Boot log: juno-uboot

    1 08:29:32.346162  lava-dispatcher, installed at version: 2024.01
    2 08:29:32.346516  start: 0 validate
    3 08:29:32.346735  Start time: 2024-11-04 08:29:32.346723+00:00 (UTC)
    4 08:29:32.346992  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    5 08:29:32.347262  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Finitrd.cpio.gz exists
    6 08:29:32.382509  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    7 08:29:32.382880  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241104%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FImage exists
    8 08:29:32.411089  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
    9 08:29:32.411497  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241104%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 08:29:32.440884  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   11 08:29:32.441348  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 08:29:32.473168  Using caching service: 'http://192.168.56.18:8001/api/v1/fetch?url=%s'
   13 08:29:32.473517  Validating that http://192.168.56.18:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241104%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 08:29:32.504610  validate duration: 0.16
   16 08:29:32.505064  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 08:29:32.505240  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 08:29:32.505409  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 08:29:32.505677  Not decompressing ramdisk as can be used compressed.
   20 08:29:32.505860  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   21 08:29:32.505989  saving as /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/ramdisk/initrd.cpio.gz
   22 08:29:32.506110  total size: 5628169 (5 MB)
   23 08:29:32.540841  progress   0 % (0 MB)
   24 08:29:32.544210  progress   5 % (0 MB)
   25 08:29:32.547228  progress  10 % (0 MB)
   26 08:29:32.549980  progress  15 % (0 MB)
   27 08:29:32.553015  progress  20 % (1 MB)
   28 08:29:32.555776  progress  25 % (1 MB)
   29 08:29:32.558871  progress  30 % (1 MB)
   30 08:29:32.561946  progress  35 % (1 MB)
   31 08:29:32.564677  progress  40 % (2 MB)
   32 08:29:32.567720  progress  45 % (2 MB)
   33 08:29:32.570468  progress  50 % (2 MB)
   34 08:29:32.573561  progress  55 % (2 MB)
   35 08:29:32.576562  progress  60 % (3 MB)
   36 08:29:32.579281  progress  65 % (3 MB)
   37 08:29:32.582302  progress  70 % (3 MB)
   38 08:29:32.585080  progress  75 % (4 MB)
   39 08:29:32.588163  progress  80 % (4 MB)
   40 08:29:32.590903  progress  85 % (4 MB)
   41 08:29:32.593600  progress  90 % (4 MB)
   42 08:29:32.596206  progress  95 % (5 MB)
   43 08:29:32.598589  progress 100 % (5 MB)
   44 08:29:32.598984  5 MB downloaded in 0.09 s (57.80 MB/s)
   45 08:29:32.599274  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 08:29:32.599710  end: 1.1 download-retry (duration 00:00:00) [common]
   48 08:29:32.599883  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 08:29:32.600044  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 08:29:32.600297  downloading http://storage.kernelci.org/next/master/next-20241104/arm64/defconfig+kselftest/gcc-12/kernel/Image
   51 08:29:32.600420  saving as /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/kernel/Image
   52 08:29:32.600542  total size: 66830848 (63 MB)
   53 08:29:32.600662  No compression specified
   54 08:29:32.633545  progress   0 % (0 MB)
   55 08:29:32.667964  progress   5 % (3 MB)
   56 08:29:32.700308  progress  10 % (6 MB)
   57 08:29:32.732391  progress  15 % (9 MB)
   58 08:29:32.764423  progress  20 % (12 MB)
   59 08:29:32.796347  progress  25 % (15 MB)
   60 08:29:32.828472  progress  30 % (19 MB)
   61 08:29:32.862612  progress  35 % (22 MB)
   62 08:29:32.897221  progress  40 % (25 MB)
   63 08:29:32.931792  progress  45 % (28 MB)
   64 08:29:32.966233  progress  50 % (31 MB)
   65 08:29:33.000828  progress  55 % (35 MB)
   66 08:29:33.035306  progress  60 % (38 MB)
   67 08:29:33.069911  progress  65 % (41 MB)
   68 08:29:33.104410  progress  70 % (44 MB)
   69 08:29:33.138777  progress  75 % (47 MB)
   70 08:29:33.173125  progress  80 % (51 MB)
   71 08:29:33.207567  progress  85 % (54 MB)
   72 08:29:33.242176  progress  90 % (57 MB)
   73 08:29:33.276490  progress  95 % (60 MB)
   74 08:29:33.307334  progress 100 % (63 MB)
   75 08:29:33.307723  63 MB downloaded in 0.71 s (90.13 MB/s)
   76 08:29:33.308004  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 08:29:33.308439  end: 1.2 download-retry (duration 00:00:01) [common]
   79 08:29:33.308616  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 08:29:33.308782  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 08:29:33.309034  downloading http://storage.kernelci.org/next/master/next-20241104/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   82 08:29:33.309155  saving as /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/dtb/juno.dtb
   83 08:29:33.309296  total size: 27083 (0 MB)
   84 08:29:33.309417  No compression specified
   85 08:29:33.347660  progress 100 % (0 MB)
   86 08:29:33.348284  0 MB downloaded in 0.04 s (0.66 MB/s)
   87 08:29:33.348615  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 08:29:33.349100  end: 1.3 download-retry (duration 00:00:00) [common]
   90 08:29:33.349304  start: 1.4 download-retry (timeout 00:09:59) [common]
   91 08:29:33.349473  start: 1.4.1 http-download (timeout 00:09:59) [common]
   92 08:29:33.349722  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   93 08:29:33.349845  saving as /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/nfsrootfs/full.rootfs.tar
   94 08:29:33.349963  total size: 120894716 (115 MB)
   95 08:29:33.350087  Using unxz to decompress xz
   96 08:29:33.383148  progress   0 % (0 MB)
   97 08:29:33.956042  progress   5 % (5 MB)
   98 08:29:34.548540  progress  10 % (11 MB)
   99 08:29:35.119945  progress  15 % (17 MB)
  100 08:29:35.650615  progress  20 % (23 MB)
  101 08:29:36.121322  progress  25 % (28 MB)
  102 08:29:36.693727  progress  30 % (34 MB)
  103 08:29:37.235721  progress  35 % (40 MB)
  104 08:29:37.501422  progress  40 % (46 MB)
  105 08:29:37.792119  progress  45 % (51 MB)
  106 08:29:38.300311  progress  50 % (57 MB)
  107 08:29:38.914668  progress  55 % (63 MB)
  108 08:29:39.498828  progress  60 % (69 MB)
  109 08:29:40.082443  progress  65 % (74 MB)
  110 08:29:40.661199  progress  70 % (80 MB)
  111 08:29:41.246347  progress  75 % (86 MB)
  112 08:29:41.812469  progress  80 % (92 MB)
  113 08:29:42.391557  progress  85 % (98 MB)
  114 08:29:42.963608  progress  90 % (103 MB)
  115 08:29:43.499931  progress  95 % (109 MB)
  116 08:29:44.065149  progress 100 % (115 MB)
  117 08:29:44.073491  115 MB downloaded in 10.72 s (10.75 MB/s)
  118 08:29:44.073814  end: 1.4.1 http-download (duration 00:00:11) [common]
  120 08:29:44.074262  end: 1.4 download-retry (duration 00:00:11) [common]
  121 08:29:44.074432  start: 1.5 download-retry (timeout 00:09:48) [common]
  122 08:29:44.074595  start: 1.5.1 http-download (timeout 00:09:48) [common]
  123 08:29:44.074830  downloading http://storage.kernelci.org/next/master/next-20241104/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  124 08:29:44.074949  saving as /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/modules/modules.tar
  125 08:29:44.075072  total size: 16280944 (15 MB)
  126 08:29:44.075194  Using unxz to decompress xz
  127 08:29:44.112540  progress   0 % (0 MB)
  128 08:29:44.183695  progress   5 % (0 MB)
  129 08:29:44.262396  progress  10 % (1 MB)
  130 08:29:44.344643  progress  15 % (2 MB)
  131 08:29:44.428830  progress  20 % (3 MB)
  132 08:29:44.517154  progress  25 % (3 MB)
  133 08:29:44.595989  progress  30 % (4 MB)
  134 08:29:44.670835  progress  35 % (5 MB)
  135 08:29:44.750184  progress  40 % (6 MB)
  136 08:29:44.826888  progress  45 % (7 MB)
  137 08:29:44.906851  progress  50 % (7 MB)
  138 08:29:44.985474  progress  55 % (8 MB)
  139 08:29:45.065444  progress  60 % (9 MB)
  140 08:29:45.142200  progress  65 % (10 MB)
  141 08:29:45.220767  progress  70 % (10 MB)
  142 08:29:45.301797  progress  75 % (11 MB)
  143 08:29:45.381544  progress  80 % (12 MB)
  144 08:29:45.461400  progress  85 % (13 MB)
  145 08:29:45.539098  progress  90 % (14 MB)
  146 08:29:45.612816  progress  95 % (14 MB)
  147 08:29:45.689701  progress 100 % (15 MB)
  148 08:29:45.698846  15 MB downloaded in 1.62 s (9.56 MB/s)
  149 08:29:45.699185  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 08:29:45.699828  end: 1.5 download-retry (duration 00:00:02) [common]
  152 08:29:45.700081  start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
  153 08:29:45.700336  start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
  154 08:29:51.324213  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a
  155 08:29:51.324538  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  156 08:29:51.324747  start: 1.6.2 lava-overlay (timeout 00:09:41) [common]
  157 08:29:51.325091  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du
  158 08:29:51.325788  makedir: /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin
  159 08:29:51.325977  makedir: /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/tests
  160 08:29:51.326149  makedir: /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/results
  161 08:29:51.326332  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-add-keys
  162 08:29:51.326602  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-add-sources
  163 08:29:51.326841  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-background-process-start
  164 08:29:51.327076  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-background-process-stop
  165 08:29:51.327316  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-common-functions
  166 08:29:51.327541  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-echo-ipv4
  167 08:29:51.327762  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-install-packages
  168 08:29:51.327980  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-installed-packages
  169 08:29:51.328207  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-os-build
  170 08:29:51.328427  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-probe-channel
  171 08:29:51.328649  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-probe-ip
  172 08:29:51.328873  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-target-ip
  173 08:29:51.329091  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-target-mac
  174 08:29:51.329335  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-target-storage
  175 08:29:51.329565  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-test-case
  176 08:29:51.329784  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-test-event
  177 08:29:51.330000  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-test-feedback
  178 08:29:51.330215  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-test-raise
  179 08:29:51.330426  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-test-reference
  180 08:29:51.330631  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-test-runner
  181 08:29:51.330834  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-test-set
  182 08:29:51.331040  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-test-shell
  183 08:29:51.331252  Updating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-add-keys (debian)
  184 08:29:51.331528  Updating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-add-sources (debian)
  185 08:29:51.331776  Updating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-install-packages (debian)
  186 08:29:51.332023  Updating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-installed-packages (debian)
  187 08:29:51.332265  Updating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/bin/lava-os-build (debian)
  188 08:29:51.332478  Creating /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/environment
  189 08:29:51.332651  LAVA metadata
  190 08:29:51.332773  - LAVA_JOB_ID=932982
  191 08:29:51.332893  - LAVA_DISPATCHER_IP=192.168.56.218
  192 08:29:51.333079  start: 1.6.2.1 ssh-authorize (timeout 00:09:41) [common]
  193 08:29:51.333507  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 08:29:51.333670  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:41) [common]
  195 08:29:51.333797  skipped lava-vland-overlay
  196 08:29:51.333939  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 08:29:51.334099  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:41) [common]
  198 08:29:51.334254  skipped lava-multinode-overlay
  199 08:29:51.334396  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 08:29:51.334539  start: 1.6.2.4 test-definition (timeout 00:09:41) [common]
  201 08:29:51.334659  Loading test definitions
  202 08:29:51.334797  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:41) [common]
  203 08:29:51.334905  Using /lava-932982 at stage 0
  204 08:29:51.335381  uuid=932982_1.6.2.4.1 testdef=None
  205 08:29:51.335536  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 08:29:51.335685  start: 1.6.2.4.2 test-overlay (timeout 00:09:41) [common]
  207 08:29:51.336402  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 08:29:51.336785  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:41) [common]
  210 08:29:51.337827  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 08:29:51.338235  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:41) [common]
  213 08:29:51.339191  runner path: /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/0/tests/0_timesync-off test_uuid 932982_1.6.2.4.1
  214 08:29:51.339477  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 08:29:51.339868  start: 1.6.2.4.5 git-repo-action (timeout 00:09:41) [common]
  217 08:29:51.340000  Using /lava-932982 at stage 0
  218 08:29:51.340191  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 08:29:51.340336  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/0/tests/1_kselftest-lkdtm'
  220 08:29:53.846867  Running '/usr/bin/git checkout kernelci.org
  221 08:29:54.092067  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 08:29:54.092829  uuid=932982_1.6.2.4.5 testdef=None
  223 08:29:54.093096  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 08:29:54.093641  start: 1.6.2.4.6 test-overlay (timeout 00:09:38) [common]
  226 08:29:54.094845  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 08:29:54.095250  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:38) [common]
  229 08:29:54.096941  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 08:29:54.097396  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:38) [common]
  232 08:29:54.099030  runner path: /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/0/tests/1_kselftest-lkdtm test_uuid 932982_1.6.2.4.5
  233 08:29:54.099188  BOARD='juno-uboot'
  234 08:29:54.099316  BRANCH='next'
  235 08:29:54.099419  SKIPFILE='/dev/null'
  236 08:29:54.099516  SKIP_INSTALL='True'
  237 08:29:54.099612  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241104/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  238 08:29:54.099708  TST_CASENAME=''
  239 08:29:54.099800  TST_CMDFILES='lkdtm'
  240 08:29:54.100064  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 08:29:54.100407  Creating lava-test-runner.conf files
  243 08:29:54.100505  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/932982/lava-overlay-9632k1du/lava-932982/0 for stage 0
  244 08:29:54.100653  - 0_timesync-off
  245 08:29:54.100761  - 1_kselftest-lkdtm
  246 08:29:54.100941  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 08:29:54.101086  start: 1.6.2.5 compress-overlay (timeout 00:09:38) [common]
  248 08:30:06.168062  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  249 08:30:06.168298  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:26) [common]
  250 08:30:06.168474  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 08:30:06.168641  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  252 08:30:06.168802  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:26) [common]
  253 08:30:06.385115  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 08:30:06.385377  start: 1.6.4 extract-modules (timeout 00:09:26) [common]
  255 08:30:06.385527  extracting modules file /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/modules/modules.tar to /var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a
  256 08:30:06.933069  extracting modules file /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/modules/modules.tar to /var/lib/lava/dispatcher/tmp/932982/extract-overlay-ramdisk-5q4d8e9z/ramdisk
  257 08:30:07.497313  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 08:30:07.497561  start: 1.6.5 apply-overlay-tftp (timeout 00:09:25) [common]
  259 08:30:07.497745  [common] Applying overlay to NFS
  260 08:30:07.497890  [common] Applying overlay /var/lib/lava/dispatcher/tmp/932982/compress-overlay-ew0b3cow/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a
  261 08:30:08.855438  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 08:30:08.855687  start: 1.6.6 prepare-kernel (timeout 00:09:24) [common]
  263 08:30:08.855900  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:24) [common]
  264 08:30:08.856054  Converting downloaded kernel to a uImage
  265 08:30:08.856236  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/kernel/Image /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/kernel/uImage
  266 08:30:09.547963  output: Image Name:   
  267 08:30:09.548157  output: Created:      Mon Nov  4 08:30:08 2024
  268 08:30:09.548297  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 08:30:09.548422  output: Data Size:    66830848 Bytes = 65264.50 KiB = 63.73 MiB
  270 08:30:09.548543  output: Load Address: 80200000
  271 08:30:09.548658  output: Entry Point:  80200000
  272 08:30:09.548772  output: 
  273 08:30:09.548956  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  274 08:30:09.549103  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  275 08:30:09.549290  start: 1.6.7 configure-preseed-file (timeout 00:09:23) [common]
  276 08:30:09.549437  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 08:30:09.549585  start: 1.6.8 compress-ramdisk (timeout 00:09:23) [common]
  278 08:30:09.549705  Building ramdisk /var/lib/lava/dispatcher/tmp/932982/extract-overlay-ramdisk-5q4d8e9z/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/932982/extract-overlay-ramdisk-5q4d8e9z/ramdisk
  279 08:30:10.536883  >> 243392 blocks

  280 08:30:16.297288  Adding RAMdisk u-boot header.
  281 08:30:16.297497  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/932982/extract-overlay-ramdisk-5q4d8e9z/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/932982/extract-overlay-ramdisk-5q4d8e9z/ramdisk.cpio.gz.uboot
  282 08:30:16.628360  output: Image Name:   
  283 08:30:16.628563  output: Created:      Mon Nov  4 08:30:16 2024
  284 08:30:16.628712  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 08:30:16.628831  output: Data Size:    31318249 Bytes = 30584.23 KiB = 29.87 MiB
  286 08:30:16.628944  output: Load Address: 00000000
  287 08:30:16.629054  output: Entry Point:  00000000
  288 08:30:16.629146  output: 
  289 08:30:16.629331  rename /var/lib/lava/dispatcher/tmp/932982/extract-overlay-ramdisk-5q4d8e9z/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/ramdisk/ramdisk.cpio.gz.uboot
  290 08:30:16.629514  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  291 08:30:16.629657  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  292 08:30:16.629797  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:16) [common]
  293 08:30:16.629915  No LXC device requested
  294 08:30:16.630041  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 08:30:16.630189  start: 1.8 deploy-device-env (timeout 00:09:16) [common]
  296 08:30:16.630330  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 08:30:16.630446  Checking files for TFTP limit of 4294967296 bytes.
  298 08:30:16.631130  end: 1 tftp-deploy (duration 00:00:44) [common]
  299 08:30:16.631300  start: 2 uboot-action (timeout 00:05:00) [common]
  300 08:30:16.631450  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 08:30:16.631595  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 08:30:16.631733  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 08:30:16.631882  Using kernel file from prepare-kernel: 932982/tftp-deploy-pee5ve6l/kernel/uImage
  304 08:30:16.632071  substitutions:
  305 08:30:16.632178  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 08:30:16.632292  - {DTB_ADDR}: 0x8fc00000
  307 08:30:16.632401  - {DTB}: 932982/tftp-deploy-pee5ve6l/dtb/juno.dtb
  308 08:30:16.632512  - {INITRD}: 932982/tftp-deploy-pee5ve6l/ramdisk/ramdisk.cpio.gz.uboot
  309 08:30:16.632620  - {KERNEL_ADDR}: 0x80200000
  310 08:30:16.632726  - {KERNEL}: 932982/tftp-deploy-pee5ve6l/kernel/uImage
  311 08:30:16.632816  - {LAVA_MAC}: None
  312 08:30:16.632919  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a
  313 08:30:16.633010  - {NFS_SERVER_IP}: 192.168.56.218
  314 08:30:16.633097  - {PRESEED_CONFIG}: None
  315 08:30:16.633185  - {PRESEED_LOCAL}: None
  316 08:30:16.633295  - {RAMDISK_ADDR}: 0x8fe00000
  317 08:30:16.633400  - {RAMDISK}: 932982/tftp-deploy-pee5ve6l/ramdisk/ramdisk.cpio.gz.uboot
  318 08:30:16.633507  - {ROOT_PART}: None
  319 08:30:16.633611  - {ROOT}: None
  320 08:30:16.633700  - {SERVER_IP}: 192.168.56.218
  321 08:30:16.633789  - {TEE_ADDR}: 0x83000000
  322 08:30:16.633878  - {TEE}: None
  323 08:30:16.633966  Parsed boot commands:
  324 08:30:16.634053  - setenv autoload no
  325 08:30:16.634140  - setenv initrd_high 0xffffffffffffffff
  326 08:30:16.634228  - setenv fdt_high 0xffffffffffffffff
  327 08:30:16.634316  - dhcp
  328 08:30:16.634404  - setenv serverip 192.168.56.218
  329 08:30:16.634492  - tftp 0x80200000 932982/tftp-deploy-pee5ve6l/kernel/uImage
  330 08:30:16.634583  - tftp 0x8fe00000 932982/tftp-deploy-pee5ve6l/ramdisk/ramdisk.cpio.gz.uboot
  331 08:30:16.634675  - setenv initrd_size ${filesize}
  332 08:30:16.634764  - tftp 0x8fc00000 932982/tftp-deploy-pee5ve6l/dtb/juno.dtb
  333 08:30:16.634854  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 08:30:16.634949  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 08:30:16.635073  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 08:30:16.635406  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 08:30:16.635511  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 08:30:16.639843  Setting prompt string to ['lava-test: # ']
  340 08:30:16.640344  end: 2.3 connect-device (duration 00:00:00) [common]
  341 08:30:16.640554  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 08:30:16.640750  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 08:30:16.640935  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 08:30:16.641339  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 08:30:23.789669  >> OK - accepted request

  346 08:30:23.792258  Returned 0 in 7 seconds
  347 08:30:23.893382  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  349 08:30:23.894677  end: 2.4.1 reset-device (duration 00:00:07) [common]
  350 08:30:23.895161  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  351 08:30:23.895587  Setting prompt string to ['Hit any key to stop autoboot']
  352 08:30:23.895965  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 08:30:23.897259  Trying 127.0.0.1...
  354 08:30:23.897643  Connected to 127.0.0.1.
  355 08:30:23.897966  Escape character is '^]'.
  356 08:30:24.043198  ��
  357 08:30:24.043686  
  358 08:30:24.044036  ARM V2M-Juno Boot loader v1.0.0
  359 08:30:24.044357  HBI0262 build 2068
  360 08:30:24.044661  
  361 08:30:24.046408  MBbios update in progress DO NOT SWITCH OFF...
  362 08:30:34.632249  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  363 08:30:34.648194  MBbios update complete.
  364 08:30:35.319870  
  365 08:30:35.320402  ARM V2M_Juno Firmware v1.5.1
  366 08:30:35.337568  Build Date: Apr  3 2019
  367 08:30:35.338040  
  368 08:30:35.338481  Time :  00:00:00 
  369 08:30:35.340873  Date :  01:01:2000 
  370 08:30:35.564679  
  371 08:30:35.565191  Press Enter to stop auto boot...
  372 08:30:35.565672  
  373 08:30:40.681694  
  374 08:30:40.682193  Powering up system...
  375 08:30:40.905701  
  376 08:30:40.906216  Switching on ATXPSU...
  377 08:30:42.568693  PMIC RAM configuration (pms_v103.bin)...
  378 08:30:46.607954  MBtemp   : 38 degC
  379 08:30:46.608453  
  380 08:30:46.608970  Configuring motherboard (rev B, var A)...
  381 08:30:46.611152  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 08:30:50.049021  IOFPGA  config: PASSED
  383 08:30:52.129759  OSC CLK config: PASSED
  384 08:30:52.130280  
  385 08:30:52.130644  Configuring SCC registers...
  386 08:30:52.130971  Writing SCC 0x00000054 with 0x0007FFFE
  387 08:30:52.131277  Writing SCC 0x0000005C with 0x00FE001E
  388 08:30:52.131563  Writing SCC 0x00000100 with 0x003F1000
  389 08:30:52.131843  Writing SCC 0x00000104 with 0x0001F300
  390 08:30:52.132118  Writing SCC 0x00000108 with 0x00371000
  391 08:30:52.132723  Writing SCC 0x0000010C with 0x0001B300
  392 08:30:52.133164  Writing SCC 0x00000118 with 0x003F1000
  393 08:30:52.133629  Writing SCC 0x0000011C with 0x0001F100
  394 08:30:52.133988  Writing SCC 0x000000F8 with 0x0BEC0000
  395 08:30:52.134379  Writing SCC 0x000000FC with 0xABE40000
  396 08:30:52.134720  Writing SCC 0x0000000C with 0x000000C2
  397 08:30:52.166610  Writing SCC 0x00000010 with 0x000000C2
  398 08:30:52.167053  
  399 08:30:52.167431  Peripheral ID0:0x000000AD
  400 08:30:52.167740  Peripheral ID1:0x000000B0
  401 08:30:52.168029  Peripheral ID2:0x0000000B
  402 08:30:52.168311  Peripheral ID3:0x00000000
  403 08:30:52.168581  Peripheral ID4:0x0000000D
  404 08:30:52.168855  Peripheral ID5:0x000000F0
  405 08:30:52.169123  Peripheral ID6:0x00000005
  406 08:30:52.169954  Peripheral ID7:0x000000B1
  407 08:30:52.170295  
  408 08:30:52.281692  Programming NOR Flash
  409 08:30:53.209105  PCIE clock configured...
  410 08:30:53.401105  
  411 08:30:53.417042  Testing motherboard interfaces (FPGA build 118)...
  412 08:30:53.417572  SRAM 32MB test: PASSED
  413 08:30:53.704914  LAN9118   test: PASSED
  414 08:30:53.944797  ERROR: SMC USB SRAM mode lock
  415 08:30:53.945341  SMC USB   test: FAILED
  416 08:30:53.960759  KMI1/2    test: PASSED
  417 08:30:53.976750  MMC       test: PASSED
  418 08:30:53.992740  PB/LEDs   test: PASSED
  419 08:30:54.008732  FPGA UART test: PASSED
  420 08:30:54.248532  PCIe init test: PASSED
  421 08:30:54.264536  MAC addrs test: PASSED
  422 08:30:54.264985  
  423 08:30:54.296510  SMC MAC address 0002-F700-584D
  424 08:30:54.312478  Setting HDMI0 mode for SVGA.
  425 08:30:54.440417  Setting HDMI1 mode for SVGA.
  426 08:30:54.552350  
  427 08:30:54.664310  SoC SMB clock enabled.
  428 08:30:54.776254  
  429 08:30:54.776715  Testing SMB clock...
  430 08:30:54.888153  SMB clock running
  431 08:30:54.936115  Releasing system resets...
  432 08:30:55.048063  
  433 08:30:55.048524  UART0 set to SoC UART0
  434 08:30:55.048860  UART1 set to SoC UART1
  435 08:30:55.049171  
  436 08:30:55.177830  NOTICE:  Booting Trusted Firmware
  437 08:30:55.181024  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 08:30:55.181509  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 08:30:55.203863  NOTICE:  BL1: Booting BL2
  440 08:30:55.207098  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 08:30:55.207535  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 08:30:56.695935  NOTICE:  BL1: Booting BL31
  443 08:30:56.696449  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 08:30:56.699198  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 08:30:57.104631  
  446 08:30:57.105027  
  447 08:30:57.107911  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 08:30:57.108361  
  449 08:30:57.443664  DRAM:  8 GiB
  450 08:30:57.504484  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 08:30:57.504978  Core:  21 devices, 8 uclasses, devicetree: board
  452 08:30:57.507674  Flash: 64 MiB
  453 08:30:57.548374  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 08:30:57.548816  
  455 08:30:57.549146  In:    serial@7ff80000
  456 08:30:57.549500  Out:   serial@7ff80000
  457 08:30:57.549799  Err:   serial@7ff80000
  458 08:30:57.550082  Net:   eth0: ethernet@200000000
  460 08:30:57.602638  Hit any key to stop autoboot:  1 
  461 08:30:57.603406  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 08:30:57.603944  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  463 08:30:57.604334  Setting prompt string to ['VExpress64#']
  464 08:30:57.604728  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  465 08:30:57.631566   0 
  466 08:30:57.632419  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 08:30:57.632887  Sending with 100 millisecond of delay
  469 08:31:00.389020  VExpress64# setenv autoload no
  470 08:31:00.489790  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  471 08:31:00.493375  setenv autoload no
  472 08:31:00.494054  Sending with 100 millisecond of delay
  474 08:31:06.105313  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 08:31:06.206014  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  476 08:31:06.206776  setenv initrd_high 0xffffffffffffffff
  477 08:31:06.207427  Sending with 100 millisecond of delay
  479 08:31:11.368327  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 08:31:11.469043  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  481 08:31:11.469887  setenv fdt_high 0xffffffffffffffff
  482 08:31:11.470546  Sending with 100 millisecond of delay
  484 08:31:12.122640  VExpress64# dhcp
  485 08:31:12.223338  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  486 08:31:12.224119  dhcp
  487 08:31:12.224480  smc911x: detected LAN9118 controller
  488 08:31:13.760171  smc911x: phy initialized
  489 08:31:13.760675  smc911x: MAC 00:02:f7:00:58:4d
  490 08:31:13.763388  BOOTP broadcast 1
  491 08:31:14.003072  BOOTP broadcast 2
  492 08:31:14.514725  BOOTP broadcast 3
  493 08:31:14.546726  *** Unhandled DHCP Option in OFFER/ACK: 42
  494 08:31:14.596489  *** Unhandled DHCP Option in OFFER/ACK: 42
  495 08:31:14.596991  DHCP client bound to address 192.168.56.208 (830 ms)
  496 08:31:14.599793  smc911x: MAC 00:02:f7:00:58:4d
  497 08:31:14.600508  Sending with 100 millisecond of delay
  499 08:31:19.160151  VExpress64# setenv serverip 192.168.56.218
  500 08:31:19.260867  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:57)
  501 08:31:19.261711  setenv serverip 192.168.56.218
  502 08:31:19.262329  Sending with 100 millisecond of delay
  504 08:31:27.879648  VExpress64# tftp 0x80200000 932982/tftp-deploy-pee5ve6l/kernel/uImage
  505 08:31:27.980359  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:49)
  506 08:31:27.981197  tftp 0x80200000 932982/tftp-deploy-pee5ve6l/kernel/uImage
  507 08:31:27.981616  smc911x: detected LAN9118 controller
  508 08:31:29.482612  smc911x: phy initialized
  509 08:31:29.483132  smc911x: MAC 00:02:f7:00:58:4d
  510 08:31:29.483471  Using ethernet@200000000 device
  511 08:31:29.483779  TFTP from server 192.168.56.218; our IP address is 192.168.56.208
  512 08:31:29.485876  Filename '932982/tftp-deploy-pee5ve6l/kernel/uImage'.
  513 08:31:29.486515  Load address: 0x80200000
  514 08:31:34.810142  Loading: *#################################################################
  515 08:31:35.129941  	 #################################################################
  516 08:31:35.449706  	 #################################################################
  517 08:31:35.769505  	 #################################################################
  518 08:31:36.073324  	 #################################################################
  519 08:31:36.377104  	 #################################################################
  520 08:31:36.680951  	 #################################################################
  521 08:31:36.984732  	 #################################################################
  522 08:31:37.272597  	 #################################################################
  523 08:31:37.576333  	 #################################################################
  524 08:31:37.880183  	 #################################################################
  525 08:31:38.183942  	 #################################################################
  526 08:31:38.487763  	 #################################################################
  527 08:31:38.775587  	 #################################################################
  528 08:31:39.095375  	 #################################################################
  529 08:31:39.415204  	 #################################################################
  530 08:31:39.735041  	 #################################################################
  531 08:31:40.054836  	 #################################################################
  532 08:31:40.374658  	 #################################################################
  533 08:31:40.710456  	 #################################################################
  534 08:31:41.014352  	 #################################################################
  535 08:31:41.302106  	 #################################################################
  536 08:31:41.605953  	 #################################################################
  537 08:31:41.909720  	 #################################################################
  538 08:31:42.229522  	 #################################################################
  539 08:31:42.549295  	 #################################################################
  540 08:31:42.885062  	 #################################################################
  541 08:31:43.204926  	 #################################################################
  542 08:31:43.524698  	 #################################################################
  543 08:31:43.844587  	 #################################################################
  544 08:31:44.164414  	 #################################################################
  545 08:31:44.516498  	 #################################################################
  546 08:31:44.868423  	 #################################################################
  547 08:31:45.236134  	 #################################################################
  548 08:31:45.587976  	 #################################################################
  549 08:31:45.971759  	 #################################################################
  550 08:31:46.339452  	 #################################################################
  551 08:31:46.723231  	 #################################################################
  552 08:31:47.074886  	 #################################################################
  553 08:31:47.458794  	 #################################################################
  554 08:31:47.842595  	 #################################################################
  555 08:31:48.226353  	 #################################################################
  556 08:31:48.594150  	 #################################################################
  557 08:31:48.945875  	 #################################################################
  558 08:31:49.313693  	 #################################################################
  559 08:31:49.697432  	 #################################################################
  560 08:31:50.081150  	 #################################################################
  561 08:31:50.449004  	 #################################################################
  562 08:31:50.832655  	 #################################################################
  563 08:31:51.200457  	 #################################################################
  564 08:31:51.584177  	 #################################################################
  565 08:31:51.968010  	 #################################################################
  566 08:31:52.351830  	 #################################################################
  567 08:31:52.735498  	 #################################################################
  568 08:31:53.103349  	 #################################################################
  569 08:31:53.487147  	 #################################################################
  570 08:31:53.854911  	 #################################################################
  571 08:31:54.222671  	 #################################################################
  572 08:31:54.606533  	 #################################################################
  573 08:31:54.990229  	 #################################################################
  574 08:31:55.342050  	 #################################################################
  575 08:31:55.725698  	 #################################################################
  576 08:31:56.093451  	 #################################################################
  577 08:31:56.461452  	 #################################################################
  578 08:31:56.844990  	 #################################################################
  579 08:31:57.212911  	 #################################################################
  580 08:31:57.596703  	 #################################################################
  581 08:31:57.932434  	 #################################################################
  582 08:31:58.316208  	 #################################################################
  583 08:31:58.683995  	 #################################################################
  584 08:31:58.704053  	 ###
  585 08:31:58.704511  	 2.2 MiB/s
  586 08:31:58.704934  done
  587 08:31:58.707249  Bytes transferred = 66830912 (3fbc240 hex)
  588 08:31:58.707686  smc911x: MAC 00:02:f7:00:58:4d
  589 08:31:58.708596  Sending with 100 millisecond of delay
  591 08:32:09.730461  VExpress64# tftp 0x8fe00000 932982/tftp-deploy-pee5ve6l/ramdisk/ramdisk.cpio.gz.uboot
  592 08:32:09.831172  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:07)
  593 08:32:09.831945  tftp 0x8fe00000 932982/tftp-deploy-pee5ve6l/ramdisk/ramdisk.cpio.gz.uboot
  594 08:32:09.832309  smc911x: detected LAN9118 controller
  595 08:32:11.291644  smc911x: phy initialized
  596 08:32:11.320373  smc911x: MAC 00:02:f7:00:58:4d
  597 08:32:11.320822  Using ethernet@200000000 device
  598 08:32:11.321158  TFTP from server 192.168.56.218; our IP address is 192.168.56.208
  599 08:32:11.321525  Filename '932982/tftp-deploy-pee5ve6l/ramdisk/ramdisk.cpio.gz.uboot'.
  600 08:32:11.323730  Load address: 0x8fe00000
  601 08:32:16.631781  Loading: *#################################################################
  602 08:32:16.935556  	 #################################################################
  603 08:32:17.255331  	 #################################################################
  604 08:32:17.575134  	 #################################################################
  605 08:32:17.910955  	 #################################################################
  606 08:32:18.230717  	 #################################################################
  607 08:32:18.550588  	 #################################################################
  608 08:32:18.918656  	 #################################################################
  609 08:32:19.286493  	 #################################################################
  610 08:32:19.670111  	 #################################################################
  611 08:32:20.037946  	 #################################################################
  612 08:32:20.421670  	 #################################################################
  613 08:32:20.789495  	 #################################################################
  614 08:32:21.173164  	 #################################################################
  615 08:32:21.525048  	 #################################################################
  616 08:32:21.908800  	 #################################################################
  617 08:32:22.276696  	 #################################################################
  618 08:32:22.644348  	 #################################################################
  619 08:32:23.028141  	 #################################################################
  620 08:32:23.411829  	 #################################################################
  621 08:32:23.779598  	 #################################################################
  622 08:32:24.147407  	 #################################################################
  623 08:32:24.531276  	 #################################################################
  624 08:32:24.915038  	 #################################################################
  625 08:32:25.298903  	 #################################################################
  626 08:32:25.634651  	 #################################################################
  627 08:32:25.986212  	 #################################################################
  628 08:32:26.370074  	 #################################################################
  629 08:32:26.753058  	 #################################################################
  630 08:32:27.105623  	 #################################################################
  631 08:32:27.457569  	 #################################################################
  632 08:32:27.825182  	 #################################################################
  633 08:32:28.137036  	 ######################################################
  634 08:32:28.137578  	 1.8 MiB/s
  635 08:32:28.138003  done
  636 08:32:28.140294  Bytes transferred = 31318313 (1dde129 hex)
  637 08:32:28.140731  smc911x: MAC 00:02:f7:00:58:4d
  638 08:32:28.141529  Sending with 100 millisecond of delay
  640 08:32:32.701485  VExpress64# setenv initrd_size ${filesize}
  641 08:32:32.802208  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  642 08:32:32.802980  setenv initrd_size ${filesize}
  643 08:32:32.803590  Sending with 100 millisecond of delay
  645 08:32:41.271001  VExpress64# tftp 0x8fc00000 932982/tftp-deploy-pee5ve6l/dtb/juno.dtb
  646 08:32:41.371714  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:35)
  647 08:32:41.372533  tftp 0x8fc00000 932982/tftp-deploy-pee5ve6l/dtb/juno.dtb
  648 08:32:41.372927  smc911x: detected LAN9118 controller
  649 08:32:42.860964  smc911x: phy initialized
  650 08:32:42.861565  smc911x: MAC 00:02:f7:00:58:4d
  651 08:32:42.862091  Using ethernet@200000000 device
  652 08:32:42.862620  TFTP from server 192.168.56.218; our IP address is 192.168.56.208
  653 08:32:42.864256  Filename '932982/tftp-deploy-pee5ve6l/dtb/juno.dtb'.
  654 08:32:42.864837  Load address: 0x8fc00000
  655 08:32:47.875630  Loading: *##
  656 08:32:47.875899  	 4.9 KiB/s
  657 08:32:47.876152  done
  658 08:32:47.876405  Bytes transferred = 27083 (69cb hex)
  659 08:32:47.878812  smc911x: MAC 00:02:f7:00:58:4d
  660 08:32:47.879273  Sending with 100 millisecond of delay
  662 08:33:26.403762  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  663 08:33:26.504504  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
  664 08:33:26.505312  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  665 08:33:26.505983  Sending with 100 millisecond of delay
  667 08:33:32.267894  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  668 08:33:32.368624  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  669 08:33:32.369162  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:44)
  670 08:33:32.370032  bootm 0x80200000 0x8fe00000 0x8fc00000
  671 08:33:32.370401  ## Booting kernel from Legacy Image at 80200000 ...
  672 08:33:32.370712     Image Name:   
  673 08:33:32.371017     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  674 08:33:32.371309     Data Size:    66830848 Bytes = 63.7 MiB
  675 08:33:32.371592     Load Address: 80200000
  676 08:33:32.371867     Entry Point:  80200000
  677 08:33:32.869702     Verifying Checksum ... OK
  678 08:33:32.898582  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  679 08:33:32.899032     Image Name:   
  680 08:33:32.899367     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  681 08:33:32.899677     Data Size:    31318249 Bytes = 29.9 MiB
  682 08:33:32.899973     Load Address: 00000000
  683 08:33:32.901901     Entry Point:  00000000
  684 08:33:33.157637     Verifying Checksum ... OK
  685 08:33:33.175398  ## Flattened Device Tree blob at 8fc00000
  686 08:33:33.178610     Booting using the fdt blob at 0x8fc00000
  687 08:33:33.179049     Loading Kernel Image
  688 08:33:33.258390     Using Device Tree in place at 000000008fc00000, end 000000008fc099ca
  689 08:33:33.258850  
  690 08:33:33.259188  Starting kernel ...
  691 08:33:33.259498  
  692 08:33:33.260253  end: 2.4.3 bootloader-commands (duration 00:02:36) [common]
  693 08:33:33.260729  start: 2.4.4 auto-login-action (timeout 00:01:43) [common]
  694 08:33:33.261080  Setting prompt string to ['Linux version [0-9]']
  695 08:33:33.261476  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  696 08:33:33.261836  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  697 08:33:33.336347  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  698 08:33:33.337352  start: 2.4.4.1 login-action (timeout 00:01:43) [common]
  699 08:33:33.337870  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  700 08:33:33.338294  Setting prompt string to []
  701 08:33:33.338775  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  702 08:33:33.339181  Using line separator: #'\n'#
  703 08:33:33.339626  No login prompt set.
  704 08:33:33.340002  Parsing kernel messages
  705 08:33:33.340297  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  706 08:33:33.340837  [login-action] Waiting for messages, (timeout 00:01:43)
  707 08:33:33.341172  Waiting using forced prompt support (timeout 00:00:52)
  708 08:33:33.343508  [    0.000000] Linux version 6.12.0-rc5-next-20241104 (KernelCI@build-j361487-arm64-gcc-12-defconfig-kselftest-9t57l) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Mon Nov  4 06:52:53 UTC 2024
  709 08:33:33.343922  [    0.000000] KASLR disabled due to lack of seed
  710 08:33:33.344254  [    0.000000] Machine model: ARM Juno development board (r0)
  711 08:33:33.357306  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  712 08:33:33.360537  [    0.000000] printk: legacy bootconsole [pl11] enabled
  713 08:33:33.360976  [    0.000000] efi: UEFI not found.
  714 08:33:33.439926  [    0.000000] OF: reserved mem: Reserved memory: No reserved-memory node in the DT
  715 08:33:33.440408  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  716 08:33:33.440787  [    0.000000] NODE_DATA(0) allocated [mem 0x9fefe2080-0x9fefe47bf]
  717 08:33:33.441111  [    0.000000] Zone ranges:
  718 08:33:33.441492  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  719 08:33:33.441847  [    0.000000]   DMA32    empty
  720 08:33:33.442140  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  721 08:33:33.442920  [    0.000000] Movable zone start for each node
  722 08:33:33.477240  [    0.000000] Early memory node ranges
  723 08:33:33.477688  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  724 08:33:33.478030  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  725 08:33:33.480467  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  726 08:33:33.591432  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  727 08:33:33.591895  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000 on node -1
  728 08:33:33.592247  [    0.000000] psci: probing for conduit method from DT.
  729 08:33:33.592573  [    0.000000] psci: PSCIv1.1 detected in firmware.
  730 08:33:33.592879  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  731 08:33:33.593176  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  732 08:33:33.593510  [    0.000000] psci: SMC Calling Convention v1.1
  733 08:33:33.594636  [    0.000000] percpu: Embedded 34 pages/cpu s99928 r8192 d31144 u139264
  734 08:33:33.636163  [    0.000000] Detected VIPT I-cache on CPU0
  735 08:33:33.636619  [    0.000000] CPU features: detected: ARM erratum 843419
  736 08:33:33.636966  [    0.000000] CPU features: detected: ARM erratum 845719
  737 08:33:33.637320  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  738 08:33:33.637650  [    0.000000] alternatives: applying boot alternatives
  739 08:33:33.683203  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  740 08:33:33.683697  <6>[    0.000000] printk: log buffer data + meta data: 131072 + 458752 = 589824 bytes
  741 08:33:33.684078  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  742 08:33:33.684406  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  743 08:33:33.684719  <6>[    0.000000] Fallback order for Node 0: 0 
  744 08:33:33.686526  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
  745 08:33:33.734102  <6>[    0.000000] Policy zone: Normal
  746 08:33:33.734561  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  747 08:33:33.734907  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  748 08:33:33.735287  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  749 08:33:33.735598  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 11, 8388608 bytes, linear)
  750 08:33:33.737352  <6>[    0.000000] software IO TLB: area num 8.
  751 08:33:33.774268  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  752 08:33:35.615354  <4>[    0.000000] **********************************************************
  753 08:33:35.615893  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  754 08:33:35.616237  <4>[    0.000000] **                                                      **
  755 08:33:35.616549  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  756 08:33:35.617365  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  757 08:33:35.618852  <4>[    0.000000] ** might reduce the security of your system.            **
  758 08:33:35.659046  <4>[    0.000000] **                                                      **
  759 08:33:35.659536  <4>[    0.000000] ** If you see this message and you are not debugging    **
  760 08:33:35.659879  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  761 08:33:35.660691  <4>[    0.000000] ** administrator!                                       **
  762 08:33:35.661042  <4>[    0.000000] **                                                      **
  763 08:33:35.661413  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  764 08:33:35.687875  <4>[    0.000000] **********************************************************
  765 08:33:35.688352  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  766 08:33:35.691128  <6>[    0.000000] ftrace: allocating 76753 entries in 300 pages
  767 08:33:35.966484  <6>[    0.000000] ftrace: allocated 300 pages with 4 groups
  768 08:33:35.967005  <6>[    0.000000] trace event string verifier disabled
  769 08:33:35.967346  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  770 08:33:35.968150  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  771 08:33:35.968490  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=6.
  772 08:33:35.968799  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  773 08:33:35.969094  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  774 08:33:35.970018  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  775 08:33:36.020606  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  776 08:33:36.021093  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  777 08:33:36.022017  <6>[    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  778 08:33:36.022384  <6>[    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  779 08:33:36.024117  <6>[    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
  780 08:33:36.126216  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  781 08:33:36.126675  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  782 08:33:36.127013  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  783 08:33:36.127327  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  784 08:33:36.127630  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  785 08:33:36.127923  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  786 08:33:36.129475  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  787 08:33:36.177885  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  788 08:33:36.178961  <3>[    0.000000] timer_sp804: timer clock not found: -517
  789 08:33:36.179362  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  790 08:33:36.179765  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  791 08:33:36.180159  <3>[    0.000000] timer_sp804: timer clock not found: -517
  792 08:33:36.180535  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  793 08:33:36.224843  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  794 08:33:36.225352  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  795 08:33:36.225793  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  796 08:33:36.226220  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  797 08:33:36.226617  <6>[    0.010545] Console: colour dummy device 80x25
  798 08:33:36.276523  <6>[    0.015690] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=50000)
  799 08:33:36.276998  <6>[    0.026514] pid_max: default: 32768 minimum: 301
  800 08:33:36.278077  <6>[    0.032209] LSM: initializing lsm=capability,landlock,bpf,ima
  801 08:33:36.278467  <6>[    0.038844] landlock: Up and running.
  802 08:33:36.278871  <6>[    0.044367] LSM support for eBPF active
  803 08:33:36.279256  <6>[    0.049446] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  804 08:33:36.280248  <6>[    0.057440] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  805 08:33:36.314497  <6>[    0.081335] rcu: Hierarchical SRCU implementation.
  806 08:33:36.314967  <6>[    0.086533] rcu: 	Max phase no-delay instances is 400.
  807 08:33:36.317650  <6>[    0.093308] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  808 08:33:36.340340  <6>[    0.117968] EFI services will not be available.
  809 08:33:36.343570  <6>[    0.124852] smp: Bringing up secondary CPUs ...
  810 08:33:36.393636  <6>[    0.132571] CPU features: detected: Spectre-v2
  811 08:33:36.394119  <6>[    0.132584] CPU features: detected: Spectre-v3a
  812 08:33:36.394563  <6>[    0.132593] CPU features: detected: Spectre-BHB
  813 08:33:36.394970  <6>[    0.132605] CPU features: detected: ARM erratum 832075
  814 08:33:36.395359  <6>[    0.132612] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  815 08:33:36.395742  <6>[    0.132619] Detected PIPT I-cache on CPU1
  816 08:33:36.396118  <6>[    0.132768] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  817 08:33:36.397141  <6>[    0.137142] Detected PIPT I-cache on CPU2
  818 08:33:36.437515  <6>[    0.137237] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  819 08:33:36.437993  <6>[    0.141392] Detected VIPT I-cache on CPU3
  820 08:33:36.438430  <6>[    0.141570] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  821 08:33:36.438833  <6>[    0.144505] Detected VIPT I-cache on CPU4
  822 08:33:36.439218  <6>[    0.144646] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  823 08:33:36.439595  <6>[    0.149548] Detected VIPT I-cache on CPU5
  824 08:33:36.439979  <6>[    0.149686] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  825 08:33:36.481386  <6>[    0.150058] smp: Brought up 1 node, 6 CPUs
  826 08:33:36.481848  <6>[    0.238113] SMP: Total of 6 processors activated.
  827 08:33:36.482220  <6>[    0.243196] CPU: All CPU(s) started at EL2
  828 08:33:36.483205  <6>[    0.247673] CPU features: detected: 32-bit EL0 Support
  829 08:33:36.483560  <6>[    0.253177] CPU features: detected: 32-bit EL1 Support
  830 08:33:36.483870  <6>[    0.258779] CPU features: detected: CRC32 instructions
  831 08:33:36.484828  <6>[    0.264435] alternatives: applying system-wide alternatives
  832 08:33:36.516360  <6>[    0.283132] Memory: 7997720K/8372224K available (24704K kernel code, 7856K rwdata, 14828K rodata, 17728K init, 868K bss, 333024K reserved, 32768K cma-reserved)
  833 08:33:36.519626  <6>[    0.299731] devtmpfs: initialized
  834 08:33:36.585239  <6>[    0.353539] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  835 08:33:36.588472  <6>[    0.363739] futex hash table entries: 2048 (order: 5, 131072 bytes, linear)
  836 08:33:36.654891  <6>[    0.390997] 16208 pages in range for non-PLT usage
  837 08:33:36.655360  <6>[    0.391013] 507728 pages in range for PLT usage
  838 08:33:36.655684  <6>[    0.396866] pinctrl core: initialized pinctrl subsystem
  839 08:33:36.655987  <6>[    0.414888] DMI not present or invalid.
  840 08:33:36.656274  <6>[    0.424914] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  841 08:33:36.656556  <6>[    0.434948] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  842 08:33:36.658087  <6>[    0.443204] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  843 08:33:36.700946  <6>[    0.453098] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  844 08:33:36.701453  <6>[    0.461721] audit: initializing netlink subsys (disabled)
  845 08:33:36.701784  <5>[    0.468083] audit: type=2000 audit(0.278:1): state=initialized audit_enabled=0 res=1
  846 08:33:36.702089  <6>[    0.473472] thermal_sys: Registered thermal governor 'step_wise'
  847 08:33:36.702376  <6>[    0.476234] thermal_sys: Registered thermal governor 'power_allocator'
  848 08:33:36.702661  <6>[    0.482912] cpuidle: using governor menu
  849 08:33:36.722139  <6>[    0.495109] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  850 08:33:36.725312  <6>[    0.502621] ASID allocator initialised with 65536 entries
  851 08:33:36.741262  <6>[    0.519804] Serial: AMBA PL011 UART driver
  852 08:33:36.817503  <6>[    0.569701] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  853 08:33:36.817994  <6>[    0.577673] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  854 08:33:36.818334  <6>[    0.586805] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  855 08:33:36.818645  <6>[    0.594689] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  856 08:33:36.818942  <6>[    0.603323] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  857 08:33:36.865357  <6>[    0.611595] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  858 08:33:36.865815  <6>[    0.619928] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  859 08:33:36.866161  <6>[    0.628194] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  860 08:33:36.866478  <6>[    0.636421] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  861 08:33:36.866776  <6>[    0.644627] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  862 08:33:36.868570  <6>[    0.655244] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  863 08:33:36.914976  <6>[    0.663118] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  864 08:33:36.915428  <6>[    0.671261] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  865 08:33:36.915765  <6>[    0.679195] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  866 08:33:36.916078  <6>[    0.688372] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  867 08:33:36.916377  <6>[    0.696313] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  868 08:33:36.918209  <6>[    0.707158] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  869 08:33:36.963525  <6>[    0.715064] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  870 08:33:36.963986  <6>[    0.723222] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  871 08:33:36.964419  <6>[    0.731163] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  872 08:33:36.964821  <6>[    0.740372] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  873 08:33:36.965237  <6>[    0.748323] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  874 08:33:37.003023  <6>[    0.757690] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  875 08:33:37.003494  <6>[    0.765633] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  876 08:33:37.003926  <6>[    0.774975] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  877 08:33:37.006292  <6>[    0.783216] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  878 08:33:37.023845  <6>[    0.811603] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  879 08:33:37.052996  <6>[    0.821014] printk: legacy console [ttyAMA0] enabled
  880 08:33:37.053504  <6>[    0.821014] printk: legacy console [ttyAMA0] enabled
  881 08:33:37.053935  <6>[    0.831600] printk: legacy bootconsole [pl11] disabled
  882 08:33:37.056257  <6>[    0.831600] printk: legacy bootconsole [pl11] disabled
  883 08:33:37.101635  <6>[    0.858558] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  884 08:33:37.102100  <6>[    0.865652] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  885 08:33:37.102541  <6>[    0.872211] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  886 08:33:37.102946  <6>[    0.879288] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  887 08:33:37.103339  <6>[    0.885843] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  888 08:33:37.104933  <6>[    0.892930] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  889 08:33:37.128030  <6>[    0.899487] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  890 08:33:37.128477  <6>[    0.906570] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  891 08:33:37.131227  <6>[    0.921837] ACPI: Interpreter disabled.
  892 08:33:37.188337  <6>[    0.936209] iommu: Default domain type: Translated
  893 08:33:37.188813  <6>[    0.941332] iommu: DMA domain TLB invalidation policy: strict mode
  894 08:33:37.189153  <5>[    0.950681] SCSI subsystem initialized
  895 08:33:37.189514  <6>[    0.957388] usbcore: registered new interface driver usbfs
  896 08:33:37.189816  <6>[    0.963327] usbcore: registered new interface driver hub
  897 08:33:37.190105  <6>[    0.969093] usbcore: registered new device driver usb
  898 08:33:37.191535  <6>[    0.977213] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  899 08:33:37.236479  <6>[    0.987090] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  900 08:33:37.236927  <6>[    0.994594] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  901 08:33:37.237310  <6>[    1.004371] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  902 08:33:37.237631  <6>[    1.014524] pps_core: LinuxPPS API ver. 1 registered
  903 08:33:37.237929  <6>[    1.019783] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  904 08:33:37.239783  <6>[    1.029298] PTP clock support registered
  905 08:33:37.295882  <6>[    1.033943] EDAC MC: Ver: 3.0.0
  906 08:33:37.296355  <6>[    1.038982] scmi_core: SCMI protocol bus registered
  907 08:33:37.296705  <6>[    1.048229] FPGA manager framework
  908 08:33:37.297016  <6>[    1.052584] Advanced Linux Sound Architecture Driver Initialized.
  909 08:33:37.297385  <6>[    1.061876] NET: Registered PF_ATMPVC protocol family
  910 08:33:37.297719  <6>[    1.067224] NET: Registered PF_ATMSVC protocol family
  911 08:33:37.298011  <6>[    1.073651] vgaarb: loaded
  912 08:33:37.299107  <6>[    1.078052] clocksource: Switched to clocksource arch_sys_counter
  913 08:33:38.082280  <5>[    1.856118] VFS: Disk quotas dquot_6.6.0
  914 08:33:38.085577  <6>[    1.860414] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  915 08:33:38.086023  <6>[    1.869821] pnp: PnP ACPI: disabled
  916 08:33:38.159067  <6>[    1.906827] NET: Registered PF_INET protocol family
  917 08:33:38.159545  <6>[    1.912299] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  918 08:33:38.160573  <6>[    1.928317] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
  919 08:33:38.160929  <6>[    1.937324] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  920 08:33:38.161279  <6>[    1.945463] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  921 08:33:38.208679  <6>[    1.954245] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
  922 08:33:38.209237  <6>[    1.963885] TCP: Hash tables configured (established 65536 bind 65536)
  923 08:33:38.209595  <6>[    1.971513] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
  924 08:33:38.210580  <6>[    1.979530] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
  925 08:33:38.210926  <6>[    1.986837] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
  926 08:33:38.211240  <6>[    1.995297] NET: Registered PF_UNIX/PF_LOCAL protocol family
  927 08:33:38.257241  <6>[    2.003314] RPC: Registered named UNIX socket transport module.
  928 08:33:38.257704  <6>[    2.009546] RPC: Registered udp transport module.
  929 08:33:38.258041  <6>[    2.014540] RPC: Registered tcp transport module.
  930 08:33:38.258353  <6>[    2.019532] RPC: Registered tcp-with-tls transport module.
  931 08:33:38.258651  <6>[    2.025305] RPC: Registered tcp NFSv4.1 backchannel transport module.
  932 08:33:38.258941  <6>[    2.032055] NET: Registered PF_XDP protocol family
  933 08:33:38.259227  <6>[    2.037153] PCI: CLS 0 bytes, default 64
  934 08:33:38.260365  <6>[    2.042140] Unpacking initramfs...
  935 08:33:38.321113  <6>[    2.065838] kvm [1]: nv: 557 coarse grained trap handlers
  936 08:33:38.321611  <6>[    2.072626] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  937 08:33:38.322044  <6>[    2.072626] Only trusted guests should be used on this system.
  938 08:33:38.322442  <6>[    2.087212] kvm [1]: IPA Size Limit: 40 bits
  939 08:33:38.322829  <6>[    2.095054] kvm [1]: vgic interrupt IRQ9
  940 08:33:38.323878  <6>[    2.099359] kvm [1]: Hyp nVHE mode initialized successfully
  941 08:33:38.324385  <5>[    2.112285] Initialise system trusted keyrings
  942 08:33:38.339313  <6>[    2.117633] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  943 08:33:38.395118  <6>[    2.140010] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  944 08:33:38.395605  <5>[    2.147604] NFS: Registering the id_resolver key type
  945 08:33:38.396036  <5>[    2.153019] Key type id_resolver registered
  946 08:33:38.396434  <5>[    2.157504] Key type id_legacy registered
  947 08:33:38.396818  <6>[    2.161925] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  948 08:33:38.397194  <6>[    2.168930] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  949 08:33:38.398366  <6>[    2.177237] 9p: Installing v9fs 9p2000 file system support
  950 08:33:38.446121  <6>[    2.238027] NET: Registered PF_ALG protocol family
  951 08:33:38.492013  <5>[    2.243169] Key type asymmetric registered
  952 08:33:38.492467  <5>[    2.247563] Asymmetric key parser 'x509' registered
  953 08:33:38.492898  <6>[    2.253051] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  954 08:33:38.493334  <6>[    2.260757] io scheduler mq-deadline registered
  955 08:33:38.493724  <6>[    2.265590] io scheduler kyber registered
  956 08:33:38.494098  <6>[    2.269991] io scheduler bfq registered
  957 08:33:38.495213  <4>[    2.275071] test_firmware: interface ready
  958 08:33:38.543080  <6>[    2.322267] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  959 08:33:40.637920  <6>[    4.428776] Freeing initrd memory: 30580K
  960 08:33:40.694344  <6>[    4.435330] leds-syscon 1c010008.0.led: registered LED (null)
  961 08:33:40.694832  <6>[    4.444472] leds-syscon 1c010008.1.led: registered LED (null)
  962 08:33:40.695256  <6>[    4.453874] leds-syscon 1c010008.2.led: registered LED (null)
  963 08:33:40.696349  <6>[    4.462148] leds-syscon 1c010008.3.led: registered LED (null)
  964 08:33:40.696720  <6>[    4.471136] leds-syscon 1c010008.4.led: registered LED (null)
  965 08:33:40.697117  <6>[    4.480041] leds-syscon 1c010008.5.led: registered LED (null)
  966 08:33:40.698223  <6>[    4.486813] leds-syscon 1c010008.6.led: registered LED (null)
  967 08:33:40.722629  <6>[    4.493502] leds-syscon 1c010008.7.led: registered LED (null)
  968 08:33:40.723088  <6>[    4.502006] ledtrig-cpu: registered to indicate activity on CPUs
  969 08:33:40.848815  <6>[    4.625162] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  970 08:33:40.899902  <6>[    4.646405] msm_serial: driver initialized
  971 08:33:40.900395  <6>[    4.651998] SuperH (H)SCI(F) driver initialized
  972 08:33:40.901592  <6>[    4.657218] STM32 USART driver initialized
  973 08:33:40.901985  <5>[    4.670258] arm-smmu 7fb00000.iommu: probing hardware configuration...
  974 08:33:40.902398  <5>[    4.677123] arm-smmu 7fb00000.iommu: SMMUv1 with:
  975 08:33:40.902793  <5>[    4.682143] arm-smmu 7fb00000.iommu: 	stage 2 translation
  976 08:33:40.903177  <5>[    4.687854] arm-smmu 7fb00000.iommu: 	coherent table walk
  977 08:33:40.945182  <5>[    4.693577] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  978 08:33:40.945670  <5>[    4.701066] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  979 08:33:40.946107  <5>[    4.707993] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  980 08:33:40.946512  <5>[    4.714842] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  981 08:33:40.946905  <5>[    4.722444] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  982 08:33:40.947289  <5>[    4.729397] arm-smmu 7fb10000.iommu: probing hardware configuration...
  983 08:33:40.948436  <5>[    4.736255] arm-smmu 7fb10000.iommu: SMMUv1 with:
  984 08:33:40.989447  <5>[    4.741279] arm-smmu 7fb10000.iommu: 	stage 2 translation
  985 08:33:40.989907  <5>[    4.746990] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  986 08:33:40.990342  <5>[    4.753058] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  987 08:33:40.990748  <5>[    4.760786] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  988 08:33:40.991137  <5>[    4.768161] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  989 08:33:40.991516  <5>[    4.775013] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  990 08:33:40.992666  <5>[    4.781858] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  991 08:33:41.033700  <5>[    4.789403] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  992 08:33:41.034165  <5>[    4.796301] arm-smmu 7fb20000.iommu: probing hardware configuration...
  993 08:33:41.034615  <5>[    4.803150] arm-smmu 7fb20000.iommu: SMMUv1 with:
  994 08:33:41.035021  <5>[    4.808177] arm-smmu 7fb20000.iommu: 	stage 2 translation
  995 08:33:41.035412  <5>[    4.813898] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  996 08:33:41.035809  <5>[    4.819975] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  997 08:33:41.078521  <5>[    4.827708] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  998 08:33:41.078994  <5>[    4.835082] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  999 08:33:41.079432  <5>[    4.841934] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
 1000 08:33:41.079839  <5>[    4.848776] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1001 08:33:41.080262  <5>[    4.856267] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
 1002 08:33:41.080655  <5>[    4.863159] arm-smmu 7fb30000.iommu: probing hardware configuration...
 1003 08:33:41.081801  <5>[    4.870014] arm-smmu 7fb30000.iommu: SMMUv1 with:
 1004 08:33:41.132552  <5>[    4.875056] arm-smmu 7fb30000.iommu: 	stage 2 translation
 1005 08:33:41.133010  <5>[    4.880766] arm-smmu 7fb30000.iommu: 	coherent table walk
 1006 08:33:41.133483  <5>[    4.886484] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
 1007 08:33:41.133890  <5>[    4.893872] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
 1008 08:33:41.134284  <5>[    4.900733] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
 1009 08:33:41.134671  <5>[    4.907625] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
 1010 08:33:41.135812  <5>[    4.915180] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
 1011 08:33:41.188504  <6>[    4.956296] loop: module loaded
 1012 08:33:41.188956  <6>[    4.960353] lkdtm: No crash points registered, enable through debugfs
 1013 08:33:41.191692  <6>[    4.972748] megasas: 07.727.03.00-rc1
 1014 08:33:41.261847  <6>[    5.013251] thunder_xcv, ver 1.0
 1015 08:33:41.263005  <6>[    5.016924] thunder_bgx, ver 1.0
 1016 08:33:41.263385  <6>[    5.020596] nicpf, ver 1.0
 1017 08:33:41.263711  <6>[    5.028179] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1018 08:33:41.264021  <6>[    5.035702] hns3: Copyright (c) 2017 Huawei Corporation.
 1019 08:33:41.264316  <6>[    5.041490] hclge is initializing
 1020 08:33:41.264605  <6>[    5.045280] e1000: Intel(R) PRO/1000 Network Driver
 1021 08:33:41.264927  <6>[    5.050454] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1022 08:33:41.265392  <6>[    5.056655] e1000e: Intel(R) PRO/1000 Network Driver
 1023 08:33:41.311318  <6>[    5.061910] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1024 08:33:41.311772  <6>[    5.068266] igb: Intel(R) Gigabit Ethernet Network Driver
 1025 08:33:41.312113  <6>[    5.073956] igb: Copyright (c) 2007-2014 Intel Corporation.
 1026 08:33:41.312423  <6>[    5.079988] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1027 08:33:41.312724  <6>[    5.086552] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1028 08:33:41.314578  <6>[    5.093961] sky2: driver version 1.30
 1029 08:33:41.355507  <5>[    5.131623] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1030 08:33:41.407529  <6>[    5.153517] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1031 08:33:41.408009  <6>[    5.164391] VFIO - User Level meta-driver version: 0.3
 1032 08:33:41.408351  <6>[    5.177076] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1033 08:33:41.408666  <6>[    5.180177] usbcore: registered new interface driver usb-storage
 1034 08:33:41.408967  <6>[    5.184444] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1035 08:33:41.409300  <6>[    5.184697] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1036 08:33:41.450979  <6>[    5.185552] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1037 08:33:41.451446  <6>[    5.185652] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 1
 1038 08:33:41.451787  <6>[    5.186469] ohci-platform 7ffb0000.usb: irq 24, io mem 0x7ffb0000
 1039 08:33:41.452101  <6>[    5.204904] rtc-pl031 1c170000.rtc: registered as rtc0
 1040 08:33:41.452399  <6>[    5.208749] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 2
 1041 08:33:41.452690  <6>[    5.216928] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:06 UTC (946684986)
 1042 08:33:41.498599  <6>[    5.223708] ehci-platform 7ffc0000.usb: irq 23, io mem 0x7ffc0000
 1043 08:33:41.499060  <6>[    5.231688] i2c_dev: i2c /dev entries driver
 1044 08:33:41.499404  <6>[    5.244094] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1045 08:33:41.499723  <6>[    5.259789] hub 1-0:1.0: USB hub found
 1046 08:33:41.500025  <6>[    5.262302] sp805-wdt 1c0f0000.watchdog: registration successful
 1047 08:33:41.500320  <6>[    5.273718] hub 1-0:1.0: 1 port detected
 1048 08:33:41.500609  <6>[    5.281975] sdhci: Secure Digital Host Controller Interface driver
 1049 08:33:41.501621  <6>[    5.282992] hub 2-0:1.0: USB hub found
 1050 08:33:41.558913  <6>[    5.284408] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 28,0 (pio)
 1051 08:33:41.559378  <6>[    5.288466] sdhci: Copyright(c) Pierre Ossman
 1052 08:33:41.559719  <6>[    5.290717] Synopsys Designware Multimedia Card Interface Driver
 1053 08:33:41.560033  <6>[    5.292685] hub 2-0:1.0: 1 port detected
 1054 08:33:41.560333  <6>[    5.304081] sdhci-pltfm: SDHCI platform and OF driver helper
 1055 08:33:41.560622  <6>[    5.332026] hid: raw HID events driver (C) Jiri Kosina
 1056 08:33:41.560907  <6>[    5.341345] usbcore: registered new interface driver usbhid
 1057 08:33:41.561191  <6>[    5.347269] usbhid: USB HID core driver
 1058 08:33:41.577300  <6>[    5.354500] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1059 08:33:41.604221  <6>[    5.371346] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 (0,8000003f) counters available
 1060 08:33:41.607449  <6>[    5.384732] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1061 08:33:41.623267  <6>[    5.413131] GACT probability on
 1062 08:33:41.679399  <6>[    5.420217] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1063 08:33:41.680543  <6>[    5.427803] IPv4 over IPsec tunneling driver
 1064 08:33:41.680975  <6>[    5.434116] IPsec XFRM device driver
 1065 08:33:41.681356  <6>[    5.438364] NET: Registered PF_INET6 protocol family
 1066 08:33:41.681668  <6>[    5.449177] Segment Routing with IPv6
 1067 08:33:41.681988  <6>[    5.453358] In-situ OAM (IOAM) with IPv6
 1068 08:33:41.682289  <6>[    5.459869] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1069 08:33:41.682634  <6>[    5.469759] NET: Registered PF_PACKET protocol family
 1070 08:33:41.725062  <6>[    5.475250] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1071 08:33:41.725588  <6>[    5.489631] 9pnet: Installing 9P2000 support
 1072 08:33:41.725931  <5>[    5.494438] Key type dns_resolver registered
 1073 08:33:41.728338  <6>[    5.500332] NET: Registered PF_VSOCK protocol family
 1074 08:33:41.728768  <6>[    5.505685] mpls_gso: MPLS GSO support
 1075 08:33:41.776114  <6>[    5.552126] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1076 08:33:41.808191  <6>[    5.597907] registered taskstats version 1
 1077 08:33:41.824175  <5>[    5.613006] Loading compiled-in X.509 certificates
 1078 08:33:41.899158  <5>[    5.675277] Loaded X.509 cert 'Build time autogenerated kernel key: 662804f632ffe3cdde9120c098cf9e3ed2657194'
 1079 08:33:41.923941  <6>[    5.703079] hub 2-1:1.0: USB hub found
 1080 08:33:41.927165  <6>[    5.707374] hub 2-1:1.0: 4 ports detected
 1081 08:33:42.002402  <6>[    5.744373] Demotion targets for Node 0: null
 1082 08:33:42.002871  <6>[    5.749898] ima: No TPM chip found, activating TPM-bypass!
 1083 08:33:42.003229  <6>[    5.755722] ima: Allocated hash algorithm: sha1
 1084 08:33:42.003554  <6>[    5.760660] ima: No architecture policies found
 1085 08:33:42.003863  <6>[    5.773336] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1086 08:33:42.004172  <6>[    5.786100] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1087 08:33:42.020959  <6>[    5.794010] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1088 08:33:42.069885  <3>[    5.844093] scpi_protocol scpi: incorrect or no SCP firmware found
 1089 08:33:42.073055  <3>[    5.850588] scpi_protocol scpi: probe with driver scpi_protocol failed with error -110
 1090 08:33:42.093979  <6>[    5.869771] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1091 08:33:42.473731  <4>[    6.250108] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1092 08:33:43.752875  <4>[    7.530253] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1093 08:33:53.451302  <6>[   17.216578] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1094 08:33:53.568045  <4>[   17.343772] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1095 08:34:03.050433  <6>[   26.815546] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1096 08:34:03.191041  <4>[   26.942859] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1097 08:34:03.191529  <6>[   26.951975] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1098 08:34:03.194474  <6>[   26.968097] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff800084a70000, IRQ: 22
 1099 08:34:05.336964  <5>[   29.047113] Sending DHCP requests ., OK
 1100 08:34:05.377333  <6>[   29.133394] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.208
 1101 08:34:05.377880  <6>[   29.141823] IP-Config: Complete:
 1102 08:34:05.378940  <6>[   29.145348]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.208, mask=255.255.255.0, gw=192.168.56.254
 1103 08:34:05.379300  <6>[   29.156196]      host=192.168.56.208, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1104 08:34:05.379606  <6>[   29.164425]      bootserver=192.168.56.254, rootserver=192.168.56.218, rootpath=
 1105 08:34:05.380843  <6>[   29.164445]      nameserver0=192.168.56.254
 1106 08:34:05.404726  <6>[   29.176629]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1107 08:34:05.405177  <6>[   29.187341] clk: Disabling unused clocks
 1108 08:34:05.405565  <6>[   29.191618] PM: genpd: Disabling unused power domains
 1109 08:34:05.405874  <6>[   29.197002] ALSA device list:
 1110 08:34:05.408108  <6>[   29.200302]   No soundcards found.
 1111 08:34:05.476707  <6>[   29.255114] Freeing unused kernel memory: 17728K
 1112 08:34:05.479867  <6>[   29.260264] Run /init as init process
 1113 08:34:05.511788  Loading, please wait...
 1114 08:34:05.655673  Starting systemd-udevd version 252.22-1~deb12u1
 1115 08:34:09.265608  <6>[   33.041076] usbcore: registered new device driver onboard-usb-dev
 1116 08:34:09.457359  <6>[   33.235687] tda998x 0-0070: found TDA19988
 1117 08:34:09.585329  <6>[   33.371087] tda998x 0-0071: found TDA19988
 1118 08:34:09.643109  Begin: Loading essential drivers ... done.
 1119 08:34:09.643566  Begin: Running /scripts/init-premount ... done.
 1120 08:34:09.643907  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1121 08:34:09.646463  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1122 08:34:09.662335  Device /sys/class/net/bond0 found
 1123 08:34:09.662783  done.
 1124 08:34:09.756216  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1125 08:34:09.814300  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1126 08:34:09.832088  IP-Config: bond0 hardware address 1a:7f:c0:60:97:ac mtu 1500 DHCP
 1127 08:34:09.835313  /sys/class/net/bonding_masters/flags: Not a directory
 1128 08:34:09.949069  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1129 08:34:09.949878   address: 192.168.56.208   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1130 08:34:09.951538   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1131 08:34:09.952191   domain : mayfield.sirena.org.uk                                          
 1132 08:34:09.952862   rootserver: 192.168.56.254 rootpath: 
 1133 08:34:09.953462   filename  : 
 1134 08:34:09.984144  done.
 1135 08:34:10.001981  Begin: Running /scripts/nfs-bottom ... done.
 1136 08:34:10.052970  Begin: Running /scripts/init-bottom ... done.
 1137 08:34:12.504436  <30>[   36.279351] systemd[1]: System time before build time, advancing clock.
 1138 08:34:12.931845  <30>[   36.677415] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1139 08:34:12.932397  <30>[   36.710644] systemd[1]: Detected architecture arm64.
 1140 08:34:12.932848  
 1141 08:34:12.957053  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1142 08:34:12.957707  
 1143 08:34:12.960235  <30>[   36.736510] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1144 08:34:14.890051  <30>[   38.665228] systemd[1]: Queued start job for default target graphical.target.
 1145 08:34:14.977384  <30>[   38.719091] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1146 08:34:14.977920  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1147 08:34:14.979017  <30>[   38.741823] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1148 08:34:14.979431  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1149 08:34:14.980901  <30>[   38.765299] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1150 08:34:15.031484  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1151 08:34:15.031982  <30>[   38.788763] systemd[1]: Created slice user.slice - User and Session Slice.
 1152 08:34:15.032330  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1153 08:34:15.033423  <30>[   38.806470] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1154 08:34:15.034998  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1155 08:34:15.077129  <30>[   38.828314] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1156 08:34:15.077633  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1157 08:34:15.077979  <30>[   38.849538] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1158 08:34:15.125126  <30>[   38.869487] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1159 08:34:15.125614           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1160 08:34:15.125954  <30>[   38.885344] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1161 08:34:15.126275  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1162 08:34:15.126579  <30>[   38.903360] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1163 08:34:15.128427  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1164 08:34:15.173268  <30>[   38.922376] systemd[1]: Reached target paths.target - Path Units.
