336485] lkdtm: Performing direct entry REPORT_STACK
 9316 10:10:17.706586  <6>[  194.342012] lkdtm: Stack offset: 80
 9317 10:10:17.707046  <6>[  194.345996] lkdtm: Performing direct entry REPORT_STACK
 9318 10:10:17.707500  <6>[  194.351539] lkdtm: Stack offset: 272
 9319 10:10:17.707889  <6>[  194.355592] lkdtm: Performing direct entry REPORT_STACK
 9320 10:10:17.708284  <6>[  194.361128] lkdtm: Stack offset: -144
 9321 10:10:17.708709  <6>[  194.365292] lkdtm: Performing direct entry REPORT_STACK
 9322 10:10:17.709417  <6>[  194.370825] lkdtm: Stack offset: 0
 9323 10:10:17.750129  <6>[  194.374708] lkdtm: Performing direct entry REPORT_STACK
 9324 10:10:17.750627  <6>[  194.380234] lkdtm: Stack offset: -416
 9325 10:10:17.750977  <6>[  194.384383] lkdtm: Performing direct entry REPORT_STACK
 9326 10:10:17.751664  <6>[  194.389916] lkdtm: Stack offset: 480
 9327 10:10:17.751984  <6>[  194.393979] lkdtm: Performing direct entry REPORT_STACK
 9328 10:10:17.752549  <6>[  194.399507] lkdtm: Stack offset: -224
 9329 10:10:17.753136  <6>[  194.403670] lkdtm: Performing direct entry REPORT_STACK
 9330 10:10:17.753747  <6>[  194.409200] lkdtm: Stack offset: 208
 9331 10:10:17.753993  <6>[  194.413268] lkdtm: Performing direct entry REPORT_STACK
 9332 10:10:17.754205  <6>[  194.418787] lkdtm: Stack offset: 208
 9333 10:10:17.794296  <6>[  194.422839] lkdtm: Performing direct entry REPORT_STACK
 9334 10:10:17.794559  <6>[  194.428366] lkdtm: Stack offset: -448
 9335 10:10:17.794721  <6>[  194.432517] lkdtm: Performing direct entry REPORT_STACK
 9336 10:10:17.795314  <6>[  194.438059] lkdtm: Stack offset: 240
 9337 10:10:17.795513  <6>[  194.442149] lkdtm: Performing direct entry REPORT_STACK
 9338 10:10:17.795654  <6>[  194.447667] lkdtm: Stack offset: 400
 9339 10:10:17.795814  <6>[  194.451724] lkdtm: Performing direct entry REPORT_STACK
 9340 10:10:17.795938  <6>[  194.457254] lkdtm: Stack offset: 80
 9341 10:10:17.797534  <6>[  194.461251] lkdtm: Performing direct entry REPORT_STACK
 9342 10:10:17.838957  <6>[  194.466797] lkdtm: Stack offset: 480
 9343 10:10:17.839189  <6>[  194.470879] lkdtm: Performing direct entry REPORT_STACK
 9344 10:10:17.839352  <6>[  194.476426] lkdtm: Stack offset: 112
 9345 10:10:17.839499  <6>[  194.480501] lkdtm: Performing direct entry REPORT_STACK
 9346 10:10:17.840002  <6>[  194.486051] lkdtm: Stack offset: -128
 9347 10:10:17.840309  <6>[  194.490236] lkdtm: Performing direct entry REPORT_STACK
 9348 10:10:17.840593  <6>[  194.495773] lkdtm: Stack offset: -336
 9349 10:10:17.840867  <6>[  194.499934] lkdtm: Performing direct entry REPORT_STACK
 9350 10:10:17.842355  <6>[  194.505489] lkdtm: Stack offset: 16
 9351 10:10:17.883914  <6>[  194.509476] lkdtm: Performing direct entry REPORT_STACK
 9352 10:10:17.884362  <6>[  194.515024] lkdtm: Stack offset: -32
 9353 10:10:17.884684  <6>[  194.519074] lkdtm: Performing direct entry REPORT_STACK
 9354 10:10:17.885392  <6>[  194.524622] lkdtm: Stack offset: 464
 9355 10:10:17.885718  <6>[  194.528693] lkdtm: Performing direct entry REPORT_STACK
 9356 10:10:17.886013  <6>[  194.534241] lkdtm: Stack offset: -384
 9357 10:10:17.886294  <6>[  194.538397] lkdtm: Performing direct entry REPORT_STACK
 9358 10:10:17.886569  <6>[  194.543946] lkdtm: Stack offset: -112
 9359 10:10:17.886839  <6>[  194.548101] lkdtm: Performing direct entry REPORT_STACK
 9360 10:10:17.887190  <6>[  194.553659] lkdtm: Stack offset: -464
 9361 10:10:17.928466  <6>[  194.557816] lkdtm: Performing direct entry REPORT_STACK
 9362 10:10:17.928946  <6>[  194.563365] lkdtm: Stack offset: -112
 9363 10:10:17.929699  <6>[  194.567534] lkdtm: Performing direct entry REPORT_STACK
 9364 10:10:17.930046  <6>[  194.573103] lkdtm: Stack offset: 512
 9365 10:10:17.930356  <6>[  194.577202] lkdtm: Performing direct entry REPORT_STACK
 9366 10:10:17.930653  <6>[  194.582746] lkdtm: Stack offset: -416
 9367 10:10:17.930939  <6>[  194.586903] lkdtm: Performing direct entry REPORT_STACK
 9368 10:10:17.931221  <6>[  194.592453] lkdtm: Stack offset: -272
 9369 10:10:17.931890  <6>[  194.596616] lkdtm: Performing direct entry REPORT_STACK
 9370 10:10:17.973229  <6>[  194.602166] lkdtm: Stack offset: 336
 9371 10:10:17.973709  <6>[  194.606255] lkdtm: Performing direct entry REPORT_STACK
 9372 10:10:17.974047  <6>[  194.611795] lkdtm: Stack offset: -128
 9373 10:10:17.974356  <6>[  194.615953] lkdtm: Performing direct entry REPORT_STACK
 9374 10:10:17.974652  <6>[  194.621501] lkdtm: Stack offset: -496
 9375 10:10:17.974936  <6>[  194.625663] lkdtm: Performing direct entry REPORT_STACK
 9376 10:10:17.975581  <6>[  194.631210] lkdtm: Stack offset: 48
 9377 10:10:17.975894  <6>[  194.635223] lkdtm: Performing direct entry REPORT_STACK
 9378 10:10:17.976551  <6>[  194.640762] lkdtm: Stack offset: 48
 9379 10:10:18.017490  <6>[  194.644756] lkdtm: Performing direct entry REPORT_STACK
 9380 10:10:18.018438  <6>[  194.650304] lkdtm: Stack offset: -272
 9381 10:10:18.018889  <6>[  194.654462] lkdtm: Performing direct entry REPORT_STACK
 9382 10:10:18.019219  <6>[  194.660011] lkdtm: Stack offset: 192
 9383 10:10:18.019615  <6>[  194.664081] lkdtm: Performing direct entry REPORT_STACK
 9384 10:10:18.019934  <6>[  194.669632] lkdtm: Stack offset: 512
 9385 10:10:18.020302  <6>[  194.673704] lkdtm: Performing direct entry REPORT_STACK
 9386 10:10:18.020657  <6>[  194.679249] lkdtm: Stack offset: 224
 9387 10:10:18.021125  <6>[  194.683334] lkdtm: Performing direct entry REPORT_STACK
 9388 10:10:18.062217  <6>[  194.688893] lkdtm: Stack offset: -240
 9389 10:10:18.062779  <6>[  194.693058] lkdtm: Performing direct entry REPORT_STACK
 9390 10:10:18.063170  <6>[  194.698601] lkdtm: Stack offset: 144
 9391 10:10:18.063625  <6>[  194.702665] lkdtm: Performing direct entry REPORT_STACK
 9392 10:10:18.064013  <6>[  194.708198] lkdtm: Stack offset: 288
 9393 10:10:18.064402  <6>[  194.712268] lkdtm: Performing direct entry REPORT_STACK
 9394 10:10:18.064807  <6>[  194.717787] lkdtm: Stack offset: -16
 9395 10:10:18.065621  <6>[  194.721835] lkdtm: Performing direct entry REPORT_STACK
 9396 10:10:18.066036  <6>[  194.727359] lkdtm: Stack offset: -496
 9397 10:10:18.106669  <6>[  194.731512] lkdtm: Performing direct entry REPORT_STACK
 9398 10:10:18.107235  <6>[  194.737043] lkdtm: Stack offset: 256
 9399 10:10:18.108167  <6>[  194.741088] lkdtm: Performing direct entry REPORT_STACK
 9400 10:10:18.108623  <6>[  194.746618] lkdtm: Stack offset: -464
 9401 10:10:18.109029  <6>[  194.750755] lkdtm: Performing direct entry REPORT_STACK
 9402 10:10:18.109481  <6>[  194.756281] lkdtm: Stack offset: 176
 9403 10:10:18.109952  <6>[  194.760339] lkdtm: Performing direct entry REPORT_STACK
 9404 10:10:18.110434  <6>[  194.765879] lkdtm: Stack offset: 224
 9405 10:10:18.110906  <6>[  194.769951] lkdtm: Performing direct entry REPORT_STACK
 9406 10:10:18.111503  <6>[  194.775486] lkdtm: Stack offset: 368
 9407 10:10:18.150973  <6>[  194.779534] lkdtm: Performing direct entry REPORT_STACK
 9408 10:10:18.151409  <6>[  194.785062] lkdtm: Stack offset: -480
 9409 10:10:18.152146  <6>[  194.789227] lkdtm: Performing direct entry REPORT_STACK
 9410 10:10:18.152468  <6>[  194.794746] lkdtm: Stack offset: -416
 9411 10:10:18.152815  <6>[  194.798890] lkdtm: Performing direct entry REPORT_STACK
 9412 10:10:18.153152  <6>[  194.804418] lkdtm: Stack offset: 160
 9413 10:10:18.153517  <6>[  194.808471] lkdtm: Performing direct entry REPORT_STACK
 9414 10:10:18.153846  <6>[  194.814001] lkdtm: Stack offset: -224
 9415 10:10:18.154262  <6>[  194.818173] lkdtm: Performing direct entry REPORT_STACK
 9416 10:10:18.195650  <6>[  194.823696] lkdtm: Stack offset: 32
 9417 10:10:18.196421  <6>[  194.827663] lkdtm: Performing direct entry REPORT_STACK
 9418 10:10:18.196761  <6>[  194.833201] lkdtm: Stack offset: 80
 9419 10:10:18.197121  <6>[  194.837205] lkdtm: Performing direct entry REPORT_STACK
 9420 10:10:18.197503  <6>[  194.842749] lkdtm: Stack offset: -48
 9421 10:10:18.197844  <6>[  194.846835] lkdtm: Performing direct entry REPORT_STACK
 9422 10:10:18.198175  <6>[  194.852383] lkdtm: Stack offset: 304
 9423 10:10:18.198504  <6>[  194.856460] lkdtm: Performing direct entry REPORT_STACK
 9424 10:10:18.199215  <6>[  194.862011] lkdtm: Stack offset: -128
 9425 10:10:18.240484  <6>[  194.866195] lkdtm: Performing direct entry REPORT_STACK
 9426 10:10:18.240948  <6>[  194.871733] lkdtm: Stack offset: 16
 9427 10:10:18.241419  <6>[  194.875722] lkdtm: Performing direct entry REPORT_STACK
 9428 10:10:18.241830  <6>[  194.881272] lkdtm: Stack offset: 112
 9429 10:10:18.242225  <6>[  194.885348] lkdtm: Performing direct entry REPORT_STACK
 9430 10:10:18.242608  <6>[  194.890897] lkdtm: Stack offset: -480
 9431 10:10:18.242980  <6>[  194.895062] lkdtm: Performing direct entry REPORT_STACK
 9432 10:10:18.243365  <6>[  194.900618] lkdtm: Stack offset: -304
 9433 10:10:18.244101  <6>[  194.904781] lkdtm: Performing direct entry REPORT_STACK
 9434 10:10:18.244438  <6>[  194.910332] lkdtm: Stack offset: 320
 9435 10:10:18.284821  <6>[  194.914405] lkdtm: Performing direct entry REPORT_STACK
 9436 10:10:18.285394  <6>[  194.919955] lkdtm: Stack offset: -480
 9437 10:10:18.285804  <6>[  194.924148] lkdtm: Performing direct entry REPORT_STACK
 9438 10:10:18.286562  <6>[  194.929677] lkdtm: Stack offset: -480
 9439 10:10:18.287000  <6>[  194.933818] lkdtm: Performing direct entry REPORT_STACK
 9440 10:10:18.287338  <6>[  194.939356] lkdtm: Stack offset: 256
 9441 10:10:18.287760  <6>[  194.943414] lkdtm: Performing direct entry REPORT_STACK
 9442 10:10:18.288145  <6>[  194.948947] lkdtm: Stack offset: -352
 9443 10:10:18.288517  <6>[  194.953091] lkdtm: Performing direct entry REPORT_STACK
 9444 10:10:18.329011  <6>[  194.958617] lkdtm: Stack offset: -416
 9445 10:10:18.329301  <6>[  194.962754] lkdtm: Performing direct entry REPORT_STACK
 9446 10:10:18.329476  <6>[  194.968288] lkdtm: Stack offset: 464
 9447 10:10:18.329633  <6>[  194.972337] lkdtm: Performing direct entry REPORT_STACK
 9448 10:10:18.329782  <6>[  194.977871] lkdtm: Stack offset: -16
 9449 10:10:18.329927  <6>[  194.981915] lkdtm: Performing direct entry REPORT_STACK
 9450 10:10:18.330070  <6>[  194.987442] lkdtm: Stack offset: 400
 9451 10:10:18.330190  <6>[  194.991492] lkdtm: Performing direct entry REPORT_STACK
 9452 10:10:18.332169  <6>[  194.997019] lkdtm: Stack offset: 32
 9453 10:10:18.373654  <6>[  195.000991] lkdtm: Performing direct entry REPORT_STACK
 9454 10:10:18.374141  <6>[  195.006518] lkdtm: Stack offset: -16
 9455 10:10:18.374570  <6>[  195.010566] lkdtm: Performing direct entry REPORT_STACK
 9456 10:10:18.374969  <6>[  195.016095] lkdtm: Stack offset: 480
 9457 10:10:18.375354  <6>[  195.020179] lkdtm: Performing direct entry REPORT_STACK
 9458 10:10:18.376101  <6>[  195.025702] lkdtm: Stack offset: -32
 9459 10:10:18.376443  <6>[  195.029757] lkdtm: Performing direct entry REPORT_STACK
 9460 10:10:18.376841  <6>[  195.035294] lkdtm: Stack offset: 320
 9461 10:10:18.377322  <6>[  195.039353] lkdtm: Performing direct entry REPORT_STACK
 9462 10:10:18.418086  <6>[  195.044883] lkdtm: Stack offset: -432
 9463 10:10:18.418676  <6>[  195.049018] lkdtm: Performing direct entry REPORT_STACK
 9464 10:10:18.419038  <6>[  195.054546] lkdtm: Stack offset: -480
 9465 10:10:18.419876  <6>[  195.058693] lkdtm: Performing direct entry REPORT_STACK
 9466 10:10:18.420291  <6>[  195.064221] lkdtm: Stack offset: -432
 9467 10:10:18.420600  <6>[  195.068369] lkdtm: Performing direct entry REPORT_STACK
 9468 10:10:18.420906  <6>[  195.073904] lkdtm: Stack offset: 96
 9469 10:10:18.421447  <6>[  195.077877] lkdtm: Performing direct entry REPORT_STACK
 9470 10:10:18.421928  <6>[  195.083410] lkdtm: Stack offset: -112
 9471 10:10:18.462693  <6>[  195.087562] lkdtm: Performing direct entry REPORT_STACK
 9472 10:10:18.463249  <6>[  195.093094] lkdtm: Stack offset: 240
 9473 10:10:18.463586  <6>[  195.097181] lkdtm: Performing direct entry REPORT_STACK
 9474 10:10:18.464263  <6>[  195.102714] lkdtm: Stack offset: -240
 9475 10:10:18.464596  <6>[  195.106859] lkdtm: Performing direct entry REPORT_STACK
 9476 10:10:18.464895  <6>[  195.112388] lkdtm: Stack offset: 480
 9477 10:10:18.465182  <6>[  195.116439] lkdtm: Performing direct entry REPORT_STACK
 9478 10:10:18.465514  <6>[  195.121969] lkdtm: Stack offset: -448
 9479 10:10:18.465803  <6>[  195.126107] lkdtm: Performing direct entry REPORT_STACK
 9480 10:10:18.466168  <6>[  195.131664] lkdtm: Stack offset: 384
 9481 10:10:18.507148  <6>[  195.135719] lkdtm: Performing direct entry REPORT_STACK
 9482 10:10:18.507602  <6>[  195.141246] lkdtm: Stack offset: -48
 9483 10:10:18.508306  <6>[  195.145314] lkdtm: Performing direct entry REPORT_STACK
 9484 10:10:18.508646  <6>[  195.150843] lkdtm: Stack offset: -80
 9485 10:10:18.508950  <6>[  195.154894] lkdtm: Performing direct entry REPORT_STACK
 9486 10:10:18.509286  <6>[  195.160423] lkdtm: Stack offset: -320
 9487 10:10:18.509580  <6>[  195.164560] lkdtm: Performing direct entry REPORT_STACK
 9488 10:10:18.509860  <6>[  195.170101] lkdtm: Stack offset: -496
 9489 10:10:18.510526  <6>[  195.174280] lkdtm: Performing direct entry REPORT_STACK
 9490 10:10:18.551799  <6>[  195.179827] lkdtm: Stack offset: -208
 9491 10:10:18.552269  <6>[  195.184000] lkdtm: Performing direct entry REPORT_STACK
 9492 10:10:18.552695  <6>[  195.189548] lkdtm: Stack offset: -80
 9493 10:10:18.553094  <6>[  195.193630] lkdtm: Performing direct entry REPORT_STACK
 9494 10:10:18.553516  <6>[  195.199188] lkdtm: Stack offset: 352
 9495 10:10:18.553897  <6>[  195.203298] lkdtm: Performing direct entry REPORT_STACK
 9496 10:10:18.554268  <6>[  195.208830] lkdtm: Stack offset: 128
 9497 10:10:18.554649  <6>[  195.212889] lkdtm: Performing direct entry REPORT_STACK
 9498 10:10:18.555452  <6>[  195.218420] lkdtm: Stack offset: 432
 9499 10:10:18.596052  <6>[  195.222499] lkdtm: Performing direct entry REPORT_STACK
 9500 10:10:18.596520  <6>[  195.228028] lkdtm: Stack offset: 240
 9501 10:10:18.596950  <6>[  195.232080] lkdtm: Performing direct entry REPORT_STACK
 9502 10:10:18.597386  <6>[  195.237620] lkdtm: Stack offset: 192