 1165 08:34:15.173735  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1166 08:34:15.174079  <30>[   38.937334] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1167 08:34:15.174399  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1168 08:34:15.174699  <30>[   38.954424] systemd[1]: Reached target slices.target - Slice Units.
 1169 08:34:15.176548  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1170 08:34:15.221547  <30>[   38.969342] systemd[1]: Reached target swap.target - Swaps.
 1171 08:34:15.222012  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1172 08:34:15.222354  <30>[   38.983390] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1173 08:34:15.222678  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1174 08:34:15.222984  <30>[   39.003230] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1175 08:34:15.224808  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1176 08:34:15.279330  <30>[   39.026877] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1177 08:34:15.279832  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1178 08:34:15.280197  <30>[   39.048392] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1179 08:34:15.280529  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1180 08:34:15.282614  <30>[   39.069539] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1181 08:34:15.337403  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1182 08:34:15.337904  <30>[   39.090609] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1183 08:34:15.338280  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1184 08:34:15.339362  <30>[   39.114526] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1185 08:34:15.340744  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1186 08:34:15.363642  <30>[   39.134124] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1187 08:34:15.366898  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1188 08:34:15.407640  <30>[   39.180628] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1189 08:34:15.410835           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1190 08:34:15.438653  <30>[   39.210905] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1191 08:34:15.441717           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1192 08:34:15.474539  <30>[   39.247627] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1193 08:34:15.477691           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1194 08:34:15.517493  <30>[   39.286576] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1195 08:34:15.520831           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1196 08:34:15.568547  <30>[   39.336112] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1197 08:34:15.571804           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1198 08:34:15.611503  <30>[   39.384270] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1199 08:34:15.614744           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1200 08:34:15.659506  <30>[   39.432205] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1201 08:34:15.662762           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1202 08:34:15.706502  <30>[   39.479114] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1203 08:34:15.709648           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1204 08:34:15.741355  <30>[   39.508838] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1205 08:34:15.744490           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1206 08:34:15.793228  <30>[   39.546164] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1207 08:34:15.793799           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1208 08:34:15.794344  <4>[   39.563175] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1209 08:34:15.794852  <30>[   39.576928] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1210 08:34:15.814398  <6>[   39.579258] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1211 08:34:15.817624           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1212 08:34:15.878357  <30>[   39.645386] systemd[1]: Starting systemd-journald.service - Journal Service...
 1213 08:34:15.878870           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1214 08:34:15.881603  <6>[   39.659462] fuse: init (API version 7.41)
 1215 08:34:15.937283  <30>[   39.706149] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1216 08:34:15.940520           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1217 08:34:15.991288  <30>[   39.758206] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1218 08:34:15.994435           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1219 08:34:16.034245  <30>[   39.802185] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1220 08:34:16.037461           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1221 08:34:16.077180  <30>[   39.848271] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1222 08:34:16.080386           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1223 08:34:16.148436  <30>[   39.895751] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1224 08:34:16.148941  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1225 08:34:16.149356  <30>[   39.915135] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1226 08:34:16.149712  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1227 08:34:16.151692  <30>[   39.935642] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1228 08:34:16.213081  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1229 08:34:16.213669  <30>[   39.958499] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1230 08:34:16.214038  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1231 08:34:16.214367  <30>[   39.982119] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1232 08:34:16.214678  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1233 08:34:16.274993  <30>[   40.007549] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1234 08:34:16.275526  <30>[   40.016944] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1235 08:34:16.276681  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1236 08:34:16.277063  <30>[   40.041928] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1237 08:34:16.277474  <30>[   40.051466] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1238 08:34:16.278596  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1239 08:34:16.331718  <30>[   40.074206] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1240 08:34:16.332201  <30>[   40.083329] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1241 08:34:16.333304  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1242 08:34:16.333670  <30>[   40.106421] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1243 08:34:16.333985  <30>[   40.116075] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1244 08:34:16.393860  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1245 08:34:16.394348  <30>[   40.142172] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1246 08:34:16.394687  <30>[   40.151549] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1247 08:34:16.395784  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1248 08:34:16.396144  <30>[   40.174182] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1249 08:34:16.397193  <30>[   40.183433] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1250 08:34:16.457899  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1251 08:34:16.459111  <30>[   40.208930] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1252 08:34:16.459497  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1253 08:34:16.459823  <30>[   40.233193] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1254 08:34:16.461158  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1255 08:34:16.484982  <30>[   40.256323] systemd[1]: Started systemd-journald.service - Journal Service.
 1256 08:34:16.488198  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1257 08:34:16.529877  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1258 08:34:16.533127  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1259 08:34:16.565031           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1260 08:34:16.596941           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1261 08:34:16.619989           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1262 08:34:16.659959           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1263 08:34:16.712948           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1264 08:34:16.766952           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1265 08:34:16.791852  <46>[   40.566910] systemd-journald[223]: Received client request to flush runtime journal.
 1266 08:34:16.818684  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1267 08:34:16.821857  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1268 08:34:16.930830  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1269 08:34:17.058761  <5>[   40.851110] random: crng init done
 1270 08:34:18.000739  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1271 08:34:18.003893  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1272 08:34:18.107945           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1273 08:34:19.056275  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1274 08:34:19.129096  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1275 08:34:19.129826  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1276 08:34:19.132340  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1277 08:34:19.195205           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1278 08:34:19.237171           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1279 08:34:19.363270  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1280 08:34:19.786113  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1281 08:34:19.845060           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1282 08:34:20.225827  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1283 08:34:20.283729  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1284 08:34:20.450619           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1285 08:34:20.476560           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1286 08:34:20.761257  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1287 08:34:21.090410  <5>[   44.865749] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1288 08:34:21.202069  <5>[   44.952469] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1289 08:34:21.202573  <5>[   44.959938] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1290 08:34:21.202916  <4>[   44.969568] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1291 08:34:21.205465  <6>[   44.981618] cfg80211: failed to load regulatory.db
 1292 08:34:21.345037  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1293 08:34:21.345662  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1294 08:34:21.346121  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1295 08:34:21.348296  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1296 08:34:21.433931  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1297 08:34:21.480083  <46>[   45.231693] systemd-journald[223]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1298 08:34:21.480392  [[0;32m  OK  [0m] Started [0;1<46>[   45.251237] systemd-journald[223]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1299 08:34:21.482877  ;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1300 08:34:21.503782  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1301 08:34:21.532854  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1302 08:34:21.591677  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1303 08:34:21.594826  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1304 08:34:21.650643  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1305 08:34:21.650957  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1306 08:34:21.653772  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1307 08:34:21.772658           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1308 08:34:22.780083           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1309 08:34:23.354595           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1310 08:34:23.357728  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1311 08:34:23.793369  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1312 08:34:23.796463  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1313 08:34:23.828349           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1314 08:34:24.377169  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1315 08:34:24.423129  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1316 08:34:24.489009  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1317 08:34:24.492127  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1318 08:34:24.525015  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1319 08:34:24.528175  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1320 08:34:24.553113  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1321 08:34:24.584927  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1322 08:34:24.588145  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1323 08:34:24.651908           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1324 08:34:24.681955           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1325 08:34:24.839250  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1326 08:34:24.989561  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:43, retry in 00:00:52
 1327 08:34:24.990105  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1329 08:34:25.091159  #
 1330 08:34:25.091827  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1331 08:34:25.102730  
 1332 08:34:25.177900  
 1333 08:34:25.178376  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1334 08:34:25.178701  
 1335 08:34:25.181068  debian-bookworm-arm64 login: root (automatic login)
 1336 08:34:25.181511  
 1337 08:34:25.778122  Linux debian-bookworm-arm64 6.12.0-rc5-next-20241104 #1 SMP PREEMPT Mon Nov  4 06:52:53 UTC 2024 aarch64
 1338 08:34:25.778571  
 1339 08:34:25.778958  The programs included with the Debian GNU/Linux system are free software;
 1340 08:34:25.779317  the exact distribution terms for each program are described in the
 1341 08:34:25.779663  individual files in /usr/share/doc/*/copyright.
 1342 08:34:25.779994  
 1343 08:34:25.780323  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1344 08:34:25.780816  permitted by applicable law.
 1345 08:34:27.892019  Matched prompt #10: / #
 1347 08:34:27.893343  Setting prompt string to ['/ #']
 1348 08:34:27.893906  end: 2.4.4.1 login-action (duration 00:00:55) [common]
 1350 08:34:27.895071  end: 2.4.4 auto-login-action (duration 00:00:55) [common]
 1351 08:34:27.895590  start: 2.4.5 expect-shell-connection (timeout 00:00:49) [common]
 1352 08:34:27.896023  Setting prompt string to ['/ #']
 1353 08:34:27.896411  Forcing a shell prompt, looking for ['/ #']
 1355 08:34:27.947349  / # 
 1356 08:34:27.947998  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1357 08:34:27.948479  Waiting using forced prompt support (timeout 00:02:30)
 1358 08:34:27.955216  
 1359 08:34:27.971545  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1360 08:34:27.972182  start: 2.4.6 export-device-env (timeout 00:00:49) [common]
 1361 08:34:27.972629  Sending with 100 millisecond of delay
 1363 08:34:40.347962  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a'
 1364 08:34:40.448849  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a'
 1365 08:34:40.449621  Sending with 100 millisecond of delay
 1367 08:34:46.061553  / # export NFS_SERVER_IP='192.168.56.218'
 1368 08:34:46.162411  export NFS_SERVER_IP='192.168.56.218'
 1369 08:34:46.163266  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1370 08:34:46.163830  end: 2.4 uboot-commands (duration 00:04:30) [common]
 1371 08:34:46.164385  end: 2 uboot-action (duration 00:04:30) [common]
 1372 08:34:46.164924  start: 3 lava-test-retry (timeout 00:04:46) [common]
 1373 08:34:46.165502  start: 3.1 lava-test-shell (timeout 00:04:46) [common]
 1374 08:34:46.165923  Using namespace: common
 1376 08:34:46.267105  / # #
 1377 08:34:46.267764  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1378 08:34:46.279970  #
 1379 08:34:46.280681  Using /lava-932982
 1381 08:34:46.381742  / # export SHELL=/bin/bash
 1382 08:34:46.391928  export SHELL=/bin/bash
 1384 08:34:46.508976  / # . /lava-932982/environment
 1385 08:34:46.519842  . /lava-932982/environment
 1387 08:34:46.636949  / # /lava-932982/bin/lava-test-runner /lava-932982/0
 1388 08:34:46.637578  Test shell timeout: 10s (minimum of the action and connection timeout)
 1389 08:34:46.647772  /lava-932982/bin/lava-test-runner /lava-932982/0
 1390 08:34:47.305143  + export TESTRUN_ID=0_timesync-off
 1391 08:34:47.305717  + TESTRUN_ID=0_timesync-off
 1392 08:34:47.308332  + cd /lava-932982/0/tests/0_timesync-off
 1393 08:34:47.308785  ++ cat uuid
 1394 08:34:47.348206  + UUID=932982_1.6.2.4.1
 1395 08:34:47.348738  + set +x
 1396 08:34:47.351402  <LAVA_SIGNAL_STARTRUN 0_timesync-off 932982_1.6.2.4.1>
 1397 08:34:47.351864  + systemctl stop systemd-timesyncd
 1398 08:34:47.352466  Received signal: <STARTRUN> 0_timesync-off 932982_1.6.2.4.1
 1399 08:34:47.352872  Starting test lava.0_timesync-off (932982_1.6.2.4.1)
 1400 08:34:47.353319  Skipping test definition patterns.
 1401 08:34:47.515131  + set +x
 1402 08:34:47.515592  <LAVA_SIGNAL_ENDRUN 0_timesync-off 932982_1.6.2.4.1>
 1403 08:34:47.516194  Received signal: <ENDRUN> 0_timesync-off 932982_1.6.2.4.1
 1404 08:34:47.516587  Ending use of test pattern.
 1405 08:34:47.516874  Ending test lava.0_timesync-off (932982_1.6.2.4.1), duration 0.16
 1407 08:34:47.755928  + export TESTRUN_ID=1_kselftest-lkdtm
 1408 08:34:47.756391  + TESTRUN_ID=1_kselftest-lkdtm
 1409 08:34:47.756694  + cd /lava-932982/0/tests/1_kselftest-lkdtm
 1410 08:34:47.759226  ++ cat uuid
 1411 08:34:47.822922  + UUID=932982_1.6.2.4.5
 1412 08:34:47.823362  + set +x
 1413 08:34:47.823666  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 932982_1.6.2.4.5>
 1414 08:34:47.823946  + cd ./automated/linux/kselftest/
 1415 08:34:47.824474  Received signal: <STARTRUN> 1_kselftest-lkdtm 932982_1.6.2.4.5
 1416 08:34:47.824765  Starting test lava.1_kselftest-lkdtm (932982_1.6.2.4.5)
 1417 08:34:47.825100  Skipping test definition patterns.
 1418 08:34:47.826213  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241104/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1419 08:34:48.034058  INFO: install_deps skipped
 1420 08:34:48.869612  --2024-11-04 08:34:48--  http://storage.kernelci.org/next/master/next-20241104/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1421 08:34:49.128221  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1422 08:34:49.259171  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1423 08:34:49.413989  HTTP request sent, awaiting response... 200 OK
 1424 08:34:49.414480  Length: 7307996 (7.0M) [application/octet-stream]
 1425 08:34:49.414815  Saving to: 'kselftest_armhf.tar.gz'
 1426 08:34:49.415129  
 1427 08:35:03.153091  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  27.85K   101KB/s               
kselftest_armhf.tar   1%[                    ]  74.26K   137KB/s               
kselftest_armhf.tar   1%[                    ]  96.76K   119KB/s               
kselftest_armhf.tar   2%[                    ] 158.64K   146KB/s               
kselftest_armhf.tar   2%[                    ] 199.42K   152KB/s               
kselftest_armhf.tar   3%[                    ] 245.82K   155KB/s               
kselftest_armhf.tar   4%[                    ] 292.23K   161KB/s               
kselftest_armhf.tar   4%[                    ] 320.35K   157KB/s               
kselftest_armhf.tar   5%[>                   ] 363.95K   161KB/s               
kselftest_armhf.tar   5%[>                   ] 415.98K   167KB/s               
kselftest_armhf.tar   6%[>                   ] 455.35K   168KB/s               
kselftest_armhf.tar   7%[>                   ] 507.39K   173KB/s               
kselftest_armhf.tar   7%[>                   ] 559.42K   177KB/s    eta 37s    
kselftest_armhf.tar   8%[>                   ] 607.23K   179KB/s    eta 37s    
kselftest_armhf.tar   9%[>                   ] 663.48K   184KB/s    eta 37s    
kselftest_armhf.tar  10%[=>                  ] 722.54K   188KB/s    eta 37s    
kselftest_armhf.tar  10%[=>                  ] 775.98K   191KB/s    eta 37s    
kselftest_armhf.tar  11%[=>                  ] 836.45K   201KB/s    eta 32s    
kselftest_armhf.tar  12%[=>                  ] 898.32K   207KB/s    eta 32s    
kselftest_armhf.tar  13%[=>                  ] 960.20K   220KB/s    eta 32s    
kselftest_armhf.tar  14%[=>                  ]   1.00M   227KB/s    eta 32s    
kselftest_armhf.tar  15%[==>                 ]   1.07M   235KB/s    eta 32s    
kselftest_armhf.tar  16%[==>                 ]   1.14M   242KB/s    eta 28s    
kselftest_armhf.tar  17%[==>                 ]   1.21M   250KB/s    eta 28s    
kselftest_armhf.tar  18%[==>                 ]   1.28M   262KB/s    eta 28s    
kselftest_armhf.tar  19%[==>                 ]   1.36M   271KB/s    eta 28s    
kselftest_armhf.tar  20%[===>                ]   1.43M   277KB/s    eta 28s    
kselftest_armhf.tar  21%[===>                ]   1.51M   286KB/s    eta 24s    
kselftest_armhf.tar  22%[===>                ]   1.60M   300KB/s    eta 24s    
kselftest_armhf.tar  24%[===>                ]   1.70M   313KB/s    eta 24s    
kselftest_armhf.tar  25%[====>               ]   1.81M   327KB/s    eta 24s    
kselftest_armhf.tar  27%[====>               ]   1.93M   344KB/s    eta 24s    
kselftest_armhf.tar  29%[====>               ]   2.06M   370KB/s    eta 18s    
kselftest_armhf.tar  31%[=====>              ]   2.21M   392KB/s    eta 18s    
kselftest_armhf.tar  33%[=====>              ]   2.37M   419KB/s    eta 18s    
kselftest_armhf.tar  36%[======>             ]   2.56M   452KB/s    eta 18s    
kselftest_armhf.tar  39%[======>             ]   2.75M   494KB/s    eta 18s    
kselftest_armhf.tar  42%[=======>            ]   2.97M   535KB/s    eta 12s    
kselftest_armhf.tar  46%[========>           ]   3.22M   583KB/s    eta 12s    
kselftest_armhf.tar  49%[========>           ]   3.47M   631KB/s    eta 12s    
kselftest_armhf.tar  54%[=========>          ]   3.76M   705KB/s    eta 12s    
kselftest_armhf.tar  58%[==========>         ]   4.05M   758KB/s    eta 7s     
kselftest_armhf.tar  62%[===========>        ]   4.35M   806KB/s    eta 7s     
kselftest_armhf.tar  66%[============>       ]   4.65M   860KB/s    eta 7s     
kselftest_armhf.tar  69%[============>       ]   4.81M   882KB/s    eta 7s     
kselftest_armhf.tar  71%[=============>      ]   4.97M   885KB/s    eta 4s     
kselftest_armhf.tar  74%[=============>      ]   5.19M   917KB/s    eta 4s     
kselftest_armhf.tar  76%[==============>     ]   5.31M   917KB/s    eta 4s     
kselftest_armhf.tar  77%[==============>     ]   5.43M   914KB/s    eta 4s     
kselftest_armhf.tar  79%[==============>     ]   5.56M   923KB/s    eta 4s     
kselftest_armhf.tar  81%[===============>    ]   5.69M   913KB/s    eta 3s     
kselftest_armhf.tar  83%[===============>    ]   5.82M   906KB/s    eta 3s     
kselftest_armhf.tar  85%[================>   ]   5.96M   887KB/s    eta 3s     
kselftest_armhf.tar  87%[================>   ]   6.09M   867KB/s    eta 3s     
kselftest_armhf.tar  89%[================>   ]   6.23M   845KB/s    eta 3s     
kselftest_armhf.tar  91%[=================>  ]   6.37M   808KB/s    eta 1s     
kselftest_armhf.tar  93%[=================>  ]   6.51M   759KB/s    eta 1s     
kselftest_armhf.tar  95%[==================> ]   6.65M   767KB/s    eta 1s     
kselftest_armhf.tar  97%[==================> ]   6.79M   736KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   6.93M   687KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   6.97M   688KB/s    in 14s     
 1428 08:35:03.154076  
 1429 08:35:04.072358  2024-11-04 08:35:03 (519 KB/s) - 'kselftest_armhf.tar.gz' saved [7307996/7307996]
 1430 08:35:04.072796  
 1431 08:35:11.660341  <4>[   95.414298] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1432 08:35:11.660620  <4>[   95.421580] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1433 08:35:11.660796  <4>[   95.428943] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1434 08:35:11.660957  <4>[   95.436478] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1435 08:35:11.661111  <4>[   95.443739] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1436 08:35:11.704268  <4>[   95.450997] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1437 08:35:11.704556  <4>[   95.458867] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1438 08:35:11.704754  <4>[   95.466660] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1439 08:35:11.704939  <4>[   95.473950] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1440 08:35:11.705316  <4>[   95.481271] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1441 08:35:11.705489  <4>[   95.488788] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1442 08:35:11.747851  <4>[   95.496527] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1443 08:35:11.748138  <4>[   95.503742] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1444 08:35:11.748338  <4>[   95.510966] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1445 08:35:11.748512  <4>[   95.518697] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1446 08:35:11.748672  <4>[   95.525907] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1447 08:35:11.748823  <4>[   95.533112] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1448 08:35:11.791415  <4>[   95.540575] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1449 08:35:11.791808  <4>[   95.548320] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1450 08:35:11.792127  <4>[   95.555523] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1451 08:35:11.792707  <4>[   95.562725] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1452 08:35:11.792929  <4>[   95.570453] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1453 08:35:11.793125  <4>[   95.577668] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1454 08:35:11.834443  <4>[   95.584874] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1455 08:35:11.834718  <4>[   95.592625] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1456 08:35:11.834892  <4>[   95.599850] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1457 08:35:11.835050  <4>[   95.607062] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1458 08:35:11.837565  <4>[   95.614275] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1459 08:35:11.899623  <4>[   95.639057] platform 2b600000.iommu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1460 08:35:11.900005  <4>[   95.653604] amba 20010000.etf: deferred probe pending: (reason unknown)
 1461 08:35:11.900199  <4>[   95.662710] amba 20030000.tpiu: deferred probe pending: (reason unknown)
 1462 08:35:11.900457  <4>[   95.672225] amba 20040000.funnel: deferred probe pending: (reason unknown)
 1463 08:35:11.900692  <4>[   95.683300] amba 20070000.etr: deferred probe pending: (reason unknown)
 1464 08:35:11.961480  <4>[   95.692757] amba 20100000.stm: deferred probe pending: (reason unknown)
 1465 08:35:11.961822  <4>[   95.701495] amba 20120000.replicator: deferred probe pending: (reason unknown)
 1466 08:35:11.962089  <4>[   95.715174] amba 22010000.cpu-debug: deferred probe pending: (reason unknown)
 1467 08:35:11.962358  <4>[   95.724740] amba 22040000.etm: deferred probe pending: (reason unknown)
 1468 08:35:11.962521  <4>[   95.733794] amba 22020000.cti: deferred probe pending: (reason unknown)
 1469 08:35:11.962634  <4>[   95.742614] amba 220c0000.funnel: deferred probe pending: (reason unknown)
 1470 08:35:12.015649  <4>[   95.754202] amba 22110000.cpu-debug: deferred probe pending: (reason unknown)
 1471 08:35:12.015920  <4>[   95.763743] amba 22140000.etm: deferred probe pending: (reason unknown)
 1472 08:35:12.016095  <4>[   95.772769] amba 22120000.cti: deferred probe pending: (reason unknown)
 1473 08:35:12.016335  <4>[   95.779887] amba 23010000.cpu-debug: deferred probe pending: (reason unknown)
 1474 08:35:12.016533  <4>[   95.788834] amba 23040000.etm: deferred probe pending: (reason unknown)
 1475 08:35:12.016745  <4>[   95.798164] amba 23020000.cti: deferred probe pending: (reason unknown)
 1476 08:35:12.067081  <4>[   95.807496] amba 230c0000.funnel: deferred probe pending: (reason unknown)
 1477 08:35:12.067425  <4>[   95.817517] amba 23110000.cpu-debug: deferred probe pending: (reason unknown)
 1478 08:35:12.067602  <4>[   95.827682] amba 23140000.etm: deferred probe pending: (reason unknown)
 1479 08:35:12.067766  <4>[   95.836072] amba 23120000.cti: deferred probe pending: (reason unknown)
 1480 08:35:12.067902  <4>[   95.843180] amba 23210000.cpu-debug: deferred probe pending: (reason unknown)
 1481 08:35:12.068033  <4>[   95.850838] amba 23240000.etm: deferred probe pending: (reason unknown)
 1482 08:35:12.070239  <4>[   95.857961] amba 23220000.cti: deferred probe pending: (reason unknown)
 1483 08:35:12.113042  <4>[   95.865090] amba 23310000.cpu-debug: deferred probe pending: (reason unknown)
 1484 08:35:12.113439  <4>[   95.872860] amba 23340000.etm: deferred probe pending: (reason unknown)
 1485 08:35:12.113621  <4>[   95.879989] amba 23320000.cti: deferred probe pending: (reason unknown)
 1486 08:35:12.113779  <4>[   95.886950] amba 20020000.cti: deferred probe pending: (reason unknown)
 1487 08:35:12.113905  <4>[   95.893916] amba 20110000.cti: deferred probe pending: (reason unknown)
 1488 08:35:12.161198  <4>[   95.902847] platform 7ff50000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1489 08:35:12.161497  <4>[   95.919493] platform 7ff60000.hdlcd: deferred probe pending: platform: wait for supplier /scpi/clocks/clocks-1
 1490 08:35:12.164328  <4>[   95.934106] platform 2d000000.gpu: deferred probe pending: platform: wait for supplier /scpi/power-controller
 1491 08:35:44.128480  skiplist:
 1492 08:35:44.146384  ========================================
 1493 08:35:44.149526  ========================================
 1494 08:35:44.277599  lkdtm:PANIC.sh
 1495 08:35:44.317613  lkdtm:PANIC_STOP_IRQOFF.sh
 1496 08:35:44.318074  lkdtm:BUG.sh
 1497 08:35:44.318440  lkdtm:WARNING.sh
 1498 08:35:44.318768  lkdtm:WARNING_MESSAGE.sh
 1499 08:35:44.319039  lkdtm:EXCEPTION.sh
 1500 08:35:44.319295  lkdtm:LOOP.sh
 1501 08:35:44.319544  lkdtm:EXHAUST_STACK.sh
 1502 08:35:44.319795  lkdtm:CORRUPT_STACK.sh
 1503 08:35:44.320135  lkdtm:CORRUPT_STACK_STRONG.sh
 1504 08:35:44.320743  lkdtm:ARRAY_BOUNDS.sh
 1505 08:35:44.321035  lkdtm:CORRUPT_LIST_ADD.sh
 1506 08:35:44.321347  lkdtm:CORRUPT_LIST_DEL.sh
 1507 08:35:44.321610  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1508 08:35:44.321859  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1509 08:35:44.322106  lkdtm:REPORT_STACK_CANARY.sh
 1510 08:35:44.322353  lkdtm:UNSET_SMEP.sh
 1511 08:35:44.322695  lkdtm:DOUBLE_FAULT.sh
 1512 08:35:44.322948  lkdtm:CORRUPT_PAC.sh
 1513 08:35:44.323261  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1514 08:35:44.323579  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1515 08:35:44.360815  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1516 08:35:44.361296  lkdtm:WRITE_AFTER_FREE.sh
 1517 08:35:44.361644  lkdtm:READ_AFTER_FREE.sh
 1518 08:35:44.361960  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1519 08:35:44.362627  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1520 08:35:44.362951  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1521 08:35:44.363246  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1522 08:35:44.363531  lkdtm:SLAB_FREE_DOUBLE.sh
 1523 08:35:44.363812  lkdtm:SLAB_FREE_CROSS.sh
 1524 08:35:44.364108  lkdtm:SLAB_FREE_PAGE.sh
 1525 08:35:44.364504  lkdtm:SOFTLOCKUP.sh
 1526 08:35:44.364873  lkdtm:HARDLOCKUP.sh
 1527 08:35:44.365266  lkdtm:SMP_CALL_LOCKUP.sh
 1528 08:35:44.365637  lkdtm:SPINLOCKUP.sh
 1529 08:35:44.366003  lkdtm:HUNG_TASK.sh
 1530 08:35:44.366362  lkdtm:EXEC_DATA.sh
 1531 08:35:44.366720  lkdtm:EXEC_STACK.sh
 1532 08:35:44.367172  lkdtm:EXEC_KMALLOC.sh
 1533 08:35:44.367503  lkdtm:EXEC_VMALLOC.sh
 1534 08:35:44.404035  lkdtm:EXEC_RODATA.sh
 1535 08:35:44.404522  lkdtm:EXEC_USERSPACE.sh
 1536 08:35:44.404964  lkdtm:EXEC_NULL.sh
 1537 08:35:44.405418  lkdtm:ACCESS_USERSPACE.sh
 1538 08:35:44.405807  lkdtm:ACCESS_NULL.sh
 1539 08:35:44.406188  lkdtm:WRITE_RO.sh
 1540 08:35:44.406561  lkdtm:WRITE_RO_AFTER_INIT.sh
 1541 08:35:44.406929  lkdtm:WRITE_KERN.sh
 1542 08:35:44.407297  lkdtm:WRITE_OPD.sh
 1543 08:35:44.407661  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1544 08:35:44.408018  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1545 08:35:44.408376  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1546 08:35:44.408736  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1547 08:35:44.409094  lkdtm:REFCOUNT_DEC_ZERO.sh
 1548 08:35:44.409481  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1549 08:35:44.409839  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1550 08:35:44.410557  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1551 08:35:44.447312  lkdtm:REFCOUNT_INC_ZERO.sh
 1552 08:35:44.447806  lkdtm:REFCOUNT_ADD_ZERO.sh
 1553 08:35:44.448250  lkdtm:REFCOUNT_INC_SATURATED.sh
 1554 08:35:44.448654  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1555 08:35:44.449039  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1556 08:35:44.449490  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1557 08:35:44.449866  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1558 08:35:44.450291  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1559 08:35:44.450633  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1560 08:35:44.450931  lkdtm:REFCOUNT_TIMING.sh
 1561 08:35:44.451214  lkdtm:ATOMIC_TIMING.sh
 1562 08:35:44.451495  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1563 08:35:44.451775  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1564 08:35:44.452414  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1565 08:35:44.452725  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1566 08:35:44.490433  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1567 08:35:44.490912  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1568 08:35:44.491244  lkdtm:USERCOPY_STACK_BEYOND.sh
 1569 08:35:44.491558  lkdtm:USERCOPY_KERNEL.sh
 1570 08:35:44.491856  lkdtm:STACKLEAK_ERASING.sh
 1571 08:35:44.492144  lkdtm:CFI_FORWARD_PROTO.sh
 1572 08:35:44.492426  lkdtm:CFI_BACKWARD.sh
 1573 08:35:44.492702  lkdtm:FORTIFY_STRSCPY.sh
 1574 08:35:44.492980  lkdtm:FORTIFY_STR_OBJECT.sh
 1575 08:35:44.493323  lkdtm:FORTIFY_STR_MEMBER.sh
 1576 08:35:44.493697  lkdtm:FORTIFY_MEM_OBJECT.sh
 1577 08:35:44.493979  lkdtm:FORTIFY_MEM_MEMBER.sh
 1578 08:35:44.494257  lkdtm:PPC_SLB_MULTIHIT.sh
 1579 08:35:44.494531  lkdtm:stack-entropy.sh
 1580 08:35:44.494803  ============== Tests to run ===============
 1581 08:35:44.495435  lkdtm:PANIC.sh
 1582 08:35:44.495748  lkdtm:PANIC_STOP_IRQOFF.sh
 1583 08:35:44.533512  lkdtm:BUG.sh
 1584 08:35:44.533975  lkdtm:WARNING.sh
 1585 08:35:44.534314  lkdtm:WARNING_MESSAGE.sh
 1586 08:35:44.534998  lkdtm:EXCEPTION.sh
 1587 08:35:44.535326  lkdtm:LOOP.sh
 1588 08:35:44.535632  lkdtm:EXHAUST_STACK.sh
 1589 08:35:44.535926  lkdtm:CORRUPT_STACK.sh
 1590 08:35:44.536214  lkdtm:CORRUPT_STACK_STRONG.sh
 1591 08:35:44.536495  lkdtm:ARRAY_BOUNDS.sh
 1592 08:35:44.536896  lkdtm:CORRUPT_LIST_ADD.sh
 1593 08:35:44.537190  lkdtm:CORRUPT_LIST_DEL.sh
 1594 08:35:44.537503  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1595 08:35:44.537777  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1596 08:35:44.538053  lkdtm:REPORT_STACK_CANARY.sh
 1597 08:35:44.538330  lkdtm:UNSET_SMEP.sh
 1598 08:35:44.538605  lkdtm:DOUBLE_FAULT.sh
 1599 08:35:44.538874  lkdtm:CORRUPT_PAC.sh
 1600 08:35:44.539148  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1601 08:35:44.539508  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1602 08:35:44.576693  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1603 08:35:44.577146  lkdtm:WRITE_AFTER_FREE.sh
 1604 08:35:44.577548  lkdtm:READ_AFTER_FREE.sh
 1605 08:35:44.577861  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1606 08:35:44.578162  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1607 08:35:44.578450  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1608 08:35:44.578730  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1609 08:35:44.579397  lkdtm:SLAB_FREE_DOUBLE.sh
 1610 08:35:44.579719  lkdtm:SLAB_FREE_CROSS.sh
 1611 08:35:44.580087  lkdtm:SLAB_FREE_PAGE.sh
 1612 08:35:44.580389  lkdtm:SOFTLOCKUP.sh
 1613 08:35:44.580669  lkdtm:HARDLOCKUP.sh
 1614 08:35:44.580946  lkdtm:SMP_CALL_LOCKUP.sh
 1615 08:35:44.581240  lkdtm:SPINLOCKUP.sh
 1616 08:35:44.581521  lkdtm:HUNG_TASK.sh
 1617 08:35:44.581795  lkdtm:EXEC_DATA.sh
 1618 08:35:44.582066  lkdtm:EXEC_STACK.sh
 1619 08:35:44.582340  lkdtm:EXEC_KMALLOC.sh
 1620 08:35:44.582683  lkdtm:EXEC_VMALLOC.sh
 1621 08:35:44.582969  lkdtm:EXEC_RODATA.sh
 1622 08:35:44.619851  lkdtm:EXEC_USERSPACE.sh
 1623 08:35:44.620302  lkdtm:EXEC_NULL.sh
 1624 08:35:44.620635  lkdtm:ACCESS_USERSPACE.sh
 1625 08:35:44.620943  lkdtm:ACCESS_NULL.sh
 1626 08:35:44.621276  lkdtm:WRITE_RO.sh
 1627 08:35:44.621574  lkdtm:WRITE_RO_AFTER_INIT.sh
 1628 08:35:44.621855  lkdtm:WRITE_KERN.sh
 1629 08:35:44.622136  lkdtm:WRITE_OPD.sh
 1630 08:35:44.622411  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1631 08:35:44.622690  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1632 08:35:44.623042  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1633 08:35:44.623337  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1634 08:35:44.623618  lkdtm:REFCOUNT_DEC_ZERO.sh
 1635 08:35:44.623895  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1636 08:35:44.624168  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1637 08:35:44.624827  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1638 08:35:44.625150  lkdtm:REFCOUNT_INC_ZERO.sh
 1639 08:35:44.662942  lkdtm:REFCOUNT_ADD_ZERO.sh
 1640 08:35:44.663392  lkdtm:REFCOUNT_INC_SATURATED.sh
 1641 08:35:44.664091  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1642 08:35:44.664431  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1643 08:35:44.664733  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1644 08:35:44.665032  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1645 08:35:44.665355  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1646 08:35:44.665637  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1647 08:35:44.665917  lkdtm:REFCOUNT_TIMING.sh
 1648 08:35:44.666286  lkdtm:ATOMIC_TIMING.sh
 1649 08:35:44.666574  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1650 08:35:44.666874  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1651 08:35:44.667152  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1652 08:35:44.667497  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1653 08:35:44.716341  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1654 08:35:44.716856  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1655 08:35:44.717399  lkdtm:USERCOPY_STACK_BEYOND.sh
 1656 08:35:44.717745  lkdtm:USERCOPY_KERNEL.sh
 1657 08:35:44.718162  lkdtm:STACKLEAK_ERASING.sh
 1658 08:35:44.718471  lkdtm:CFI_FORWARD_PROTO.sh
 1659 08:35:44.718840  lkdtm:CFI_BACKWARD.sh
 1660 08:35:44.719138  lkdtm:FORTIFY_STRSCPY.sh
 1661 08:35:44.719465  lkdtm:FORTIFY_STR_OBJECT.sh
 1662 08:35:44.719788  lkdtm:FORTIFY_STR_MEMBER.sh
 1663 08:35:44.720073  lkdtm:FORTIFY_MEM_OBJECT.sh
 1664 08:35:44.720799  lkdtm:FORTIFY_MEM_MEMBER.sh
 1665 08:35:44.721133  lkdtm:PPC_SLB_MULTIHIT.sh
 1666 08:35:44.721480  lkdtm:stack-entropy.sh
 1667 08:35:44.721871  ===========End Tests to run ===============
 1668 08:35:44.722168  shardfile-lkdtm pass
 1669 08:35:47.517617  <12>[  131.293779] kselftest: Running tests in lkdtm
 1670 08:35:47.549630  TAP version 13
 1671 08:35:47.597556  1..86
 1672 08:35:47.661660  # timeout set to 45
 1673 08:35:47.662177  # selftests: lkdtm: PANIC.sh
 1674 08:35:48.509132  # Skipping PANIC: crashes entire system
 1675 08:35:48.525140  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1676 08:35:48.604996  # timeout set to 45
 1677 08:35:48.605548  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1678 08:35:48.876879  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1679 08:35:48.908914  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1680 08:35:48.972815  # timeout set to 45
 1681 08:35:48.973368  # selftests: lkdtm: BUG.sh
 1682 08:35:49.526633  <6>[  133.280025] lkdtm: Performing direct entry BUG
 1683 08:35:49.527153  <4>[  133.284925] ------------[ cut here ]------------
 1684 08:35:49.527493  <2>[  133.289824] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1685 08:35:49.527803  <0>[  133.295415] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1686 08:35:49.530119  <4>[  133.302486] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1687 08:35:49.569925  <4>[  133.321422] CPU: 5 UID: 0 PID: 777 Comm: cat Tainted: G            E      6.12.0-rc5-next-20241104 #1
 1688 08:35:49.570454  <4>[  133.330935] Tainted: [E]=UNSIGNED_MODULE
 1689 08:35:49.571210  <4>[  133.335127] Hardware name: ARM Juno development board (r0) (DT)
 1690 08:35:49.571576  <4>[  133.341322] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1691 08:35:49.571889  <4>[  133.348567] pc : lkdtm_BUG+0x8/0x18
 1692 08:35:49.572181  <4>[  133.352339] lr : lkdtm_do_action+0x24/0x48
 1693 08:35:49.572470  <4>[  133.356714] sp : ffff80008516bb20
 1694 08:35:49.613312  <4>[  133.360296] x29: ffff80008516bb20 x28: ffff00080511de00 x27: 0000000000000000
 1695 08:35:49.613777  <4>[  133.367730] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf40f000
 1696 08:35:49.614119  <4>[  133.375161] x23: ffff0008025cf7a8 x22: ffff80008516bc70 x21: ffff800083d023b8
 1697 08:35:49.614433  <4>[  133.382594] x20: ffff00080ca92000 x19: 0000000000000004 x18: 0000000000000000
 1698 08:35:49.614731  <4>[  133.390025] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf40f000
 1699 08:35:49.615020  <4>[  133.397456] x14: 0000000000000000 x13: 205d353230303832 x12: ffff8000838bc308
 1700 08:35:49.656704  <4>[  133.404889] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8d13c
 1701 08:35:49.657171  <4>[  133.412320] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 1702 08:35:49.657566  <4>[  133.419751] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1703 08:35:49.657887  <4>[  133.427182] x2 : 0000000000000000 x1 : ffff00080511de00 x0 : ffff800080c8df00
 1704 08:35:49.658189  <4>[  133.434614] Call trace:
 1705 08:35:49.658478  <4>[  133.437328]  lkdtm_BUG+0x8/0x18 (P)
 1706 08:35:49.658762  <4>[  133.441097]  lkdtm_do_action+0x24/0x48 (L)
 1707 08:35:49.659037  <4>[  133.445474]  direct_entry+0xa8/0x108
 1708 08:35:49.659997  <4>[  133.449328]  full_proxy_write+0x64/0xd8
 1709 08:35:49.700094  <4>[  133.453447]  vfs_write+0xd8/0x380
 1710 08:35:49.700544  <4>[  133.457040]  ksys_write+0x78/0x118
 1711 08:35:49.700878  <4>[  133.460719]  __arm64_sys_write+0x24/0x38
 1712 08:35:49.701185  <4>[  133.464921]  invoke_syscall+0x70/0x100
 1713 08:35:49.701530  <4>[  133.468955]  el0_svc_common.constprop.0+0x48/0xf0
 1714 08:35:49.701835  <4>[  133.473938]  do_el0_svc+0x24/0x38
 1715 08:35:49.702124  <4>[  133.477528]  el0_svc+0x3c/0x110
 1716 08:35:49.702408  <4>[  133.480948]  el0t_64_sync_handler+0x10c/0x138
 1717 08:35:49.702685  <4>[  133.485586]  el0t_64_sync+0x198/0x1a0
 1718 08:35:49.703359  <0>[  133.489533] Code: 81869af0 ffff8000 aa1e03e9 d503201f (d4210000) 
 1719 08:35:49.743715  <4>[  133.495904] ---[ end trace 0000000000000000 ]---
 1720 08:35:49.744179  <6>[  133.500794] note: cat[777] exited with irqs disabled
 1721 08:35:49.744498  <6>[  133.506122] note: cat[777] exited with preempt_count 1
 1722 08:35:49.745136  <4>[  133.511716] ------------[ cut here ]------------
 1723 08:35:49.745494  <4>[  133.516621] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1724 08:35:49.787398  <4>[  133.526503] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1725 08:35:49.788012  <4>[  133.545439] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.12.0-rc5-next-20241104 #1
 1726 08:35:49.788507  <4>[  133.555314] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1727 08:35:49.788973  <4>[  133.560300] Hardware name: ARM Juno development board (r0) (DT)
 1728 08:35:49.789464  <4>[  133.566502] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1729 08:35:49.790363  <4>[  133.573761] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 1730 08:35:49.790928  <4>[  133.579199] lr : ct_idle_enter+0x10/0x20
 1731 08:35:49.830533  <4>[  133.583400] sp : ffff800084233d50
 1732 08:35:49.831019  <4>[  133.586982] x29: ffff800084233d50 x28: 0000000000000000 x27: 0000000000000000
 1733 08:35:49.831358  <4>[  133.594417] x26: 0000000000000000 x25: 0000001f15ea8808 x24: 0000000000000000
 1734 08:35:49.832075  <4>[  133.601848] x23: ffff00080a7a8880 x22: 0000000000000000 x21: 0000000000000000
 1735 08:35:49.832392  <4>[  133.609280] x20: ffff00080a7a8898 x19: ffff00097eeca5c8 x18: 0000000000000000
 1736 08:35:49.833783  <4>[  133.616713] x17: 3066643863303830 x16: 3030386666666620 x15: 3a20307820303065
 1737 08:35:49.873755  <4>[  133.624146] x14: 0000000000000000 x13: 205d323231363035 x12: ffff8000838bc308
 1738 08:35:49.874032  <4>[  133.631580] x11: ffff00097ee68fc0 x10: 0000000000000b40 x9 : ffff8000817fd94c
 1739 08:35:49.874224  <4>[  133.639013] x8 : ffff800084233cc8 x7 : 0000000000000000 x6 : 0000000000000001
 1740 08:35:49.874395  <4>[  133.646445] x5 : 4000000000000002 x4 : ffff8008fc503000 x3 : ffff800084233d50
 1741 08:35:49.874556  <4>[  133.653878] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 1742 08:35:49.874712  <4>[  133.661312] Call trace:
 1743 08:35:49.876905  <4>[  133.664028]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 1744 08:35:49.918592  <4>[  133.669458]  ct_idle_enter+0x10/0x20 (L)
 1745 08:35:49.918846  <4>[  133.673665]  ct_idle_enter+0x10/0x20
 1746 08:35:49.919031  <4>[  133.677523]  cpuidle_enter_state+0x340/0x710
 1747 08:35:49.919196  <4>[  133.682076]  cpuidle_enter+0x40/0x60
 1748 08:35:49.919350  <4>[  133.685936]  do_idle+0x20c/0x2a8
 1749 08:35:49.919500  <4>[  133.689447]  cpu_startup_entry+0x3c/0x50
 1750 08:35:49.919647  <4>[  133.693653]  secondary_start_kernel+0x140/0x168
 1751 08:35:49.919792  <4>[  133.698471]  __secondary_switched+0xc0/0xc8
 1752 08:35:49.919942  <4>[  133.702941] ---[ end trace 0000000000000000 ]---
 1753 08:35:49.920051  # Segmentation fault
 1754 08:35:49.921783  # [  133.280025] lkdtm: Performing direct entry BUG
 1755 08:35:49.961749  # [  133.284925] ------------[ cut here ]------------
 1756 08:35:49.962008  # [  133.289824] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1757 08:35:49.962239  # [  133.295415] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1758 08:35:49.962418  # [  133.302486] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1759 08:35:50.004862  # [  133.321422] CPU: 5 UID: 0 PID: 777 Comm: cat Tainted: G            E      6.12.0-rc5-next-20241104 #1
 1760 08:35:50.005126  # [  133.330935] Tainted: [E]=UNSIGNED_MODULE
 1761 08:35:50.005347  # [  133.335127] Hardware name: ARM Juno development board (r0) (DT)
 1762 08:35:50.005521  # [  133.341322] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1763 08:35:50.005703  # [  133.348567] pc : lkdtm_BUG+0x8/0x18
 1764 08:35:50.005887  # [  133.352339] lr : lkdtm_do_action+0x24/0x48
 1765 08:35:50.006007  # [  133.356714] sp : ffff80008516bb20
 1766 08:35:50.006103  # [  133.360296] x29: ffff80008516bb20 x28: ffff00080511de00 x27: 0000000000000000
 1767 08:35:50.048074  # [  133.367730] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf40f000
 1768 08:35:50.048344  # [  133.375161] x23: ffff0008025cf7a8 x22: ffff80008516bc70 x21: ffff800083d023b8
 1769 08:35:50.048541  # [  133.382594] x20: ffff00080ca92000 x19: 0000000000000004 x18: 0000000000000000
 1770 08:35:50.048770  # [  133.390025] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaf40f000
 1771 08:35:50.048954  # [  133.397456] x14: 0000000000000000 x13: 205d353230303832 x12: ffff8000838bc308
 1772 08:35:50.049129  # [  133.404889] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8d13c
 1773 08:35:50.091178  # [  133.412320] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 1774 08:35:50.091501  # [  133.419751] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1775 08:35:50.091701  # [  133.427182] x2 : 0000000000000000 x1 : ffff00080511de00 x0 : ffff800080c8df00
 1776 08:35:50.091869  # [  133.434614] Call trace:
 1777 08:35:50.092025  # [  133.437328]  lkdtm_BUG+0x8/0x18 (P)
 1778 08:35:50.092176  # [  133.441097]  lkdtm_do_action+0x24/0x48 (L)
 1779 08:35:50.092323  # [  133.445474]  direct_entry+0xa8/0x108
 1780 08:35:50.092467  # [  133.449328]  full_proxy_write+0x64/0xd8
 1781 08:35:50.094341  # [  133.453447]  vfs_write+0xd8/0x380
 1782 08:35:50.094573  # [  133.457040]  ksys_write+0x78/0x118
 1783 08:35:50.134442  # [  133.460719]  __arm64_sys_write+0x24/0x38
 1784 08:35:50.134700  # [  133.464921]  invoke_syscall+0x70/0x100
 1785 08:35:50.134885  # [  133.468955]  el0_svc_common.constprop.0+0x48/0xf0
 1786 08:35:50.135051  # [  133.473938]  do_el0_svc+0x24/0x38
 1787 08:35:50.135208  # [  133.477528]  el0_svc+0x3c/0x110
 1788 08:35:50.135358  # [  133.480948]  el0t_64_sync_handler+0x10c/0x138
 1789 08:35:50.135505  # [  133.485586]  el0t_64_sync+0x198/0x1a0
 1790 08:35:50.135654  # [  133.489533] Code: 81869af0 ffff8000 aa1e03e9 d503201f (d4210000) 
 1791 08:35:50.135776  # [  133.495904] ---[ end trace 0000000000000000 ]---
 1792 08:35:50.177488  # [  133.500794] note: cat[777] exited with irqs disabled
 1793 08:35:50.177784  # [  133.506122] note: cat[777] exited with preempt_count 1
 1794 08:35:50.177981  # [  133.511716] ------------[ cut here ]------------
 1795 08:35:50.178403  # [  133.516621] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 1796 08:35:50.180610  # [  133.526503] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1797 08:35:50.208822  # [  133.545439] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G      D     E      6.12.0-rc5-next-20241104 #1
 1798 08:35:50.209128  # [  133.555314] Tainted: [D]=DIE, [E]=UNSIGNED_MODULE
 1799 08:35:50.209393  # BUG: saw 'kernel BUG at': ok
 1800 08:35:50.209605  ok 3 selftests: lkdtm: BUG.sh
 1801 08:35:50.211910  # timeout set to 45
 1802 08:35:50.212146  # selftests: lkdtm: WARNING.sh
 1803 08:35:50.476173  <6>[  134.225777] lkdtm: Performing direct entry WARNING
 1804 08:35:50.476469  <4>[  134.231030] ------------[ cut here ]------------
 1805 08:35:50.476714  <4>[  134.235928] WARNING: CPU: 4 PID: 825 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1806 08:35:50.477196  <4>[  134.244757] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1807 08:35:50.479464  <4>[  134.263693] CPU: 4 UID: 0 PID: 825 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 1808 08:35:50.519592  <4>[  134.273208] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1809 08:35:50.519851  <4>[  134.279053] Hardware name: ARM Juno development board (r0) (DT)
 1810 08:35:50.520338  <4>[  134.285248] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1811 08:35:50.520530  <4>[  134.292493] pc : lkdtm_WARNING+0x24/0x38
 1812 08:35:50.520734  <4>[  134.296694] lr : lkdtm_do_action+0x24/0x48
 1813 08:35:50.520932  <4>[  134.301069] sp : ffff80008527b900
 1814 08:35:50.521121  <4>[  134.304652] x29: ffff80008527b900 x28: ffff00080511b880 x27: 0000000000000000
 1815 08:35:50.563206  <4>[  134.312084] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbeaaf000
 1816 08:35:50.563674  <4>[  134.319516] x23: ffff0008025cf7a8 x22: ffff80008527ba50 x21: ffff800083d023c8
 1817 08:35:50.564499  <4>[  134.326948] x20: ffff000803c4f000 x19: 0000000000000008 x18: 0000000000000000
 1818 08:35:50.564882  <4>[  134.334378] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbeaaf000
 1819 08:35:50.565312  <4>[  134.341810] x14: 0000000000000000 x13: 205d373737353232 x12: ffff8000838bc308
 1820 08:35:50.566581  <4>[  134.349242] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8d13c
 1821 08:35:50.606603  <4>[  134.356672] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 1822 08:35:50.607066  <4>[  134.364104] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1823 08:35:50.607501  <4>[  134.371534] x2 : 0000000000000000 x1 : ffff80008407ae98 x0 : 0000000000000001
 1824 08:35:50.607902  <4>[  134.378966] Call trace:
 1825 08:35:50.608651  <4>[  134.381680]  lkdtm_WARNING+0x24/0x38 (P)
 1826 08:35:50.609010  <4>[  134.385884]  lkdtm_do_action+0x24/0x48 (L)
 1827 08:35:50.609438  <4>[  134.390261]  direct_entry+0xa8/0x108
 1828 08:35:50.609837  <4>[  134.394115]  full_proxy_write+0x64/0xd8
 1829 08:35:50.610302  <4>[  134.398234]  vfs_write+0xd8/0x380
 1830 08:35:50.654634  <4>[  134.401828]  ksys_write+0x78/0x118
 1831 08:35:50.655130  <4>[  134.405507]  __arm64_sys_write+0x24/0x38
 1832 08:35:50.655617  <4>[  134.409709]  invoke_syscall+0x70/0x100
 1833 08:35:50.656031  <4>[  134.413743]  el0_svc_common.constprop.0+0x48/0xf0
 1834 08:35:50.656429  <4>[  134.418727]  do_el0_svc+0x24/0x38
 1835 08:35:50.656771  <4>[  134.422316]  el0_svc+0x3c/0x110
 1836 08:35:50.657414  <4>[  134.425737]  el0t_64_sync_handler+0x10c/0x138
 1837 08:35:50.657767  <4>[  134.430375]  el0t_64_sync+0x198/0x1a0
 1838 08:35:50.658149  <4>[  134.434316] ---[ end trace 0000000000000000 ]---
 1839 08:35:50.779530  # [  134.225777] lkdtm: Performing direct entry WARNING
 1840 08:35:50.780002  # [  134.231030] ------------[ cut here ]------------
 1841 08:35:50.780331  # [  134.235928] WARNING: CPU: 4 PID: 825 at drivers/misc/lkdtm/bugs.c:112 lkdtm_WARNING+0x24/0x38
 1842 08:35:50.781010  # [  134.244757] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1843 08:35:50.822623  # [  134.263693] CPU: 4 UID: 0 PID: 825 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 1844 08:35:50.823068  # [  134.273208] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1845 08:35:50.823391  # [  134.279053] Hardware name: ARM Juno development board (r0) (DT)
 1846 08:35:50.824055  # [  134.285248] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1847 08:35:50.824379  # [  134.292493] pc : lkdtm_WARNING+0x24/0x38
 1848 08:35:50.824657  # [  134.296694] lr : lkdtm_do_action+0x24/0x48
 1849 08:35:50.824928  # [  134.301069] sp : ffff80008527b900
 1850 08:35:50.825871  # [  134.304652] x29: ffff80008527b900 x28: ffff00080511b880 x27: 0000000000000000
 1851 08:35:50.865682  # [  134.312084] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbeaaf000
 1852 08:35:50.866128  # [  134.319516] x23: ffff0008025cf7a8 x22: ffff80008527ba50 x21: ffff800083d023c8
 1853 08:35:50.866473  # [  134.326948] x20: ffff000803c4f000 x19: 0000000000000008 x18: 0000000000000000
 1854 08:35:50.867111  # [  134.334378] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbeaaf000
 1855 08:35:50.867421  # [  134.341810] x14: 0000000000000000 x13: 205d373737353232 x12: ffff8000838bc308
 1856 08:35:50.868960  # [  134.349242] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8d13c
 1857 08:35:50.908958  # [  134.356672] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 1858 08:35:50.909441  # [  134.364104] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1859 08:35:50.909785  # [  134.371534] x2 : 0000000000000000 x1 : ffff80008407ae98 x0 : 0000000000000001
 1860 08:35:50.910463  # [  134.378966] Call trace:
 1861 08:35:50.910786  # [  134.381680]  lkdtm_WARNING+0x24/0x38 (P)
 1862 08:35:50.911082  # [  134.385884]  lkdtm_do_action+0x24/0x48 (L)
 1863 08:35:50.911354  # [  134.390261]  direct_entry+0xa8/0x108
 1864 08:35:50.912212  # [  134.394115]  full_proxy_write+0x64/0xd8
 1865 08:35:50.912606  # [  134.398234]  vfs_write+0xd8/0x380
 1866 08:35:50.952022  # [  134.401828]  ksys_write+0x78/0x118
 1867 08:35:50.952463  # [  134.405507]  __arm64_sys_write+0x24/0x38
 1868 08:35:50.952788  # [  134.409709]  invoke_syscall+0x70/0x100
 1869 08:35:50.953079  # [  134.413743]  el0_svc_common.constprop.0+0x48/0xf0
 1870 08:35:50.953413  # [  134.418727]  do_el0_svc+0x24/0x38
 1871 08:35:50.954069  # [  134.422316]  el0_svc+0x3c/0x110
 1872 08:35:50.954388  # [  134.425737]  el0t_64_sync_handler+0x10c/0x138
 1873 08:35:50.954748  # [  134.430375]  el0t_64_sync+0x198/0x1a0
 1874 08:35:50.955090  # [  134.434316] ---[ end trace 0000000000000000 ]---
 1875 08:35:50.955511  # WARNING: saw 'WARNING:': ok
 1876 08:35:50.955814  ok 4 selftests: lkdtm: WARNING.sh
 1877 08:35:50.970587  # timeout set to 45
 1878 08:35:50.971005  # selftests: lkdtm: WARNING_MESSAGE.sh
 1879 08:35:51.362839  <6>[  135.114208] lkdtm: Performing direct entry WARNING_MESSAGE
 1880 08:35:51.363319  <4>[  135.120084] ------------[ cut here ]------------
 1881 08:35:51.363730  <4>[  135.125033] Warning message trigger count: 2
 1882 08:35:51.364101  <4>[  135.129703] WARNING: CPU: 4 PID: 869 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1883 08:35:51.366303  <4>[  135.139232] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1884 08:35:51.406214  <4>[  135.158168] CPU: 4 UID: 0 PID: 869 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 1885 08:35:51.406730  <4>[  135.167683] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1886 08:35:51.407179  <4>[  135.173528] Hardware name: ARM Juno development board (r0) (DT)
 1887 08:35:51.407961  <4>[  135.179723] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1888 08:35:51.408331  <4>[  135.186968] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1889 08:35:51.408725  <4>[  135.191867] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1890 08:35:51.409748  <4>[  135.196764] sp : ffff800085343930
 1891 08:35:51.449666  <4>[  135.200346] x29: ffff800085343930 x28: ffff00080d71cb40 x27: 0000000000000000
 1892 08:35:51.450165  <4>[  135.207780] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb443f000
 1893 08:35:51.450611  <4>[  135.215211] x23: ffff0008025cf7a8 x22: ffff800085343a90 x21: ffff800083d023d8
 1894 08:35:51.451070  <4>[  135.222644] x20: ffff0008022b5000 x19: 0000000000000010 x18: 0000000000000000
 1895 08:35:51.451411  <4>[  135.230075] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb443f000
 1896 08:35:51.452947  <4>[  135.237506] x14: 0000000000000000 x13: 205d333330353231 x12: ffff8000838bc308
 1897 08:35:51.492982  <4>[  135.244938] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 1898 08:35:51.493483  <4>[  135.252369] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 1899 08:35:51.493834  <4>[  135.259801] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1900 08:35:51.494156  <4>[  135.267231] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d71cb40
 1901 08:35:51.494463  <4>[  135.274662] Call trace:
 1902 08:35:51.494755  <4>[  135.277375]  lkdtm_WARNING_MESSAGE+0x34/0x50 (P)
 1903 08:35:51.496201  <4>[  135.282277]  lkdtm_WARNING_MESSAGE+0x34/0x50 (L)
 1904 08:35:51.536408  <4>[  135.287177]  lkdtm_do_action+0x24/0x48
 1905 08:35:51.536868  <4>[  135.291207]  direct_entry+0xa8/0x108
 1906 08:35:51.537253  <4>[  135.295061]  full_proxy_write+0x64/0xd8
 1907 08:35:51.537601  <4>[  135.299180]  vfs_write+0xd8/0x380
 1908 08:35:51.537909  <4>[  135.302774]  ksys_write+0x78/0x118
 1909 08:35:51.538204  <4>[  135.306453]  __arm64_sys_write+0x24/0x38
 1910 08:35:51.538498  <4>[  135.310654]  invoke_syscall+0x70/0x100
 1911 08:35:51.538783  <4>[  135.314688]  el0_svc_common.constprop.0+0x48/0xf0
 1912 08:35:51.539073  <4>[  135.319672]  do_el0_svc+0x24/0x38
 1913 08:35:51.539431  <4>[  135.323261]  el0_svc+0x3c/0x110
 1914 08:35:51.540148  <4>[  135.326682]  el0t_64_sync_handler+0x10c/0x138
 1915 08:35:51.557148  <4>[  135.331319]  el0t_64_sync+0x198/0x1a0
 1916 08:35:51.560361  <4>[  135.335261] ---[ end trace 0000000000000000 ]---
 1917 08:35:51.656443  # [  135.114208] lkdtm: Performing direct entry WARNING_MESSAGE
 1918 08:35:51.656913  # [  135.120084] ------------[ cut here ]------------
 1919 08:35:51.657447  # [  135.125033] Warning message trigger count: 2
 1920 08:35:51.657772  # [  135.129703] WARNING: CPU: 4 PID: 869 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x34/0x50
 1921 08:35:51.659560  # [  135.139232] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1922 08:35:51.699629  # [  135.158168] CPU: 4 UID: 0 PID: 869 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 1923 08:35:51.700098  # [  135.167683] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1924 08:35:51.700496  # [  135.173528] Hardware name: ARM Juno development board (r0) (DT)
 1925 08:35:51.701244  # [  135.179723] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1926 08:35:51.701675  # [  135.186968] pc : lkdtm_WARNING_MESSAGE+0x34/0x50
 1927 08:35:51.702100  # [  135.191867] lr : lkdtm_WARNING_MESSAGE+0x34/0x50
 1928 08:35:51.702926  # [  135.196764] sp : ffff800085343930
 1929 08:35:51.742535  # [  135.200346] x29: ffff800085343930 x28: ffff00080d71cb40 x27: 0000000000000000
 1930 08:35:51.742800  # [  135.207780] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb443f000
 1931 08:35:51.742975  # [  135.215211] x23: ffff0008025cf7a8 x22: ffff800085343a90 x21: ffff800083d023d8
 1932 08:35:51.743136  # [  135.222644] x20: ffff0008022b5000 x19: 0000000000000010 x18: 0000000000000000
 1933 08:35:51.743288  # [  135.230075] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb443f000
 1934 08:35:51.745721  # [  135.237506] x14: 0000000000000000 x13: 205d333330353231 x12: ffff8000838bc308
 1935 08:35:51.785732  # [  135.244938] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 1936 08:35:51.785982  # [  135.252369] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 1937 08:35:51.786162  # [  135.259801] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 1938 08:35:51.786322  # [  135.267231] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d71cb40
 1939 08:35:51.786475  # [  135.274662] Call trace:
 1940 08:35:51.786627  # [  135.277375]  lkdtm_WARNING_MESSAGE+0x34/0x50 (P)
 1941 08:35:51.788879  # [  135.282277]  lkdtm_WARNING_MESSAGE+0x34/0x50 (L)
 1942 08:35:51.828824  # [  135.287177]  lkdtm_do_action+0x24/0x48
 1943 08:35:51.829072  # [  135.291207]  direct_entry+0xa8/0x108
 1944 08:35:51.829264  # [  135.295061]  full_proxy_write+0x64/0xd8
 1945 08:35:51.829424  # [  135.299180]  vfs_write+0xd8/0x380
 1946 08:35:51.829583  # [  135.302774]  ksys_write+0x78/0x118
 1947 08:35:51.829720  # [  135.306453]  __arm64_sys_write+0x24/0x38
 1948 08:35:51.829856  # [  135.310654]  invoke_syscall+0x70/0x100
 1949 08:35:51.829988  # [  135.314688]  el0_svc_common.constprop.0+0x48/0xf0
 1950 08:35:51.830120  # [  135.319672]  do_el0_svc+0x24/0x38
 1951 08:35:51.830252  # [  135.323261]  el0_svc+0x3c/0x110
 1952 08:35:51.832018  # [  135.326682]  el0t_64_sync_handler+0x10c/0x138
 1953 08:35:51.860725  # [  135.331319]  el0t_64_sync+0x198/0x1a0
 1954 08:35:51.860973  # [  135.335261] ---[ end trace 0000000000000000 ]---
 1955 08:35:51.861144  # WARNING_MESSAGE: saw 'message trigger': ok
 1956 08:35:51.861329  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1957 08:35:51.861483  # timeout set to 45
 1958 08:35:51.863873  # selftests: lkdtm: EXCEPTION.sh
 1959 08:35:52.197676  <6>[  135.951063] lkdtm: Performing direct entry EXCEPTION
 1960 08:35:52.197959  <1>[  135.956398] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1961 08:35:52.198398  <1>[  135.965524] Mem abort info:
 1962 08:35:52.198572  <1>[  135.968628]   ESR = 0x0000000096000044
 1963 08:35:52.198731  <1>[  135.972887]   EC = 0x25: DABT (current EL), IL = 32 bits
 1964 08:35:52.198883  <1>[  135.978540]   SET = 0, FnV = 0
 1965 08:35:52.199031  <1>[  135.981899]   EA = 0, S1PTW = 0
 1966 08:35:52.199180  <1>[  135.985331]   FSC = 0x04: level 0 translation fault
 1967 08:35:52.200933  <1>[  135.990500] Data abort info:
 1968 08:35:52.241200  <1>[  135.993662]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 1969 08:35:52.241503  <1>[  135.999439]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 1970 08:35:52.241678  <1>[  136.004782]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 1971 08:35:52.242128  <1>[  136.010384] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088193d000
 1972 08:35:52.242307  <1>[  136.017118] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1973 08:35:52.242488  <0>[  136.024237] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1974 08:35:52.284485  <4>[  136.030782] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 1975 08:35:52.284804  <4>[  136.049695] CPU: 1 UID: 0 PID: 908 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 1976 08:35:52.284996  <4>[  136.059208] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 1977 08:35:52.285172  <4>[  136.065058] Hardware name: ARM Juno development board (r0) (DT)
 1978 08:35:52.287652  <4>[  136.071254] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1979 08:35:52.327887  <4>[  136.078496] pc : lkdtm_EXCEPTION+0xc/0x20
 1980 08:35:52.328185  <4>[  136.082786] lr : lkdtm_do_action+0x24/0x48
 1981 08:35:52.328410  <4>[  136.087157] sp : ffff8000853e3a20
 1982 08:35:52.328575  <4>[  136.090738] x29: ffff8000853e3a20 x28: ffff00080d71b880 x27: 0000000000000000
 1983 08:35:52.328730  <4>[  136.098167] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b60f000
 1984 08:35:52.328906  <4>[  136.105596] x23: ffff0008025cf7a8 x22: ffff8000853e3b70 x21: ffff800083d023e8
 1985 08:35:52.329108  <4>[  136.113022] x20: ffff000800eff000 x19: 000000000000000a x18: 0000000000000000
 1986 08:35:52.371316  <4>[  136.120449] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8b60f000
 1987 08:35:52.371593  <4>[  136.127880] x14: 0000000000000000 x13: 205d333630313539 x12: ffff8000838bc308
 1988 08:35:52.371764  <4>[  136.135304] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8d13c
 1989 08:35:52.371922  <4>[  136.142734] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 1990 08:35:52.372078  <4>[  136.150162] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 1991 08:35:52.374478  <4>[  136.157591] x2 : 0000000000000000 x1 : ffff00080d71b880 x0 : 0000000000000000
 1992 08:35:52.374699  <4>[  136.165016] Call trace:
 1993 08:35:52.414679  <4>[  136.167728]  lkdtm_EXCEPTION+0xc/0x20 (P)
 1994 08:35:52.414919  <4>[  136.172013]  lkdtm_do_action+0x24/0x48 (L)
 1995 08:35:52.415102  <4>[  136.176385]  direct_entry+0xa8/0x108
 1996 08:35:52.415261  <4>[  136.180234]  full_proxy_write+0x64/0xd8
 1997 08:35:52.415411  <4>[  136.184346]  vfs_write+0xd8/0x380
 1998 08:35:52.415556  <4>[  136.187934]  ksys_write+0x78/0x118
 1999 08:35:52.415731  <4>[  136.191607]  __arm64_sys_write+0x24/0x38
 2000 08:35:52.415874  <4>[  136.195803]  invoke_syscall+0x70/0x100
 2001 08:35:52.416015  <4>[  136.199830]  el0_svc_common.constprop.0+0x48/0xf0
 2002 08:35:52.417964  <4>[  136.204807]  do_el0_svc+0x24/0x38
 2003 08:35:52.418358  <4>[  136.208391]  el0_svc+0x3c/0x110
 2004 08:35:52.454555  <4>[  136.211805]  el0t_64_sync_handler+0x10c/0x138
 2005 08:35:52.455041  <4>[  136.216436]  el0t_64_sync+0x198/0x1a0
 2006 08:35:52.455415  <0>[  136.220375] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2007 08:35:52.457667  <4>[  136.226742] ---[ end trace 0000000000000000 ]---
 2008 08:35:52.458081  # Segmentation fault
 2009 08:35:52.578415  # [  135.951063] lkdtm: Performing direct entry EXCEPTION
 2010 08:35:52.578689  # [  135.956398] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2011 08:35:52.578861  # [  135.965524] Mem abort info:
 2012 08:35:52.579015  # [  135.968628]   ESR = 0x0000000096000044
 2013 08:35:52.579163  # [  135.972887]   EC = 0x25: DABT (current EL), IL = 32 bits
 2014 08:35:52.579309  # [  135.978540]   SET = 0, FnV = 0
 2015 08:35:52.579451  # [  135.981899]   EA = 0, S1PTW = 0
 2016 08:35:52.579592  # [  135.985331]   FSC = 0x04: level 0 translation fault
 2017 08:35:52.581506  # [  135.990500] Data abort info:
 2018 08:35:52.621774  # [  135.993662]   ISV = 0, ISS = 0x00000044, ISS2 = 0x00000000
 2019 08:35:52.622219  # [  135.999439]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 2020 08:35:52.622560  # [  136.004782]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2021 08:35:52.622841  # [  136.010384] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088193d000
 2022 08:35:52.623109  # [  136.017118] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2023 08:35:52.623368  # [  136.024237] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2024 08:35:52.664869  # [  136.030782] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2025 08:35:52.665343  # [  136.049695] CPU: 1 UID: 0 PID: 908 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2026 08:35:52.665669  # [  136.059208] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2027 08:35:52.665954  # [  136.065058] Hardware name: ARM Juno development board (r0) (DT)
 2028 08:35:52.666225  # [  136.071254] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2029 08:35:52.668188  # [  136.078496] pc : lkdtm_EXCEPTION+0xc/0x20
 2030 08:35:52.708055  # [  136.082786] lr : lkdtm_do_action+0x24/0x48
 2031 08:35:52.708514  # [  136.087157] sp : ffff8000853e3a20
 2032 08:35:52.708846  # [  136.090738] x29: ffff8000853e3a20 x28: ffff00080d71b880 x27: 0000000000000000
 2033 08:35:52.709138  # [  136.098167] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b60f000
 2034 08:35:52.709846  # [  136.105596] x23: ffff0008025cf7a8 x22: ffff8000853e3b70 x21: ffff800083d023e8
 2035 08:35:52.710161  # [  136.113022] x20: ffff000800eff000 x19: 000000000000000a x18: 0000000000000000
 2036 08:35:52.751250  # [  136.120449] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8b60f000
 2037 08:35:52.751703  # [  136.127880] x14: 0000000000000000 x13: 205d333630313539 x12: ffff8000838bc308
 2038 08:35:52.752044  # [  136.135304] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff800080c8d13c
 2039 08:35:52.752330  # [  136.142734] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 2040 08:35:52.752601  # [  136.150162] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2041 08:35:52.752862  # [  136.157591] x2 : 0000000000000000 x1 : ffff00080d71b880 x0 : 0000000000000000
 2042 08:35:52.754438  # [  136.165016] Call trace:
 2043 08:35:52.794366  # [  136.167728]  lkdtm_EXCEPTION+0xc/0x20 (P)
 2044 08:35:52.794806  # [  136.172013]  lkdtm_do_action+0x24/0x48 (L)
 2045 08:35:52.795142  # [  136.176385]  direct_entry+0xa8/0x108
 2046 08:35:52.795498  # [  136.180234]  full_proxy_write+0x64/0xd8
 2047 08:35:52.795778  # [  136.184346]  vfs_write+0xd8/0x380
 2048 08:35:52.796040  # [  136.187934]  ksys_write+0x78/0x118
 2049 08:35:52.796298  # [  136.191607]  __arm64_sys_write+0x24/0x38
 2050 08:35:52.796553  # [  136.195803]  invoke_syscall+0x70/0x100
 2051 08:35:52.796804  # [  136.199830]  el0_svc_common.constprop.0+0x48/0xf0
 2052 08:35:52.797054  # [  136.204807]  do_el0_svc+0x24/0x38
 2053 08:35:52.797726  # [  136.208391]  el0_svc+0x3c/0x110
 2054 08:35:52.831257  # [  136.211805]  el0t_64_sync_handler+0x10c/0x138
 2055 08:35:52.831706  # [  136.216436]  el0t_64_sync+0x198/0x1a0
 2056 08:35:52.832103  # [  136.220375] Code: ffff8000 aa1e03e9 d503201f d2800000 (b900001f) 
 2057 08:35:52.832465  # [  136.226742] ---[ end trace 0000000000000000 ]---
 2058 08:35:52.832817  # EXCEPTION: saw 'call trace:': ok
 2059 08:35:52.833159  ok 6 selftests: lkdtm: EXCEPTION.sh
 2060 08:35:52.834517  # timeout set to 45
 2061 08:35:52.834916  # selftests: lkdtm: LOOP.sh
 2062 08:35:52.962375  # Skipping LOOP: Hangs the system
 2063 08:35:52.978396  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2064 08:35:53.058384  # timeout set to 45
 2065 08:35:53.058894  # selftests: lkdtm: EXHAUST_STACK.sh
 2066 08:35:53.330251  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2067 08:35:53.362139  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2068 08:35:53.426170  # timeout set to 45
 2069 08:35:53.426690  # selftests: lkdtm: CORRUPT_STACK.sh
 2070 08:35:53.698033  # Skipping CORRUPT_STACK: Crashes entire system on success
 2071 08:35:53.729981  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2072 08:35:53.802740  # timeout set to 45
 2073 08:35:53.805962  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2074 08:35:54.086847  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2075 08:35:54.102722  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2076 08:35:54.166662  # timeout set to 45
 2077 08:35:54.167164  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2078 08:35:54.691626  <6>[  138.444774] lkdtm: Performing direct entry ARRAY_BOUNDS
 2079 08:35:54.692195  <6>[  138.450502] lkdtm: Array access within bounds ...
 2080 08:35:54.692738  <6>[  138.455537] lkdtm: Array access beyond bounds ...
 2081 08:35:54.693762  <4>[  138.460559] ------------[ cut here ]------------
 2082 08:35:54.694295  <3>[  138.465490] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2083 08:35:54.694766  <3>[  138.473474] index 8 is out of range for type 'char [8]'
 2084 08:35:54.735071  <4>[  138.479021] CPU: 5 UID: 0 PID: 1107 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2085 08:35:54.735578  <4>[  138.488626] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2086 08:35:54.735934  <4>[  138.494472] Hardware name: ARM Juno development board (r0) (DT)
 2087 08:35:54.736254  <4>[  138.500668] Call trace:
 2088 08:35:54.736554  <4>[  138.503382]  show_stack+0x20/0x38 (C)
 2089 08:35:54.736843  <4>[  138.507331]  dump_stack_lvl+0xc0/0xd0
 2090 08:35:54.737127  <4>[  138.511273]  dump_stack+0x18/0x28
 2091 08:35:54.737866  <4>[  138.514865]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2092 08:35:54.738222  <4>[  138.520026]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2093 08:35:54.738653  <4>[  138.524492]  lkdtm_do_action+0x24/0x48
 2094 08:35:54.778611  <4>[  138.528521]  direct_entry+0xa8/0x108
 2095 08:35:54.779068  <4>[  138.532375]  full_proxy_write+0x64/0xd8
 2096 08:35:54.779403  <4>[  138.536494]  vfs_write+0xd8/0x380
 2097 08:35:54.779706  <4>[  138.540088]  ksys_write+0x78/0x118
 2098 08:35:54.779995  <4>[  138.543767]  __arm64_sys_write+0x24/0x38
 2099 08:35:54.780275  <4>[  138.547969]  invoke_syscall+0x70/0x100
 2100 08:35:54.780549  <4>[  138.552003]  el0_svc_common.constprop.0+0x48/0xf0
 2101 08:35:54.780823  <4>[  138.556986]  do_el0_svc+0x24/0x38
 2102 08:35:54.781095  <4>[  138.560576]  el0_svc+0x3c/0x110
 2103 08:35:54.781420  <4>[  138.563996]  el0t_64_sync_handler+0x10c/0x138
 2104 08:35:54.782198  <4>[  138.568634]  el0t_64_sync+0x198/0x1a0
 2105 08:35:54.810112  <4>[  138.572656] ---[ end trace ]---
 2106 08:35:54.810652  <3>[  138.576399] lkdtm: FAIL: survived array bounds overflow!
 2107 08:35:54.813289  <4>[  138.582032] lkdtm: This is probably expected, since this kernel (6.12.0-rc5-next-20241104 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2108 08:35:54.925620  # [  138.444774] lkdtm: Performing direct entry ARRAY_BOUNDS
 2109 08:35:54.925896  # [  138.450502] lkdtm: Array access within bounds ...
 2110 08:35:54.926116  # [  138.455537] lkdtm: Array access beyond bounds ...
 2111 08:35:54.926320  # [  138.460559] ------------[ cut here ]------------
 2112 08:35:54.926498  # [  138.465490] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2113 08:35:54.926660  # [  138.473474] index 8 is out of range for type 'char [8]'
 2114 08:35:54.928727  # [  138.479021] CPU: 5 UID: 0 PID: 1107 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2115 08:35:54.969114  # [  138.488626] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2116 08:35:54.970034  # [  138.494472] Hardware name: ARM Juno development board (r0) (DT)
 2117 08:35:54.970424  # [  138.500668] Call trace:
 2118 08:35:54.970836  # [  138.503382]  show_stack+0x20/0x38 (C)
 2119 08:35:54.971229  # [  138.507331]  dump_stack_lvl+0xc0/0xd0
 2120 08:35:54.971612  # [  138.511273]  dump_stack+0x18/0x28
 2121 08:35:54.971989  # [  138.514865]  __ubsan_handle_out_of_bounds+0xb0/0xe8
 2122 08:35:54.972373  # [  138.520026]  lkdtm_ARRAY_BOUNDS+0x1b4/0x1d8
 2123 08:35:54.972743  # [  138.524492]  lkdtm_do_action+0x24/0x48
 2124 08:35:54.973238  # [  138.528521]  direct_entry+0xa8/0x108
 2125 08:35:55.012259  # [  138.532375]  full_proxy_write+0x64/0xd8
 2126 08:35:55.012734  # [  138.536494]  vfs_write+0xd8/0x380
 2127 08:35:55.013166  # [  138.540088]  ksys_write+0x78/0x118
 2128 08:35:55.013977  # [  138.543767]  __arm64_sys_write+0x24/0x38
 2129 08:35:55.014337  # [  138.547969]  invoke_syscall+0x70/0x100
 2130 08:35:55.014727  # [  138.552003]  el0_svc_common.constprop.0+0x48/0xf0
 2131 08:35:55.015110  # [  138.556986]  do_el0_svc+0x24/0x38
 2132 08:35:55.015492  # [  138.560576]  el0_svc+0x3c/0x110
 2133 08:35:55.015867  # [  138.563996]  el0t_64_sync_handler+0x10c/0x138
 2134 08:35:55.016239  # [  138.568634]  el0t_64_sync+0x198/0x1a0
 2135 08:35:55.016698  # [  138.572656] ---[ end trace ]---
 2136 08:35:55.055010  # [  138.576399] lkdtm: FAIL: survived array bounds overflow!
 2137 08:35:55.055480  # [  138.582032] lkdtm: This is probably expected, since this kernel (6.12.0-rc5-next-20241104 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2138 08:35:55.055918  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2139 08:35:55.056319  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2140 08:35:55.058212  # timeout set to 45
 2141 08:35:55.058653  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2142 08:35:55.518409  <6>[  139.270754] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2143 08:35:55.518944  <6>[  139.276876] lkdtm: attempting good list addition
 2144 08:35:55.519722  <6>[  139.281920] lkdtm: attempting corrupted list addition
 2145 08:35:55.520103  <4>[  139.287324] ------------[ cut here ]------------
 2146 08:35:55.520422  <4>[  139.292619] list_add corruption. next->prev should be prev (ffff80008570ba58), but was 0000000000000000. (next=ffff80008570ba88).
 2147 08:35:55.521748  <4>[  139.304715] WARNING: CPU: 3 PID: 1151 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2148 08:35:55.561741  <4>[  139.313892] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2149 08:35:55.562209  <4>[  139.332827] CPU: 3 UID: 0 PID: 1151 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2150 08:35:55.562559  <4>[  139.342429] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2151 08:35:55.564968  <4>[  139.348274] Hardware name: ARM Juno development board (r0) (DT)
 2152 08:35:55.604934  <4>[  139.354469] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2153 08:35:55.605440  <4>[  139.361714] pc : __list_add_valid_or_report+0x8c/0xe0
 2154 08:35:55.606193  <4>[  139.367045] lr : __list_add_valid_or_report+0x8c/0xe0
 2155 08:35:55.606558  <4>[  139.372374] sp : ffff80008570ba10
 2156 08:35:55.606877  <4>[  139.375957] x29: ffff80008570ba10 x28: ffff000805118040 x27: 0000000000000000
 2157 08:35:55.607182  <4>[  139.383390] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa737f000
 2158 08:35:55.608326  <4>[  139.390821] x23: ffff0008025cf7a8 x22: ffff80008570bbf0 x21: ffff80008570ba78
 2159 08:35:55.648425  <4>[  139.398253] x20: ffff80008570ba88 x19: ffff80008570ba58 x18: 0000000000000000
 2160 08:35:55.648881  <4>[  139.405684] x17: 3835616230373538 x16: 3030303866666666 x15: 2820766572702065
 2161 08:35:55.649261  <4>[  139.413117] x14: 6220646c756f6873 x13: 205d393136323932 x12: ffff8000838bc308
 2162 08:35:55.649597  <4>[  139.420549] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 2163 08:35:55.649908  <4>[  139.427980] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 2164 08:35:55.651703  <4>[  139.435412] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2165 08:35:55.691832  <4>[  139.442841] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805118040
 2166 08:35:55.692296  <4>[  139.450272] Call trace:
 2167 08:35:55.692679  <4>[  139.452985]  __list_add_valid_or_report+0x8c/0xe0 (P)
 2168 08:35:55.692996  <4>[  139.458319]  __list_add_valid_or_report+0x8c/0xe0 (L)
 2169 08:35:55.693396  <4>[  139.463651]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2170 08:35:55.693708  <4>[  139.468380]  lkdtm_do_action+0x24/0x48
 2171 08:35:55.694003  <4>[  139.472408]  direct_entry+0xa8/0x108
 2172 08:35:55.694288  <4>[  139.476262]  full_proxy_write+0x64/0xd8
 2173 08:35:55.694565  <4>[  139.480380]  vfs_write+0xd8/0x380
 2174 08:35:55.695376  <4>[  139.483973]  ksys_write+0x78/0x118
 2175 08:35:55.745632  <4>[  139.487652]  __arm64_sys_write+0x24/0x38
 2176 08:35:55.746169  <4>[  139.491854]  invoke_syscall+0x70/0x100
 2177 08:35:55.747004  <4>[  139.495887]  el0_svc_common.constprop.0+0x48/0xf0
 2178 08:35:55.747412  <4>[  139.500871]  do_el0_svc+0x24/0x38
 2179 08:35:55.747863  <4>[  139.504460]  el0_svc+0x3c/0x110
 2180 08:35:55.748255  <4>[  139.507880]  el0t_64_sync_handler+0x10c/0x138
 2181 08:35:55.748652  <4>[  139.512519]  el0t_64_sync+0x198/0x1a0
 2182 08:35:55.749009  <4>[  139.516460] ---[ end trace 0000000000000000 ]---
 2183 08:35:55.749442  <3>[  139.521638] lkdtm: Overwrite did not happen, but no BUG?!
 2184 08:35:55.871399  # [  139.270754] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2185 08:35:55.871670  # [  139.276876] lkdtm: attempting good list addition
 2186 08:35:55.871841  # [  139.281920] lkdtm: attempting corrupted list addition
 2187 08:35:55.871997  # [  139.287324] ------------[ cut here ]------------
 2188 08:35:55.872148  # [  139.292619] list_add corruption. next->prev should be prev (ffff80008570ba58), but was 0000000000000000. (next=ffff80008570ba88).
 2189 08:35:55.874796  # [  139.304715] WARNING: CPU: 3 PID: 1151 at lib/list_debug.c:29 __list_add_valid_or_report+0x8c/0xe0
 2190 08:35:55.915099  # [  139.313892] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2191 08:35:55.915716  # [  139.332827] CPU: 3 UID: 0 PID: 1151 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2192 08:35:55.916209  # [  139.342429] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2193 08:35:55.916581  # [  139.348274] Hardware name: ARM Juno development board (r0) (DT)
 2194 08:35:55.957706  # [  139.354469] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2195 08:35:55.957996  # [  139.361714] pc : __list_add_valid_or_report+0x8c/0xe0
 2196 08:35:55.958238  # [  139.367045] lr : __list_add_valid_or_report+0x8c/0xe0
 2197 08:35:55.958450  # [  139.372374] sp : ffff80008570ba10
 2198 08:35:55.958638  # [  139.375957] x29: ffff80008570ba10 x28: ffff000805118040 x27: 0000000000000000
 2199 08:35:55.958816  # [  139.383390] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa737f000
 2200 08:35:55.958988  # [  139.390821] x23: ffff0008025cf7a8 x22: ffff80008570bbf0 x21: ffff80008570ba78
 2201 08:35:56.000825  # [  139.398253] x20: ffff80008570ba88 x19: ffff80008570ba58 x18: 0000000000000000
 2202 08:35:56.001096  # [  139.405684] x17: 3835616230373538 x16: 3030303866666666 x15: 2820766572702065
 2203 08:35:56.001349  # [  139.413117] x14: 6220646c756f6873 x13: 205d393136323932 x12: ffff8000838bc308
 2204 08:35:56.001557  # [  139.420549] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 2205 08:35:56.001754  # [  139.427980] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 2206 08:35:56.001947  # [  139.435412] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 2207 08:35:56.044241  # [  139.442841] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805118040
 2208 08:35:56.044730  # [  139.450272] Call trace:
 2209 08:35:56.045178  # [  139.452985]  __list_add_valid_or_report+0x8c/0xe0 (P)
 2210 08:35:56.045626  # [  139.458319]  __list_add_valid_or_report+0x8c/0xe0 (L)
 2211 08:35:56.046014  # [  139.463651]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x130
 2212 08:35:56.046394  # [  139.468380]  lkdtm_do_action+0x24/0x48
 2213 08:35:56.046769  # [  139.472408]  direct_entry+0xa8/0x108
 2214 08:35:56.047138  # [  139.476262]  full_proxy_write+0x64/0xd8
 2215 08:35:56.047507  # [  139.480380]  vfs_write+0xd8/0x380
 2216 08:35:56.048271  # [  139.483973]  ksys_write+0x78/0x118
 2217 08:35:56.087530  # [  139.487652]  __arm64_sys_write+0x24/0x38
 2218 08:35:56.088041  # [  139.491854]  invoke_syscall+0x70/0x100
 2219 08:35:56.088487  # [  139.495887]  el0_svc_common.constprop.0+0x48/0xf0
 2220 08:35:56.088891  # [  139.500871]  do_el0_svc+0x24/0x38
 2221 08:35:56.089323  # [  139.504460]  el0_svc+0x3c/0x110
 2222 08:35:56.089711  # [  139.507880]  el0t_64_sync_handler+0x10c/0x138
 2223 08:35:56.090086  # [  139.512519]  el0t_64_sync+0x198/0x1a0
 2224 08:35:56.090500  # [  139.516460] ---[ end trace 0000000000000000 ]---
 2225 08:35:56.090852  # [  139.521638] lkdtm: Overwrite did not happen, but no BUG?!
 2226 08:35:56.091236  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2227 08:35:56.091935  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2228 08:35:56.106578  # timeout set to 45
 2229 08:35:56.107035  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2230 08:35:56.473171  <6>[  140.225820] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2231 08:35:56.473743  <6>[  140.232016] lkdtm: attempting good list removal
 2232 08:35:56.474490  <6>[  140.236877] lkdtm: attempting corrupted list removal
 2233 08:35:56.474858  <4>[  140.242160] ------------[ cut here ]------------
 2234 08:35:56.475179  <4>[  140.247090] list_del corruption. next->prev should be ffff8000857cbb80, but was 0000000000000000. (next=ffff8000857cbba8)
 2235 08:35:56.476562  <4>[  140.258579] WARNING: CPU: 1 PID: 1195 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2236 08:35:56.516326  <4>[  140.268454] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2237 08:35:56.516843  <4>[  140.287368] CPU: 1 UID: 0 PID: 1195 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2238 08:35:56.517585  <4>[  140.296963] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2239 08:35:56.517943  <4>[  140.302806] Hardware name: ARM Juno development board (r0) (DT)
 2240 08:35:56.559774  <4>[  140.308997] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2241 08:35:56.560241  <4>[  140.316237] pc : __list_del_entry_valid_or_report+0x100/0x110
 2242 08:35:56.560580  <4>[  140.322259] lr : __list_del_entry_valid_or_report+0x100/0x110
 2243 08:35:56.560894  <4>[  140.328280] sp : ffff8000857cbb40
 2244 08:35:56.561190  <4>[  140.331860] x29: ffff8000857cbb40 x28: ffff000809fb0040 x27: 0000000000000000
 2245 08:35:56.561533  <4>[  140.339289] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf0ff000
 2246 08:35:56.563050  <4>[  140.346715] x23: ffff0008025cf7a8 x22: ffff8000857cbb98 x21: ffff80008233a030
 2247 08:35:56.603088  <4>[  140.354141] x20: ffff8000857cbb80 x19: ffff8000857cbb98 x18: 0000000000000000
 2248 08:35:56.603545  <4>[  140.361566] x17: ffff800080c8e980 x16: ffff8000807d0198 x15: ffff8000800c169c
 2249 08:35:56.603884  <4>[  140.368991] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 2250 08:35:56.604195  <4>[  140.376415] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 2251 08:35:56.604490  <4>[  140.383840] x8 : ffff8000857cb698 x7 : 0000000000000000 x6 : 0000000000000002
 2252 08:35:56.606324  <4>[  140.391265] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2253 08:35:56.646338  <4>[  140.398689] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809fb0040
 2254 08:35:56.646795  <4>[  140.406113] Call trace:
 2255 08:35:56.647134  <4>[  140.408824]  __list_del_entry_valid_or_report+0x100/0x110 (P)
 2256 08:35:56.647445  <4>[  140.414848]  __list_del_entry_valid_or_report+0x100/0x110 (L)
 2257 08:35:56.648100  <4>[  140.420872]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2258 08:35:56.648432  <4>[  140.425593]  lkdtm_do_action+0x24/0x48
 2259 08:35:56.648729  <4>[  140.429616]  direct_entry+0xa8/0x108
 2260 08:35:56.649020  <4>[  140.433464]  full_proxy_write+0x64/0xd8
 2261 08:35:56.649736  <4>[  140.437577]  vfs_write+0xd8/0x380
 2262 08:35:56.700036  <4>[  140.441164]  ksys_write+0x78/0x118
 2263 08:35:56.700988  <4>[  140.444837]  __arm64_sys_write+0x24/0x38
 2264 08:35:56.701523  <4>[  140.449033]  invoke_syscall+0x70/0x100
 2265 08:35:56.701959  <4>[  140.453060]  el0_svc_common.constprop.0+0x48/0xf0
 2266 08:35:56.702439  <4>[  140.458038]  do_el0_svc+0x24/0x38
 2267 08:35:56.702863  <4>[  140.461621]  el0_svc+0x3c/0x110
 2268 08:35:56.703340  <4>[  140.465036]  el0t_64_sync_handler+0x10c/0x138
 2269 08:35:56.703777  <4>[  140.469667]  el0t_64_sync+0x198/0x1a0
 2270 08:35:56.704231  <4>[  140.473600] ---[ end trace 0000000000000000 ]---
 2271 08:35:56.704643  <3>[  140.478570] lkdtm: Overwrite did not happen, but no BUG?!
 2272 08:35:56.871107  # [  140.225820] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2273 08:35:56.871635  # [  140.232016] lkdtm: attempting good list removal
 2274 08:35:56.872096  # [  140.236877] lkdtm: attempting corrupted list removal
 2275 08:35:56.872513  # [  140.242160] ------------[ cut here ]------------
 2276 08:35:56.872907  # [  140.247090] list_del corruption. next->prev should be ffff8000857cbb80, but was 0000000000000000. (next=ffff8000857cbba8)
 2277 08:35:56.874372  # [  140.258579] WARNING: CPU: 1 PID: 1195 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x100/0x110
 2278 08:35:56.914194  # [  140.268454] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2279 08:35:56.914676  # [  140.287368] CPU: 1 UID: 0 PID: 1195 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2280 08:35:56.915033  # [  140.296963] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2281 08:35:56.915375  # [  140.302806] Hardware name: ARM Juno development board (r0) (DT)
 2282 08:35:56.957473  # [  140.308997] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2283 08:35:56.957951  # [  140.316237] pc : __list_del_entry_valid_or_report+0x100/0x110
 2284 08:35:56.958294  # [  140.322259] lr : __list_del_entry_valid_or_report+0x100/0x110
 2285 08:35:56.958614  # [  140.328280] sp : ffff8000857cbb40
 2286 08:35:56.958921  # [  140.331860] x29: ffff8000857cbb40 x28: ffff000809fb0040 x27: 0000000000000000
 2287 08:35:56.959217  # [  140.339289] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf0ff000
 2288 08:35:56.959508  # [  140.346715] x23: ffff0008025cf7a8 x22: ffff8000857cbb98 x21: ffff80008233a030
 2289 08:35:57.000544  # [  140.354141] x20: ffff8000857cbb80 x19: ffff8000857cbb98 x18: 0000000000000000
 2290 08:35:57.001021  # [  140.361566] x17: ffff800080c8e980 x16: ffff8000807d0198 x15: ffff8000800c169c
 2291 08:35:57.001416  # [  140.368991] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 2292 08:35:57.001761  # [  140.376415] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 2293 08:35:57.002067  # [  140.383840] x8 : ffff8000857cb698 x7 : 0000000000000000 x6 : 0000000000000002
 2294 08:35:57.003787  # [  140.391265] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2295 08:35:57.043773  # [  140.398689] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809fb0040
 2296 08:35:57.044255  # [  140.406113] Call trace:
 2297 08:35:57.044597  # [  140.408824]  __list_del_entry_valid_or_report+0x100/0x110 (P)
 2298 08:35:57.044912  # [  140.414848]  __list_del_entry_valid_or_report+0x100/0x110 (L)
 2299 08:35:57.045247  # [  140.420872]  lkdtm_CORRUPT_LIST_DEL+0xe0/0x178
 2300 08:35:57.045575  # [  140.425593]  lkdtm_do_action+0x24/0x48
 2301 08:35:57.045865  # [  140.429616]  direct_entry+0xa8/0x108
 2302 08:35:57.046508  # [  140.433464]  full_proxy_write+0x64/0xd8
 2303 08:35:57.046884  # [  140.437577]  vfs_write+0xd8/0x380
 2304 08:35:57.047272  # [  140.441164]  ksys_write+0x78/0x118
 2305 08:35:57.086876  # [  140.444837]  __arm64_sys_write+0x24/0x38
 2306 08:35:57.087737  # [  140.449033]  invoke_syscall+0x70/0x100
 2307 08:35:57.088111  # [  140.453060]  el0_svc_common.constprop.0+0x48/0xf0
 2308 08:35:57.088433  # [  140.458038]  do_el0_svc+0x24/0x38
 2309 08:35:57.088740  # [  140.461621]  el0_svc+0x3c/0x110
 2310 08:35:57.089035  # [  140.465036]  el0t_64_sync_handler+0x10c/0x138
 2311 08:35:57.089379  # [  140.469667]  el0t_64_sync+0x198/0x1a0
 2312 08:35:57.089676  # [  140.473600] ---[ end trace 0000000000000000 ]---
 2313 08:35:57.090058  # [  140.478570] lkdtm: Overwrite did not happen, but no BUG?!
 2314 08:35:57.090486  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2315 08:35:57.107481  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2316 08:35:57.107752  # timeout set to 45
 2317 08:35:57.110643  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2318 08:35:57.393068  <6>[  141.145315] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2319 08:35:57.394019  <6>[  141.152261] lkdtm: attempting bad read from page below current stack
 2320 08:35:57.394413  <1>[  141.159423] Unable to handle kernel paging request at virtual address ffff8000857d7fff
 2321 08:35:57.394751  <1>[  141.167708] Mem abort info:
 2322 08:35:57.395200  <1>[  141.170945]   ESR = 0x0000000096000007
 2323 08:35:57.395609  <1>[  141.175039]   EC = 0x25: DABT (current EL), IL = 32 bits
 2324 08:35:57.396032  <1>[  141.180646]   SET = 0, FnV = 0
 2325 08:35:57.396854  <1>[  141.183986]   EA = 0, S1PTW = 0
 2326 08:35:57.436257  <1>[  141.187413]   FSC = 0x07: level 3 translation fault
 2327 08:35:57.436554  <1>[  141.192579] Data abort info:
 2328 08:35:57.436788  <1>[  141.195743]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2329 08:35:57.437259  <1>[  141.201523]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2330 08:35:57.437438  <1>[  141.206865]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2331 08:35:57.437593  <1>[  141.212467] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 2332 08:35:57.439542  <1>[  141.219463] [ffff8000857d7fff] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=1000000887fa7003, pte=0000000000000000
 2333 08:35:57.479603  <0>[  141.232339] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2334 08:35:57.480137  <4>[  141.238889] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2335 08:35:57.480343  <4>[  141.257800] CPU: 1 UID: 0 PID: 1234 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2336 08:35:57.482786  <4>[  141.267397] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2337 08:35:57.523045  <4>[  141.273240] Hardware name: ARM Juno development board (r0) (DT)
 2338 08:35:57.523332  <4>[  141.279430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2339 08:35:57.523532  <4>[  141.286671] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2340 08:35:57.523712  <4>[  141.292353] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2341 08:35:57.523877  <4>[  141.298031] sp : ffff8000857dbb10
 2342 08:35:57.524058  <4>[  141.301611] x29: ffff8000857dbb10 x28: ffff00080d593880 x27: 0000000000000000
 2343 08:35:57.526185  <4>[  141.309039] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f0ff000
 2344 08:35:57.566299  <4>[  141.316465] x23: ffff0008025cf7a8 x22: ffff8000857dbc90 x21: ffff800083d02518
 2345 08:35:57.566588  <4>[  141.323891] x20: ffff00080652b000 x19: ffff8000857d8000 x18: 0000000000000000
 2346 08:35:57.566791  <4>[  141.331316] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f0ff000
 2347 08:35:57.567012  <4>[  141.338741] x14: 0000000000000000 x13: 205d313632323531 x12: ffff8000838bc308
 2348 08:35:57.567201  <4>[  141.346165] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 2349 08:35:57.569440  <4>[  141.353590] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 2350 08:35:57.609702  <4>[  141.361015] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2351 08:35:57.609980  <4>[  141.368439] x2 : 0000000000000000 x1 : ffff00080d593880 x0 : ffff8000824a22a0
 2352 08:35:57.610172  <4>[  141.375864] Call trace:
 2353 08:35:57.610347  <4>[  141.378574]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 (P)
 2354 08:35:57.610515  <4>[  141.384253]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 (L)
 2355 08:35:57.610647  <4>[  141.389929]  lkdtm_do_action+0x24/0x48
 2356 08:35:57.610776  <4>[  141.393953]  direct_entry+0xa8/0x108
 2357 08:35:57.610900  <4>[  141.397801]  full_proxy_write+0x64/0xd8
 2358 08:35:57.612856  <4>[  141.401914]  vfs_write+0xd8/0x380
 2359 08:35:57.655653  <4>[  141.405501]  ksys_write+0x78/0x118
 2360 08:35:57.656146  <4>[  141.409174]  __arm64_sys_write+0x24/0x38
 2361 08:35:57.656491  <4>[  141.413369]  invoke_syscall+0x70/0x100
 2362 08:35:57.657197  <4>[  141.417396]  el0_svc_common.constprop.0+0x48/0xf0
 2363 08:35:57.657588  <4>[  141.422373]  do_el0_svc+0x24/0x38
 2364 08:35:57.657893  <4>[  141.425957]  el0_svc+0x3c/0x110
 2365 08:35:57.658222  <4>[  141.429371]  el0t_64_sync_handler+0x10c/0x138
 2366 08:35:57.658511  <4>[  141.434005]  el0t_64_sync+0x198/0x1a0
 2367 08:35:57.658896  <0>[  141.437948] Code: 91098000 97d3344b b000c0a0 910a8000 (385ff261) 
 2368 08:35:57.659301  <4>[  141.444315] ---[ end trace 0000000000000000 ]---
 2369 08:35:57.674250  # Segmentation fault
 2370 08:35:57.801494  # [  141.145315] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2371 08:35:57.801770  # [  141.152261] lkdtm: attempting bad read from page below current stack
 2372 08:35:57.801941  # [  141.159423] Unable to handle kernel paging request at virtual address ffff8000857d7fff
 2373 08:35:57.802101  # [  141.167708] Mem abort info:
 2374 08:35:57.802250  # [  141.170945]   ESR = 0x0000000096000007
 2375 08:35:57.802396  # [  141.175039]   EC = 0x25: DABT (current EL), IL = 32 bits
 2376 08:35:57.802539  # [  141.180646]   SET = 0, FnV = 0
 2377 08:35:57.804634  # [  141.183986]   EA = 0, S1PTW = 0
 2378 08:35:57.844642  # [  141.187413]   FSC = 0x07: level 3 translation fault
 2379 08:35:57.844892  # [  141.192579] Data abort info:
 2380 08:35:57.845064  # [  141.195743]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2381 08:35:57.845321  # [  141.201523]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2382 08:35:57.845642  # [  141.206865]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2383 08:35:57.845935  # [  141.212467] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 2384 08:35:57.848009  # [  141.219463] [ffff8000857d7fff] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=1000000887fa7003, pte=0000000000000000
 2385 08:35:57.888117  # [  141.232339] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2386 08:35:57.888602  # [  141.238889] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2387 08:35:57.888949  # [  141.257800] CPU: 1 UID: 0 PID: 1234 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2388 08:35:57.889370  # [  141.267397] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2389 08:35:57.931277  # [  141.273240] Hardware name: ARM Juno development board (r0) (DT)
 2390 08:35:57.931760  # [  141.279430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2391 08:35:57.932103  # [  141.286671] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68
 2392 08:35:57.932417  # [  141.292353] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68
 2393 08:35:57.932796  # [  141.298031] sp : ffff8000857dbb10
 2394 08:35:57.933150  # [  141.301611] x29: ffff8000857dbb10 x28: ffff00080d593880 x27: 0000000000000000
 2395 08:35:57.933542  # [  141.309039] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f0ff000
 2396 08:35:57.974367  # [  141.316465] x23: ffff0008025cf7a8 x22: ffff8000857dbc90 x21: ffff800083d02518
 2397 08:35:57.974854  # [  141.323891] x20: ffff00080652b000 x19: ffff8000857d8000 x18: 0000000000000000
 2398 08:35:57.975198  # [  141.331316] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f0ff000
 2399 08:35:57.975520  # [  141.338741] x14: 0000000000000000 x13: 205d313632323531 x12: ffff8000838bc308
 2400 08:35:57.975821  # [  141.346165] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 2401 08:35:57.976113  # [  141.353590] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 2402 08:35:58.017545  # [  141.361015] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2403 08:35:58.018017  # [  141.368439] x2 : 0000000000000000 x1 : ffff00080d593880 x0 : ffff8000824a22a0
 2404 08:35:58.018470  # [  141.375864] Call trace:
 2405 08:35:58.018791  # [  141.378574]  lkdtm_STACK_GUARD_PAGE_LEADING+0x38/0x68 (P)
 2406 08:35:58.019091  # [  141.384253]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x68 (L)
 2407 08:35:58.019386  # [  141.389929]  lkdtm_do_action+0x24/0x48
 2408 08:35:58.019669  # [  141.393953]  direct_entry+0xa8/0x108
 2409 08:35:58.020344  # [  141.397801]  full_proxy_write+0x64/0xd8
 2410 08:35:58.020752  # [  141.401914]  vfs_write+0xd8/0x380
 2411 08:35:58.021153  # [  141.405501]  ksys_write+0x78/0x118
 2412 08:35:58.060764  # [  141.409174]  __arm64_sys_write+0x24/0x38
 2413 08:35:58.061259  # [  141.413369]  invoke_syscall+0x70/0x100
 2414 08:35:58.061616  # [  141.417396]  el0_svc_common.constprop.0+0x48/0xf0
 2415 08:35:58.061931  # [  141.422373]  do_el0_svc+0x24/0x38
 2416 08:35:58.062234  # [  141.425957]  el0_svc+0x3c/0x110
 2417 08:35:58.062525  # [  141.429371]  el0t_64_sync_handler+0x10c/0x138
 2418 08:35:58.062810  # [  141.434005]  el0t_64_sync+0x198/0x1a0
 2419 08:35:58.063093  # [  141.437948] Code: 91098000 97d3344b b000c0a0 910a8000 (385ff261) 
 2420 08:35:58.063412  # [  141.444315] ---[ end trace 0000000000000000 ]---
 2421 08:35:58.064101  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2422 08:35:58.081049  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2423 08:35:58.081541  # timeout set to 45
 2424 08:35:58.084333  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2425 08:35:58.350483  <6>[  142.102740] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2426 08:35:58.351209  <6>[  142.109906] lkdtm: attempting bad read from page above current stack
 2427 08:35:58.352049  <1>[  142.116699] Unable to handle kernel paging request at virtual address ffff800085954000
 2428 08:35:58.352557  <1>[  142.124989] Mem abort info:
 2429 08:35:58.352998  <1>[  142.128262]   ESR = 0x0000000096000007
 2430 08:35:58.353485  <1>[  142.132455]   EC = 0x25: DABT (current EL), IL = 32 bits
 2431 08:35:58.353900  <1>[  142.138096]   SET = 0, FnV = 0
 2432 08:35:58.354384  <1>[  142.141439]   EA = 0, S1PTW = 0
 2433 08:35:58.393951  <1>[  142.144872]   FSC = 0x07: level 3 translation fault
 2434 08:35:58.394441  <1>[  142.150055] Data abort info:
 2435 08:35:58.394851  <1>[  142.153219]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2436 08:35:58.395558  <1>[  142.158997]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2437 08:35:58.395889  <1>[  142.164336]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2438 08:35:58.396241  <1>[  142.169940] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 2439 08:35:58.397355  <1>[  142.176940] [ffff800085954000] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000088c847003, pte=0000000000000000
 2440 08:35:58.437026  <0>[  142.189816] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2441 08:35:58.437579  <4>[  142.196363] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2442 08:35:58.437774  <4>[  142.215276] CPU: 1 UID: 0 PID: 1288 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2443 08:35:58.440171  <4>[  142.224872] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2444 08:35:58.480365  <4>[  142.230715] Hardware name: ARM Juno development board (r0) (DT)
 2445 08:35:58.480646  <4>[  142.236906] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2446 08:35:58.480869  <4>[  142.244147] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2447 08:35:58.481300  <4>[  142.249919] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2448 08:35:58.481470  <4>[  142.255686] sp : ffff800085953bc0
 2449 08:35:58.481637  <4>[  142.259266] x29: ffff800085953bc0 x28: ffff00080511de00 x27: 0000000000000000
 2450 08:35:58.483455  <4>[  142.266694] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc31f000
 2451 08:35:58.523911  <4>[  142.274123] x23: ffff0008025cf7a8 x22: ffff800085953d40 x21: ffff800083d02528
 2452 08:35:58.524484  <4>[  142.281554] x20: ffff00080cb13000 x19: ffff800085954000 x18: 0000000000000000
 2453 08:35:58.524812  <4>[  142.288980] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc31f000
 2454 08:35:58.525258  <4>[  142.296407] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 2455 08:35:58.525597  <4>[  142.303834] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff80008015d184
 2456 08:35:58.527123  <4>[  142.311260] x8 : ffff800085953848 x7 : 0000000000000000 x6 : 0000000000000001
 2457 08:35:58.567431  <4>[  142.318685] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2458 08:35:58.567869  <4>[  142.326112] x2 : 0000000000000000 x1 : ffff00080511de00 x0 : ffff8000824a2228
 2459 08:35:58.568176  <4>[  142.333537] Call trace:
 2460 08:35:58.568459  <4>[  142.336248]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 (P)
 2461 08:35:58.568723  <4>[  142.342014]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 (L)
 2462 08:35:58.568982  <4>[  142.347779]  lkdtm_do_action+0x24/0x48
 2463 08:35:58.569271  <4>[  142.351802]  direct_entry+0xa8/0x108
 2464 08:35:58.569558  <4>[  142.355651]  full_proxy_write+0x64/0xd8
 2465 08:35:58.570618  <4>[  142.359764]  vfs_write+0xd8/0x380
 2466 08:35:58.613109  <4>[  142.363351]  ksys_write+0x78/0x118
 2467 08:35:58.613556  <4>[  142.367024]  __arm64_sys_write+0x24/0x38
 2468 08:35:58.613862  <4>[  142.371220]  invoke_syscall+0x70/0x100
 2469 08:35:58.614144  <4>[  142.375247]  el0_svc_common.constprop.0+0x48/0xf0
 2470 08:35:58.614413  <4>[  142.380225]  do_el0_svc+0x24/0x38
 2471 08:35:58.614710  <4>[  142.383809]  el0_svc+0x3c/0x110
 2472 08:35:58.615072  <4>[  142.387223]  el0t_64_sync_handler+0x10c/0x138
 2473 08:35:58.615427  <4>[  142.391855]  el0t_64_sync+0x198/0x1a0
 2474 08:35:58.615782  <0>[  142.395793] Code: 97d33465 91401273 b000c0a0 9108a000 (39400261) 
 2475 08:35:58.616524  <4>[  142.402160] ---[ end trace 0000000000000000 ]---
 2476 08:35:58.631628  # Segmentation fault
 2477 08:35:58.784525  # [  142.102740] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2478 08:35:58.784804  # [  142.109906] lkdtm: attempting bad read from page above current stack
 2479 08:35:58.784974  # [  142.116699] Unable to handle kernel paging request at virtual address ffff800085954000
 2480 08:35:58.785134  # [  142.124989] Mem abort info:
 2481 08:35:58.785314  # [  142.128262]   ESR = 0x0000000096000007
 2482 08:35:58.785467  # [  142.132455]   EC = 0x25: DABT (current EL), IL = 32 bits
 2483 08:35:58.785613  # [  142.138096]   SET = 0, FnV = 0
 2484 08:35:58.787661  # [  142.141439]   EA = 0, S1PTW = 0
 2485 08:35:58.827644  # [  142.144872]   FSC = 0x07: level 3 translation fault
 2486 08:35:58.827891  # [  142.150055] Data abort info:
 2487 08:35:58.828058  # [  142.153219]   ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000
 2488 08:35:58.828216  # [  142.158997]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 2489 08:35:58.828364  # [  142.164336]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 2490 08:35:58.828509  # [  142.169940] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 2491 08:35:58.830816  # [  142.176940] [ffff800085954000] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000088c847003, pte=0000000000000000
 2492 08:35:58.870768  # [  142.189816] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2493 08:35:58.871019  # [  142.196363] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 2494 08:35:58.871194  # [  142.215276] CPU: 1 UID: 0 PID: 1288 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2495 08:35:58.871357  # [  142.224872] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2496 08:35:58.913841  # [  142.230715] Hardware name: ARM Juno development board (r0) (DT)
 2497 08:35:58.914095  # [  142.236906] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2498 08:35:58.914270  # [  142.244147] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68
 2499 08:35:58.914430  # [  142.249919] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68
 2500 08:35:58.914590  # [  142.255686] sp : ffff800085953bc0
 2501 08:35:58.914720  # [  142.259266] x29: ffff800085953bc0 x28: ffff00080511de00 x27: 0000000000000000
 2502 08:35:58.914848  # [  142.266694] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc31f000
 2503 08:35:58.957074  # [  142.274123] x23: ffff0008025cf7a8 x22: ffff800085953d40 x21: ffff800083d02528
 2504 08:35:58.957372  # [  142.281554] x20: ffff00080cb13000 x19: ffff800085954000 x18: 0000000000000000
 2505 08:35:58.957604  # [  142.288980] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc31f000
 2506 08:35:58.957807  # [  142.296407] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 2507 08:35:58.958002  # [  142.303834] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff80008015d184
 2508 08:35:58.958216  # [  142.311260] x8 : ffff800085953848 x7 : 0000000000000000 x6 : 0000000000000001
 2509 08:35:59.000248  # [  142.318685] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 2510 08:35:59.000540  # [  142.326112] x2 : 0000000000000000 x1 : ffff00080511de00 x0 : ffff8000824a2228
 2511 08:35:59.000763  # [  142.333537] Call trace:
 2512 08:35:59.000965  # [  142.336248]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x68 (P)
 2513 08:35:59.001161  # [  142.342014]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x30/0x68 (L)
 2514 08:35:59.001557  # [  142.347779]  lkdtm_do_action+0x24/0x48
 2515 08:35:59.002023  # [  142.351802]  direct_entry+0xa8/0x108
 2516 08:35:59.002406  # [  142.355651]  full_proxy_write+0x64/0xd8
 2517 08:35:59.002772  # [  142.359764]  vfs_write+0xd8/0x380
 2518 08:35:59.003574  # [  142.363351]  ksys_write+0x78/0x118
 2519 08:35:59.043708  # [  142.367024]  __arm64_sys_write+0x24/0x38
 2520 08:35:59.044180  # [  142.371220]  invoke_syscall+0x70/0x100
 2521 08:35:59.044978  # [  142.375247]  el0_svc_common.constprop.0+0x48/0xf0
 2522 08:35:59.045385  # [  142.380225]  do_el0_svc+0x24/0x38
 2523 08:35:59.045785  # [  142.383809]  el0_svc+0x3c/0x110
 2524 08:35:59.046170  # [  142.387223]  el0t_64_sync_handler+0x10c/0x138
 2525 08:35:59.046546  # [  142.391855]  el0t_64_sync+0x198/0x1a0
 2526 08:35:59.046922  # [  142.395793] Code: 97d33465 91401273 b000c0a0 9108a000 (39400261) 
 2527 08:35:59.047296  # [  142.402160] ---[ end trace 0000000000000000 ]---
 2528 08:35:59.047759  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2529 08:35:59.064468  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2530 08:35:59.067735  # timeout set to 45
 2531 08:35:59.068180  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2532 08:35:59.411234  <6>[  143.181694] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2533 08:35:59.414502  <6>[  143.188059] lkdtm: Recorded stack canary for pid 1354 at offset 1
 2534 08:35:59.446271  <6>[  143.216384] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2535 08:35:59.449619  <6>[  143.222594] lkdtm: ok: stack canaries differ between pid 1354 and pid 1356 at offset 1.
 2536 08:35:59.577094  # [  143.181694] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2537 08:35:59.577590  # [  143.188059] lkdtm: Recorded stack canary for pid 1354 at offset 1
 2538 08:35:59.577979  # [  143.216384] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2539 08:35:59.578704  # [  143.222594] lkdtm: ok: stack canaries differ between pid 1354 and pid 1356 at offset 1.
 2540 08:35:59.580498  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2541 08:35:59.612156  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2542 08:35:59.676202  # timeout set to 45
 2543 08:35:59.676639  # selftests: lkdtm: UNSET_SMEP.sh
 2544 08:36:00.134840  <6>[  143.910411] lkdtm: Performing direct entry UNSET_SMEP
 2545 08:36:00.138035  <3>[  143.915940] lkdtm: XFAIL: this test is x86_64-only
 2546 08:36:00.239697  # [  143.910411] lkdtm: Performing direct entry UNSET_SMEP
 2547 08:36:00.242869  # [  143.915940] lkdtm: XFAIL: this test is x86_64-only
 2548 08:36:00.274703  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2549 08:36:00.322844  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2550 08:36:00.386879  # timeout set to 45
 2551 08:36:00.402523  # selftests: lkdtm: DOUBLE_FAULT.sh
 2552 08:36:00.820396  <6>[  144.592879] lkdtm: Performing direct entry DOUBLE_FAULT
 2553 08:36:00.823510  <3>[  144.598609] lkdtm: XFAIL: this test is ia32-only
 2554 08:36:00.927377  # [  144.592879] lkdtm: Performing direct entry DOUBLE_FAULT
 2555 08:36:00.930670  # [  144.598609] lkdtm: XFAIL: this test is ia32-only
 2556 08:36:00.962390  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2557 08:36:01.010338  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2558 08:36:01.074255  # timeout set to 45
 2559 08:36:01.074691  # selftests: lkdtm: CORRUPT_PAC.sh
 2560 08:36:01.499860  <6>[  145.269678] lkdtm: Performing direct entry CORRUPT_PAC
 2561 08:36:01.503125  <3>[  145.275351] lkdtm: FAIL: CPU lacks pointer authentication feature
 2562 08:36:01.609756  # [  145.269678] lkdtm: Performing direct entry CORRUPT_PAC
 2563 08:36:01.613021  # [  145.275351] lkdtm: FAIL: CPU lacks pointer authentication feature
 2564 08:36:01.644810  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2565 08:36:01.692903  not ok 19 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2566 08:36:01.763719  # timeout set to 45
 2567 08:36:01.766926  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2568 08:36:02.167504  <6>[  145.938095] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2569 08:36:02.170732  <3>[  145.944912] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2570 08:36:02.279425  # [  145.938095] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2571 08:36:02.282665  # [  145.944912] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2572 08:36:02.314652  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2573 08:36:02.368619  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2574 08:36:02.416512  # timeout set to 45
 2575 08:36:02.432448  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2576 08:36:02.847557  <6>[  146.600758] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2577 08:36:02.848048  <6>[  146.607086] lkdtm: Attempting slab linear overflow ...
 2578 08:36:02.848766  <3>[  146.612596] =============================================================================
 2579 08:36:02.849135  <3>[  146.621060] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2580 08:36:02.849567  <3>[  146.629087] -----------------------------------------------------------------------------
 2581 08:36:02.849885  <3>[  146.629087] 
 2582 08:36:02.890903  <3>[  146.639282] 0xffff000803793800-0xffff000803793803 @offset=14336. First byte 0x78 instead of 0xcc
 2583 08:36:02.891766  <3>[  146.648355] FIX kmalloc-1k: Restoring Right Redzone 0xffff000803793800-0xffff000803793803=0xcc
 2584 08:36:02.892147  <3>[  146.657255] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=51 cpu=0 pid=1564
 2585 08:36:02.892481  <4>[  146.665212]  __kmalloc_cache_noprof+0x228/0x3b0
 2586 08:36:02.892794  <4>[  146.670027]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2587 08:36:02.893092  <4>[  146.675012]  lkdtm_do_action+0x24/0x48
 2588 08:36:02.893438  <4>[  146.679039]  direct_entry+0xa8/0x108
 2589 08:36:02.894471  <4>[  146.682891]  full_proxy_write+0x64/0xd8
 2590 08:36:02.934389  <4>[  146.687007]  vfs_write+0xd8/0x380
 2591 08:36:02.934853  <4>[  146.690598]  ksys_write+0x78/0x118
 2592 08:36:02.935194  <4>[  146.694275]  __arm64_sys_write+0x24/0x38
 2593 08:36:02.935906  <4>[  146.698474]  invoke_syscall+0x70/0x100
 2594 08:36:02.936263  <4>[  146.702505]  el0_svc_common.constprop.0+0x48/0xf0
 2595 08:36:02.936571  <4>[  146.707487]  do_el0_svc+0x24/0x38
 2596 08:36:02.936867  <4>[  146.711074]  el0_svc+0x3c/0x110
 2597 08:36:02.937158  <4>[  146.714492]  el0t_64_sync_handler+0x10c/0x138
 2598 08:36:02.937508  <4>[  146.719128]  el0t_64_sync+0x198/0x1a0
 2599 08:36:02.938004  <3>[  146.723066] Freed in skb_free_head+0x54/0xc0 age=61 cpu=0 pid=1564
 2600 08:36:02.977850  <4>[  146.729535]  kfree+0x238/0x2e8
 2601 08:36:02.978316  <4>[  146.732864]  skb_free_head+0x54/0xc0
 2602 08:36:02.978750  <4>[  146.736715]  skb_release_data+0x160/0x210
 2603 08:36:02.979149  <4>[  146.741003]  sk_skb_reason_drop+0x60/0x188
 2604 08:36:02.979535  <4>[  146.745378]  dev_kfree_skb_any_reason+0x4c/0x60
 2605 08:36:02.979913  <4>[  146.750190]  smsc911x_hard_start_xmit+0x134/0x288
 2606 08:36:02.980282  <4>[  146.755174]  dev_hard_start_xmit+0xac/0x218
 2607 08:36:02.980890  <4>[  146.759634]  sch_direct_xmit+0xd4/0x1d8
 2608 08:36:02.981279  <4>[  146.763750]  __dev_queue_xmit+0x504/0xe80
 2609 08:36:02.982019  <4>[  146.768036]  ip_finish_output2+0x3ac/0x620
 2610 08:36:03.021085  <4>[  146.772409]  __ip_finish_output+0xac/0x1b0
 2611 08:36:03.021582  <4>[  146.776781]  ip_finish_output+0x3c/0x130
 2612 08:36:03.022019  <4>[  146.780979]  ip_output+0x70/0x110
 2613 08:36:03.022417  <4>[  146.784566]  __ip_queue_xmit+0x170/0x488
 2614 08:36:03.022801  <4>[  146.788764]  ip_queue_xmit+0x1c/0x30
 2615 08:36:03.023173  <4>[  146.792613]  __tcp_transmit_skb+0x570/0xdc8
 2616 08:36:03.023541  <3>[  146.797076] Slab 0xfffffdffe00de400 objects=10 used=3 fp=0xffff000803792800 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2617 08:36:03.064382  <3>[  146.810767] Object 0xffff000803793400 @offset=13312 fp=0xffff000803792800
 2618 08:36:03.064847  <3>[  146.810767] 
 2619 08:36:03.065188  <3>[  146.819579] Redzone  ffff000803793000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 08:36:03.065559  <3>[  146.829345] Redzone  ffff000803793010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 08:36:03.065867  <3>[  146.839110] Redzone  ffff000803793020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 08:36:03.067673  <3>[  146.848874] Redzone  ffff000803793030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 08:36:03.107608  <3>[  146.858639] Redzone  ffff000803793040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 08:36:03.108064  <3>[  146.868404] Redzone  ffff000803793050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 08:36:03.108405  <3>[  146.878169] Redzone  ffff000803793060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 08:36:03.108721  <3>[  146.887933] Redzone  ffff000803793070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 08:36:03.150920  <3>[  146.897699] Redzone  ffff000803793080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 08:36:03.151407  <3>[  146.907463] Redzone  ffff000803793090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 08:36:03.151752  <3>[  146.917227] Redzone  ffff0008037930a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 08:36:03.152067  <3>[  146.926992] Redzone  ffff0008037930b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 08:36:03.154190  <3>[  146.936760] Redzone  ffff0008037930c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 08:36:03.194143  <3>[  146.946530] Redzone  ffff0008037930d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 08:36:03.194601  <3>[  146.956295] Redzone  ffff0008037930e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 08:36:03.194941  <3>[  146.966059] Redzone  ffff0008037930f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 08:36:03.195258  <3>[  146.975824] Redzone  ffff000803793100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 08:36:03.237358  <3>[  146.985589] Redzone  ffff000803793110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 08:36:03.237842  <3>[  146.995353] Redzone  ffff000803793120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 08:36:03.238191  <3>[  147.005118] Redzone  ffff000803793130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 08:36:03.238866  <3>[  147.014885] Redzone  ffff000803793140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 08:36:03.280627  <3>[  147.024649] Redzone  ffff000803793150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 08:36:03.281087  <3>[  147.034414] Redzone  ffff000803793160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 08:36:03.281532  <3>[  147.044178] Redzone  ffff000803793170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 08:36:03.281873  <3>[  147.053943] Redzone  ffff000803793180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 08:36:03.283905  <3>[  147.063708] Redzone  ffff000803793190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 08:36:03.323854  <3>[  147.073472] Redzone  ffff0008037931a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 08:36:03.324313  <3>[  147.083236] Redzone  ffff0008037931b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 08:36:03.324649  <3>[  147.093001] Redzone  ffff0008037931c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 08:36:03.324963  <3>[  147.102765] Redzone  ffff0008037931d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 08:36:03.367128  <3>[  147.112530] Redzone  ffff0008037931e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 08:36:03.367593  <3>[  147.122294] Redzone  ffff0008037931f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 08:36:03.367933  <3>[  147.132059] Redzone  ffff000803793200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 08:36:03.368251  <3>[  147.141824] Redzone  ffff000803793210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 08:36:03.370422  <3>[  147.151588] Redzone  ffff000803793220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 08:36:03.410336  <3>[  147.161353] Redzone  ffff000803793230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 08:36:03.410803  <3>[  147.171117] Redzone  ffff000803793240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 08:36:03.411147  <3>[  147.180882] Redzone  ffff000803793250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 08:36:03.411462  <3>[  147.190646] Redzone  ffff000803793260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 08:36:03.453596  <3>[  147.200410] Redzone  ffff000803793270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 08:36:03.454066  <3>[  147.210175] Redzone  ffff000803793280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 08:36:03.454409  <3>[  147.219939] Redzone  ffff000803793290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 08:36:03.454726  <3>[  147.229704] Redzone  ffff0008037932a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 08:36:03.456891  <3>[  147.239468] Redzone  ffff0008037932b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 08:36:03.496877  <3>[  147.249233] Redzone  ffff0008037932c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 08:36:03.497386  <3>[  147.258997] Redzone  ffff0008037932d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 08:36:03.497733  <3>[  147.268762] Redzone  ffff0008037932e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 08:36:03.498052  <3>[  147.278526] Redzone  ffff0008037932f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 08:36:03.540053  <3>[  147.288291] Redzone  ffff000803793300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 08:36:03.540522  <3>[  147.298056] Redzone  ffff000803793310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 08:36:03.540863  <3>[  147.307820] Redzone  ffff000803793320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 08:36:03.541177  <3>[  147.317585] Redzone  ffff000803793330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 08:36:03.583286  <3>[  147.327349] Redzone  ffff000803793340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 08:36:03.583743  <3>[  147.337113] Redzone  ffff000803793350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 08:36:03.584080  <3>[  147.346878] Redzone  ffff000803793360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 08:36:03.584390  <3>[  147.356642] Redzone  ffff000803793370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 08:36:03.586549  <3>[  147.366407] Redzone  ffff000803793380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 08:36:03.626582  <3>[  147.376171] Redzone  ffff000803793390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 08:36:03.627035  <3>[  147.385936] Redzone  ffff0008037933a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 08:36:03.627378  <3>[  147.395700] Redzone  ffff0008037933b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 08:36:03.627695  <3>[  147.405465] Redzone  ffff0008037933c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 08:36:03.669878  <3>[  147.415229] Redzone  ffff0008037933d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 08:36:03.670337  <3>[  147.424994] Redzone  ffff0008037933e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 08:36:03.670684  <3>[  147.434758] Redzone  ffff0008037933f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 08:36:03.670998  <3>[  147.444523] Object   ffff000803793400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 08:36:03.673132  <3>[  147.454288] Object   ffff000803793410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 08:36:03.713381  <3>[  147.464053] Object   ffff000803793420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 08:36:03.713841  <3>[  147.473817] Object   ffff000803793430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 08:36:03.714187  <3>[  147.483582] Object   ffff000803793440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 08:36:03.714507  <3>[  147.493346] Object   ffff000803793450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 08:36:03.756235  <3>[  147.503110] Object   ffff000803793460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 08:36:03.757065  <3>[  147.512875] Object   ffff000803793470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 08:36:03.757501  <3>[  147.522639] Object   ffff000803793480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 08:36:03.757840  <3>[  147.532404] Object   ffff000803793490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 08:36:03.759615  <3>[  147.542169] Object   ffff0008037934a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 08:36:03.799534  <3>[  147.551933] Object   ffff0008037934b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 08:36:03.799992  <3>[  147.561698] Object   ffff0008037934c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 08:36:03.800343  <3>[  147.571462] Object   ffff0008037934d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 08:36:03.800664  <3>[  147.581227] Object   ffff0008037934e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 08:36:03.842771  <3>[  147.590991] Object   ffff0008037934f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 08:36:03.843243  <3>[  147.600755] Object   ffff000803793500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 08:36:03.843597  <3>[  147.610520] Object   ffff000803793510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 08:36:03.843920  <3>[  147.620284] Object   ffff000803793520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 08:36:03.886023  <3>[  147.630049] Object   ffff000803793530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 08:36:03.886483  <3>[  147.639813] Object   ffff000803793540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 08:36:03.886831  <3>[  147.649578] Object   ffff000803793550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 08:36:03.887205  <3>[  147.659342] Object   ffff000803793560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 08:36:03.889349  <3>[  147.669107] Object   ffff000803793570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 08:36:03.929193  <3>[  147.678871] Object   ffff000803793580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 08:36:03.929687  <3>[  147.688636] Object   ffff000803793590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 08:36:03.930036  <3>[  147.698400] Object   ffff0008037935a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 08:36:03.930357  <3>[  147.708164] Object   ffff0008037935b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 08:36:03.972427  <3>[  147.717929] Object   ffff0008037935c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 08:36:03.972893  <3>[  147.727693] Object   ffff0008037935d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 08:36:03.973285  <3>[  147.737458] Object   ffff0008037935e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 08:36:03.973614  <3>[  147.747222] Object   ffff0008037935f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 08:36:03.975793  <3>[  147.756987] Object   ffff000803793600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 08:36:04.015755  <3>[  147.766752] Object   ffff000803793610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 08:36:04.016225  <3>[  147.776516] Object   ffff000803793620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 08:36:04.016574  <3>[  147.786281] Object   ffff000803793630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 08:36:04.016894  <3>[  147.796045] Object   ffff000803793640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 08:36:04.058968  <3>[  147.805809] Object   ffff000803793650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 08:36:04.059432  <3>[  147.815574] Object   ffff000803793660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 08:36:04.059786  <3>[  147.825338] Object   ffff000803793670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 08:36:04.060110  <3>[  147.835103] Object   ffff000803793680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 08:36:04.062265  <3>[  147.844867] Object   ffff000803793690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 08:36:04.102200  <3>[  147.854632] Object   ffff0008037936a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 08:36:04.102658  <3>[  147.864396] Object   ffff0008037936b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 08:36:04.103008  <3>[  147.874161] Object   ffff0008037936c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 08:36:04.103329  <3>[  147.883926] Object   ffff0008037936d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 08:36:04.145506  <3>[  147.893690] Object   ffff0008037936e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 08:36:04.145969  <3>[  147.903455] Object   ffff0008037936f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 08:36:04.146316  <3>[  147.913219] Object   ffff000803793700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 08:36:04.146635  <3>[  147.922984] Object   ffff000803793710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 08:36:04.188696  <3>[  147.932748] Object   ffff000803793720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 08:36:04.189178  <3>[  147.942513] Object   ffff000803793730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 08:36:04.189582  <3>[  147.952277] Object   ffff000803793740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 08:36:04.189911  <3>[  147.962041] Object   ffff000803793750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 08:36:04.191989  <3>[  147.971806] Object   ffff000803793760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 08:36:04.231921  <3>[  147.981570] Object   ffff000803793770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 08:36:04.232379  <3>[  147.991335] Object   ffff000803793780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 08:36:04.232732  <3>[  148.001099] Object   ffff000803793790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 08:36:04.233050  <3>[  148.010864] Object   ffff0008037937a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 08:36:04.275166  <3>[  148.020628] Object   ffff0008037937b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 08:36:04.275631  <3>[  148.030393] Object   ffff0008037937c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 08:36:04.275984  <3>[  148.040157] Object   ffff0008037937d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 08:36:04.276305  <3>[  148.049921] Object   ffff0008037937e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 08:36:04.278531  <3>[  148.059686] Object   ffff0008037937f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2747 08:36:04.318423  <3>[  148.069452] Redzone  ffff000803793800: cc cc cc cc cc cc cc cc                          ........
 2748 08:36:04.318895  <3>[  148.078520] Padding  ffff000803793854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 08:36:04.319247  <3>[  148.088285] Padding  ffff000803793864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 08:36:04.319568  <3>[  148.098049] Padding  ffff000803793874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 08:36:04.361684  <3>[  148.107814] Padding  ffff000803793884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 08:36:04.362157  <3>[  148.117578] Padding  ffff000803793894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 08:36:04.362511  <3>[  148.127343] Padding  ffff0008037938a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 08:36:04.362830  <3>[  148.137107] Padding  ffff0008037938b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 08:36:04.364993  <3>[  148.146872] Padding  ffff0008037938c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 08:36:04.404881  <3>[  148.156637] Padding  ffff0008037938d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 08:36:04.405393  <3>[  148.166401] Padding  ffff0008037938e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 08:36:04.405760  <3>[  148.176165] Padding  ffff0008037938f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 08:36:04.406090  <3>[  148.185930] Padding  ffff000803793904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 08:36:04.448196  <3>[  148.195694] Padding  ffff000803793914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 08:36:04.448671  <3>[  148.205459] Padding  ffff000803793924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 08:36:04.449026  <3>[  148.215223] Padding  ffff000803793934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 08:36:04.449415  <3>[  148.224988] Padding  ffff000803793944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 08:36:04.451476  <3>[  148.234753] Padding  ffff000803793954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 08:36:04.491446  <3>[  148.244517] Padding  ffff000803793964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 08:36:04.491940  <3>[  148.254282] Padding  ffff000803793974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 08:36:04.492297  <3>[  148.264046] Padding  ffff000803793984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 08:36:04.492621  <3>[  148.273811] Padding  ffff000803793994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 08:36:04.534673  <3>[  148.283575] Padding  ffff0008037939a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 08:36:04.535164  <3>[  148.293339] Padding  ffff0008037939b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 08:36:04.535570  <3>[  148.303104] Padding  ffff0008037939c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 08:36:04.535900  <3>[  148.312868] Padding  ffff0008037939d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 08:36:04.577945  <3>[  148.322633] Padding  ffff0008037939e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 08:36:04.578413  <3>[  148.332397] Padding  ffff0008037939f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 08:36:04.578853  <3>[  148.342162] Padding  ffff000803793a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 08:36:04.579258  <3>[  148.351926] Padding  ffff000803793a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 08:36:04.581179  <3>[  148.361691] Padding  ffff000803793a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 08:36:04.621196  <3>[  148.371456] Padding  ffff000803793a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 08:36:04.621707  <3>[  148.381220] Padding  ffff000803793a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 08:36:04.622147  <3>[  148.390984] Padding  ffff000803793a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 08:36:04.622548  <3>[  148.400749] Padding  ffff000803793a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 08:36:04.664419  <3>[  148.410514] Padding  ffff000803793a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 08:36:04.664903  <3>[  148.420278] Padding  ffff000803793a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 08:36:04.665396  <3>[  148.430042] Padding  ffff000803793a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 08:36:04.665816  <3>[  148.439807] Padding  ffff000803793aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 08:36:04.667714  <3>[  148.449571] Padding  ffff000803793ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 08:36:04.707595  <3>[  148.459336] Padding  ffff000803793ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 08:36:04.708054  <3>[  148.469101] Padding  ffff000803793ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 08:36:04.708392  <3>[  148.478865] Padding  ffff000803793ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 08:36:04.708709  <3>[  148.488630] Padding  ffff000803793af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 08:36:04.750830  <3>[  148.498395] Padding  ffff000803793b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 08:36:04.751291  <3>[  148.508159] Padding  ffff000803793b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 08:36:04.751634  <3>[  148.517923] Padding  ffff000803793b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 08:36:04.751949  <3>[  148.527688] Padding  ffff000803793b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 08:36:04.754077  <3>[  148.537453] Padding  ffff000803793b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 08:36:04.794090  <3>[  148.547217] Padding  ffff000803793b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 08:36:04.794550  <3>[  148.556981] Padding  ffff000803793b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 08:36:04.794891  <3>[  148.566746] Padding  ffff000803793b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 08:36:04.795209  <3>[  148.576510] Padding  ffff000803793b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 08:36:04.837323  <3>[  148.586275] Padding  ffff000803793b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 08:36:04.837785  <3>[  148.596039] Padding  ffff000803793ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 08:36:04.838126  <3>[  148.605804] Padding  ffff000803793bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 08:36:04.838440  <3>[  148.615569] Padding  ffff000803793bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 08:36:04.880606  <3>[  148.625333] Padding  ffff000803793bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 08:36:04.881064  <3>[  148.635098] Padding  ffff000803793be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 08:36:04.881496  <3>[  148.644862] Padding  ffff000803793bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2807 08:36:04.881826  <4>[  148.654283] CPU: 0 UID: 0 PID: 1564 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 2808 08:36:04.882135  <4>[  148.663885] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 2809 08:36:04.883865  <4>[  148.669730] Hardware name: ARM Juno development board (r0) (DT)
 2810 08:36:04.924052  <4>[  148.675925] Call trace:
 2811 08:36:04.924515  <4>[  148.678639]  show_stack+0x20/0x38 (C)
 2812 08:36:04.924857  <4>[  148.682586]  dump_stack_lvl+0x90/0xd0
 2813 08:36:04.925171  <4>[  148.686528]  dump_stack+0x18/0x28
 2814 08:36:04.925530  <4>[  148.690118]  print_trailer+0x15c/0x228
 2815 08:36:04.925826  <4>[  148.694147]  check_object+0xec/0x4a8
 2816 08:36:04.926115  <4>[  148.698000]  free_to_partial_list+0x310/0x648
 2817 08:36:04.926398  <4>[  148.702637]  __slab_free+0x1c4/0x340
 2818 08:36:04.926678  <4>[  148.706490]  kfree+0x238/0x2e8
 2819 08:36:04.926962  <4>[  148.709821]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 2820 08:36:04.927719  <4>[  148.714810]  lkdtm_do_action+0x24/0x48
 2821 08:36:04.967488  <4>[  148.718838]  direct_entry+0xa8/0x108
 2822 08:36:04.967948  <4>[  148.722692]  full_proxy_write+0x64/0xd8
 2823 08:36:04.968282  <4>[  148.726810]  vfs_write+0xd8/0x380
 2824 08:36:04.968592  <4>[  148.730403]  ksys_write+0x78/0x118
 2825 08:36:04.968890  <4>[  148.734082]  __arm64_sys_write+0x24/0x38
 2826 08:36:04.969177  <4>[  148.738283]  invoke_syscall+0x70/0x100
 2827 08:36:04.969498  <4>[  148.742315]  el0_svc_common.constprop.0+0x48/0xf0
 2828 08:36:04.969785  <4>[  148.747299]  do_el0_svc+0x24/0x38
 2829 08:36:04.970061  <4>[  148.750888]  el0_svc+0x3c/0x110
 2830 08:36:04.970340  <4>[  148.754308]  el0t_64_sync_handler+0x10c/0x138
 2831 08:36:04.971091  <4>[  148.758945]  el0t_64_sync+0x198/0x1a0
 2832 08:36:04.985920  <3>[  148.762887] FIX kmalloc-1k: Object at 0xffff000803793400 not freed
 2833 08:36:05.145137  # [  146.600758] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2834 08:36:05.145843  # [  146.607086] lkdtm: Attempting slab linear overflow ...
 2835 08:36:05.146217  # [  146.612596] =============================================================================
 2836 08:36:05.146749  # [  146.621060] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2837 08:36:05.147089  # [  146.629087] -----------------------------------------------------------------------------
 2838 08:36:05.147396  # 
 2839 08:36:05.188328  # [  146.639282] 0xffff000803793800-0xffff000803793803 @offset=14336. First byte 0x78 instead of 0xcc
 2840 08:36:05.188807  # [  146.648355] FIX kmalloc-1k: Restoring Right Redzone 0xffff000803793800-0xffff000803793803=0xcc
 2841 08:36:05.189133  # [  146.657255] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=51 cpu=0 pid=1564
 2842 08:36:05.189529  # [  146.665212]  __kmalloc_cache_noprof+0x228/0x3b0
 2843 08:36:05.189829  # [  146.670027]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2844 08:36:05.190109  # [  146.675012]  lkdtm_do_action+0x24/0x48
 2845 08:36:05.190411  # [  146.679039]  direct_entry+0xa8/0x108
 2846 08:36:05.191571  # [  146.682891]  full_proxy_write+0x64/0xd8
 2847 08:36:05.231407  # [  146.687007]  vfs_write+0xd8/0x380
 2848 08:36:05.231844  # [  146.690598]  ksys_write+0x78/0x118
 2849 08:36:05.232170  # [  146.694275]  __arm64_sys_write+0x24/0x38
 2850 08:36:05.232474  # [  146.698474]  invoke_syscall+0x70/0x100
 2851 08:36:05.232761  # [  146.702505]  el0_svc_common.constprop.0+0x48/0xf0
 2852 08:36:05.233041  # [  146.707487]  do_el0_svc+0x24/0x38
 2853 08:36:05.233370  # [  146.711074]  el0_svc+0x3c/0x110
 2854 08:36:05.233649  # [  146.714492]  el0t_64_sync_handler+0x10c/0x138
 2855 08:36:05.233923  # [  146.719128]  el0t_64_sync+0x198/0x1a0
 2856 08:36:05.234191  # [  146.723066] Freed in skb_free_head+0x54/0xc0 age=61 cpu=0 pid=1564
 2857 08:36:05.234971  # [  146.729535]  kfree+0x238/0x2e8
 2858 08:36:05.274603  # [  146.732864]  skb_free_head+0x54/0xc0
 2859 08:36:05.275048  # [  146.736715]  skb_release_data+0x160/0x210
 2860 08:36:05.275374  # [  146.741003]  sk_skb_reason_drop+0x60/0x188
 2861 08:36:05.275676  # [  146.745378]  dev_kfree_skb_any_reason+0x4c/0x60
 2862 08:36:05.275964  # [  146.750190]  smsc911x_hard_start_xmit+0x134/0x288
 2863 08:36:05.276241  # [  146.755174]  dev_hard_start_xmit+0xac/0x218
 2864 08:36:05.276517  # [  146.759634]  sch_direct_xmit+0xd4/0x1d8
 2865 08:36:05.276792  # [  146.763750]  __dev_queue_xmit+0x504/0xe80
 2866 08:36:05.277064  # [  146.768036]  ip_finish_output2+0x3ac/0x620
 2867 08:36:05.277779  # [  146.772409]  __ip_finish_output+0xac/0x1b0
 2868 08:36:05.317747  # [  146.776781]  ip_finish_output+0x3c/0x130
 2869 08:36:05.318188  # [  146.780979]  ip_output+0x70/0x110
 2870 08:36:05.318509  # [  146.784566]  __ip_queue_xmit+0x170/0x488
 2871 08:36:05.318810  # [  146.788764]  ip_queue_xmit+0x1c/0x30
 2872 08:36:05.319099  # [  146.792613]  __tcp_transmit_skb+0x570/0xdc8
 2873 08:36:05.319379  # [  146.797076] Slab 0xfffffdffe00de400 objects=10 used=3 fp=0xffff000803792800 flags=0xbfffe0000000240(workingset|head|node=0|zone=2|lastcpupid=0x1ffff)
 2874 08:36:05.319664  # [  146.810767] Object 0xffff000803793400 @offset=13312 fp=0xffff000803792800
 2875 08:36:05.319938  # 
 2876 08:36:05.360947  # [  146.819579] Redzone  ffff000803793000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 08:36:05.361472  # [  146.829345] Redzone  ffff000803793010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 08:36:05.361818  # [  146.839110] Redzone  ffff000803793020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 08:36:05.362131  # [  146.848874] Redzone  ffff000803793030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 08:36:05.404112  # [  146.858639] Redzone  ffff000803793040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 08:36:05.404748  # [  146.868404] Redzone  ffff000803793050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 08:36:05.405247  # [  146.878169] Redzone  ffff000803793060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 08:36:05.405733  # [  146.887933] Redzone  ffff000803793070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 08:36:05.407216  # [  146.897699] Redzone  ffff000803793080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 08:36:05.447501  # [  146.907463] Redzone  ffff000803793090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 08:36:05.448089  # [  146.917227] Redzone  ffff0008037930a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 08:36:05.448527  # [  146.926992] Redzone  ffff0008037930b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 08:36:05.448914  # [  146.936760] Redzone  ffff0008037930c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 08:36:05.490405  # [  146.946530] Redzone  ffff0008037930d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 08:36:05.490965  # [  146.956295] Redzone  ffff0008037930e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 08:36:05.491421  # [  146.966059] Redzone  ffff0008037930f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 08:36:05.491909  # [  146.975824] Redzone  ffff000803793100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 08:36:05.493536  # [  146.985589] Redzone  ffff000803793110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 08:36:05.533507  # [  146.995353] Redzone  ffff000803793120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 08:36:05.534637  # [  147.005118] Redzone  ffff000803793130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 08:36:05.535183  # [  147.014885] Redzone  ffff000803793140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 08:36:05.535627  # [  147.024649] Redzone  ffff000803793150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 08:36:05.576596  # [  147.034414] Redzone  ffff000803793160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 08:36:05.577163  # [  147.044178] Redzone  ffff000803793170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 08:36:05.578083  # [  147.053943] Redzone  ffff000803793180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 08:36:05.578465  # [  147.063708] Redzone  ffff000803793190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 08:36:05.579808  # [  147.073472] Redzone  ffff0008037931a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 08:36:05.620236  # [  147.083236] Redzone  ffff0008037931b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 08:36:05.620830  # [  147.093001] Redzone  ffff0008037931c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 08:36:05.621388  # [  147.102765] Redzone  ffff0008037931d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 08:36:05.621897  # [  147.112530] Redzone  ffff0008037931e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 08:36:05.662775  # [  147.122294] Redzone  ffff0008037931f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 08:36:05.663050  # [  147.132059] Redzone  ffff000803793200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 08:36:05.663272  # [  147.141824] Redzone  ffff000803793210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 08:36:05.663474  # [  147.151588] Redzone  ffff000803793220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 08:36:05.665936  # [  147.161353] Redzone  ffff000803793230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 08:36:05.705962  # [  147.171117] Redzone  ffff000803793240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 08:36:05.706219  # [  147.180882] Redzone  ffff000803793250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 08:36:05.706438  # [  147.190646] Redzone  ffff000803793260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 08:36:05.706639  # [  147.200410] Redzone  ffff000803793270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 08:36:05.749120  # [  147.210175] Redzone  ffff000803793280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 08:36:05.749409  # [  147.219939] Redzone  ffff000803793290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 08:36:05.749598  # [  147.229704] Redzone  ffff0008037932a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 08:36:05.750041  # [  147.239468] Redzone  ffff0008037932b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 08:36:05.752293  # [  147.249233] Redzone  ffff0008037932c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 08:36:05.792174  # [  147.258997] Redzone  ffff0008037932d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 08:36:05.792681  # [  147.268762] Redzone  ffff0008037932e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 08:36:05.792867  # [  147.278526] Redzone  ffff0008037932f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 08:36:05.793029  # [  147.288291] Redzone  ffff000803793300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 08:36:05.835397  # [  147.298056] Redzone  ffff000803793310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 08:36:05.835649  # [  147.307820] Redzone  ffff000803793320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 08:36:05.835821  # [  147.317585] Redzone  ffff000803793330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 08:36:05.835977  # [  147.327349] Redzone  ffff000803793340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 08:36:05.838575  # [  147.337113] Redzone  ffff000803793350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 08:36:05.878477  # [  147.346878] Redzone  ffff000803793360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 08:36:05.879007  # [  147.356642] Redzone  ffff000803793370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 08:36:05.879199  # [  147.366407] Redzone  ffff000803793380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 08:36:05.879359  # [  147.376171] Redzone  ffff000803793390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 08:36:05.921689  # [  147.385936] Redzone  ffff0008037933a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 08:36:05.921941  # [  147.395700] Redzone  ffff0008037933b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 08:36:05.922114  # [  147.405465] Redzone  ffff0008037933c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 08:36:05.922271  # [  147.415229] Redzone  ffff0008037933d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 08:36:05.924874  # [  147.424994] Redzone  ffff0008037933e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 08:36:05.964810  # [  147.434758] Redzone  ffff0008037933f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 08:36:05.965342  # [  147.444523] Object   ffff000803793400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 08:36:05.965550  # [  147.454288] Object   ffff000803793410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 08:36:05.965714  # [  147.464053] Object   ffff000803793420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 08:36:06.008061  # [  147.473817] Object   ffff000803793430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 08:36:06.008316  # [  147.483582] Object   ffff000803793440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 08:36:06.008488  # [  147.493346] Object   ffff000803793450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 08:36:06.008644  # [  147.503110] Object   ffff000803793460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 08:36:06.051302  # [  147.512875] Object   ffff000803793470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 08:36:06.051810  # [  147.522639] Object   ffff000803793480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 08:36:06.052248  # [  147.532404] Object   ffff000803793490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 08:36:06.052656  # [  147.542169] Object   ffff0008037934a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 08:36:06.053045  # [  147.551933] Object   ffff0008037934b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 08:36:06.094727  # [  147.561698] Object   ffff0008037934c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 08:36:06.095236  # [  147.571462] Object   ffff0008037934d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 08:36:06.095669  # [  147.581227] Object   ffff0008037934e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 08:36:06.096075  # [  147.590991] Object   ffff0008037934f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2956 08:36:06.137718  # [  147.600755] Object   ffff000803793500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2957 08:36:06.138306  # [  147.610520] Object   ffff000803793510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 08:36:06.138805  # [  147.620284] Object   ffff000803793520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkk<6>[  149.907728] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2959 08:36:06.139319  kkkkkkkkkk
 2960 08:36:06.140220  # [  147.630049] Obj<6>[  149.917157] lkdtm: Attempting vmalloc linear overflow ...