 9503 10:10:18.597777  <6>[  195.241673] lkdtm: Performing direct entry REPORT_STACK
 9504 10:10:18.598158  <6>[  195.247206] lkdtm: Stack offset: 320
 9505 10:10:18.598530  <6>[  195.251274] lkdtm: Performing direct entry REPORT_STACK
 9506 10:10:18.598903  <6>[  195.256796] lkdtm: Stack offset: 192
 9507 10:10:18.599634  <6>[  195.260841] lkdtm: Performing direct entry REPORT_STACK
 9508 10:10:18.599973  <6>[  195.266372] lkdtm: Stack offset: -224
 9509 10:10:18.640689  <6>[  195.270512] lkdtm: Performing direct entry REPORT_STACK
 9510 10:10:18.641152  <6>[  195.276041] lkdtm: Stack offset: 368
 9511 10:10:18.641620  <6>[  195.280093] lkdtm: Performing direct entry REPORT_STACK
 9512 10:10:18.642024  <6>[  195.285621] lkdtm: Stack offset: 0
 9513 10:10:18.642407  <6>[  195.289499] lkdtm: Performing direct entry REPORT_STACK
 9514 10:10:18.642784  <6>[  195.295029] lkdtm: Stack offset: 112
 9515 10:10:18.643154  <6>[  195.299080] lkdtm: Performing direct entry REPORT_STACK
 9516 10:10:18.643517  <6>[  195.304646] lkdtm: Stack offset: 208
 9517 10:10:18.644294  <6>[  195.308717] lkdtm: Performing direct entry REPORT_STACK
 9518 10:10:18.685178  <6>[  195.314249] lkdtm: Stack offset: -96
 9519 10:10:18.685671  <6>[  195.318315] lkdtm: Performing direct entry REPORT_STACK
 9520 10:10:18.686499  <6>[  195.323845] lkdtm: Stack offset: 96
 9521 10:10:18.686867  <6>[  195.327809] lkdtm: Performing direct entry REPORT_STACK
 9522 10:10:18.687256  <6>[  195.333339] lkdtm: Stack offset: 496
 9523 10:10:18.687634  <6>[  195.337395] lkdtm: Performing direct entry REPORT_STACK
 9524 10:10:18.688005  <6>[  195.342925] lkdtm: Stack offset: 352
 9525 10:10:18.688384  <6>[  195.346974] lkdtm: Performing direct entry REPORT_STACK
 9526 10:10:18.688846  <6>[  195.352503] lkdtm: Stack offset: 256
 9527 10:10:18.729520  <6>[  195.356557] lkdtm: Performing direct entry REPORT_STACK
 9528 10:10:18.730487  <6>[  195.362085] lkdtm: Stack offset: -208
 9529 10:10:18.730881  <6>[  195.366262] lkdtm: Performing direct entry REPORT_STACK
 9530 10:10:18.731282  <6>[  195.371801] lkdtm: Stack offset: 80
 9531 10:10:18.731706  <6>[  195.375778] lkdtm: Performing direct entry REPORT_STACK
 9532 10:10:18.732144  <6>[  195.381314] lkdtm: Stack offset: -480
 9533 10:10:18.732534  <6>[  195.385451] lkdtm: Performing direct entry REPORT_STACK
 9534 10:10:18.732918  <6>[  195.390980] lkdtm: Stack offset: 512
 9535 10:10:18.733435  <6>[  195.395045] lkdtm: Performing direct entry REPORT_STACK
 9536 10:10:18.773968  <6>[  195.400581] lkdtm: Stack offset: -224
 9537 10:10:18.774462  <6>[  195.404721] lkdtm: Performing direct entry REPORT_STACK
 9538 10:10:18.774894  <6>[  195.410248] lkdtm: Stack offset: 400
 9539 10:10:18.775294  <6>[  195.414304] lkdtm: Performing direct entry REPORT_STACK
 9540 10:10:18.775678  <6>[  195.419828] lkdtm: Stack offset: 416
 9541 10:10:18.776529  <6>[  195.423878] lkdtm: Performing direct entry REPORT_STACK
 9542 10:10:18.776950  <6>[  195.429403] lkdtm: Stack offset: 304
 9543 10:10:18.777425  <6>[  195.433452] lkdtm: Performing direct entry REPORT_STACK
 9544 10:10:18.777858  <6>[  195.438997] lkdtm: Stack offset: 176
 9545 10:10:18.818472  <6>[  195.443042] lkdtm: Performing direct entry REPORT_STACK
 9546 10:10:18.818952  <6>[  195.448573] lkdtm: Stack offset: 176
 9547 10:10:18.819383  <6>[  195.452624] lkdtm: Performing direct entry REPORT_STACK
 9548 10:10:18.819783  <6>[  195.458154] lkdtm: Stack offset: 416
 9549 10:10:18.820171  <6>[  195.462228] lkdtm: Performing direct entry REPORT_STACK
 9550 10:10:18.820548  <6>[  195.467747] lkdtm: Stack offset: 480
 9551 10:10:18.820914  <6>[  195.471805] lkdtm: Performing direct entry REPORT_STACK
 9552 10:10:18.821314  <6>[  195.477333] lkdtm: Stack offset: -432
 9553 10:10:18.821685  <6>[  195.481473] lkdtm: Performing direct entry REPORT_STACK
 9554 10:10:18.822407  <6>[  195.487001] lkdtm: Stack offset: 240
 9555 10:10:18.862973  <6>[  195.491051] lkdtm: Performing direct entry REPORT_STACK
 9556 10:10:18.863433  <6>[  195.496581] lkdtm: Stack offset: 320
 9557 10:10:18.863965  <6>[  195.500649] lkdtm: Performing direct entry REPORT_STACK
 9558 10:10:18.864376  <6>[  195.506189] lkdtm: Stack offset: 416
 9559 10:10:18.864763  <6>[  195.510275] lkdtm: Performing direct entry REPORT_STACK
 9560 10:10:18.865136  <6>[  195.515823] lkdtm: Stack offset: -432
 9561 10:10:18.865577  <6>[  195.519994] lkdtm: Performing direct entry REPORT_STACK
 9562 10:10:18.866008  <6>[  195.525542] lkdtm: Stack offset: 160
 9563 10:10:18.866766  <6>[  195.529627] lkdtm: Performing direct entry REPORT_STACK
 9564 10:10:18.907673  <6>[  195.535174] lkdtm: Stack offset: -144
 9565 10:10:18.908128  <6>[  195.539349] lkdtm: Performing direct entry REPORT_STACK
 9566 10:10:18.908557  <6>[  195.544899] lkdtm: Stack offset: 64
 9567 10:10:18.908954  <6>[  195.548889] lkdtm: Performing direct entry REPORT_STACK
 9568 10:10:18.909382  <6>[  195.554436] lkdtm: Stack offset: -256
 9569 10:10:18.909764  <6>[  195.558599] lkdtm: Performing direct entry REPORT_STACK
 9570 10:10:18.910135  <6>[  195.564156] lkdtm: Stack offset: -304
 9571 10:10:18.910496  <6>[  195.568325] lkdtm: Performing direct entry REPORT_STACK
 9572 10:10:18.911285  <6>[  195.573881] lkdtm: Stack offset: -496
 9573 10:10:18.952374  <6>[  195.578044] lkdtm: Performing direct entry REPORT_STACK
 9574 10:10:18.952845  <6>[  195.583593] lkdtm: Stack offset: 352
 9575 10:10:18.953685  <6>[  195.587667] lkdtm: Performing direct entry REPORT_STACK
 9576 10:10:18.954057  <6>[  195.593214] lkdtm: Stack offset: 352
 9577 10:10:18.954451  <6>[  195.597306] lkdtm: Performing direct entry REPORT_STACK
 9578 10:10:18.954835  <6>[  195.602843] lkdtm: Stack offset: 368
 9579 10:10:18.955206  <6>[  195.606921] lkdtm: Performing direct entry REPORT_STACK
 9580 10:10:18.955576  <6>[  195.612468] lkdtm: Stack offset: -160
 9581 10:10:18.955938  <6>[  195.616632] lkdtm: Performing direct entry REPORT_STACK
 9582 10:10:18.956389  <6>[  195.622191] lkdtm: Stack offset: -416
 9583 10:10:18.996774  <6>[  195.626340] lkdtm: Performing direct entry REPORT_STACK
 9584 10:10:18.997263  <6>[  195.631872] lkdtm: Stack offset: -368
 9585 10:10:18.997693  <6>[  195.636018] lkdtm: Performing direct entry REPORT_STACK
 9586 10:10:18.998104  <6>[  195.641557] lkdtm: Stack offset: 96
 9587 10:10:18.998487  <6>[  195.645524] lkdtm: Performing direct entry REPORT_STACK
 9588 10:10:18.998859  <6>[  195.651054] lkdtm: Stack offset: 0
 9589 10:10:18.999223  <6>[  195.654938] lkdtm: Performing direct entry REPORT_STACK
 9590 10:10:18.999605  <6>[  195.660484] lkdtm: Stack offset: -48
 9591 10:10:19.000408  <6>[  195.664536] lkdtm: Performing direct entry REPORT_STACK
 9592 10:10:19.041192  <6>[  195.670064] lkdtm: Stack offset: -480
 9593 10:10:19.041686  <6>[  195.674228] lkdtm: Performing direct entry REPORT_STACK
 9594 10:10:19.042113  <6>[  195.679749] lkdtm: Stack offset: 400
 9595 10:10:19.042510  <6>[  195.683801] lkdtm: Performing direct entry REPORT_STACK
 9596 10:10:19.042893  <6>[  195.689332] lkdtm: Stack offset: 464
 9597 10:10:19.043262  <6>[  195.693383] lkdtm: Performing direct entry REPORT_STACK
 9598 10:10:19.043630  <6>[  195.698912] lkdtm: Stack offset: 304
 9599 10:10:19.043995  <6>[  195.702963] lkdtm: Performing direct entry REPORT_STACK
 9600 10:10:19.044794  <6>[  195.708502] lkdtm: Stack offset: 192
 9601 10:10:19.085617  <6>[  195.712553] lkdtm: Performing direct entry REPORT_STACK
 9602 10:10:19.086209  <6>[  195.718083] lkdtm: Stack offset: -416
 9603 10:10:19.087073  <6>[  195.722265] lkdtm: Performing direct entry REPORT_STACK
 9604 10:10:19.087457  <6>[  195.727803] lkdtm: Stack offset: 80
 9605 10:10:19.087857  <6>[  195.731789] lkdtm: Performing direct entry REPORT_STACK
 9606 10:10:19.088188  <6>[  195.737345] lkdtm: Stack offset: 384
 9607 10:10:19.088566  <6>[  195.741414] lkdtm: Performing direct entry REPORT_STACK
 9608 10:10:19.088976  <6>[  195.746947] lkdtm: Stack offset: -48
 9609 10:10:19.089469  <6>[  195.750999] lkdtm: Performing direct entry REPORT_STACK
 9610 10:10:19.130160  <6>[  195.756524] lkdtm: Stack offset: 288
 9611 10:10:19.130653  <6>[  195.760587] lkdtm: Performing direct entry REPORT_STACK
 9612 10:10:19.131000  <6>[  195.766124] lkdtm: Stack offset: 304
 9613 10:10:19.131481  <6>[  195.770206] lkdtm: Performing direct entry REPORT_STACK
 9614 10:10:19.131928  <6>[  195.775739] lkdtm: Stack offset: -288
 9615 10:10:19.132300  <6>[  195.779892] lkdtm: Performing direct entry REPORT_STACK
 9616 10:10:19.132761  <6>[  195.785420] lkdtm: Stack offset: -144
 9617 10:10:19.133143  <6>[  195.789563] lkdtm: Performing direct entry REPORT_STACK
 9618 10:10:19.133386  <6>[  195.795088] lkdtm: Stack offset: 80
 9619 10:10:19.174801  <6>[  195.799045] lkdtm: Performing direct entry REPORT_STACK
 9620 10:10:19.175278  <6>[  195.804574] lkdtm: Stack offset: -80
 9621 10:10:19.175609  <6>[  195.808618] lkdtm: Performing direct entry REPORT_STACK
 9622 10:10:19.175912  <6>[  195.814141] lkdtm: Stack offset: 400
 9623 10:10:19.176201  <6>[  195.818209] lkdtm: Performing direct entry REPORT_STACK
 9624 10:10:19.176491  <6>[  195.823728] lkdtm: Stack offset: -480
 9625 10:10:19.176775  <6>[  195.827870] lkdtm: Performing direct entry REPORT_STACK
 9626 10:10:19.177053  <6>[  195.833403] lkdtm: Stack offset: -112
 9627 10:10:19.177384  <6>[  195.837556] lkdtm: Performing direct entry REPORT_STACK
 9628 10:10:19.178076  <6>[  195.843102] lkdtm: Stack offset: 320
 9629 10:10:19.219240  <6>[  195.847205] lkdtm: Performing direct entry REPORT_STACK
 9630 10:10:19.220068  <6>[  195.852748] lkdtm: Stack offset: 480
 9631 10:10:19.220420  <6>[  195.856833] lkdtm: Performing direct entry REPORT_STACK
 9632 10:10:19.220729  <6>[  195.862384] lkdtm: Stack offset: -96
 9633 10:10:19.221027  <6>[  195.866461] lkdtm: Performing direct entry REPORT_STACK
 9634 10:10:19.221343  <6>[  195.872013] lkdtm: Stack offset: 80
 9635 10:10:19.221627  <6>[  195.876002] lkdtm: Performing direct entry REPORT_STACK
 9636 10:10:19.221907  <6>[  195.881552] lkdtm: Stack offset: 512
 9637 10:10:19.222599  <6>[  195.885627] lkdtm: Performing direct entry REPORT_STACK
 9638 10:10:19.263873  <6>[  195.891175] lkdtm: Stack offset: 416
 9639 10:10:19.264314  <6>[  195.895283] lkdtm: Performing direct entry REPORT_STACK
 9640 10:10:19.264647  <6>[  195.900812] lkdtm: Stack offset: -176
 9641 10:10:19.264983  <6>[  195.904956] lkdtm: Performing direct entry REPORT_STACK
 9642 10:10:19.265450  <6>[  195.910499] lkdtm: Stack offset: -384
 9643 10:10:19.265838  <6>[  195.914651] lkdtm: Performing direct entry REPORT_STACK
 9644 10:10:19.266210  <6>[  195.920183] lkdtm: Stack offset: -144
 9645 10:10:19.266573  <6>[  195.924321] lkdtm: Performing direct entry REPORT_STACK
 9646 10:10:19.267393  <6>[  195.929852] lkdtm: Stack offset: -288
 9647 10:10:19.308460  <6>[  195.934032] lkdtm: Performing direct entry REPORT_STACK
 9648 10:10:19.308914  <6>[  195.939565] lkdtm: Stack offset: 432
 9649 10:10:19.309373  <6>[  195.943619] lkdtm: Performing direct entry REPORT_STACK
 9650 10:10:19.309777  <6>[  195.949150] lkdtm: Stack offset: 400
 9651 10:10:19.310164  <6>[  195.953225] lkdtm: Performing direct entry REPORT_STACK
 9652 10:10:19.310542  <6>[  195.958746] lkdtm: Stack offset: 384
 9653 10:10:19.310912  <6>[  195.962797] lkdtm: Performing direct entry REPORT_STACK
 9654 10:10:19.311280  <6>[  195.968328] lkdtm: Stack offset: 112
 9655 10:10:19.311669  <6>[  195.972407] lkdtm: Performing direct entry REPORT_STACK
 9656 10:10:19.312359  <6>[  195.977967] lkdtm: Stack offset: -368
 9657 10:10:19.352857  <6>[  195.982167] lkdtm: Performing direct entry REPORT_STACK
 9658 10:10:19.353758  <6>[  195.987695] lkdtm: Stack offset: -128
 9659 10:10:19.354129  <6>[  195.991836] lkdtm: Performing direct entry REPORT_STACK
 9660 10:10:19.354448  <6>[  195.997368] lkdtm: Stack offset: 416
 9661 10:10:19.354752  <6>[  196.001418] lkdtm: Performing direct entry REPORT_STACK
 9662 10:10:19.355046  <6>[  196.006969] lkdtm: Stack offset: 80
 9663 10:10:19.355330  <6>[  196.010940] lkdtm: Performing direct entry REPORT_STACK
 9664 10:10:19.355615  <6>[  196.016493] lkdtm: Stack offset: 48
 9665 10:10:19.356300  <6>[  196.020479] lkdtm: Performing direct entry REPORT_STACK
 9666 10:10:19.397338  <6>[  196.026010] lkdtm: Stack offset: -144
 9667 10:10:19.397999  <6>[  196.030173] lkdtm: Performing direct entry REPORT_STACK
 9668 10:10:19.398542  <6>[  196.035695] lkdtm: Stack offset: -448
 9669 10:10:19.399345  <6>[  196.039829] lkdtm: Performing direct entry REPORT_STACK
 9670 10:10:19.399888  <6>[  196.045373] lkdtm: Stack offset: 368
 9671 10:10:19.400425  <6>[  196.049426] lkdtm: Performing direct entry REPORT_STACK
 9672 10:10:19.401319  <6>[  196.054956] lkdtm: Stack offset: -176
 9673 10:10:19.401920  <6>[  196.059102] lkdtm: Performing direct entry REPORT_STACK
 9674 10:10:19.402584  <6>[  196.064643] lkdtm: Stack offset: 256
 9675 10:10:19.441777  <6>[  196.068692] lkdtm: Performing direct entry REPORT_STACK
 9676 10:10:19.442456  <6>[  196.074235] lkdtm: Stack offset: -336
 9677 10:10:19.443374  <6>[  196.078392] lkdtm: Performing direct entry REPORT_STACK
 9678 10:10:19.443912  <6>[  196.083918] lkdtm: Stack offset: -176
 9679 10:10:19.444401  <6>[  196.088073] lkdtm: Performing direct entry REPORT_STACK
 9680 10:10:19.444863  <6>[  196.093608] lkdtm: Stack offset: 304
 9681 10:10:19.445474  <6>[  196.097667] lkdtm: Performing direct entry REPORT_STACK
 9682 10:10:19.446019  <6>[  196.103200] lkdtm: Stack offset: -480
 9683 10:10:19.446844  <6>[  196.107363] lkdtm: Performing direct entry REPORT_STACK
 9684 10:10:19.486368  <6>[  196.112911] lkdtm: Stack offset: 272
 9685 10:10:19.486816  <6>[  196.116974] lkdtm: Performing direct entry REPORT_STACK
 9686 10:10:19.487202  <6>[  196.122502] lkdtm: Stack offset: -416
 9687 10:10:19.487553  <6>[  196.126657] lkdtm: Performing direct entry REPORT_STACK
 9688 10:10:19.487893  <6>[  196.132189] lkdtm: Stack offset: 16
 9689 10:10:19.488228  <6>[  196.136189] lkdtm: Performing direct entry REPORT_STACK