 2961 08:36:06.180957  ect   ffff000803793530: 6b 6b 6b<1>[  149.925410] Unable to handle kernel paging request at virtual address ffff800084c26000
 2962 08:36:06.181494   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  149.936822] Mem abort info:
 2963 08:36:06.181833  b 6b 6b  kkkkkkkkkkkkkkkk
 2964 08:36:06.182135  # [  <1>[  149.942180]   ESR = 0x0000000096000047
 2965 08:36:06.182419  147.639813] Object   ffff0008037<1>[  149.948942]   EC = 0x25: DABT (current EL), IL = 32 bits
 2966 08:36:06.183059  93540: 6b 6b 6b 6b 6b 6b 6b 6b 6<1>[  149.957310]   SET = 0, FnV = 0
 2967 08:36:06.183385  b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkk<1>[  149.963393]   EA = 0, S1PTW = 0
 2968 08:36:06.183661  kkkkkkkk
 2969 08:36:06.184301  # [< 1 >1[  149.969579]   FSC = 0x07: level 3 translation fault
 2970 08:36:06.224062  47.649578] Object   ffff000803793550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 08:36:06.224923  # [  147.659342] Object   ffff000803793560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 08:36:06.225376  # [  147.669107] Object   ffff000803793570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 08:36:06.225755  # [  147.678871] Object   ffff000803793580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 08:36:06.267069  # [  147.688636] Object   ffff000803793590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 08:36:06.267355  # [  147.698400] Object   ffff0008037935a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 08:36:06.267548  # [  147.708164] Object   ffff0008037935b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 08:36:06.267721  # [  147.717929] Object   ffff0008037935c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 08:36:06.270230  # [  147.727693] Object   ffff0008037935d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 08:36:06.310217  # [  147.737458] Object   ffff0008037935e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 08:36:06.310468  # [  147.747222] Object   ffff0008037935f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 08:36:06.310649  # [  147.756987] Object   ffff000803793600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 08:36:06.310815  # [  147.766752] Object   ffff000803793610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 08:36:06.353668  # [  147.776516] Object   ffff000803793620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 08:36:06.354139  # [  147.786281] Object   ffff000803793630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 08:36:06.354492  # [  147.796045] Object   ffff000803793640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 08:36:06.354817  # [  147.805809] Object   ffff000803793650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 08:36:06.356962  # [  147.815574] Object   ffff000803793660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 08:36:06.396865  # [  147.825338] Object   ffff000803793670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 08:36:06.397414  # [  147.835103] Object   ffff000803793680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 08:36:06.397793  # [  147.844867] Object   ffff000803793690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 08:36:06.398129  # [  147.854632] Object   ffff0008037936a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 08:36:06.439947  # [  147.864396] Object   ffff0008037936b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 08:36:06.440497  # [  147.874161] Object   ffff0008037936c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 08:36:06.440946  # [  147.883926] Object   ffff0008037936d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 08:36:06.441401  # [  147.893690] Object   ffff0008037936e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 08:36:06.443293  # [  147.903455] Object   ffff0008037936f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 08:36:06.483146  # [  147.913219] Object   ffff000803793700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 08:36:06.483626  # [  147.922984] Object   ffff000803793710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 08:36:06.484070  # [  147.932748] Object   ffff000803793720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 08:36:06.484475  # [  147.942513] Object   ffff000803793730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 08:36:06.526276  # [  147.952277] Object   ffff000803793740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 08:36:06.526751  # [  147.962041] Object   ffff000803793750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3003 08:36:06.527191  # [  147.971806] Object   ffff000803793760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3004 08:36:06.527599  # [  147.981570] Object   ffff000803793770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3005 08:36:06.569456  # [  147.991335] Object   ffff000803793780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3006 08:36:06.569950  # [  148.001099] Object   ffff000803793790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3007 08:36:06.570393  # [  148.010864] Object   ffff0008037937a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3008 08:36:06.570800  # [  148.020628] Object   ffff0008037937b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3009 08:36:06.572757  # [  148.030393] Object   ffff0008037937c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3010 08:36:06.612625  # [  148.040157] Object   ffff0008037937d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3011 08:36:06.613096  # [  148.049921] Object   ffff0008037937e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3012 08:36:06.613568  # [  148.059686] Object   ffff0008037937f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 3013 08:36:06.613988  # [  148.069452] Redzone  ffff000803793800: cc cc cc cc cc cc cc cc                          ........
 3014 08:36:06.655840  # [  148.078520] Padding  ffff000803793854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 08:36:06.656308  # [  148.088285] Padding  ffff000803793864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 08:36:06.656753  # [  148.098049] Padding  ffff000803793874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 08:36:06.657155  # [  148.107814] Padding  ffff000803793884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 08:36:06.657594  # [  148.117578] Padding  ffff000803793894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 08:36:06.698958  # [  148.127343] Padding  ffff0008037938a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 08:36:06.699435  # [  148.137107] Padding  ffff0008037938b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 08:36:06.699877  # [  148.146872] Padding  ffff0008037938c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 08:36:06.700281  # [  148.156637] Padding  ffff0008037938d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 08:36:06.742115  # [  148.166401] Padding  ffff0008037938e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 08:36:06.742582  # [  148.176165] Padding  ffff0008037938f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 08:36:06.743021  # [  148.185930] Padding  ffff000803793904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 08:36:06.743425  # [  148.195694] Padding  ffff000803793914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 08:36:06.745356  # [  148.205459] Padding  ffff000803793924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 08:36:06.785295  # [  148.215223] Padding  ffff000803793934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 08:36:06.785765  # [  148.224988] Padding  ffff000803793944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 08:36:06.786201  # [  148.234753] Padding  ffff000803793954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 08:36:06.786607  # [  148.244517] Padding  ffff000803793964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 08:36:06.828448  # [  148.254282] Padding  ffff000803793974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 08:36:06.828921  # [  148.264046] Padding  ffff000803793984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 08:36:06.829397  # [  148.273811] Padding  ffff000803793994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 08:36:06.829809  # [  148.283575] Padding  ffff0008037939a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 08:36:06.831730  # [  148.293339] Padding  ffff0008037939b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 08:36:06.871547  # [  148.303104] Padding  ffff0008037939c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 08:36:06.872027  # [  148.312868] Padding  ffff0008037939d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 08:36:06.872471  # [  148.322633] Padding  ffff0008037939e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 08:36:06.872876  # [  148.332397] Padding  ffff0008037939f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 08:36:06.914765  # [  148.342162] Padding  ffff000803793a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 08:36:06.915244  # [  148.351926] Padding  ffff000803793a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 08:36:06.915687  # [  148.361691] Padding  ffff000803793a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 08:36:06.916094  # [  148.371456] Padding  ffff000803793a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 08:36:06.918116  # [  148.381220] Padding  ffff000803793a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 08:36:06.957879  # [  148.390984] Padding  ffff000803793a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 08:36:06.958352  # [  148.400749] Padding  ffff000803793a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 08:36:06.958791  # [  148.410514] Padding  ffff000803793a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 08:36:06.959193  # [  148.420278] Padding  ffff000803793a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 08:36:07.001077  # [  148.430042] Padding  ffff000803793a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 08:36:07.001584  # [  148.439807] Padding  ffff000803793aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 08:36:07.002023  # [  148.449571] Padding  ffff000803793ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 08:36:07.002422  # [  148.459336] Padding  ffff000803793ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 08:36:07.004356  # [  148.469101] Padding  ffff000803793ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 08:36:07.044232  # [  148.478865] Padding  ffff000803793ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 08:36:07.044773  # [  148.488630] Padding  ffff000803793af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 08:36:07.045273  # [  148.498395] Padding  ffff000803793b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 08:36:07.045695  # [  148.508159] Padding  ffff000803793b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 08:36:07.087402  # [  148.517923] Padding  ffff000803793b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 08:36:07.087872  # [  148.527688] Padding  ffff000803793b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 08:36:07.088307  # [  148.537453] Padding  ffff000803793b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 08:36:07.088711  # [  148.547217] Padding  ffff000803793b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 08:36:07.090694  # [  148.556981] Padding  ffff000803793b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 08:36:07.130533  # [  148.566746] Padding  ffff000803793b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 08:36:07.131001  # [  148.576510] Padding  ffff000803793b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 08:36:07.131440  # [  148.586275] Padding  ffff000803793b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 08:36:07.131841  # [  148.596039] Padding  ffff000803793ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 08:36:07.173745  # [  148.605804] Padding  ffff000803793bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 08:36:07.174218  # [  148.615569] Padding  ffff000803793bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 08:36:07.174662  # [  148.625333] Padding  ffff000803793bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 08:36:07.175066  # [  148.635098] Padding  ffff000803793be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 08:36:07.177039  # [  148.644862] Padding  ffff000803793bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3073 08:36:07.216904  # [  148.654283] CPU: 0 UID: 0 PID: 1564 Comm: cat Tainted: G      D W   E      6.12.0-rc5-next-20241104 #1
 3074 08:36:07.217402  # [  148.663885] Tainted: [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3075 08:36:07.217840  # [  148.669730] Hardware name: ARM Juno development board (r0) (DT)
 3076 08:36:07.218244  # [  148.675925] Call trace:
 3077 08:36:07.218634  # [  148.678639]  show_stack+0x20/0x38 (C)
 3078 08:36:07.219018  # [  148.682586]  dump_stack_lvl+0x90/0xd0
 3079 08:36:07.219385  # [  148.686528]  dump_stack+0x18/0x28
 3080 08:36:07.219757  # [  148.690118]  print_trailer+0x15c/0x228
 3081 08:36:07.220570  # [  148.694147]  check_object+0xec/0x4a8
 3082 08:36:07.260052  # [  148.698000]  free_to_partial_list+0x310/0x648
 3083 08:36:07.260508  # [  148.702637]  __slab_free+0x1c4/0x340
 3084 08:36:07.260934  # [  148.706490]  kfree+0x238/0x2e8
 3085 08:36:07.261374  # [  148.709821]  lkdtm_SLAB_LINEAR_OVERFLOW+0x54/0x70
 3086 08:36:07.261777  # [  148.714810]  lkdtm_do_action+0x24/0x48
 3087 08:36:07.262162  # [  148.718838]  direct_entry+0xa8/0x108
 3088 08:36:07.262540  # [  148.722692]  full_proxy_write+0x64/0xd8
 3089 08:36:07.262910  # [  148.726810]  vfs_write+0xd8/0x380
 3090 08:36:07.263312  # [  148.730403]  ksys_write+0x78/0x118
 3091 08:36:07.263681  # [  148.734082]  __arm64_sys_write+0x24/0x38
 3092 08:36:07.264433  # [  148.738283]  invoke_syscall+0x70/0x100
 3093 08:36:07.303544  # [  148.742315]  el0_svc_common.constprop.0+0x48/0xf0
 3094 08:36:07.304027  # [  148.747299]  do_el0_svc+0x24/0x38
 3095 08:36:07.304369  # [  148.750888]  el0_svc+0x3c/0x110
 3096 08:36:07.304710  # [  148.754308]  el0t_64_sync_handler+0x10c/0x138
 3097 08:36:07.305085  # [  148.758945]  el0t_64_sync+0x198/0x1a0
 3098 08:36:07.305434  # [  148.762887] FIX kmalloc-1k: Object at 0xffff000803793400 not freed
 3099 08:36:07.305733  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3100 08:36:07.306044  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3101 08:36:07.306349  # timeout set to 45
 3102 08:36:07.307045  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3103 08:36:07.307340  <1>[  151.096023] Data abort info:
 3104 08:36:07.346811  <1>[  151.099219]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3105 08:36:07.347352  <1>[  151.105001]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3106 08:36:07.347735  <1>[  151.110342]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3107 08:36:07.348080  <1>[  151.115943] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3108 08:36:07.348414  <1>[  151.122938] [ffff800084c26000] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000088c8cf003, pte=0000000000000000
 3109 08:36:07.349958  <0>[  151.135811] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3110 08:36:07.390075  <4>[  151.142358] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3111 08:36:07.390549  <4>[  151.161275] CPU: 1 UID: 0 PID: 1603 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3112 08:36:07.390879  <4>[  151.170877] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3113 08:36:07.393342  <4>[  151.177941] Hardware name: ARM Juno development board (r0) (DT)
 3114 08:36:07.433222  <4>[  151.184138] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3115 08:36:07.433491  <4>[  151.191378] pc : __pi_memset_generic+0x94/0x188
 3116 08:36:07.433952  <4>[  151.196195] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3117 08:36:07.434130  <4>[  151.201790] sp : ffff800085e8b990
 3118 08:36:07.434287  <4>[  151.205370] x29: ffff800085e8b990 x28: ffff00080511de00 x27: 0000000000000000
 3119 08:36:07.434431  <4>[  151.212801] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf82f000
 3120 08:36:07.436438  <4>[  151.220232] x23: ffff0008025cf7a8 x22: ffff800085e8bb00 x21: ffff800083d02590
 3121 08:36:07.476575  <4>[  151.227658] x20: ffff800084c2d000 x19: ffff800084c25000 x18: 0000000000000000
 3122 08:36:07.476834  <4>[  151.235084] x17: ffff8000806c4014 x16: ffff800080c8d6c0 x15: ffff800080c8d13c
 3123 08:36:07.477006  <4>[  151.242509] x14: 0000000000000000 x13: 205d373531373139 x12: ffff8000838bc308
 3124 08:36:07.477166  <4>[  151.249934] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 3125 08:36:07.477628  <4>[  151.257358] x8 : ffff800084c26001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3126 08:36:07.479780  <4>[  151.264783] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3127 08:36:07.520230  <4>[  151.272207] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084c25000
 3128 08:36:07.520690  <4>[  151.279632] Call trace:
 3129 08:36:07.521028  <4>[  151.282342]  __pi_memset_generic+0x94/0x188 (P)
 3130 08:36:07.521388  <4>[  151.287154]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 (L)
 3131 08:36:07.521696  <4>[  151.292745]  lkdtm_do_action+0x24/0x48
 3132 08:36:07.521989  <4>[  151.296769]  direct_entry+0xa8/0x108
 3133 08:36:07.522336  <4>[  151.300617]  full_proxy_write+0x64/0xd8
 3134 08:36:07.522629  <4>[  151.304729]  vfs_write+0xd8/0x380
 3135 08:36:07.522910  <4>[  151.308316]  ksys_write+0x78/0x118
 3136 08:36:07.523575  <4>[  151.311989]  __arm64_sys_write+0x24/0x38
 3137 08:36:07.568256  <4>[  151.316185]  invoke_syscall+0x70/0x100
 3138 08:36:07.568818  <4>[  151.320212]  el0_svc_common.constprop.0+0x48/0xf0
 3139 08:36:07.569736  <4>[  151.325189]  do_el0_svc+0x24/0x38
 3140 08:36:07.570154  <4>[  151.328773]  el0_svc+0x3c/0x110
 3141 08:36:07.570560  <4>[  151.332187]  el0t_64_sync_handler+0x10c/0x138
 3142 08:36:07.570949  <4>[  151.336818]  el0t_64_sync+0x198/0x1a0
 3143 08:36:07.571327  <0>[  151.340756] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3144 08:36:07.571803  <4>[  151.347122] ---[ end trace 0000000000000000 ]---
 3145 08:36:07.572151  # Segmentation fault
 3146 08:36:07.731849  # [  149.907728] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3147 08:36:07.732130  # [  149.917157] lkdtm: Attempting vmalloc linear overflow ...
 3148 08:36:07.732353  # [  149.925410] Unable to handle kernel paging request at virtual address ffff800084c26000
 3149 08:36:07.732555  # [  149.936822] Mem abort info:
 3150 08:36:07.732747  # [  149.942180]   ESR = 0x0000000096000047
 3151 08:36:07.732945  # [  149.948942]   EC = 0x25: DABT (current EL), IL = 32 bits
 3152 08:36:07.733057  # [  149.957310]   SET = 0, FnV = 0
 3153 08:36:07.733166  # [  149.963393]   EA = 0, S1PTW = 0
 3154 08:36:07.774957  # [  149.969579]   FSC = 0x07: level 3 translation fault
 3155 08:36:07.775210  # [  151.096023] Data abort info:
 3156 08:36:07.775427  # [  151.099219]   ISV = 0, ISS = 0x00000047, ISS2 = 0x00000000
 3157 08:36:07.775629  # [  151.105001]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 3158 08:36:07.775822  # [  151.110342]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 3159 08:36:07.776012  # [  151.115943] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3160 08:36:07.778132  # [  151.122938] [ffff800084c26000] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000088c8cf003, pte=0000000000000000
 3161 08:36:07.818143  # [  151.135811] Internal error: Oops: 0000000096000047 [#5] PREEMPT SMP
 3162 08:36:07.818400  # [  151.142358] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3163 08:36:07.818623  # [  151.161275] CPU: 1 UID: 0 PID: 1603 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3164 08:36:07.818828  # [  151.170877] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3165 08:36:07.861332  # [  151.177941] Hardware name: ARM Juno development board (r0) (DT)
 3166 08:36:07.861598  # [  151.184138] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3167 08:36:07.861851  # [  151.191378] pc : __pi_memset_generic+0x94/0x188
 3168 08:36:07.862058  # [  151.196195] lr : lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80
 3169 08:36:07.862211  # [  151.201790] sp : ffff800085e8b990
 3170 08:36:07.862363  # [  151.205370] x29: ffff800085e8b990 x28: ffff00080511de00 x27: 0000000000000000
 3171 08:36:07.862477  # [  151.212801] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaf82f000
 3172 08:36:07.904449  # [  151.220232] x23: ffff0008025cf7a8 x22: ffff800085e8bb00 x21: ffff800083d02590
 3173 08:36:07.904705  # [  151.227658] x20: ffff800084c2d000 x19: ffff800084c25000 x18: 0000000000000000
 3174 08:36:07.904923  # [  151.235084] x17: ffff8000806c4014 x16: ffff800080c8d6c0 x15: ffff800080c8d13c
 3175 08:36:07.905125  # [  151.242509] x14: 0000000000000000 x13: 205d373531373139 x12: ffff8000838bc308
 3176 08:36:07.905337  # [  151.249934] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 3177 08:36:07.905527  # [  151.257358] x8 : ffff800084c26001 x7 : aaaaaaaaaaaaaaaa x6 : 0000000000000001
 3178 08:36:07.947610  # [  151.264783] x5 : 0000000000000001 x4 : 0000000000000000 x3 : 0000000000000000
 3179 08:36:07.947860  # [  151.272207] x2 : 0000000000000001 x1 : 00000000000000aa x0 : ffff800084c25000
 3180 08:36:07.948087  # [  151.279632] Call trace:
 3181 08:36:07.948291  # [  151.282342]  __pi_memset_generic+0x94/0x188 (P)
 3182 08:36:07.948487  # [  151.287154]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x58/0x80 (L)
 3183 08:36:07.948675  # [  151.292745]  lkdtm_do_action+0x24/0x48
 3184 08:36:07.948862  # [  151.296769]  direct_entry+0xa8/0x108
 3185 08:36:07.949018  # [  151.300617]  full_proxy_write+0x64/0xd8
 3186 08:36:07.949129  # [  151.304729]  vfs_write+0xd8/0x380
 3187 08:36:07.949844  # [  151.308316]  ksys_write+0x78/0x118
 3188 08:36:07.990783  # [  151.311989]  __arm64_sys_write+0x24/0x38
 3189 08:36:07.991041  # [  151.316185]  invoke_syscall+0x70/0x100
 3190 08:36:07.991259  # [  151.320212]  el0_svc_common.constprop.0+0x48/0xf0
 3191 08:36:07.991461  # [  151.325189]  do_el0_svc+0x24/0x38
 3192 08:36:07.991655  # [  151.328773]  el0_svc+0x3c/0x110
 3193 08:36:07.991844  # [  151.332187]  el0t_64_sync_handler+0x10c/0x138
 3194 08:36:07.992023  # [  151.336818]  el0t_64_sync+0x198/0x1a0
 3195 08:36:07.992136  # [  151.340756] Code: a8811d07 f2400c42 b4000062 8b020108 (a93f1d07) 
 3196 08:36:07.992246  # [  151.347122] ---[ end trace 0000000000000000 ]---
 3197 08:36:07.993906  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3198 08:36:08.011796  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3199 08:36:08.012041  # timeout set to 45
 3200 08:36:08.014931  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3201 08:36:08.110878  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3202 08:36:08.142826  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3203 08:36:08.206826  # timeout set to 45
 3204 08:36:08.207084  # selftests: lkdtm: READ_AFTER_FREE.sh
 3205 08:36:08.697320  <6>[  152.456489] lkdtm: Performing direct entry READ_AFTER_FREE
 3206 08:36:08.697899  <6>[  152.462367] lkdtm: Value in memory before free: 12345678
 3207 08:36:08.698105  <6>[  152.468246] lkdtm: Attempting bad read from freed memory
 3208 08:36:08.700565  <6>[  152.473879] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3209 08:36:08.842303  # [  152.456489] lkdtm: Performing direct entry READ_AFTER_FREE
 3210 08:36:08.842577  # [  152.462367] lkdtm: Value in memory before free: 12345678
 3211 08:36:08.842799  # [  152.468246] lkdtm: Attempting bad read from freed memory
 3212 08:36:08.843003  # [  152.473879] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3213 08:36:08.845507  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3214 08:36:08.877350  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3215 08:36:08.946201  # timeout set to 45
 3216 08:36:08.949371  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3217 08:36:09.205153  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3218 08:36:09.221156  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3219 08:36:09.285122  # timeout set to 45
 3220 08:36:09.301098  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3221 08:36:09.775666  <6>[  153.535092] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3222 08:36:09.775968  <6>[  153.541494] lkdtm: Value in memory before free: 12345678
 3223 08:36:09.778857  <6>[  153.547142] lkdtm: Attempting to read from freed memory
 3224 08:36:09.779106  <6>[  153.552811] lkdtm: Memory correctly poisoned (0)
 3225 08:36:09.914627  # [  153.535092] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3226 08:36:09.914916  # [  153.541494] lkdtm: Value in memory before free: 12345678
 3227 08:36:09.915140  # [  153.547142] lkdtm: Attempting to read from freed memory
 3228 08:36:09.915318  # [  153.552811] lkdtm: Memory correctly poisoned (0)
 3229 08:36:09.917904  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3230 08:36:09.949705  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3231 08:36:10.023544  # timeout set to 45
 3232 08:36:10.023808  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3233 08:36:10.499139  <6>[  154.269101] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3234 08:36:10.502286  <6>[  154.275274] lkdtm: Memory appears initialized (6b, no earlier values)
 3235 08:36:10.637123  # [  154.269101] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3236 08:36:10.637411  # [  154.275274] lkdtm: Memory appears initialized (6b, no earlier values)
 3237 08:36:10.640309  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3238 08:36:10.672191  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3239 08:36:10.748062  # timeout set to 45
 3240 08:36:10.751219  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3241 08:36:11.229984  <6>[  154.999883] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3242 08:36:11.233283  <6>[  155.006510] lkdtm: Memory appears initialized (0, no earlier values)
 3243 08:36:11.369761  # [  154.999883] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3244 08:36:11.370210  # [  155.006510] lkdtm: Memory appears initialized (0, no earlier values)
 3245 08:36:11.373062  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3246 08:36:11.404850  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3247 08:36:11.481865  # timeout set to 45
 3248 08:36:11.482329  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3249 08:36:11.928996  <6>[  155.681694] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3250 08:36:11.929566  <6>[  155.687870] lkdtm: Attempting double slab free ...
 3251 08:36:11.930400  <3>[  155.693047] =============================================================================
 3252 08:36:11.930888  <3>[  155.701510] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3253 08:36:11.931325  <3>[  155.701510] 
 3254 08:36:11.932394  <3>[  155.714498] -----------------------------------------------------------------------------
 3255 08:36:11.932844  <3>[  155.714498] 
 3256 08:36:11.972225  <3>[  155.724694] Slab 0xfffffdffe02d62c0 objects=25 used=0 fp=0xffff00080b58b008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3257 08:36:11.972725  <4>[  155.737956] CPU: 4 UID: 0 PID: 1903 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3258 08:36:11.973536  <4>[  155.747558] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3259 08:36:11.973912  <4>[  155.754622] Hardware name: ARM Juno development board (r0) (DT)
 3260 08:36:11.974315  <4>[  155.760817] Call trace:
 3261 08:36:11.975778  <4>[  155.763530]  show_stack+0x20/0x38 (C)
 3262 08:36:12.015807  <4>[  155.767477]  dump_stack_lvl+0x90/0xd0
 3263 08:36:12.016340  <4>[  155.771419]  dump_stack+0x18/0x28
 3264 08:36:12.016796  <4>[  155.775010]  slab_err+0xc8/0x110
 3265 08:36:12.017240  <4>[  155.778516]  free_to_partial_list+0x4d4/0x648
 3266 08:36:12.017650  <4>[  155.783154]  __slab_free+0x1c4/0x340
 3267 08:36:12.018038  <4>[  155.787007]  kmem_cache_free+0x234/0x2d0
 3268 08:36:12.018456  <4>[  155.791209]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3269 08:36:12.018857  <4>[  155.795850]  lkdtm_do_action+0x24/0x48
 3270 08:36:12.019213  <4>[  155.799879]  direct_entry+0xa8/0x108
 3271 08:36:12.019508  <4>[  155.803733]  full_proxy_write+0x64/0xd8
 3272 08:36:12.020162  <4>[  155.807851]  vfs_write+0xd8/0x380
 3273 08:36:12.069533  <4>[  155.811444]  ksys_write+0x78/0x118
 3274 08:36:12.070038  <4>[  155.815122]  __arm64_sys_write+0x24/0x38
 3275 08:36:12.070488  <4>[  155.819324]  invoke_syscall+0x70/0x100
 3276 08:36:12.071285  <4>[  155.823357]  el0_svc_common.constprop.0+0x48/0xf0
 3277 08:36:12.071648  <4>[  155.828341]  do_el0_svc+0x24/0x38
 3278 08:36:12.072041  <4>[  155.831930]  el0_svc+0x3c/0x110
 3279 08:36:12.072416  <4>[  155.835350]  el0t_64_sync_handler+0x10c/0x138
 3280 08:36:12.072791  <4>[  155.839987]  el0t_64_sync+0x198/0x1a0
 3281 08:36:12.073274  <3>[  155.843929] FIX lkdtm-heap-double_free: Object at 0xffff00080b58b008 not freed
 3282 08:36:12.218039  # [  155.681694] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3283 08:36:12.218550  # [  155.687870] lkdtm: Attempting double slab free ...
 3284 08:36:12.218993  # [  155.693047] =============================================================================
 3285 08:36:12.219397  # [  155.701510] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3286 08:36:12.219789  # 
 3287 08:36:12.220165  # [  155.714498] -----------------------------------------------------------------------------
 3288 08:36:12.221282  # 
 3289 08:36:12.261156  # [  155.724694] Slab 0xfffffdffe02d62c0 objects=25 used=0 fp=0xffff00080b58b008 flags=0xbfffe0000000200(workingset|node=0|zone=2|lastcpupid=0x1ffff)
 3290 08:36:12.261684  # [  155.737956] CPU: 4 UID: 0 PID: 1903 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3291 08:36:12.262124  # [  155.747558] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3292 08:36:12.262529  # [  155.754622] Hardware name: ARM Juno development board (r0) (DT)
 3293 08:36:12.262913  # [  155.760817] Call trace:
 3294 08:36:12.263288  # [  155.763530]  show_stack+0x20/0x38 (C)
 3295 08:36:12.264416  # [  155.767477]  dump_stack_lvl+0x90/0xd0
 3296 08:36:12.304365  # [  155.771419]  dump_stack+0x18/0x28
 3297 08:36:12.304854  # [  155.775010]  slab_err+0xc8/0x110
 3298 08:36:12.305307  # [  155.778516]  free_to_partial_list+0x4d4/0x648
 3299 08:36:12.306119  # [  155.783154]  __slab_free+0x1c4/0x340
 3300 08:36:12.306474  # [  155.787007]  kmem_cache_free+0x234/0x2d0
 3301 08:36:12.306785  # [  155.791209]  lkdtm_SLAB_FREE_DOUBLE+0x64/0x90
 3302 08:36:12.307088  # [  155.795850]  lkdtm_do_action+0x24/0x48
 3303 08:36:12.307396  # [  155.799879]  direct_entry+0xa8/0x108
 3304 08:36:12.307797  # [  155.803733]  full_proxy_write+0x64/0xd8
 3305 08:36:12.308160  # [  155.807851]  vfs_write+0xd8/0x380
 3306 08:36:12.308621  # [  155.811444]  ksys_write+0x78/0x118
 3307 08:36:12.347516  # [  155.815122]  __arm64_sys_write+0x24/0x38
 3308 08:36:12.348005  # [  155.819324]  invoke_syscall+0x70/0x100
 3309 08:36:12.348617  # [  155.823357]  el0_svc_common.constprop.0+0x48/0xf0
 3310 08:36:12.349091  # [  155.828341]  do_el0_svc+0x24/0x38
 3311 08:36:12.349700  # [  155.831930]  el0_svc+0x3c/0x110
 3312 08:36:12.350127  # [  155.835350]  el0t_64_sync_handler+0x10c/0x138
 3313 08:36:12.350463  # [  155.839987]  el0t_64_sync+0x198/0x1a0
 3314 08:36:12.351219  # [  155.843929] FIX lkdtm-heap-double_free: Object at 0xffff00080b58b008 not freed
 3315 08:36:12.351698  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3316 08:36:12.352011  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3317 08:36:12.352304  # timeout set to 45
 3318 08:36:12.366576  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3319 08:36:12.796094  <6>[  156.548486] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3320 08:36:12.797010  <6>[  156.554440] lkdtm: Attempting cross-cache slab free ...
 3321 08:36:12.797453  <4>[  156.560032] ------------[ cut here ]------------
 3322 08:36:12.797802  <4>[  156.565011] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3323 08:36:12.798126  <4>[  156.573805] WARNING: CPU: 1 PID: 1942 at mm/slub.c:4679 cache_from_obj+0xdc/0x128
 3324 08:36:12.839330  <4>[  156.581592] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3325 08:36:12.839836  <4>[  156.600506] CPU: 1 UID: 0 PID: 1942 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3326 08:36:12.840572  <4>[  156.610102] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3327 08:36:12.840927  <4>[  156.617164] Hardware name: ARM Juno development board (r0) (DT)
 3328 08:36:12.841297  <4>[  156.623356] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3329 08:36:12.842846  <4>[  156.630596] pc : cache_from_obj+0xdc/0x128
 3330 08:36:12.882624  <4>[  156.634966] lr : cache_from_obj+0xdc/0x128
 3331 08:36:12.883107  <4>[  156.639334] sp : ffff8000863b3bd0
 3332 08:36:12.883822  <4>[  156.642914] x29: ffff8000863b3bd0 x28: ffff00080511de00 x27: 0000000000000000
 3333 08:36:12.884175  <4>[  156.650342] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff989bf000
 3334 08:36:12.884486  <4>[  156.657768] x23: ffff0008025cf7a8 x22: ffff00080d6d6008 x21: ffff800080c8f3d0
 3335 08:36:12.884785  <4>[  156.665193] x20: ffff000801d71b40 x19: ffff00080d6d6008 x18: 0000000000000000
 3336 08:36:12.925997  <4>[  156.672618] x17: ffff8000803ec26c x16: ffff8000803ec1ec x15: ffff8000800c169c
 3337 08:36:12.926452  <4>[  156.680043] x14: ffff800081803364 x13: ffff80008002d228 x12: ffff80008046e1d4
 3338 08:36:12.926793  <4>[  156.687467] x11: ffff80008046e110 x10: ffff80008046dbc0 x9 : ffff80008180bc84
 3339 08:36:12.927108  <4>[  156.694892] x8 : ffff8000863b3728 x7 : 0000000000000000 x6 : 0000000000000002
 3340 08:36:12.927409  <4>[  156.702316] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3341 08:36:12.927701  <4>[  156.709740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511de00
 3342 08:36:12.929286  <4>[  156.717165] Call trace:
 3343 08:36:12.969408  <4>[  156.719877]  cache_from_obj+0xdc/0x128 (P)
 3344 08:36:12.969856  <4>[  156.724249]  cache_from_obj+0xdc/0x128 (L)
 3345 08:36:12.970195  <4>[  156.728619]  kmem_cache_free+0x34/0x2d0
 3346 08:36:12.970510  <4>[  156.732728]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3347 08:36:12.970811  <4>[  156.737276]  lkdtm_do_action+0x24/0x48
 3348 08:36:12.971101  <4>[  156.741299]  direct_entry+0xa8/0x108
 3349 08:36:12.971384  <4>[  156.745146]  full_proxy_write+0x64/0xd8
 3350 08:36:12.971669  <4>[  156.749258]  vfs_write+0xd8/0x380
 3351 08:36:12.971965  <4>[  156.752845]  ksys_write+0x78/0x118
 3352 08:36:12.972269  <4>[  156.756518]  __arm64_sys_write+0x24/0x38
 3353 08:36:12.973018  <4>[  156.760713]  invoke_syscall+0x70/0x100
 3354 08:36:13.012839  <4>[  156.764740]  el0_svc_common.constprop.0+0x48/0xf0
 3355 08:36:13.013732  <4>[  156.769717]  do_el0_svc+0x24/0x38
 3356 08:36:13.014109  <4>[  156.773301]  el0_svc+0x3c/0x110
 3357 08:36:13.014430  <4>[  156.776715]  el0t_64_sync_handler+0x10c/0x138
 3358 08:36:13.014736  <4>[  156.781346]  el0t_64_sync+0x198/0x1a0
 3359 08:36:13.015027  <4>[  156.785280] ---[ end trace 0000000000000000 ]---
 3360 08:36:13.015313  <3>[  156.790255] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=236 cpu=0 pid=1942
 3361 08:36:13.015626  <4>[  156.797892]  kmem_cache_alloc_noprof+0x220/0x3a8
 3362 08:36:13.016179  <4>[  156.802817]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3363 08:36:13.056556  <4>[  156.807388]  lkdtm_do_action+0x24/0x48
 3364 08:36:13.057152  <4>[  156.811433]  direct_entry+0xa8/0x108
 3365 08:36:13.057634  <4>[  156.815302]  full_proxy_write+0x64/0xd8
 3366 08:36:13.057978  <4>[  156.819435]  vfs_write+0xd8/0x380
 3367 08:36:13.058305  <4>[  156.823038]  ksys_write+0x78/0x118
 3368 08:36:13.058722  <4>[  156.826730]  __arm64_sys_write+0x24/0x38
 3369 08:36:13.059117  <4>[  156.830947]  invoke_syscall+0x70/0x100
 3370 08:36:13.059499  <4>[  156.834993]  el0_svc_common.constprop.0+0x48/0xf0
 3371 08:36:13.059883  <4>[  156.839989]  do_el0_svc+0x24/0x38
 3372 08:36:13.060258  <4>[  156.843600]  el0_svc+0x3c/0x110
 3373 08:36:13.061082  <4>[  156.847029]  el0t_64_sync_handler+0x10c/0x138
 3374 08:36:13.074992  <4>[  156.851682]  el0t_64_sync+0x198/0x1a0
 3375 08:36:13.226782  # [  156.548486] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3376 08:36:13.227053  # [  156.554440] lkdtm: Attempting cross-cache slab free ...
 3377 08:36:13.227224  # [  156.560032] ------------[ cut here ]------------
 3378 08:36:13.227382  # [  156.565011] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3379 08:36:13.227533  # [  156.573805] WARNING: CPU: 1 PID: 1942 at mm/slub.c:4679 cache_from_obj+0xdc/0x128
 3380 08:36:13.270085  # [  156.581592] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3381 08:36:13.270515  # [  156.600506] CPU: 1 UID: 0 PID: 1942 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3382 08:36:13.270824  # [  156.610102] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3383 08:36:13.271103  # [  156.617164] Hardware name: ARM Juno development board (r0) (DT)
 3384 08:36:13.271367  # [  156.623356] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3385 08:36:13.273324  # [  156.630596] pc : cache_from_obj+0xdc/0x128
 3386 08:36:13.313240  # [  156.634966] lr : cache_from_obj+0xdc/0x128
 3387 08:36:13.313663  # [  156.639334] sp : ffff8000863b3bd0
 3388 08:36:13.314046  # [  156.642914] x29: ffff8000863b3bd0 x28: ffff00080511de00 x27: 0000000000000000
 3389 08:36:13.314352  # [  156.650342] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff989bf000
 3390 08:36:13.314625  # [  156.657768] x23: ffff0008025cf7a8 x22: ffff00080d6d6008 x21: ffff800080c8f3d0
 3391 08:36:13.314889  # [  156.665193] x20: ffff000801d71b40 x19: ffff00080d6d6008 x18: 0000000000000000
 3392 08:36:13.316509  # [  156.672618] x17: ffff8000803ec26c x16: ffff8000803ec1ec x15: ffff8000800c169c
 3393 08:36:13.356437  # [  156.680043] x14: ffff800081803364 x13: ffff80008002d228 x12: ffff80008046e1d4
 3394 08:36:13.356979  # [  156.687467] x11: ffff80008046e110 x10: ffff80008046dbc0 x9 : ffff80008180bc84
 3395 08:36:13.357364  # [  156.694892] x8 : ffff8000863b3728 x7 : 0000000000000000 x6 : 0000000000000002
 3396 08:36:13.357681  # [  156.702316] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3397 08:36:13.358051  # [  156.709740] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511de00
 3398 08:36:13.358373  # [  156.717165] Call trace:
 3399 08:36:13.359697  # [  156.719877]  cache_from_obj+0xdc/0x128 (P)
 3400 08:36:13.399608  # [  156.724249]  cache_from_obj+0xdc/0x128 (L)
 3401 08:36:13.400091  # [  156.728619]  kmem_cache_free+0x34/0x2d0
 3402 08:36:13.400465  # [  156.732728]  lkdtm_SLAB_FREE_CROSS+0x58/0x80
 3403 08:36:13.400820  # [  156.737276]  lkdtm_do_action+0x24/0x48
 3404 08:36:13.401154  # [  156.741299]  direct_entry+0xa8/0x108
 3405 08:36:13.401540  # [  156.745146]  full_proxy_write+0x64/0xd8
 3406 08:36:13.401844  # [  156.749258]  vfs_write+0xd8/0x380
 3407 08:36:13.402102  # [  156.752845]  ksys_write+0x78/0x118
 3408 08:36:13.402352  # [  156.756518]  __arm64_sys_write+0x24/0x38
 3409 08:36:13.402636  # [  156.760713]  invoke_syscall+0x70/0x100
 3410 08:36:13.403350  # [  156.764740]  el0_svc_common.constprop.0+0x48/0xf0
 3411 08:36:13.442627  # [  156.769717]  do_el0_svc+0x24/0x38
 3412 08:36:13.442897  # [  156.773301]  el0_svc+0x3c/0x110
 3413 08:36:13.443067  # [  156.776715]  el0t_64_sync_handler+0x10c/0x138
 3414 08:36:13.443224  # [  156.781346]  el0t_64_sync+0x198/0x1a0
 3415 08:36:13.443666  # [  156.785280] ---[ end trace 0000000000000000 ]---
 3416 08:36:13.443856  # [  156.790255] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=236 cpu=0 pid=1942
 3417 08:36:13.444002  # [  156.797892]  kmem_cache_alloc_noprof+0x220/0x3a8
 3418 08:36:13.444137  # [  156.802817]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3419 08:36:13.445840  # [  156.807388]  lkdtm_do_action+0x24/0x48
 3420 08:36:13.446073  # [  156.811433]  direct_entry+0xa8/0x108
 3421 08:36:13.485798  # [  156.815302]  full_proxy_write+0x64/0xd8
 3422 08:36:13.486058  # [  156.819435]  vfs_write+0xd8/0x380
 3423 08:36:13.486227  # [  156.823038]  ksys_write+0x78/0x118
 3424 08:36:13.486384  # [  156.826730]  __arm64_sys_write+0x24/0x38
 3425 08:36:13.486535  # [  156.830947]  invoke_syscall+0x70/0x100
 3426 08:36:13.486681  # [  156.834993]  el0_svc_common.constprop.0+0x48/0xf0
 3427 08:36:13.486819  # [  156.839989]  do_el0_svc+0x24/0x38
 3428 08:36:13.486929  # [  156.843600]  el0_svc+0x3c/0x110
 3429 08:36:13.487020  # [  156.847029]  el0t_64_sync_handler+0x10c/0x138
 3430 08:36:13.487110  # [  156.851682]  el0t_64_sync+0x198/0x1a0
 3431 08:36:13.488943  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3432 08:36:13.506479  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3433 08:36:13.506719  # timeout set to 45
 3434 08:36:13.509603  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3435 08:36:13.791365  <6>[  157.543953] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3436 08:36:13.791838  <6>[  157.549748] lkdtm: Attempting non-Slab slab free ...
 3437 08:36:13.792145  <4>[  157.555096] ------------[ cut here ]------------
 3438 08:36:13.792429  <4>[  157.560062] virt_to_cache: Object is not a Slab page!
 3439 08:36:13.793081  <4>[  157.565501] WARNING: CPU: 3 PID: 1981 at mm/slub.c:4665 cache_from_obj+0xb0/0x128
 3440 08:36:13.834607  <4>[  157.573288] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3441 08:36:13.835127  <4>[  157.592223] CPU: 3 UID: 0 PID: 1981 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3442 08:36:13.835880  <4>[  157.601825] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3443 08:36:13.836244  <4>[  157.608889] Hardware name: ARM Juno development board (r0) (DT)
 3444 08:36:13.836562  <4>[  157.615083] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3445 08:36:13.836866  <4>[  157.622328] pc : cache_from_obj+0xb0/0x128
 3446 08:36:13.838171  <4>[  157.626703] lr : cache_from_obj+0xb0/0x128
 3447 08:36:13.878013  <4>[  157.631076] sp : ffff80008643bb10
 3448 08:36:13.878872  <4>[  157.634659] x29: ffff80008643bb10 x28: ffff00080511b880 x27: 0000000000000000
 3449 08:36:13.879246  <4>[  157.642092] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91d9f000
 3450 08:36:13.879572  <4>[  157.649523] x23: ffff0008025cf7a8 x22: ffff000807da5000 x21: ffff800080c8eb90
 3451 08:36:13.879883  <4>[  157.656955] x20: 0000000000000000 x19: ffff800083f16832 x18: 0000000000000000
 3452 08:36:13.881434  <4>[  157.664387] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff91d9f000
 3453 08:36:13.921424  <4>[  157.671818] x14: 0000000000000000 x13: 205d323630303635 x12: ffff8000838bc308
 3454 08:36:13.922281  <4>[  157.679250] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 3455 08:36:13.922655  <4>[  157.686681] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 3456 08:36:13.922977  <4>[  157.694113] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3457 08:36:13.923284  <4>[  157.701542] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 3458 08:36:13.923580  <4>[  157.708973] Call trace:
 3459 08:36:13.924825  <4>[  157.711686]  cache_from_obj+0xb0/0x128 (P)
 3460 08:36:13.964831  <4>[  157.716064]  cache_from_obj+0xb0/0x128 (L)
 3461 08:36:13.965723  <4>[  157.720441]  kmem_cache_free+0x34/0x2d0
 3462 08:36:13.966098  <4>[  157.724557]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3463 08:36:13.966422  <4>[  157.729024]  lkdtm_do_action+0x24/0x48
 3464 08:36:13.966726  <4>[  157.733052]  direct_entry+0xa8/0x108
 3465 08:36:13.967018  <4>[  157.736906]  full_proxy_write+0x64/0xd8
 3466 08:36:13.967302  <4>[  157.741025]  vfs_write+0xd8/0x380
 3467 08:36:13.967578  <4>[  157.744618]  ksys_write+0x78/0x118
 3468 08:36:13.967856  <4>[  157.748297]  __arm64_sys_write+0x24/0x38
 3469 08:36:13.968216  <4>[  157.752499]  invoke_syscall+0x70/0x100
 3470 08:36:13.996366  <4>[  157.756532]  el0_svc_common.constprop.0+0x48/0xf0
 3471 08:36:13.996853  <4>[  157.761515]  do_el0_svc+0x24/0x38
 3472 08:36:13.997247  <4>[  157.765105]  el0_svc+0x3c/0x110
 3473 08:36:13.997731  <4>[  157.768525]  el0t_64_sync_handler+0x10c/0x138
 3474 08:36:13.998194  <4>[  157.773162]  el0t_64_sync+0x198/0x1a0
 3475 08:36:13.999590  <4>[  157.777103] ---[ end trace 0000000000000000 ]---
 3476 08:36:14.154036  # [  157.543953] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3477 08:36:14.154530  # [  157.549748] lkdtm: Attempting non-Slab slab free ...
 3478 08:36:14.154865  # [  157.555096] ------------[ cut here ]------------
 3479 08:36:14.155196  # [  157.560062] virt_to_cache: Object is not a Slab page!
 3480 08:36:14.155483  # [  157.565501] WARNING: CPU: 3 PID: 1981 at mm/slub.c:4665 cache_from_obj+0xb0/0x128
 3481 08:36:14.197173  # [  157.573288] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3482 08:36:14.197670  # [  157.592223] CPU: 3 UID: 0 PID: 1981 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3483 08:36:14.197983  # [  157.601825] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3484 08:36:14.198618  # [  157.608889] Hardware name: ARM Juno development board (r0) (DT)
 3485 08:36:14.198920  # [  157.615083] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3486 08:36:14.199274  # [  157.622328] pc : cache_from_obj+0xb0/0x128
 3487 08:36:14.200421  # [  157.626703] lr : cache_from_obj+0xb0/0x128
 3488 08:36:14.240368  # [  157.631076] sp : ffff80008643bb10
 3489 08:36:14.240788  # [  157.634659] x29: ffff80008643bb10 x28: ffff00080511b880 x27: 0000000000000000
 3490 08:36:14.241087  # [  157.642092] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff91d9f000
 3491 08:36:14.241752  # [  157.649523] x23: ffff0008025cf7a8 x22: ffff000807da5000 x21: ffff800080c8eb90
 3492 08:36:14.242055  # [  157.656955] x20: 0000000000000000 x19: ffff800083f16832 x18: 0000000000000000
 3493 08:36:14.242325  # [  157.664387] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff91d9f000
 3494 08:36:14.283491  # [  157.671818] x14: 0000000000000000 x13: 205d323630303635 x12: ffff8000838bc308
 3495 08:36:14.283911  # [  157.679250] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 3496 08:36:14.284601  # [  157.686681] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 3497 08:36:14.284922  # [  157.694113] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 3498 08:36:14.285230  # [  157.701542] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 3499 08:36:14.285510  # [  157.708973] Call trace:
 3500 08:36:14.286812  # [  157.711686]  cache_from_obj+0xb0/0x128 (P)
 3501 08:36:14.326657  # [  157.716064]  cache_from_obj+0xb0/0x128 (L)
 3502 08:36:14.327100  # [  157.720441]  kmem_cache_free+0x34/0x2d0
 3503 08:36:14.327451  # [  157.724557]  lkdtm_SLAB_FREE_PAGE+0x40/0x68
 3504 08:36:14.327736  # [  157.729024]  lkdtm_do_action+0x24/0x48
 3505 08:36:14.328002  # [  157.733052]  direct_entry+0xa8/0x108
 3506 08:36:14.328260  # [  157.736906]  full_proxy_write+0x64/0xd8
 3507 08:36:14.328511  # [  157.741025]  vfs_write+0xd8/0x380
 3508 08:36:14.328761  # [  157.744618]  ksys_write+0x78/0x118
 3509 08:36:14.329005  # [  157.748297]  __arm64_sys_write+0x24/0x38
 3510 08:36:14.329289  # [  157.752499]  invoke_syscall+0x70/0x100
 3511 08:36:14.329897  # [  157.756532]  el0_svc_common.constprop.0+0x48/0xf0
 3512 08:36:14.369024  # [  157.761515]  do_el0_svc+0x24/0x38
 3513 08:36:14.369560  # [  157.765105]  el0_svc+0x3c/0x110
 3514 08:36:14.369933  # [  157.768525]  el0t_64_sync_handler+0x10c/0x138
 3515 08:36:14.370233  # [  157.773162]  el0t_64_sync+0x198/0x1a0
 3516 08:36:14.370509  # [  157.777103] ---[ end trace 0000000000000000 ]---
 3517 08:36:14.370773  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3518 08:36:14.371037  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3519 08:36:14.371294  # timeout set to 45
 3520 08:36:14.372191  # selftests: lkdtm: SOFTLOCKUP.sh
 3521 08:36:14.564088  # Skipping SOFTLOCKUP: Hangs the system
 3522 08:36:14.580016  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3523 08:36:14.643887  # timeout set to 45
 3524 08:36:14.659894  # selftests: lkdtm: HARDLOCKUP.sh
 3525 08:36:14.931848  # Skipping HARDLOCKUP: Hangs the system
 3526 08:36:14.963698  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3527 08:36:15.027786  # timeout set to 45
 3528 08:36:15.028260  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3529 08:36:15.299595  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3530 08:36:15.331530  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3531 08:36:15.395570  # timeout set to 45
 3532 08:36:15.396053  # selftests: lkdtm: SPINLOCKUP.sh
 3533 08:36:15.683353  # Skipping SPINLOCKUP: Hangs the system
 3534 08:36:15.699307  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3535 08:36:15.779350  # timeout set to 45
 3536 08:36:15.779839  # selftests: lkdtm: HUNG_TASK.sh
 3537 08:36:16.051160  # Skipping HUNG_TASK: Hangs the system
 3538 08:36:16.083149  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3539 08:36:16.147134  # timeout set to 45
 3540 08:36:16.147602  # selftests: lkdtm: EXEC_DATA.sh
 3541 08:36:16.643791  <6>[  160.395775] lkdtm: Performing direct entry EXEC_DATA
 3542 08:36:16.644310  <6>[  160.401308] lkdtm: attempting ok execution at ffff800080c8f550
 3543 08:36:16.644655  <6>[  160.407601] lkdtm: attempting bad execution at ffff80008407aee8
 3544 08:36:16.644985  <1>[  160.413852] Unable to handle kernel execute from non-executable memory at virtual address ffff80008407aee8
 3545 08:36:16.645366  <1>[  160.423989] Mem abort info:
 3546 08:36:16.645643  <1>[  160.427176]   ESR = 0x000000008600000f
 3547 08:36:16.646922  <1>[  160.431253]   EC = 0x21: IABT (current EL), IL = 32 bits
 3548 08:36:16.687110  <1>[  160.436863]   SET = 0, FnV = 0
 3549 08:36:16.687611  <1>[  160.440203]   EA = 0, S1PTW = 0
 3550 08:36:16.687946  <1>[  160.443631]   FSC = 0x0f: level 3 permission fault
 3551 08:36:16.688275  <1>[  160.448712] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3552 08:36:16.688624  <1>[  160.455709] [ffff80008407aee8] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000008429e003, pte=007800008427a703
 3553 08:36:16.688907  <0>[  160.468587] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3554 08:36:16.730127  <4>[  160.475135] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3555 08:36:16.730685  <4>[  160.494052] CPU: 2 UID: 0 PID: 2195 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3556 08:36:16.730892  <4>[  160.503651] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3557 08:36:16.731104  <4>[  160.510715] Hardware name: ARM Juno development board (r0) (DT)
 3558 08:36:16.733379  <4>[  160.516912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3559 08:36:16.773520  <4>[  160.524158] pc : data_area+0x0/0x40
 3560 08:36:16.773796  <4>[  160.527929] lr : execute_location+0x84/0xb0
 3561 08:36:16.774023  <4>[  160.532395] sp : ffff80008671bc40
 3562 08:36:16.774229  <4>[  160.535980] x29: ffff80008671bc40 x28: ffff00080c830040 x27: 0000000000000000
 3563 08:36:16.774696  <4>[  160.543409] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff985ef000
 3564 08:36:16.774873  <4>[  160.550840] x23: ffff0008025cf7a8 x22: ffff80008671bdd0 x21: 0000000000000001
 3565 08:36:16.775045  <4>[  160.558268] x20: ffff800080c8f550 x19: ffff80008407aee8 x18: 0000000000000000
 3566 08:36:16.816946  <4>[  160.565698] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff985ef000
 3567 08:36:16.817228  <4>[  160.573123] x14: 0000000000000000 x13: 205d313036373034 x12: ffff8000838bc308
 3568 08:36:16.817416  <4>[  160.580547] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 3569 08:36:16.817576  <4>[  160.587977] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 3570 08:36:16.817728  <4>[  160.595402] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3571 08:36:16.820119  <4>[  160.602827] x2 : 0000000000000000 x1 : ffff00080c830040 x0 : 0000000000000033
 3572 08:36:16.820342  <4>[  160.610252] Call trace:
 3573 08:36:16.860361  <4>[  160.612963]  data_area+0x0/0x40 (P)
 3574 08:36:16.860599  <4>[  160.616728]  execute_location+0x84/0xb0 (L)
 3575 08:36:16.860770  <4>[  160.621189]  lkdtm_EXEC_DATA+0x24/0x38
 3576 08:36:16.860928  <4>[  160.625213]  lkdtm_do_action+0x24/0x48
 3577 08:36:16.861076  <4>[  160.629235]  direct_entry+0xa8/0x108
 3578 08:36:16.861271  <4>[  160.633084]  full_proxy_write+0x64/0xd8
 3579 08:36:16.861538  <4>[  160.637197]  vfs_write+0xd8/0x380
 3580 08:36:16.861787  <4>[  160.640784]  ksys_write+0x78/0x118
 3581 08:36:16.862037  <4>[  160.644458]  __arm64_sys_write+0x24/0x38
 3582 08:36:16.862285  <4>[  160.648654]  invoke_syscall+0x70/0x100
 3583 08:36:16.903584  <4>[  160.652681]  el0_svc_common.constprop.0+0x48/0xf0
 3584 08:36:16.904070  <4>[  160.657659]  do_el0_svc+0x24/0x38
 3585 08:36:16.904498  <4>[  160.661242]  el0_svc+0x3c/0x110
 3586 08:36:16.904904  <4>[  160.664656]  el0t_64_sync_handler+0x10c/0x138
 3587 08:36:16.905399  <4>[  160.669287]  el0t_64_sync+0x198/0x1a0
 3588 08:36:16.906298  <0>[  160.673226] Code: 01d71cc0 ffff0008 01d719c0 ffff0008 (aa1e03e9) 
 3589 08:36:16.907033  <4>[  160.679592] ---[ end trace 0000000000000000 ]---
 3590 08:36:16.907637  # Segmentation fault
 3591 08:36:17.074412  # [  160.395775] lkdtm: Performing direct entry EXEC_DATA
 3592 08:36:17.074691  # [  160.401308] lkdtm: attempting ok execution at ffff800080c8f550
 3593 08:36:17.074916  # [  160.407601] lkdtm: attempting bad execution at ffff80008407aee8
 3594 08:36:17.075118  # [  160.413852] Unable to handle kernel execute from non-executable memory at virtual address ffff80008407aee8
 3595 08:36:17.075278  # [  160.423989] Mem abort info:
 3596 08:36:17.075393  # [  160.427176]   ESR = 0x000000008600000f
 3597 08:36:17.075505  # [  160.431253]   EC = 0x21: IABT (current EL), IL = 32 bits
 3598 08:36:17.077514  # [  160.436863]   SET = 0, FnV = 0
 3599 08:36:17.077706  # [  160.440203]   EA = 0, S1PTW = 0
 3600 08:36:17.117711  # [  160.443631]   FSC = 0x0f: level 3 permission fault
 3601 08:36:17.118183  # [  160.448712] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3602 08:36:17.118576  # [  160.455709] [ffff80008407aee8] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000008429e003, pte=007800008427a703
 3603 08:36:17.118937  # [  160.468587] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3604 08:36:17.160935  # [  160.475135] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3605 08:36:17.161467  # [  160.494052] CPU: 2 UID: 0 PID: 2195 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3606 08:36:17.161921  # [  160.503651] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3607 08:36:17.162328  # [  160.510715] Hardware name: ARM Juno development board (r0) (DT)
 3608 08:36:17.163106  # [  160.516912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3609 08:36:17.164177  # [  160.524158] pc : data_area+0x0/0x40
 3610 08:36:17.204143  # [  160.527929] lr : execute_location+0x84/0xb0
 3611 08:36:17.204642  # [  160.532395] sp : ffff80008671bc40
 3612 08:36:17.205089  # [  160.535980] x29: ffff80008671bc40 x28: ffff00080c830040 x27: 0000000000000000
 3613 08:36:17.205550  # [  160.543409] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff985ef000
 3614 08:36:17.205941  # [  160.550840] x23: ffff0008025cf7a8 x22: ffff80008671bdd0 x21: 0000000000000001
 3615 08:36:17.206322  # [  160.558268] x20: ffff800080c8f550 x19: ffff80008407aee8 x18: 0000000000000000
 3616 08:36:17.207346  # [  160.565698] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff985ef000
 3617 08:36:17.247345  # [  160.573123] x14: 0000000000000000 x13: 205d313036373034 x12: ffff8000838bc308
 3618 08:36:17.247828  # [  160.580547] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 3619 08:36:17.248296  # [  160.587977] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 3620 08:36:17.248721  # [  160.595402] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3621 08:36:17.249138  # [  160.602827] x2 : 0000000000000000 x1 : ffff00080c830040 x0 : 0000000000000033
 3622 08:36:17.249611  # [  160.610252] Call trace:
 3623 08:36:17.250507  # [  160.612963]  data_area+0x0/0x40 (P)
 3624 08:36:17.290447  # [  160.616728]  execute_location+0x84/0xb0 (L)
 3625 08:36:17.290920  # [  160.621189]  lkdtm_EXEC_DATA+0x24/0x38
 3626 08:36:17.291405  # [  160.625213]  lkdtm_do_action+0x24/0x48
 3627 08:36:17.291810  # [  160.629235]  direct_entry+0xa8/0x108
 3628 08:36:17.292201  # [  160.633084]  full_proxy_write+0x64/0xd8
 3629 08:36:17.292580  # [  160.637197]  vfs_write+0xd8/0x380
 3630 08:36:17.292951  # [  160.640784]  ksys_write+0x78/0x118
 3631 08:36:17.293389  # [  160.644458]  __arm64_sys_write+0x24/0x38
 3632 08:36:17.293759  # [  160.648654]  invoke_syscall+0x70/0x100
 3633 08:36:17.294056  # [  160.652681]  el0_svc_common.constprop.0+0x48/0xf0
 3634 08:36:17.294778  # [  160.657659]  do_el0_svc+0x24/0x38
 3635 08:36:17.333369  # [  160.661242]  el0_svc+0x3c/0x110
 3636 08:36:17.333846  # [  160.664656]  el0t_64_sync_handler+0x10c/0x138
 3637 08:36:17.334205  # [  160.669287]  el0t_64_sync+0x198/0x1a0
 3638 08:36:17.334529  # [  160.673226] Code: 01d71cc0 ffff0008 01d719c0 ffff0008 (aa1e03e9) 
 3639 08:36:17.334841  # [  160.679592] ---[ end trace 0000000000000000 ]---
 3640 08:36:17.335140  # EXEC_DATA: saw 'call trace:': ok
 3641 08:36:17.335433  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3642 08:36:17.336543  # timeout set to 45
 3643 08:36:17.336981  # selftests: lkdtm: EXEC_STACK.sh
 3644 08:36:17.649153  <6>[  161.396690] lkdtm: Performing direct entry EXEC_STACK
 3645 08:36:17.649725  <6>[  161.402205] lkdtm: attempting ok execution at ffff800080c8f550
 3646 08:36:17.650114  <6>[  161.408487] lkdtm: attempting bad execution at ffff8000867cbac8
 3647 08:36:17.650862  <1>[  161.414860] Unable to handle kernel execute from non-executable memory at virtual address ffff8000867cbac8
 3648 08:36:17.651188  <1>[  161.424866] Mem abort info:
 3649 08:36:17.651474  <1>[  161.427950]   ESR = 0x000000008600000f
 3650 08:36:17.651747  <1>[  161.431996]   EC = 0x21: IABT (current EL), IL = 32 bits
 3651 08:36:17.652014  <1>[  161.437605]   SET = 0, FnV = 0
 3652 08:36:17.652659  <1>[  161.440947]   EA = 0, S1PTW = 0
 3653 08:36:17.692258  <1>[  161.444376]   FSC = 0x0f: level 3 permission fault
 3654 08:36:17.692644  <1>[  161.449454] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3655 08:36:17.693189  <1>[  161.456450] [ffff8000867cbac8] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000088904f003, pte=00680008859fe703
 3656 08:36:17.693410  <0>[  161.469350] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3657 08:36:17.735618  <4>[  161.475897] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3658 08:36:17.735897  <4>[  161.494809] CPU: 1 UID: 0 PID: 2245 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3659 08:36:17.736092  <4>[  161.504407] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3660 08:36:17.736265  <4>[  161.511473] Hardware name: ARM Juno development board (r0) (DT)
 3661 08:36:17.736464  <4>[  161.517668] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3662 08:36:17.738804  <4>[  161.524908] pc : 0xffff8000867cbac8
 3663 08:36:17.779013  <4>[  161.528673] lr : execute_location+0x84/0xb0
 3664 08:36:17.779419  <4>[  161.533141] sp : ffff8000867cba80
 3665 08:36:17.779664  <4>[  161.536724] x29: ffff8000867cba80 x28: ffff00080d5925c0 x27: 0000000000000000
 3666 08:36:17.779875  <4>[  161.544156] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9ebf000
 3667 08:36:17.780031  <4>[  161.551582] x23: ffff0008025cf7a8 x22: ffff8000867cbc60 x21: 0000000000000001
 3668 08:36:17.780534  <4>[  161.559008] x20: ffff800080c8f550 x19: ffff8000867cbac8 x18: 0000000000000000
 3669 08:36:17.782189  <4>[  161.566438] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3670 08:36:17.822322  <4>[  161.573865] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 3671 08:36:17.822593  <4>[  161.581295] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 3672 08:36:17.823046  <4>[  161.588719] x8 : ffff8000867cb708 x7 : 0000000000000000 x6 : 0000000000000001
 3673 08:36:17.823227  <4>[  161.596144] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3674 08:36:17.823393  <4>[  161.603568] x2 : 0000000000000000 x1 : ffff00080d5925c0 x0 : 0000000000000033
 3675 08:36:17.823540  <4>[  161.610993] Call trace:
 3676 08:36:17.825525  <4>[  161.613704]  0xffff8000867cbac8 (P)
 3677 08:36:17.865692  <4>[  161.617464]  execute_location+0x84/0xb0 (L)
 3678 08:36:17.865935  <4>[  161.621924]  lkdtm_EXEC_STACK+0x3c/0x70
 3679 08:36:17.866114  <4>[  161.626036]  lkdtm_do_action+0x24/0x48
 3680 08:36:17.866542  <4>[  161.630058]  direct_entry+0xa8/0x108
 3681 08:36:17.866717  <4>[  161.633907]  full_proxy_write+0x64/0xd8
 3682 08:36:17.866874  <4>[  161.638019]  vfs_write+0xd8/0x380
 3683 08:36:17.867054  <4>[  161.641606]  ksys_write+0x78/0x118
 3684 08:36:17.867203  <4>[  161.645279]  __arm64_sys_write+0x24/0x38
 3685 08:36:17.867353  <4>[  161.649475]  invoke_syscall+0x70/0x100
 3686 08:36:17.868891  <4>[  161.653502]  el0_svc_common.constprop.0+0x48/0xf0
 3687 08:36:17.869119  <4>[  161.658479]  do_el0_svc+0x24/0x38
 3688 08:36:17.902997  <4>[  161.662063]  el0_svc+0x3c/0x110
 3689 08:36:17.903657  <4>[  161.665477]  el0t_64_sync_handler+0x10c/0x138
 3690 08:36:17.904012  <4>[  161.670109]  el0t_64_sync+0x198/0x1a0
 3691 08:36:17.904600  <0>[  161.674047] Code: 80c8d13c ffff8000 867cbb20 ffff8000 (aa1e03e9) 
 3692 08:36:17.906125  <4>[  161.680413] ---[ end trace 0000000000000000 ]---
 3693 08:36:17.906564  # Segmentation fault
 3694 08:36:18.073886  # [  161.396690] lkdtm: Performing direct entry EXEC_STACK
 3695 08:36:18.074177  # [  161.402205] lkdtm: attempting ok execution at ffff800080c8f550
 3696 08:36:18.074387  # [  161.408487] lkdtm: attempting bad execution at ffff8000867cbac8
 3697 08:36:18.074567  # [  161.414860] Unable to handle kernel execute from non-executable memory at virtual address ffff8000867cbac8
 3698 08:36:18.074732  # [  161.424866] Mem abort info:
 3699 08:36:18.074879  # [  161.427950]   ESR = 0x000000008600000f
 3700 08:36:18.075010  # [  161.431996]   EC = 0x21: IABT (current EL), IL = 32 bits
 3701 08:36:18.075140  # [  161.437605]   SET = 0, FnV = 0
 3702 08:36:18.077024  # [  161.440947]   EA = 0, S1PTW = 0
 3703 08:36:18.117317  # [  161.444376]   FSC = 0x0f: level 3 permission fault
 3704 08:36:18.117795  # [  161.449454] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3705 08:36:18.118310  # [  161.456450] [ffff8000867cbac8] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000088904f003, pte=00680008859fe703
 3706 08:36:18.118673  # [  161.469350] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3707 08:36:18.160472  # [  161.475897] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3708 08:36:18.160963  # [  161.494809] CPU: 1 UID: 0 PID: 2245 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3709 08:36:18.161380  # [  161.504407] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3710 08:36:18.161714  # [  161.511473] Hardware name: ARM Juno development board (r0) (DT)
 3711 08:36:18.162024  # [  161.517668] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3712 08:36:18.162325  # [  161.524908] pc : 0xffff8000867cbac8
 3713 08:36:18.163736  # [  161.528673] lr : execute_location+0x84/0xb0
 3714 08:36:18.203679  # [  161.533141] sp : ffff8000867cba80
 3715 08:36:18.204216  # [  161.536724] x29: ffff8000867cba80 x28: ffff00080d5925c0 x27: 0000000000000000
 3716 08:36:18.204624  # [  161.544156] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9ebf000
 3717 08:36:18.204996  # [  161.551582] x23: ffff0008025cf7a8 x22: ffff8000867cbc60 x21: 0000000000000001
 3718 08:36:18.205371  # [  161.559008] x20: ffff800080c8f550 x19: ffff8000867cbac8 x18: 0000000000000000
 3719 08:36:18.205682  # [  161.566438] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3720 08:36:18.246775  # [  161.573865] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 3721 08:36:18.247266  # [  161.581295] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 3722 08:36:18.247622  # [  161.588719] x8 : ffff8000867cb708 x7 : 0000000000000000 x6 : 0000000000000001
 3723 08:36:18.247945  # [  161.596144] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3724 08:36:18.248324  # [  161.603568] x2 : 0000000000000000 x1 : ffff00080d5925c0 x0 : 0000000000000033
 3725 08:36:18.248686  # [  161.610993] Call trace:
 3726 08:36:18.248981  # [  161.613704]  0xffff8000867cbac8 (P)
 3727 08:36:18.250105  # [  161.617464]  execute_location+0x84/0xb0 (L)
 3728 08:36:18.289948  # [  161.621924]  lkdtm_EXEC_STACK+0x3c/0x70
 3729 08:36:18.290433  # [  161.626036]  lkdtm_do_action+0x24/0x48
 3730 08:36:18.290964  # [  161.630058]  direct_entry+0xa8/0x108
 3731 08:36:18.291305  # [  161.633907]  full_proxy_write+0x64/0xd8
 3732 08:36:18.291615  # [  161.638019]  vfs_write+0xd8/0x380
 3733 08:36:18.292288  # [  161.641606]  ksys_write+0x78/0x118
 3734 08:36:18.292618  # [  161.645279]  __arm64_sys_write+0x24/0x38
 3735 08:36:18.292916  # [  161.649475]  invoke_syscall+0x70/0x100
 3736 08:36:18.293538  # [  161.653502]  el0_svc_common.constprop.0+0x48/0xf0
 3737 08:36:18.293908  # [  161.658479]  do_el0_svc+0x24/0x38
 3738 08:36:18.294281  # [  161.662063]  el0_svc+0x3c/0x110
 3739 08:36:18.332824  # [  161.665477]  el0t_64_sync_handler+0x10c/0x138
 3740 08:36:18.333352  # [  161.670109]  el0t_64_sync+0x198/0x1a0
 3741 08:36:18.334089  # [  161.674047] Code: 80c8d13c ffff8000 867cbb20 ffff8000 (aa1e03e9) 
 3742 08:36:18.334503  # [  161.680413] ---[ end trace 0000000000000000 ]---
 3743 08:36:18.334828  # EXEC_STACK: saw 'call trace:': ok
 3744 08:36:18.335135  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3745 08:36:18.335435  # timeout set to 45
 3746 08:36:18.336141  # selftests: lkdtm: EXEC_KMALLOC.sh
 3747 08:36:18.641678  <6>[  162.393942] lkdtm: Performing direct entry EXEC_KMALLOC
 3748 08:36:18.642621  <6>[  162.399543] lkdtm: attempting ok execution at ffff800080c8f550
 3749 08:36:18.643009  <6>[  162.405877] lkdtm: attempting bad execution at ffff000809a1db40
 3750 08:36:18.643427  <1>[  162.412315] Unable to handle kernel execute from non-executable memory at virtual address ffff000809a1db40
 3751 08:36:18.643825  <1>[  162.422340] Mem abort info:
 3752 08:36:18.644205  <1>[  162.425422]   ESR = 0x000000008600000f
 3753 08:36:18.645013  <1>[  162.429457]   EC = 0x21: IABT (current EL), IL = 32 bits
 3754 08:36:18.684875  <1>[  162.435063]   SET = 0, FnV = 0
 3755 08:36:18.685159  <1>[  162.438423]   EA = 0, S1PTW = 0
 3756 08:36:18.685409  <1>[  162.441847]   FSC = 0x0f: level 3 permission fault
 3757 08:36:18.685618  <1>[  162.446926] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3758 08:36:18.686110  <1>[  162.453923] [ffff000809a1db40] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbc8003, pte=0068000889a1d707
 3759 08:36:18.686299  <0>[  162.466796] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3760 08:36:18.728369  <4>[  162.473343] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3761 08:36:18.728720  <4>[  162.492261] CPU: 1 UID: 0 PID: 2295 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3762 08:36:18.728968  <4>[  162.501859] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3763 08:36:18.729147  <4>[  162.508923] Hardware name: ARM Juno development board (r0) (DT)
 3764 08:36:18.731344  <4>[  162.515119] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3765 08:36:18.771473  <4>[  162.522360] pc : 0xffff000809a1db40
 3766 08:36:18.771766  <4>[  162.526123] lr : execute_location+0x84/0xb0
 3767 08:36:18.771966  <4>[  162.530591] sp : ffff800086883960
 3768 08:36:18.772143  <4>[  162.534171] x29: ffff800086883960 x28: ffff00080d5925c0 x27: 0000000000000000
 3769 08:36:18.772323  <4>[  162.541599] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff858df000
 3770 08:36:18.772484  <4>[  162.549025] x23: ffff0008025cf7a8 x22: ffff800086883b00 x21: 0000000000000001
 3771 08:36:18.772879  <4>[  162.556450] x20: ffff800080c8f550 x19: ffff000809a1db40 x18: 0000000000000000
 3772 08:36:18.814827  <4>[  162.563876] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3773 08:36:18.815114  <4>[  162.571301] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 3774 08:36:18.815585  <4>[  162.578726] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 3775 08:36:18.815778  <4>[  162.586152] x8 : ffff8000868835e8 x7 : 0000000000000000 x6 : 0000000000000001
 3776 08:36:18.815943  <4>[  162.593576] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3777 08:36:18.818068  <4>[  162.601003] x2 : 0000000000000000 x1 : ffff00080d5925c0 x0 : 0000000000000033
 3778 08:36:18.818300  <4>[  162.608433] Call trace:
 3779 08:36:18.858287  <4>[  162.611144]  0xffff000809a1db40 (P)
 3780 08:36:18.858539  <4>[  162.614904]  execute_location+0x84/0xb0 (L)
 3781 08:36:18.858722  <4>[  162.619365]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3782 08:36:18.858884  <4>[  162.623651]  lkdtm_do_action+0x24/0x48
 3783 08:36:18.859041  <4>[  162.627673]  direct_entry+0xa8/0x108
 3784 08:36:18.859192  <4>[  162.631522]  full_proxy_write+0x64/0xd8
 3785 08:36:18.859331  <4>[  162.635634]  vfs_write+0xd8/0x380
 3786 08:36:18.859445  <4>[  162.639222]  ksys_write+0x78/0x118
 3787 08:36:18.859539  <4>[  162.642895]  __arm64_sys_write+0x24/0x38
 3788 08:36:18.861418  <4>[  162.647091]  invoke_syscall+0x70/0x100
 3789 08:36:18.901318  <4>[  162.651118]  el0_svc_common.constprop.0+0x48/0xf0
 3790 08:36:18.902113  <4>[  162.656095]  do_el0_svc+0x24/0x38
 3791 08:36:18.902550  <4>[  162.659679]  el0_svc+0x3c/0x110
 3792 08:36:18.902951  <4>[  162.663094]  el0t_64_sync_handler+0x10c/0x138
 3793 08:36:18.903415  <4>[  162.667725]  el0t_64_sync+0x198/0x1a0
 3794 08:36:18.903927  <0>[  162.671663] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3795 08:36:18.904947  <4>[  162.678030] ---[ end trace 0000000000000000 ]---
 3796 08:36:18.905498  # Segmentation fault
 3797 08:36:19.091313  # [  162.393942] lkdtm: Performing direct entry EXEC_KMALLOC
 3798 08:36:19.091846  # [  162.399543] lkdtm: attempting ok execution at ffff800080c8f550
 3799 08:36:19.092217  # [  162.405877] lkdtm: attempting bad execution at ffff000809a1db40
 3800 08:36:19.092550  # [  162.412315] Unable to handle kernel execute from non-executable memory at virtual address ffff000809a1db40
 3801 08:36:19.092869  # [  162.422340] Mem abort info:
 3802 08:36:19.093169  # [  162.425422]   ESR = 0x000000008600000f
 3803 08:36:19.094573  # [  162.429457]   EC = 0x21: IABT (current EL), IL = 32 bits
 3804 08:36:19.095019  # [  162.435063]   SET = 0, FnV = 0
 3805 08:36:19.134413  # [  162.438423]   EA = 0, S1PTW = 0
 3806 08:36:19.134894  # [  162.441847]   FSC = 0x0f: level 3 permission fault
 3807 08:36:19.135247  # [  162.446926] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3808 08:36:19.135573  # [  162.453923] [ffff000809a1db40] pgd=0000000000000000, p4d=18000009fffff003, pud=18000009ffc16003, pmd=18000009ffbc8003, pte=0068000889a1d707
 3809 08:36:19.135912  # [  162.466796] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3810 08:36:19.177569  # [  162.473343] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3811 08:36:19.178056  # [  162.492261] CPU: 1 UID: 0 PID: 2295 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3812 08:36:19.178406  # [  162.501859] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3813 08:36:19.178724  # [  162.508923] Hardware name: ARM Juno development board (r0) (DT)
 3814 08:36:19.180905  # [  162.515119] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3815 08:36:19.181403  # [  162.522360] pc : 0xffff000809a1db40
 3816 08:36:19.220721  # [  162.526123] lr : execute_location+0x84/0xb0
 3817 08:36:19.221196  # [  162.530591] sp : ffff800086883960
 3818 08:36:19.221723  # [  162.534171] x29: ffff800086883960 x28: ffff00080d5925c0 x27: 0000000000000000
 3819 08:36:19.222070  # [  162.541599] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff858df000
 3820 08:36:19.222443  # [  162.549025] x23: ffff0008025cf7a8 x22: ffff800086883b00 x21: 0000000000000001
 3821 08:36:19.222814  # [  162.556450] x20: ffff800080c8f550 x19: ffff000809a1db40 x18: 0000000000000000
 3822 08:36:19.263868  # [  162.563876] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3823 08:36:19.264355  # [  162.571301] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 3824 08:36:19.265105  # [  162.578726] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 3825 08:36:19.265508  # [  162.586152] x8 : ffff8000868835e8 x7 : 0000000000000000 x6 : 0000000000000001
 3826 08:36:19.265917  # [  162.593576] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3827 08:36:19.266261  # [  162.601003] x2 : 0000000000000000 x1 : ffff00080d5925c0 x0 : 0000000000000033
 3828 08:36:19.267215  # [  162.608433] Call trace:
 3829 08:36:19.307042  # [  162.611144]  0xffff000809a1db40 (P)
 3830 08:36:19.307520  # [  162.614904]  execute_location+0x84/0xb0 (L)
 3831 08:36:19.308294  # [  162.619365]  lkdtm_EXEC_KMALLOC+0x38/0x58
 3832 08:36:19.308670  # [  162.623651]  lkdtm_do_action+0x24/0x48
 3833 08:36:19.308979  # [  162.627673]  direct_entry+0xa8/0x108
 3834 08:36:19.309322  # [  162.631522]  full_proxy_write+0x64/0xd8
 3835 08:36:19.309645  # [  162.635634]  vfs_write+0xd8/0x380
 3836 08:36:19.309973  # [  162.639222]  ksys_write+0x78/0x118
 3837 08:36:19.310341  # [  162.642895]  __arm64_sys_write+0x24/0x38
 3838 08:36:19.310631  # [  162.647091]  invoke_syscall+0x70/0x100
 3839 08:36:19.310989  # [  162.651118]  el0_svc_common.constprop.0+0x48/0xf0
 3840 08:36:19.355151  # [  162.656095]  do_el0_svc+0x24/0x38
 3841 08:36:19.355627  # [  162.659679]  el0_svc+0x3c/0x110
 3842 08:36:19.355981  # [  162.663094]  el0t_64_sync_handler+0x10c/0x138
 3843 08:36:19.356307  # [  162.667725]  el0t_64_sync+0x198/0x1a0
 3844 08:36:19.356610  # [  162.671663] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3845 08:36:19.357316  # [  162.678030] ---[ end trace 0000000000000000 ]---
 3846 08:36:19.357651  # EXEC_KMALLOC: saw 'call trace:': ok
 3847 08:36:19.357949  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3848 08:36:19.358255  # timeout set to 45
 3849 08:36:19.358733  # selftests: lkdtm: EXEC_VMALLOC.sh
 3850 08:36:19.671576  <6>[  163.422372] lkdtm: Performing direct entry EXEC_VMALLOC
 3851 08:36:19.672539  <6>[  163.428168] lkdtm: attempting ok execution at ffff800080c8f550
 3852 08:36:19.673148  <6>[  163.434511] lkdtm: attempting bad execution at ffff800084c35000
 3853 08:36:19.673620  <1>[  163.441541] Unable to handle kernel execute from non-executable memory at virtual address ffff800084c35000
 3854 08:36:19.674116  <1>[  163.451535] Mem abort info:
 3855 08:36:19.674529  <1>[  163.454614]   ESR = 0x000000008600000f
 3856 08:36:19.675037  <1>[  163.458652]   EC = 0x21: IABT (current EL), IL = 32 bits
 3857 08:36:19.675390  <1>[  163.464258]   SET = 0, FnV = 0
 3858 08:36:19.714875  <1>[  163.467595]   EA = 0, S1PTW = 0
 3859 08:36:19.715165  <1>[  163.471020]   FSC = 0x0f: level 3 permission fault
 3860 08:36:19.715364  <1>[  163.476099] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3861 08:36:19.715910  <1>[  163.483097] [ffff800084c35000] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000088c8cf003, pte=006800088135d703
 3862 08:36:19.716160  <0>[  163.495975] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3863 08:36:19.758161  <4>[  163.502520] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3864 08:36:19.758453  <4>[  163.521435] CPU: 1 UID: 0 PID: 2345 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3865 08:36:19.758924  <4>[  163.531036] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3866 08:36:19.759117  <4>[  163.538098] Hardware name: ARM Juno development board (r0) (DT)
 3867 08:36:19.761389  <4>[  163.544289] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3868 08:36:19.801577  <4>[  163.551537] pc : 0xffff800084c35000
 3869 08:36:19.801902  <4>[  163.555303] lr : execute_location+0x84/0xb0
 3870 08:36:19.802105  <4>[  163.559766] sp : ffff80008696b930
 3871 08:36:19.802281  <4>[  163.563346] x29: ffff80008696b930 x28: ffff00080b90b880 x27: 0000000000000000
 3872 08:36:19.802798  <4>[  163.570774] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ae5f000
 3873 08:36:19.802964  <4>[  163.578207] x23: ffff0008025cf7a8 x22: ffff80008696bad0 x21: 0000000000000001
 3874 08:36:19.803146  <4>[  163.585639] x20: ffff800080c8f550 x19: ffff800084c35000 x18: 0000000000000000
 3875 08:36:19.844882  <4>[  163.593064] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3876 08:36:19.845283  <4>[  163.600489] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 3877 08:36:19.845553  <4>[  163.607916] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 3878 08:36:19.845739  <4>[  163.615343] x8 : ffff80008696b5b8 x7 : 0000000000000000 x6 : 0000000000000001
 3879 08:36:19.845964  <4>[  163.622767] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3880 08:36:19.847985  <4>[  163.630192] x2 : 0000000000000000 x1 : ffff00080b90b880 x0 : 0000000000000033
 3881 08:36:19.848246  <4>[  163.637617] Call trace:
 3882 08:36:19.888329  <4>[  163.640330]  0xffff800084c35000 (P)
 3883 08:36:19.888606  <4>[  163.644095]  execute_location+0x84/0xb0 (L)
 3884 08:36:19.888800  <4>[  163.648556]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3885 08:36:19.888972  <4>[  163.652842]  lkdtm_do_action+0x24/0x48
 3886 08:36:19.889133  <4>[  163.656865]  direct_entry+0xa8/0x108
 3887 08:36:19.889316  <4>[  163.660714]  full_proxy_write+0x64/0xd8
 3888 08:36:19.889478  <4>[  163.664826]  vfs_write+0xd8/0x380
 3889 08:36:19.889602  <4>[  163.668413]  ksys_write+0x78/0x118
 3890 08:36:19.889699  <4>[  163.672086]  __arm64_sys_write+0x24/0x38
 3891 08:36:19.889793  <4>[  163.676282]  invoke_syscall+0x70/0x100
 3892 08:36:19.930539  <4>[  163.680309]  el0_svc_common.constprop.0+0x48/0xf0
 3893 08:36:19.930809  <4>[  163.685287]  do_el0_svc+0x24/0x38
 3894 08:36:19.931077  <4>[  163.688871]  el0_svc+0x3c/0x110
 3895 08:36:19.931613  <4>[  163.692285]  el0t_64_sync_handler+0x10c/0x138
 3896 08:36:19.931783  <4>[  163.696917]  el0t_64_sync+0x198/0x1a0
 3897 08:36:19.931953  <0>[  163.700859] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3898 08:36:19.932161  <4>[  163.707227] ---[ end trace 0000000000000000 ]---
 3899 08:36:19.933741  # Segmentation fault
 3900 08:36:20.122758  # [  163.422372] lkdtm: Performing direct entry EXEC_VMALLOC
 3901 08:36:20.123245  # [  163.428168] lkdtm: attempting ok execution at ffff800080c8f550
 3902 08:36:20.123584  # [  163.434511] lkdtm: attempting bad execution at ffff800084c35000
 3903 08:36:20.123985  # [  163.441541] Unable to handle kernel execute from non-executable memory at virtual address ffff800084c35000
 3904 08:36:20.124304  # [  163.451535] Mem abort info:
 3905 08:36:20.124581  # [  163.454614]   ESR = 0x000000008600000f
 3906 08:36:20.125993  # [  163.458652]   EC = 0x21: IABT (current EL), IL = 32 bits
 3907 08:36:20.126399  # [  163.464258]   SET = 0, FnV = 0
 3908 08:36:20.165900  # [  163.467595]   EA = 0, S1PTW = 0
 3909 08:36:20.166373  # [  163.471020]   FSC = 0x0f: level 3 permission fault
 3910 08:36:20.166724  # [  163.476099] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3911 08:36:20.167051  # [  163.483097] [ffff800084c35000] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=100000088c8cf003, pte=006800088135d703
 3912 08:36:20.167361  # [  163.495975] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3913 08:36:20.209066  # [  163.502520] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3914 08:36:20.209611  # [  163.521435] CPU: 1 UID: 0 PID: 2345 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3915 08:36:20.209983  # [  163.531036] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3916 08:36:20.210316  # [  163.538098] Hardware name: ARM Juno development board (r0) (DT)
 3917 08:36:20.212367  # [  163.544289] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3918 08:36:20.212891  # [  163.551537] pc : 0xffff800084c35000
 3919 08:36:20.252239  # [  163.555303] lr : execute_location+0x84/0xb0
 3920 08:36:20.252751  # [  163.559766] sp : ffff80008696b930
 3921 08:36:20.253117  # [  163.563346] x29: ffff80008696b930 x28: ffff00080b90b880 x27: 0000000000000000
 3922 08:36:20.253518  # [  163.570774] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9ae5f000
 3923 08:36:20.253836  # [  163.578207] x23: ffff0008025cf7a8 x22: ffff80008696bad0 x21: 0000000000000001
 3924 08:36:20.254142  # [  163.585639] x20: ffff800080c8f550 x19: ffff800084c35000 x18: 0000000000000000
 3925 08:36:20.295390  # [  163.593064] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3926 08:36:20.295955  # [  163.600489] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 3927 08:36:20.296359  # [  163.607916] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 3928 08:36:20.296696  # [  163.615343] x8 : ffff80008696b5b8 x7 : 0000000000000000 x6 : 0000000000000001
 3929 08:36:20.297009  # [  163.622767] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3930 08:36:20.297427  # [  163.630192] x2 : 0000000000000000 x1 : ffff00080b90b880 x0 : 0000000000000033
 3931 08:36:20.298694  # [  163.637617] Call trace:
 3932 08:36:20.338469  # [  163.640330]  0xffff800084c35000 (P)
 3933 08:36:20.338980  # [  163.644095]  execute_location+0x84/0xb0 (L)
 3934 08:36:20.339388  # [  163.648556]  lkdtm_EXEC_VMALLOC+0x2c/0x50
 3935 08:36:20.339712  # [  163.652842]  lkdtm_do_action+0x24/0x48
 3936 08:36:20.340008  # [  163.656865]  direct_entry+0xa8/0x108
 3937 08:36:20.340300  # [  163.660714]  full_proxy_write+0x64/0xd8
 3938 08:36:20.340590  # [  163.664826]  vfs_write+0xd8/0x380
 3939 08:36:20.340871  # [  163.668413]  ksys_write+0x78/0x118
 3940 08:36:20.341154  # [  163.672086]  __arm64_sys_write+0x24/0x38
 3941 08:36:20.341581  # [  163.676282]  invoke_syscall+0x70/0x100
 3942 08:36:20.342334  # [  163.680309]  el0_svc_common.constprop.0+0x48/0xf0
 3943 08:36:20.386611  # [  163.685287]  do_el0_svc+0x24/0x38
 3944 08:36:20.387094  # [  163.688871]  el0_svc+0x3c/0x110
 3945 08:36:20.387434  # [  163.692285]  el0t_64_sync_handler+0x10c/0x138
 3946 08:36:20.387816  # [  163.696917]  el0t_64_sync+0x198/0x1a0
 3947 08:36:20.388170  # [  163.700859] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 3948 08:36:20.388466  # [  163.707227] ---[ end trace 0000000000000000 ]---
 3949 08:36:20.388765  # EXEC_VMALLOC: saw 'call trace:': ok
 3950 08:36:20.389084  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 3951 08:36:20.389422  # timeout set to 45
 3952 08:36:20.390176  # selftests: lkdtm: EXEC_RODATA.sh
 3953 08:36:20.718215  <6>[  164.469772] lkdtm: Performing direct entry EXEC_RODATA
 3954 08:36:20.718849  <6>[  164.475264] lkdtm: attempting ok execution at ffff800080c8f550
 3955 08:36:20.719310  <6>[  164.481433] lkdtm: attempting bad execution at ffff800081d0a380
 3956 08:36:20.720073  <1>[  164.487683] Unable to handle kernel execute from non-executable memory at virtual address ffff800081d0a380
 3957 08:36:20.720489  <1>[  164.497888] Mem abort info:
 3958 08:36:20.720821  <1>[  164.501011]   ESR = 0x000000008600000e
 3959 08:36:20.721962  <1>[  164.505056]   EC = 0x21: IABT (current EL), IL = 32 bits
 3960 08:36:20.722569  <1>[  164.510662]   SET = 0, FnV = 0
 3961 08:36:20.761377  <1>[  164.514000]   EA = 0, S1PTW = 0
 3962 08:36:20.761676  <1>[  164.517426]   FSC = 0x0e: level 2 permission fault
 3963 08:36:20.762117  <1>[  164.522524] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 3964 08:36:20.762535  <1>[  164.529521] [ffff800081d0a380] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=0060000081e00781
 3965 08:36:20.762656  <0>[  164.540487] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3966 08:36:20.804759  <4>[  164.547120] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 3967 08:36:20.805110  <4>[  164.566036] CPU: 1 UID: 0 PID: 2395 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 3968 08:36:20.805337  <4>[  164.575635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 3969 08:36:20.805559  <4>[  164.582701] Hardware name: ARM Juno development board (r0) (DT)
 3970 08:36:20.805809  <4>[  164.588896] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3971 08:36:20.807818  <4>[  164.596137] pc : lkdtm_rodata_do_nothing+0x0/0x8
 3972 08:36:20.848049  <4>[  164.601038] lr : execute_location+0x84/0xb0
 3973 08:36:20.848315  <4>[  164.605501] sp : ffff8000869f3c10
 3974 08:36:20.848594  <4>[  164.609085] x29: ffff8000869f3c10 x28: ffff00080d71b880 x27: 0000000000000000
 3975 08:36:20.848811  <4>[  164.616519] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b55f000
 3976 08:36:20.848969  <4>[  164.623947] x23: ffff0008025cf7a8 x22: ffff8000869f3da0 x21: 0000000000000000
 3977 08:36:20.849077  <4>[  164.631377] x20: ffff800080c8f550 x19: ffff800081d0a380 x18: 0000000000000000
 3978 08:36:20.891410  <4>[  164.638804] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b55f000
 3979 08:36:20.891752  <4>[  164.646231] x14: 0000000000000000 x13: 205d333334313834 x12: ffff8000838bc308
 3980 08:36:20.892036  <4>[  164.653661] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 3981 08:36:20.892210  <4>[  164.661087] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 3982 08:36:20.892363  <4>[  164.668517] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 3983 08:36:20.892510  <4>[  164.675943] x2 : 0000000000000000 x1 : ffff00080d71b880 x0 : 0000000000000033
 3984 08:36:20.894598  <4>[  164.683368] Call trace:
 3985 08:36:20.934794  <4>[  164.686079]  lkdtm_rodata_do_nothing+0x0/0x8 (P)
 3986 08:36:20.935030  <4>[  164.690978]  execute_location+0x84/0xb0 (L)
 3987 08:36:20.935204  <4>[  164.695439]  lkdtm_EXEC_RODATA+0x24/0x38
 3988 08:36:20.935362  <4>[  164.699637]  lkdtm_do_action+0x24/0x48
 3989 08:36:20.935553  <4>[  164.703659]  direct_entry+0xa8/0x108
 3990 08:36:20.935702  <4>[  164.707508]  full_proxy_write+0x64/0xd8
 3991 08:36:20.935847  <4>[  164.711620]  vfs_write+0xd8/0x380
 3992 08:36:20.935990  <4>[  164.715208]  ksys_write+0x78/0x118
 3993 08:36:20.936106  <4>[  164.718881]  __arm64_sys_write+0x24/0x38
 3994 08:36:20.936221  <4>[  164.723077]  invoke_syscall+0x70/0x100
 3995 08:36:20.977124  <4>[  164.727104]  el0_svc_common.constprop.0+0x48/0xf0
 3996 08:36:20.977681  <4>[  164.732081]  do_el0_svc+0x24/0x38
 3997 08:36:20.978190  <4>[  164.735665]  el0_svc+0x3c/0x110
 3998 08:36:20.978551  <4>[  164.739080]  el0t_64_sync_handler+0x10c/0x138
 3999 08:36:20.978893  <4>[  164.743711]  el0t_64_sync+0x198/0x1a0
 4000 08:36:20.979699  <0>[  164.747649] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4001 08:36:20.980183  <4>[  164.754016] ---[ end trace 0000000000000000 ]---
 4002 08:36:20.980660  # Segmentation fault
 4003 08:36:21.137000  # [  164.469772] lkdtm: Performing direct entry EXEC_RODATA
 4004 08:36:21.137537  # [  164.475264] lkdtm: attempting ok execution at ffff800080c8f550
 4005 08:36:21.137874  # [  164.481433] lkdtm: attempting bad execution at ffff800081d0a380
 4006 08:36:21.138169  # [  164.487683] Unable to handle kernel execute from non-executable memory at virtual address ffff800081d0a380
 4007 08:36:21.138447  # [  164.497888] Mem abort info:
 4008 08:36:21.138710  # [  164.501011]   ESR = 0x000000008600000e
 4009 08:36:21.140215  # [  164.505056]   EC = 0x21: IABT (current EL), IL = 32 bits
 4010 08:36:21.140640  # [  164.510662]   SET = 0, FnV = 0
 4011 08:36:21.180212  # [  164.514000]   EA = 0, S1PTW = 0
 4012 08:36:21.180703  # [  164.517426]   FSC = 0x0e: level 2 permission fault
 4013 08:36:21.181148  # [  164.522524] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4014 08:36:21.181989  # [  164.529521] [ffff800081d0a380] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=0060000081e00781
 4015 08:36:21.182366  # [  164.540487] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4016 08:36:21.223374  # [  164.547120] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4017 08:36:21.223869  # [  164.566036] CPU: 1 UID: 0 PID: 2395 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4018 08:36:21.224357  # [  164.575635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4019 08:36:21.224724  # [  164.582701] Hardware name: ARM Juno development board (r0) (DT)
 4020 08:36:21.225038  # [  164.588896] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4021 08:36:21.226614  # [  164.596137] pc : lkdtm_rodata_do_nothing+0x0/0x8
 4022 08:36:21.266519  # [  164.601038] lr : execute_location+0x84/0xb0
 4023 08:36:21.266997  # [  164.605501] sp : ffff8000869f3c10
 4024 08:36:21.267363  # [  164.609085] x29: ffff8000869f3c10 x28: ffff00080d71b880 x27: 0000000000000000
 4025 08:36:21.267758  # [  164.616519] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9b55f000
 4026 08:36:21.268076  # [  164.623947] x23: ffff0008025cf7a8 x22: ffff8000869f3da0 x21: 0000000000000000
 4027 08:36:21.268422  # [  164.631377] x20: ffff800080c8f550 x19: ffff800081d0a380 x18: 0000000000000000
 4028 08:36:21.309778  # [  164.638804] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b55f000
 4029 08:36:21.310274  # [  164.646231] x14: 0000000000000000 x13: 205d333334313834 x12: ffff8000838bc308
 4030 08:36:21.310708  # [  164.653661] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4031 08:36:21.311167  # [  164.661087] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4032 08:36:21.311939  # [  164.668517] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4033 08:36:21.312298  # [  164.675943] x2 : 0000000000000000 x1 : ffff00080d71b880 x0 : 0000000000000033
 4034 08:36:21.313089  # [  164.683368] Call trace:
 4035 08:36:21.352875  # [  164.686079]  lkdtm_rodata_do_nothing+0x0/0x8 (P)
 4036 08:36:21.353384  # [  164.690978]  execute_location+0x84/0xb0 (L)
 4037 08:36:21.353829  # [  164.695439]  lkdtm_EXEC_RODATA+0x24/0x38
 4038 08:36:21.354610  # [  164.699637]  lkdtm_do_action+0x24/0x48
 4039 08:36:21.354971  # [  164.703659]  direct_entry+0xa8/0x108
 4040 08:36:21.355362  # [  164.707508]  full_proxy_write+0x64/0xd8
 4041 08:36:21.355737  # [  164.711620]  vfs_write+0xd8/0x380
 4042 08:36:21.356115  # [  164.715208]  ksys_write+0x78/0x118
 4043 08:36:21.356480  # [  164.718881]  __arm64_sys_write+0x24/0x38
 4044 08:36:21.356899  # [  164.723077]  invoke_syscall+0x70/0x100
 4045 08:36:21.357409  # [  164.727104]  el0_svc_common.constprop.0+0x48/0xf0
 4046 08:36:21.400965  # [  164.732081]  do_el0_svc+0x24/0x38
 4047 08:36:21.401510  # [  164.735665]  el0_svc+0x3c/0x110
 4048 08:36:21.401945  # [  164.739080]  el0t_64_sync_handler+0x10c/0x138
 4049 08:36:21.402724  # [  164.743711]  el0t_64_sync+0x198/0x1a0
 4050 08:36:21.403085  # [  164.747649] Code: 00000074 00000000 aa55aa55 00000000 (d65f03c0) 
 4051 08:36:21.403477  # [  164.754016] ---[ end trace 0000000000000000 ]---
 4052 08:36:21.403856  # EXEC_RODATA: saw 'call trace:': ok
 4053 08:36:21.404236  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4054 08:36:21.404600  # timeout set to 45
 4055 08:36:21.405050  # selftests: lkdtm: EXEC_USERSPACE.sh
 4056 08:36:21.720763  <6>[  165.472771] lkdtm: Performing direct entry EXEC_USERSPACE
 4057 08:36:21.721800  <6>[  165.478779] lkdtm: attempting ok execution at ffff800080c8f550
 4058 08:36:21.722263  <6>[  165.485040] lkdtm: attempting bad execution at 0000ffffa046d000
 4059 08:36:21.722715  <1>[  165.491550] Unable to handle kernel execution of user memory at virtual address 0000ffffa046d000
 4060 08:36:21.723191  <1>[  165.500685] Mem abort info:
 4061 08:36:21.723611  <1>[  165.503779]   ESR = 0x000000008600000f
 4062 08:36:21.724476  <1>[  165.507818]   EC = 0x21: IABT (current EL), IL = 32 bits
 4063 08:36:21.724884  <1>[  165.513434]   SET = 0, FnV = 0
 4064 08:36:21.764262  <1>[  165.516778]   EA = 0, S1PTW = 0
 4065 08:36:21.764906  <1>[  165.520202]   FSC = 0x0f: level 3 permission fault
 4066 08:36:21.765422  <1>[  165.525287] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008857b4000
 4067 08:36:21.766390  <1>[  165.532022] [0000ffffa046d000] pgd=0000000000000000, p4d=080000088bbbb003, pud=08000008822a6003, pmd=0800000886551003, pte=00a80008989ecf43
 4068 08:36:21.766818  <0>[  165.544902] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4069 08:36:21.807504  <4>[  165.551534] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4070 08:36:21.808023  <4>[  165.570448] CPU: 1 UID: 0 PID: 2445 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4071 08:36:21.808378  <4>[  165.580045] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4072 08:36:21.808685  <4>[  165.587107] Hardware name: ARM Juno development board (r0) (DT)
 4073 08:36:21.810823  <4>[  165.593299] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4074 08:36:21.850918  <4>[  165.600548] pc : 0xffffa046d000
 4075 08:36:21.851377  <4>[  165.603965] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4076 08:36:21.851683  <4>[  165.608866] sp : ffff800086acb8f0
 4077 08:36:21.851961  <4>[  165.612451] x29: ffff800086acb8f0 x28: ffff00080511de00 x27: 0000000000000000
 4078 08:36:21.852343  <4>[  165.619880] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa023f000
 4079 08:36:21.852748  <4>[  165.627306] x23: ffff0008025cf7a8 x22: ffff800086acba60 x21: ffff800083d026e0
 4080 08:36:21.853074  <4>[  165.634734] x20: ffff800080c8f550 x19: 0000ffffa046d000 x18: 0000000000000000
 4081 08:36:21.894071  <4>[  165.642164] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4082 08:36:21.894340  <4>[  165.649590] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 4083 08:36:21.894514  <4>[  165.657015] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 4084 08:36:21.894674  <4>[  165.664441] x8 : ffff800086acb578 x7 : 0000000000000000 x6 : 0000000000000001
 4085 08:36:21.894823  <4>[  165.671866] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4086 08:36:21.897244  <4>[  165.679297] x2 : 0000000000000000 x1 : ffff00080511de00 x0 : 0000000000000033
 4087 08:36:21.897470  <4>[  165.686727] Call trace:
 4088 08:36:21.937677  <4>[  165.689439]  0xffffa046d000 (P)
 4089 08:36:21.938093  <4>[  165.692851]  lkdtm_EXEC_USERSPACE+0xd4/0x108 (L)
 4090 08:36:21.938399  <4>[  165.697747]  lkdtm_do_action+0x24/0x48
 4091 08:36:21.938687  <4>[  165.701770]  direct_entry+0xa8/0x108
 4092 08:36:21.938957  <4>[  165.705618]  full_proxy_write+0x64/0xd8
 4093 08:36:21.939215  <4>[  165.709731]  vfs_write+0xd8/0x380
 4094 08:36:21.939466  <4>[  165.713319]  ksys_write+0x78/0x118
 4095 08:36:21.939715  <4>[  165.716992]  __arm64_sys_write+0x24/0x38
 4096 08:36:21.939960  <4>[  165.721188]  invoke_syscall+0x70/0x100
 4097 08:36:21.940874  <4>[  165.725214]  el0_svc_common.constprop.0+0x48/0xf0
 4098 08:36:21.941295  <4>[  165.730192]  do_el0_svc+0x24/0x38
 4099 08:36:21.974432  <4>[  165.733775]  el0_svc+0x3c/0x110
 4100 08:36:21.975348  <4>[  165.737189]  el0t_64_sync_handler+0x10c/0x138
 4101 08:36:21.975725  <4>[  165.741821]  el0t_64_sync+0x198/0x1a0
 4102 08:36:21.976082  <0>[  165.745765] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4103 08:36:21.977660  <4>[  165.752132] ---[ end trace 0000000000000000 ]---
 4104 08:36:21.978062  # Segmentation fault
 4105 08:36:22.177625  # [  165.472771] lkdtm: Performing direct entry EXEC_USERSPACE
 4106 08:36:22.178084  # [  165.478779] lkdtm: attempting ok execution at ffff800080c8f550
 4107 08:36:22.178387  # [  165.485040] lkdtm: attempting bad execution at 0000ffffa046d000
 4108 08:36:22.178669  # [  165.491550] Unable to handle kernel execution of user memory at virtual address 0000ffffa046d000
 4109 08:36:22.178939  # [  165.500685] Mem abort info:
 4110 08:36:22.179290  # [  165.503779]   ESR = 0x000000008600000f
 4111 08:36:22.179561  # [  165.507818]   EC = 0x21: IABT (current EL), IL = 32 bits
 4112 08:36:22.180812  # [  165.513434]   SET = 0, FnV = 0
 4113 08:36:22.220713  # [  165.516778]   EA = 0, S1PTW = 0
 4114 08:36:22.221149  # [  165.520202]   FSC = 0x0f: level 3 permission fault
 4115 08:36:22.221503  # [  165.525287] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008857b4000
 4116 08:36:22.221792  # [  165.532022] [0000ffffa046d000] pgd=0000000000000000, p4d=080000088bbbb003, pud=08000008822a6003, pmd=0800000886551003, pte=00a80008989ecf43
 4117 08:36:22.222065  # [  165.544902] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4118 08:36:22.263827  # [  165.551534] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4119 08:36:22.264281  # [  165.570448] CPU: 1 UID: 0 PID: 2445 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4120 08:36:22.264693  # [  165.580045] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4121 08:36:22.265062  # [  165.587107] Hardware name: ARM Juno development board (r0) (DT)
 4122 08:36:22.265456  # [  165.593299] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4123 08:36:22.267075  # [  165.600548] pc : 0xffffa046d000
 4124 08:36:22.307062  # [  165.603965] lr : lkdtm_EXEC_USERSPACE+0xd4/0x108
 4125 08:36:22.307502  # [  165.608866] sp : ffff800086acb8f0
 4126 08:36:22.307909  # [  165.612451] x29: ffff800086acb8f0 x28: ffff00080511de00 x27: 0000000000000000
 4127 08:36:22.308357  # [  165.619880] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa023f000
 4128 08:36:22.308715  # [  165.627306] x23: ffff0008025cf7a8 x22: ffff800086acba60 x21: ffff800083d026e0
 4129 08:36:22.309119  # [  165.634734] x20: ffff800080c8f550 x19: 0000ffffa046d000 x18: 0000000000000000
 4130 08:36:22.310283  # [  165.642164] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4131 08:36:22.350237  # [  165.649590] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 4132 08:36:22.350687  # [  165.657015] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 4133 08:36:22.351092  # [  165.664441] x8 : ffff800086acb578 x7 : 0000000000000000 x6 : 0000000000000001
 4134 08:36:22.351457  # [  165.671866] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4135 08:36:22.351805  # [  165.679297] x2 : 0000000000000000 x1 : ffff00080511de00 x0 : 0000000000000033
 4136 08:36:22.352146  # [  165.686727] Call trace:
 4137 08:36:22.353452  # [  165.689439]  0xffffa046d000 (P)
 4138 08:36:22.393346  # [  165.692851]  lkdtm_EXEC_USERSPACE+0xd4/0x108 (L)
 4139 08:36:22.393828  # [  165.697747]  lkdtm_do_action+0x24/0x48
 4140 08:36:22.394229  # [  165.701770]  direct_entry+0xa8/0x108
 4141 08:36:22.394590  # [  165.705618]  full_proxy_write+0x64/0xd8
 4142 08:36:22.394934  # [  165.709731]  vfs_write+0xd8/0x380
 4143 08:36:22.395269  # [  165.713319]  ksys_write+0x78/0x118
 4144 08:36:22.395680  # [  165.716992]  __arm64_sys_write+0x24/0x38
 4145 08:36:22.396439  # [  165.721188]  invoke_syscall+0x70/0x100
 4146 08:36:22.396771  # [  165.725214]  el0_svc_common.constprop.0+0x48/0xf0
 4147 08:36:22.397116  # [  165.730192]  do_el0_svc+0x24/0x38
 4148 08:36:22.397576  # [  165.733775]  el0_svc+0x3c/0x110
 4149 08:36:22.436148  # [  165.737189]  el0t_64_sync_handler+0x10c/0x138
 4150 08:36:22.436949  # [  165.741821]  el0t_64_sync+0x198/0x1a0
 4151 08:36:22.437343  # [  165.745765] Code: ???????? ???????? ???????? ???????? (aa1e03e9) 
 4152 08:36:22.437779  # [  165.752132] ---[ end trace 0000000000000000 ]---
 4153 08:36:22.438164  # EXEC_USERSPACE: saw 'call trace:': ok
 4154 08:36:22.438509  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4155 08:36:22.438900  # timeout set to 45
 4156 08:36:22.439383  # selftests: lkdtm: EXEC_NULL.sh
 4157 08:36:22.767954  <6>[  166.516831] lkdtm: Performing direct entry EXEC_NULL
 4158 08:36:22.768427  <6>[  166.522198] lkdtm: attempting ok execution at ffff800080c8f550
 4159 08:36:22.769200  <6>[  166.528363] lkdtm: attempting bad execution at 0000000000000000
 4160 08:36:22.769583  <1>[  166.534611] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4161 08:36:22.769947  <1>[  166.543902] Mem abort info:
 4162 08:36:22.770376  <1>[  166.547021]   ESR = 0x0000000086000004
 4163 08:36:22.770736  <1>[  166.551061]   EC = 0x21: IABT (current EL), IL = 32 bits
 4164 08:36:22.771457  <1>[  166.556670]   SET = 0, FnV = 0
 4165 08:36:22.771832  <1>[  166.560008]   EA = 0, S1PTW = 0
 4166 08:36:22.811354  <1>[  166.563432]   FSC = 0x04: level 0 translation fault
 4167 08:36:22.811869  <1>[  166.568604] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882843000
 4168 08:36:22.812575  <1>[  166.575341] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4169 08:36:22.812895  <0>[  166.582450] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4170 08:36:22.854670  <4>[  166.589089] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4171 08:36:22.855142  <4>[  166.608004] CPU: 1 UID: 0 PID: 2495 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4172 08:36:22.855996  <4>[  166.617606] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4173 08:36:22.856421  <4>[  166.624668] Hardware name: ARM Juno development board (r0) (DT)
 4174 08:36:22.856789  <4>[  166.630861] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4175 08:36:22.857197  <4>[  166.638106] pc : 0x0
 4176 08:36:22.857639  <4>[  166.640561] lr : execute_location+0x84/0xb0
 4177 08:36:22.858152  <4>[  166.645024] sp : ffff800086b53ba0
 4178 08:36:22.898085  <4>[  166.648605] x29: ffff800086b53ba0 x28: ffff00080d593880 x27: 0000000000000000
 4179 08:36:22.898926  <4>[  166.656035] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb4bf000
 4180 08:36:22.899289  <4>[  166.663465] x23: ffff0008025cf7a8 x22: ffff800086b53d30 x21: 0000000000000000
 4181 08:36:22.899602  <4>[  166.670895] x20: ffff800080c8f550 x19: 0000000000000000 x18: 0000000000000000
 4182 08:36:22.899893  <4>[  166.678320] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb4bf000
 4183 08:36:22.901418  <4>[  166.685748] x14: 0000000000000000 x13: 205d333633383235 x12: ffff8000838bc308
 4184 08:36:22.941491  <4>[  166.693180] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4185 08:36:22.941969  <4>[  166.700610] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4186 08:36:22.942391  <4>[  166.708035] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4187 08:36:22.943122  <4>[  166.715459] x2 : 0000000000000000 x1 : ffff00080d593880 x0 : 0000000000000033
 4188 08:36:22.943461  <4>[  166.722887] Call trace:
 4189 08:36:22.943817  <4>[  166.725603]  0x0 (P)
 4190 08:36:22.944156  <4>[  166.728059]  execute_location+0x84/0xb0 (L)
 4191 08:36:22.944693  <4>[  166.732526]  lkdtm_EXEC_NULL+0x20/0x38
 4192 08:36:22.984785  <4>[  166.736550]  lkdtm_do_action+0x24/0x48
 4193 08:36:22.985233  <4>[  166.740572]  direct_entry+0xa8/0x108
 4194 08:36:22.985634  <4>[  166.744421]  full_proxy_write+0x64/0xd8
 4195 08:36:22.985995  <4>[  166.748534]  vfs_write+0xd8/0x380
 4196 08:36:22.986340  <4>[  166.752122]  ksys_write+0x78/0x118
 4197 08:36:22.986674  <4>[  166.755796]  __arm64_sys_write+0x24/0x38
 4198 08:36:22.987007  <4>[  166.759992]  invoke_syscall+0x70/0x100
 4199 08:36:22.987333  <4>[  166.764019]  el0_svc_common.constprop.0+0x48/0xf0
 4200 08:36:22.987664  <4>[  166.768998]  do_el0_svc+0x24/0x38
 4201 08:36:22.988078  <4>[  166.772582]  el0_svc+0x3c/0x110
 4202 08:36:22.988754  <4>[  166.775997]  el0t_64_sync_handler+0x10c/0x138
 4203 08:36:23.018797  <4>[  166.780629]  el0t_64_sync+0x198/0x1a0
 4204 08:36:23.019512  <0>[  166.784574] Code: ???????? ???????? ???????? ???????? (????????) 
 4205 08:36:23.020040  <4>[  166.790941] ---[ end trace 0000000000000000 ]---
 4206 08:36:23.020579  # Segmentation fault
 4207 08:36:23.221989  # [  166.516831] lkdtm: Performing direct entry EXEC_NULL
 4208 08:36:23.222481  # [  166.522198] lkdtm: attempting ok execution at ffff800080c8f550
 4209 08:36:23.222904  # [  166.528363] lkdtm: attempting bad execution at 0000000000000000
 4210 08:36:23.223286  # [  166.534611] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4211 08:36:23.223640  # [  166.543902] Mem abort info:
 4212 08:36:23.223979  # [  166.547021]   ESR = 0x0000000086000004
 4213 08:36:23.224315  # [  166.551061]   EC = 0x21: IABT (current EL), IL = 32 bits
 4214 08:36:23.225106  # [  166.556670]   SET = 0, FnV = 0
 4215 08:36:23.225478  # [  166.560008]   EA = 0, S1PTW = 0
 4216 08:36:23.265111  # [  166.563432]   FSC = 0x04: level 0 translation fault
 4217 08:36:23.265586  # [  166.568604] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882843000
 4218 08:36:23.265990  # [  166.575341] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4219 08:36:23.266356  # [  166.582450] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4220 08:36:23.308241  # [  166.589089] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4221 08:36:23.309048  # [  166.608004] CPU: 1 UID: 0 PID: 2495 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4222 08:36:23.309479  # [  166.617606] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4223 08:36:23.309859  # [  166.624668] Hardware name: ARM Juno development board (r0) (DT)
 4224 08:36:23.310216  # [  166.630861] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4225 08:36:23.310564  # [  166.638106] pc : 0x0
 4226 08:36:23.310900  # [  166.640561] lr : execute_location+0x84/0xb0
 4227 08:36:23.311470  # [  166.645024] sp : ffff800086b53ba0
 4228 08:36:23.351422  # [  166.648605] x29: ffff800086b53ba0 x28: ffff00080d593880 x27: 0000000000000000
 4229 08:36:23.351857  # [  166.656035] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbb4bf000
 4230 08:36:23.352278  # [  166.663465] x23: ffff0008025cf7a8 x22: ffff800086b53d30 x21: 0000000000000000
 4231 08:36:23.352659  # [  166.670895] x20: ffff800080c8f550 x19: 0000000000000000 x18: 0000000000000000
 4232 08:36:23.353388  # [  166.678320] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb4bf000
 4233 08:36:23.354629  # [  166.685748] x14: 0000000000000000 x13: 205d333633383235 x12: ffff8000838bc308
 4234 08:36:23.394689  # [  166.693180] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4235 08:36:23.395139  # [  166.700610] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4236 08:36:23.395527  # [  166.708035] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4237 08:36:23.395942  # [  166.715459] x2 : 0000000000000000 x1 : ffff00080d593880 x0 : 0000000000000033
 4238 08:36:23.396309  # [  166.722887] Call trace:
 4239 08:36:23.396650  # [  166.725603]  0x0 (P)
 4240 08:36:23.396979  # [  166.728059]  execute_location+0x84/0xb0 (L)
 4241 08:36:23.397876  # [  166.732526]  lkdtm_EXEC_NULL+0x20/0x38
 4242 08:36:23.437673  # [  166.736550]  lkdtm_do_action+0x24/0x48
 4243 08:36:23.438096  # [  166.740572]  direct_entry+0xa8/0x108
 4244 08:36:23.438505  # [  166.744421]  full_proxy_write+0x64/0xd8
 4245 08:36:23.438856  # [  166.748534]  vfs_write+0xd8/0x380
 4246 08:36:23.439135  # [  166.752122]  ksys_write+0x78/0x118
 4247 08:36:23.439396  # [  166.755796]  __arm64_sys_write+0x24/0x38
 4248 08:36:23.439756  # [  166.759992]  invoke_syscall+0x70/0x100
 4249 08:36:23.440023  # [  166.764019]  el0_svc_common.constprop.0+0x48/0xf0
 4250 08:36:23.440278  # [  166.768998]  do_el0_svc+0x24/0x38
 4251 08:36:23.440532  # [  166.772582]  el0_svc+0x3c/0x110
 4252 08:36:23.441229  # [  166.775997]  el0t_64_sync_handler+0x10c/0x138
 4253 08:36:23.474721  # [  166.780629]  el0t_64_sync+0x198/0x1a0
 4254 08:36:23.475140  # [  166.784574] Code: ???????? ???????? ???????? ???????? (????????) 
 4255 08:36:23.475445  # [  166.790941] ---[ end trace 0000000000000000 ]---
 4256 08:36:23.475725  # EXEC_NULL: saw 'call trace:': ok
 4257 08:36:23.475987  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4258 08:36:23.476245  # timeout set to 45
 4259 08:36:23.477896  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4260 08:36:23.789882  <6>[  167.547875] lkdtm: Performing direct entry ACCESS_USERSPACE
 4261 08:36:23.790533  <6>[  167.554048] lkdtm: attempting bad read at 0000ffffb289e000
 4262 08:36:23.790986  <3>[  167.559978] lkdtm: FAIL: survived bad read
 4263 08:36:23.791486  <6>[  167.564516] lkdtm: attempting bad write at 0000ffffb289e000
 4264 08:36:23.792797  <3>[  167.570549] lkdtm: FAIL: survived bad write
 4265 08:36:23.961409  # [  167.547875] lkdtm: Performing direct entry ACCESS_USERSPACE
 4266 08:36:23.961996  # [  167.554048] lkdtm: attempting bad read at 0000ffffb289e000
 4267 08:36:23.962463  # [  167.559978] lkdtm: FAIL: survived bad read
 4268 08:36:23.962877  # [  167.564516] lkdtm: attempting bad write at 0000ffffb289e000
 4269 08:36:23.964768  # [  167.570549] lkdtm: FAIL: survived bad write
 4270 08:36:23.980387  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4271 08:36:24.028495  not ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4272 08:36:24.092452  # timeout set to 45
 4273 08:36:24.092943  # selftests: lkdtm: ACCESS_NULL.sh
 4274 08:36:24.580749  <6>[  168.331770] lkdtm: Performing direct entry ACCESS_NULL
 4275 08:36:24.581532  <6>[  168.337315] lkdtm: attempting bad read at 0000000000000000
 4276 08:36:24.582553  <1>[  168.343150] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4277 08:36:24.582971  <1>[  168.352274] Mem abort info:
 4278 08:36:24.583490  <1>[  168.355470]   ESR = 0x0000000096000004
 4279 08:36:24.583791  <1>[  168.359542]   EC = 0x25: DABT (current EL), IL = 32 bits
 4280 08:36:24.584080  <1>[  168.365159]   SET = 0, FnV = 0
 4281 08:36:24.584590  <1>[  168.368500]   EA = 0, S1PTW = 0
 4282 08:36:24.624275  <1>[  168.371926]   FSC = 0x04: level 0 translation fault
 4283 08:36:24.624734  <1>[  168.377096] Data abort info:
 4284 08:36:24.625192  <1>[  168.380258]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4285 08:36:24.625959  <1>[  168.386033]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4286 08:36:24.626273  <1>[  168.391373]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4287 08:36:24.626554  <1>[  168.396976] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000889052000
 4288 08:36:24.626825  <1>[  168.403711] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4289 08:36:24.627681  <0>[  168.410818] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4290 08:36:24.667946  <4>[  168.417453] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4291 08:36:24.668516  <4>[  168.436371] CPU: 2 UID: 0 PID: 2586 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4292 08:36:24.668848  <4>[  168.445977] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4293 08:36:24.669314  <4>[  168.453043] Hardware name: ARM Juno development board (r0) (DT)
 4294 08:36:24.710913  <4>[  168.459234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4295 08:36:24.711483  <4>[  168.466479] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4296 08:36:24.711898  <4>[  168.471036] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4297 08:36:24.712280  <4>[  168.475581] sp : ffff800086cdbad0
 4298 08:36:24.712597  <4>[  168.479161] x29: ffff800086cdbad0 x28: ffff00080d594b40 x27: 0000000000000000
 4299 08:36:24.712977  <4>[  168.486593] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4f8f000
 4300 08:36:24.713301  <4>[  168.494019] x23: ffff0008025cf7a8 x22: ffff800086cdbc40 x21: ffff800083d02710
 4301 08:36:24.754313  <4>[  168.501446] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4302 08:36:24.754783  <4>[  168.508870] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa4f8f000
 4303 08:36:24.755192  <4>[  168.516296] x14: 0000000000000000 x13: 205d353133373333 x12: ffff8000838bc308
 4304 08:36:24.755533  <4>[  168.523720] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4305 08:36:24.755807  <4>[  168.531146] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4306 08:36:24.756069  <4>[  168.538570] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4307 08:36:24.797670  <4>[  168.545995] x2 : 0000000000000000 x1 : ffff00080d594b40 x0 : 000000000000002e
 4308 08:36:24.798535  <4>[  168.553420] Call trace:
 4309 08:36:24.798896  <4>[  168.556131]  lkdtm_ACCESS_NULL+0x2c/0x80 (P)
 4310 08:36:24.799218  <4>[  168.560681]  lkdtm_ACCESS_NULL+0x2c/0x80 (L)
 4311 08:36:24.799506  <4>[  168.565228]  lkdtm_do_action+0x24/0x48
 4312 08:36:24.799805  <4>[  168.569251]  direct_entry+0xa8/0x108
 4313 08:36:24.800071  <4>[  168.573100]  full_proxy_write+0x64/0xd8
 4314 08:36:24.800327  <4>[  168.577212]  vfs_write+0xd8/0x380
 4315 08:36:24.800581  <4>[  168.580800]  ksys_write+0x78/0x118
 4316 08:36:24.800957  <4>[  168.584473]  __arm64_sys_write+0x24/0x38
 4317 08:36:24.801338  <4>[  168.588669]  invoke_syscall+0x70/0x100
 4318 08:36:24.847755  <4>[  168.592697]  el0_svc_common.constprop.0+0x48/0xf0
 4319 08:36:24.848230  <4>[  168.597675]  do_el0_svc+0x24/0x38
 4320 08:36:24.848685  <4>[  168.601261]  el0_svc+0x3c/0x110
 4321 08:36:24.849491  <4>[  168.604683]  el0t_64_sync_handler+0x10c/0x138
 4322 08:36:24.849870  <4>[  168.609319]  el0t_64_sync+0x198/0x1a0
 4323 08:36:24.850203  <0>[  168.613257] Code: d2800014 9000c0a0 91232000 97d32d90 (f9400293) 
 4324 08:36:24.850966  <4>[  168.619624] ---[ end trace 0000000000000000 ]---
 4325 08:36:24.851327  # Segmentation fault
 4326 08:36:25.042419  # [  168.331770] lkdtm: Performing direct entry ACCESS_NULL
 4327 08:36:25.042900  # [  168.337315] lkdtm: attempting bad read at 0000000000000000
 4328 08:36:25.043231  # [  168.343150] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4329 08:36:25.043525  # [  168.352274] Mem abort info:
 4330 08:36:25.043797  # [  168.355470]   ESR = 0x0000000096000004
 4331 08:36:25.044058  # [  168.359542]   EC = 0x25: DABT (current EL), IL = 32 bits
 4332 08:36:25.044319  # [  168.365159]   SET = 0, FnV = 0
 4333 08:36:25.044575  # [  168.368500]   EA = 0, S1PTW = 0
 4334 08:36:25.085480  # [  168.371926]   FSC = 0x04: level 0 translation fault
 4335 08:36:25.085911  # [  168.377096] Data abort info:
 4336 08:36:25.086235  # [  168.380258]   ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000
 4337 08:36:25.086912  # [  168.386033]   CM = 0, WnR = 0, TnD = 0, TagAccess = 0
 4338 08:36:25.087375  # [  168.391373]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4339 08:36:25.087762  # [  168.396976] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000889052000
 4340 08:36:25.088127  # [  168.403711] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4341 08:36:25.088900  # [  168.410818] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4342 08:36:25.128679  # [  168.417453] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4343 08:36:25.129484  # [  168.436371] CPU: 2 UID: 0 PID: 2586 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4344 08:36:25.129832  # [  168.445977] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4345 08:36:25.130197  # [  168.453043] Hardware name: ARM Juno development board (r0) (DT)
 4346 08:36:25.171831  # [  168.459234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4347 08:36:25.172263  # [  168.466479] pc : lkdtm_ACCESS_NULL+0x2c/0x80
 4348 08:36:25.172649  # [  168.471036] lr : lkdtm_ACCESS_NULL+0x2c/0x80
 4349 08:36:25.173387  # [  168.475581] sp : ffff800086cdbad0
 4350 08:36:25.173711  # [  168.479161] x29: ffff800086cdbad0 x28: ffff00080d594b40 x27: 0000000000000000
 4351 08:36:25.174103  # [  168.486593] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4f8f000
 4352 08:36:25.174460  # [  168.494019] x23: ffff0008025cf7a8 x22: ffff800086cdbc40 x21: ffff800083d02710
 4353 08:36:25.215038  # [  168.501446] x20: 0000000000000000 x19: 000000000000000c x18: 0000000000000000
 4354 08:36:25.215476  # [  168.508870] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa4f8f000
 4355 08:36:25.215863  # [  168.516296] x14: 0000000000000000 x13: 205d353133373333 x12: ffff8000838bc308
 4356 08:36:25.216580  # [  168.523720] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4357 08:36:25.216937  # [  168.531146] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4358 08:36:25.217325  # [  168.538570] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4359 08:36:25.258227  # [  168.545995] x2 : 0000000000000000 x1 : ffff00080d594b40 x0 : 000000000000002e
 4360 08:36:25.258676  # [  168.553420] Call trace:
 4361 08:36:25.259078  # [  168.556131]  lkdtm_ACCESS_NULL+0x2c/0x80 (P)
 4362 08:36:25.259445  # [  168.560681]  lkdtm_ACCESS_NULL+0x2c/0x80 (L)
 4363 08:36:25.259792  # [  168.565228]  lkdtm_do_action+0x24/0x48
 4364 08:36:25.260129  # [  168.569251]  direct_entry+0xa8/0x108
 4365 08:36:25.260815  # [  168.573100]  full_proxy_write+0x64/0xd8
 4366 08:36:25.261127  # [  168.577212]  vfs_write+0xd8/0x380
 4367 08:36:25.261646  # [  168.580800]  ksys_write+0x78/0x118
 4368 08:36:25.261998  # [  168.584473]  __arm64_sys_write+0x24/0x38
 4369 08:36:25.262415  # [  168.588669]  invoke_syscall+0x70/0x100
 4370 08:36:25.311628  # [  168.592697]  el0_svc_common.constprop.0+0x48/0xf0
 4371 08:36:25.312058  # [  168.597675]  do_el0_svc+0x24/0x38
 4372 08:36:25.312444  # [  168.601261]  el0_svc+0x3c/0x110
 4373 08:36:25.312801  # [  168.604683]  el0t_64_sync_handler+0x10c/0x138
 4374 08:36:25.313181  # [  168.609319]  el0t_64_sync+0x198/0x1a0
 4375 08:36:25.313559  # [  168.613257] Code: d2800014 9000c0a0 91232000 97d32d90 (f9400293) 
 4376 08:36:25.313945  # [  168.619624] ---[ end trace 0000000000000000 ]---
 4377 08:36:25.314281  # ACCESS_NULL: saw 'call trace:': ok
 4378 08:36:25.314605  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 4379 08:36:25.314933  # timeout set to 45
 4380 08:36:25.315278  # selftests: lkdtm: WRITE_RO.sh
 4381 08:36:25.643286  <6>[  169.393937] lkdtm: Performing direct entry WRITE_RO
 4382 08:36:25.643950  <6>[  169.399235] lkdtm: attempting bad rodata write at ffff800081d0a378
 4383 08:36:25.645023  <1>[  169.405760] Unable to handle kernel write to read-only memory at virtual address ffff800081d0a378
 4384 08:36:25.645491  <1>[  169.414978] Mem abort info:
 4385 08:36:25.646046  <1>[  169.418322]   ESR = 0x000000009600004e
 4386 08:36:25.646606  <1>[  169.422396]   EC = 0x25: DABT (current EL), IL = 32 bits
 4387 08:36:25.647087  <1>[  169.428016]   SET = 0, FnV = 0
 4388 08:36:25.647545  <1>[  169.431363]   EA = 0, S1PTW = 0
 4389 08:36:25.687005  <1>[  169.434789]   FSC = 0x0e: level 2 permission fault
 4390 08:36:25.687532  <1>[  169.439870] Data abort info:
 4391 08:36:25.687926  <1>[  169.443036]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4392 08:36:25.688356  <1>[  169.448822]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4393 08:36:25.688706  <1>[  169.454167]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4394 08:36:25.689037  <1>[  169.459823] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4395 08:36:25.689439  <1>[  169.466825] [ffff800081d0a378] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=0060000081e00781
 4396 08:36:25.730114  <0>[  169.477790] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4397 08:36:25.730412  <4>[  169.484429] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4398 08:36:25.730724  <4>[  169.503343] CPU: 2 UID: 0 PID: 2640 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4399 08:36:25.731094  <4>[  169.512941] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4400 08:36:25.733216  <4>[  169.520004] Hardware name: ARM Juno development board (r0) (DT)
 4401 08:36:25.773367  <4>[  169.526195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4402 08:36:25.773682  <4>[  169.533436] pc : lkdtm_WRITE_RO+0x44/0x68
 4403 08:36:25.773877  <4>[  169.537730] lr : lkdtm_WRITE_RO+0x2c/0x68
 4404 08:36:25.774331  <4>[  169.542013] sp : ffff800086dc3a50
 4405 08:36:25.774530  <4>[  169.545596] x29: ffff800086dc3a50 x28: ffff00080b90a5c0 x27: 0000000000000000
 4406 08:36:25.774692  <4>[  169.553030] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9197f000
 4407 08:36:25.776482  <4>[  169.560461] x23: ffff0008025cf7a8 x22: ffff800086dc3bc0 x21: ffff800083d02650
 4408 08:36:25.816696  <4>[  169.567887] x20: ffff000809b9b000 x19: ffff800081d0a000 x18: 0000000000000000
 4409 08:36:25.816996  <4>[  169.575312] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9197f000
 4410 08:36:25.817218  <4>[  169.582736] x14: 0000000000000000 x13: 205d353332393933 x12: ffff8000838bc308
 4411 08:36:25.817405  <4>[  169.590161] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4412 08:36:25.817566  <4>[  169.597585] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4413 08:36:25.819859  <4>[  169.605010] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4414 08:36:25.860099  <4>[  169.612434] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000824a3940
 4415 08:36:25.860398  <4>[  169.619859] Call trace:
 4416 08:36:25.860592  <4>[  169.622570]  lkdtm_WRITE_RO+0x44/0x68 (P)
 4417 08:36:25.860762  <4>[  169.626858]  lkdtm_WRITE_RO+0x2c/0x68 (L)
 4418 08:36:25.860925  <4>[  169.631144]  lkdtm_do_action+0x24/0x48
 4419 08:36:25.861113  <4>[  169.635167]  direct_entry+0xa8/0x108
 4420 08:36:25.861303  <4>[  169.639016]  full_proxy_write+0x64/0xd8
 4421 08:36:25.861450  <4>[  169.643128]  vfs_write+0xd8/0x380
 4422 08:36:25.861558  <4>[  169.646721]  ksys_write+0x78/0x118
 4423 08:36:25.863245  <4>[  169.650393]  __arm64_sys_write+0x24/0x38
 4424 08:36:25.907984  <4>[  169.654594]  invoke_syscall+0x70/0x100
 4425 08:36:25.908249  <4>[  169.658624]  el0_svc_common.constprop.0+0x48/0xf0
 4426 08:36:25.908417  <4>[  169.663607]  do_el0_svc+0x24/0x38
 4427 08:36:25.908860  <4>[  169.667191]  el0_svc+0x3c/0x110
 4428 08:36:25.909033  <4>[  169.670609]  el0t_64_sync_handler+0x10c/0x138
 4429 08:36:25.909184  <4>[  169.675241]  el0t_64_sync+0x198/0x1a0
 4430 08:36:25.909358  <0>[  169.679179] Code: f2b579a2 9000c0a0 ca020021 91250000 (f901be61) 
 4431 08:36:25.911135  <4>[  169.685546] ---[ end trace 0000000000000000 ]---
 4432 08:36:25.911327  # Segmentation fault
 4433 08:36:26.102200  # [  169.393937] lkdtm: Performing direct entry WRITE_RO
 4434 08:36:26.102657  # [  169.399235] lkdtm: attempting bad rodata write at ffff800081d0a378
 4435 08:36:26.102963  # [  169.405760] Unable to handle kernel write to read-only memory at virtual address ffff800081d0a378
 4436 08:36:26.103245  # [  169.414978] Mem abort info:
 4437 08:36:26.103509  # [  169.418322]   ESR = 0x000000009600004e
 4438 08:36:26.103767  # [  169.422396]   EC = 0x25: DABT (current EL), IL = 32 bits
 4439 08:36:26.104022  # [  169.428016]   SET = 0, FnV = 0
 4440 08:36:26.105430  # [  169.431363]   EA = 0, S1PTW = 0
 4441 08:36:26.145356  # [  169.434789]   FSC = 0x0e: level 2 permission fault
 4442 08:36:26.145786  # [  169.439870] Data abort info:
 4443 08:36:26.146460  # [  169.443036]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4444 08:36:26.146784  # [  169.448822]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4445 08:36:26.147067  # [  169.454167]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4446 08:36:26.147345  # [  169.459823] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4447 08:36:26.147612  # [  169.466825] [ffff800081d0a378] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=0060000081e00781
 4448 08:36:26.188516  # [  169.477790] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4449 08:36:26.188951  # [  169.484429] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4450 08:36:26.189365  # [  169.503343] CPU: 2 UID: 0 PID: 2640 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4451 08:36:26.189704  # [  169.512941] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4452 08:36:26.191747  # [  169.520004] Hardware name: ARM Juno development board (r0) (DT)
 4453 08:36:26.231751  # [  169.526195] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4454 08:36:26.232253  # [  169.533436] pc : lkdtm_WRITE_RO+0x44/0x68
 4455 08:36:26.232673  # [  169.537730] lr : lkdtm_WRITE_RO+0x2c/0x68
 4456 08:36:26.233006  # [  169.542013] sp : ffff800086dc3a50
 4457 08:36:26.233359  # [  169.545596] x29: ffff800086dc3a50 x28: ffff00080b90a5c0 x27: 0000000000000000
 4458 08:36:26.233674  # [  169.553030] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9197f000
 4459 08:36:26.234981  # [  169.560461] x23: ffff0008025cf7a8 x22: ffff800086dc3bc0 x21: ffff800083d02650
 4460 08:36:26.274866  # [  169.567887] x20: ffff000809b9b000 x19: ffff800081d0a000 x18: 0000000000000000
 4461 08:36:26.275349  # [  169.575312] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9197f000
 4462 08:36:26.275689  # [  169.582736] x14: 0000000000000000 x13: 205d353332393933 x12: ffff8000838bc308
 4463 08:36:26.276003  # [  169.590161] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4464 08:36:26.276301  # [  169.597585] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4465 08:36:26.278085  # [  169.605010] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4466 08:36:26.318128  # [  169.612434] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff8000824a3940
 4467 08:36:26.318606  # [  169.619859] Call trace:
 4468 08:36:26.318964  # [  169.622570]  lkdtm_WRITE_RO+0x44/0x68 (P)
 4469 08:36:26.319286  # [  169.626858]  lkdtm_WRITE_RO+0x2c/0x68 (L)
 4470 08:36:26.319594  # [  169.631144]  lkdtm_do_action+0x24/0x48
 4471 08:36:26.319885  # [  169.635167]  direct_entry+0xa8/0x108
 4472 08:36:26.320174  # [  169.639016]  full_proxy_write+0x64/0xd8
 4473 08:36:26.320473  # [  169.643128]  vfs_write+0xd8/0x380
 4474 08:36:26.320821  # [  169.646721]  ksys_write+0x78/0x118
 4475 08:36:26.321541  # [  169.650393]  __arm64_sys_write+0x24/0x38
 4476 08:36:26.321874  # [  169.654594]  invoke_syscall+0x70/0x100
 4477 08:36:26.371045  # [  169.658624]  el0_svc_common.constprop.0+0x48/0xf0
 4478 08:36:26.371553  # [  169.663607]  do_el0_svc+0x24/0x38
 4479 08:36:26.371919  # [  169.667191]  el0_svc+0x3c/0x110
 4480 08:36:26.372248  # [  169.670609]  el0t_64_sync_handler+0x10c/0x138
 4481 08:36:26.372563  # [  169.675241]  el0t_64_sync+0x198/0x1a0
 4482 08:36:26.372860  # [  169.679179] Code: f2b579a2 9000c0a0 ca020021 91250000 (f901be61) 
 4483 08:36:26.373149  # [  169.685546] ---[ end trace 0000000000000000 ]---
 4484 08:36:26.373495  # WRITE_RO: saw 'call trace:': ok
 4485 08:36:26.373781  ok 46 selftests: lkdtm: WRITE_RO.sh
 4486 08:36:26.374481  # timeout set to 45
 4487 08:36:26.374815  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4488 08:36:26.695887  <6>[  170.447985] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4489 08:36:26.696875  <6>[  170.454221] lkdtm: attempting bad ro_after_init write at ffff8000825ceec0
 4490 08:36:26.697467  <1>[  170.461386] Unable to handle kernel write to read-only memory at virtual address ffff8000825ceec0
 4491 08:36:26.697928  <1>[  170.470608] Mem abort info:
 4492 08:36:26.698350  <1>[  170.473905]   ESR = 0x000000009600004e
 4493 08:36:26.698735  <1>[  170.477980]   EC = 0x25: DABT (current EL), IL = 32 bits
 4494 08:36:26.699091  <1>[  170.483605]   SET = 0, FnV = 0
 4495 08:36:26.699498  <1>[  170.486949]   EA = 0, S1PTW = 0
 4496 08:36:26.739206  <1>[  170.490374]   FSC = 0x0e: level 2 permission fault
 4497 08:36:26.739701  <1>[  170.495453] Data abort info:
 4498 08:36:26.740042  <1>[  170.498617]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4499 08:36:26.740776  <1>[  170.504393]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4500 08:36:26.741125  <1>[  170.509736]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4501 08:36:26.741546  <1>[  170.515340] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4502 08:36:26.742611  <1>[  170.522340] [ffff8000825ceec0] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=0060000082600781
 4503 08:36:26.782620  <0>[  170.533301] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4504 08:36:26.783079  <4>[  170.539935] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4505 08:36:26.783423  <4>[  170.558851] CPU: 1 UID: 0 PID: 2694 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4506 08:36:26.785889  <4>[  170.568448] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4507 08:36:26.825941  <4>[  170.575513] Hardware name: ARM Juno development board (r0) (DT)
 4508 08:36:26.826390  <4>[  170.581709] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4509 08:36:26.826723  <4>[  170.588949] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4510 08:36:26.827380  <4>[  170.594197] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4511 08:36:26.827687  <4>[  170.599438] sp : ffff800086e63c60
 4512 08:36:26.827960  <4>[  170.603020] x29: ffff800086e63c60 x28: ffff00080d5925c0 x27: 0000000000000000
 4513 08:36:26.828250  <4>[  170.610452] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbafaf000
 4514 08:36:26.869335  <4>[  170.617881] x23: ffff0008025cf7a8 x22: ffff800086e63dd0 x21: ffff800083d02660
 4515 08:36:26.869788  <4>[  170.625308] x20: ffff00080c854000 x19: ffff8000825ce000 x18: 0000000000000000
 4516 08:36:26.870110  <4>[  170.632738] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbafaf000
 4517 08:36:26.870839  <4>[  170.640163] x14: 0000000000000000 x13: 205d313232343534 x12: ffff8000838bc308
 4518 08:36:26.871163  <4>[  170.647588] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4519 08:36:26.872517  <4>[  170.655013] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4520 08:36:26.912614  <4>[  170.662440] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4521 08:36:26.913445  <4>[  170.669867] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000824a3940
 4522 08:36:26.913806  <4>[  170.677297] Call trace:
 4523 08:36:26.914179  <4>[  170.680009]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 (P)
 4524 08:36:26.914535  <4>[  170.685254]  lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 (L)
 4525 08:36:26.914875  <4>[  170.690497]  lkdtm_do_action+0x24/0x48
 4526 08:36:26.915207  <4>[  170.694521]  direct_entry+0xa8/0x108
 4527 08:36:26.915542  <4>[  170.698369]  full_proxy_write+0x64/0xd8
 4528 08:36:26.915973  <4>[  170.702482]  vfs_write+0xd8/0x380
 4529 08:36:26.965661  <4>[  170.706070]  ksys_write+0x78/0x118
 4530 08:36:26.966125  <4>[  170.709745]  __arm64_sys_write+0x24/0x38
 4531 08:36:26.966527  <4>[  170.713941]  invoke_syscall+0x70/0x100
 4532 08:36:26.966899  <4>[  170.717968]  el0_svc_common.constprop.0+0x48/0xf0
 4533 08:36:26.967179  <4>[  170.722946]  do_el0_svc+0x24/0x38
 4534 08:36:26.967557  <4>[  170.726535]  el0_svc+0x3c/0x110
 4535 08:36:26.967830  <4>[  170.729949]  el0t_64_sync_handler+0x10c/0x138
 4536 08:36:26.968086  <4>[  170.734581]  el0t_64_sync+0x198/0x1a0
 4537 08:36:26.968429  <0>[  170.738519] Code: f2b579a2 9000c0a0 ca020021 91250000 (f9076261) 
 4538 08:36:26.969075  <4>[  170.744886] ---[ end trace 0000000000000000 ]---
 4539 08:36:26.969490  # Segmentation fault
 4540 08:36:27.161098  # [  170.447985] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4541 08:36:27.161394  # [  170.454221] lkdtm: attempting bad ro_after_init write at ffff8000825ceec0
 4542 08:36:27.161569  # [  170.461386] Unable to handle kernel write to read-only memory at virtual address ffff8000825ceec0
 4543 08:36:27.162022  # [  170.470608] Mem abort info:
 4544 08:36:27.162198  # [  170.473905]   ESR = 0x000000009600004e
 4545 08:36:27.162352  # [  170.477980]   EC = 0x25: DABT (current EL), IL = 32 bits
 4546 08:36:27.162500  # [  170.483605]   SET = 0, FnV = 0
 4547 08:36:27.164311  # [  170.486949]   EA = 0, S1PTW = 0
 4548 08:36:27.204274  # [  170.490374]   FSC = 0x0e: level 2 permission fault
 4549 08:36:27.204523  # [  170.495453] Data abort info:
 4550 08:36:27.204692  # [  170.498617]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4551 08:36:27.204851  # [  170.504393]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4552 08:36:27.205002  # [  170.509736]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4553 08:36:27.205405  # [  170.515340] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4554 08:36:27.207491  # [  170.522340] [ffff8000825ceec0] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=0060000082600781
 4555 08:36:27.247461  # [  170.533301] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4556 08:36:27.247712  # [  170.539935] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4557 08:36:27.247890  # [  170.558851] CPU: 1 UID: 0 PID: 2694 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4558 08:36:27.248050  # [  170.568448] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4559 08:36:27.290840  # [  170.575513] Hardware name: ARM Juno development board (r0) (DT)
 4560 08:36:27.291305  # [  170.581709] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4561 08:36:27.292111  # [  170.588949] pc : lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98
 4562 08:36:27.292484  # [  170.594197] lr : lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98
 4563 08:36:27.292795  # [  170.599438] sp : ffff800086e63c60
 4564 08:36:27.293100  # [  170.603020] x29: ffff800086e63c60 x28: ffff00080d5925c0 x27: 0000000000000000
 4565 08:36:27.293448  # [  170.610452] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbafaf000
 4566 08:36:27.334025  # [  170.617881] x23: ffff0008025cf7a8 x22: ffff800086e63dd0 x21: ffff800083d02660
 4567 08:36:27.334653  # [  170.625308] x20: ffff00080c854000 x19: ffff8000825ce000 x18: 0000000000000000
 4568 08:36:27.335571  # [  170.632738] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbafaf000
 4569 08:36:27.335961  # [  170.640163] x14: 0000000000000000 x13: 205d313232343534 x12: ffff8000838bc308
 4570 08:36:27.336371  # [  170.647588] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4571 08:36:27.336764  # [  170.655013] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 4572 08:36:27.377235  # [  170.662440] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4573 08:36:27.377781  # [  170.669867] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff8000824a3940
 4574 08:36:27.378177  # [  170.677297] Call trace:
 4575 08:36:27.378500  # [  170.680009]  lkdtm_WRITE_RO_AFTER_INIT+0x74/0x98 (P)
 4576 08:36:27.378807  # [  170.685254]  lkdtm_WRITE_RO_AFTER_INIT+0x5c/0x98 (L)
 4577 08:36:27.379106  # [  170.690497]  lkdtm_do_action+0x24/0x48
 4578 08:36:27.379400  # [  170.694521]  direct_entry+0xa8/0x108
 4579 08:36:27.379686  # [  170.698369]  full_proxy_write+0x64/0xd8
 4580 08:36:27.379973  # [  170.702482]  vfs_write+0xd8/0x380
 4581 08:36:27.380691  # [  170.706070]  ksys_write+0x78/0x118
 4582 08:36:27.420388  # [  170.709745]  __arm64_sys_write+0x24/0x38
 4583 08:36:27.420911  # [  170.713941]  invoke_syscall+0x70/0x100
 4584 08:36:27.421320  # [  170.717968]  el0_svc_common.constprop.0+0x48/0xf0
 4585 08:36:27.421649  # [  170.722946]  do_el0_svc+0x24/0x38
 4586 08:36:27.421954  # [  170.726535]  el0_svc+0x3c/0x110
 4587 08:36:27.422250  # [  170.729949]  el0t_64_sync_handler+0x10c/0x138
 4588 08:36:27.422537  # [  170.734581]  el0t_64_sync+0x198/0x1a0
 4589 08:36:27.422936  # [  170.738519] Code: f2b579a2 9000c0a0 ca020021 91250000 (f9076261) 
 4590 08:36:27.423241  # [  170.744886] ---[ end trace 0000000000000000 ]---
 4591 08:36:27.424059  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4592 08:36:27.441315  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4593 08:36:27.441837  # timeout set to 45
 4594 08:36:27.444529  # selftests: lkdtm: WRITE_KERN.sh
 4595 08:36:27.763138  <6>[  171.514423] lkdtm: Performing direct entry WRITE_KERN
 4596 08:36:27.763728  <6>[  171.519837] lkdtm: attempting bad 152 byte write at ffff800080c8f5e8
 4597 08:36:27.763961  <1>[  171.526544] Unable to handle kernel write to read-only memory at virtual address ffff800080c8f5e8
 4598 08:36:27.764140  <1>[  171.537147] Mem abort info:
 4599 08:36:27.764297  <1>[  171.540264]   ESR = 0x000000009600004e
 4600 08:36:27.764468  <1>[  171.544326]   EC = 0x25: DABT (current EL), IL = 32 bits
 4601 08:36:27.764668  <1>[  171.549950]   SET = 0, FnV = 0
 4602 08:36:27.766395  <1>[  171.553294]   EA = 0, S1PTW = 0
 4603 08:36:27.806639  <1>[  171.556719]   FSC = 0x0e: level 2 permission fault
 4604 08:36:27.806960  <1>[  171.561800] Data abort info:
 4605 08:36:27.807157  <1>[  171.564967]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4606 08:36:27.807327  <1>[  171.570742]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4607 08:36:27.807822  <1>[  171.576082]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4608 08:36:27.808038  <1>[  171.581694] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4609 08:36:27.809780  <1>[  171.588695] [ffff800080c8f5e8] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=0040000080e00781
 4610 08:36:27.850034  <0>[  171.599656] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4611 08:36:27.850310  <4>[  171.606289] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4612 08:36:27.850575  <4>[  171.625202] CPU: 1 UID: 0 PID: 2748 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4613 08:36:27.850798  <4>[  171.634801] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4614 08:36:27.893639  <4>[  171.641863] Hardware name: ARM Juno development board (r0) (DT)
 4615 08:36:27.894513  <4>[  171.648054] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4616 08:36:27.894931  <4>[  171.655296] pc : __pi_memcpy_generic+0x128/0x230
 4617 08:36:27.895314  <4>[  171.660198] lr : lkdtm_WRITE_KERN+0x54/0x90
 4618 08:36:27.895712  <4>[  171.664659] sp : ffff800086f13950
 4619 08:36:27.896118  <4>[  171.668240] x29: ffff800086f13950 x28: ffff00080511de00 x27: 0000000000000000
 4620 08:36:27.896477  <4>[  171.675674] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93ccf000
 4621 08:36:27.936700  <4>[  171.683102] x23: ffff0008025cf7a8 x22: ffff800086f13ad0 x21: 0000000000000098
 4622 08:36:27.937013  <4>[  171.690531] x20: ffff800080c8f550 x19: ffff800080c8f5e8 x18: 0000000000000000
 4623 08:36:27.937260  <4>[  171.697961] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff93ccf000
 4624 08:36:27.937470  <4>[  171.705389] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4625 08:36:27.937674  <4>[  171.712815] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4626 08:36:27.937850  <4>[  171.720240] x8 : c0000000ffffefff x7 : ffff800081869af0 x6 : d503201fd65f03c0
 4627 08:36:27.980093  <4>[  171.727667] x5 : ffff800080c8f680 x4 : ffff800080c8f5e8 x3 : ffff800080c8f5e0
 4628 08:36:27.980392  <4>[  171.735091] x2 : 00000000000000a0 x1 : ffff800080c8f548 x0 : ffff800080c8f5e8
 4629 08:36:27.980607  <4>[  171.742522] Call trace:
 4630 08:36:27.980844  <4>[  171.745233]  __pi_memcpy_generic+0x128/0x230 (P)
 4631 08:36:27.981032  <4>[  171.750132]  lkdtm_WRITE_KERN+0x54/0x90 (L)
 4632 08:36:27.981192  <4>[  171.754593]  lkdtm_do_action+0x24/0x48
 4633 08:36:27.981435  <4>[  171.758619]  direct_entry+0xa8/0x108
 4634 08:36:27.981613  <4>[  171.762472]  full_proxy_write+0x64/0xd8
 4635 08:36:27.981735  <4>[  171.766586]  vfs_write+0xd8/0x380
 4636 08:36:27.983217  <4>[  171.770174]  ksys_write+0x78/0x118
 4637 08:36:28.035718  <4>[  171.773847]  __arm64_sys_write+0x24/0x38
 4638 08:36:28.036012  <4>[  171.778044]  invoke_syscall+0x70/0x100
 4639 08:36:28.036262  <4>[  171.782071]  el0_svc_common.constprop.0+0x48/0xf0
 4640 08:36:28.036453  <4>[  171.787052]  do_el0_svc+0x24/0x38
 4641 08:36:28.036922  <4>[  171.790641]  el0_svc+0x3c/0x110
 4642 08:36:28.037093  <4>[  171.794055]  el0t_64_sync_handler+0x10c/0x138
 4643 08:36:28.037283  <4>[  171.798686]  el0t_64_sync+0x198/0x1a0
 4644 08:36:28.037432  <0>[  171.802624] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4645 08:36:28.037562  <4>[  171.808994] ---[ end trace 0000000000000000 ]---
 4646 08:36:28.038839  # Segmentation fault
 4647 08:36:28.225974  # [    0.000000] CPU features: detected: ARM erratum 843419
 4648 08:36:28.226248  # [    0.000000] CPU features: detected: ARM erratum 845719
 4649 08:36:28.226420  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4650 08:36:28.226577  # [    0.000000] alternatives: applying boot alternatives
 4651 08:36:28.269100  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.218:/var/lib/lava/dispatcher/tmp/932982/extract-nfsrootfs-01axk82a,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4652 08:36:28.269365  # [    0.000000] printk: log buffer data + meta data: 131072 + 458752 = 589824 bytes
 4653 08:36:28.269539  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4654 08:36:28.269700  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4655 08:36:28.269851  # [    0.000000] Fallback order for Node 0: 0 
 4656 08:36:28.272277  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2093056
 4657 08:36:28.272505  # [    0.000000] Policy zone: Normal
 4658 08:36:28.312277  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4659 08:36:28.312535  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4660 08:36:28.312706  # [  171.514423] lkdtm: Performing direct entry WRITE_KERN
 4661 08:36:28.312877  # [  171.519837] lkdtm: attempting bad 152 byte write at ffff800080c8f5e8
 4662 08:36:28.313032  # [  171.526544] Unable to handle kernel write to read-only memory at virtual address ffff800080c8f5e8
 4663 08:36:28.313183  # [  171.537147] Mem abort info:
 4664 08:36:28.315383  # [  171.540264]   ESR = 0x000000009600004e
 4665 08:36:28.355455  # [  171.544326]   EC = 0x25: DABT (current EL), IL = 32 bits
 4666 08:36:28.355713  # [  171.549950]   SET = 0, FnV = 0
 4667 08:36:28.355885  # [  171.553294]   EA = 0, S1PTW = 0
 4668 08:36:28.356042  # [  171.556719]   FSC = 0x0e: level 2 permission fault
 4669 08:36:28.356192  # [  171.561800] Data abort info:
 4670 08:36:28.356334  # [  171.564967]   ISV = 0, ISS = 0x0000004e, ISS2 = 0x00000000
 4671 08:36:28.356476  # [  171.570742]   CM = 0, WnR = 1, TnD = 0, TagAccess = 0
 4672 08:36:28.356616  # [  171.576082]   GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0
 4673 08:36:28.358649  # [  171.581694] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000828ba000
 4674 08:36:28.398587  # [  171.588695] [ffff800080c8f5e8] pgd=0000000000000000, p4d=1000000084298003, pud=1000000084299003, pmd=0040000080e00781
 4675 08:36:28.398854  # [  171.599656] Internal error: Oops: 000000009600004e [#16] PREEMPT SMP
 4676 08:36:28.399027  # [  171.606289] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4677 08:36:28.401681  # [  171.625202] CPU: 1 UID: 0 PID: 2748 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4678 08:36:28.441784  # [  171.634801] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4679 08:36:28.442044  # [  171.641863] Hardware name: ARM Juno development board (r0) (DT)
 4680 08:36:28.442230  # [  171.648054] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4681 08:36:28.442390  # [  171.655296] pc : __pi_memcpy_generic+0x128/0x230
 4682 08:36:28.442542  # [  171.660198] lr : lkdtm_WRITE_KERN+0x54/0x90
 4683 08:36:28.442701  # [  171.664659] sp : ffff800086f13950
 4684 08:36:28.444868  # [  171.668240] x29: ffff800086f13950 x28: ffff00080511de00 x27: 0000000000000000
 4685 08:36:28.484917  # [  171.675674] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93ccf000
 4686 08:36:28.485178  # [  171.683102] x23: ffff0008025cf7a8 x22: ffff800086f13ad0 x21: 0000000000000098
 4687 08:36:28.485383  # [  171.690531] x20: ffff800080c8f550 x19: ffff800080c8f5e8 x18: 0000000000000000
 4688 08:36:28.485543  # [  171.697961] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff93ccf000
 4689 08:36:28.485703  # [  171.705389] x14: 0000000000000008 x13: d503201fd65f03c0 x12: d503201faa1e03e9
 4690 08:36:28.488117  # [  171.712815] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 4691 08:36:28.528375  # [  171.720240] x8 : c0000000ffffefff x7 : ffff800081869af0 x6 : d503201fd65f03c0
 4692 08:36:28.528861  # [  171.727667] x5 : ffff800080c8f680 x4 : ffff800080c8f5e8 x3 : ffff800080c8f5e0
 4693 08:36:28.529200  # [  171.735091] x2 : 00000000000000a0 x1 : ffff800080c8f548 x0 : ffff800080c8f5e8
 4694 08:36:28.529581  # [  171.742522] Call trace:
 4695 08:36:28.529890  # [  171.745233]  __pi_memcpy_generic+0x128/0x230 (P)
 4696 08:36:28.530189  # [  171.750132]  lkdtm_WRITE_KERN+0x54/0x90 (L)
 4697 08:36:28.530480  # [  171.754593]  lkdtm_do_action+0x24/0x48
 4698 08:36:28.530768  # [  171.758619]  direct_entry+0xa8/0x108
 4699 08:36:28.531521  # [  171.762472]  full_proxy_write+0x64/0xd8
 4700 08:36:28.571541  # [  171.766586]  vfs_write+0xd8/0x380
 4701 08:36:28.572022  # [  171.770174]  ksys_write+0x78/0x118
 4702 08:36:28.572389  # [  171.773847]  __arm64_sys_write+0x24/0x38
 4703 08:36:28.572730  # [  171.778044]  invoke_syscall+0x70/0x100
 4704 08:36:28.573069  # [  171.782071]  el0_svc_common.constprop.0+0x48/0xf0
 4705 08:36:28.573462  # [  171.787052]  do_el0_svc+0x24/0x38
 4706 08:36:28.573776  # [  171.790641]  el0_svc+0x3c/0x110
 4707 08:36:28.574065  # [  171.794055]  el0t_64_sync_handler+0x10c/0x138
 4708 08:36:28.574352  # [  171.798686]  el0t_64_sync+0x198/0x1a0
 4709 08:36:28.575070  # [  171.802624] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4710 08:36:28.597743  # [  171.808994] ---[ end trace 0000000000000000 ]---
 4711 08:36:28.598225  # WRITE_KERN: saw 'call trace:': ok
 4712 08:36:28.598592  ok 48 selftests: lkdtm: WRITE_KERN.sh
 4713 08:36:28.598910  # timeout set to 45
 4714 08:36:28.600962  # selftests: lkdtm: WRITE_OPD.sh
 4715 08:36:28.823535  <6>[  172.593465] lkdtm: Performing direct entry WRITE_OPD
 4716 08:36:28.826804  <6>[  172.598783] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4717 08:36:28.993496  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4718 08:36:28.994007  # [  172.593465] lkdtm: Performing direct entry WRITE_OPD
 4719 08:36:28.996705  # [  172.598783] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4720 08:36:29.012548  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4721 08:36:29.060554  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4722 08:36:29.134403  # timeout set to 45
 4723 08:36:29.137656  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4724 08:36:29.609755  <6>[  173.360469] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4725 08:36:29.610276  <6>[  173.366821] lkdtm: attempting good refcount_inc() without overflow
 4726 08:36:29.611025  <6>[  173.373327] lkdtm: attempting bad refcount_inc() overflow
 4727 08:36:29.611355  <4>[  173.379045] ------------[ cut here ]------------
 4728 08:36:29.611708  <4>[  173.383977] refcount_t: saturated; leaking memory.