 9690 10:10:19.488556  <6>[  196.141708] lkdtm: Stack offset: 96
 9691 10:10:19.488879  <6>[  196.145682] lkdtm: Performing direct entry REPORT_STACK
 9692 10:10:19.489196  <6>[  196.151209] lkdtm: Stack offset: 0
 9693 10:10:19.530777  <6>[  196.155099] lkdtm: Performing direct entry REPORT_STACK
 9694 10:10:19.531201  <6>[  196.160636] lkdtm: Stack offset: -80
 9695 10:10:19.531578  <6>[  196.164698] lkdtm: Performing direct entry REPORT_STACK
 9696 10:10:19.531930  <6>[  196.170225] lkdtm: Stack offset: 240
 9697 10:10:19.532273  <6>[  196.174292] lkdtm: Performing direct entry REPORT_STACK
 9698 10:10:19.532608  <6>[  196.179832] lkdtm: Stack offset: 320
 9699 10:10:19.532935  <6>[  196.183900] lkdtm: Performing direct entry REPORT_STACK
 9700 10:10:19.533295  <6>[  196.189432] lkdtm: Stack offset: -416
 9701 10:10:19.533625  <6>[  196.193575] lkdtm: Performing direct entry REPORT_STACK
 9702 10:10:19.534351  <6>[  196.199103] lkdtm: Stack offset: 32
 9703 10:10:19.575231  <6>[  196.203070] lkdtm: Performing direct entry REPORT_STACK
 9704 10:10:19.575641  <6>[  196.208597] lkdtm: Stack offset: 176
 9705 10:10:19.576019  <6>[  196.212645] lkdtm: Performing direct entry REPORT_STACK
 9706 10:10:19.576371  <6>[  196.218172] lkdtm: Stack offset: 112
 9707 10:10:19.576706  <6>[  196.222258] lkdtm: Performing direct entry REPORT_STACK
 9708 10:10:19.577040  <6>[  196.227803] lkdtm: Stack offset: -144
 9709 10:10:19.577414  <6>[  196.231966] lkdtm: Performing direct entry REPORT_STACK
 9710 10:10:19.577744  <6>[  196.237516] lkdtm: Stack offset: 480
 9711 10:10:19.578430  <6>[  196.241591] lkdtm: Performing direct entry REPORT_STACK
 9712 10:10:19.619984  <6>[  196.247156] lkdtm: Stack offset: -368
 9713 10:10:19.620445  <6>[  196.251322] lkdtm: Performing direct entry REPORT_STACK
 9714 10:10:19.620873  <6>[  196.256871] lkdtm: Stack offset: 224
 9715 10:10:19.621308  <6>[  196.260944] lkdtm: Performing direct entry REPORT_STACK
 9716 10:10:19.621701  <6>[  196.266493] lkdtm: Stack offset: -144
 9717 10:10:19.622079  <6>[  196.270655] lkdtm: Performing direct entry REPORT_STACK
 9718 10:10:19.622454  <6>[  196.276201] lkdtm: Stack offset: 416
 9719 10:10:19.622819  <6>[  196.280301] lkdtm: Performing direct entry REPORT_STACK
 9720 10:10:19.623252  <6>[  196.285844] lkdtm: Stack offset: -368
 9721 10:10:19.664730  <6>[  196.290009] lkdtm: Performing direct entry REPORT_STACK
 9722 10:10:19.665188  <6>[  196.295557] lkdtm: Stack offset: -256
 9723 10:10:19.665653  <6>[  196.299724] lkdtm: Performing direct entry REPORT_STACK
 9724 10:10:19.666052  <6>[  196.305270] lkdtm: Stack offset: -128
 9725 10:10:19.666507  <6>[  196.309432] lkdtm: Performing direct entry REPORT_STACK
 9726 10:10:19.666892  <6>[  196.314989] lkdtm: Stack offset: -304
 9727 10:10:19.667261  <6>[  196.319188] lkdtm: Performing direct entry REPORT_STACK
 9728 10:10:19.667653  <6>[  196.324712] lkdtm: Stack offset: -176
 9729 10:10:19.668068  <6>[  196.328857] lkdtm: Performing direct entry REPORT_STACK
 9730 10:10:19.668760  <6>[  196.334387] lkdtm: Stack offset: -128
 9731 10:10:19.709005  <6>[  196.338524] lkdtm: Performing direct entry REPORT_STACK
 9732 10:10:19.709500  <6>[  196.344076] lkdtm: Stack offset: 192
 9733 10:10:19.709834  <6>[  196.348152] lkdtm: Performing direct entry REPORT_STACK
 9734 10:10:19.710141  <6>[  196.353673] lkdtm: Stack offset: -112
 9735 10:10:19.710432  <6>[  196.357826] lkdtm: Performing direct entry REPORT_STACK
 9736 10:10:19.710721  <6>[  196.363359] lkdtm: Stack offset: 176
 9737 10:10:19.711006  <6>[  196.367410] lkdtm: Performing direct entry REPORT_STACK
 9738 10:10:19.711293  <6>[  196.372940] lkdtm: Stack offset: -368
 9739 10:10:19.712272  <6>[  196.377086] lkdtm: Performing direct entry REPORT_STACK
 9740 10:10:19.753549  <6>[  196.382625] lkdtm: Stack offset: -208
 9741 10:10:19.754440  <6>[  196.386762] lkdtm: Performing direct entry REPORT_STACK
 9742 10:10:19.754840  <6>[  196.392292] lkdtm: Stack offset: 32
 9743 10:10:19.755167  <6>[  196.396272] lkdtm: Performing direct entry REPORT_STACK
 9744 10:10:19.755470  <6>[  196.401793] lkdtm: Stack offset: -336
 9745 10:10:19.755766  <6>[  196.405926] lkdtm: Performing direct entry REPORT_STACK
 9746 10:10:19.756068  <6>[  196.411459] lkdtm: Stack offset: 272
 9747 10:10:19.756345  <6>[  196.415536] lkdtm: Performing direct entry REPORT_STACK
 9748 10:10:19.757065  <6>[  196.421065] lkdtm: Stack offset: -128
 9749 10:10:19.797837  <6>[  196.425228] lkdtm: Performing direct entry REPORT_STACK
 9750 10:10:19.798332  <6>[  196.430754] lkdtm: Stack offset: 400
 9751 10:10:19.799079  <6>[  196.434802] lkdtm: Performing direct entry REPORT_STACK
 9752 10:10:19.799436  <6>[  196.440327] lkdtm: Stack offset: 384
 9753 10:10:19.799740  <6>[  196.444378] lkdtm: Performing direct entry REPORT_STACK
 9754 10:10:19.800036  <6>[  196.449921] lkdtm: Stack offset: -160
 9755 10:10:19.800321  <6>[  196.454053] lkdtm: Performing direct entry REPORT_STACK
 9756 10:10:19.800604  <6>[  196.459579] lkdtm: Stack offset: -224
 9757 10:10:19.801385  <6>[  196.463713] lkdtm: Performing direct entry REPORT_STACK
 9758 10:10:19.842342  <6>[  196.469253] lkdtm: Stack offset: 240
 9759 10:10:19.842796  <6>[  196.473311] lkdtm: Performing direct entry REPORT_STACK
 9760 10:10:19.843094  <6>[  196.478833] lkdtm: Stack offset: 432
 9761 10:10:19.843365  <6>[  196.482886] lkdtm: Performing direct entry REPORT_STACK
 9762 10:10:19.843627  <6>[  196.488410] lkdtm: Stack offset: -432
 9763 10:10:19.843881  <6>[  196.492555] lkdtm: Performing direct entry REPORT_STACK
 9764 10:10:19.844132  <6>[  196.498079] lkdtm: Stack offset: 288
 9765 10:10:19.844378  <6>[  196.502163] lkdtm: Performing direct entry REPORT_STACK
 9766 10:10:19.844623  <6>[  196.507684] lkdtm: Stack offset: 416
 9767 10:10:19.886801  <6>[  196.511729] lkdtm: Performing direct entry REPORT_STACK
 9768 10:10:19.887219  <6>[  196.517266] lkdtm: Stack offset: -432
 9769 10:10:19.887515  <6>[  196.521415] lkdtm: Performing direct entry REPORT_STACK
 9770 10:10:19.887792  <6>[  196.526944] lkdtm: Stack offset: 320
 9771 10:10:19.888052  <6>[  196.530993] lkdtm: Performing direct entry REPORT_STACK
 9772 10:10:19.888308  <6>[  196.536519] lkdtm: Stack offset: 32
 9773 10:10:19.888558  <6>[  196.540480] lkdtm: Performing direct entry REPORT_STACK
 9774 10:10:19.888805  <6>[  196.546009] lkdtm: Stack offset: 144
 9775 10:10:19.889051  <6>[  196.550058] lkdtm: Performing direct entry REPORT_STACK
 9776 10:10:19.889934  <6>[  196.555584] lkdtm: Stack offset: -288
 9777 10:10:19.931126  <6>[  196.559722] lkdtm: Performing direct entry REPORT_STACK
 9778 10:10:19.931578  <6>[  196.565248] lkdtm: Stack offset: -80
 9779 10:10:19.931909  <6>[  196.569303] lkdtm: Performing direct entry REPORT_STACK
 9780 10:10:19.932218  <6>[  196.574832] lkdtm: Stack offset: 256
 9781 10:10:19.932511  <6>[  196.578879] lkdtm: Performing direct entry REPORT_STACK
 9782 10:10:19.932796  <6>[  196.584416] lkdtm: Stack offset: -272
 9783 10:10:19.933077  <6>[  196.588561] lkdtm: Performing direct entry REPORT_STACK
 9784 10:10:19.933408  <6>[  196.594091] lkdtm: Stack offset: 0
 9785 10:10:19.934370  <6>[  196.597965] lkdtm: Performing direct entry REPORT_STACK
 9786 10:10:19.975626  <6>[  196.603495] lkdtm: Stack offset: -432
 9787 10:10:19.976087  <6>[  196.607646] lkdtm: Performing direct entry REPORT_STACK
 9788 10:10:19.976421  <6>[  196.613178] lkdtm: Stack offset: 0
 9789 10:10:19.976726  <6>[  196.617053] lkdtm: Performing direct entry REPORT_STACK
 9790 10:10:19.977021  <6>[  196.622580] lkdtm: Stack offset: 176
 9791 10:10:19.977351  <6>[  196.626630] lkdtm: Performing direct entry REPORT_STACK
 9792 10:10:19.977644  <6>[  196.632156] lkdtm: Stack offset: 480
 9793 10:10:19.977926  <6>[  196.636227] lkdtm: Performing direct entry REPORT_STACK
 9794 10:10:19.978749  <6>[  196.641746] lkdtm: Stack offset: -320
 9795 10:10:20.020204  <6>[  196.645883] lkdtm: Performing direct entry REPORT_STACK
 9796 10:10:20.020662  <6>[  196.651421] lkdtm: Stack offset: 416
 9797 10:10:20.020992  <6>[  196.655475] lkdtm: Performing direct entry REPORT_STACK
 9798 10:10:20.021329  <6>[  196.661005] lkdtm: Stack offset: 288
 9799 10:10:20.021628  <6>[  196.665052] lkdtm: Performing direct entry REPORT_STACK
 9800 10:10:20.021916  <6>[  196.670577] lkdtm: Stack offset: 352
 9801 10:10:20.022197  <6>[  196.674625] lkdtm: Performing direct entry REPORT_STACK
 9802 10:10:20.022475  <6>[  196.680153] lkdtm: Stack offset: -48
 9803 10:10:20.022748  <6>[  196.684241] lkdtm: Performing direct entry REPORT_STACK
 9804 10:10:20.023424  <6>[  196.689785] lkdtm: Stack offset: 512
 9805 10:10:20.064650  <6>[  196.693869] lkdtm: Performing direct entry REPORT_STACK
 9806 10:10:20.065099  <6>[  196.699416] lkdtm: Stack offset: 256
 9807 10:10:20.065483  <6>[  196.703490] lkdtm: Performing direct entry REPORT_STACK
 9808 10:10:20.065800  <6>[  196.709039] lkdtm: Stack offset: -400
 9809 10:10:20.066091  <6>[  196.713228] lkdtm: Performing direct entry REPORT_STACK
 9810 10:10:20.066377  <6>[  196.718764] lkdtm: Stack offset: 16
 9811 10:10:20.066660  <6>[  196.722728] lkdtm: Performing direct entry REPORT_STACK
 9812 10:10:20.066938  <6>[  196.728259] lkdtm: Stack offset: 496
 9813 10:10:20.067988  <6>[  196.732348] lkdtm: Performing direct entry REPORT_STACK
 9814 10:10:20.109349  <6>[  196.737876] lkdtm: Stack offset: 160
 9815 10:10:20.110015  <6>[  196.741929] lkdtm: Performing direct entry REPORT_STACK
 9816 10:10:20.110460  <6>[  196.747459] lkdtm: Stack offset: -496
 9817 10:10:20.110979  <6>[  196.751597] lkdtm: Performing direct entry REPORT_STACK
 9818 10:10:20.111480  <6>[  196.757133] lkdtm: Stack offset: 80
 9819 10:10:20.111888  <6>[  196.761093] lkdtm: Performing direct entry REPORT_STACK
 9820 10:10:20.112491  <6>[  196.766621] lkdtm: Stack offset: 32
 9821 10:10:20.112851  <6>[  196.770582] lkdtm: Performing direct entry REPORT_STACK
 9822 10:10:20.113822  <6>[  196.776120] lkdtm: Stack offset: 176
 9823 10:10:20.153600  <6>[  196.780212] lkdtm: Performing direct entry REPORT_STACK
 9824 10:10:20.154219  <6>[  196.785748] lkdtm: Stack offset: 160
 9825 10:10:20.154743  <6>[  196.789805] lkdtm: Performing direct entry REPORT_STACK
 9826 10:10:20.155289  <6>[  196.795337] lkdtm: Stack offset: -16
 9827 10:10:20.155861  <6>[  196.799396] lkdtm: Performing direct entry REPORT_STACK
 9828 10:10:20.156518  <6>[  196.804924] lkdtm: Stack offset: -400
 9829 10:10:20.157237  <6>[  196.809059] lkdtm: Performing direct entry REPORT_STACK
 9830 10:10:20.157782  <6>[  196.814591] lkdtm: Stack offset: 320
 9831 10:10:20.158700  <6>[  196.818633] lkdtm: Performing direct entry REPORT_STACK
 9832 10:10:20.198044  <6>[  196.824165] lkdtm: Stack offset: -400
 9833 10:10:20.198608  <6>[  196.828305] lkdtm: Performing direct entry REPORT_STACK
 9834 10:10:20.198965  <6>[  196.833835] lkdtm: Stack offset: 80
 9835 10:10:20.199684  <6>[  196.837796] lkdtm: Performing direct entry REPORT_STACK
 9836 10:10:20.200032  <6>[  196.843329] lkdtm: Stack offset: -272
 9837 10:10:20.200330  <6>[  196.847465] lkdtm: Performing direct entry REPORT_STACK
 9838 10:10:20.200616  <6>[  196.853001] lkdtm: Stack offset: 256
 9839 10:10:20.200895  <6>[  196.857062] lkdtm: Performing direct entry REPORT_STACK
 9840 10:10:20.201322  <6>[  196.862589] lkdtm: Stack offset: 336
 9841 10:10:20.201856  <6>[  196.866669] lkdtm: Performing direct entry REPORT_STACK
 9842 10:10:20.242312  <6>[  196.872199] lkdtm: Stack offset: -352
 9843 10:10:20.242570  <6>[  196.876353] lkdtm: Performing direct entry REPORT_STACK
 9844 10:10:20.242741  <6>[  196.881882] lkdtm: Stack offset: -176
 9845 10:10:20.242894  <6>[  196.886026] lkdtm: Performing direct entry REPORT_STACK
 9846 10:10:20.243042  <6>[  196.891569] lkdtm: Stack offset: -240
 9847 10:10:20.243184  <6>[  196.895715] lkdtm: Performing direct entry REPORT_STACK
 9848 10:10:20.243327  <6>[  196.901243] lkdtm: Stack offset: 336
 9849 10:10:20.243730  <6>[  196.905308] lkdtm: Performing direct entry REPORT_STACK
 9850 10:10:20.245463  <6>[  196.910835] lkdtm: Stack offset: 320
 9851 10:10:20.286992  <6>[  196.914885] lkdtm: Performing direct entry REPORT_STACK
 9852 10:10:20.287445  <6>[  196.920424] lkdtm: Stack offset: -128
 9853 10:10:20.287775  <6>[  196.924563] lkdtm: Performing direct entry REPORT_STACK
 9854 10:10:20.288078  <6>[  196.930094] lkdtm: Stack offset: 384
 9855 10:10:20.288734  <6>[  196.934182] lkdtm: Performing direct entry REPORT_STACK
 9856 10:10:20.289056  <6>[  196.939729] lkdtm: Stack offset: 448
 9857 10:10:20.289394  <6>[  196.943815] lkdtm: Performing direct entry REPORT_STACK
 9858 10:10:20.289684  <6>[  196.949365] lkdtm: Stack offset: -384
 9859 10:10:20.290345  <6>[  196.953527] lkdtm: Performing direct entry REPORT_STACK
 9860 10:10:20.331708  <6>[  196.959078] lkdtm: Stack offset: 0
 9861 10:10:20.332173  <6>[  196.962981] lkdtm: Performing direct entry REPORT_STACK
 9862 10:10:20.332605  <6>[  196.968529] lkdtm: Stack offset: 480
 9863 10:10:20.333000  <6>[  196.972605] lkdtm: Performing direct entry REPORT_STACK
 9864 10:10:20.333427  <6>[  196.978164] lkdtm: Stack offset: 32
 9865 10:10:20.333809  <6>[  196.982184] lkdtm: Performing direct entry REPORT_STACK
 9866 10:10:20.334181  <6>[  196.987720] lkdtm: Stack offset: 96
 9867 10:10:20.334547  <6>[  196.991684] lkdtm: Performing direct entry REPORT_STACK
 9868 10:10:20.334948  <6>[  196.997219] lkdtm: Stack offset: 48
 9869 10:10:20.376259  <6>[  197.001208] lkdtm: Performing direct entry REPORT_STACK
 9870 10:10:20.376747  <6>[  197.006731] lkdtm: Stack offset: 192
 9871 10:10:20.377176  <6>[  197.010786] lkdtm: Performing direct entry REPORT_STACK
 9872 10:10:20.377981  <6>[  197.016318] lkdtm: Stack offset: -48
 9873 10:10:20.378333  <6>[  197.020371] lkdtm: Performing direct entry REPORT_STACK
 9874 10:10:20.378717  <6>[  197.025901] lkdtm: Stack offset: 0
 9875 10:10:20.379090  <6>[  197.029778] lkdtm: Performing direct entry REPORT_STACK
 9876 10:10:20.379474  <6>[  197.035308] lkdtm: Stack offset: 448
 9877 10:10:20.379838  <6>[  197.039360] lkdtm: Performing direct entry REPORT_STACK