 4729 08:36:29.612049  <4>[  173.389294] WARNING: CPU: 1 PID: 2843 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4730 08:36:29.653155  <4>[  173.398124] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4731 08:36:29.653700  <4>[  173.417037] CPU: 1 UID: 0 PID: 2843 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4732 08:36:29.654516  <4>[  173.426634] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4733 08:36:29.654887  <4>[  173.433695] Hardware name: ARM Juno development board (r0) (DT)
 4734 08:36:29.656723  <4>[  173.439887] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4735 08:36:29.696517  <4>[  173.447127] pc : refcount_warn_saturate+0x174/0x220
 4736 08:36:29.696971  <4>[  173.452279] lr : refcount_warn_saturate+0x174/0x220
 4737 08:36:29.697437  <4>[  173.457429] sp : ffff800087033bc0
 4738 08:36:29.697838  <4>[  173.461010] x29: ffff800087033bc0 x28: ffff000808a21300 x27: 0000000000000000
 4739 08:36:29.698268  <4>[  173.468438] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8466f000
 4740 08:36:29.698653  <4>[  173.475865] x23: ffff0008025cf7a8 x22: ffff800087033d50 x21: ffff800083d02730
 4741 08:36:29.699805  <4>[  173.483291] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 4742 08:36:29.739848  <4>[  173.490716] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4743 08:36:29.740311  <4>[  173.498141] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 4744 08:36:29.740742  <4>[  173.505567] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 4745 08:36:29.741140  <4>[  173.512992] x8 : ffff800087033938 x7 : 0000000000000000 x6 : 0000000000000001
 4746 08:36:29.741568  <4>[  173.520417] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4747 08:36:29.743110  <4>[  173.527842] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808a21300
 4748 08:36:29.783121  <4>[  173.535267] Call trace:
 4749 08:36:29.783956  <4>[  173.537978]  refcount_warn_saturate+0x174/0x220 (P)
 4750 08:36:29.784344  <4>[  173.543132]  refcount_warn_saturate+0x174/0x220 (L)
 4751 08:36:29.784754  <4>[  173.548284]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4752 08:36:29.785150  <4>[  173.553530]  lkdtm_do_action+0x24/0x48
 4753 08:36:29.785571  <4>[  173.557553]  direct_entry+0xa8/0x108
 4754 08:36:29.785952  <4>[  173.561401]  full_proxy_write+0x64/0xd8
 4755 08:36:29.786339  <4>[  173.565514]  vfs_write+0xd8/0x380
 4756 08:36:29.786712  <4>[  173.569102]  ksys_write+0x78/0x118
 4757 08:36:29.787176  <4>[  173.572775]  __arm64_sys_write+0x24/0x38
 4758 08:36:29.825947  <4>[  173.576971]  invoke_syscall+0x70/0x100
 4759 08:36:29.826430  <4>[  173.580998]  el0_svc_common.constprop.0+0x48/0xf0
 4760 08:36:29.826885  <4>[  173.585976]  do_el0_svc+0x24/0x38
 4761 08:36:29.827317  <4>[  173.589560]  el0_svc+0x3c/0x110
 4762 08:36:29.827708  <4>[  173.592975]  el0t_64_sync_handler+0x10c/0x138
 4763 08:36:29.828090  <4>[  173.597606]  el0t_64_sync+0x198/0x1a0
 4764 08:36:29.828464  <4>[  173.601540] ---[ end trace 0000000000000000 ]---
 4765 08:36:29.829392  <6>[  173.606510] lkdtm: Overflow detected: saturated
 4766 08:36:30.013078  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4767 08:36:30.013604  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4768 08:36:30.013950  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4769 08:36:30.014264  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 4770 08:36:30.014566  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4771 08:36:30.014859  # [    0.000000] RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4772 08:36:30.016347  # [    0.000000] RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4773 08:36:30.056213  # [    0.000000] RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=6.
 4774 08:36:30.056682  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4775 08:36:30.057026  # [    0.000000] Root IRQ handler: gic_handle_irq
 4776 08:36:30.057385  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4777 08:36:30.057685  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4778 08:36:30.057982  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4779 08:36:30.099284  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4780 08:36:30.100160  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4781 08:36:30.100551  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4782 08:36:30.100884  # [    0.000000] timer_sp804: timer clock not found: -517
 4783 08:36:30.101193  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4784 08:36:30.101559  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4785 08:36:30.102667  # [    0.000000] timer_sp804: timer clock not found: -517
 4786 08:36:30.142539  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4787 08:36:30.143004  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4788 08:36:30.143346  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4789 08:36:30.143663  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4790 08:36:30.143969  # [  173.360469] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4791 08:36:30.145786  # [  173.366821] lkdtm: attempting good refcount_inc() without overflow
 4792 08:36:30.185656  # [  173.373327] lkdtm: attempting bad refcount_inc() overflow
 4793 08:36:30.186135  # [  173.379045] ------------[ cut here ]------------
 4794 08:36:30.186507  # [  173.383977] refcount_t: saturated; leaking memory.
 4795 08:36:30.186826  # [  173.389294] WARNING: CPU: 1 PID: 2843 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4796 08:36:30.188945  # [  173.398124] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4797 08:36:30.228871  # [  173.417037] CPU: 1 UID: 0 PID: 2843 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4798 08:36:30.229385  # [  173.426634] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4799 08:36:30.229753  # [  173.433695] Hardware name: ARM Juno development board (r0) (DT)
 4800 08:36:30.230076  # [  173.439887] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4801 08:36:30.230381  # [  173.447127] pc : refcount_warn_saturate+0x174/0x220
 4802 08:36:30.230678  # [  173.452279] lr : refcount_warn_saturate+0x174/0x220
 4803 08:36:30.232105  # [  173.457429] sp : ffff800087033bc0
 4804 08:36:30.272037  # [  173.461010] x29: ffff800087033bc0 x28: ffff000808a21300 x27: 0000000000000000
 4805 08:36:30.272517  # [  173.468438] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8466f000
 4806 08:36:30.272878  # [  173.475865] x23: ffff0008025cf7a8 x22: ffff800087033d50 x21: ffff800083d02730
 4807 08:36:30.273196  # [  173.483291] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 4808 08:36:30.273598  # [  173.490716] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4809 08:36:30.275298  # [  173.498141] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 4810 08:36:30.315188  # [  173.505567] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 4811 08:36:30.315665  # [  173.512992] x8 : ffff800087033938 x7 : 0000000000000000 x6 : 0000000000000001
 4812 08:36:30.316025  # [  173.520417] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4813 08:36:30.316350  # [  173.527842] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808a21300
 4814 08:36:30.316655  # [  173.535267] Call trace:
 4815 08:36:30.316951  # [  173.537978]  refcount_warn_saturate+0x174/0x220 (P)
 4816 08:36:30.318462  # [  173.543132]  refcount_warn_saturate+0x174/0x220 (L)
 4817 08:36:30.358369  # [  173.548284]  lkdtm_REFCOUNT_INC_OVERFLOW+0x210/0x230
 4818 08:36:30.358855  # [  173.553530]  lkdtm_do_action+0x24/0x48
 4819 08:36:30.359212  # [  173.557553]  direct_entry+0xa8/0x108
 4820 08:36:30.359533  # [  173.561401]  full_proxy_write+0x64/0xd8
 4821 08:36:30.359840  # [  173.565514]  vfs_write+0xd8/0x380
 4822 08:36:30.360138  # [  173.569102]  ksys_write+0x78/0x118
 4823 08:36:30.360422  # [  173.572775]  __arm64_sys_write+0x24/0x38
 4824 08:36:30.360703  # [  173.576971]  invoke_syscall+0x70/0x100
 4825 08:36:30.360982  # [  173.580998]  el0_svc_common.constprop.0+0x48/0xf0
 4826 08:36:30.361331  # [  173.585976]  do_el0_svc+0x24/0x38
 4827 08:36:30.362151  # [  173.589560]  el0_svc+0x3c/0x110
 4828 08:36:30.400510  # [  173.592975]  el0t_64_sync_handler+0x10c/0x138
 4829 08:36:30.401110  # [  173.597606]  el0t_64_sync+0x198/0x1a0
 4830 08:36:30.401626  # [  173.601540] ---[ end trace 0000000000000000 ]---
 4831 08:36:30.401985  # [  173.606510] lkdtm: Overflow detected: saturated
 4832 08:36:30.402304  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4833 08:36:30.402606  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4834 08:36:30.402898  # timeout set to 45
 4835 08:36:30.403727  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4836 08:36:30.626331  <6>[  174.378263] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4837 08:36:30.626802  <6>[  174.384787] lkdtm: attempting good refcount_add() without overflow
 4838 08:36:30.627462  <6>[  174.391308] lkdtm: attempting bad refcount_add() overflow
 4839 08:36:30.627771  <4>[  174.397026] ------------[ cut here ]------------
 4840 08:36:30.628047  <4>[  174.401958] refcount_t: saturated; leaking memory.
 4841 08:36:30.628311  <4>[  174.407323] WARNING: CPU: 1 PID: 2882 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4842 08:36:30.669926  <4>[  174.416150] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4843 08:36:30.670391  <4>[  174.435063] CPU: 1 UID: 0 PID: 2882 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4844 08:36:30.670742  <4>[  174.444660] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4845 08:36:30.671062  <4>[  174.451723] Hardware name: ARM Juno development board (r0) (DT)
 4846 08:36:30.673042  <4>[  174.457914] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4847 08:36:30.712978  <4>[  174.465155] pc : refcount_warn_saturate+0x174/0x220
 4848 08:36:30.713462  <4>[  174.470306] lr : refcount_warn_saturate+0x174/0x220
 4849 08:36:30.714200  <4>[  174.475456] sp : ffff80008712bab0
 4850 08:36:30.714558  <4>[  174.479036] x29: ffff80008712bab0 x28: ffff000807e91300 x27: 0000000000000000
 4851 08:36:30.714874  <4>[  174.486464] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a2ef000
 4852 08:36:30.715176  <4>[  174.493890] x23: ffff0008025cf7a8 x22: ffff80008712bc40 x21: ffff800083d02740
 4853 08:36:30.716298  <4>[  174.501317] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 4854 08:36:30.756332  <4>[  174.508741] x17: ffff800080c917f4 x16: ffff8000807bc374 x15: ffff8000800c169c
 4855 08:36:30.756799  <4>[  174.516167] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 4856 08:36:30.757137  <4>[  174.523592] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 4857 08:36:30.757498  <4>[  174.531017] x8 : ffff80008712b608 x7 : 0000000000000000 x6 : 0000000000000002
 4858 08:36:30.757793  <4>[  174.538441] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4859 08:36:30.799691  <4>[  174.545866] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e91300
 4860 08:36:30.800167  <4>[  174.553291] Call trace:
 4861 08:36:30.800495  <4>[  174.556001]  refcount_warn_saturate+0x174/0x220 (P)
 4862 08:36:30.800802  <4>[  174.561155]  refcount_warn_saturate+0x174/0x220 (L)
 4863 08:36:30.801568  <4>[  174.566307]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4864 08:36:30.801899  <4>[  174.571553]  lkdtm_do_action+0x24/0x48
 4865 08:36:30.802188  <4>[  174.575576]  direct_entry+0xa8/0x108
 4866 08:36:30.802475  <4>[  174.579425]  full_proxy_write+0x64/0xd8
 4867 08:36:30.802755  <4>[  174.583537]  vfs_write+0xd8/0x380
 4868 08:36:30.803050  <4>[  174.587125]  ksys_write+0x78/0x118
 4869 08:36:30.803391  <4>[  174.590798]  __arm64_sys_write+0x24/0x38
 4870 08:36:30.847347  <4>[  174.594994]  invoke_syscall+0x70/0x100
 4871 08:36:30.847863  <4>[  174.599022]  el0_svc_common.constprop.0+0x48/0xf0
 4872 08:36:30.848241  <4>[  174.604000]  do_el0_svc+0x24/0x38
 4873 08:36:30.848550  <4>[  174.607584]  el0_svc+0x3c/0x110
 4874 08:36:30.848888  <4>[  174.610998]  el0t_64_sync_handler+0x10c/0x138
 4875 08:36:30.849569  <4>[  174.615629]  el0t_64_sync+0x198/0x1a0
 4876 08:36:30.849909  <4>[  174.619563] ---[ end trace 0000000000000000 ]---
 4877 08:36:30.850602  <6>[  174.624533] lkdtm: Overflow detected: saturated
 4878 08:36:31.027156  # [  174.378263] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4879 08:36:31.027446  # [  174.384787] lkdtm: attempting good refcount_add() without overflow
 4880 08:36:31.027643  # [  174.391308] lkdtm: attempting bad refcount_add() overflow
 4881 08:36:31.027817  # [  174.397026] ------------[ cut here ]------------
 4882 08:36:31.027979  # [  174.401958] refcount_t: saturated; leaking memory.
 4883 08:36:31.028130  # [  174.407323] WARNING: CPU: 1 PID: 2882 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 4884 08:36:31.070318  # [  174.416150] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4885 08:36:31.070585  # [  174.435063] CPU: 1 UID: 0 PID: 2882 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4886 08:36:31.070825  # [  174.444660] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4887 08:36:31.071035  # [  174.451723] Hardware name: ARM Juno development board (r0) (DT)
 4888 08:36:31.073485  # [  174.457914] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4889 08:36:31.113489  # [  174.465155] pc : refcount_warn_saturate+0x174/0x220
 4890 08:36:31.113756  # [  174.470306] lr : refcount_warn_saturate+0x174/0x220
 4891 08:36:31.113991  # [  174.475456] sp : ffff80008712bab0
 4892 08:36:31.114201  # [  174.479036] x29: ffff80008712bab0 x28: ffff000807e91300 x27: 0000000000000000
 4893 08:36:31.114398  # [  174.486464] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8a2ef000
 4894 08:36:31.114562  # [  174.493890] x23: ffff0008025cf7a8 x22: ffff80008712bc40 x21: ffff800083d02740
 4895 08:36:31.116657  # [  174.501317] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 4896 08:36:31.156728  # [  174.508741] x17: ffff800080c917f4 x16: ffff8000807bc374 x15: ffff8000800c169c
 4897 08:36:31.157008  # [  174.516167] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 4898 08:36:31.157267  # [  174.523592] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 4899 08:36:31.157480  # [  174.531017] x8 : ffff80008712b608 x7 : 0000000000000000 x6 : 0000000000000002
 4900 08:36:31.157754  # [  174.538441] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4901 08:36:31.159848  # [  174.545866] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e91300
 4902 08:36:31.199826  # [  174.553291] Call trace:
 4903 08:36:31.200101  # [  174.556001]  refcount_warn_saturate+0x174/0x220 (P)
 4904 08:36:31.200337  # [  174.561155]  refcount_warn_saturate+0x174/0x220 (L)
 4905 08:36:31.200544  # [  174.566307]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x2b4/0x2c8
 4906 08:36:31.200745  # [  174.571553]  lkdtm_do_action+0x24/0x48
 4907 08:36:31.200938  # [  174.575576]  direct_entry+0xa8/0x108
 4908 08:36:31.201125  # [  174.579425]  full_proxy_write+0x64/0xd8
 4909 08:36:31.201332  # [  174.583537]  vfs_write+0xd8/0x380
 4910 08:36:31.201456  # [  174.587125]  ksys_write+0x78/0x118
 4911 08:36:31.202999  # [  174.590798]  __arm64_sys_write+0x24/0x38
 4912 08:36:31.243021  # [  174.594994]  invoke_syscall+0x70/0x100
 4913 08:36:31.243278  # [  174.599022]  el0_svc_common.constprop.0+0x48/0xf0
 4914 08:36:31.243507  # [  174.604000]  do_el0_svc+0x24/0x38
 4915 08:36:31.243716  # [  174.607584]  el0_svc+0x3c/0x110
 4916 08:36:31.243962  # [  174.610998]  el0t_64_sync_handler+0x10c/0x138
 4917 08:36:31.244157  # [  174.615629]  el0t_64_sync+0x198/0x1a0
 4918 08:36:31.244347  # [  174.619563] ---[ end trace 0000000000000000 ]---
 4919 08:36:31.244460  # [  174.624533] lkdtm: Overflow detected: saturated
 4920 08:36:31.244573  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4921 08:36:31.244682  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4922 08:36:31.246116  # timeout set to 45
 4923 08:36:31.261866  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4924 08:36:31.615797  <6>[  175.367615] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4925 08:36:31.616611  <6>[  175.375028] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4926 08:36:31.616939  <4>[  175.381574] ------------[ cut here ]------------
 4927 08:36:31.617258  <4>[  175.386538] refcount_t: saturated; leaking memory.
 4928 08:36:31.617541  <4>[  175.391894] WARNING: CPU: 1 PID: 2921 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4929 08:36:31.659067  <4>[  175.400637] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4930 08:36:31.659569  <4>[  175.419550] CPU: 1 UID: 0 PID: 2921 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4931 08:36:31.660378  <4>[  175.429147] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4932 08:36:31.660749  <4>[  175.436208] Hardware name: ARM Juno development board (r0) (DT)
 4933 08:36:31.661149  <4>[  175.442400] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4934 08:36:31.662551  <4>[  175.449640] pc : refcount_warn_saturate+0xf0/0x220
 4935 08:36:31.702438  <4>[  175.454705] lr : refcount_warn_saturate+0xf0/0x220
 4936 08:36:31.702902  <4>[  175.459768] sp : ffff8000871bba40
 4937 08:36:31.703327  <4>[  175.463348] x29: ffff8000871bba40 x28: ffff00080511b880 x27: 0000000000000000
 4938 08:36:31.703816  <4>[  175.470777] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93b0f000
 4939 08:36:31.704214  <4>[  175.478203] x23: ffff0008025cf7a8 x22: ffff8000871bbbd0 x21: ffff800083d02750
 4940 08:36:31.704601  <4>[  175.485629] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 4941 08:36:31.745755  <4>[  175.493055] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4942 08:36:31.746217  <4>[  175.500480] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 4943 08:36:31.746653  <4>[  175.507906] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 4944 08:36:31.747053  <4>[  175.515332] x8 : ffff8000871bb7b8 x7 : 0000000000000000 x6 : 0000000000000001
 4945 08:36:31.747440  <4>[  175.522756] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4946 08:36:31.749023  <4>[  175.530181] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 4947 08:36:31.749524  <4>[  175.537606] Call trace:
 4948 08:36:31.789146  <4>[  175.540318]  refcount_warn_saturate+0xf0/0x220 (P)
 4949 08:36:31.789639  <4>[  175.545385]  refcount_warn_saturate+0xf0/0x220 (L)
 4950 08:36:31.789984  <4>[  175.550450]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4951 08:36:31.790298  <4>[  175.556479]  lkdtm_do_action+0x24/0x48
 4952 08:36:31.790598  <4>[  175.560503]  direct_entry+0xa8/0x108
 4953 08:36:31.790889  <4>[  175.564351]  full_proxy_write+0x64/0xd8
 4954 08:36:31.791173  <4>[  175.568462]  vfs_write+0xd8/0x380
 4955 08:36:31.791450  <4>[  175.572050]  ksys_write+0x78/0x118
 4956 08:36:31.791728  <4>[  175.575723]  __arm64_sys_write+0x24/0x38
 4957 08:36:31.792440  <4>[  175.579918]  invoke_syscall+0x70/0x100
 4958 08:36:31.831706  <4>[  175.583945]  el0_svc_common.constprop.0+0x48/0xf0
 4959 08:36:31.832231  <4>[  175.588922]  do_el0_svc+0x24/0x38
 4960 08:36:31.832647  <4>[  175.592506]  el0_svc+0x3c/0x110
 4961 08:36:31.833076  <4>[  175.595920]  el0t_64_sync_handler+0x10c/0x138
 4962 08:36:31.833593  <4>[  175.600552]  el0t_64_sync+0x198/0x1a0
 4963 08:36:31.833988  <4>[  175.604486] ---[ end trace 0000000000000000 ]---
 4964 08:36:31.834863  <6>[  175.609458] lkdtm: Overflow detected: saturated
 4965 08:36:32.026429  # [  175.367615] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4966 08:36:32.026895  # [  175.375028] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4967 08:36:32.027284  # [  175.381574] ------------[ cut here ]------------
 4968 08:36:32.027669  # [  175.386538] refcount_t: saturated; leaking memory.
 4969 08:36:32.028012  # [  175.391894] WARNING: CPU: 1 PID: 2921 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 4970 08:36:32.069561  # [  175.400637] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 4971 08:36:32.070021  # [  175.419550] CPU: 1 UID: 0 PID: 2921 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 4972 08:36:32.070352  # [  175.429147] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 4973 08:36:32.070651  # [  175.436208] Hardware name: ARM Juno development board (r0) (DT)
 4974 08:36:32.070932  # [  175.442400] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4975 08:36:32.072762  # [  175.449640] pc : refcount_warn_saturate+0xf0/0x220
 4976 08:36:32.112705  # [  175.454705] lr : refcount_warn_saturate+0xf0/0x220
 4977 08:36:32.113145  # [  175.459768] sp : ffff8000871bba40
 4978 08:36:32.113535  # [  175.463348] x29: ffff8000871bba40 x28: ffff00080511b880 x27: 0000000000000000
 4979 08:36:32.113922  # [  175.470777] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff93b0f000
 4980 08:36:32.114280  # [  175.478203] x23: ffff0008025cf7a8 x22: ffff8000871bbbd0 x21: ffff800083d02750
 4981 08:36:32.114625  # [  175.485629] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 4982 08:36:32.155860  # [  175.493055] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4983 08:36:32.156294  # [  175.500480] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 4984 08:36:32.156602  # [  175.507906] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 4985 08:36:32.156884  # [  175.515332] x8 : ffff8000871bb7b8 x7 : 0000000000000000 x6 : 0000000000000001
 4986 08:36:32.157150  # [  175.522756] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 4987 08:36:32.157468  # [  175.530181] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 4988 08:36:32.159146  # [  175.537606] Call trace:
 4989 08:36:32.199110  # [  175.540318]  refcount_warn_saturate+0xf0/0x220 (P)
 4990 08:36:32.199559  # [  175.545385]  refcount_warn_saturate+0xf0/0x220 (L)
 4991 08:36:32.199863  # [  175.550450]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x120/0x130
 4992 08:36:32.200145  # [  175.556479]  lkdtm_do_action+0x24/0x48
 4993 08:36:32.200412  # [  175.560503]  direct_entry+0xa8/0x108
 4994 08:36:32.200695  # [  175.564351]  full_proxy_write+0x64/0xd8
 4995 08:36:32.200951  # [  175.568462]  vfs_write+0xd8/0x380
 4996 08:36:32.201230  # [  175.572050]  ksys_write+0x78/0x118
 4997 08:36:32.201496  # [  175.575723]  __arm64_sys_write+0x24/0x38
 4998 08:36:32.202332  # [  175.579918]  invoke_syscall+0x70/0x100
 4999 08:36:32.252344  # [  175.583945]  el0_svc_common.constprop.0+0x48/0xf0
 5000 08:36:32.252813  # [  175.588922]  do_el0_svc+0x24/0x38
 5001 08:36:32.253119  # [  175.592506]  el0_svc+0x3c/0x110
 5002 08:36:32.253450  # [  175.595920]  el0t_64_sync_handler+0x10c/0x138
 5003 08:36:32.253721  # [  175.600552]  el0t_64_sync+0x198/0x1a0
 5004 08:36:32.253985  # [  175.604486] ---[ end trace 0000000000000000 ]---
 5005 08:36:32.254279  # [  175.609458] lkdtm: Overflow detected: saturated
 5006 08:36:32.254562  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5007 08:36:32.254816  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5008 08:36:32.255070  # timeout set to 45
 5009 08:36:32.255682  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5010 08:36:32.625885  <6>[  176.377955] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5011 08:36:32.626415  <6>[  176.385102] lkdtm: attempting bad refcount_add_not_zero() overflow
 5012 08:36:32.626759  <4>[  176.391608] ------------[ cut here ]------------
 5013 08:36:32.627477  <4>[  176.396541] refcount_t: saturated; leaking memory.
 5014 08:36:32.627825  <4>[  176.401841] WARNING: CPU: 1 PID: 2960 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5015 08:36:32.669092  <4>[  176.410584] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5016 08:36:32.669618  <4>[  176.429498] CPU: 1 UID: 0 PID: 2960 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5017 08:36:32.670366  <4>[  176.439095] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5018 08:36:32.670731  <4>[  176.446157] Hardware name: ARM Juno development board (r0) (DT)
 5019 08:36:32.671049  <4>[  176.452348] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5020 08:36:32.672625  <4>[  176.459589] pc : refcount_warn_saturate+0xf0/0x220
 5021 08:36:32.712463  <4>[  176.464653] lr : refcount_warn_saturate+0xf0/0x220
 5022 08:36:32.712916  <4>[  176.469715] sp : ffff800087273b30
 5023 08:36:32.713295  <4>[  176.473296] x29: ffff800087273b30 x28: ffff00080511b880 x27: 0000000000000000
 5024 08:36:32.713623  <4>[  176.480724] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3eef000
 5025 08:36:32.713925  <4>[  176.488150] x23: ffff0008025cf7a8 x22: ffff800087273cc0 x21: ffff800083d02760
 5026 08:36:32.714274  <4>[  176.495576] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5027 08:36:32.755783  <4>[  176.503001] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5028 08:36:32.756253  <4>[  176.510426] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5029 08:36:32.756594  <4>[  176.517851] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5030 08:36:32.756943  <4>[  176.525277] x8 : ffff8000872738a8 x7 : 0000000000000000 x6 : 0000000000000001
 5031 08:36:32.757305  <4>[  176.532702] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5032 08:36:32.759096  <4>[  176.540126] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 5033 08:36:32.759535  <4>[  176.547551] Call trace:
 5034 08:36:32.799143  <4>[  176.550263]  refcount_warn_saturate+0xf0/0x220 (P)
 5035 08:36:32.799582  <4>[  176.555330]  refcount_warn_saturate+0xf0/0x220 (L)
 5036 08:36:32.799921  <4>[  176.560395]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5037 08:36:32.800232  <4>[  176.566424]  lkdtm_do_action+0x24/0x48
 5038 08:36:32.800527  <4>[  176.570448]  direct_entry+0xa8/0x108
 5039 08:36:32.800818  <4>[  176.574296]  full_proxy_write+0x64/0xd8
 5040 08:36:32.801102  <4>[  176.578408]  vfs_write+0xd8/0x380
 5041 08:36:32.801442  <4>[  176.581995]  ksys_write+0x78/0x118
 5042 08:36:32.801724  <4>[  176.585669]  __arm64_sys_write+0x24/0x38
 5043 08:36:32.802402  <4>[  176.589864]  invoke_syscall+0x70/0x100
 5044 08:36:32.842095  <4>[  176.593891]  el0_svc_common.constprop.0+0x48/0xf0
 5045 08:36:32.842594  <4>[  176.598869]  do_el0_svc+0x24/0x38
 5046 08:36:32.843067  <4>[  176.602453]  el0_svc+0x3c/0x110
 5047 08:36:32.843474  <4>[  176.605866]  el0t_64_sync_handler+0x10c/0x138
 5048 08:36:32.843857  <4>[  176.610498]  el0t_64_sync+0x198/0x1a0
 5049 08:36:32.844232  <4>[  176.614432] ---[ end trace 0000000000000000 ]---
 5050 08:36:32.845321  <6>[  176.619401] lkdtm: Overflow detected: saturated
 5051 08:36:33.016693  # [  176.377955] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5052 08:36:33.017165  # [  176.385102] lkdtm: attempting bad refcount_add_not_zero() overflow
 5053 08:36:33.017544  # [  176.391608] ------------[ cut here ]------------
 5054 08:36:33.017847  # [  176.396541] refcount_t: saturated; leaking memory.
 5055 08:36:33.018127  # [  176.401841] WARNING: CPU: 1 PID: 2960 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5056 08:36:33.059860  # [  176.410584] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5057 08:36:33.060307  # [  176.429498] CPU: 1 UID: 0 PID: 2960 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5058 08:36:33.060698  # [  176.439095] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5059 08:36:33.061051  # [  176.446157] Hardware name: ARM Juno development board (r0) (DT)
 5060 08:36:33.061445  # [  176.452348] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5061 08:36:33.063171  # [  176.459589] pc : refcount_warn_saturate+0xf0/0x220
 5062 08:36:33.103112  # [  176.464653] lr : refcount_warn_saturate+0xf0/0x220
 5063 08:36:33.103599  # [  176.469715] sp : ffff800087273b30
 5064 08:36:33.103939  # [  176.473296] x29: ffff800087273b30 x28: ffff00080511b880 x27: 0000000000000000
 5065 08:36:33.104652  # [  176.480724] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa3eef000
 5066 08:36:33.104990  # [  176.488150] x23: ffff0008025cf7a8 x22: ffff800087273cc0 x21: ffff800083d02760
 5067 08:36:33.105343  # [  176.495576] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5068 08:36:33.146168  # [  176.503001] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5069 08:36:33.146673  # [  176.510426] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5070 08:36:33.147545  # [  176.517851] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5071 08:36:33.147933  # [  176.525277] x8 : ffff8000872738a8 x7 : 0000000000000000 x6 : 0000000000000001
 5072 08:36:33.148250  # [  176.532702] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5073 08:36:33.148553  # [  176.540126] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 5074 08:36:33.149509  # [  176.547551] Call trace:
 5075 08:36:33.189369  # [  176.550263]  refcount_warn_saturate+0xf0/0x220 (P)
 5076 08:36:33.189850  # [  176.555330]  refcount_warn_saturate+0xf0/0x220 (L)
 5077 08:36:33.190243  # [  176.560395]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x120/0x130
 5078 08:36:33.190733  # [  176.566424]  lkdtm_do_action+0x24/0x48
 5079 08:36:33.191050  # [  176.570448]  direct_entry+0xa8/0x108
 5080 08:36:33.191348  # [  176.574296]  full_proxy_write+0x64/0xd8
 5081 08:36:33.191637  # [  176.578408]  vfs_write+0xd8/0x380
 5082 08:36:33.191920  # [  176.581995]  ksys_write+0x78/0x118
 5083 08:36:33.192205  # [  176.585669]  __arm64_sys_write+0x24/0x38
 5084 08:36:33.192967  # [  176.589864]  invoke_syscall+0x70/0x100
 5085 08:36:33.242935  # [  176.593891]  el0_svc_common.constprop.0+0x48/0xf0
 5086 08:36:33.243412  # [  176.598869]  do_el0_svc+0x24/0x38
 5087 08:36:33.243763  # [  176.602453]  el0_svc+0x3c/0x110
 5088 08:36:33.244087  # [  176.605866]  el0t_64_sync_handler+0x10c/0x138
 5089 08:36:33.244388  # [  176.610498]  el0t_64_sync+0x198/0x1a0
 5090 08:36:33.244678  # [  176.614432] ---[ end trace 0000000000000000 ]---
 5091 08:36:33.244965  # [  176.619401] lkdtm: Overflow detected: saturated
 5092 08:36:33.245300  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5093 08:36:33.245594  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5094 08:36:33.245958  # timeout set to 45
 5095 08:36:33.246655  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5096 08:36:33.606632  <6>[  177.354785] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5097 08:36:33.607153  <6>[  177.360821] lkdtm: attempting good refcount_dec()
 5098 08:36:33.607862  <6>[  177.365884] lkdtm: attempting bad refcount_dec() to zero
 5099 08:36:33.608204  <4>[  177.371657] ------------[ cut here ]------------
 5100 08:36:33.608563  <4>[  177.376628] refcount_t: decrement hit 0; leaking memory.
 5101 08:36:33.608920  <4>[  177.382409] WARNING: CPU: 1 PID: 2999 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5102 08:36:33.649878  <4>[  177.391152] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5103 08:36:33.650744  <4>[  177.410069] CPU: 1 UID: 0 PID: 2999 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5104 08:36:33.651118  <4>[  177.419668] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5105 08:36:33.651442  <4>[  177.426731] Hardware name: ARM Juno development board (r0) (DT)
 5106 08:36:33.651754  <4>[  177.432923] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5107 08:36:33.653533  <4>[  177.440164] pc : refcount_warn_saturate+0x60/0x220
 5108 08:36:33.693331  <4>[  177.445230] lr : refcount_warn_saturate+0x60/0x220
 5109 08:36:33.693796  <4>[  177.450293] sp : ffff8000872e3880
 5110 08:36:33.694534  <4>[  177.453874] x29: ffff8000872e3880 x28: ffff000805118040 x27: 0000000000000000
 5111 08:36:33.694895  <4>[  177.461304] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaceef000
 5112 08:36:33.695206  <4>[  177.468731] x23: ffff0008025cf7a8 x22: ffff8000872e3a10 x21: ffff800083d02770
 5113 08:36:33.695500  <4>[  177.476158] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5114 08:36:33.736646  <4>[  177.483582] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5115 08:36:33.737173  <4>[  177.491007] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 5116 08:36:33.737941  <4>[  177.498433] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5117 08:36:33.738290  <4>[  177.505858] x8 : ffff8000872e35f8 x7 : 0000000000000000 x6 : 0000000000000001
 5118 08:36:33.738605  <4>[  177.513284] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5119 08:36:33.738905  <4>[  177.520709] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805118040
 5120 08:36:33.739956  <4>[  177.528134] Call trace:
 5121 08:36:33.779940  <4>[  177.530846]  refcount_warn_saturate+0x60/0x220 (P)
 5122 08:36:33.780778  <4>[  177.535914]  refcount_warn_saturate+0x60/0x220 (L)
 5123 08:36:33.781151  <4>[  177.540980]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5124 08:36:33.781525  <4>[  177.545878]  lkdtm_do_action+0x24/0x48
 5125 08:36:33.781840  <4>[  177.549901]  direct_entry+0xa8/0x108
 5126 08:36:33.782136  <4>[  177.553750]  full_proxy_write+0x64/0xd8
 5127 08:36:33.782424  <4>[  177.557862]  vfs_write+0xd8/0x380
 5128 08:36:33.782707  <4>[  177.561450]  ksys_write+0x78/0x118
 5129 08:36:33.783005  <4>[  177.565123]  __arm64_sys_write+0x24/0x38
 5130 08:36:33.783468  <4>[  177.569319]  invoke_syscall+0x70/0x100
 5131 08:36:33.822573  <4>[  177.573346]  el0_svc_common.constprop.0+0x48/0xf0
 5132 08:36:33.823010  <4>[  177.578324]  do_el0_svc+0x24/0x38
 5133 08:36:33.823319  <4>[  177.581908]  el0_svc+0x3c/0x110
 5134 08:36:33.823600  <4>[  177.585323]  el0t_64_sync_handler+0x10c/0x138
 5135 08:36:33.823866  <4>[  177.589954]  el0t_64_sync+0x198/0x1a0
 5136 08:36:33.825828  <4>[  177.593889] ---[ end trace 0000000000000000 ]---
 5137 08:36:33.826220  <6>[  177.598859] lkdtm: Zero detected: saturated
 5138 08:36:34.016597  # [  177.354785] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5139 08:36:34.017048  # [  177.360821] lkdtm: attempting good refcount_dec()
 5140 08:36:34.017756  # [  177.365884] lkdtm: attempting bad refcount_dec() to zero
 5141 08:36:34.018066  # [  177.371657] ------------[ cut here ]------------
 5142 08:36:34.018350  # [  177.376628] refcount_t: decrement hit 0; leaking memory.
 5143 08:36:34.018611  # [  177.382409] WARNING: CPU: 1 PID: 2999 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5144 08:36:34.059736  # [  177.391152] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5145 08:36:34.060177  # [  177.410069] CPU: 1 UID: 0 PID: 2999 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5146 08:36:34.060501  # [  177.419668] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5147 08:36:34.060790  # [  177.426731] Hardware name: ARM Juno development board (r0) (DT)
 5148 08:36:34.063067  # [  177.432923] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5149 08:36:34.102924  # [  177.440164] pc : refcount_warn_saturate+0x60/0x220
 5150 08:36:34.103354  # [  177.445230] lr : refcount_warn_saturate+0x60/0x220
 5151 08:36:34.103663  # [  177.450293] sp : ffff8000872e3880
 5152 08:36:34.104300  # [  177.453874] x29: ffff8000872e3880 x28: ffff000805118040 x27: 0000000000000000
 5153 08:36:34.104599  # [  177.461304] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaceef000
 5154 08:36:34.104868  # [  177.468731] x23: ffff0008025cf7a8 x22: ffff8000872e3a10 x21: ffff800083d02770
 5155 08:36:34.106261  # [  177.476158] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5156 08:36:34.146129  # [  177.483582] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5157 08:36:34.146608  # [  177.491007] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 5158 08:36:34.146925  # [  177.498433] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5159 08:36:34.147652  # [  177.505858] x8 : ffff8000872e35f8 x7 : 0000000000000000 x6 : 0000000000000001
 5160 08:36:34.148026  # [  177.513284] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5161 08:36:34.149369  # [  177.520709] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805118040
 5162 08:36:34.149688  # [  177.528134] Call trace:
 5163 08:36:34.189334  # [  177.530846]  refcount_warn_saturate+0x60/0x220 (P)
 5164 08:36:34.189867  # [  177.535914]  refcount_warn_saturate+0x60/0x220 (L)
 5165 08:36:34.190624  # [  177.540980]  lkdtm_REFCOUNT_DEC_ZERO+0x12c/0x180
 5166 08:36:34.190980  # [  177.545878]  lkdtm_do_action+0x24/0x48
 5167 08:36:34.191288  # [  177.549901]  direct_entry+0xa8/0x108
 5168 08:36:34.191582  # [  177.553750]  full_proxy_write+0x64/0xd8
 5169 08:36:34.191869  # [  177.557862]  vfs_write+0xd8/0x380
 5170 08:36:34.192149  # [  177.561450]  ksys_write+0x78/0x118
 5171 08:36:34.192430  # [  177.565123]  __arm64_sys_write+0x24/0x38
 5172 08:36:34.192796  # [  177.569319]  invoke_syscall+0x70/0x100
 5173 08:36:34.242367  # [  177.573346]  el0_svc_common.constprop.0+0x48/0xf0
 5174 08:36:34.242835  # [  177.578324]  do_el0_svc+0x24/0x38
 5175 08:36:34.243168  # [  177.581908]  el0_svc+0x3c/0x110
 5176 08:36:34.243477  # [  177.585323]  el0t_64_sync_handler+0x10c/0x138
 5177 08:36:34.243767  # [  177.589954]  el0t_64_sync+0x198/0x1a0
 5178 08:36:34.244419  # [  177.593889] ---[ end trace 0000000000000000 ]---
 5179 08:36:34.244740  # [  177.598859] lkdtm: Zero detected: saturated
 5180 08:36:34.245031  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5181 08:36:34.245371  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5182 08:36:34.245747  # timeout set to 45
 5183 08:36:34.246104  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5184 08:36:34.663533  <6>[  178.415588] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5185 08:36:34.664073  <6>[  178.421984] lkdtm: attempting bad refcount_dec() below zero
 5186 08:36:34.664417  <4>[  178.427967] ------------[ cut here ]------------
 5187 08:36:34.665103  <4>[  178.432937] refcount_t: decrement hit 0; leaking memory.
 5188 08:36:34.665481  <4>[  178.438662] WARNING: CPU: 0 PID: 3043 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5189 08:36:34.706789  <4>[  178.447405] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5190 08:36:34.707270  <4>[  178.466343] CPU: 0 UID: 0 PID: 3043 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5191 08:36:34.707980  <4>[  178.475945] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5192 08:36:34.708326  <4>[  178.483010] Hardware name: ARM Juno development board (r0) (DT)
 5193 08:36:34.708637  <4>[  178.489205] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5194 08:36:34.710281  <4>[  178.496451] pc : refcount_warn_saturate+0x60/0x220
 5195 08:36:34.750232  <4>[  178.501521] lr : refcount_warn_saturate+0x60/0x220
 5196 08:36:34.750686  <4>[  178.506589] sp : ffff8000873e3c50
 5197 08:36:34.751020  <4>[  178.510172] x29: ffff8000873e3c50 x28: ffff000802d00040 x27: 0000000000000000
 5198 08:36:34.751336  <4>[  178.517606] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f26f000
 5199 08:36:34.751636  <4>[  178.525037] x23: ffff0008025cf7a8 x22: ffff8000873e3de0 x21: ffff800083d02780
 5200 08:36:34.751930  <4>[  178.532470] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5201 08:36:34.793654  <4>[  178.539903] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f26f000
 5202 08:36:34.794118  <4>[  178.547334] x14: 0000000000000000 x13: 205d373339323334 x12: ffff8000838bc308
 5203 08:36:34.794458  <4>[  178.554767] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 5204 08:36:34.794772  <4>[  178.562199] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 5205 08:36:34.795071  <4>[  178.569631] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5206 08:36:34.795362  <4>[  178.577061] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802d00040
 5207 08:36:34.796968  <4>[  178.584493] Call trace:
 5208 08:36:34.837099  <4>[  178.587206]  refcount_warn_saturate+0x60/0x220 (P)
 5209 08:36:34.837610  <4>[  178.592279]  refcount_warn_saturate+0x60/0x220 (L)
 5210 08:36:34.838045  <4>[  178.597350]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5211 08:36:34.838824  <4>[  178.602429]  lkdtm_do_action+0x24/0x48
 5212 08:36:34.839184  <4>[  178.606457]  direct_entry+0xa8/0x108
 5213 08:36:34.839580  <4>[  178.610311]  full_proxy_write+0x64/0xd8
 5214 08:36:34.839997  <4>[  178.614430]  vfs_write+0xd8/0x380
 5215 08:36:34.840383  <4>[  178.618023]  ksys_write+0x78/0x118
 5216 08:36:34.840751  <4>[  178.621703]  __arm64_sys_write+0x24/0x38
 5217 08:36:34.841236  <4>[  178.625904]  invoke_syscall+0x70/0x100
 5218 08:36:34.880862  <4>[  178.629937]  el0_svc_common.constprop.0+0x48/0xf0
 5219 08:36:34.881598  <4>[  178.634922]  do_el0_svc+0x24/0x38
 5220 08:36:34.882068  <4>[  178.638511]  el0_svc+0x3c/0x110
 5221 08:36:34.882413  <4>[  178.641931]  el0t_64_sync_handler+0x10c/0x138
 5222 08:36:34.882728  <4>[  178.646569]  el0t_64_sync+0x198/0x1a0
 5223 08:36:34.884126  <4>[  178.650511] ---[ end trace 0000000000000000 ]---
 5224 08:36:34.884574  <6>[  178.656295] lkdtm: Negative detected: saturated
 5225 08:36:35.068677  # [  178.415588] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5226 08:36:35.069187  # [  178.421984] lkdtm: attempting bad refcount_dec() below zero
 5227 08:36:35.069572  # [  178.427967] ------------[ cut here ]------------
 5228 08:36:35.069885  # [  178.432937] refcount_t: decrement hit 0; leaking memory.
 5229 08:36:35.070191  # [  178.438662] WARNING: CPU: 0 PID: 3043 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5230 08:36:35.111753  # [  178.447405] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5231 08:36:35.112665  # [  178.466343] CPU: 0 UID: 0 PID: 3043 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5232 08:36:35.113055  # [  178.475945] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5233 08:36:35.113442  # [  178.483010] Hardware name: ARM Juno development board (r0) (DT)
 5234 08:36:35.113752  # [  178.489205] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5235 08:36:35.115048  # [  178.496451] pc : refcount_warn_saturate+0x60/0x220
 5236 08:36:35.154983  # [  178.501521] lr : refcount_warn_saturate+0x60/0x220
 5237 08:36:35.155457  # [  178.506589] sp : ffff8000873e3c50
 5238 08:36:35.155795  # [  178.510172] x29: ffff8000873e3c50 x28: ffff000802d00040 x27: 0000000000000000
 5239 08:36:35.156108  # [  178.517606] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f26f000
 5240 08:36:35.156488  # [  178.525037] x23: ffff0008025cf7a8 x22: ffff8000873e3de0 x21: ffff800083d02780
 5241 08:36:35.156788  # [  178.532470] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5242 08:36:35.158194  # [  178.539903] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f26f000
 5243 08:36:35.198076  # [  178.547334] x14: 0000000000000000 x13: 205d373339323334 x12: ffff8000838bc308
 5244 08:36:35.198984  # [  178.554767] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 5245 08:36:35.199401  # [  178.562199] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 5246 08:36:35.199728  # [  178.569631] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5247 08:36:35.200032  # [  178.577061] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802d00040
 5248 08:36:35.200398  # [  178.584493] Call trace:
 5249 08:36:35.241117  # [  178.587206]  refcount_warn_saturate+0x60/0x220 (P)
 5250 08:36:35.241651  # [  178.592279]  refcount_warn_saturate+0x60/0x220 (L)
 5251 08:36:35.241994  # [  178.597350]  lkdtm_REFCOUNT_DEC_NEGATIVE+0xac/0xc0
 5252 08:36:35.242384  # [  178.602429]  lkdtm_do_action+0x24/0x48
 5253 08:36:35.242696  # [  178.606457]  direct_entry+0xa8/0x108
 5254 08:36:35.242994  # [  178.610311]  full_proxy_write+0x64/0xd8
 5255 08:36:35.243658  # [  178.614430]  vfs_write+0xd8/0x380
 5256 08:36:35.243993  # [  178.618023]  ksys_write+0x78/0x118
 5257 08:36:35.244363  # [  178.621703]  __arm64_sys_write+0x24/0x38
 5258 08:36:35.244663  # [  178.625904]  invoke_syscall+0x70/0x100
 5259 08:36:35.245016  # [  178.629937]  el0_svc_common.constprop.0+0x48/0xf0
 5260 08:36:35.294719  # [  178.634922]  do_el0_svc+0x24/0x38
 5261 08:36:35.295191  # [  178.638511]  el0_svc+0x3c/0x110
 5262 08:36:35.295527  # [  178.641931]  el0t_64_sync_handler+0x10c/0x138
 5263 08:36:35.295834  # [  178.646569]  el0t_64_sync+0x198/0x1a0
 5264 08:36:35.296128  # [  178.650511] ---[ end trace 0000000000000000 ]---
 5265 08:36:35.296416  # [  178.656295] lkdtm: Negative detected: saturated
 5266 08:36:35.296697  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5267 08:36:35.296978  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5268 08:36:35.297308  # timeout set to 45
 5269 08:36:35.297999  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5270 08:36:35.709575  <6>[  179.461020] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5271 08:36:35.710081  <6>[  179.468310] lkdtm: attempting bad refcount_dec_and_test() below zero
 5272 08:36:35.710423  <4>[  179.475095] ------------[ cut here ]------------
 5273 08:36:35.710738  <4>[  179.480054] refcount_t: underflow; use-after-free.
 5274 08:36:35.711039  <4>[  179.485565] WARNING: CPU: 4 PID: 3087 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5275 08:36:35.752715  <4>[  179.494309] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5276 08:36:35.753636  <4>[  179.513246] CPU: 4 UID: 0 PID: 3087 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5277 08:36:35.754018  <4>[  179.522849] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5278 08:36:35.754347  <4>[  179.529914] Hardware name: ARM Juno development board (r0) (DT)
 5279 08:36:35.754657  <4>[  179.536109] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5280 08:36:35.756241  <4>[  179.543355] pc : refcount_warn_saturate+0xc0/0x220
 5281 08:36:35.796167  <4>[  179.548425] lr : refcount_warn_saturate+0xc0/0x220
 5282 08:36:35.796619  <4>[  179.553493] sp : ffff8000874a39a0
 5283 08:36:35.796948  <4>[  179.557076] x29: ffff8000874a39a0 x28: ffff000808a20040 x27: 0000000000000000
 5284 08:36:35.797306  <4>[  179.564510] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9972f000
 5285 08:36:35.797614  <4>[  179.571942] x23: ffff0008025cf7a8 x22: ffff8000874a3b40 x21: ffff800083d02790
 5286 08:36:35.797906  <4>[  179.579375] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5287 08:36:35.839661  <4>[  179.586807] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9972f000
 5288 08:36:35.840156  <4>[  179.594239] x14: 0000000000000000 x13: 205d343530303834 x12: ffff8000838bc308
 5289 08:36:35.840508  <4>[  179.601672] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 5290 08:36:35.840826  <4>[  179.609104] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 5291 08:36:35.841124  <4>[  179.616536] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5292 08:36:35.842917  <4>[  179.623966] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808a20040
 5293 08:36:35.843351  <4>[  179.631397] Call trace:
 5294 08:36:35.882999  <4>[  179.634111]  refcount_warn_saturate+0xc0/0x220 (P)
 5295 08:36:35.883446  <4>[  179.639185]  refcount_warn_saturate+0xc0/0x220 (L)
 5296 08:36:35.883782  <4>[  179.644257]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5297 08:36:35.884089  <4>[  179.650119]  lkdtm_do_action+0x24/0x48
 5298 08:36:35.884382  <4>[  179.654147]  direct_entry+0xa8/0x108
 5299 08:36:35.884663  <4>[  179.658002]  full_proxy_write+0x64/0xd8
 5300 08:36:35.884941  <4>[  179.662120]  vfs_write+0xd8/0x380
 5301 08:36:35.885238  <4>[  179.665714]  ksys_write+0x78/0x118
 5302 08:36:35.885517  <4>[  179.669394]  __arm64_sys_write+0x24/0x38
 5303 08:36:35.886168  <4>[  179.673595]  invoke_syscall+0x70/0x100
 5304 08:36:35.925313  <4>[  179.677630]  el0_svc_common.constprop.0+0x48/0xf0
 5305 08:36:35.925805  <4>[  179.682613]  do_el0_svc+0x24/0x38
 5306 08:36:35.926177  <4>[  179.686203]  el0_svc+0x3c/0x110
 5307 08:36:35.926886  <4>[  179.689624]  el0t_64_sync_handler+0x10c/0x138
 5308 08:36:35.927227  <4>[  179.694262]  el0t_64_sync+0x198/0x1a0
 5309 08:36:35.927524  <4>[  179.698203] ---[ end trace 0000000000000000 ]---
 5310 08:36:35.928540  <6>[  179.703282] lkdtm: Negative detected: saturated
 5311 08:36:36.099385  # [  179.461020] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5312 08:36:36.099662  # [  179.468310] lkdtm: attempting bad refcount_dec_and_test() below zero
 5313 08:36:36.099832  # [  179.475095] ------------[ cut here ]------------
 5314 08:36:36.099988  # [  179.480054] refcount_t: underflow; use-after-free.
 5315 08:36:36.100136  # [  179.485565] WARNING: CPU: 4 PID: 3087 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5316 08:36:36.142764  # [  179.494309] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5317 08:36:36.143784  # [  179.513246] CPU: 4 UID: 0 PID: 3087 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5318 08:36:36.144236  # [  179.522849] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5319 08:36:36.144610  # [  179.529914] Hardware name: ARM Juno development board (r0) (DT)
 5320 08:36:36.145061  # [  179.536109] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5321 08:36:36.146342  # [  179.543355] pc : refcount_warn_saturate+0xc0/0x220
 5322 08:36:36.185959  # [  179.548425] lr : refcount_warn_saturate+0xc0/0x220
 5323 08:36:36.186551  # [  179.553493] sp : ffff8000874a39a0
 5324 08:36:36.187041  # [  179.557076] x29: ffff8000874a39a0 x28: ffff000808a20040 x27: 0000000000000000
 5325 08:36:36.187936  # [  179.564510] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9972f000
 5326 08:36:36.188311  # [  179.571942] x23: ffff0008025cf7a8 x22: ffff8000874a3b40 x21: ffff800083d02790
 5327 08:36:36.188923  # [  179.579375] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5328 08:36:36.228818  # [  179.586807] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9972f000
 5329 08:36:36.229107  # [  179.594239] x14: 0000000000000000 x13: 205d343530303834 x12: ffff8000838bc308
 5330 08:36:36.229368  # [  179.601672] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 5331 08:36:36.229583  # [  179.609104] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 5332 08:36:36.229773  # [  179.616536] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5333 08:36:36.229954  # [  179.623966] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808a20040
 5334 08:36:36.231976  # [  179.631397] Call trace:
 5335 08:36:36.271980  # [  179.634111]  refcount_warn_saturate+0xc0/0x220 (P)
 5336 08:36:36.272243  # [  179.639185]  refcount_warn_saturate+0xc0/0x220 (L)
 5337 08:36:36.272521  # [  179.644257]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0xd8/0xe8
 5338 08:36:36.272752  # [  179.650119]  lkdtm_do_action+0x24/0x48
 5339 08:36:36.272952  # [  179.654147]  direct_entry+0xa8/0x108
 5340 08:36:36.273145  # [  179.658002]  full_proxy_write+0x64/0xd8
 5341 08:36:36.273366  # [  179.662120]  vfs_write+0xd8/0x380
 5342 08:36:36.273481  # [  179.665714]  ksys_write+0x78/0x118
 5343 08:36:36.273593  # [  179.669394]  __arm64_sys_write+0x24/0x38
 5344 08:36:36.275090  # [  179.673595]  invoke_syscall+0x70/0x100
 5345 08:36:36.315066  # [  179.677630]  el0_svc_common.constprop.0+0x48/0xf0
 5346 08:36:36.315321  # [  179.682613]  do_el0_svc+0x24/0x38
 5347 08:36:36.315871  # [  179.686203]  el0_svc+0x3c/0x110
 5348 08:36:36.316075  # [  179.689624]  el0t_64_sync_handler+0x10c/0x138
 5349 08:36:36.316287  # [  179.694262]  el0t_64_sync+0x198/0x1a0
 5350 08:36:36.316462  # [  179.698203] ---[ end trace 0000000000000000 ]---
 5351 08:36:36.316632  # [  179.703282] lkdtm: Negative detected: saturated
 5352 08:36:36.316799  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5353 08:36:36.316964  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5354 08:36:36.317129  # timeout set to 45
 5355 08:36:36.333811  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5356 08:36:36.774510  <6>[  180.523760] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5357 08:36:36.775047  <6>[  180.530904] lkdtm: attempting bad refcount_sub_and_test() below zero
 5358 08:36:36.775424  <4>[  180.537591] ------------[ cut here ]------------
 5359 08:36:36.775751  <4>[  180.542530] refcount_t: underflow; use-after-free.
 5360 08:36:36.776429  <4>[  180.547829] WARNING: CPU: 2 PID: 3131 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5361 08:36:36.817777  <4>[  180.556569] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5362 08:36:36.818279  <4>[  180.575483] CPU: 2 UID: 0 PID: 3131 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5363 08:36:36.818641  <4>[  180.585079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5364 08:36:36.819363  <4>[  180.592141] Hardware name: ARM Juno development board (r0) (DT)
 5365 08:36:36.819712  <4>[  180.598333] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5366 08:36:36.821323  <4>[  180.605573] pc : refcount_warn_saturate+0xc0/0x220
 5367 08:36:36.861179  <4>[  180.610638] lr : refcount_warn_saturate+0xc0/0x220
 5368 08:36:36.861684  <4>[  180.615701] sp : ffff80008757ba70
 5369 08:36:36.862034  <4>[  180.619281] x29: ffff80008757ba70 x28: ffff00080d593880 x27: 0000000000000000
 5370 08:36:36.862360  <4>[  180.626710] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff963bf000
 5371 08:36:36.862664  <4>[  180.634137] x23: ffff0008025cf7a8 x22: ffff80008757bc10 x21: ffff800083d027a0
 5372 08:36:36.862958  <4>[  180.641563] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5373 08:36:36.864466  <4>[  180.648988] x17: ffff800080c90910 x16: ffff8000807bc2c0 x15: ffff8000800c169c
 5374 08:36:36.904416  <4>[  180.656414] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 5375 08:36:36.904873  <4>[  180.663839] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 5376 08:36:36.905265  <4>[  180.671264] x8 : ffff80008757b5c8 x7 : 0000000000000000 x6 : 0000000000000002
 5377 08:36:36.905605  <4>[  180.678689] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5378 08:36:36.905913  <4>[  180.686113] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d593880
 5379 08:36:36.907784  <4>[  180.693539] Call trace:
 5380 08:36:36.947862  <4>[  180.696250]  refcount_warn_saturate+0xc0/0x220 (P)
 5381 08:36:36.948314  <4>[  180.701317]  refcount_warn_saturate+0xc0/0x220 (L)
 5382 08:36:36.948657  <4>[  180.706382]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5383 08:36:36.948971  <4>[  180.712237]  lkdtm_do_action+0x24/0x48
 5384 08:36:36.949309  <4>[  180.716260]  direct_entry+0xa8/0x108
 5385 08:36:36.949611  <4>[  180.720109]  full_proxy_write+0x64/0xd8
 5386 08:36:36.949896  <4>[  180.724221]  vfs_write+0xd8/0x380
 5387 08:36:36.950181  <4>[  180.727808]  ksys_write+0x78/0x118
 5388 08:36:36.950462  <4>[  180.731481]  __arm64_sys_write+0x24/0x38
 5389 08:36:36.951147  <4>[  180.735677]  invoke_syscall+0x70/0x100
 5390 08:36:36.984573  <4>[  180.739704]  el0_svc_common.constprop.0+0x48/0xf0
 5391 08:36:36.985104  <4>[  180.744681]  do_el0_svc+0x24/0x38
 5392 08:36:36.985530  <4>[  180.748265]  el0_svc+0x3c/0x110
 5393 08:36:36.985894  <4>[  180.751679]  el0t_64_sync_handler+0x10c/0x138
 5394 08:36:36.986287  <4>[  180.756311]  el0t_64_sync+0x198/0x1a0
 5395 08:36:36.986596  <4>[  180.760246] ---[ end trace 0000000000000000 ]---
 5396 08:36:36.987780  <6>[  180.765200] lkdtm: Negative detected: saturated
 5397 08:36:37.146618  # [  180.523760] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5398 08:36:37.147247  # [  180.530904] lkdtm: attempting bad refcount_sub_and_test() below zero
 5399 08:36:37.147665  # [  180.537591] ------------[ cut here ]------------
 5400 08:36:37.148076  # [  180.542530] refcount_t: underflow; use-after-free.
 5401 08:36:37.148439  # [  180.547829] WARNING: CPU: 2 PID: 3131 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 5402 08:36:37.189721  # [  180.556569] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5403 08:36:37.190278  # [  180.575483] CPU: 2 UID: 0 PID: 3131 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5404 08:36:37.190758  # [  180.585079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5405 08:36:37.191210  # [  180.592141] Hardware name: ARM Juno development board (r0) (DT)
 5406 08:36:37.191691  # [  180.598333] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5407 08:36:37.192926  # [  180.605573] pc : refcount_warn_saturate+0xc0/0x220
 5408 08:36:37.232727  # [  180.610638] lr : refcount_warn_saturate+0xc0/0x220
 5409 08:36:37.233003  # [  180.615701] sp : ffff80008757ba70
 5410 08:36:37.233243  # [  180.619281] x29: ffff80008757ba70 x28: ffff00080d593880 x27: 0000000000000000
 5411 08:36:37.233453  # [  180.626710] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff963bf000
 5412 08:36:37.233651  # [  180.634137] x23: ffff0008025cf7a8 x22: ffff80008757bc10 x21: ffff800083d027a0
 5413 08:36:37.233841  # [  180.641563] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5414 08:36:37.275763  # [  180.648988] x17: ffff800080c90910 x16: ffff8000807bc2c0 x15: ffff8000800c169c
 5415 08:36:37.276024  # [  180.656414] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 5416 08:36:37.276213  # [  180.663839] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 5417 08:36:37.276380  # [  180.671264] x8 : ffff80008757b5c8 x7 : 0000000000000000 x6 : 0000000000000002
 5418 08:36:37.276537  # [  180.678689] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5419 08:36:37.276689  # [  180.686113] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d593880
 5420 08:36:37.278956  # [  180.693539] Call trace:
 5421 08:36:37.318979  # [  180.696250]  refcount_warn_saturate+0xc0/0x220 (P)
 5422 08:36:37.319240  # [  180.701317]  refcount_warn_saturate+0xc0/0x220 (L)
 5423 08:36:37.319428  # [  180.706382]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0xe8/0xf8
 5424 08:36:37.319596  # [  180.712237]  lkdtm_do_action+0x24/0x48
 5425 08:36:37.319751  # [  180.716260]  direct_entry+0xa8/0x108
 5426 08:36:37.319900  # [  180.720109]  full_proxy_write+0x64/0xd8
 5427 08:36:37.320045  # [  180.724221]  vfs_write+0xd8/0x380
 5428 08:36:37.320188  # [  180.727808]  ksys_write+0x78/0x118
 5429 08:36:37.320294  # [  180.731481]  __arm64_sys_write+0x24/0x38
 5430 08:36:37.322128  # [  180.735677]  invoke_syscall+0x70/0x100
 5431 08:36:37.372218  # [  180.739704]  el0_svc_common.constprop.0+0x48/0xf0
 5432 08:36:37.372486  # [  180.744681]  do_el0_svc+0x24/0x38
 5433 08:36:37.372672  # [  180.748265]  el0_svc+0x3c/0x110
 5434 08:36:37.372838  # [  180.751679]  el0t_64_sync_handler+0x10c/0x138
 5435 08:36:37.372992  # [  180.756311]  el0t_64_sync+0x198/0x1a0
 5436 08:36:37.373143  # [  180.760246] ---[ end trace 0000000000000000 ]---
 5437 08:36:37.373325  # [  180.765200] lkdtm: Negative detected: saturated
 5438 08:36:37.373441  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5439 08:36:37.373535  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5440 08:36:37.373628  # timeout set to 45
 5441 08:36:37.375319  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5442 08:36:37.768741  <6>[  181.516017] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5443 08:36:37.769288  <6>[  181.522200] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5444 08:36:37.769688  <6>[  181.528918] lkdtm: Good: zero detected
 5445 08:36:37.770047  <6>[  181.533016] lkdtm: Correctly stayed at zero
 5446 08:36:37.770745  <6>[  181.537547] lkdtm: attempting bad refcount_inc() from zero
 5447 08:36:37.771060  <4>[  181.543382] ------------[ cut here ]------------
 5448 08:36:37.771397  <4>[  181.548350] refcount_t: addition on 0; use-after-free.