 9878 10:10:20.380291  <6>[  197.044889] lkdtm: Stack offset: -160
 9879 10:10:20.420513  <6>[  197.049030] lkdtm: Performing direct entry REPORT_STACK
 9880 10:10:20.421391  <6>[  197.054570] lkdtm: Stack offset: 64
 9881 10:10:20.421770  <6>[  197.058533] lkdtm: Performing direct entry REPORT_STACK
 9882 10:10:20.422179  <6>[  197.064063] lkdtm: Stack offset: -144
 9883 10:10:20.422561  <6>[  197.068237] lkdtm: Performing direct entry REPORT_STACK
 9884 10:10:20.422933  <6>[  197.073759] lkdtm: Stack offset: -192
 9885 10:10:20.423301  <6>[  197.077932] lkdtm: Performing direct entry REPORT_STACK
 9886 10:10:20.423666  <6>[  197.083464] lkdtm: Stack offset: -160
 9887 10:10:20.424121  <6>[  197.087603] lkdtm: Performing direct entry REPORT_STACK
 9888 10:10:20.464968  <6>[  197.093157] lkdtm: Stack offset: -192
 9889 10:10:20.465496  <6>[  197.097304] lkdtm: Performing direct entry REPORT_STACK
 9890 10:10:20.465945  <6>[  197.102836] lkdtm: Stack offset: 80
 9891 10:10:20.466350  <6>[  197.106802] lkdtm: Performing direct entry REPORT_STACK
 9892 10:10:20.466741  <6>[  197.112332] lkdtm: Stack offset: -320
 9893 10:10:20.467117  <6>[  197.116477] lkdtm: Performing direct entry REPORT_STACK
 9894 10:10:20.467493  <6>[  197.122016] lkdtm: Stack offset: -480
 9895 10:10:20.467858  <6>[  197.126180] lkdtm: Performing direct entry REPORT_STACK
 9896 10:10:20.468757  <6>[  197.131702] lkdtm: Stack offset: -256
 9897 10:10:20.509778  <6>[  197.135836] lkdtm: Performing direct entry REPORT_STACK
 9898 10:10:20.510449  <6>[  197.141378] lkdtm: Stack offset: 496
 9899 10:10:20.511004  <6>[  197.145466] lkdtm: Performing direct entry REPORT_STACK
 9900 10:10:20.511393  <6>[  197.150993] lkdtm: Stack offset: -256
 9901 10:10:20.511835  <6>[  197.155184] lkdtm: Performing direct entry REPORT_STACK
 9902 10:10:20.512238  <6>[  197.160711] lkdtm: Stack offset: 128
 9903 10:10:20.512615  <6>[  197.164780] lkdtm: Performing direct entry REPORT_STACK
 9904 10:10:20.513124  <6>[  197.170306] lkdtm: Stack offset: 240
 9905 10:10:20.514194  <6>[  197.174359] lkdtm: Performing direct entry REPORT_STACK
 9906 10:10:20.554011  <6>[  197.179890] lkdtm: Stack offset: 256
 9907 10:10:20.554282  <6>[  197.183961] lkdtm: Performing direct entry REPORT_STACK
 9908 10:10:20.554452  <6>[  197.189502] lkdtm: Stack offset: 144
 9909 10:10:20.554606  <6>[  197.193570] lkdtm: Performing direct entry REPORT_STACK
 9910 10:10:20.554753  <6>[  197.199104] lkdtm: Stack offset: -256
 9911 10:10:20.554895  <6>[  197.203364] lkdtm: Performing direct entry REPORT_STACK
 9912 10:10:20.555035  <6>[  197.208894] lkdtm: Stack offset: 432
 9913 10:10:20.555181  <6>[  197.212976] lkdtm: Performing direct entry REPORT_STACK
 9914 10:10:20.555297  <6>[  197.218508] lkdtm: Stack offset: -64
 9915 10:10:20.557114  <6>[  197.222570] lkdtm: Performing direct entry REPORT_STACK
 9916 10:10:20.598473  <6>[  197.228097] lkdtm: Stack offset: 304
 9917 10:10:20.598706  <6>[  197.232174] lkdtm: Performing direct entry REPORT_STACK
 9918 10:10:20.598876  <6>[  197.237691] lkdtm: Stack offset: -320
 9919 10:10:20.599030  <6>[  197.241830] lkdtm: Performing direct entry REPORT_STACK
 9920 10:10:20.599190  <6>[  197.247358] lkdtm: Stack offset: 160
 9921 10:10:20.599335  <6>[  197.251411] lkdtm: Performing direct entry REPORT_STACK
 9922 10:10:20.599454  <6>[  197.256951] lkdtm: Stack offset: -96
 9923 10:10:20.599572  <6>[  197.261013] lkdtm: Performing direct entry REPORT_STACK
 9924 10:10:20.601585  <6>[  197.266542] lkdtm: Stack offset: 448
 9925 10:10:20.643112  <6>[  197.270594] lkdtm: Performing direct entry REPORT_STACK
 9926 10:10:20.643580  <6>[  197.276131] lkdtm: Stack offset: -80
 9927 10:10:20.643914  <6>[  197.280220] lkdtm: Performing direct entry REPORT_STACK
 9928 10:10:20.644226  <6>[  197.285744] lkdtm: Stack offset: 336
 9929 10:10:20.644520  <6>[  197.289795] lkdtm: Performing direct entry REPORT_STACK
 9930 10:10:20.644811  <6>[  197.295323] lkdtm: Stack offset: -128
 9931 10:10:20.645092  <6>[  197.299463] lkdtm: Performing direct entry REPORT_STACK
 9932 10:10:20.645430  <6>[  197.304993] lkdtm: Stack offset: -256
 9933 10:10:20.646283  <6>[  197.309166] lkdtm: Performing direct entry REPORT_STACK
 9934 10:10:20.687648  <6>[  197.314691] lkdtm: Stack offset: -352
 9935 10:10:20.688099  <6>[  197.318828] lkdtm: Performing direct entry REPORT_STACK
 9936 10:10:20.688433  <6>[  197.324367] lkdtm: Stack offset: 384
 9937 10:10:20.688740  <6>[  197.328427] lkdtm: Performing direct entry REPORT_STACK
 9938 10:10:20.689035  <6>[  197.333957] lkdtm: Stack offset: 464
 9939 10:10:20.689370  <6>[  197.338009] lkdtm: Performing direct entry REPORT_STACK
 9940 10:10:20.689661  <6>[  197.343536] lkdtm: Stack offset: 160
 9941 10:10:20.689941  <6>[  197.347588] lkdtm: Performing direct entry REPORT_STACK
 9942 10:10:20.690221  <6>[  197.353126] lkdtm: Stack offset: -160
 9943 10:10:20.732192  <6>[  197.357298] lkdtm: Performing direct entry REPORT_STACK
 9944 10:10:20.732644  <6>[  197.362824] lkdtm: Stack offset: 0
 9945 10:10:20.732975  <6>[  197.366709] lkdtm: Performing direct entry REPORT_STACK
 9946 10:10:20.733330  <6>[  197.372238] lkdtm: Stack offset: 176
 9947 10:10:20.733632  <6>[  197.376322] lkdtm: Performing direct entry REPORT_STACK
 9948 10:10:20.733923  <6>[  197.381874] lkdtm: Stack offset: 416
 9949 10:10:20.734204  <6>[  197.385924] lkdtm: Performing direct entry REPORT_STACK
 9950 10:10:20.734482  <6>[  197.391466] lkdtm: Stack offset: 144
 9951 10:10:20.734758  <6>[  197.395522] lkdtm: Performing direct entry REPORT_STACK
 9952 10:10:20.735415  <6>[  197.401051] lkdtm: Stack offset: 336
 9953 10:10:20.776583  <6>[  197.405100] lkdtm: Performing direct entry REPORT_STACK
 9954 10:10:20.777030  <6>[  197.410642] lkdtm: Stack offset: 288
 9955 10:10:20.777415  <6>[  197.414691] lkdtm: Performing direct entry REPORT_STACK
 9956 10:10:20.777728  <6>[  197.420247] lkdtm: Stack offset: 320
 9957 10:10:20.778020  <6>[  197.424309] lkdtm: Performing direct entry REPORT_STACK
 9958 10:10:20.778308  <6>[  197.429859] lkdtm: Stack offset: 272
 9959 10:10:20.778588  <6>[  197.433918] lkdtm: Performing direct entry REPORT_STACK
 9960 10:10:20.778869  <6>[  197.439448] lkdtm: Stack offset: -352
 9961 10:10:20.779787  <6>[  197.443588] lkdtm: Performing direct entry REPORT_STACK
 9962 10:10:20.821082  <6>[  197.449123] lkdtm: Stack offset: -32
 9963 10:10:20.821842  <6>[  197.453225] lkdtm: Performing direct entry REPORT_STACK
 9964 10:10:20.822485  <6>[  197.458757] lkdtm: Stack offset: -64
 9965 10:10:20.823081  <6>[  197.462831] lkdtm: Performing direct entry REPORT_STACK
 9966 10:10:20.823562  <6>[  197.468364] lkdtm: Stack offset: 64
 9967 10:10:20.824206  <6>[  197.472329] lkdtm: Performing direct entry REPORT_STACK
 9968 10:10:20.824645  <6>[  197.477860] lkdtm: Stack offset: -336
 9969 10:10:20.825755  <6>[  197.482009] lkdtm: Performing direct entry REPORT_STACK
 9970 10:10:20.826464  <6>[  197.487548] lkdtm: Stack offset: -96
 9971 10:10:20.865704  <6>[  197.491600] lkdtm: Performing direct entry REPORT_STACK
 9972 10:10:20.866203  <6>[  197.497143] lkdtm: Stack offset: 288
 9973 10:10:20.866766  <6>[  197.501252] lkdtm: Performing direct entry REPORT_STACK
 9974 10:10:20.867382  <6>[  197.506778] lkdtm: Stack offset: -96
 9975 10:10:20.867888  <6>[  197.510845] lkdtm: Performing direct entry REPORT_STACK
 9976 10:10:20.868686  <6>[  197.516376] lkdtm: Stack offset: 160
 9977 10:10:20.869455  <6>[  197.520429] lkdtm: Performing direct entry REPORT_STACK
 9978 10:10:20.870057  <6>[  197.525975] lkdtm: Stack offset: 400
 9979 10:10:20.870517  <6>[  197.530025] lkdtm: Performing direct entry REPORT_STACK
 9980 10:10:20.870827  <6>[  197.535552] lkdtm: Stack offset: 400
 9981 10:10:20.909776  <6>[  197.539604] lkdtm: Performing direct entry REPORT_STACK
 9982 10:10:20.910321  <6>[  197.545140] lkdtm: Stack offset: 144
 9983 10:10:20.910515  <6>[  197.549205] lkdtm: Performing direct entry REPORT_STACK
 9984 10:10:20.910716  <6>[  197.554723] lkdtm: Stack offset: 64
 9985 10:10:20.910908  <6>[  197.558680] lkdtm: Performing direct entry REPORT_STACK
 9986 10:10:20.911101  <6>[  197.564203] lkdtm: Stack offset: -336
 9987 10:10:20.911265  <6>[  197.568335] lkdtm: Performing direct entry REPORT_STACK
 9988 10:10:20.911430  <6>[  197.573862] lkdtm: Stack offset: -432
 9989 10:10:20.912959  <6>[  197.577998] lkdtm: Performing direct entry REPORT_STACK
 9990 10:10:20.954605  <6>[  197.583523] lkdtm: Stack offset: -304
 9991 10:10:20.955090  <6>[  197.587671] lkdtm: Performing direct entry REPORT_STACK
 9992 10:10:20.955525  <6>[  197.593209] lkdtm: Stack offset: -272
 9993 10:10:20.955923  <6>[  197.597348] lkdtm: Performing direct entry REPORT_STACK
 9994 10:10:20.956310  <6>[  197.602876] lkdtm: Stack offset: -16
 9995 10:10:20.956686  <6>[  197.606929] lkdtm: Performing direct entry REPORT_STACK
 9996 10:10:20.957054  <6>[  197.612471] lkdtm: Stack offset: -96
 9997 10:10:20.957458  <6>[  197.616528] lkdtm: Performing direct entry REPORT_STACK
 9998 10:10:20.958328  <6>[  197.622057] lkdtm: Stack offset: 496
 9999 10:10:20.999000  <6>[  197.626142] lkdtm: Performing direct entry REPORT_STACK
10000 10:10:20.999481  <6>[  197.631687] lkdtm: Stack offset: 512
10001 10:10:20.999907  <6>[  197.635761] lkdtm: Performing direct entry REPORT_STACK
10002 10:10:21.000327  <6>[  197.641310] lkdtm: Stack offset: 240
10003 10:10:21.000716  <6>[  197.645397] lkdtm: Performing direct entry REPORT_STACK
10004 10:10:21.001131  <6>[  197.650947] lkdtm: Stack offset: -480
10005 10:10:21.001945  <6>[  197.655104] lkdtm: Performing direct entry REPORT_STACK
10006 10:10:21.002349  <6>[  197.660674] lkdtm: Stack offset: 256
10007 10:10:21.002821  <6>[  197.664732] lkdtm: Performing direct entry REPORT_STACK
10008 10:10:21.043473  <6>[  197.670263] lkdtm: Stack offset: -464
10009 10:10:21.043924  <6>[  197.674403] lkdtm: Performing direct entry REPORT_STACK
10010 10:10:21.044260  <6>[  197.679932] lkdtm: Stack offset: -256
10011 10:10:21.044567  <6>[  197.684071] lkdtm: Performing direct entry REPORT_STACK
10012 10:10:21.044858  <6>[  197.689600] lkdtm: Stack offset: 448
10013 10:10:21.045146  <6>[  197.693648] lkdtm: Performing direct entry REPORT_STACK
10014 10:10:21.045484  <6>[  197.699179] lkdtm: Stack offset: 48
10015 10:10:21.045765  <6>[  197.703164] lkdtm: Performing direct entry REPORT_STACK
10016 10:10:21.046045  <6>[  197.708684] lkdtm: Stack offset: 240
10017 10:10:21.088011  <6>[  197.712731] lkdtm: Performing direct entry REPORT_STACK
10018 10:10:21.088507  <6>[  197.718262] lkdtm: Stack offset: -384
10019 10:10:21.088840  <6>[  197.722397] lkdtm: Performing direct entry REPORT_STACK
10020 10:10:21.089153  <6>[  197.727936] lkdtm: Stack offset: 496
10021 10:10:21.089520  <6>[  197.731986] lkdtm: Performing direct entry REPORT_STACK
10022 10:10:21.089811  <6>[  197.737518] lkdtm: Stack offset: 416
10023 10:10:21.090090  <6>[  197.741567] lkdtm: Performing direct entry REPORT_STACK
10024 10:10:21.090372  <6>[  197.747095] lkdtm: Stack offset: -352
10025 10:10:21.090647  <6>[  197.751263] lkdtm: Performing direct entry REPORT_STACK
10026 10:10:21.091306  <6>[  197.756784] lkdtm: Stack offset: 96
10027 10:10:21.132374  <6>[  197.760750] lkdtm: Performing direct entry REPORT_STACK
10028 10:10:21.132857  <6>[  197.766281] lkdtm: Stack offset: 384
10029 10:10:21.133192  <6>[  197.770331] lkdtm: Performing direct entry REPORT_STACK
10030 10:10:21.133543  <6>[  197.775885] lkdtm: Stack offset: 304
10031 10:10:21.133837  <6>[  197.779939] lkdtm: Performing direct entry REPORT_STACK
10032 10:10:21.134126  <6>[  197.785470] lkdtm: Stack offset: 432
10033 10:10:21.134410  <6>[  197.789529] lkdtm: Performing direct entry REPORT_STACK
10034 10:10:21.134685  <6>[  197.795068] lkdtm: Stack offset: 256
10035 10:10:21.135639  <6>[  197.799143] lkdtm: Performing direct entry REPORT_STACK
10036 10:10:21.176887  <6>[  197.804696] lkdtm: Stack offset: -240
10037 10:10:21.177497  <6>[  197.808840] lkdtm: Performing direct entry REPORT_STACK
10038 10:10:21.177877  <6>[  197.814372] lkdtm: Stack offset: 48
10039 10:10:21.178250  <6>[  197.818334] lkdtm: Performing direct entry REPORT_STACK
10040 10:10:21.178561  <6>[  197.823863] lkdtm: Stack offset: 464
10041 10:10:21.178900  <6>[  197.827915] lkdtm: Performing direct entry REPORT_STACK
10042 10:10:21.179300  <6>[  197.833445] lkdtm: Stack offset: 448
10043 10:10:21.179719  <6>[  197.837520] lkdtm: Performing direct entry REPORT_STACK
10044 10:10:21.180597  <6>[  197.843063] lkdtm: Stack offset: 64
10045 10:10:21.221387  <6>[  197.847032] lkdtm: Performing direct entry REPORT_STACK
10046 10:10:21.221927  <6>[  197.852571] lkdtm: Stack offset: 336
10047 10:10:21.222765  <6>[  197.856633] lkdtm: Performing direct entry REPORT_STACK
10048 10:10:21.223145  <6>[  197.862180] lkdtm: Stack offset: -352
10049 10:10:21.223564  <6>[  197.866316] lkdtm: Performing direct entry REPORT_STACK
10050 10:10:21.223909  <6>[  197.871850] lkdtm: Stack offset: -336
10051 10:10:21.224259  <6>[  197.875983] lkdtm: Performing direct entry REPORT_STACK
10052 10:10:21.224642  <6>[  197.881509] lkdtm: Stack offset: 448
10053 10:10:21.224997  <6>[  197.885556] lkdtm: Performing direct entry REPORT_STACK
10054 10:10:21.225476  <6>[  197.891084] lkdtm: Stack offset: 64
10055 10:10:21.265780  <6>[  197.895045] lkdtm: Performing direct entry REPORT_STACK
10056 10:10:21.266055  <6>[  197.900569] lkdtm: Stack offset: 464
10057 10:10:21.266276  <6>[  197.904616] lkdtm: Performing direct entry REPORT_STACK
10058 10:10:21.266473  <6>[  197.910143] lkdtm: Stack offset: 480
10059 10:10:21.266662  <6>[  197.914212] lkdtm: Performing direct entry REPORT_STACK
10060 10:10:21.266836  <6>[  197.919736] lkdtm: Stack offset: 48
10061 10:10:21.267008  <6>[  197.923701] lkdtm: Performing direct entry REPORT_STACK
10062 10:10:21.267177  <6>[  197.929236] lkdtm: Stack offset: 256
10063 10:10:21.268758  <6>[  197.933311] lkdtm: Performing direct entry REPORT_STACK
10064 10:10:21.310032  <6>[  197.938880] lkdtm: Stack offset: 144
10065 10:10:21.310286  <6>[  197.942966] lkdtm: Performing direct entry REPORT_STACK
10066 10:10:21.310502  <6>[  197.948499] lkdtm: Stack offset: 352
10067 10:10:21.310700  <6>[  197.952554] lkdtm: Performing direct entry REPORT_STACK
10068 10:10:21.310889  <6>[  197.958085] lkdtm: Stack offset: -96
10069 10:10:21.311078  <6>[  197.962181] lkdtm: Performing direct entry REPORT_STACK
10070 10:10:21.311262  <6>[  197.967704] lkdtm: Stack offset: -368
10071 10:10:21.311442  <6>[  197.971847] lkdtm: Performing direct entry REPORT_STACK
10072 10:10:21.313141  <6>[  197.977375] lkdtm: Stack offset: 496
10073 10:10:21.354615  <6>[  197.981429] lkdtm: Performing direct entry REPORT_STACK
10074 10:10:21.355081  <6>[  197.986961] lkdtm: Stack offset: -400
10075 10:10:21.355520  <6>[  197.991101] lkdtm: Performing direct entry REPORT_STACK
10076 10:10:21.355919  <6>[  197.996651] lkdtm: Stack offset: 144
10077 10:10:21.356300  <6>[  198.000707] lkdtm: Performing direct entry REPORT_STACK
10078 10:10:21.356672  <6>[  198.006236] lkdtm: Stack offset: -480
10079 10:10:21.357037  <6>[  198.010376] lkdtm: Performing direct entry REPORT_STACK
10080 10:10:21.357459  <6>[  198.015907] lkdtm: Stack offset: 176
10081 10:10:21.358198  <6>[  198.019958] lkdtm: Performing direct entry REPORT_STACK
10082 10:10:21.399335  <6>[  198.025486] lkdtm: Stack offset: 48
10083 10:10:21.400207  <6>[  198.029459] lkdtm: Performing direct entry REPORT_STACK
10084 10:10:21.400592  <6>[  198.034989] lkdtm: Stack offset: -256
10085 10:10:21.401003  <6>[  198.039165] lkdtm: Performing direct entry REPORT_STACK
10086 10:10:21.401461  <6>[  198.044708] lkdtm: Stack offset: -368
10087 10:10:21.401846  <6>[  198.048877] lkdtm: Performing direct entry REPORT_STACK
10088 10:10:21.402220  <6>[  198.054429] lkdtm: Stack offset: -336
10089 10:10:21.402599  <6>[  198.058593] lkdtm: Performing direct entry REPORT_STACK
10090 10:10:21.402897  <6>[  198.064160] lkdtm: Stack offset: 400
10091 10:10:21.443943  <6>[  198.068276] lkdtm: Performing direct entry REPORT_STACK
10092 10:10:21.444411  <6>[  198.073806] lkdtm: Stack offset: 384
10093 10:10:21.444745  <6>[  198.077862] lkdtm: Performing direct entry REPORT_STACK
10094 10:10:21.445473  <6>[  198.083393] lkdtm: Stack offset: -336
10095 10:10:21.445824  <6>[  198.087534] lkdtm: Performing direct entry REPORT_STACK
10096 10:10:21.446128  <6>[  198.093064] lkdtm: Stack offset: 320
10097 10:10:21.446416  <6>[  198.097142] lkdtm: Performing direct entry REPORT_STACK
10098 10:10:21.446702  <6>[  198.102685] lkdtm: Stack offset: -368
10099 10:10:21.446990  <6>[  198.106826] lkdtm: Performing direct entry REPORT_STACK
10100 10:10:21.447475  <6>[  198.112356] lkdtm: Stack offset: -320
10101 10:10:21.488375  <6>[  198.116496] lkdtm: Performing direct entry REPORT_STACK
10102 10:10:21.488852  <6>[  198.122025] lkdtm: Stack offset: -160
10103 10:10:21.489322  <6>[  198.126187] lkdtm: Performing direct entry REPORT_STACK
10104 10:10:21.489727  <6>[  198.131719] lkdtm: Stack offset: 336
10105 10:10:21.490106  <6>[  198.135771] lkdtm: Performing direct entry REPORT_STACK
10106 10:10:21.490482  <6>[  198.141325] lkdtm: Stack offset: 272
10107 10:10:21.490848  <6>[  198.145381] lkdtm: Performing direct entry REPORT_STACK
10108 10:10:21.491207  <6>[  198.150929] lkdtm: Stack offset: -160
10109 10:10:21.491995  <6>[  198.155070] lkdtm: Performing direct entry REPORT_STACK
10110 10:10:21.532751  <6>[  198.160601] lkdtm: Stack offset: -480
10111 10:10:21.533792  <6>[  198.164742] lkdtm: Performing direct entry REPORT_STACK
10112 10:10:21.534251  <6>[  198.170272] lkdtm: Stack offset: -16
10113 10:10:21.534690  <6>[  198.174332] lkdtm: Performing direct entry REPORT_STACK
10114 10:10:21.535018  <6>[  198.179886] lkdtm: Stack offset: 480
10115 10:10:21.535425  <6>[  198.183942] lkdtm: Performing direct entry REPORT_STACK
10116 10:10:21.535765  <6>[  198.189474] lkdtm: Stack offset: -320
10117 10:10:21.536227  <6>[  198.193612] lkdtm: Performing direct entry REPORT_STACK
10118 10:10:21.536648  <6>[  198.199151] lkdtm: Stack offset: 480
10119 10:10:21.577303  <6>[  198.203236] lkdtm: Performing direct entry REPORT_STACK
10120 10:10:21.577962  <6>[  198.208756] lkdtm: Stack offset: -176
10121 10:10:21.578462  <6>[  198.212894] lkdtm: Performing direct entry REPORT_STACK
10122 10:10:21.578985  <6>[  198.218422] lkdtm: Stack offset: -208
10123 10:10:21.579373  <6>[  198.222575] lkdtm: Performing direct entry REPORT_STACK
10124 10:10:21.579918  <6>[  198.228102] lkdtm: Stack offset: 448
10125 10:10:21.580460  <6>[  198.232181] lkdtm: Performing direct entry REPORT_STACK
10126 10:10:21.580912  <6>[  198.237705] lkdtm: Stack offset: -400
10127 10:10:21.581776  <6>[  198.241834] lkdtm: Performing direct entry REPORT_STACK
10128 10:10:21.582249  <6>[  198.247366] lkdtm: Stack offset: -304
10129 10:10:21.621760  <6>[  198.251501] lkdtm: Performing direct entry REPORT_STACK
10130 10:10:21.622471  <6>[  198.257026] lkdtm: Stack offset: -480
10131 10:10:21.622859  <6>[  198.261187] lkdtm: Performing direct entry REPORT_STACK
10132 10:10:21.623176  <6>[  198.266722] lkdtm: Stack offset: -48
10133 10:10:21.623472  <6>[  198.270790] lkdtm: Performing direct entry REPORT_STACK
10134 10:10:21.623755  <6>[  198.276323] lkdtm: Stack offset: 112
10135 10:10:21.624218  <6>[  198.280383] lkdtm: Performing direct entry REPORT_STACK
10136 10:10:21.624612  <6>[  198.285907] lkdtm: Stack offset: 128
10137 10:10:21.625478  <6>[  198.289958] lkdtm: Performing direct entry REPORT_STACK
10138 10:10:21.666202  <6>[  198.295501] lkdtm: Stack offset: -80
10139 10:10:21.666626  <6>[  198.299550] lkdtm: Performing direct entry REPORT_STACK
10140 10:10:21.666920  <6>[  198.305079] lkdtm: Stack offset: 432
10141 10:10:21.667191  <6>[  198.309169] lkdtm: Performing direct entry REPORT_STACK
10142 10:10:21.667452  <6>[  198.314692] lkdtm: Stack offset: 336
10143 10:10:21.667706  <6>[  198.318757] lkdtm: Performing direct entry REPORT_STACK
10144 10:10:21.668300  <6>[  198.324284] lkdtm: Stack offset: 208
10145 10:10:21.668578  <6>[  198.328335] lkdtm: Performing direct entry REPORT_STACK
10146 10:10:21.669444  <6>[  198.333875] lkdtm: Stack offset: 480
10147 10:10:21.710619  <6>[  198.337929] lkdtm: Performing direct entry REPORT_STACK
10148 10:10:21.711042  <6>[  198.343456] lkdtm: Stack offset: -192
10149 10:10:21.711337  <6>[  198.347592] lkdtm: Performing direct entry REPORT_STACK
10150 10:10:21.711611  <6>[  198.353127] lkdtm: Stack offset: -240
10151 10:10:21.711873  <6>[  198.357295] lkdtm: Performing direct entry REPORT_STACK
10152 10:10:21.712125  <6>[  198.362841] lkdtm: Stack offset: 96
10153 10:10:21.712372  <6>[  198.366834] lkdtm: Performing direct entry REPORT_STACK
10154 10:10:21.712622  <6>[  198.372385] lkdtm: Stack offset: 80
10155 10:10:21.713885  <6>[  198.376373] lkdtm: Performing direct entry REPORT_STACK
10156 10:10:21.755407  <6>[  198.381925] lkdtm: Stack offset: -192
10157 10:10:21.755860  <6>[  198.386091] lkdtm: Performing direct entry REPORT_STACK
10158 10:10:21.756197  <6>[  198.391639] lkdtm: Stack offset: -368
10159 10:10:21.756501  <6>[  198.395801] lkdtm: Performing direct entry REPORT_STACK
10160 10:10:21.756792  <6>[  198.401357] lkdtm: Stack offset: -304
10161 10:10:21.757076  <6>[  198.405520] lkdtm: Performing direct entry REPORT_STACK
10162 10:10:21.757404  <6>[  198.411072] lkdtm: Stack offset: 80
10163 10:10:21.757684  <6>[  198.415063] lkdtm: Performing direct entry REPORT_STACK
10164 10:10:21.757962  <6>[  198.420611] lkdtm: Stack offset: -304
10165 10:10:21.800139  <6>[  198.424772] lkdtm: Performing direct entry REPORT_STACK
10166 10:10:21.800592  <6>[  198.430320] lkdtm: Stack offset: 96
10167 10:10:21.800923  <6>[  198.434327] lkdtm: Performing direct entry REPORT_STACK
10168 10:10:21.801268  <6>[  198.439871] lkdtm: Stack offset: -288
10169 10:10:21.801574  <6>[  198.444036] lkdtm: Performing direct entry REPORT_STACK
10170 10:10:21.801864  <6>[  198.449586] lkdtm: Stack offset: 208
10171 10:10:21.802201  <6>[  198.453665] lkdtm: Performing direct entry REPORT_STACK
10172 10:10:21.802492  <6>[  198.459227] lkdtm: Stack offset: -224
10173 10:10:21.802768  <6>[  198.463388] lkdtm: Performing direct entry REPORT_STACK
10174 10:10:21.803461  <6>[  198.468946] lkdtm: Stack offset: 480
10175 10:10:21.844628  <6>[  198.473020] lkdtm: Performing direct entry REPORT_STACK
10176 10:10:21.845079  <6>[  198.478568] lkdtm: Stack offset: 368
10177 10:10:21.845867  <6>[  198.482642] lkdtm: Performing direct entry REPORT_STACK
10178 10:10:21.846219  <6>[  198.488188] lkdtm: Stack offset: -352
10179 10:10:21.846526  <6>[  198.492353] lkdtm: Performing direct entry REPORT_STACK
10180 10:10:21.846823  <6>[  198.497904] lkdtm: Stack offset: 208
10181 10:10:21.847108  <6>[  198.502002] lkdtm: Performing direct entry REPORT_STACK
10182 10:10:21.847390  <6>[  198.507534] lkdtm: Stack offset: -352
10183 10:10:21.848060  <6>[  198.511691] lkdtm: Performing direct entry REPORT_STACK
10184 10:10:21.889272  <6>[  198.517248] lkdtm: Stack offset: -256
10185 10:10:21.889870  <6>[  198.521406] lkdtm: Performing direct entry REPORT_STACK
10186 10:10:21.890354  <6>[  198.526955] lkdtm: Stack offset: 256
10187 10:10:21.890741  <6>[  198.531027] lkdtm: Performing direct entry REPORT_STACK
10188 10:10:21.891051  <6>[  198.536584] lkdtm: Stack offset: 496
10189 10:10:21.891403  <6>[  198.540661] lkdtm: Performing direct entry REPORT_STACK
10190 10:10:21.892393  <6>[  198.546220] lkdtm: Stack offset: 352
10191 10:10:21.892850  <6>[  198.550308] lkdtm: Performing direct entry REPORT_STACK
10192 10:10:21.893404  <6>[  198.555843] lkdtm: Stack offset: 32
10193 10:10:21.933710  <6>[  198.559805] lkdtm: Performing direct entry REPORT_STACK
10194 10:10:21.934247  <6>[  198.565331] lkdtm: Stack offset: 288
10195 10:10:21.934686  <6>[  198.569413] lkdtm: Performing direct entry REPORT_STACK
10196 10:10:21.935086  <6>[  198.574945] lkdtm: Stack offset: -192
10197 10:10:21.935466  <6>[  198.579102] lkdtm: Performing direct entry REPORT_STACK
10198 10:10:21.935844  <6>[  198.584654] lkdtm: Stack offset: -336
10199 10:10:21.936209  <6>[  198.588807] lkdtm: Performing direct entry REPORT_STACK
10200 10:10:21.936601  <6>[  198.594339] lkdtm: Stack offset: -64
10201 10:10:21.937432  <6>[  198.598410] lkdtm: Performing direct entry REPORT_STACK
10202 10:10:21.937774  <6>[  198.603957] lkdtm: Stack offset: 128
10203 10:10:21.978113  <6>[  198.608035] lkdtm: Performing direct entry REPORT_STACK
10204 10:10:21.978381  <6>[  198.613565] lkdtm: Stack offset: -192
10205 10:10:21.978548  <6>[  198.617719] lkdtm: Performing direct entry REPORT_STACK
10206 10:10:21.978704  <6>[  198.623247] lkdtm: Stack offset: -352
10207 10:10:21.978851  <6>[  198.627395] lkdtm: Performing direct entry REPORT_STACK
10208 10:10:21.978997  <6>[  198.632930] lkdtm: Stack offset: -96
10209 10:10:21.979130  <6>[  198.637009] lkdtm: Performing direct entry REPORT_STACK
10210 10:10:21.979250  <6>[  198.642547] lkdtm: Stack offset: -480
10211 10:10:21.981192  <6>[  198.646690] lkdtm: Performing direct entry REPORT_STACK
10212 10:10:22.022758  <6>[  198.652219] lkdtm: Stack offset: 464
10213 10:10:22.023160  <6>[  198.656300] lkdtm: Performing direct entry REPORT_STACK
10214 10:10:22.023457  <6>[  198.661821] lkdtm: Stack offset: -32
10215 10:10:22.023728  <6>[  198.665876] lkdtm: Performing direct entry REPORT_STACK
10216 10:10:22.023990  <6>[  198.671415] lkdtm: Stack offset: -384
10217 10:10:22.024245  <6>[  198.675555] lkdtm: Performing direct entry REPORT_STACK
10218 10:10:22.024494  <6>[  198.681085] lkdtm: Stack offset: -448
10219 10:10:22.024827  <6>[  198.685261] lkdtm: Performing direct entry REPORT_STACK
10220 10:10:22.026035  <6>[  198.690811] lkdtm: Stack offset: 464
10221 10:10:22.067319  <6>[  198.694889] lkdtm: Performing direct entry REPORT_STACK
10222 10:10:22.067765  <6>[  198.700439] lkdtm: Stack offset: -128
10223 10:10:22.068095  <6>[  198.704610] lkdtm: Performing direct entry REPORT_STACK
10224 10:10:22.068401  <6>[  198.710158] lkdtm: Stack offset: -208
10225 10:10:22.068693  <6>[  198.714326] lkdtm: Performing direct entry REPORT_STACK
10226 10:10:22.069048  <6>[  198.719875] lkdtm: Stack offset: 112
10227 10:10:22.069389  <6>[  198.723948] lkdtm: Performing direct entry REPORT_STACK
10228 10:10:22.069676  <6>[  198.729496] lkdtm: Stack offset: -288
10229 10:10:22.070482  <6>[  198.733657] lkdtm: Performing direct entry REPORT_STACK
10230 10:10:22.112041  <6>[  198.739214] lkdtm: Stack offset: -16
10231 10:10:22.112499  <6>[  198.743311] lkdtm: Performing direct entry REPORT_STACK
10232 10:10:22.112824  <6>[  198.748851] lkdtm: Stack offset: -240
10233 10:10:22.113133  <6>[  198.753013] lkdtm: Performing direct entry REPORT_STACK
10234 10:10:22.113479  <6>[  198.758562] lkdtm: Stack offset: 240
10235 10:10:22.113773  <6>[  198.762634] lkdtm: Performing direct entry REPORT_STACK
10236 10:10:22.114057  <6>[  198.768182] lkdtm: Stack offset: 160
10237 10:10:22.114334  <6>[  198.772286] lkdtm: Performing direct entry REPORT_STACK
10238 10:10:22.114611  <6>[  198.777832] lkdtm: Stack offset: -336
10239 10:10:22.156770  <6>[  198.782000] lkdtm: Performing direct entry REPORT_STACK
10240 10:10:22.157260  <6>[  198.787548] lkdtm: Stack offset: 144
10241 10:10:22.157597  <6>[  198.791624] lkdtm: Performing direct entry REPORT_STACK
10242 10:10:22.157910  <6>[  198.797174] lkdtm: Stack offset: 304
10243 10:10:22.158205  <6>[  198.801288] lkdtm: Performing direct entry REPORT_STACK
10244 10:10:22.158491  <6>[  198.806826] lkdtm: Stack offset: -432
10245 10:10:22.158768  <6>[  198.810972] lkdtm: Performing direct entry REPORT_STACK
10246 10:10:22.159045  <6>[  198.816504] lkdtm: Stack offset: 336
10247 10:10:22.159317  <6>[  198.820581] lkdtm: Performing direct entry REPORT_STACK
10248 10:10:22.159990  <6>[  198.826123] lkdtm: Stack offset: -416
10249 10:10:22.201066  <6>[  198.830309] lkdtm: Performing direct entry REPORT_STACK
10250 10:10:22.201951  <6>[  198.835853] lkdtm: Stack offset: -192
10251 10:10:22.202392  <6>[  198.839996] lkdtm: Performing direct entry REPORT_STACK
10252 10:10:22.202903  <6>[  198.845528] lkdtm: Stack offset: -208