 5449 08:36:37.772118  <4>[  181.554360] WARNING: CPU: 5 PID: 3170 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5450 08:36:37.812107  <4>[  181.563194] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5451 08:36:37.812998  <4>[  181.582131] CPU: 5 UID: 0 PID: 3170 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5452 08:36:37.813435  <4>[  181.591734] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5453 08:36:37.815699  <4>[  181.598798] Hardware name: ARM Juno development board (r0) (DT)
 5454 08:36:37.855375  <4>[  181.604994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5455 08:36:37.855875  <4>[  181.612239] pc : refcount_warn_saturate+0x158/0x220
 5456 08:36:37.856308  <4>[  181.617396] lr : refcount_warn_saturate+0x158/0x220
 5457 08:36:37.857105  <4>[  181.622551] sp : ffff80008762bac0
 5458 08:36:37.857569  <4>[  181.626134] x29: ffff80008762bac0 x28: ffff000805118040 x27: 0000000000000000
 5459 08:36:37.857974  <4>[  181.633567] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff934ff000
 5460 08:36:37.858766  <4>[  181.640999] x23: ffff0008025cf7a8 x22: ffff80008762bc60 x21: ffff800083d027c0
 5461 08:36:37.898899  <4>[  181.648432] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5462 08:36:37.899354  <4>[  181.655864] x17: ffff800080c912c8 x16: ffff8000807bc358 x15: ffff8000800c169c
 5463 08:36:37.899700  <4>[  181.663297] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 5464 08:36:37.900020  <4>[  181.670730] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 5465 08:36:37.900321  <4>[  181.678163] x8 : ffff80008762b618 x7 : 0000000000000000 x6 : 0000000000000002
 5466 08:36:37.902157  <4>[  181.685594] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5467 08:36:37.942306  <4>[  181.693026] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805118040
 5468 08:36:37.942764  <4>[  181.700458] Call trace:
 5469 08:36:37.943126  <4>[  181.703171]  refcount_warn_saturate+0x158/0x220 (P)
 5470 08:36:37.943449  <4>[  181.708331]  refcount_warn_saturate+0x158/0x220 (L)
 5471 08:36:37.943751  <4>[  181.713489]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5472 08:36:37.944046  <4>[  181.718393]  lkdtm_do_action+0x24/0x48
 5473 08:36:37.944334  <4>[  181.722423]  direct_entry+0xa8/0x108
 5474 08:36:37.944616  <4>[  181.726277]  full_proxy_write+0x64/0xd8
 5475 08:36:37.945490  <4>[  181.730396]  vfs_write+0xd8/0x380
 5476 08:36:37.945852  <4>[  181.733989]  ksys_write+0x78/0x118
 5477 08:36:37.990097  <4>[  181.737668]  __arm64_sys_write+0x24/0x38
 5478 08:36:37.990582  <4>[  181.741871]  invoke_syscall+0x70/0x100
 5479 08:36:37.990925  <4>[  181.745904]  el0_svc_common.constprop.0+0x48/0xf0
 5480 08:36:37.991312  <4>[  181.750888]  do_el0_svc+0x24/0x38
 5481 08:36:37.991724  <4>[  181.754478]  el0_svc+0x3c/0x110
 5482 08:36:37.992063  <4>[  181.757899]  el0t_64_sync_handler+0x10c/0x138
 5483 08:36:37.992378  <4>[  181.762537]  el0t_64_sync+0x198/0x1a0
 5484 08:36:37.992668  <4>[  181.766479] ---[ end trace 0000000000000000 ]---
 5485 08:36:37.993462  <6>[  181.771467] lkdtm: Zero detected: saturated
 5486 08:36:38.171630  # [  181.516017] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5487 08:36:38.172142  # [  181.522200] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5488 08:36:38.172578  # [  181.528918] lkdtm: Good: zero detected
 5489 08:36:38.172983  # [  181.533016] lkdtm: Correctly stayed at zero
 5490 08:36:38.173817  # [  181.537547] lkdtm: attempting bad refcount_inc() from zero
 5491 08:36:38.174179  # [  181.543382] ------------[ cut here ]------------
 5492 08:36:38.174565  # [  181.548350] refcount_t: addition on 0; use-after-free.
 5493 08:36:38.214731  # [  181.554360] WARNING: CPU: 5 PID: 3170 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5494 08:36:38.215248  # [  181.563194] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5495 08:36:38.216070  # [  181.582131] CPU: 5 UID: 0 PID: 3170 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5496 08:36:38.216445  # [  181.591734] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5497 08:36:38.217931  # [  181.598798] Hardware name: ARM Juno development board (r0) (DT)
 5498 08:36:38.257956  # [  181.604994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5499 08:36:38.258410  # [  181.612239] pc : refcount_warn_saturate+0x158/0x220
 5500 08:36:38.258804  # [  181.617396] lr : refcount_warn_saturate+0x158/0x220
 5501 08:36:38.259166  # [  181.622551] sp : ffff80008762bac0
 5502 08:36:38.259514  # [  181.626134] x29: ffff80008762bac0 x28: ffff000805118040 x27: 0000000000000000
 5503 08:36:38.259856  # [  181.633567] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff934ff000
 5504 08:36:38.261102  # [  181.640999] x23: ffff0008025cf7a8 x22: ffff80008762bc60 x21: ffff800083d027c0
 5505 08:36:38.301051  # [  181.648432] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5506 08:36:38.301505  # [  181.655864] x17: ffff800080c912c8 x16: ffff8000807bc358 x15: ffff8000800c169c
 5507 08:36:38.301898  # [  181.663297] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 5508 08:36:38.302263  # [  181.670730] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 5509 08:36:38.302610  # [  181.678163] x8 : ffff80008762b618 x7 : 0000000000000000 x6 : 0000000000000002
 5510 08:36:38.344243  # [  181.685594] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5511 08:36:38.344670  # [  181.693026] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805118040
 5512 08:36:38.345060  # [  181.700458] Call trace:
 5513 08:36:38.345451  # [  181.703171]  refcount_warn_saturate+0x158/0x220 (P)
 5514 08:36:38.345802  # [  181.708331]  refcount_warn_saturate+0x158/0x220 (L)
 5515 08:36:38.346143  # [  181.713489]  lkdtm_REFCOUNT_INC_ZERO+0x150/0x198
 5516 08:36:38.346474  # [  181.718393]  lkdtm_do_action+0x24/0x48
 5517 08:36:38.346803  # [  181.722423]  direct_entry+0xa8/0x108
 5518 08:36:38.347139  # [  181.726277]  full_proxy_write+0x64/0xd8
 5519 08:36:38.347822  # [  181.730396]  vfs_write+0xd8/0x380
 5520 08:36:38.387439  # [  181.733989]  ksys_write+0x78/0x118
 5521 08:36:38.387877  # [  181.737668]  __arm64_sys_write+0x24/0x38
 5522 08:36:38.388263  # [  181.741871]  invoke_syscall+0x70/0x100
 5523 08:36:38.388621  # [  181.745904]  el0_svc_common.constprop.0+0x48/0xf0
 5524 08:36:38.388965  # [  181.750888]  do_el0_svc+0x24/0x38
 5525 08:36:38.389331  # [  181.754478]  el0_svc+0x3c/0x110
 5526 08:36:38.390024  # [  181.757899]  el0t_64_sync_handler+0x10c/0x138
 5527 08:36:38.390328  # [  181.762537]  el0t_64_sync+0x198/0x1a0
 5528 08:36:38.390672  # [  181.766479] ---[ end trace 0000000000000000 ]---
 5529 08:36:38.391006  # [  181.771467] lkdtm: Zero detected: saturated
 5530 08:36:38.391411  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5531 08:36:38.408734  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5532 08:36:38.409150  # timeout set to 45
 5533 08:36:38.411937  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5534 08:36:38.820534  <6>[  182.571251] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5535 08:36:38.821431  <6>[  182.577564] lkdtm: attempting safe refcount_add_not_zero() from zero
 5536 08:36:38.821832  <6>[  182.584249] lkdtm: Good: zero detected
 5537 08:36:38.822299  <6>[  182.588313] lkdtm: Correctly stayed at zero
 5538 08:36:38.822696  <6>[  182.592987] lkdtm: attempting bad refcount_add() from zero
 5539 08:36:38.823086  <4>[  182.598803] ------------[ cut here ]------------
 5540 08:36:38.823466  <4>[  182.603732] refcount_t: addition on 0; use-after-free.
 5541 08:36:38.863896  <4>[  182.609218] WARNING: CPU: 1 PID: 3209 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5542 08:36:38.864751  <4>[  182.618040] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5543 08:36:38.865134  <4>[  182.636955] CPU: 1 UID: 0 PID: 3209 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5544 08:36:38.865519  <4>[  182.646553] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5545 08:36:38.907333  <4>[  182.653614] Hardware name: ARM Juno development board (r0) (DT)
 5546 08:36:38.907799  <4>[  182.659806] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5547 08:36:38.908152  <4>[  182.667048] pc : refcount_warn_saturate+0x158/0x220
 5548 08:36:38.908473  <4>[  182.672199] lr : refcount_warn_saturate+0x158/0x220
 5549 08:36:38.908774  <4>[  182.677349] sp : ffff800086d7b950
 5550 08:36:38.909436  <4>[  182.680929] x29: ffff800086d7b950 x28: ffff00080d593880 x27: 0000000000000000
 5551 08:36:38.909768  <4>[  182.688358] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbe6f000
 5552 08:36:38.950664  <4>[  182.695784] x23: ffff0008025cf7a8 x22: ffff800086d7baf0 x21: ffff800083d027d0
 5553 08:36:38.951123  <4>[  182.703210] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5554 08:36:38.951469  <4>[  182.710636] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5555 08:36:38.951787  <4>[  182.718061] x14: 0000000000000000 x13: 205d323337333036 x12: ffff8000838bc308
 5556 08:36:38.952095  <4>[  182.725487] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 5557 08:36:38.952388  <4>[  182.732912] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 5558 08:36:38.993891  <4>[  182.740338] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5559 08:36:38.994735  <4>[  182.747763] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d593880
 5560 08:36:38.995116  <4>[  182.755188] Call trace:
 5561 08:36:38.995448  <4>[  182.757899]  refcount_warn_saturate+0x158/0x220 (P)
 5562 08:36:38.995781  <4>[  182.763054]  refcount_warn_saturate+0x158/0x220 (L)
 5563 08:36:38.996083  <4>[  182.768207]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5564 08:36:38.996372  <4>[  182.773104]  lkdtm_do_action+0x24/0x48
 5565 08:36:38.996659  <4>[  182.777129]  direct_entry+0xa8/0x108
 5566 08:36:38.997045  <4>[  182.780978]  full_proxy_write+0x64/0xd8
 5567 08:36:38.997578  <4>[  182.785091]  vfs_write+0xd8/0x380
 5568 08:36:39.047478  <4>[  182.788680]  ksys_write+0x78/0x118
 5569 08:36:39.047978  <4>[  182.792353]  __arm64_sys_write+0x24/0x38
 5570 08:36:39.048427  <4>[  182.796550]  invoke_syscall+0x70/0x100
 5571 08:36:39.048845  <4>[  182.800577]  el0_svc_common.constprop.0+0x48/0xf0
 5572 08:36:39.049271  <4>[  182.805555]  do_el0_svc+0x24/0x38
 5573 08:36:39.049660  <4>[  182.809139]  el0_svc+0x3c/0x110
 5574 08:36:39.050041  <4>[  182.812554]  el0t_64_sync_handler+0x10c/0x138
 5575 08:36:39.050493  <4>[  182.817185]  el0t_64_sync+0x198/0x1a0
 5576 08:36:39.050881  <4>[  182.821119] ---[ end trace 0000000000000000 ]---
 5577 08:36:39.051627  <6>[  182.826119] lkdtm: Zero detected: saturated
 5578 08:36:39.266391  # [  182.571251] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5579 08:36:39.266849  # [  182.577564] lkdtm: attempting safe refcount_add_not_zero() from zero
 5580 08:36:39.267241  # [  182.584249] lkdtm: Good: zero detected
 5581 08:36:39.267601  # [  182.588313] lkdtm: Correctly stayed at zero
 5582 08:36:39.267944  # [  182.592987] lkdtm: attempting bad refcount_add() from zero
 5583 08:36:39.268277  # [  182.598803] ------------[ cut here ]------------
 5584 08:36:39.268609  # [  182.603732] refcount_t: addition on 0; use-after-free.
 5585 08:36:39.309576  # [  182.609218] WARNING: CPU: 1 PID: 3209 at lib/refcount.c:25 refcount_warn_saturate+0x158/0x220
 5586 08:36:39.310011  # [  182.618040] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5587 08:36:39.310418  # [  182.636955] CPU: 1 UID: 0 PID: 3209 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5588 08:36:39.311135  # [  182.646553] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5589 08:36:39.312904  # [  182.653614] Hardware name: ARM Juno development board (r0) (DT)
 5590 08:36:39.352747  # [  182.659806] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5591 08:36:39.353191  # [  182.667048] pc : refcount_warn_saturate+0x158/0x220
 5592 08:36:39.353573  # [  182.672199] lr : refcount_warn_saturate+0x158/0x220
 5593 08:36:39.353872  # [  182.677349] sp : ffff800086d7b950
 5594 08:36:39.354149  # [  182.680929] x29: ffff800086d7b950 x28: ffff00080d593880 x27: 0000000000000000
 5595 08:36:39.354417  # [  182.688358] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbe6f000
 5596 08:36:39.355988  # [  182.695784] x23: ffff0008025cf7a8 x22: ffff800086d7baf0 x21: ffff800083d027d0
 5597 08:36:39.395887  # [  182.703210] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5598 08:36:39.396391  # [  182.710636] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 5599 08:36:39.396790  # [  182.718061] x14: 0000000000000000 x13: 205d323337333036 x12: ffff8000838bc308
 5600 08:36:39.397129  # [  182.725487] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 5601 08:36:39.397504  # [  182.732912] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 5602 08:36:39.399138  # [  182.740338] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5603 08:36:39.439388  # [  182.747763] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d593880
 5604 08:36:39.439857  # [  182.755188] Call trace:
 5605 08:36:39.440200  # [  182.757899]  refcount_warn_saturate+0x158/0x220 (P)
 5606 08:36:39.440526  # [  182.763054]  refcount_warn_saturate+0x158/0x220 (L)
 5607 08:36:39.440870  # [  182.768207]  lkdtm_REFCOUNT_ADD_ZERO+0x150/0x198
 5608 08:36:39.441387  # [  182.773104]  lkdtm_do_action+0x24/0x48
 5609 08:36:39.441794  # [  182.777129]  direct_entry+0xa8/0x108
 5610 08:36:39.442130  # [  182.780978]  full_proxy_write+0x64/0xd8
 5611 08:36:39.442576  # [  182.785091]  vfs_write+0xd8/0x380
 5612 08:36:39.482277  # [  182.788680]  ksys_write+0x78/0x118
 5613 08:36:39.482755  # [  182.792353]  __arm64_sys_write+0x24/0x38
 5614 08:36:39.483131  # [  182.796550]  invoke_syscall+0x70/0x100
 5615 08:36:39.483449  # [  182.800577]  el0_svc_common.constprop.0+0x48/0xf0
 5616 08:36:39.483775  # [  182.805555]  do_el0_svc+0x24/0x38
 5617 08:36:39.484067  # [  182.809139]  el0_svc+0x3c/0x110
 5618 08:36:39.484734  # [  182.812554]  el0t_64_sync_handler+0x10c/0x138
 5619 08:36:39.485059  # [  182.817185]  el0t_64_sync+0x198/0x1a0
 5620 08:36:39.485404  # [  182.821119] ---[ end trace 0000000000000000 ]---
 5621 08:36:39.485716  # [  182.826119] lkdtm: Zero detected: saturated
 5622 08:36:39.486078  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5623 08:36:39.503076  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5624 08:36:39.503540  # timeout set to 45
 5625 08:36:39.506277  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5626 08:36:39.892978  <6>[  183.644074] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5627 08:36:39.893931  <6>[  183.650640] lkdtm: attempting bad refcount_inc() from saturated
 5628 08:36:39.894312  <4>[  183.656933] ------------[ cut here ]------------
 5629 08:36:39.894641  <4>[  183.662673] refcount_t: saturated; leaking memory.
 5630 08:36:39.894951  <4>[  183.667884] WARNING: CPU: 4 PID: 3253 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5631 08:36:39.936286  <4>[  183.676714] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5632 08:36:39.937172  <4>[  183.695650] CPU: 4 UID: 0 PID: 3253 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5633 08:36:39.937594  <4>[  183.705253] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5634 08:36:39.937924  <4>[  183.712318] Hardware name: ARM Juno development board (r0) (DT)
 5635 08:36:39.938238  <4>[  183.718513] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5636 08:36:39.939857  <4>[  183.725759] pc : refcount_warn_saturate+0x174/0x220
 5637 08:36:39.979736  <4>[  183.730915] lr : refcount_warn_saturate+0x174/0x220
 5638 08:36:39.980198  <4>[  183.736070] sp : ffff8000877338d0
 5639 08:36:39.980937  <4>[  183.739653] x29: ffff8000877338d0 x28: ffff000807e98040 x27: 0000000000000000
 5640 08:36:39.981332  <4>[  183.747086] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa61bf000
 5641 08:36:39.981654  <4>[  183.754518] x23: ffff0008025cf7a8 x22: ffff800087733a60 x21: ffff800083d027e0
 5642 08:36:39.981961  <4>[  183.761952] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5643 08:36:40.023107  <4>[  183.769384] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa61bf000
 5644 08:36:40.023584  <4>[  183.776815] x14: 0000000000000000 x13: 205d333736323636 x12: ffff8000838bc308
 5645 08:36:40.024332  <4>[  183.784248] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 5646 08:36:40.024690  <4>[  183.791679] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 5647 08:36:40.025018  <4>[  183.799111] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5648 08:36:40.025395  <4>[  183.806542] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e98040
 5649 08:36:40.026363  <4>[  183.813973] Call trace:
 5650 08:36:40.066577  <4>[  183.816687]  refcount_warn_saturate+0x174/0x220 (P)
 5651 08:36:40.067038  <4>[  183.821847]  refcount_warn_saturate+0x174/0x220 (L)
 5652 08:36:40.067465  <4>[  183.827005]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5653 08:36:40.067872  <4>[  183.832345]  lkdtm_do_action+0x24/0x48
 5654 08:36:40.068257  <4>[  183.836374]  direct_entry+0xa8/0x108
 5655 08:36:40.068634  <4>[  183.840228]  full_proxy_write+0x64/0xd8
 5656 08:36:40.069006  <4>[  183.844347]  vfs_write+0xd8/0x380
 5657 08:36:40.069435  <4>[  183.847940]  ksys_write+0x78/0x118
 5658 08:36:40.069806  <4>[  183.851620]  __arm64_sys_write+0x24/0x38
 5659 08:36:40.070527  <4>[  183.855821]  invoke_syscall+0x70/0x100
 5660 08:36:40.108706  <4>[  183.859856]  el0_svc_common.constprop.0+0x48/0xf0
 5661 08:36:40.109194  <4>[  183.864840]  do_el0_svc+0x24/0x38
 5662 08:36:40.109667  <4>[  183.868430]  el0_svc+0x3c/0x110
 5663 08:36:40.110046  <4>[  183.871850]  el0t_64_sync_handler+0x10c/0x138
 5664 08:36:40.110395  <4>[  183.876488]  el0t_64_sync+0x198/0x1a0
 5665 08:36:40.110770  <4>[  183.880430] ---[ end trace 0000000000000000 ]---
 5666 08:36:40.111907  <6>[  183.885461] lkdtm: Saturation detected: still saturated
 5667 08:36:40.280580  # [  183.644074] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5668 08:36:40.280873  # [  183.650640] lkdtm: attempting bad refcount_inc() from saturated
 5669 08:36:40.281330  # [  183.656933] ------------[ cut here ]------------
 5670 08:36:40.281525  # [  183.662673] refcount_t: saturated; leaking memory.
 5671 08:36:40.281697  # [  183.667884] WARNING: CPU: 4 PID: 3253 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5672 08:36:40.323744  # [  183.676714] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5673 08:36:40.324008  # [  183.695650] CPU: 4 UID: 0 PID: 3253 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5674 08:36:40.324469  # [  183.705253] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5675 08:36:40.324656  # [  183.712318] Hardware name: ARM Juno development board (r0) (DT)
 5676 08:36:40.324826  # [  183.718513] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5677 08:36:40.326976  # [  183.725759] pc : refcount_warn_saturate+0x174/0x220
 5678 08:36:40.366910  # [  183.730915] lr : refcount_warn_saturate+0x174/0x220
 5679 08:36:40.367178  # [  183.736070] sp : ffff8000877338d0
 5680 08:36:40.367368  # [  183.739653] x29: ffff8000877338d0 x28: ffff000807e98040 x27: 0000000000000000
 5681 08:36:40.367538  # [  183.747086] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa61bf000
 5682 08:36:40.367697  # [  183.754518] x23: ffff0008025cf7a8 x22: ffff800087733a60 x21: ffff800083d027e0
 5683 08:36:40.367904  # [  183.761952] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5684 08:36:40.370092  # [  183.769384] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa61bf000
 5685 08:36:40.410365  # [  183.776815] x14: 0000000000000000 x13: 205d333736323636 x12: ffff8000838bc308
 5686 08:36:40.410864  # [  183.784248] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 5687 08:36:40.411388  # [  183.791679] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 5688 08:36:40.411825  # [  183.799111] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 5689 08:36:40.412220  # [  183.806542] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e98040
 5690 08:36:40.412695  # [  183.813973] Call trace:
 5691 08:36:40.453572  # [  183.816687]  refcount_warn_saturate+0x174/0x220 (P)
 5692 08:36:40.454076  # [  183.821847]  refcount_warn_saturate+0x174/0x220 (L)
 5693 08:36:40.454529  # [  183.827005]  lkdtm_REFCOUNT_INC_SATURATED+0x110/0x120
 5694 08:36:40.454938  # [  183.832345]  lkdtm_do_action+0x24/0x48
 5695 08:36:40.455331  # [  183.836374]  direct_entry+0xa8/0x108
 5696 08:36:40.455710  # [  183.840228]  full_proxy_write+0x64/0xd8
 5697 08:36:40.456084  # [  183.844347]  vfs_write+0xd8/0x380
 5698 08:36:40.456470  # [  183.847940]  ksys_write+0x78/0x118
 5699 08:36:40.456835  # [  183.851620]  __arm64_sys_write+0x24/0x38
 5700 08:36:40.457197  # [  183.855821]  invoke_syscall+0x70/0x100
 5701 08:36:40.457963  # [  183.859856]  el0_svc_common.constprop.0+0x48/0xf0
 5702 08:36:40.506592  # [  183.864840]  do_el0_svc+0x24/0x38
 5703 08:36:40.507093  # [  183.868430]  el0_svc+0x3c/0x110
 5704 08:36:40.507552  # [  183.871850]  el0t_64_sync_handler+0x10c/0x138
 5705 08:36:40.507961  # [  183.876488]  el0t_64_sync+0x198/0x1a0
 5706 08:36:40.508359  # [  183.880430] ---[ end trace 0000000000000000 ]---
 5707 08:36:40.508743  # [  183.885461] lkdtm: Saturation detected: still saturated
 5708 08:36:40.509122  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5709 08:36:40.509603  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5710 08:36:40.510117  # timeout set to 45
 5711 08:36:40.510798  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5712 08:36:40.902602  <6>[  184.654230] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5713 08:36:40.903125  <6>[  184.660945] lkdtm: attempting bad refcount_dec() from saturated
 5714 08:36:40.903465  <4>[  184.667214] ------------[ cut here ]------------
 5715 08:36:40.904148  <4>[  184.672153] refcount_t: decrement hit 0; leaking memory.
 5716 08:36:40.904480  <4>[  184.677942] WARNING: CPU: 1 PID: 3297 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5717 08:36:40.945835  <4>[  184.686684] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5718 08:36:40.946347  <4>[  184.705598] CPU: 1 UID: 0 PID: 3297 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5719 08:36:40.947060  <4>[  184.715195] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5720 08:36:40.947400  <4>[  184.722256] Hardware name: ARM Juno development board (r0) (DT)
 5721 08:36:40.947705  <4>[  184.728448] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5722 08:36:40.949308  <4>[  184.735688] pc : refcount_warn_saturate+0x60/0x220
 5723 08:36:40.989180  <4>[  184.740753] lr : refcount_warn_saturate+0x60/0x220
 5724 08:36:40.989674  <4>[  184.745815] sp : ffff80008783bb10
 5725 08:36:40.990006  <4>[  184.749395] x29: ffff80008783bb10 x28: ffff00080b948040 x27: 0000000000000000
 5726 08:36:40.990319  <4>[  184.756824] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8eb5f000
 5727 08:36:40.990617  <4>[  184.764249] x23: ffff0008025cf7a8 x22: ffff80008783bca0 x21: ffff800083d027f0
 5728 08:36:40.990903  <4>[  184.771676] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5729 08:36:41.032535  <4>[  184.779101] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5730 08:36:41.032994  <4>[  184.786526] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5731 08:36:41.033366  <4>[  184.793952] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5732 08:36:41.033681  <4>[  184.801377] x8 : ffff80008783b888 x7 : 0000000000000000 x6 : 0000000000000001
 5733 08:36:41.033998  <4>[  184.808802] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5734 08:36:41.034276  <4>[  184.816226] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b948040
 5735 08:36:41.035786  <4>[  184.823651] Call trace:
 5736 08:36:41.075863  <4>[  184.826362]  refcount_warn_saturate+0x60/0x220 (P)
 5737 08:36:41.076349  <4>[  184.831428]  refcount_warn_saturate+0x60/0x220 (L)
 5738 08:36:41.076715  <4>[  184.836493]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5739 08:36:41.077058  <4>[  184.841739]  lkdtm_do_action+0x24/0x48
 5740 08:36:41.077400  <4>[  184.845761]  direct_entry+0xa8/0x108
 5741 08:36:41.077692  <4>[  184.849610]  full_proxy_write+0x64/0xd8
 5742 08:36:41.078088  <4>[  184.853722]  vfs_write+0xd8/0x380
 5743 08:36:41.078394  <4>[  184.857309]  ksys_write+0x78/0x118
 5744 08:36:41.078674  <4>[  184.860983]  __arm64_sys_write+0x24/0x38
 5745 08:36:41.079384  <4>[  184.865179]  invoke_syscall+0x70/0x100
 5746 08:36:41.118207  <4>[  184.869206]  el0_svc_common.constprop.0+0x48/0xf0
 5747 08:36:41.118742  <4>[  184.874183]  do_el0_svc+0x24/0x38
 5748 08:36:41.119194  <4>[  184.877767]  el0_svc+0x3c/0x110
 5749 08:36:41.119563  <4>[  184.881181]  el0t_64_sync_handler+0x10c/0x138
 5750 08:36:41.119911  <4>[  184.885813]  el0t_64_sync+0x198/0x1a0
 5751 08:36:41.120215  <4>[  184.889747] ---[ end trace 0000000000000000 ]---
 5752 08:36:41.121387  <6>[  184.894719] lkdtm: Saturation detected: still saturated
 5753 08:36:41.296698  # [  184.654230] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5754 08:36:41.297714  # [  184.660945] lkdtm: attempting bad refcount_dec() from saturated
 5755 08:36:41.298189  # [  184.667214] ------------[ cut here ]------------
 5756 08:36:41.298552  # [  184.672153] refcount_t: decrement hit 0; leaking memory.
 5757 08:36:41.298888  # [  184.677942] WARNING: CPU: 1 PID: 3297 at lib/refcount.c:31 refcount_warn_saturate+0x60/0x220
 5758 08:36:41.339909  # [  184.686684] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5759 08:36:41.340397  # [  184.705598] CPU: 1 UID: 0 PID: 3297 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5760 08:36:41.340751  # [  184.715195] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5761 08:36:41.341445  # [  184.722256] Hardware name: ARM Juno development board (r0) (DT)
 5762 08:36:41.341789  # [  184.728448] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5763 08:36:41.343209  # [  184.735688] pc : refcount_warn_saturate+0x60/0x220
 5764 08:36:41.383092  # [  184.740753] lr : refcount_warn_saturate+0x60/0x220
 5765 08:36:41.383578  # [  184.745815] sp : ffff80008783bb10
 5766 08:36:41.383913  # [  184.749395] x29: ffff80008783bb10 x28: ffff00080b948040 x27: 0000000000000000
 5767 08:36:41.384225  # [  184.756824] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8eb5f000
 5768 08:36:41.384655  # [  184.764249] x23: ffff0008025cf7a8 x22: ffff80008783bca0 x21: ffff800083d027f0
 5769 08:36:41.385005  # [  184.771676] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5770 08:36:41.426242  # [  184.779101] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5771 08:36:41.426795  # [  184.786526] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5772 08:36:41.427161  # [  184.793952] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5773 08:36:41.427479  # [  184.801377] x8 : ffff80008783b888 x7 : 0000000000000000 x6 : 0000000000000001
 5774 08:36:41.427936  # [  184.808802] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5775 08:36:41.428254  # [  184.816226] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b948040
 5776 08:36:41.429578  # [  184.823651] Call trace:
 5777 08:36:41.469390  # [  184.826362]  refcount_warn_saturate+0x60/0x220 (P)
 5778 08:36:41.469874  # [  184.831428]  refcount_warn_saturate+0x60/0x220 (L)
 5779 08:36:41.470216  # [  184.836493]  lkdtm_REFCOUNT_DEC_SATURATED+0xcc/0x110
 5780 08:36:41.470528  # [  184.841739]  lkdtm_do_action+0x24/0x48
 5781 08:36:41.470826  # [  184.845761]  direct_entry+0xa8/0x108
 5782 08:36:41.471118  # [  184.849610]  full_proxy_write+0x64/0xd8
 5783 08:36:41.471403  # [  184.853722]  vfs_write+0xd8/0x380
 5784 08:36:41.472085  # [  184.857309]  ksys_write+0x78/0x118
 5785 08:36:41.472470  # [  184.860983]  __arm64_sys_write+0x24/0x38
 5786 08:36:41.472796  # [  184.865179]  invoke_syscall+0x70/0x100
 5787 08:36:41.473302  # [  184.869206]  el0_svc_common.constprop.0+0x48/0xf0
 5788 08:36:41.522908  # [  184.874183]  do_el0_svc+0x24/0x38
 5789 08:36:41.523383  # [  184.877767]  el0_svc+0x3c/0x110
 5790 08:36:41.523747  # [  184.881181]  el0t_64_sync_handler+0x10c/0x138
 5791 08:36:41.524070  # [  184.885813]  el0t_64_sync+0x198/0x1a0
 5792 08:36:41.524375  # [  184.889747] ---[ end trace 0000000000000000 ]---
 5793 08:36:41.524673  # [  184.894719] lkdtm: Saturation detected: still saturated
 5794 08:36:41.524964  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5795 08:36:41.525293  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5796 08:36:41.525588  # timeout set to 45
 5797 08:36:41.526273  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5798 08:36:41.944010  <6>[  185.695988] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5799 08:36:41.944302  <6>[  185.702464] lkdtm: attempting bad refcount_dec() from saturated
 5800 08:36:41.944792  <4>[  185.708747] ------------[ cut here ]------------
 5801 08:36:41.944976  <4>[  185.713720] refcount_t: saturated; leaking memory.
 5802 08:36:41.945177  <4>[  185.719051] WARNING: CPU: 1 PID: 3341 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5803 08:36:41.987487  <4>[  185.727883] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5804 08:36:41.988359  <4>[  185.746796] CPU: 1 UID: 0 PID: 3341 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5805 08:36:41.988749  <4>[  185.756393] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5806 08:36:41.989229  <4>[  185.763455] Hardware name: ARM Juno development board (r0) (DT)
 5807 08:36:41.989632  <4>[  185.769646] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5808 08:36:41.991070  <4>[  185.776886] pc : refcount_warn_saturate+0x174/0x220
 5809 08:36:42.030871  <4>[  185.782037] lr : refcount_warn_saturate+0x174/0x220
 5810 08:36:42.031336  <4>[  185.787187] sp : ffff8000878eba60
 5811 08:36:42.031765  <4>[  185.790767] x29: ffff8000878eba60 x28: ffff00080b948040 x27: 0000000000000000
 5812 08:36:42.032165  <4>[  185.798195] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa28ef000
 5813 08:36:42.032552  <4>[  185.805621] x23: ffff0008025cf7a8 x22: ffff8000878ebbf0 x21: ffff800083d02800
 5814 08:36:42.032932  <4>[  185.813046] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5815 08:36:42.074113  <4>[  185.820471] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5816 08:36:42.074582  <4>[  185.827896] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5817 08:36:42.075042  <4>[  185.835321] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5818 08:36:42.075494  <4>[  185.842747] x8 : ffff8000878eb7d8 x7 : 0000000000000000 x6 : 0000000000000001
 5819 08:36:42.075887  <4>[  185.850171] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5820 08:36:42.076277  <4>[  185.857596] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b948040
 5821 08:36:42.077351  <4>[  185.865021] Call trace:
 5822 08:36:42.117560  <4>[  185.867732]  refcount_warn_saturate+0x174/0x220 (P)
 5823 08:36:42.118021  <4>[  185.872886]  refcount_warn_saturate+0x174/0x220 (L)
 5824 08:36:42.118450  <4>[  185.878038]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5825 08:36:42.118852  <4>[  185.883372]  lkdtm_do_action+0x24/0x48
 5826 08:36:42.119236  <4>[  185.887395]  direct_entry+0xa8/0x108
 5827 08:36:42.119614  <4>[  185.891243]  full_proxy_write+0x64/0xd8
 5828 08:36:42.119984  <4>[  185.895356]  vfs_write+0xd8/0x380
 5829 08:36:42.120351  <4>[  185.898944]  ksys_write+0x78/0x118
 5830 08:36:42.120787  <4>[  185.902617]  __arm64_sys_write+0x24/0x38
 5831 08:36:42.121525  <4>[  185.906812]  invoke_syscall+0x70/0x100
 5832 08:36:42.160486  <4>[  185.910839]  el0_svc_common.constprop.0+0x48/0xf0
 5833 08:36:42.161006  <4>[  185.915816]  do_el0_svc+0x24/0x38
 5834 08:36:42.161471  <4>[  185.919401]  el0_svc+0x3c/0x110
 5835 08:36:42.161876  <4>[  185.922816]  el0t_64_sync_handler+0x10c/0x138
 5836 08:36:42.162261  <4>[  185.927448]  el0t_64_sync+0x198/0x1a0
 5837 08:36:42.162637  <4>[  185.931382] ---[ end trace 0000000000000000 ]---
 5838 08:36:42.163692  <6>[  185.936354] lkdtm: Saturation detected: still saturated
 5839 08:36:42.320682  # [  185.695988] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5840 08:36:42.321161  # [  185.702464] lkdtm: attempting bad refcount_dec() from saturated
 5841 08:36:42.321542  # [  185.708747] ------------[ cut here ]------------
 5842 08:36:42.321845  # [  185.713720] refcount_t: saturated; leaking memory.
 5843 08:36:42.322124  # [  185.719051] WARNING: CPU: 1 PID: 3341 at lib/refcount.c:22 refcount_warn_saturate+0x174/0x220
 5844 08:36:42.363798  # [  185.727883] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5845 08:36:42.364245  # [  185.746796] CPU: 1 UID: 0 PID: 3341 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5846 08:36:42.364726  # [  185.756393] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5847 08:36:42.365036  # [  185.763455] Hardware name: ARM Juno development board (r0) (DT)
 5848 08:36:42.365371  # [  185.769646] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5849 08:36:42.367148  # [  185.776886] pc : refcount_warn_saturate+0x174/0x220
 5850 08:36:42.407048  # [  185.782037] lr : refcount_warn_saturate+0x174/0x220
 5851 08:36:42.407624  # [  185.787187] sp : ffff8000878eba60
 5852 08:36:42.408122  # [  185.790767] x29: ffff8000878eba60 x28: ffff00080b948040 x27: 0000000000000000
 5853 08:36:42.408494  # [  185.798195] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa28ef000
 5854 08:36:42.409040  # [  185.805621] x23: ffff0008025cf7a8 x22: ffff8000878ebbf0 x21: ffff800083d02800
 5855 08:36:42.409455  # [  185.813046] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 5856 08:36:42.410169  # [  185.820471] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5857 08:36:42.450100  # [  185.827896] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5858 08:36:42.450941  # [  185.835321] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5859 08:36:42.451295  # [  185.842747] x8 : ffff8000878eb7d8 x7 : 0000000000000000 x6 : 0000000000000001
 5860 08:36:42.451660  # [  185.850171] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5861 08:36:42.452008  # [  185.857596] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b948040
 5862 08:36:42.452342  # [  185.865021] Call trace:
 5863 08:36:42.493165  # [  185.867732]  refcount_warn_saturate+0x174/0x220 (P)
 5864 08:36:42.493451  # [  185.872886]  refcount_warn_saturate+0x174/0x220 (L)
 5865 08:36:42.493673  # [  185.878038]  lkdtm_REFCOUNT_ADD_SATURATED+0x110/0x120
 5866 08:36:42.493873  # [  185.883372]  lkdtm_do_action+0x24/0x48
 5867 08:36:42.494070  # [  185.887395]  direct_entry+0xa8/0x108
 5868 08:36:42.494258  # [  185.891243]  full_proxy_write+0x64/0xd8
 5869 08:36:42.494383  # [  185.895356]  vfs_write+0xd8/0x380
 5870 08:36:42.494491  # [  185.898944]  ksys_write+0x78/0x118
 5871 08:36:42.494598  # [  185.902617]  __arm64_sys_write+0x24/0x38
 5872 08:36:42.494704  # [  185.906812]  invoke_syscall+0x70/0x100
 5873 08:36:42.496274  # [  185.910839]  el0_svc_common.constprop.0+0x48/0xf0
 5874 08:36:42.546109  # [  185.915816]  do_el0_svc+0x24/0x38
 5875 08:36:42.546374  # [  185.919401]  el0_svc+0x3c/0x110
 5876 08:36:42.546594  # [  185.922816]  el0t_64_sync_handler+0x10c/0x138
 5877 08:36:42.546793  # [  185.927448]  el0t_64_sync+0x198/0x1a0
 5878 08:36:42.546984  # [  185.931382] ---[ end trace 0000000000000000 ]---
 5879 08:36:42.547173  # [  185.936354] lkdtm: Saturation detected: still saturated
 5880 08:36:42.547359  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5881 08:36:42.547487  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5882 08:36:42.547598  # timeout set to 45
 5883 08:36:42.549200  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5884 08:36:42.958380  <6>[  186.709850] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5885 08:36:42.958852  <6>[  186.717115] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5886 08:36:42.959245  <4>[  186.724223] ------------[ cut here ]------------
 5887 08:36:42.959993  <4>[  186.729209] refcount_t: saturated; leaking memory.
 5888 08:36:42.960321  <4>[  186.734754] WARNING: CPU: 1 PID: 3380 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5889 08:36:43.001609  <4>[  186.743495] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5890 08:36:43.002056  <4>[  186.762411] CPU: 1 UID: 0 PID: 3380 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5891 08:36:43.002823  <4>[  186.772008] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5892 08:36:43.003160  <4>[  186.779069] Hardware name: ARM Juno development board (r0) (DT)
 5893 08:36:43.003513  <4>[  186.785261] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5894 08:36:43.045017  <4>[  186.792501] pc : refcount_warn_saturate+0xf0/0x220
 5895 08:36:43.045523  <4>[  186.797566] lr : refcount_warn_saturate+0xf0/0x220
 5896 08:36:43.045951  <4>[  186.802629] sp : ffff800087993910
 5897 08:36:43.046348  <4>[  186.806209] x29: ffff800087993910 x28: ffff00080d71cb40 x27: 0000000000000000
 5898 08:36:43.046738  <4>[  186.813637] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8ddf000
 5899 08:36:43.047118  <4>[  186.821063] x23: ffff0008025cf7a8 x22: ffff800087993aa0 x21: ffff800083d02810
 5900 08:36:43.047487  <4>[  186.828489] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5901 08:36:43.088361  <4>[  186.835913] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5902 08:36:43.088839  <4>[  186.843339] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5903 08:36:43.089188  <4>[  186.850764] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5904 08:36:43.089557  <4>[  186.858190] x8 : ffff800087993688 x7 : 0000000000000000 x6 : 0000000000000001
 5905 08:36:43.089860  <4>[  186.865614] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5906 08:36:43.091624  <4>[  186.873039] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d71cb40
 5907 08:36:43.092065  <4>[  186.880463] Call trace:
 5908 08:36:43.131734  <4>[  186.883175]  refcount_warn_saturate+0xf0/0x220 (P)
 5909 08:36:43.132179  <4>[  186.888241]  refcount_warn_saturate+0xf0/0x220 (L)
 5910 08:36:43.132509  <4>[  186.893307]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5911 08:36:43.132817  <4>[  186.899423]  lkdtm_do_action+0x24/0x48
 5912 08:36:43.133166  <4>[  186.903446]  direct_entry+0xa8/0x108
 5913 08:36:43.133528  <4>[  186.907294]  full_proxy_write+0x64/0xd8
 5914 08:36:43.133862  <4>[  186.911406]  vfs_write+0xd8/0x380
 5915 08:36:43.134149  <4>[  186.914994]  ksys_write+0x78/0x118
 5916 08:36:43.134427  <4>[  186.918666]  __arm64_sys_write+0x24/0x38
 5917 08:36:43.135157  <4>[  186.922862]  invoke_syscall+0x70/0x100
 5918 08:36:43.173869  <4>[  186.926889]  el0_svc_common.constprop.0+0x48/0xf0
 5919 08:36:43.174360  <4>[  186.931867]  do_el0_svc+0x24/0x38
 5920 08:36:43.174717  <4>[  186.935450]  el0_svc+0x3c/0x110
 5921 08:36:43.175239  <4>[  186.938865]  el0t_64_sync_handler+0x10c/0x138
 5922 08:36:43.175626  <4>[  186.943497]  el0t_64_sync+0x198/0x1a0
 5923 08:36:43.176158  <4>[  186.947431] ---[ end trace 0000000000000000 ]---
 5924 08:36:43.177000  <6>[  186.952431] lkdtm: Saturation detected: still saturated
 5925 08:36:43.348749  # [  186.709850] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5926 08:36:43.349619  # [  186.717115] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5927 08:36:43.349970  # [  186.724223] ------------[ cut here ]------------
 5928 08:36:43.350336  # [  186.729209] refcount_t: saturated; leaking memory.
 5929 08:36:43.350680  # [  186.734754] WARNING: CPU: 1 PID: 3380 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5930 08:36:43.392147  # [  186.743495] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5931 08:36:43.392613  # [  186.762411] CPU: 1 UID: 0 PID: 3380 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5932 08:36:43.392993  # [  186.772008] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5933 08:36:43.393350  # [  186.779069] Hardware name: ARM Juno development board (r0) (DT)
 5934 08:36:43.393786  # [  186.785261] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5935 08:36:43.395039  # [  186.792501] pc : refcount_warn_saturate+0xf0/0x220
 5936 08:36:43.434930  # [  186.797566] lr : refcount_warn_saturate+0xf0/0x220
 5937 08:36:43.435394  # [  186.802629] sp : ffff800087993910
 5938 08:36:43.436137  # [  186.806209] x29: ffff800087993910 x28: ffff00080d71cb40 x27: 0000000000000000
 5939 08:36:43.436557  # [  186.813637] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb8ddf000
 5940 08:36:43.436924  # [  186.821063] x23: ffff0008025cf7a8 x22: ffff800087993aa0 x21: ffff800083d02810
 5941 08:36:43.437375  # [  186.828489] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5942 08:36:43.477936  # [  186.835913] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5943 08:36:43.478207  # [  186.843339] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5944 08:36:43.478378  # [  186.850764] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5945 08:36:43.478798  # [  186.858190] x8 : ffff800087993688 x7 : 0000000000000000 x6 : 0000000000000001
 5946 08:36:43.478965  # [  186.865614] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5947 08:36:43.479116  # [  186.873039] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d71cb40
 5948 08:36:43.481103  # [  186.880463] Call trace:
 5949 08:36:43.521089  # [  186.883175]  refcount_warn_saturate+0xf0/0x220 (P)
 5950 08:36:43.521510  # [  186.888241]  refcount_warn_saturate+0xf0/0x220 (L)
 5951 08:36:43.521852  # [  186.893307]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x120/0x130
 5952 08:36:43.522674  # [  186.899423]  lkdtm_do_action+0x24/0x48
 5953 08:36:43.523041  # [  186.903446]  direct_entry+0xa8/0x108
 5954 08:36:43.523492  # [  186.907294]  full_proxy_write+0x64/0xd8
 5955 08:36:43.523833  # [  186.911406]  vfs_write+0xd8/0x380
 5956 08:36:43.524140  # [  186.914994]  ksys_write+0x78/0x118
 5957 08:36:43.524512  # [  186.918666]  __arm64_sys_write+0x24/0x38
 5958 08:36:43.524892  # [  186.922862]  invoke_syscall+0x70/0x100
 5959 08:36:43.564623  # [  186.926889]  el0_svc_common.constprop.0+0x48/0xf0
 5960 08:36:43.565134  # [  186.931867]  do_el0_svc+0x24/0x38
 5961 08:36:43.565547  # [  186.935450]  el0_svc+0x3c/0x110
 5962 08:36:43.566260  # [  186.938865]  el0t_64_sync_handler+0x10c/0x138
 5963 08:36:43.566609  # [  186.943497]  el0t_64_sync+0x198/0x1a0
 5964 08:36:43.566921  # [  186.947431] ---[ end trace 0000000000000000 ]---
 5965 08:36:43.567224  # [  186.952431] lkdtm: Saturation detected: still saturated
 5966 08:36:43.567518  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5967 08:36:43.567881  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5968 08:36:43.568190  # timeout set to 45
 5969 08:36:43.582764  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5970 08:36:43.983507  <6>[  187.735474] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5971 08:36:43.983994  <6>[  187.742702] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5972 08:36:43.984325  <4>[  187.749729] ------------[ cut here ]------------
 5973 08:36:43.985019  <4>[  187.754662] refcount_t: saturated; leaking memory.
 5974 08:36:43.985417  <4>[  187.759935] WARNING: CPU: 1 PID: 3419 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 5975 08:36:44.026784  <4>[  187.768677] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 5976 08:36:44.027278  <4>[  187.787592] CPU: 1 UID: 0 PID: 3419 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 5977 08:36:44.028033  <4>[  187.797188] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 5978 08:36:44.028400  <4>[  187.804250] Hardware name: ARM Juno development board (r0) (DT)
 5979 08:36:44.028724  <4>[  187.810441] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5980 08:36:44.070193  <4>[  187.817682] pc : refcount_warn_saturate+0xf0/0x220
 5981 08:36:44.070657  <4>[  187.822746] lr : refcount_warn_saturate+0xf0/0x220
 5982 08:36:44.071007  <4>[  187.827809] sp : ffff800087a33970
 5983 08:36:44.071330  <4>[  187.831390] x29: ffff800087a33970 x28: ffff000802351300 x27: 0000000000000000
 5984 08:36:44.071640  <4>[  187.838818] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff908df000
 5985 08:36:44.071937  <4>[  187.846245] x23: ffff0008025cf7a8 x22: ffff800087a33b00 x21: ffff800083d02820
 5986 08:36:44.072226  <4>[  187.853670] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 5987 08:36:44.113490  <4>[  187.861096] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5988 08:36:44.114356  <4>[  187.868521] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 5989 08:36:44.114745  <4>[  187.875947] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 5990 08:36:44.115071  <4>[  187.883373] x8 : ffff800087a336e8 x7 : 0000000000000000 x6 : 0000000000000001
 5991 08:36:44.115380  <4>[  187.890798] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 5992 08:36:44.116845  <4>[  187.898222] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802351300
 5993 08:36:44.117318  <4>[  187.905647] Call trace:
 5994 08:36:44.156828  <4>[  187.908359]  refcount_warn_saturate+0xf0/0x220 (P)
 5995 08:36:44.157721  <4>[  187.913426]  refcount_warn_saturate+0xf0/0x220 (L)
 5996 08:36:44.158107  <4>[  187.918491]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 5997 08:36:44.158482  <4>[  187.924608]  lkdtm_do_action+0x24/0x48
 5998 08:36:44.158801  <4>[  187.928632]  direct_entry+0xa8/0x108
 5999 08:36:44.159102  <4>[  187.932481]  full_proxy_write+0x64/0xd8
 6000 08:36:44.159392  <4>[  187.936593]  vfs_write+0xd8/0x380
 6001 08:36:44.159673  <4>[  187.940181]  ksys_write+0x78/0x118
 6002 08:36:44.160000  <4>[  187.943853]  __arm64_sys_write+0x24/0x38
 6003 08:36:44.160392  <4>[  187.948049]  invoke_syscall+0x70/0x100
 6004 08:36:44.199443  <4>[  187.952076]  el0_svc_common.constprop.0+0x48/0xf0
 6005 08:36:44.199993  <4>[  187.957054]  do_el0_svc+0x24/0x38
 6006 08:36:44.200430  <4>[  187.960638]  el0_svc+0x3c/0x110
 6007 08:36:44.200782  <4>[  187.964053]  el0t_64_sync_handler+0x10c/0x138
 6008 08:36:44.201190  <4>[  187.968684]  el0t_64_sync+0x198/0x1a0
 6009 08:36:44.201554  <4>[  187.972618] ---[ end trace 0000000000000000 ]---
 6010 08:36:44.202710  <6>[  187.977589] lkdtm: Saturation detected: still saturated
 6011 08:36:44.358377  # [  187.735474] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6012 08:36:44.358670  # [  187.742702] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6013 08:36:44.358891  # [  187.749729] ------------[ cut here ]------------
 6014 08:36:44.359068  # [  187.754662] refcount_t: saturated; leaking memory.
 6015 08:36:44.359226  # [  187.759935] WARNING: CPU: 1 PID: 3419 at lib/refcount.c:19 refcount_warn_saturate+0xf0/0x220
 6016 08:36:44.401531  # [  187.768677] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6017 08:36:44.401851  # [  187.787592] CPU: 1 UID: 0 PID: 3419 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6018 08:36:44.402079  # [  187.797188] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6019 08:36:44.402301  # [  187.804250] Hardware name: ARM Juno development board (r0) (DT)
 6020 08:36:44.402507  # [  187.810441] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6021 08:36:44.404635  # [  187.817682] pc : refcount_warn_saturate+0xf0/0x220
 6022 08:36:44.444618  # [  187.822746] lr : refcount_warn_saturate+0xf0/0x220
 6023 08:36:44.444901  # [  187.827809] sp : ffff800087a33970
 6024 08:36:44.445132  # [  187.831390] x29: ffff800087a33970 x28: ffff000802351300 x27: 0000000000000000
 6025 08:36:44.445640  # [  187.838818] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff908df000
 6026 08:36:44.445847  # [  187.846245] x23: ffff0008025cf7a8 x22: ffff800087a33b00 x21: ffff800083d02820
 6027 08:36:44.446021  # [  187.853670] x20: 0000000000000000 x19: ffff800083f16000 x18: 0000000000000000
 6028 08:36:44.487864  # [  187.861096] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6029 08:36:44.488155  # [  187.868521] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 6030 08:36:44.488352  # [  187.875947] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6031 08:36:44.488569  # [  187.883373] x8 : ffff800087a336e8 x7 : 0000000000000000 x6 : 0000000000000001
 6032 08:36:44.488764  # [  187.890798] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6033 08:36:44.488911  # [  187.898222] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000802351300
 6034 08:36:44.491026  # [  187.905647] Call trace:
 6035 08:36:44.530961  # [  187.908359]  refcount_warn_saturate+0xf0/0x220 (P)
 6036 08:36:44.531215  # [  187.913426]  refcount_warn_saturate+0xf0/0x220 (L)
 6037 08:36:44.531398  # [  187.918491]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x120/0x130
 6038 08:36:44.531565  # [  187.924608]  lkdtm_do_action+0x24/0x48
 6039 08:36:44.531721  # [  187.928632]  direct_entry+0xa8/0x108
 6040 08:36:44.531870  # [  187.932481]  full_proxy_write+0x64/0xd8
 6041 08:36:44.531996  # [  187.936593]  vfs_write+0xd8/0x380
 6042 08:36:44.532121  # [  187.940181]  ksys_write+0x78/0x118
 6043 08:36:44.532243  # [  187.943853]  __arm64_sys_write+0x24/0x38
 6044 08:36:44.534112  # [  187.948049]  invoke_syscall+0x70/0x100
 6045 08:36:44.574174  # [  187.952076]  el0_svc_common.constprop.0+0x48/0xf0
 6046 08:36:44.574450  # [  187.957054]  do_el0_svc+0x24/0x38
 6047 08:36:44.574639  # [  187.960638]  el0_svc+0x3c/0x110
 6048 08:36:44.574805  # [  187.964053]  el0t_64_sync_handler+0x10c/0x138
 6049 08:36:44.574965  # [  187.968684]  el0t_64_sync+0x198/0x1a0
 6050 08:36:44.575117  # [  187.972618] ---[ end trace 0000000000000000 ]---
 6051 08:36:44.575265  # [  187.977589] lkdtm: Saturation detected: still saturated
 6052 08:36:44.575411  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6053 08:36:44.575555  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6054 08:36:44.575699  # timeout set to 45
 6055 08:36:44.592951  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6056 08:36:45.040505  <6>[  188.791698] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6057 08:36:45.041402  <6>[  188.799122] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6058 08:36:45.041807  <4>[  188.806282] ------------[ cut here ]------------
 6059 08:36:45.042150  <4>[  188.811525] refcount_t: underflow; use-after-free.
 6060 08:36:45.042470  <4>[  188.816824] WARNING: CPU: 1 PID: 3463 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6061 08:36:45.083781  <4>[  188.825567] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6062 08:36:45.084287  <4>[  188.844482] CPU: 1 UID: 0 PID: 3463 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6063 08:36:45.085018  <4>[  188.854079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6064 08:36:45.085425  <4>[  188.861140] Hardware name: ARM Juno development board (r0) (DT)
 6065 08:36:45.085748  <4>[  188.867332] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6066 08:36:45.127156  <4>[  188.874573] pc : refcount_warn_saturate+0xc0/0x220
 6067 08:36:45.127625  <4>[  188.879636] lr : refcount_warn_saturate+0xc0/0x220
 6068 08:36:45.127977  <4>[  188.884699] sp : ffff800087b0ba00
 6069 08:36:45.128300  <4>[  188.888280] x29: ffff800087b0ba00 x28: ffff0008073125c0 x27: 0000000000000000
 6070 08:36:45.128603  <4>[  188.895708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c89f000
 6071 08:36:45.128897  <4>[  188.903135] x23: ffff0008025cf7a8 x22: ffff800087b0bb90 x21: ffff800083d02830
 6072 08:36:45.129187  <4>[  188.910560] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 6073 08:36:45.170537  <4>[  188.917985] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6074 08:36:45.170991  <4>[  188.925410] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 6075 08:36:45.171337  <4>[  188.932835] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6076 08:36:45.171651  <4>[  188.940261] x8 : ffff800087b0b778 x7 : 0000000000000000 x6 : 0000000000000001
 6077 08:36:45.171950  <4>[  188.947685] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6078 08:36:45.173788  <4>[  188.955110] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073125c0
 6079 08:36:45.174229  <4>[  188.962536] Call trace:
 6080 08:36:45.213847  <4>[  188.965248]  refcount_warn_saturate+0xc0/0x220 (P)
 6081 08:36:45.214305  <4>[  188.970314]  refcount_warn_saturate+0xc0/0x220 (L)
 6082 08:36:45.214648  <4>[  188.975379]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6083 08:36:45.214968  <4>[  188.981496]  lkdtm_do_action+0x24/0x48
 6084 08:36:45.215269  <4>[  188.985519]  direct_entry+0xa8/0x108
 6085 08:36:45.215564  <4>[  188.989367]  full_proxy_write+0x64/0xd8
 6086 08:36:45.215851  <4>[  188.993479]  vfs_write+0xd8/0x380
 6087 08:36:45.216135  <4>[  188.997067]  ksys_write+0x78/0x118
 6088 08:36:45.216415  <4>[  189.000740]  __arm64_sys_write+0x24/0x38
 6089 08:36:45.217078  <4>[  189.004935]  invoke_syscall+0x70/0x100
 6090 08:36:45.256776  <4>[  189.008963]  el0_svc_common.constprop.0+0x48/0xf0
 6091 08:36:45.257363  <4>[  189.013940]  do_el0_svc+0x24/0x38
 6092 08:36:45.257828  <4>[  189.017524]  el0_svc+0x3c/0x110
 6093 08:36:45.258136  <4>[  189.020938]  el0t_64_sync_handler+0x10c/0x138
 6094 08:36:45.258539  <4>[  189.025570]  el0t_64_sync+0x198/0x1a0
 6095 08:36:45.258879  <4>[  189.029503] ---[ end trace 0000000000000000 ]---
 6096 08:36:45.259925  <6>[  189.034506] lkdtm: Saturation detected: still saturated
 6097 08:36:45.443790  # [  188.791698] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6098 08:36:45.444343  # [  188.799122] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6099 08:36:45.444869  # [  188.806282] ------------[ cut here ]------------
 6100 08:36:45.445389  # [  188.811525] refcount_t: underflow; use-after-free.
 6101 08:36:45.445816  # [  188.816824] WARNING: CPU: 1 PID: 3463 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6102 08:36:45.486764  # [  188.825567] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6103 08:36:45.487061  # [  188.844482] CPU: 1 UID: 0 PID: 3463 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6104 08:36:45.487308  # [  188.854079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6105 08:36:45.487580  # [  188.861140] Hardware name: ARM Juno development board (r0) (DT)
 6106 08:36:45.487757  # [  188.867332] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6107 08:36:45.489918  # [  188.874573] pc : refcount_warn_saturate+0xc0/0x220
 6108 08:36:45.529957  # [  188.879636] lr : refcount_warn_saturate+0xc0/0x220
 6109 08:36:45.530214  # [  188.884699] sp : ffff800087b0ba00
 6110 08:36:45.530383  # [  188.888280] x29: ffff800087b0ba00 x28: ffff0008073125c0 x27: 0000000000000000
 6111 08:36:45.530538  # [  188.895708] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8c89f000
 6112 08:36:45.530688  # [  188.903135] x23: ffff0008025cf7a8 x22: ffff800087b0bb90 x21: ffff800083d02830
 6113 08:36:45.530893  # [  188.910560] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 6114 08:36:45.533098  # [  188.917985] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6115 08:36:45.573016  # [  188.925410] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 6116 08:36:45.573383  # [  188.932835] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6117 08:36:45.573729  # [  188.940261] x8 : ffff800087b0b778 x7 : 0000000000000000 x6 : 0000000000000001
 6118 08:36:45.574042  # [  188.947685] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6119 08:36:45.574340  # [  188.955110] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008073125c0
 6120 08:36:45.576294  # [  188.962536] Call trace:
 6121 08:36:45.616526  # [  188.965248]  refcount_warn_saturate+0xc0/0x220 (P)
 6122 08:36:45.616991  # [  188.970314]  refcount_warn_saturate+0xc0/0x220 (L)
 6123 08:36:45.617391  # [  188.975379]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x118/0x128
 6124 08:36:45.617812  # [  188.981496]  lkdtm_do_action+0x24/0x48
 6125 08:36:45.618201  # [  188.985519]  direct_entry+0xa8/0x108
 6126 08:36:45.618635  # [  188.989367]  full_proxy_write+0x64/0xd8
 6127 08:36:45.618984  # [  188.993479]  vfs_write+0xd8/0x380
 6128 08:36:45.619272  # [  188.997067]  ksys_write+0x78/0x118
 6129 08:36:45.619663  # [  189.000740]  __arm64_sys_write+0x24/0x38
 6130 08:36:45.620051  # [  189.004935]  invoke_syscall+0x70/0x100
 6131 08:36:45.659619  # [  189.008963]  el0_svc_common.constprop.0+0x48/0xf0
 6132 08:36:45.660100  # [  189.013940]  do_el0_svc+0x24/0x38
 6133 08:36:45.660835  # [  189.017524]  el0_svc+0x3c/0x110
 6134 08:36:45.661250  # [  189.020938]  el0t_64_sync_handler+0x10c/0x138
 6135 08:36:45.661588  # [  189.025570]  el0t_64_sync+0x198/0x1a0
 6136 08:36:45.662045  # [  189.029503] ---[ end trace 0000000000000000 ]---
 6137 08:36:45.662370  # [  189.034506] lkdtm: Saturation detected: still saturated
 6138 08:36:45.662699  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6139 08:36:45.663048  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6140 08:36:45.663420  # timeout set to 45
 6141 08:36:45.678646  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6142 08:36:46.142565  <6>[  189.893957] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6143 08:36:46.143045  <6>[  189.901485] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6144 08:36:46.143354  <4>[  189.908523] ------------[ cut here ]------------
 6145 08:36:46.144002  <4>[  189.913460] refcount_t: underflow; use-after-free.
 6146 08:36:46.144331  <4>[  189.918903] WARNING: CPU: 2 PID: 3507 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6147 08:36:46.185873  <4>[  189.927644] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6148 08:36:46.186392  <4>[  189.946559] CPU: 2 UID: 0 PID: 3507 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6149 08:36:46.187103  <4>[  189.956155] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6150 08:36:46.187439  <4>[  189.963216] Hardware name: ARM Juno development board (r0) (DT)
 6151 08:36:46.187743  <4>[  189.969408] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6152 08:36:46.229317  <4>[  189.976648] pc : refcount_warn_saturate+0xc0/0x220
 6153 08:36:46.229780  <4>[  189.981712] lr : refcount_warn_saturate+0xc0/0x220
 6154 08:36:46.230108  <4>[  189.986775] sp : ffff800087babbb0
 6155 08:36:46.230413  <4>[  189.990355] x29: ffff800087babbb0 x28: ffff000803310040 x27: 0000000000000000
 6156 08:36:46.230705  <4>[  189.997784] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a20f000
 6157 08:36:46.230991  <4>[  190.005210] x23: ffff0008025cf7a8 x22: ffff800087babd40 x21: ffff800083d02840
 6158 08:36:46.231271  <4>[  190.012636] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 6159 08:36:46.272600  <4>[  190.020062] x17: ffff800080c90b00 x16: ffff8000807bc2c0 x15: ffff8000800c169c
 6160 08:36:46.273054  <4>[  190.027488] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 6161 08:36:46.273442  <4>[  190.034914] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 6162 08:36:46.273779  <4>[  190.042339] x8 : ffff800087bab708 x7 : 0000000000000000 x6 : 0000000000000002
 6163 08:36:46.274073  <4>[  190.049763] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6164 08:36:46.275880  <4>[  190.057188] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803310040
 6165 08:36:46.276301  <4>[  190.064612] Call trace:
 6166 08:36:46.315960  <4>[  190.067323]  refcount_warn_saturate+0xc0/0x220 (P)
 6167 08:36:46.316403  <4>[  190.072391]  refcount_warn_saturate+0xc0/0x220 (L)
 6168 08:36:46.316731  <4>[  190.077456]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6169 08:36:46.317032  <4>[  190.083572]  lkdtm_do_action+0x24/0x48
 6170 08:36:46.317370  <4>[  190.087595]  direct_entry+0xa8/0x108
 6171 08:36:46.317661  <4>[  190.091443]  full_proxy_write+0x64/0xd8
 6172 08:36:46.317947  <4>[  190.095556]  vfs_write+0xd8/0x380
 6173 08:36:46.318221  <4>[  190.099143]  ksys_write+0x78/0x118
 6174 08:36:46.318491  <4>[  190.102816]  __arm64_sys_write+0x24/0x38
 6175 08:36:46.319148  <4>[  190.107013]  invoke_syscall+0x70/0x100
 6176 08:36:46.358062  <4>[  190.111040]  el0_svc_common.constprop.0+0x48/0xf0
 6177 08:36:46.358931  <4>[  190.116018]  do_el0_svc+0x24/0x38
 6178 08:36:46.359347  <4>[  190.119602]  el0_svc+0x3c/0x110
 6179 08:36:46.359666  <4>[  190.123016]  el0t_64_sync_handler+0x10c/0x138
 6180 08:36:46.359974  <4>[  190.127648]  el0t_64_sync+0x198/0x1a0
 6181 08:36:46.360277  <4>[  190.131583] ---[ end trace 0000000000000000 ]---
 6182 08:36:46.361288  <6>[  190.136569] lkdtm: Saturation detected: still saturated
 6183 08:36:46.529582  # [  189.893957] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6184 08:36:46.529861  # [  189.901485] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6185 08:36:46.530032  # [  189.908523] ------------[ cut here ]------------
 6186 08:36:46.530188  # [  189.913460] refcount_t: underflow; use-after-free.
 6187 08:36:46.530336  # [  189.918903] WARNING: CPU: 2 PID: 3507 at lib/refcount.c:28 refcount_warn_saturate+0xc0/0x220
 6188 08:36:46.572750  # [  189.927644] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6189 08:36:46.573018  # [  189.946559] CPU: 2 UID: 0 PID: 3507 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6190 08:36:46.573230  # [  189.956155] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6191 08:36:46.573547  # [  189.963216] Hardware name: ARM Juno development board (r0) (DT)
 6192 08:36:46.573823  # [  189.969408] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6193 08:36:46.576099  # [  189.976648] pc : refcount_warn_saturate+0xc0/0x220
 6194 08:36:46.616137  # [  189.981712] lr : refcount_warn_saturate+0xc0/0x220
 6195 08:36:46.616569  # [  189.986775] sp : ffff800087babbb0
 6196 08:36:46.616866  # [  189.990355] x29: ffff800087babbb0 x28: ffff000803310040 x27: 0000000000000000
 6197 08:36:46.617143  # [  189.997784] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9a20f000
 6198 08:36:46.617468  # [  190.005210] x23: ffff0008025cf7a8 x22: ffff800087babd40 x21: ffff800083d02840
 6199 08:36:46.617747  # [  190.012636] x20: 0000000000000000 x19: ffff800083f168a9 x18: 0000000000000000
 6200 08:36:46.659341  # [  190.020062] x17: ffff800080c90b00 x16: ffff8000807bc2c0 x15: ffff8000800c169c
 6201 08:36:46.659764  # [  190.027488] x14: ffff800081803364 x13: ffff80008002d300 x12: ffff80008002d228
 6202 08:36:46.660067  # [  190.034914] x11: ffff80008046e1d4 x10: ffff80008046e110 x9 : ffff80008180bc84
 6203 08:36:46.660347  # [  190.042339] x8 : ffff800087bab708 x7 : 0000000000000000 x6 : 0000000000000002
 6204 08:36:46.660637  # [  190.049763] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6205 08:36:46.660898  # [  190.057188] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803310040
 6206 08:36:46.662543  # [  190.064612] Call trace:
 6207 08:36:46.702566  # [  190.067323]  refcount_warn_saturate+0xc0/0x220 (P)
 6208 08:36:46.703043  # [  190.072391]  refcount_warn_saturate+0xc0/0x220 (L)
 6209 08:36:46.703379  # [  190.077456]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x120/0x130
 6210 08:36:46.703694  # [  190.083572]  lkdtm_do_action+0x24/0x48
 6211 08:36:46.703990  # [  190.087595]  direct_entry+0xa8/0x108
 6212 08:36:46.704280  # [  190.091443]  full_proxy_write+0x64/0xd8
 6213 08:36:46.704566  # [  190.095556]  vfs_write+0xd8/0x380
 6214 08:36:46.704845  # [  190.099143]  ksys_write+0x78/0x118
 6215 08:36:46.705123  # [  190.102816]  __arm64_sys_write+0x24/0x38
 6216 08:36:46.705868  # [  190.107013]  invoke_syscall+0x70/0x100
 6217 08:36:46.745626  # [  190.111040]  el0_svc_common.constprop.0+0x48/0xf0
 6218 08:36:46.746101  # [  190.116018]  do_el0_svc+0x24/0x38
 6219 08:36:46.746811  # [  190.119602]  el0_svc+0x3c/0x110
 6220 08:36:46.747151  # [  190.123016]  el0t_64_sync_handler+0x10c/0x138
 6221 08:36:46.747461  # [  190.127648]  el0t_64_sync+0x198/0x1a0
 6222 08:36:46.747757  # [  190.131583] ---[ end trace 0000000000000000 ]---
 6223 08:36:46.748045  # [  190.136569] lkdtm: Saturation detected: still saturated
 6224 08:36:46.748328  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6225 08:36:46.748997  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6226 08:36:46.749363  # timeout set to 45
 6227 08:36:46.763883  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6228 08:36:46.891704  # Skipping REFCOUNT_TIMING: timing only
 6229 08:36:46.923830  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6230 08:36:46.987732  # timeout set to 45
 6231 08:36:46.988204  # selftests: lkdtm: ATOMIC_TIMING.sh
 6232 08:36:47.259654  # Skipping ATOMIC_TIMING: timing only
 6233 08:36:47.291548  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6234 08:36:47.367465  # timeout set to 45
 6235 08:36:47.370707  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6236 08:36:47.863809  <6>[  191.615131] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6237 08:36:47.864758  <6>[  191.622003] lkdtm: attempting good copy_to_user of correct size
 6238 08:36:47.865131  <6>[  191.628315] lkdtm: attempting bad copy_to_user of too large size
 6239 08:36:47.865570  <0>[  191.634652] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6240 08:36:47.865884  <4>[  191.645681] ------------[ cut here ]------------
 6241 08:36:47.866258  <2>[  191.650575] kernel BUG at mm/usercopy.c:102!
 6242 08:36:47.907039  <0>[  191.655120] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6243 08:36:47.907616  <4>[  191.662279] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6244 08:36:47.907878  <4>[  191.681193] CPU: 1 UID: 0 PID: 3616 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6245 08:36:47.908085  <4>[  191.690790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6246 08:36:47.950404  <4>[  191.697852] Hardware name: ARM Juno development board (r0) (DT)
 6247 08:36:47.950684  <4>[  191.704043] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6248 08:36:47.950879  <4>[  191.711284] pc : usercopy_abort+0x74/0xa8
 6249 08:36:47.951050  <4>[  191.715575] lr : usercopy_abort+0x74/0xa8
 6250 08:36:47.951210  <4>[  191.719860] sp : ffff800087d0b8d0
 6251 08:36:47.951374  <4>[  191.723440] x29: ffff800087d0b8e0 x28: ffff00080b90a5c0 x27: 0000ffffaa84a010
 6252 08:36:47.951490  <4>[  191.730868] x26: 0000000000000001 x25: ffff000803792810 x24: 0010000000000000
 6253 08:36:47.953504  <4>[  191.738294] x23: 000f000803792810 x22: ffff000803792c10 x21: 0000000000000001
 6254 08:36:47.993729  <4>[  191.745720] x20: 0000000000000400 x19: ffff000803792810 x18: 0000000000000000
 6255 08:36:47.993969  <4>[  191.753146] x17: ffff800080161cf8 x16: ffff80008015fd60 x15: ffff80008015faa0
 6256 08:36:47.994216  <4>[  191.760571] x14: ffff80008180323c x13: ffff800080c8d6c0 x12: ffff800080c8d13c
 6257 08:36:47.994503  <4>[  191.767997] x11: ffff800080c923ac x10: ffff800080c92244 x9 : ffff80008015d184
 6258 08:36:47.994807  <4>[  191.775422] x8 : ffff800087d0b338 x7 : 0000000000000000 x6 : 0000000000000001
 6259 08:36:48.037410  <4>[  191.782847] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6260 08:36:48.037869  <4>[  191.790271] x2 : 0000000000000000 x1 : ffff00080b90a5c0 x0 : 0000000000000067
 6261 08:36:48.038222  <4>[  191.797696] Call trace:
 6262 08:36:48.038543  <4>[  191.800408]  usercopy_abort+0x74/0xa8 (P)
 6263 08:36:48.038845  <4>[  191.804695]  usercopy_abort+0x74/0xa8 (L)
 6264 08:36:48.039142  <4>[  191.808981]  __check_heap_object+0xcc/0xe8
 6265 08:36:48.039429  <4>[  191.813356]  __check_object_size+0x1b4/0x2e0
 6266 08:36:48.039713  <4>[  191.817903]  do_usercopy_slab_size+0x26c/0x388
 6267 08:36:48.039995  <4>[  191.822628]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6268 08:36:48.040681  <4>[  191.827697]  lkdtm_do_action+0x24/0x48
 6269 08:36:48.080744  <4>[  191.831720]  direct_entry+0xa8/0x108
 6270 08:36:48.081197  <4>[  191.835568]  full_proxy_write+0x64/0xd8
 6271 08:36:48.081594  <4>[  191.839680]  vfs_write+0xd8/0x380
 6272 08:36:48.081908  <4>[  191.843267]  ksys_write+0x78/0x118
 6273 08:36:48.082212  <4>[  191.846940]  __arm64_sys_write+0x24/0x38
 6274 08:36:48.082506  <4>[  191.851135]  invoke_syscall+0x70/0x100
 6275 08:36:48.082795  <4>[  191.855163]  el0_svc_common.constprop.0+0x48/0xf0
 6276 08:36:48.083078  <4>[  191.860140]  do_el0_svc+0x24/0x38
 6277 08:36:48.083363  <4>[  191.863725]  el0_svc+0x3c/0x110
 6278 08:36:48.083694  <4>[  191.867139]  el0t_64_sync_handler+0x10c/0x138
 6279 08:36:48.084390  <4>[  191.871770]  el0t_64_sync+0x198/0x1a0
 6280 08:36:48.125650  <0>[  191.875708] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6281 08:36:48.126104  <4>[  191.882075] ---[ end trace 0000000000000000 ]---
 6282 08:36:48.126409  <6>[  191.886962] note: cat[3616] exited with irqs disabled
 6283 08:36:48.126692  <6>[  191.892355] note: cat[3616] exited with preempt_count 1
 6284 08:36:48.126960  <4>[  191.899384] ------------[ cut here ]------------
 6285 08:36:48.127220  <4>[  191.904274] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6286 08:36:48.168830  <4>[  191.914138] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6287 08:36:48.169696  <4>[  191.933050] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6288 08:36:48.170062  <4>[  191.942908] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6289 08:36:48.170360  <4>[  191.949976] Hardware name: ARM Juno development board (r0) (DT)
 6290 08:36:48.172035  <4>[  191.956172] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6291 08:36:48.212296  <4>[  191.963413] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6292 08:36:48.212727  <4>[  191.968832] lr : ct_idle_enter+0x10/0x20
 6293 08:36:48.213026  <4>[  191.973033] sp : ffff800084213d50
 6294 08:36:48.213354  <4>[  191.976613] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6295 08:36:48.213634  <4>[  191.984041] x26: 0000000000000000 x25: 0000002cae1801d4 x24: 0000000000000000
 6296 08:36:48.213897  <4>[  191.991467] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 6297 08:36:48.215547  <4>[  191.998893] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 6298 08:36:48.255676  <4>[  192.006319] x17: ffff800080024130 x16: ffff8000800239d4 x15: ffff8000800c94ac
 6299 08:36:48.256129  <4>[  192.013746] x14: ffff8000800c91c8 x13: ffff800080464a74 x12: ffff800080464a74
 6300 08:36:48.256470  <4>[  192.021171] x11: ffff8000800112b4 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6301 08:36:48.256783  <4>[  192.028596] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6302 08:36:48.257082  <4>[  192.036021] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 6303 08:36:48.258983  <4>[  192.043446] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 6304 08:36:48.299058  <4>[  192.050871] Call trace:
 6305 08:36:48.299518  <4>[  192.053582]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6306 08:36:48.299858  <4>[  192.059000]  ct_idle_enter+0x10/0x20 (L)
 6307 08:36:48.300170  <4>[  192.063198]  ct_idle_enter+0x10/0x20
 6308 08:36:48.300467  <4>[  192.067047]  cpuidle_enter_state+0x340/0x710
 6309 08:36:48.300757  <4>[  192.071593]  cpuidle_enter+0x40/0x60
 6310 08:36:48.301052  <4>[  192.075444]  do_idle+0x20c/0x2a8
 6311 08:36:48.301392  <4>[  192.078949]  cpu_startup_entry+0x3c/0x50
 6312 08:36:48.301679  <4>[  192.083148]  secondary_start_kernel+0x140/0x168
 6313 08:36:48.302671  <4>[  192.087958]  __secondary_switched+0xc0/0xc8
 6314 08:36:48.317910  <4>[  192.092420] ---[ end trace 0000000000000000 ]---
 6315 08:36:48.318387  # Segmentation fault
 6316 08:36:48.456717  # [  191.615131] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6317 08:36:48.457010  # [  191.622003] lkdtm: attempting good copy_to_user of correct size
 6318 08:36:48.457230  # [  191.628315] lkdtm: attempting bad copy_to_user of too large size
 6319 08:36:48.457412  # [  191.634652] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6320 08:36:48.457581  # [  191.645681] ------------[ cut here ]------------
 6321 08:36:48.457737  # [  191.650575] kernel BUG at mm/usercopy.c:102!