10253 10:10:22.203391  <6>[  198.849670] lkdtm: Performing direct entry REPORT_STACK
10254 10:10:22.203897  <6>[  198.855216] lkdtm: Stack offset: 448
10255 10:10:22.204352  <6>[  198.859291] lkdtm: Performing direct entry REPORT_STACK
10256 10:10:22.204746  <6>[  198.864814] lkdtm: Stack offset: -384
10257 10:10:22.205253  <6>[  198.868952] lkdtm: Performing direct entry REPORT_STACK
10258 10:10:22.245829  <6>[  198.874493] lkdtm: Stack offset: 432
10259 10:10:22.246591  <6>[  198.878546] lkdtm: Performing direct entry REPORT_STACK
10260 10:10:22.247188  <6>[  198.884075] lkdtm: Stack offset: 80
10261 10:10:22.247783  <6>[  198.888038] lkdtm: Performing direct entry REPORT_STACK
10262 10:10:22.248297  <6>[  198.893591] lkdtm: Stack offset: -112
10263 10:10:22.248836  <6>[  198.897732] lkdtm: Performing direct entry REPORT_STACK
10264 10:10:22.249511  <6>[  198.903260] lkdtm: Stack offset: 16
10265 10:10:22.250064  <6>[  198.907255] lkdtm: Performing direct entry REPORT_STACK
10266 10:10:22.251003  <6>[  198.912777] lkdtm: Stack offset: 272
10267 10:10:22.290308  <6>[  198.916838] lkdtm: Performing direct entry REPORT_STACK
10268 10:10:22.291160  <6>[  198.922385] lkdtm: Stack offset: -288
10269 10:10:22.291787  <6>[  198.926572] lkdtm: Performing direct entry REPORT_STACK
10270 10:10:22.292465  <6>[  198.932122] lkdtm: Stack offset: -128
10271 10:10:22.292991  <6>[  198.936293] lkdtm: Performing direct entry REPORT_STACK
10272 10:10:22.293544  <6>[  198.941829] lkdtm: Stack offset: 80
10273 10:10:22.293857  <6>[  198.945816] lkdtm: Performing direct entry REPORT_STACK
10274 10:10:22.294369  <6>[  198.951346] lkdtm: Stack offset: -80
10275 10:10:22.295436  <6>[  198.955474] lkdtm: Performing direct entry REPORT_STACK
10276 10:10:22.334624  <6>[  198.961025] lkdtm: Stack offset: -160
10277 10:10:22.334897  <6>[  198.965232] lkdtm: Performing direct entry REPORT_STACK
10278 10:10:22.335067  <6>[  198.970761] lkdtm: Stack offset: 176
10279 10:10:22.335219  <6>[  198.974844] lkdtm: Performing direct entry REPORT_STACK
10280 10:10:22.335366  <6>[  198.980377] lkdtm: Stack offset: 336
10281 10:10:22.335506  <6>[  198.984443] lkdtm: Performing direct entry REPORT_STACK
10282 10:10:22.335647  <6>[  198.989971] lkdtm: Stack offset: -32
10283 10:10:22.335784  <6>[  198.994031] lkdtm: Performing direct entry REPORT_STACK
10284 10:10:22.335908  <6>[  198.999561] lkdtm: Stack offset: -112
10285 10:10:22.379259  <6>[  199.003703] lkdtm: Performing direct entry REPORT_STACK
10286 10:10:22.379522  <6>[  199.009244] lkdtm: Stack offset: 80
10287 10:10:22.379689  <6>[  199.013241] lkdtm: Performing direct entry REPORT_STACK
10288 10:10:22.379842  <6>[  199.018762] lkdtm: Stack offset: -480
10289 10:10:22.379990  <6>[  199.022908] lkdtm: Performing direct entry REPORT_STACK
10290 10:10:22.380133  <6>[  199.028437] lkdtm: Stack offset: -352
10291 10:10:22.380274  <6>[  199.032578] lkdtm: Performing direct entry REPORT_STACK
10292 10:10:22.380413  <6>[  199.038108] lkdtm: Stack offset: 352
10293 10:10:22.380553  <6>[  199.042215] lkdtm: Performing direct entry REPORT_STACK
10294 10:10:22.382406  <6>[  199.047761] lkdtm: Stack offset: 32
10295 10:10:22.423826  <6>[  199.051760] lkdtm: Performing direct entry REPORT_STACK
10296 10:10:22.424300  <6>[  199.057309] lkdtm: Stack offset: 96
10297 10:10:22.424632  <6>[  199.061328] lkdtm: Performing direct entry REPORT_STACK
10298 10:10:22.425357  <6>[  199.066857] lkdtm: Stack offset: -448
10299 10:10:22.425689  <6>[  199.071001] lkdtm: Performing direct entry REPORT_STACK
10300 10:10:22.425981  <6>[  199.076543] lkdtm: Stack offset: 384
10301 10:10:22.426263  <6>[  199.080598] lkdtm: Performing direct entry REPORT_STACK
10302 10:10:22.426537  <6>[  199.086134] lkdtm: Stack offset: -304
10303 10:10:22.427230  <6>[  199.090285] lkdtm: Performing direct entry REPORT_STACK
10304 10:10:22.468403  <6>[  199.095814] lkdtm: Stack offset: 96
10305 10:10:22.468883  <6>[  199.099780] lkdtm: Performing direct entry REPORT_STACK
10306 10:10:22.469256  <6>[  199.105309] lkdtm: Stack offset: -208
10307 10:10:22.469575  <6>[  199.109450] lkdtm: Performing direct entry REPORT_STACK
10308 10:10:22.469864  <6>[  199.114985] lkdtm: Stack offset: -48
10309 10:10:22.470140  <6>[  199.119040] lkdtm: Performing direct entry REPORT_STACK
10310 10:10:22.470417  <6>[  199.124573] lkdtm: Stack offset: 144
10311 10:10:22.470687  <6>[  199.128635] lkdtm: Performing direct entry REPORT_STACK
10312 10:10:22.470956  <6>[  199.134163] lkdtm: Stack offset: 64
10313 10:10:22.512903  <6>[  199.138163] lkdtm: Performing direct entry REPORT_STACK
10314 10:10:22.513394  <6>[  199.143695] lkdtm: Stack offset: 320
10315 10:10:22.513723  <6>[  199.147752] lkdtm: Performing direct entry REPORT_STACK
10316 10:10:22.514019  <6>[  199.153282] lkdtm: Stack offset: -64
10317 10:10:22.514303  <6>[  199.157337] lkdtm: Performing direct entry REPORT_STACK
10318 10:10:22.514585  <6>[  199.162868] lkdtm: Stack offset: -16
10319 10:10:22.514860  <6>[  199.166925] lkdtm: Performing direct entry REPORT_STACK
10320 10:10:22.515133  <6>[  199.172452] lkdtm: Stack offset: 0
10321 10:10:22.515401  <6>[  199.176330] lkdtm: Performing direct entry REPORT_STACK
10322 10:10:22.516145  <6>[  199.181863] lkdtm: Stack offset: 384
10323 10:10:22.557374  <6>[  199.185924] lkdtm: Performing direct entry REPORT_STACK
10324 10:10:22.557863  <6>[  199.191460] lkdtm: Stack offset: 416
10325 10:10:22.558563  <6>[  199.195533] lkdtm: Performing direct entry REPORT_STACK
10326 10:10:22.558896  <6>[  199.201064] lkdtm: Stack offset: -160
10327 10:10:22.559189  <6>[  199.205229] lkdtm: Performing direct entry REPORT_STACK
10328 10:10:22.559475  <6>[  199.210757] lkdtm: Stack offset: -32
10329 10:10:22.559751  <6>[  199.214811] lkdtm: Performing direct entry REPORT_STACK
10330 10:10:22.560020  <6>[  199.220343] lkdtm: Stack offset: 80
10331 10:10:22.560664  <6>[  199.224309] lkdtm: Performing direct entry REPORT_STACK
10332 10:10:22.601883  <6>[  199.229838] lkdtm: Stack offset: 336
10333 10:10:22.603150  <6>[  199.233901] lkdtm: Performing direct entry REPORT_STACK
10334 10:10:22.604158  <6>[  199.239433] lkdtm: Stack offset: -112
10335 10:10:22.604533  <6>[  199.243589] lkdtm: Performing direct entry REPORT_STACK
10336 10:10:22.605135  <6>[  199.249135] lkdtm: Stack offset: -304
10337 10:10:22.605535  <6>[  199.253323] lkdtm: Performing direct entry REPORT_STACK
10338 10:10:22.605911  <6>[  199.258865] lkdtm: Stack offset: -16
10339 10:10:22.606391  <6>[  199.262950] lkdtm: Performing direct entry REPORT_STACK
10340 10:10:22.606990  <6>[  199.268487] lkdtm: Stack offset: 304
10341 10:10:22.646247  <6>[  199.272549] lkdtm: Performing direct entry REPORT_STACK
10342 10:10:22.646805  <6>[  199.278089] lkdtm: Stack offset: 336
10343 10:10:22.647787  <6>[  199.282181] lkdtm: Performing direct entry REPORT_STACK
10344 10:10:22.648380  <6>[  199.287706] lkdtm: Stack offset: 432
10345 10:10:22.648951  <6>[  199.291756] lkdtm: Performing direct entry REPORT_STACK
10346 10:10:22.649320  <6>[  199.297282] lkdtm: Stack offset: 192
10347 10:10:22.649871  <6>[  199.301332] lkdtm: Performing direct entry REPORT_STACK
10348 10:10:22.650463  <6>[  199.306862] lkdtm: Stack offset: -464
10349 10:10:22.651088  <6>[  199.311006] lkdtm: Performing direct entry REPORT_STACK
10350 10:10:22.651504  <6>[  199.316534] lkdtm: Stack offset: -32
10351 10:10:22.690553  <6>[  199.320580] lkdtm: Performing direct entry REPORT_STACK
10352 10:10:22.690816  <6>[  199.326121] lkdtm: Stack offset: 48
10353 10:10:22.690980  <6>[  199.330090] lkdtm: Performing direct entry REPORT_STACK
10354 10:10:22.691127  <6>[  199.335614] lkdtm: Stack offset: -496
10355 10:10:22.691269  <6>[  199.339752] lkdtm: Performing direct entry REPORT_STACK
10356 10:10:22.691409  <6>[  199.345285] lkdtm: Stack offset: -304
10357 10:10:22.691545  <6>[  199.349420] lkdtm: Performing direct entry REPORT_STACK
10358 10:10:22.691681  <6>[  199.354946] lkdtm: Stack offset: -48
10359 10:10:22.693700  <6>[  199.359010] lkdtm: Performing direct entry REPORT_STACK
10360 10:10:22.735082  <6>[  199.364537] lkdtm: Stack offset: 512
10361 10:10:22.735313  <6>[  199.368592] lkdtm: Performing direct entry REPORT_STACK
10362 10:10:22.735475  <6>[  199.374129] lkdtm: Stack offset: 416
10363 10:10:22.735624  <6>[  199.378219] lkdtm: Performing direct entry REPORT_STACK
10364 10:10:22.735765  <6>[  199.383738] lkdtm: Stack offset: 96
10365 10:10:22.735901  <6>[  199.387707] lkdtm: Performing direct entry REPORT_STACK
10366 10:10:22.736042  <6>[  199.393252] lkdtm: Stack offset: 352
10367 10:10:22.736177  <6>[  199.397320] lkdtm: Performing direct entry REPORT_STACK
10368 10:10:22.738264  <6>[  199.402849] lkdtm: Stack offset: 96
10369 10:10:22.779601  <6>[  199.406814] lkdtm: Performing direct entry REPORT_STACK
10370 10:10:22.780085  <6>[  199.412352] lkdtm: Stack offset: -464
10371 10:10:22.780421  <6>[  199.416493] lkdtm: Performing direct entry REPORT_STACK
10372 10:10:22.780731  <6>[  199.422024] lkdtm: Stack offset: -368
10373 10:10:22.781430  <6>[  199.426186] lkdtm: Performing direct entry REPORT_STACK
10374 10:10:22.781765  <6>[  199.431708] lkdtm: Stack offset: 160
10375 10:10:22.782063  <6>[  199.435761] lkdtm: Performing direct entry REPORT_STACK
10376 10:10:22.782352  <6>[  199.441288] lkdtm: Stack offset: -496
10377 10:10:22.783072  <6>[  199.445433] lkdtm: Performing direct entry REPORT_STACK
10378 10:10:22.824128  <6>[  199.450962] lkdtm: Stack offset: 304
10379 10:10:22.824618  <6>[  199.455013] lkdtm: Performing direct entry REPORT_STACK
10380 10:10:22.825004  <6>[  199.460539] lkdtm: Stack offset: -96
10381 10:10:22.825399  <6>[  199.464590] lkdtm: Performing direct entry REPORT_STACK
10382 10:10:22.825710  <6>[  199.470126] lkdtm: Stack offset: -272
10383 10:10:22.825996  <6>[  199.474286] lkdtm: Performing direct entry REPORT_STACK
10384 10:10:22.826275  <6>[  199.479815] lkdtm: Stack offset: 448
10385 10:10:22.826548  <6>[  199.483873] lkdtm: Performing direct entry REPORT_STACK
10386 10:10:22.826825  <6>[  199.489401] lkdtm: Stack offset: -320
10387 10:10:22.868726  <6>[  199.493538] lkdtm: Performing direct entry REPORT_STACK
10388 10:10:22.869189  <6>[  199.499069] lkdtm: Stack offset: 240
10389 10:10:22.869577  <6>[  199.503156] lkdtm: Performing direct entry REPORT_STACK
10390 10:10:22.869881  <6>[  199.508678] lkdtm: Stack offset: -496
10391 10:10:22.870172  <6>[  199.512821] lkdtm: Performing direct entry REPORT_STACK
10392 10:10:22.870458  <6>[  199.518350] lkdtm: Stack offset: 400
10393 10:10:22.870738  <6>[  199.522405] lkdtm: Performing direct entry REPORT_STACK
10394 10:10:22.871016  <6>[  199.527935] lkdtm: Stack offset: -112
10395 10:10:22.871294  <6>[  199.532073] lkdtm: Performing direct entry REPORT_STACK
10396 10:10:22.872049  <6>[  199.537603] lkdtm: Stack offset: 16
10397 10:10:22.913027  <6>[  199.541566] lkdtm: Performing direct entry REPORT_STACK
10398 10:10:22.913553  <6>[  199.547108] lkdtm: Stack offset: 0
10399 10:10:22.913892  <6>[  199.551021] lkdtm: Performing direct entry REPORT_STACK
10400 10:10:22.914195  <6>[  199.556573] lkdtm: Stack offset: 368
10401 10:10:22.914491  <6>[  199.560628] lkdtm: Performing direct entry REPORT_STACK
10402 10:10:22.914779  <6>[  199.566158] lkdtm: Stack offset: 448
10403 10:10:22.915058  <6>[  199.570241] lkdtm: Performing direct entry REPORT_STACK
10404 10:10:22.915336  <6>[  199.575761] lkdtm: Stack offset: -144
10405 10:10:22.916166  <6>[  199.579899] lkdtm: Performing direct entry REPORT_STACK
10406 10:10:22.957600  <6>[  199.585429] lkdtm: Stack offset: -416
10407 10:10:22.958128  <6>[  199.589568] lkdtm: Performing direct entry REPORT_STACK
10408 10:10:22.958477  <6>[  199.595097] lkdtm: Stack offset: -368
10409 10:10:22.958788  <6>[  199.599256] lkdtm: Performing direct entry REPORT_STACK
10410 10:10:22.959089  <6>[  199.604778] lkdtm: Stack offset: -240
10411 10:10:22.959412  <6>[  199.608917] lkdtm: Performing direct entry REPORT_STACK
10412 10:10:22.959699  <6>[  199.614463] lkdtm: Stack offset: 384
10413 10:10:22.959974  <6>[  199.618539] lkdtm: Performing direct entry REPORT_STACK
10414 10:10:22.960728  <6>[  199.624077] lkdtm: Stack offset: 352
10415 10:10:23.001930  <6>[  199.628169] lkdtm: Performing direct entry REPORT_STACK
10416 10:10:23.002475  <6>[  199.633699] lkdtm: Stack offset: -480
10417 10:10:23.002882  <6>[  199.637842] lkdtm: Performing direct entry REPORT_STACK
10418 10:10:23.003205  <6>[  199.643385] lkdtm: Stack offset: -304
10419 10:10:23.003993  <6>[  199.647531] lkdtm: Performing direct entry REPORT_STACK
10420 10:10:23.004427  <6>[  199.653069] lkdtm: Stack offset: 512
10421 10:10:23.004763  <6>[  199.657150] lkdtm: Performing direct entry REPORT_STACK
10422 10:10:23.005147  <6>[  199.662675] lkdtm: Stack offset: 192
10423 10:10:23.005612  <6>[  199.666728] lkdtm: Performing direct entry REPORT_STACK
10424 10:10:23.046531  <6>[  199.672261] lkdtm: Stack offset: -336
10425 10:10:23.047046  <6>[  199.676396] lkdtm: Performing direct entry REPORT_STACK
10426 10:10:23.047488  <6>[  199.681937] lkdtm: Stack offset: -128
10427 10:10:23.047866  <6>[  199.686080] lkdtm: Performing direct entry REPORT_STACK
10428 10:10:23.048213  <6>[  199.691608] lkdtm: Stack offset: 432
10429 10:10:23.048549  <6>[  199.695659] lkdtm: Performing direct entry REPORT_STACK
10430 10:10:23.048879  <6>[  199.701185] lkdtm: Stack offset: -448
10431 10:10:23.049241  <6>[  199.705331] lkdtm: Performing direct entry REPORT_STACK
10432 10:10:23.049598  <6>[  199.710865] lkdtm: Stack offset: 64
10433 10:10:23.050281  <6>[  199.714832] lkdtm: Performing direct entry REPORT_STACK
10434 10:10:23.090760  <6>[  199.720357] lkdtm: Stack offset: 16
10435 10:10:23.091024  <6>[  199.724316] lkdtm: Performing direct entry REPORT_STACK
10436 10:10:23.091243  <6>[  199.729842] lkdtm: Stack offset: -144
10437 10:10:23.091707  <6>[  199.733988] lkdtm: Performing direct entry REPORT_STACK
10438 10:10:23.091887  <6>[  199.739534] lkdtm: Stack offset: -288
10439 10:10:23.092059  <6>[  199.743682] lkdtm: Performing direct entry REPORT_STACK
10440 10:10:23.092228  <6>[  199.749222] lkdtm: Stack offset: -336
10441 10:10:23.092394  <6>[  199.753366] lkdtm: Performing direct entry REPORT_STACK
10442 10:10:23.093945  <6>[  199.758897] lkdtm: Stack offset: -320
10443 10:10:23.135393  <6>[  199.763049] lkdtm: Performing direct entry REPORT_STACK
10444 10:10:23.135853  <6>[  199.768576] lkdtm: Stack offset: 448
10445 10:10:23.136282  <6>[  199.772626] lkdtm: Performing direct entry REPORT_STACK
10446 10:10:23.136676  <6>[  199.778153] lkdtm: Stack offset: 160
10447 10:10:23.137056  <6>[  199.782227] lkdtm: Performing direct entry REPORT_STACK
10448 10:10:23.137508  <6>[  199.787745] lkdtm: Stack offset: -224
10449 10:10:23.137883  <6>[  199.791891] lkdtm: Performing direct entry REPORT_STACK
10450 10:10:23.138252  <6>[  199.797418] lkdtm: Stack offset: -416
10451 10:10:23.139001  <6>[  199.801557] lkdtm: Performing direct entry REPORT_STACK
10452 10:10:23.180040  <6>[  199.807086] lkdtm: Stack offset: -272
10453 10:10:23.180518  <6>[  199.811259] lkdtm: Performing direct entry REPORT_STACK
10454 10:10:23.180854  <6>[  199.816813] lkdtm: Stack offset: -64
10455 10:10:23.181161  <6>[  199.820891] lkdtm: Performing direct entry REPORT_STACK
10456 10:10:23.181885  <6>[  199.826438] lkdtm: Stack offset: 448
10457 10:10:23.182213  <6>[  199.830513] lkdtm: Performing direct entry REPORT_STACK
10458 10:10:23.182509  <6>[  199.836064] lkdtm: Stack offset: 176
10459 10:10:23.182796  <6>[  199.840175] lkdtm: Performing direct entry REPORT_STACK
10460 10:10:23.183178  <6>[  199.845703] lkdtm: Stack offset: -448
10461 10:10:23.224629  <6>[  199.849842] lkdtm: Performing direct entry REPORT_STACK
10462 10:10:23.225077  <6>[  199.855413] lkdtm: Stack offset: 288
10463 10:10:23.225460  <6>[  199.859467] lkdtm: Performing direct entry REPORT_STACK
10464 10:10:23.225935  <6>[  199.864998] lkdtm: Stack offset: 432
10465 10:10:23.226250  <6>[  199.869057] lkdtm: Performing direct entry REPORT_STACK
10466 10:10:23.226915  <6>[  199.874586] lkdtm: Stack offset: -80
10467 10:10:23.227231  <6>[  199.878635] lkdtm: Performing direct entry REPORT_STACK
10468 10:10:23.227523  <6>[  199.884176] lkdtm: Stack offset: -16
10469 10:10:23.227915  <6>[  199.888256] lkdtm: Performing direct entry REPORT_STACK
10470 10:10:23.228275  <6>[  199.893777] lkdtm: Stack offset: 352
10471 10:10:23.268940  <6>[  199.897825] lkdtm: Performing direct entry REPORT_STACK
10472 10:10:23.269422  <6>[  199.903355] lkdtm: Stack offset: 192
10473 10:10:23.269760  <6>[  199.907407] lkdtm: Performing direct entry REPORT_STACK
10474 10:10:23.270067  <6>[  199.912935] lkdtm: Stack offset: 400
10475 10:10:23.270362  <6>[  199.917011] lkdtm: Performing direct entry REPORT_STACK
10476 10:10:23.270652  <6>[  199.922540] lkdtm: Stack offset: 176
10477 10:10:23.270933  <6>[  199.926589] lkdtm: Performing direct entry REPORT_STACK
10478 10:10:23.271212  <6>[  199.932143] lkdtm: Stack offset: -208
10479 10:10:23.272151  <6>[  199.936299] lkdtm: Performing direct entry REPORT_STACK
10480 10:10:23.313530  <6>[  199.941822] lkdtm: Stack offset: 256
10481 10:10:23.314063  <6>[  199.945872] lkdtm: Performing direct entry REPORT_STACK
10482 10:10:23.314443  <6>[  199.951413] lkdtm: Stack offset: -352
10483 10:10:23.314855  <6>[  199.955566] lkdtm: Performing direct entry REPORT_STACK
10484 10:10:23.315245  <6>[  199.961098] lkdtm: Stack offset: -256
10485 10:10:23.315587  <6>[  199.965260] lkdtm: Performing direct entry REPORT_STACK
10486 10:10:23.315923  <6>[  199.970783] lkdtm: Stack offset: 512
10487 10:10:23.316268  <6>[  199.974864] lkdtm: Performing direct entry REPORT_STACK
10488 10:10:23.317057  <6>[  199.980396] lkdtm: Stack offset: 432
10489 10:10:23.357757  <6>[  199.984470] lkdtm: Performing direct entry REPORT_STACK
10490 10:10:23.358272  <6>[  199.990012] lkdtm: Stack offset: 240
10491 10:10:23.358716  <6>[  199.994067] lkdtm: Performing direct entry REPORT_STACK
10492 10:10:23.359077  <6>[  199.999597] lkdtm: Stack offset: -224
10493 10:10:23.359924  <6>[  200.003740] lkdtm: Performing direct entry REPORT_STACK
10494 10:10:23.360335  <6>[  200.009270] lkdtm: Stack offset: -256
10495 10:10:23.360745  <6>[  200.013410] lkdtm: Performing direct entry REPORT_STACK
10496 10:10:23.361143  <6>[  200.018949] lkdtm: Stack offset: 96
10497 10:10:23.361755  <6>[  200.022918] lkdtm: Performing direct entry REPORT_STACK
10498 10:10:23.402373  <6>[  200.028445] lkdtm: Stack offset: -288
10499 10:10:23.402907  <6>[  200.032582] lkdtm: Performing direct entry REPORT_STACK
10500 10:10:23.403353  <6>[  200.038107] lkdtm: Stack offset: -32
10501 10:10:23.403752  <6>[  200.042208] lkdtm: Performing direct entry REPORT_STACK
10502 10:10:23.404132  <6>[  200.047726] lkdtm: Stack offset: 448
10503 10:10:23.404890  <6>[  200.051782] lkdtm: Performing direct entry REPORT_STACK
10504 10:10:23.405262  <6>[  200.057311] lkdtm: Stack offset: -336
10505 10:10:23.405653  <6>[  200.061451] lkdtm: Performing direct entry REPORT_STACK
10506 10:10:23.406042  <6>[  200.066985] lkdtm: Stack offset: -224
10507 10:10:23.446946  <6>[  200.071154] lkdtm: Performing direct entry REPORT_STACK
10508 10:10:23.447400  <6>[  200.076680] lkdtm: Stack offset: 160
10509 10:10:23.447789  <6>[  200.080735] lkdtm: Performing direct entry REPORT_STACK
10510 10:10:23.448149  <6>[  200.086273] lkdtm: Stack offset: -480
10511 10:10:23.448495  <6>[  200.090408] lkdtm: Performing direct entry REPORT_STACK
10512 10:10:23.448834  <6>[  200.095933] lkdtm: Stack offset: 496
10513 10:10:23.449162  <6>[  200.099984] lkdtm: Performing direct entry REPORT_STACK
10514 10:10:23.449519  <6>[  200.105513] lkdtm: Stack offset: -416
10515 10:10:23.449866  <6>[  200.109651] lkdtm: Performing direct entry REPORT_STACK
10516 10:10:23.450539  <6>[  200.115179] lkdtm: Stack offset: 32
10517 10:10:23.491217  <6>[  200.119182] lkdtm: Performing direct entry REPORT_STACK
10518 10:10:23.491637  <6>[  200.124706] lkdtm: Stack offset: 464
10519 10:10:23.492020  <6>[  200.128761] lkdtm: Performing direct entry REPORT_STACK
10520 10:10:23.492377  <6>[  200.134290] lkdtm: Stack offset: -336
10521 10:10:23.492715  <6>[  200.138427] lkdtm: Performing direct entry REPORT_STACK
10522 10:10:23.493045  <6>[  200.143956] lkdtm: Stack offset: -112
10523 10:10:23.493444  <6>[  200.148102] lkdtm: Performing direct entry REPORT_STACK
10524 10:10:23.493814  <6>[  200.153652] lkdtm: Stack offset: -272
10525 10:10:23.494604  <6>[  200.157796] lkdtm: Performing direct entry REPORT_STACK
10526 10:10:23.535776  <6>[  200.163323] lkdtm: Stack offset: 304
10527 10:10:23.536229  <6>[  200.167375] lkdtm: Performing direct entry REPORT_STACK
10528 10:10:23.536563  <6>[  200.172906] lkdtm: Stack offset: 80
10529 10:10:23.536872  <6>[  200.176869] lkdtm: Performing direct entry REPORT_STACK
10530 10:10:23.537166  <6>[  200.182396] lkdtm: Stack offset: 64
10531 10:10:23.537505  <6>[  200.186365] lkdtm: Performing direct entry REPORT_STACK
10532 10:10:23.538156  <6>[  200.191895] lkdtm: Stack offset: -288
10533 10:10:23.538471  <6>[  200.196032] lkdtm: Performing direct entry REPORT_STACK
10534 10:10:23.538760  <6>[  200.201559] lkdtm: Stack offset: 32
10535 10:10:23.562235  <6>[  200.205522] lkdtm: Performing direct entry REPORT_STACK
10536 10:10:23.562707  <6>[  200.211050] lkdtm: Stack offset: -480
10537 10:10:23.563197  <6>[  200.215215] lkdtm: Performing direct entry REPORT_STACK
10538 10:10:23.565500  <6>[  200.220748] lkdtm: Stack offset: 208
10539 10:10:23.932849  # Bits of stack entropy: 7
10540 10:10:23.965002  ok 86 selftests: lkdtm: stack-entropy.sh
10541 10:10:26.616213  lkdtm_PANIC_sh skip
10542 10:10:26.616748  lkdtm_PANIC_STOP_IRQOFF_sh skip
10543 10:10:26.617235  lkdtm_BUG_sh pass
10544 10:10:26.617657  lkdtm_WARNING_sh pass
10545 10:10:26.618074  lkdtm_WARNING_MESSAGE_sh pass
10546 10:10:26.618463  lkdtm_EXCEPTION_sh pass
10547 10:10:26.618838  lkdtm_LOOP_sh skip
10548 10:10:26.619204  lkdtm_EXHAUST_STACK_sh skip
10549 10:10:26.619595  lkdtm_CORRUPT_STACK_sh skip
10550 10:10:26.619957  lkdtm_CORRUPT_STACK_STRONG_sh skip
10551 10:10:26.620320  lkdtm_ARRAY_BOUNDS_sh pass
10552 10:10:26.621097  lkdtm_CORRUPT_LIST_ADD_sh pass
10553 10:10:26.621478  lkdtm_CORRUPT_LIST_DEL_sh pass
10554 10:10:26.621848  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10555 10:10:26.622209  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10556 10:10:26.622565  lkdtm_REPORT_STACK_CANARY_sh pass
10557 10:10:26.659341  lkdtm_UNSET_SMEP_sh skip
10558 10:10:26.659889  lkdtm_DOUBLE_FAULT_sh skip
10559 10:10:26.660322  lkdtm_CORRUPT_PAC_sh fail
10560 10:10:26.660713  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10561 10:10:26.661086  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10562 10:10:26.661499  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10563 10:10:26.662271  lkdtm_WRITE_AFTER_FREE_sh skip
10564 10:10:26.662617  lkdtm_READ_AFTER_FREE_sh pass
10565 10:10:26.663032  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10566 10:10:26.663398  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10567 10:10:26.663752  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10568 10:10:26.664110  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10569 10:10:26.664463  lkdtm_SLAB_FREE_DOUBLE_sh pass
10570 10:10:26.664816  lkdtm_SLAB_FREE_CROSS_sh pass
10571 10:10:26.665294  lkdtm_SLAB_FREE_PAGE_sh pass
10572 10:10:26.702556  lkdtm_SOFTLOCKUP_sh skip
10573 10:10:26.703025  lkdtm_HARDLOCKUP_sh skip
10574 10:10:26.703460  lkdtm_SMP_CALL_LOCKUP_sh skip
10575 10:10:26.703859  lkdtm_SPINLOCKUP_sh skip
10576 10:10:26.704246  lkdtm_HUNG_TASK_sh skip
10577 10:10:26.704619  lkdtm_EXEC_DATA_sh pass
10578 10:10:26.704988  lkdtm_EXEC_STACK_sh pass
10579 10:10:26.705409  lkdtm_EXEC_KMALLOC_sh pass
10580 10:10:26.705774  lkdtm_EXEC_VMALLOC_sh pass
10581 10:10:26.706134  lkdtm_EXEC_RODATA_sh pass
10582 10:10:26.706494  lkdtm_EXEC_USERSPACE_sh pass
10583 10:10:26.706850  lkdtm_EXEC_NULL_sh pass
10584 10:10:26.707207  lkdtm_ACCESS_USERSPACE_sh fail
10585 10:10:26.707559  lkdtm_ACCESS_NULL_sh pass
10586 10:10:26.707911  lkdtm_WRITE_RO_sh pass
10587 10:10:26.708264  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10588 10:10:26.708616  lkdtm_WRITE_KERN_sh pass
10589 10:10:26.709379  lkdtm_WRITE_OPD_sh skip
10590 10:10:26.745788  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10591 10:10:26.746275  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10592 10:10:26.746703  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10593 10:10:26.747100  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10594 10:10:26.747542  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10595 10:10:26.747928  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10596 10:10:26.748301  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10597 10:10:26.748702  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10598 10:10:26.749053  lkdtm_REFCOUNT_INC_ZERO_sh pass
10599 10:10:26.749403  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10600 10:10:26.749690  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10601 10:10:26.749967  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10602 10:10:26.750637  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10603 10:10:26.788839  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10604 10:10:26.789382  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10605 10:10:26.789825  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10606 10:10:26.790228  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10607 10:10:26.791052  lkdtm_REFCOUNT_TIMING_sh skip
10608 10:10:26.791425  lkdtm_ATOMIC_TIMING_sh skip
10609 10:10:26.791825  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10610 10:10:26.792206  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10611 10:10:26.792576  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10612 10:10:26.792939  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10613 10:10:26.793391  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10614 10:10:26.793872  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10615 10:10:26.837175  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10616 10:10:26.837728  lkdtm_USERCOPY_KERNEL_sh pass
10617 10:10:26.838210  lkdtm_STACKLEAK_ERASING_sh skip
10618 10:10:26.838618  lkdtm_CFI_FORWARD_PROTO_sh fail
10619 10:10:26.839029  lkdtm_CFI_BACKWARD_sh fail
10620 10:10:26.839417  lkdtm_FORTIFY_STRSCPY_sh pass
10621 10:10:26.839788  lkdtm_FORTIFY_STR_OBJECT_sh pass
10622 10:10:26.840229  lkdtm_FORTIFY_STR_MEMBER_sh pass
10623 10:10:26.840606  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10624 10:10:26.840967  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10625 10:10:26.841384  lkdtm_PPC_SLB_MULTIHIT_sh skip
10626 10:10:26.841705  lkdtm_stack-entropy_sh pass
10627 10:10:26.842373  + ../../utils/send-to-lava.sh ./output/result.txt
10628 10:10:26.867961  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10630 10:10:26.869936  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10631 10:10:27.013824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10632 10:10:27.014497  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10634 10:10:27.157743  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10635 10:10:27.158241  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10637 10:10:27.301592  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10638 10:10:27.302112  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10640 10:10:27.445537  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10641 10:10:27.446034  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10643 10:10:27.594451  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10644 10:10:27.594925  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10646 10:10:27.736326  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10647 10:10:27.736840  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10649 10:10:27.879251  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10650 10:10:27.879744  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10652 10:10:28.021132  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10653 10:10:28.021647  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10655 10:10:28.164995  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10656 10:10:28.165512  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10658 10:10:28.308928  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10659 10:10:28.309421  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10661 10:10:28.451876  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10662 10:10:28.452376  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10664 10:10:28.592785  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10665 10:10:28.593274  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10667 10:10:28.733685  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10668 10:10:28.734155  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10670 10:10:28.866604  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10671 10:10:28.867115  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10673 10:10:29.009447  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10674 10:10:29.009939  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10676 10:10:29.153634  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10677 10:10:29.154396  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10679 10:10:29.304686  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10680 10:10:29.305411  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10682 10:10:29.440579  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10683 10:10:29.441401  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10685 10:10:29.584345  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10686 10:10:29.585111  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10688 10:10:29.740330  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10689 10:10:29.741186  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10691 10:10:29.890337  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10692 10:10:29.891118  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10694 10:10:30.041179  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10695 10:10:30.041992  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10697 10:10:30.200981  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10698 10:10:30.201859  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10700 10:10:30.368893  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10701 10:10:30.369788  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10703 10:10:30.514775  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10705 10:10:30.517723  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10706 10:10:30.663691  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10708 10:10:30.666651  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10709 10:10:30.810516  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10710 10:10:30.811280  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10712 10:10:30.960376  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10713 10:10:30.961102  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10715 10:10:31.112029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10716 10:10:31.112524  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10718 10:10:31.254938  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10719 10:10:31.255414  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10721 10:10:31.396873  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10722 10:10:31.397344  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10724 10:10:31.538708  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10725 10:10:31.539165  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10727 10:10:31.681656  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10728 10:10:31.682150  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10730 10:10:31.832568  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10731 10:10:31.833057  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10733 10:10:31.974468  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10734 10:10:31.974927  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10736 10:10:32.118261  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10737 10:10:32.118765  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10739 10:10:32.262200  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10740 10:10:32.262663  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10742 10:10:32.406030  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10743 10:10:32.406521  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10745 10:10:32.550067  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10746 10:10:32.550554  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10748 10:10:32.693881  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10749 10:10:32.694368  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10751 10:10:32.834908  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10752 10:10:32.835391  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10754 10:10:32.978777  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10755 10:10:32.979270  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10757 10:10:33.121003  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10758 10:10:33.121811  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10760 10:10:33.267008  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10762 10:10:33.269982  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10763 10:10:33.409991  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10764 10:10:33.410788  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10766 10:10:33.561760  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10767 10:10:33.562506  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10769 10:10:33.710692  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10770 10:10:33.711461  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10772 10:10:33.854523  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10773 10:10:33.855287  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10775 10:10:34.007484  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10776 10:10:34.008238  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10778 10:10:34.158430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10779 10:10:34.159188  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10781 10:10:34.303982  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10783 10:10:34.307017  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10784 10:10:34.444865  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10785 10:10:34.445338  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10787 10:10:34.585042  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10788 10:10:34.585767  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10790 10:10:34.738825  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10791 10:10:34.739525  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10793 10:10:34.888735  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10794 10:10:34.889414  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10796 10:10:35.039750  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10797 10:10:35.040436  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10799 10:10:35.188314  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10800 10:10:35.188818  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10802 10:10:35.327306  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10803 10:10:35.327807  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10805 10:10:35.469349  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10806 10:10:35.470105  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10808 10:10:35.612999  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10809 10:10:35.613495  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10811 10:10:35.751218  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10812 10:10:35.751921  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10814 10:10:35.894236  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10815 10:10:35.894942  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10817 10:10:36.038064  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10818 10:10:36.038850  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10820 10:10:36.177107  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10821 10:10:36.177824  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10823 10:10:36.325998  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10824 10:10:36.326699  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10826 10:10:36.469765  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10827 10:10:36.470455  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10829 10:10:36.615718  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10831 10:10:36.618651  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10832 10:10:36.756703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10833 10:10:36.757402  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10835 10:10:36.905241  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10836 10:10:36.905746  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10838 10:10:37.045439  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10839 10:10:37.046189  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10841 10:10:37.196443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10842 10:10:37.197261  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10844 10:10:37.307935  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10845 10:10:37.308405  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10847 10:10:37.447274  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10848 10:10:37.448040  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10850 10:10:37.596106  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10851 10:10:37.596787  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10853 10:10:37.747907  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10854 10:10:37.748721  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10856 10:10:37.891715  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10857 10:10:37.892535  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10859 10:10:38.043669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10860 10:10:38.044444  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10862 10:10:38.186663  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10863 10:10:38.187434  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10865 10:10:38.338626  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10866 10:10:38.339343  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10868 10:10:38.488539  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10869 10:10:38.489277  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10871 10:10:38.642452  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10872 10:10:38.643216  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10874 10:10:38.794287  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10875 10:10:38.794989  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10877 10:10:38.944814  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10878 10:10:38.945279  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10880 10:10:39.088698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10881 10:10:39.089240  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10883 10:10:39.232576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10884 10:10:39.233066  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10886 10:10:39.379576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10887 10:10:39.379861  + set +x
10888 10:10:39.380249  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10890 10:10:39.382732  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 921895_1.6.2.4.5>
10891 10:10:39.383174  Received signal: <ENDRUN> 1_kselftest-lkdtm 921895_1.6.2.4.5
10892 10:10:39.383415  Ending use of test pattern.
10893 10:10:39.383612  Ending test lava.1_kselftest-lkdtm (921895_1.6.2.4.5), duration 160.65
10895 10:10:39.398629  <LAVA_TEST_RUNNER EXIT>
10896 10:10:39.399079  ok: lava_test_shell seems to have completed
10897 10:10:39.400351  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10898 10:10:39.400559  end: 3.1 lava-test-shell (duration 00:02:42) [common]
10899 10:10:39.400733  end: 3 lava-test-retry (duration 00:02:42) [common]
10900 10:10:39.400904  start: 4 finalize (timeout 00:02:22) [common]
10901 10:10:39.401093  start: 4.1 power-off (timeout 00:00:30) [common]
10902 10:10:39.401357  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10903 10:10:40.504359  >> OK - accepted request

10904 10:10:40.506862  Returned 0 in 1 seconds
10905 10:10:40.607881  end: 4.1 power-off (duration 00:00:01) [common]
10907 10:10:40.609058  start: 4.2 read-feedback (timeout 00:02:21) [common]
10908 10:10:40.609959  Listened to connection for namespace 'common' for up to 1s
10909 10:10:41.610608  Finalising connection for namespace 'common'
10910 10:10:41.611209  Disconnecting from shell: Finalise
10911 10:10:41.611631  / # 
10912 10:10:41.712511  end: 4.2 read-feedback (duration 00:00:01) [common]
10913 10:10:41.713142  end: 4 finalize (duration 00:00:02) [common]
10914 10:10:41.713742  Cleaning after the job
10915 10:10:41.714219  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/ramdisk
10916 10:10:41.728616  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/kernel
10917 10:10:41.778629  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/dtb
10918 10:10:41.779196  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/nfsrootfs
10919 10:10:41.869309  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/921895/tftp-deploy-8w3xbcsb/modules
10920 10:10:41.885472  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/921895
10921 10:10:42.637511  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/921895
10922 10:10:42.637772  Job finished correctly