 6322 08:36:48.499854  # [  191.655120] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6323 08:36:48.500106  # [  191.662279] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6324 08:36:48.500555  # [  191.681193] CPU: 1 UID: 0 PID: 3616 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6325 08:36:48.500741  # [  191.690790] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6326 08:36:48.543284  # [  191.697852] Hardware name: ARM Juno development board (r0) (DT)
 6327 08:36:48.543760  # [  191.704043] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6328 08:36:48.544555  # [  191.711284] pc : usercopy_abort+0x74/0xa8
 6329 08:36:48.544964  # [  191.715575] lr : usercopy_abort+0x74/0xa8
 6330 08:36:48.545324  # [  191.719860] sp : ffff800087d0b8d0
 6331 08:36:48.545716  # [  191.723440] x29: ffff800087d0b8e0 x28: ffff00080b90a5c0 x27: 0000ffffaa84a010
 6332 08:36:48.546056  # [  191.730868] x26: 0000000000000001 x25: ffff000803792810 x24: 0010000000000000
 6333 08:36:48.546628  # [  191.738294] x23: 000f000803792810 x22: ffff000803792c10 x21: 0000000000000001
 6334 08:36:48.586548  # [  191.745720] x20: 0000000000000400 x19: ffff000803792810 x18: 0000000000000000
 6335 08:36:48.587056  # [  191.753146] x17: ffff800080161cf8 x16: ffff80008015fd60 x15: ffff80008015faa0
 6336 08:36:48.587424  # [  191.760571] x14: ffff80008180323c x13: ffff800080c8d6c0 x12: ffff800080c8d13c
 6337 08:36:48.588224  # [  191.767997] x11: ffff800080c923ac x10: ffff800080c92244 x9 : ffff80008015d184
 6338 08:36:48.588590  # [  191.775422] x8 : ffff800087d0b338 x7 : 0000000000000000 x6 : 0000000000000001
 6339 08:36:48.589821  # [  191.782847] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6340 08:36:48.629984  # [  191.790271] x2 : 0000000000000000 x1 : ffff00080b90a5c0 x0 : 0000000000000067
 6341 08:36:48.630459  # [  191.797696] Call trace:
 6342 08:36:48.630895  # [  191.800408]  usercopy_abort+0x74/0xa8 (P)
 6343 08:36:48.631301  # [  191.804695]  usercopy_abort+0x74/0xa8 (L)
 6344 08:36:48.631681  # [  191.808981]  __check_heap_object+0xcc/0xe8
 6345 08:36:48.632059  # [  191.813356]  __check_object_size+0x1b4/0x2e0
 6346 08:36:48.632429  # [  191.817903]  do_usercopy_slab_size+0x26c/0x388
 6347 08:36:48.632812  # [  191.822628]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6348 08:36:48.633314  # [  191.827697]  lkdtm_do_action+0x24/0x48
 6349 08:36:48.633670  # [  191.831720]  direct_entry+0xa8/0x108
 6350 08:36:48.672816  # [  191.835568]  full_proxy_write+0x64/0xd8
 6351 08:36:48.673318  # [  191.839680]  vfs_write+0xd8/0x380
 6352 08:36:48.673753  # [  191.843267]  ksys_write+0x78/0x118
 6353 08:36:48.674561  # [  191.846940]  __arm64_sys_write+0x24/0x38
 6354 08:36:48.674927  # [  191.851135]  invoke_syscall+0x70/0x100
 6355 08:36:48.675339  # [  191.855163]  el0_svc_common.constprop.0+0x48/0xf0
 6356 08:36:48.675726  # [  191.860140]  do_el0_svc+0x24/0x38
 6357 08:36:48.676104  # [  191.863725]  el0_svc+0x3c/0x110
 6358 08:36:48.676473  # [  191.867139]  el0t_64_sync_handler+0x10c/0x138
 6359 08:36:48.676851  # [  191.871770]  el0t_64_sync+0x198/0x1a0
 6360 08:36:48.715953  # [  191.875708] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6361 08:36:48.716427  # [  191.882075] ---[ end trace 0000000000000000 ]---
 6362 08:36:48.716856  # [  191.886962] note: cat[3616] exited with irqs disabled
 6363 08:36:48.717290  # [  191.892355] note: cat[3616] exited with preempt_count 1
 6364 08:36:48.717616  # [  191.899384] ------------[ cut here ]------------
 6365 08:36:48.717915  # [  191.904274] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6366 08:36:48.759094  # [  191.914138] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6367 08:36:48.759577  # [  191.933050] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6368 08:36:48.759922  # [  191.942908] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6369 08:36:48.760234  # [  191.949976] Hardware name: ARM Juno development board (r0) (DT)
 6370 08:36:48.760532  # [  191.956172] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6371 08:36:48.762383  # [  191.963413] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6372 08:36:48.802249  # [  191.968832] lr : ct_idle_enter+0x10/0x20
 6373 08:36:48.802716  # [  191.973033] sp : ffff800084213d50
 6374 08:36:48.803077  # [  191.976613] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6375 08:36:48.803401  # [  191.984041] x26: 0000000000000000 x25: 0000002cae1801d4 x24: 0000000000000000
 6376 08:36:48.803704  # [  191.991467] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 6377 08:36:48.803997  # [  191.998893] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 6378 08:36:48.845104  # [  192.006319] x17: ffff800080024130 x16: ffff8000800239d4 x15: ffff8000800c94ac
 6379 08:36:48.845391  # [  192.013746] x14: ffff8000800c91c8 x13: ffff800080464a74 x12: ffff800080464a74
 6380 08:36:48.845564  # [  192.021171] x11: ffff8000800112b4 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6381 08:36:48.845720  # [  192.028596] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6382 08:36:48.845868  # [  192.036021] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 6383 08:36:48.846014  # [  192.043446] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 6384 08:36:48.848292  # [  192.050871] Call trace:
 6385 08:36:48.888538  # [  192.053582]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6386 08:36:48.888972  # [  192.059000]  ct_idle_enter+0x10/0x20 (L)
 6387 08:36:48.889314  # [  192.063198]  ct_idle_enter+0x10/0x20
 6388 08:36:48.889602  # [  192.067047]  cpuidle_enter_state+0x340/0x710
 6389 08:36:48.889868  # [  192.071593]  cpuidle_enter+0x40/0x60
 6390 08:36:48.890130  # [  192.075444]  do_idle+0x20c/0x2a8
 6391 08:36:48.890385  # [  192.078949]  cpu_startup_entry+0x3c/0x50
 6392 08:36:48.890639  # [  192.083148]  secondary_start_kernel+0x140/0x168
 6393 08:36:48.890894  # [  192.087958]  __secondary_switched+0xc0/0xc8
 6394 08:36:48.891678  # [  192.092420] ---[ end trace 0000000000000000 ]---
 6395 08:36:48.909486  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6396 08:36:48.909895  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6397 08:36:48.912756  # timeout set to 45
 6398 08:36:48.913192  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6399 08:36:49.097704  <6>[  192.848746] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6400 08:36:49.098269  <6>[  192.855872] lkdtm: attempting good copy_from_user of correct size
 6401 08:36:49.098713  <6>[  192.862358] lkdtm: attempting bad copy_from_user of too large size
 6402 08:36:49.099124  <0>[  192.868898] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6403 08:36:49.099519  <4>[  192.879660] ------------[ cut here ]------------
 6404 08:36:49.101001  <2>[  192.884551] kernel BUG at mm/usercopy.c:102!
 6405 08:36:49.141042  <0>[  192.889096] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6406 08:36:49.141538  <4>[  192.896253] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6407 08:36:49.141901  <4>[  192.915189] CPU: 4 UID: 0 PID: 3659 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6408 08:36:49.142233  <4>[  192.924792] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6409 08:36:49.184534  <4>[  192.931857] Hardware name: ARM Juno development board (r0) (DT)
 6410 08:36:49.184993  <4>[  192.938051] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6411 08:36:49.185385  <4>[  192.945296] pc : usercopy_abort+0x74/0xa8
 6412 08:36:49.185715  <4>[  192.949594] lr : usercopy_abort+0x74/0xa8
 6413 08:36:49.186023  <4>[  192.953883] sp : ffff800087dc38c0
 6414 08:36:49.186317  <4>[  192.957466] x29: ffff800087dc38d0 x28: ffff00080d593880 x27: 0000ffffb7bf3010
 6415 08:36:49.186608  <4>[  192.964900] x26: 0000000000000000 x25: ffff000803794c10 x24: 0010000000000000
 6416 08:36:49.187741  <4>[  192.972333] x23: 000f000803794c10 x22: ffff000803795010 x21: 0000000000000000
 6417 08:36:49.227859  <4>[  192.979766] x20: 0000000000000400 x19: ffff000803794c10 x18: 0000000000000000
 6418 08:36:49.228329  <4>[  192.987198] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6419 08:36:49.228676  <4>[  192.994631] x14: 706d657474612065 x13: 205d383938383638 x12: ffff8000838bc308
 6420 08:36:49.228999  <4>[  193.002064] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 6421 08:36:49.229348  <4>[  193.009496] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 6422 08:36:49.271248  <4>[  193.016928] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6423 08:36:49.271710  <4>[  193.024359] x2 : 0000000000000000 x1 : ffff00080d593880 x0 : 0000000000000066
 6424 08:36:49.272060  <4>[  193.031790] Call trace:
 6425 08:36:49.272382  <4>[  193.034504]  usercopy_abort+0x74/0xa8 (P)
 6426 08:36:49.272689  <4>[  193.038797]  usercopy_abort+0x74/0xa8 (L)
 6427 08:36:49.272983  <4>[  193.043089]  __check_heap_object+0xcc/0xe8
 6428 08:36:49.273326  <4>[  193.047469]  __check_object_size+0x1b4/0x2e0
 6429 08:36:49.273624  <4>[  193.052023]  do_usercopy_slab_size+0x138/0x388
 6430 08:36:49.273910  <4>[  193.056753]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6431 08:36:49.274669  <4>[  193.062003]  lkdtm_do_action+0x24/0x48
 6432 08:36:49.314722  <4>[  193.066033]  direct_entry+0xa8/0x108
 6433 08:36:49.315174  <4>[  193.069887]  full_proxy_write+0x64/0xd8
 6434 08:36:49.315512  <4>[  193.074005]  vfs_write+0xd8/0x380
 6435 08:36:49.315822  <4>[  193.077598]  ksys_write+0x78/0x118
 6436 08:36:49.316119  <4>[  193.081277]  __arm64_sys_write+0x24/0x38
 6437 08:36:49.316408  <4>[  193.085479]  invoke_syscall+0x70/0x100
 6438 08:36:49.316696  <4>[  193.089512]  el0_svc_common.constprop.0+0x48/0xf0
 6439 08:36:49.316977  <4>[  193.094495]  do_el0_svc+0x24/0x38
 6440 08:36:49.317364  <4>[  193.098085]  el0_svc+0x3c/0x110
 6441 08:36:49.318223  <4>[  193.101505]  el0t_64_sync_handler+0x10c/0x138
 6442 08:36:49.318553  <4>[  193.106143]  el0t_64_sync+0x198/0x1a0
 6443 08:36:49.358495  <0>[  193.110089] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6444 08:36:49.359041  <4>[  193.116460] ---[ end trace 0000000000000000 ]---
 6445 08:36:49.359467  <6>[  193.121351] note: cat[3659] exited with irqs disabled
 6446 08:36:49.360229  <6>[  193.126813] note: cat[3659] exited with preempt_count 1
 6447 08:36:49.360560  <4>[  193.132614] ------------[ cut here ]------------
 6448 08:36:49.360950  <4>[  1#9 3S.e1g3m7e5n13] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6449 08:36:49.361329  tation fault
 6450 08:36:49.401812  <4>[  193.149303] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6451 08:36:49.402272  <4>[  193.168243] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6452 08:36:49.402953  <4>[  193.178113] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6453 08:36:49.403272  <4>[  193.185187] Hardware name: ARM Juno development board (r0) (DT)
 6454 08:36:49.445093  <4>[  193.191384] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6455 08:36:49.445977  <4>[  193.198632] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6456 08:36:49.446332  <4>[  193.204059] lr : ct_idle_enter+0x10/0x20
 6457 08:36:49.446689  <4>[  193.208264] sp : ffff80008422bd50
 6458 08:36:49.447068  <4>[  193.211852] x29: ffff80008422bd50 x28: 0000000000000000 x27: 0000000000000000
 6459 08:36:49.447355  <4>[  193.219291] x26: 0000000000000000 x25: 0000002cf79938b4 x24: 0000000000000000
 6460 08:36:49.447627  <4>[  193.226727] x23: ffff00080a7a6880 x22: 0000000000000000 x21: 0000000000000000
 6461 08:36:49.488288  <4>[  193.234160] x20: ffff00080a7a6898 x19: ffff00097eea85c8 x18: 0000000000000000
 6462 08:36:49.488583  <4>[  193.241597] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303838
 6463 08:36:49.488795  <4>[  193.249035] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6464 08:36:49.489028  <4>[  193.256468] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817fd94c
 6465 08:36:49.489306  <4>[  193.263905] x8 : ffff80008422bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6466 08:36:49.489709  <4>[  193.271343] x5 : 4000000000000002 x4 : ffff8008fc4e1000 x3 : ffff80008422bd50
 6467 08:36:49.532073  <4>[  193.278778] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 6468 08:36:49.532617  <4>[  193.286212] Call trace:
 6469 08:36:49.533095  <4>[  193.288929]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6470 08:36:49.533548  <4>[  193.294361]  ct_idle_enter+0x10/0x20 (L)
 6471 08:36:49.533954  <4>[  193.298571]  ct_idle_enter+0x10/0x20
 6472 08:36:49.534347  <4>[  193.302426]  cpuidle_enter_state+0x340/0x710
 6473 08:36:49.534731  <4>[  193.306980]  cpuidle_enter+0x40/0x60
 6474 08:36:49.535138  <4>[  193.310840]  do_idle+0x20c/0x2a8
 6475 08:36:49.535475  <4>[  193.314354]  cpu_startup_entry+0x3c/0x50
 6476 08:36:49.536152  # [<4>[  193.318563]  secondary_start_kernel+0x140/0x168
 6477 08:36:49.575266  <4>[  193.323619]  __secondary_switched+0xc0/0xc8
 6478 08:36:49.575732    192.848746] lkdtm: Pe<4>[  193.328090] ---[ end trace 0000000000000000 ]---
 6479 08:36:49.576063  rforming direct entry USERCOPY_SLAB_SIZE_FROM
 6480 08:36:49.576361  # [  192.855872] lkdtm: attempting good copy_from_user of correct size
 6481 08:36:49.576644  # [  192.862358] lkdtm: attempting bad copy_from_user of too large size
 6482 08:36:49.576915  # [  192.868898] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6483 08:36:49.578521  # [  192.879660] ------------[ cut here ]------------
 6484 08:36:49.618435  # [  192.884551] kernel BUG at mm/usercopy.c:102!
 6485 08:36:49.618898  # [  192.889096] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6486 08:36:49.619253  # [  192.896253] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6487 08:36:49.619595  # [  192.915189] CPU: 4 UID: 0 PID: 3659 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6488 08:36:49.621653  # [  192.924792] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6489 08:36:49.662072  # [  192.931857] Hardware name: ARM Juno development board (r0) (DT)
 6490 08:36:49.662552  # [  192.938051] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6491 08:36:49.662896  # [  192.945296] pc : usercopy_abort+0x74/0xa8
 6492 08:36:49.663211  # [  192.949594] lr : usercopy_abort+0x74/0xa8
 6493 08:36:49.663511  # [  192.953883] sp : ffff800087dc38c0
 6494 08:36:49.663815  # [  192.957466] x29: ffff800087dc38d0 x28: ffff00080d593880 x27: 0000ffffb7bf3010
 6495 08:36:49.665116  # [  192.964900] x26: 0000000000000000 x25: ffff000803794c10 x24: 0010000000000000
 6496 08:36:49.704814  # [  192.972333] x23: 000f000803794c10 x22: ffff000803795010 x21: 0000000000000000
 6497 08:36:49.705323  # [  192.979766] x20: 0000000000000400 x19: ffff000803794c10 x18: 0000000000000000
 6498 08:36:49.706047  # [  192.987198] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6499 08:36:49.706392  # [  192.994631] x14: 706d657474612065 x13: 205d383938383638 x12: ffff8000838bc308
 6500 08:36:49.706704  # [  193.002064] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 6501 08:36:49.708230  # [  193.009496] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 6502 08:36:49.747981  # [  193.016928] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6503 08:36:49.748522  # [  193.024359] x2 : 0000000000000000 x1 : ffff00080d593880 x0 : 0000000000000066
 6504 08:36:49.748962  # [  193.031790] Call trace:
 6505 08:36:49.749452  # [  193.034504]  usercopy_abort+0x74/0xa8 (P)
 6506 08:36:49.749900  # [  193.038797]  usercopy_abort+0x74/0xa8 (L)
 6507 08:36:49.750289  # [  193.043089]  __check_heap_object+0xcc/0xe8
 6508 08:36:49.750664  # [  193.047469]  __check_object_size+0x1b4/0x2e0
 6509 08:36:49.751116  # [  193.052023]  do_usercopy_slab_size+0x138/0x388
 6510 08:36:49.751904  # [  193.056753]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x30
 6511 08:36:49.791176  # [  193.062003]  lkdtm_do_action+0x24/0x48
 6512 08:36:49.791702  # [  193.066033]  direct_entry+0xa8/0x108
 6513 08:36:49.792134  # [  193.069887]  full_proxy_write+0x64/0xd8
 6514 08:36:49.792541  # [  193.074005]  vfs_write+0xd8/0x380
 6515 08:36:49.792927  # [  193.077598]  ksys_write+0x78/0x118
 6516 08:36:49.793340  # [  193.081277]  __arm64_sys_write+0x24/0x38
 6517 08:36:49.793717  # [  193.085479]  invoke_syscall+0x70/0x100
 6518 08:36:49.794108  # [  193.089512]  el0_svc_common.constprop.0+0x48/0xf0
 6519 08:36:49.794480  # [  193.094495]  do_el0_svc+0x24/0x38
 6520 08:36:49.794774  # [  193.098085]  el0_svc+0x3c/0x110
 6521 08:36:49.795456  # [  193.101505]  el0t_64_sync_handler+0x10c/0x138
 6522 08:36:49.834351  # [  193.106143]  el0t_64_sync+0x198/0x1a0
 6523 08:36:49.834825  # [  193.110089] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6524 08:36:49.835180  # [  193.116460] ---[ end trace 0000000000000000 ]---
 6525 08:36:49.835502  # [  193.121351] note: cat[3659] exited with irqs disabled
 6526 08:36:49.835809  # [  193.126813] note: cat[3659] exited with preempt_count 1
 6527 08:36:49.836103  # [  193.132614] ------------[ cut here ]------------
 6528 08:36:49.836395  # [  193.137513] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6529 08:36:49.877536  # [  193.149303] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6530 08:36:49.878035  # [  193.168243] CPU: 4 UID: 0 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6531 08:36:49.878404  # [  193.178113] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6532 08:36:49.878736  # [  193.185187] Hardware name: ARM Juno development board (r0) (DT)
 6533 08:36:49.880832  # [  193.191384] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6534 08:36:49.920574  # [  193.198632] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6535 08:36:49.921038  # [  193.204059] lr : ct_idle_enter+0x10/0x20
 6536 08:36:49.921347  # [  193.208264] sp : ffff80008422bd50
 6537 08:36:49.921523  # [  193.211852] x29: ffff80008422bd50 x28: 0000000000000000 x27: 0000000000000000
 6538 08:36:49.921686  # [  193.219291] x26: 0000000000000000 x25: 0000002cf79938b4 x24: 0000000000000000
 6539 08:36:49.921843  # [  193.226727] x23: ffff00080a7a6880 x22: 0000000000000000 x21: 0000000000000000
 6540 08:36:49.923725  # [  193.234160] x20: ffff00080a7a6898 x19: ffff00097eea85c8 x18: 0000000000000000
 6541 08:36:49.963527  # [  193.241597] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303838
 6542 08:36:49.963802  # [  193.249035] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 6543 08:36:49.963994  # [  193.256468] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817fd94c
 6544 08:36:49.964166  # [  193.263905] x8 : ffff80008422bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 6545 08:36:49.964324  # [  193.271343] x5 : 4000000000000002 x4 : ffff8008fc4e1000 x3 : ffff80008422bd50
 6546 08:36:49.966698  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6547 08:36:49.984667  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6548 08:36:49.984923  # timeout set to 45
 6549 08:36:49.986942  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6550 08:36:50.197951  <6>[  193.949133] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6551 08:36:50.198231  <6>[  193.956265] lkdtm: attempting good copy_to_user inside whitelist
 6552 08:36:50.198456  <6>[  193.962822] lkdtm: attempting bad copy_to_user outside whitelist
 6553 08:36:50.198657  <0>[  193.969205] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6554 08:36:50.198833  <4>[  193.980622] ------------[ cut here ]------------
 6555 08:36:50.201054  <2>[  193.985519] kernel BUG at mm/usercopy.c:102!
 6556 08:36:50.241273  <0>[  193.990067] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6557 08:36:50.241532  <4>[  193.997221] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6558 08:36:50.241758  <4>[  194.016135] CPU: 1 UID: 0 PID: 3702 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6559 08:36:50.241967  <4>[  194.025732] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6560 08:36:50.284619  <4>[  194.032793] Hardware name: ARM Juno development board (r0) (DT)
 6561 08:36:50.284860  <4>[  194.038984] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6562 08:36:50.285078  <4>[  194.046224] pc : usercopy_abort+0x74/0xa8
 6563 08:36:50.285413  <4>[  194.050515] lr : usercopy_abort+0x74/0xa8
 6564 08:36:50.285815  <4>[  194.054800] sp : ffff800087e739e0
 6565 08:36:50.286196  <4>[  194.058380] x29: ffff800087e739f0 x28: ffff00080d71b880 x27: 0000000000000000
 6566 08:36:50.286575  <4>[  194.065808] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6567 08:36:50.328256  <4>[  194.073235] x23: 000f000807d58107 x22: ffff000807d58147 x21: 0000000000000001
 6568 08:36:50.328726  <4>[  194.080661] x20: 0000000000000040 x19: ffff000807d58107 x18: 0000000000000000
 6569 08:36:50.329152  <4>[  194.088086] x17: ffff800080161cf8 x16: ffff80008015fd60 x15: ffff80008015faa0
 6570 08:36:50.329599  <4>[  194.095512] x14: ffff80008180323c x13: ffff800080c8d6c0 x12: ffff800080c8d13c
 6571 08:36:50.329989  <4>[  194.102938] x11: ffff800080c9277c x10: ffff800080c92500 x9 : ffff80008015d184
 6572 08:36:50.330371  <4>[  194.110365] x8 : ffff800087e73448 x7 : 0000000000000000 x6 : 0000000000000001
 6573 08:36:50.371590  <4>[  194.117790] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6574 08:36:50.372078  <4>[  194.125215] x2 : 0000000000000000 x1 : ffff00080d71b880 x0 : 000000000000006a
 6575 08:36:50.372514  <4>[  194.132641] Call trace:
 6576 08:36:50.372916  <4>[  194.135353]  usercopy_abort+0x74/0xa8 (P)
 6577 08:36:50.373368  <4>[  194.139640]  usercopy_abort+0x74/0xa8 (L)
 6578 08:36:50.373762  <4>[  194.143927]  __check_heap_object+0xcc/0xe8
 6579 08:36:50.374141  <4>[  194.148301]  __check_object_size+0x1b4/0x2e0
 6580 08:36:50.374561  <4>[  194.152848]  do_usercopy_slab_whitelist+0x140/0x370
 6581 08:36:50.375307  <4>[  194.158007]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6582 08:36:50.414955  <4>[  194.163512]  lkdtm_do_action+0x24/0x48
 6583 08:36:50.415404  <4>[  194.167534]  direct_entry+0xa8/0x108
 6584 08:36:50.415741  <4>[  194.171383]  full_proxy_write+0x64/0xd8
 6585 08:36:50.416056  <4>[  194.175495]  vfs_write+0xd8/0x380
 6586 08:36:50.416356  <4>[  194.179082]  ksys_write+0x78/0x118
 6587 08:36:50.416646  <4>[  194.182755]  __arm64_sys_write+0x24/0x38
 6588 08:36:50.416928  <4>[  194.186951]  invoke_syscall+0x70/0x100
 6589 08:36:50.417239  <4>[  194.190979]  el0_svc_common.constprop.0+0x48/0xf0
 6590 08:36:50.417539  <4>[  194.195956]  do_el0_svc+0x24/0x38
 6591 08:36:50.417839  <4>[  194.199540]  el0_svc+0x3c/0x110
 6592 08:36:50.418606  <4>[  194.202955]  el0t_64_sync_handler+0x10c/0x138
 6593 08:36:50.459806  <4>[  194.207586]  el0t_64_sync+0x198/0x1a0
 6594 08:36:50.460283  <0>[  194.211524] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6595 08:36:50.460771  <4>[  194.217892] ---[ end trace 0000000000000000 ]---
 6596 08:36:50.461491  <6>[  194.222779] note: cat[3702] exited with irqs disabled
 6597 08:36:50.461861  <6>[  194.228202] note: cat[3702] exited with preempt_count 1
 6598 08:36:50.462268  <4>[  194.235247] ------------[ cut here ]------------
 6599 08:36:50.462607  <4>[  194.240145] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6600 08:36:50.503091  # S<4>[  194.250011] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6601 08:36:50.503569  e<g4m>e[n t a1t9i4o.n2 6f9a0u7l6t CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6602 08:36:50.503900  
 6603 08:36:50.504198  <4>[  194.280502] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6604 08:36:50.504480  <4>[  194.287564] Hardware name: ARM Juno development board (r0) (DT)
 6605 08:36:50.546389  <4>[  194.293757] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6606 08:36:50.546875  <4>[  194.300997] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6607 08:36:50.547211  <4>[  194.306414] lr : ct_idle_enter+0x10/0x20
 6608 08:36:50.547517  <4>[  194.310611] sp : ffff800084213d50
 6609 08:36:50.547896  <4>[  194.314191] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6610 08:36:50.548589  <4>[  194.321619] x26: 0000000000000000 x25: 0000002d395252cc x24: 0000000000000000
 6611 08:36:50.548899  <4>[  194.329047] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 6612 08:36:50.589772  <4>[  194.336473] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 6613 08:36:50.590254  <4>[  194.343899] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303838
 6614 08:36:50.590595  <4>[  194.351332] x14: 0000000000000000 x13: 0000000000000020 x12: 0000ffffc6108000
 6615 08:36:50.590895  <4>[  194.358758] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817fd94c
 6616 08:36:50.591184  <4>[  194.366185] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6617 08:36:50.591815  <4>[  194.373615] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 6618 08:36:50.632795  <4>[  194.381040] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 6619 08:36:50.633268  <4>[  194.388466] Call trace:
 6620 08:36:50.633668  # [ <4>[  194.391180]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6621 08:36:50.634359  93.949133] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6622 08:36:50.634690  # [  193.956265] lkdtm: attempting good copy_to_user inside whitelist
 6623 08:36:50.634973  # [  193.962822] lkdtm: attempting bad copy_to_user outside whitelist
 6624 08:36:50.636007  # [  193.969205] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6625 08:36:50.676131  # [  193.980622] ------------[ cut here ]------------
 6626 08:36:50.676586  # [  193.985519] kernel BUG at mm/usercopy.c:102!
 6627 08:36:50.677377  # [  193.990067] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6628 08:36:50.677715  # [  193.997221] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6629 08:36:50.679417  # [  194.016135] CPU: 1 UID: 0 PID: 3702 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6630 08:36:50.719530  # [  194.025732] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6631 08:36:50.719940  # [  194.032793] Hardware name: ARM Juno development board (r0) (DT)
 6632 08:36:50.720319  # [  194.038984] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6633 08:36:50.720681  # [  194.046224] pc : usercopy_abort+0x74/0xa8
 6634 08:36:50.721024  # [  194.050515] lr : usercopy_abort+0x74/0xa8
 6635 08:36:50.721399  # [  194.054800] sp : ffff800087e739e0
 6636 08:36:50.721735  # [  194.058380] x29: ffff800087e739f0 x28: ffff00080d71b880 x27: 0000000000000000
 6637 08:36:50.762430  # [  194.065808] x26: 0000000000000000 x25: 000fffffffffffc0 x24: 0010000000000000
 6638 08:36:50.762857  # [  194.073235] x23: 000f000807d58107 x22: ffff000807d58147 x21: 0000000000000001
 6639 08:36:50.763290  # [  194.080661] x20: 0000000000000040 x19: ffff000807d58107 x18: 0000000000000000
 6640 08:36:50.763652  # [  194.088086] x17: ffff800080161cf8 x16: ffff80008015fd60 x15: ffff80008015faa0
 6641 08:36:50.764363  # [  194.095512] x14: ffff80008180323c x13: ffff800080c8d6c0 x12: ffff800080c8d13c
 6642 08:36:50.765663  # [  194.102938] x11: ffff800080c9277c x10: ffff800080c92500 x9 : ffff80008015d184
 6643 08:36:50.805614  # [  194.110365] x8 : ffff800087e73448 x7 : 0000000000000000 x6 : 0000000000000001
 6644 08:36:50.806051  # [  194.117790] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6645 08:36:50.806824  # [  194.125215] x2 : 0000000000000000 x1 : ffff00080d71b880 x0 : 000000000000006a
 6646 08:36:50.807155  # [  194.132641] Call trace:
 6647 08:36:50.807500  # [  194.135353]  usercopy_abort+0x74/0xa8 (P)
 6648 08:36:50.807893  # [  194.139640]  usercopy_abort+0x74/0xa8 (L)
 6649 08:36:50.808230  # [  194.143927]  __check_heap_object+0xcc/0xe8
 6650 08:36:50.808557  # [  194.148301]  __check_object_size+0x1b4/0x2e0
 6651 08:36:50.809001  # [  194.152848]  do_usercopy_slab_whitelist+0x140/0x370
 6652 08:36:50.848751  # [  194.158007]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6653 08:36:50.849175  # [  194.163512]  lkdtm_do_action+0x24/0x48
 6654 08:36:50.850041  # [  194.167534]  direct_entry+0xa8/0x108
 6655 08:36:50.850370  # [  194.171383]  full_proxy_write+0x64/0xd8
 6656 08:36:50.850787  # [  194.175495]  vfs_write+0xd8/0x380
 6657 08:36:50.851147  # [  194.179082]  ksys_write+0x78/0x118
 6658 08:36:50.851531  # [  194.182755]  __arm64_sys_write+0x24/0x38
 6659 08:36:50.851923  # [  194.186951]  invoke_syscall+0x70/0x100
 6660 08:36:50.852301  # [  194.190979]  el0_svc_common.constprop.0+0x48/0xf0
 6661 08:36:50.852723  # [  194.195956]  do_el0_svc+0x24/0x38
 6662 08:36:50.891899  # [  194.199540]  el0_svc+0x3c/0x110
 6663 08:36:50.892329  # [  194.202955]  el0t_64_sync_handler+0x10c/0x138
 6664 08:36:50.892714  # [  194.207586]  el0t_64_sync+0x198/0x1a0
 6665 08:36:50.893071  # [  194.211524] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6666 08:36:50.893455  # [  194.217892] ---[ end trace 0000000000000000 ]---
 6667 08:36:50.893800  # [  194.222779] note: cat[3702] exited with irqs disabled
 6668 08:36:50.894196  # [  194.228202] note: cat[3702] exited with preempt_count 1
 6669 08:36:50.894529  # [  194.235247] ------------[ cut here ]------------
 6670 08:36:50.935115  # [  194.240145] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6671 08:36:50.935619  # [  194.250011] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6672 08:36:50.936086  # [  194.269076] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6673 08:36:50.936517  # [  194.280502] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6674 08:36:50.938300  # [  194.287564] Hardware name: ARM Juno development board (r0) (DT)
 6675 08:36:50.978298  # [  194.293757] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6676 08:36:50.978772  # [  194.300997] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6677 08:36:50.979257  # [  194.306414] lr : ct_idle_enter+0x10/0x20
 6678 08:36:50.979582  # [  194.310611] sp : ffff800084213d50
 6679 08:36:50.979869  # [  194.314191] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6680 08:36:50.980279  # [  194.321619] x26: 0000000000000000 x25: 0000002d395252cc x24: 0000000000000000
 6681 08:36:50.981522  # [  194.329047] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 6682 08:36:51.021506  # [  194.336473] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 6683 08:36:51.021939  # [  194.343899] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303838
 6684 08:36:51.022261  # [  194.351332] x14: 0000000000000000 x13: 0000000000000020 x12: 0000ffffc6108000
 6685 08:36:51.022549  # [  194.358758] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817fd94c
 6686 08:36:51.022822  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6687 08:36:51.023515  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6688 08:36:51.024585  # timeout set to 45
 6689 08:36:51.075278  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6690 08:36:51.075782  <4>[  194.817401]  ct_idle_enter+0x10/0x20 (L)
 6691 08:36:51.076215  <4>[  194.821601]  ct_idle_enter+0x10/0x20
 6692 08:36:51.076618  <4>[  194.825451]  cpuidle_enter_state+0x340/0x710
 6693 08:36:51.077004  <4>[  194.829998]  cpuidle_enter+0x40/0x60
 6694 08:36:51.077444  <4>[  194.833850]  do_idle+0x20c/0x2a8
 6695 08:36:51.078196  <4>[  194.837356]  cpu_startup_entry+0x3c/0x50
 6696 08:36:51.078634  <4>[  194.841556]  secondary_start_kernel+0x140/0x168
 6697 08:36:51.079147  <4>[  194.846365]  __secondary_switched+0xc0/0xc8
 6698 08:36:51.079499  <4>[  194.850828] ---[ end trace 0000000000000000 ]---
 6699 08:36:51.315051  <6>[  195.066692] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6700 08:36:51.316100  <6>[  195.073860] lkdtm: attempting good copy_from_user inside whitelist
 6701 08:36:51.316693  <6>[  195.080394] lkdtm: attempting bad copy_from_user outside whitelist
 6702 08:36:51.317262  <0>[  195.086905] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6703 08:36:51.317774  <4>[  195.098038] ------------[ cut here ]------------
 6704 08:36:51.318700  <2>[  195.102934] kernel BUG at mm/usercopy.c:102!
 6705 08:36:51.358475  <0>[  195.107484] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6706 08:36:51.359487  <4>[  195.114643] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6707 08:36:51.359923  <4>[  195.133561] CPU: 1 UID: 0 PID: 3745 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6708 08:36:51.362138  <4>[  195.143158] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6709 08:36:51.401658  <4>[  195.150220] Hardware name: ARM Juno development board (r0) (DT)
 6710 08:36:51.401925  <4>[  195.156412] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6711 08:36:51.402096  <4>[  195.163653] pc : usercopy_abort+0x74/0xa8
 6712 08:36:51.402253  <4>[  195.167944] lr : usercopy_abort+0x74/0xa8
 6713 08:36:51.402401  <4>[  195.172228] sp : ffff800087ec3950
 6714 08:36:51.402810  <4>[  195.175808] x29: ffff800087ec3960 x28: ffff00080511b880 x27: 0000000000000000
 6715 08:36:51.402973  <4>[  195.183240] x26: 0000000000000000 x25: ffff80008407a000 x24: 0010000000000000
 6716 08:36:51.444982  <4>[  195.190668] x23: 000f000807d58567 x22: ffff000807d585a7 x21: 0000000000000000
 6717 08:36:51.445263  <4>[  195.198102] x20: 0000000000000040 x19: ffff000807d58567 x18: 0000000000000000
 6718 08:36:51.445435  <4>[  195.205527] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6719 08:36:51.445588  <4>[  195.212952] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 6720 08:36:51.445733  <4>[  195.220383] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 6721 08:36:51.445875  <4>[  195.227809] x8 : ffff800087ec35d8 x7 : 0000000000000000 x6 : 0000000000000001
 6722 08:36:51.488356  <4>[  195.235234] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6723 08:36:51.488591  <4>[  195.242658] x2 : 0000000000000000 x1 : ffff00080511b880 x0 : 0000000000000069
 6724 08:36:51.488755  <4>[  195.250084] Call trace:
 6725 08:36:51.488906  <4>[  195.252795]  usercopy_abort+0x74/0xa8 (P)
 6726 08:36:51.489052  <4>[  195.257083]  usercopy_abort+0x74/0xa8 (L)
 6727 08:36:51.489538  <4>[  195.261369]  __check_heap_object+0xcc/0xe8
 6728 08:36:51.489824  <4>[  195.265743]  __check_object_size+0x1b4/0x2e0
 6729 08:36:51.490087  <4>[  195.270290]  do_usercopy_slab_whitelist+0x218/0x370
 6730 08:36:51.491693  <4>[  195.275450]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6731 08:36:51.531865  <4>[  195.281129]  lkdtm_do_action+0x24/0x48
 6732 08:36:51.532263  <4>[  195.285152]  direct_entry+0xa8/0x108
 6733 08:36:51.532940  <4>[  195.289000]  full_proxy_write+0x64/0xd8
 6734 08:36:51.533282  <4>[  195.293112]  vfs_write+0xd8/0x380
 6735 08:36:51.533563  <4>[  195.296698]  ksys_write+0x78/0x118
 6736 08:36:51.533822  <4>[  195.300371]  __arm64_sys_write+0x24/0x38
 6737 08:36:51.534070  <4>[  195.304568]  invoke_syscall+0x70/0x100
 6738 08:36:51.534316  <4>[  195.308595]  el0_svc_common.constprop.0+0x48/0xf0
 6739 08:36:51.534556  <4>[  195.313573]  do_el0_svc+0x24/0x38
 6740 08:36:51.534798  <4>[  195.317156]  el0_svc+0x3c/0x110
 6741 08:36:51.535419  <4>[  195.320571]  el0t_64_sync_handler+0x10c/0x138
 6742 08:36:51.578602  <4>[  195.325202]  el0t_64_sync+0x198/0x1a0
 6743 08:36:51.579126  <0>[  195.329140] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6744 08:36:51.579975  <4>[  195.335507] ---[ end trace 0000000000000000 ]---
 6745 08:36:51.580356  <6>[  195.340394] note: cat[3745] exited with irqs disabled
 6746 08:36:51.580766  <6>[  195.345784] note: cat[3745] exited with preempt_count 1
 6747 08:36:51.581152  # Segmentation fault
 6748 08:36:51.581563  <4>[  195.356315] ------------[ cut here ]------------
 6749 08:36:51.582106  <4>[  195.361210] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6750 08:36:51.621730  <4>[  195.371083] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6751 08:36:51.622233  <4>[  195.389999] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6752 08:36:51.622603  <4>[  195.399859] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6753 08:36:51.624966  <4>[  195.406924] Hardware name: ARM Juno development board (r0) (DT)
 6754 08:36:51.665122  <4>[  195.413121] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6755 08:36:51.665575  <4>[  195.420362] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6756 08:36:51.665886  <4>[  195.425778] lr : ct_idle_enter+0x10/0x20
 6757 08:36:51.666166  <4>[  195.429975] sp : ffff800084213d50
 6758 08:36:51.666431  <4>[  195.433555] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6759 08:36:51.666693  <4>[  195.440984] x26: 0000000000000000 x25: 0000002d7c2470bc x24: 0000000000000000
 6760 08:36:51.666952  <4>[  195.448411] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 6761 08:36:51.708524  <4>[  195.455837] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 6762 08:36:51.709019  <4>[  195.463263] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6763 08:36:51.709504  <4>[  195.470688] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6764 08:36:51.709857  <4>[  195.478112] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6765 08:36:51.710167  <4>[  195.485538] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6766 08:36:51.711779  <4>[  195.492963] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 6767 08:36:51.751468  <4>[  195.500389] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 6768 08:36:51.751732  <4>[  195.507815] Call trace:
 6769 08:36:51.751904  # [ <4>[  195.510526]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6770 08:36:51.752062  <4>[  195.516276]  ct_idle_enter+0x10/0x20 (L)
 6771 08:36:51.752211  <4>[  195.520475]  ct_idle_enter+0x10/0x20
 6772 08:36:51.752343   195.066692] lkdtm: Performing di<4>[  195.524324]  cpuidle_enter_state+0x340/0x710
 6773 08:36:51.752453  rect entry USERCOPY_SLAB_WHITELIST_FROM
 6774 08:36:51.752544  # [  195.073860] lkdtm: attempting good copy_from_user inside whitelist
 6775 08:36:51.794630  # [  195.080394] lkdtm: attempting bad copy_from_user outside whitelist
 6776 08:36:51.794875  # [  195.086905] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6777 08:36:51.795046  # [  195.098038] ------------[ cut here ]------------
 6778 08:36:51.795202  # [  195.102934] kernel BUG at mm/usercopy.c:102!
 6779 08:36:51.795351  # [  195.107484] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6780 08:36:51.838016  # [  195.114643] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6781 08:36:51.838945  # [  195.133561] CPU: 1 UID: 0 PID: 3745 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6782 08:36:51.839353  # [  195.143158] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6783 08:36:51.839679  # [  195.150220] Hardware name: ARM Juno development board (r0) (DT)
 6784 08:36:51.840088  # [  195.156412] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6785 08:36:51.840408  # [  195.163653] pc : usercopy_abort+0x74/0xa8
 6786 08:36:51.841611  # [  195.167944] lr : usercopy_abort+0x74/0xa8
 6787 08:36:51.881243  # [  195.172228] sp : ffff800087ec3950
 6788 08:36:51.881724  # [  195.175808] x29: ffff800087ec3960 x28: ffff00080511b880 x27: 0000000000000000
 6789 08:36:51.882533  # [  195.183240] x26: 0000000000000000 x25: ffff80008407a000 x24: 0010000000000000
 6790 08:36:51.882896  # [  195.190668] x23: 000f000807d58567 x22: ffff000807d585a7 x21: 0000000000000000
 6791 08:36:51.883295  # [  195.198102] x20: 0000000000000040 x19: ffff000807d58567 x18: 0000000000000000
 6792 08:36:51.883677  # [  195.205527] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6793 08:36:51.924308  # [  195.212952] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 6794 08:36:51.924876  # [  195.220383] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 6795 08:36:51.925695  # [  195.227809] x8 : ffff800087ec35d8 x7 : 0000000000000000 x6 : 0000000000000001
 6796 08:36:51.926072  # [  195.235234] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6797 08:36:51.926399  # [  195.242658] x2 : 0000000000000000 x1 : ffff00080511b880 x0 : 0000000000000069
 6798 08:36:51.926715  # [  195.250084] Call trace:
 6799 08:36:51.927073  # [  195.252795]  usercopy_abort+0x74/0xa8 (P)
 6800 08:36:51.927527  # [  195.257083]  usercopy_abort+0x74/0xa8 (L)
 6801 08:36:51.967567  # [  195.261369]  __check_heap_object+0xcc/0xe8
 6802 08:36:51.968055  # [  195.265743]  __check_object_size+0x1b4/0x2e0
 6803 08:36:51.968410  # [  195.270290]  do_usercopy_slab_whitelist+0x218/0x370
 6804 08:36:51.968738  # [  195.275450]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6805 08:36:51.969046  # [  195.281129]  lkdtm_do_action+0x24/0x48
 6806 08:36:51.969414  # [  195.285152]  direct_entry+0xa8/0x108
 6807 08:36:51.969715  # [  195.289000]  full_proxy_write+0x64/0xd8
 6808 08:36:51.970005  # [  195.293112]  vfs_write+0xd8/0x380
 6809 08:36:51.970290  # [  195.296698]  ksys_write+0x78/0x118
 6810 08:36:51.971069  # [  195.300371]  __arm64_sys_write+0x24/0x38
 6811 08:36:52.010696  # [  195.304568]  invoke_syscall+0x70/0x100
 6812 08:36:52.011186  # [  195.308595]  el0_svc_common.constprop.0+0x48/0xf0
 6813 08:36:52.011639  # [  195.313573]  do_el0_svc+0x24/0x38
 6814 08:36:52.012049  # [  195.317156]  el0_svc+0x3c/0x110
 6815 08:36:52.012438  # [  195.320571]  el0t_64_sync_handler+0x10c/0x138
 6816 08:36:52.012818  # [  195.325202]  el0t_64_sync+0x198/0x1a0
 6817 08:36:52.013239  # [  195.329140] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6818 08:36:52.013646  # [  195.335507] ---[ end trace 0000000000000000 ]---
 6819 08:36:52.014021  # [  195.340394] note: cat[3745] exited with irqs disabled
 6820 08:36:52.054007  # [  195.345784] note: cat[3745] exited with preempt_count 1
 6821 08:36:52.054635  # [  195.356315] ------------[ cut here ]------------
 6822 08:36:52.055010  # [  195.361210] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6823 08:36:52.055374  # [  195.371083] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6824 08:36:52.097040  # [  195.389999] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6825 08:36:52.097596  # [  195.399859] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6826 08:36:52.098054  # [  195.406924] Hardware name: ARM Juno development board (r0) (DT)
 6827 08:36:52.098467  # [  195.413121] pstate: 200000c5 (nzCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6828 08:36:52.098863  # [  195.420362] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6829 08:36:52.099246  # [  195.425778] lr : ct_idle_enter+0x10/0x20
 6830 08:36:52.099622  # [  195.429975] sp : ffff800084213d50
 6831 08:36:52.100426  # [  195.433555] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6832 08:36:52.140164  # [  195.440984] x26: 0000000000000000 x25: 0000002d7c2470bc x24: 0000000000000000
 6833 08:36:52.141064  # [  195.448411] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 6834 08:36:52.141470  # [  195.455837] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 6835 08:36:52.141866  # [  195.463263] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 6836 08:36:52.142194  # [  195.470688] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
 6837 08:36:52.143394  # [  195.478112] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6838 08:36:52.193535  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6839 08:36:52.194342  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6840 08:36:52.194678  # timeout set to 45
 6841 08:36:52.194963  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6842 08:36:52.195237  <4>[  195.950019]  cpuidle_enter+0x40/0x60
 6843 08:36:52.195499  <4>[  195.953872]  do_idle+0x20c/0x2a8
 6844 08:36:52.195752  <4>[  195.957377]  cpu_startup_entry+0x40/0x50
 6845 08:36:52.196002  <4>[  195.961576]  secondary_start_kernel+0x140/0x168
 6846 08:36:52.196249  <4>[  195.966386]  __secondary_switched+0xc0/0xc8
 6847 08:36:52.196898  <4>[  195.970848] ---[ end trace 0000000000000000 ]---
 6848 08:36:52.381372  <6>[  196.129072] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6849 08:36:52.382245  <6>[  196.135614] lkdtm: good_stack: ffff800087f8bb18-ffff800087f8bb38
 6850 08:36:52.382618  <6>[  196.141955] lkdtm: bad_stack : ffff800087f8ba58-ffff800087f8ba78
 6851 08:36:52.383031  <6>[  196.148563] lkdtm: attempting good copy_to_user of local stack
 6852 08:36:52.383409  <6>[  196.154776] lkdtm: attempting bad copy_to_user of distant stack
 6853 08:36:52.383722  <0>[  196.161000] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6854 08:36:52.384573  <4>[  196.170641] ------------[ cut here ]------------
 6855 08:36:52.424888  <2>[  196.175528] kernel BUG at mm/usercopy.c:102!
 6856 08:36:52.425832  <0>[  196.180073] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6857 08:36:52.426219  <4>[  196.187230] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6858 08:36:52.426600  <4>[  196.206147] CPU: 1 UID: 0 PID: 3788 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6859 08:36:52.468052  <4>[  196.215744] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6860 08:36:52.468514  <4>[  196.222806] Hardware name: ARM Juno development board (r0) (DT)
 6861 08:36:52.468835  <4>[  196.229000] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6862 08:36:52.469143  <4>[  196.236245] pc : usercopy_abort+0x74/0xa8
 6863 08:36:52.469463  <4>[  196.240536] lr : usercopy_abort+0x74/0xa8
 6864 08:36:52.469729  <4>[  196.244821] sp : ffff800087f8ba60
 6865 08:36:52.470341  <4>[  196.248404] x29: ffff800087f8ba70 x28: ffff0008033125c0 x27: 0000000000000000
 6866 08:36:52.471334  <4>[  196.255838] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a388 x24: 0000000000000001
 6867 08:36:52.511388  <4>[  196.263264] x23: 0000000000000001 x22: ffff800087f8ba78 x21: 0000000000000001
 6868 08:36:52.511838  <4>[  196.270689] x20: 0000000000000020 x19: ffff800087f8ba58 x18: 0000000000000000
 6869 08:36:52.512142  <4>[  196.278115] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6870 08:36:52.512423  <4>[  196.285540] x14: 74706d6574746120 x13: 205d303030313631 x12: ffff8000838bc308
 6871 08:36:52.512690  <4>[  196.292966] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 6872 08:36:52.554723  <4>[  196.300390] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 6873 08:36:52.555138  <4>[  196.307816] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6874 08:36:52.555440  <4>[  196.315240] x2 : 0000000000000000 x1 : ffff0008033125c0 x0 : 000000000000005a
 6875 08:36:52.555724  <4>[  196.322665] Call trace:
 6876 08:36:52.556160  <4>[  196.325377]  usercopy_abort+0x74/0xa8 (P)
 6877 08:36:52.556646  <4>[  196.329666]  usercopy_abort+0x74/0xa8 (L)
 6878 08:36:52.557117  <4>[  196.333952]  __check_object_size+0x294/0x2e0
 6879 08:36:52.557614  <4>[  196.338500]  do_usercopy_stack+0x2c0/0x3c8
 6880 08:36:52.558399  <4>[  196.342875]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6881 08:36:52.598140  <4>[  196.348119]  lkdtm_do_action+0x24/0x48
 6882 08:36:52.598592  <4>[  196.352142]  direct_entry+0xa8/0x108
 6883 08:36:52.598928  <4>[  196.355991]  full_proxy_write+0x64/0xd8
 6884 08:36:52.599611  <4>[  196.360103]  vfs_write+0xd8/0x380
 6885 08:36:52.599945  <4>[  196.363690]  ksys_write+0x78/0x118
 6886 08:36:52.600247  <4>[  196.367363]  __arm64_sys_write+0x24/0x38
 6887 08:36:52.600540  <4>[  196.371559]  invoke_syscall+0x70/0x100
 6888 08:36:52.600829  <4>[  196.375587]  el0_svc_common.constprop.0+0x48/0xf0
 6889 08:36:52.601114  <4>[  196.380564]  do_el0_svc+0x24/0x38
 6890 08:36:52.601528  <4>[  196.384148]  el0_svc+0x3c/0x110
 6891 08:36:52.601895  <4>[  196.387563]  el0t_64_sync_handler+0x10c/0x138
 6892 08:36:52.643333  <4>[  196.392194]  el0t_64_sync+0x198/0x1a0
 6893 08:36:52.644145  <0>[  196.396133] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6894 08:36:52.644755  <4>[  196.402500] ---[ end trace 0000000000000000 ]---
 6895 08:36:52.645349  <6>[  196.407387] note: cat[3788] exited with irqs disabled
 6896 08:36:52.646337  <6>[  196.412778] note: cat[3788] exited with preempt_count 1
 6897 08:36:52.646906  <4>[  196.419845] ------------[ cut here ]------------
 6898 08:36:52.647570  <4>[  196.424746] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6899 08:36:52.686220  <4>[  196.434613] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6900 08:36:52.686520  <4>[  196.453531] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6901 08:36:52.686811  <4>[  196.463390] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6902 08:36:52.687075  <4>[  196.470457] Hardware name: ARM Juno development board (r0) (DT)
 6903 08:36:52.729582  <4>[  196.476654] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6904 08:36:52.729852  <4>[  196.483894] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6905 08:36:52.730089  <4>[  196.489310] lr : ct_idle_enter+0x10/0x20
 6906 08:36:52.730300  <4>[  196.493506] sp : ffff800084213d50
 6907 08:36:52.730501  <4>[  196.497086] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6908 08:36:52.730632  <4>[  196.504514] x26: 0000000000000000 x25: 0000002dbb88a23c x24: 0000000000000000
 6909 08:36:52.730752  <4>[  196.511940] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 6910 08:36:52.773141  <4>[  196.519366] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 6911 08:36:52.773691  <4>[  196.526792] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 6912 08:36:52.774147  <4>[  196.534217] x14: ffff8000800239d4 x13: ffff800080c92a50 x12: ffff800080464d3c
 6913 08:36:52.774559  <4>[  196.541642] x11: ffff800080464a74 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6914 08:36:52.774951  <4>[  196.549068] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6915 08:36:52.775336  <4>[  196.556492] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 6916 08:36:52.816502  <4>[  196.563917] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 6917 08:36:52.817019  <4>[  196.571342] Call trace:
 6918 08:36:52.817653  <4>[  196.574053]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 6919 08:36:52.818092  <4>[  196.579472]  ct_idle_enter+0x10/0x20 (L)
 6920 08:36:52.818496  <4>[  196.583670]  ct_idle_enter+0x10/0x20
 6921 08:36:52.818882  <4>[  196.587519]  cpuidle_enter_state+0x340/0x710
 6922 08:36:52.819267  <4>[  196.592065]  cpuidle_enter+0x40/0x60
 6923 08:36:52.819661  <4>[  196.595917]  do_idle+0x20c/0x2a8
 6924 08:36:52.820394  <4>[  196.599421]  cpu_startup_entry+0x3c/0x50
 6925 08:36:52.820722  <4>[  196.603620]  secondary_start_kernel+0x140/0x168
 6926 08:36:52.862136  <4>[  196.608429]  __secondary_switched+0xc0/0xc8
 6927 08:36:52.862606  <4>[  196.612890] ---[ end trace 0000000000000000 ]---
 6928 08:36:52.862947  # Segmentation fault
 6929 08:36:52.863656  # [  196.129072] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6930 08:36:52.863998  # [  196.135614] lkdtm: good_stack: ffff800087f8bb18-ffff800087f8bb38
 6931 08:36:52.864369  # [  196.141955] lkdtm: bad_stack : ffff800087f8ba58-ffff800087f8ba78
 6932 08:36:52.864687  # [  196.148563] lkdtm: attempting good copy_to_user of local stack
 6933 08:36:52.864993  # [  196.154776] lkdtm: attempting bad copy_to_user of distant stack
 6934 08:36:52.905303  # [  196.161000] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6935 08:36:52.905879  # [  196.170641] ------------[ cut here ]------------
 6936 08:36:52.906619  # [  196.175528] kernel BUG at mm/usercopy.c:102!
 6937 08:36:52.907066  # [  196.180073] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6938 08:36:52.908669  # [  196.187230] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6939 08:36:52.948446  # [  196.206147] CPU: 1 UID: 0 PID: 3788 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6940 08:36:52.949449  # [  196.215744] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6941 08:36:52.949883  # [  196.222806] Hardware name: ARM Juno development board (r0) (DT)
 6942 08:36:52.950368  # [  196.229000] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6943 08:36:52.950826  # [  196.236245] pc : usercopy_abort+0x74/0xa8
 6944 08:36:52.951244  # [  196.240536] lr : usercopy_abort+0x74/0xa8
 6945 08:36:52.951660  # [  196.244821] sp : ffff800087f8ba60
 6946 08:36:52.991611  # [  196.248404] x29: ffff800087f8ba70 x28: ffff0008033125c0 x27: 0000000000000000
 6947 08:36:52.992107  # [  196.255838] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a388 x24: 0000000000000001
 6948 08:36:52.992496  # [  196.263264] x23: 0000000000000001 x22: ffff800087f8ba78 x21: 0000000000000001
 6949 08:36:52.992876  # [  196.270689] x20: 0000000000000020 x19: ffff800087f8ba58 x18: 0000000000000000
 6950 08:36:52.993265  # [  196.278115] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6951 08:36:52.993609  # [  196.285540] x14: 74706d6574746120 x13: 205d303030313631 x12: ffff8000838bc308
 6952 08:36:53.034764  # [  196.292966] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 6953 08:36:53.035570  # [  196.300390] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 6954 08:36:53.036007  # [  196.307816] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 6955 08:36:53.036375  # [  196.315240] x2 : 0000000000000000 x1 : ffff0008033125c0 x0 : 000000000000005a
 6956 08:36:53.036816  # [  196.322665] Call trace:
 6957 08:36:53.037187  # [  196.325377]  usercopy_abort+0x74/0xa8 (P)
 6958 08:36:53.037565  # [  196.329666]  usercopy_abort+0x74/0xa8 (L)
 6959 08:36:53.038376  # [  196.333952]  __check_object_size+0x294/0x2e0
 6960 08:36:53.077957  # [  196.338500]  do_usercopy_stack+0x2c0/0x3c8
 6961 08:36:53.078393  # [  196.342875]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x38
 6962 08:36:53.078781  # [  196.348119]  lkdtm_do_action+0x24/0x48
 6963 08:36:53.079090  # [  196.352142]  direct_entry+0xa8/0x108
 6964 08:36:53.079370  # [  196.355991]  full_proxy_write+0x64/0xd8
 6965 08:36:53.079636  # [  196.360103]  vfs_write+0xd8/0x380
 6966 08:36:53.079897  # [  196.363690]  ksys_write+0x78/0x118
 6967 08:36:53.080149  # [  196.367363]  __arm64_sys_write+0x24/0x38
 6968 08:36:53.080462  # [  196.371559]  invoke_syscall+0x70/0x100
 6969 08:36:53.080726  # [  196.375587]  el0_svc_common.constprop.0+0x48/0xf0
 6970 08:36:53.081452  # [  196.380564]  do_el0_svc+0x24/0x38
 6971 08:36:53.121029  # [  196.384148]  el0_svc+0x3c/0x110
 6972 08:36:53.121503  # [  196.387563]  el0t_64_sync_handler+0x10c/0x138
 6973 08:36:53.121828  # [  196.392194]  el0t_64_sync+0x198/0x1a0
 6974 08:36:53.122480  # [  196.396133] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 6975 08:36:53.122793  # [  196.402500] ---[ end trace 0000000000000000 ]---
 6976 08:36:53.123075  # [  196.407387] note: cat[3788] exited with irqs disabled
 6977 08:36:53.123344  # [  196.412778] note: cat[3788] exited with preempt_count 1
 6978 08:36:53.123607  # [  196.419845] ------------[ cut here ]------------
 6979 08:36:53.164174  # [  196.424746] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 6980 08:36:53.164608  # [  196.434613] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 6981 08:36:53.164936  # [  196.453531] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 6982 08:36:53.165266  # [  196.463390] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 6983 08:36:53.207300  # [  196.470457] Hardware name: ARM Juno development board (r0) (DT)
 6984 08:36:53.208118  # [  196.476654] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6985 08:36:53.208488  # [  196.483894] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 6986 08:36:53.208790  # [  196.489310] lr : ct_idle_enter+0x10/0x20
 6987 08:36:53.209075  # [  196.493506] sp : ffff800084213d50
 6988 08:36:53.209388  # [  196.497086] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 6989 08:36:53.209654  # [  196.504514] x26: 0000000000000000 x25: 0000002dbb88a23c x24: 0000000000000000
 6990 08:36:53.250508  # [  196.511940] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 6991 08:36:53.250997  # [  196.519366] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 6992 08:36:53.251327  # [  196.526792] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 6993 08:36:53.251619  # [  196.534217] x14: ffff8000800239d4 x13: ffff800080c92a50 x12: ffff800080464d3c
 6994 08:36:53.252050  # [  196.541642] x11: ffff800080464a74 x10: 0000000000000b40 x9 : ffff8000817fd94c
 6995 08:36:53.252364  # [  196.549068] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 6996 08:36:53.253726  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 6997 08:36:53.271888  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6998 08:36:53.272367  # timeout set to 45
 6999 08:36:53.275169  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7000 08:36:53.513963  <6>[  197.265090] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7001 08:36:53.514506  <6>[  197.271824] lkdtm: good_stack: ffff80008803ba38-ffff80008803ba58
 7002 08:36:53.515030  <6>[  197.278182] lkdtm: bad_stack : ffff80008803b978-ffff80008803b998
 7003 08:36:53.515428  <6>[  197.284768] lkdtm: attempting good copy_from_user of local stack
 7004 08:36:53.515868  <6>[  197.291112] lkdtm: attempting bad copy_from_user of distant stack
 7005 08:36:53.517071  <0>[  197.297509] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7006 08:36:53.556980  <4>[  197.307074] ------------[ cut here ]------------
 7007 08:36:53.557538  <2>[  197.311962] kernel BUG at mm/usercopy.c:102!
 7008 08:36:53.557888  <0>[  197.316509] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7009 08:36:53.558578  <4>[  197.323663] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7010 08:36:53.560432  <4>[  197.342578] CPU: 1 UID: 0 PID: 3831 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7011 08:36:53.600328  <4>[  197.352177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7012 08:36:53.600794  <4>[  197.359238] Hardware name: ARM Juno development board (r0) (DT)
 7013 08:36:53.601258  <4>[  197.365430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7014 08:36:53.601665  <4>[  197.372671] pc : usercopy_abort+0x74/0xa8
 7015 08:36:53.602057  <4>[  197.376962] lr : usercopy_abort+0x74/0xa8
 7016 08:36:53.602438  <4>[  197.381248] sp : ffff80008803b980
 7017 08:36:53.603593  <4>[  197.384828] x29: ffff80008803b990 x28: ffff000809cccb40 x27: 0000000000000000
 7018 08:36:53.643673  <4>[  197.392258] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a388 x24: 0000000000000000
 7019 08:36:53.644133  <4>[  197.399685] x23: 0000000000000001 x22: ffff80008803b998 x21: 0000000000000000
 7020 08:36:53.644566  <4>[  197.407111] x20: 0000000000000020 x19: ffff80008803b978 x18: 0000000000000000
 7021 08:36:53.644967  <4>[  197.414536] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7022 08:36:53.645388  <4>[  197.421962] x14: 706d657474612065 x13: 205d393035373932 x12: ffff8000838bc308
 7023 08:36:53.646956  <4>[  197.429389] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 7024 08:36:53.687029  <4>[  197.436814] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 7025 08:36:53.687499  <4>[  197.444239] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7026 08:36:53.687930  <4>[  197.451664] x2 : 0000000000000000 x1 : ffff000809cccb40 x0 : 0000000000000059
 7027 08:36:53.688329  <4>[  197.459089] Call trace:
 7028 08:36:53.688713  <4>[  197.461800]  usercopy_abort+0x74/0xa8 (P)
 7029 08:36:53.689087  <4>[  197.466088]  usercopy_abort+0x74/0xa8 (L)
 7030 08:36:53.689496  <4>[  197.470376]  __check_object_size+0x294/0x2e0
 7031 08:36:53.690297  <4>[  197.474924]  do_usercopy_stack+0x1ec/0x3c8
 7032 08:36:53.730383  <4>[  197.479300]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7033 08:36:53.730835  <4>[  197.484718]  lkdtm_do_action+0x24/0x48
 7034 08:36:53.731183  <4>[  197.488742]  direct_entry+0xa8/0x108
 7035 08:36:53.731498  <4>[  197.492590]  full_proxy_write+0x64/0xd8
 7036 08:36:53.731797  <4>[  197.496701]  vfs_write+0xd8/0x380
 7037 08:36:53.732087  <4>[  197.500288]  ksys_write+0x78/0x118
 7038 08:36:53.732373  <4>[  197.503962]  __arm64_sys_write+0x24/0x38
 7039 08:36:53.732652  <4>[  197.508157]  invoke_syscall+0x70/0x100
 7040 08:36:53.732931  <4>[  197.512185]  el0_svc_common.constprop.0+0x48/0xf0
 7041 08:36:53.733252  <4>[  197.517162]  do_el0_svc+0x24/0x38
 7042 08:36:53.734034  <4>[  197.520746]  el0_svc+0x3c/0x110
 7043 08:36:53.775187  <4>[  197.524160]  el0t_64_sync_handler+0x10c/0x138
 7044 08:36:53.775717  <4>[  197.528792]  el0t_64_sync+0x198/0x1a0
 7045 08:36:53.776126  <0>[  197.532730] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 7046 08:36:53.776968  <4>[  197.539097] ---[ end trace 0000000000000000 ]---
 7047 08:36:53.777419  <6>[  197.543984] note: cat[3831] exited with irqs disabled
 7048 08:36:53.777819  <6>[  197.549368] note: cat[3831] exited with preempt_count 1
 7049 08:36:53.778216  <4>[  197.556360] ------------[ cut here ]------------
 7050 08:36:53.818515  <4>[  197.561255] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7051 08:36:53.819030  <4>[  197.571125] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7052 08:36:53.819468  # Segm<4>[  197.590038] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7053 08:36:53.819819  entation fault
 7054 08:36:53.820142  <4>[  197.601791] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7055 08:36:53.861817  <4>[  197.608853] Hardware name: ARM Juno development board (r0) (DT)
 7056 08:36:53.862488  <4>[  197.615045] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7057 08:36:53.862933  <4>[  197.622286] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7058 08:36:53.863468  <4>[  197.627708] lr : ct_idle_enter+0x10/0x20
 7059 08:36:53.863907  <4>[  197.631908] sp : ffff800084213d50
 7060 08:36:53.864342  <4>[  197.635492] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7061 08:36:53.865112  <4>[  197.642926] x26: 0000000000000000 x25: 0000002dff467bac x24: 0000000000000000
 7062 08:36:53.905288  <4>[  197.650356] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 7063 08:36:53.905717  <4>[  197.657787] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 7064 08:36:53.906023  <4>[  197.665216] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 7065 08:36:53.906307  <4>[  197.672645] x14: ffff8000800239d4 x13: ffff800080c9297c x12: ffff800080464d3c
 7066 08:36:53.906572  <4>[  197.680071] x11: ffff800080464a74 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7067 08:36:53.906831  <4>[  197.687497] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7068 08:36:53.948614  <4>[  197.694922] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 7069 08:36:53.949077  <4>[  197.702346] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 7070 08:36:53.949467  <4>[  197.709772] Call trace:
 7071 08:36:53.949792  <4>[  197.712482]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7072 08:36:53.950098  <4>[  197.717901]  ct_idle_enter+0x10/0x20 (L)
 7073 08:36:53.950388  <4>[  197.722098]  ct_idle_enter+0x10/0x20
 7074 08:36:53.950673  <4>[  197.725947]  cpuidle_enter_state+0x340/0x710
 7075 08:36:53.950952  <4>[  197.730493]  cpuidle_enter+0x40/0x60
 7076 08:36:53.951232  <4>[  197.734346]  do_idle+0x20c/0x2a8
 7077 08:36:53.951925  <4>[  197.737850]  cpu_startup_entry+0x3c/0x50
 7078 08:36:53.974289  <4>[  197.742049]  secondary_start_kernel+0x140/0x168
 7079 08:36:53.974563  <4>[  197.746859]  __secondary_switched+0xc0/0xc8
 7080 08:36:53.977361  <4>[  197.751320] ---[ end trace 0000000000000000 ]---
 7081 08:36:54.085503  # [  197.265090] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7082 08:36:54.085797  # [  197.271824] lkdtm: good_stack: ffff80008803ba38-ffff80008803ba58
 7083 08:36:54.086017  # [  197.278182] lkdtm: bad_stack : ffff80008803b978-ffff80008803b998
 7084 08:36:54.086197  # [  197.284768] lkdtm: attempting good copy_from_user of local stack
 7085 08:36:54.086634  # [  197.291112] lkdtm: attempting bad copy_from_user of distant stack
 7086 08:36:54.088723  # [  197.297509] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7087 08:36:54.128656  # [  197.307074] ------------[ cut here ]------------
 7088 08:36:54.128905  # [  197.311962] kernel BUG at mm/usercopy.c:102!
 7089 08:36:54.129084  # [  197.316509] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7090 08:36:54.129283  # [  197.323663] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7091 08:36:54.131834  # [  197.342578] CPU: 1 UID: 0 PID: 3831 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7092 08:36:54.171810  # [  197.352177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7093 08:36:54.172072  # [  197.359238] Hardware name: ARM Juno development board (r0) (DT)
 7094 08:36:54.172259  # [  197.365430] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7095 08:36:54.172431  # [  197.372671] pc : usercopy_abort+0x74/0xa8
 7096 08:36:54.172590  # [  197.376962] lr : usercopy_abort+0x74/0xa8
 7097 08:36:54.172729  # [  197.381248] sp : ffff80008803b980
 7098 08:36:54.172857  # [  197.384828] x29: ffff80008803b990 x28: ffff000809cccb40 x27: 0000000000000000
 7099 08:36:54.214984  # [  197.392258] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a388 x24: 0000000000000000
 7100 08:36:54.215249  # [  197.399685] x23: 0000000000000001 x22: ffff80008803b998 x21: 0000000000000000
 7101 08:36:54.215434  # [  197.407111] x20: 0000000000000020 x19: ffff80008803b978 x18: 0000000000000000
 7102 08:36:54.215601  # [  197.414536] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7103 08:36:54.215757  # [  197.421962] x14: 706d657474612065 x13: 205d393035373932 x12: ffff8000838bc308
 7104 08:36:54.215909  # [  197.429389] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 7105 08:36:54.258148  # [  197.436814] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 7106 08:36:54.258409  # [  197.444239] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7107 08:36:54.258880  # [  197.451664] x2 : 0000000000000000 x1 : ffff000809cccb40 x0 : 0000000000000059
 7108 08:36:54.259072  # [  197.459089] Call trace:
 7109 08:36:54.259234  # [  197.461800]  usercopy_abort+0x74/0xa8 (P)
 7110 08:36:54.259388  # [  197.466088]  usercopy_abort+0x74/0xa8 (L)
 7111 08:36:54.259545  # [  197.470376]  __check_object_size+0x294/0x2e0
 7112 08:36:54.259684  # [  197.474924]  do_usercopy_stack+0x1ec/0x3c8
 7113 08:36:54.261516  # [  197.479300]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x38
 7114 08:36:54.301622  # [  197.484718]  lkdtm_do_action+0x24/0x48
 7115 08:36:54.302109  # [  197.488742]  direct_entry+0xa8/0x108
 7116 08:36:54.302574  # [  197.492590]  full_proxy_write+0x64/0xd8
 7117 08:36:54.303307  # [  197.496701]  vfs_write+0xd8/0x380
 7118 08:36:54.303646  # [  197.500288]  ksys_write+0x78/0x118
 7119 08:36:54.303955  # [  197.503962]  __arm64_sys_write+0x24/0x38
 7120 08:36:54.304312  # [  197.508157]  invoke_syscall+0x70/0x100
 7121 08:36:54.304618  # [  197.512185]  el0_svc_common.constprop.0+0x48/0xf0
 7122 08:36:54.305001  # [  197.517162]  do_el0_svc+0x24/0x38
 7123 08:36:54.305443  # [  197.520746]  el0_svc+0x3c/0x110
 7124 08:36:54.305916  # [  197.524160]  el0t_64_sync_handler+0x10c/0x138
 7125 08:36:54.344774  # [  197.528792]  el0t_64_sync+0x198/0x1a0
 7126 08:36:54.345291  # [  197.532730] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 7127 08:36:54.345784  # [  197.539097] ---[ end trace 0000000000000000 ]---
 7128 08:36:54.346195  # [  197.543984] note: cat[3831] exited with irqs disabled
 7129 08:36:54.346587  # [  197.549368] note: cat[3831] exited with preempt_count 1
 7130 08:36:54.347014  # [  197.556360] ------------[ cut here ]------------
 7131 08:36:54.348070  # [  197.561255] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7132 08:36:54.387895  # [  197.571125] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7133 08:36:54.388395  # [  197.590038] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7134 08:36:54.388841  # [  197.601791] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7135 08:36:54.389291  # [  197.608853] Hardware name: ARM Juno development board (r0) (DT)
 7136 08:36:54.431026  # [  197.615045] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7137 08:36:54.431905  # [  197.622286] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7138 08:36:54.432335  # [  197.627708] lr : ct_idle_enter+0x10/0x20
 7139 08:36:54.432754  # [  197.631908] sp : ffff800084213d50
 7140 08:36:54.433165  # [  197.635492] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7141 08:36:54.433638  # [  197.642926] x26: 0000000000000000 x25: 0000002dff467bac x24: 0000000000000000
 7142 08:36:54.434111  # [  197.650356] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 7143 08:36:54.474208  # [  197.657787] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 7144 08:36:54.474663  # [  197.665216] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 7145 08:36:54.475051  # [  197.672645] x14: ffff8000800239d4 x13: ffff800080c9297c x12: ffff800080464d3c
 7146 08:36:54.475413  # [  197.680071] x11: ffff800080464a74 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7147 08:36:54.475755  # [  197.687497] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7148 08:36:54.476091  # [  197.694922] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 7149 08:36:54.517340  # [  197.702346] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 7150 08:36:54.517788  # [  197.709772] Call trace:
 7151 08:36:54.518176  # [  197.712482]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7152 08:36:54.518533  # [  197.717901]  ct_idle_enter+0x10/0x20 (L)
 7153 08:36:54.518885  # [  197.722098]  ct_idle_enter+0x10/0x20
 7154 08:36:54.519218  # [  197.725947]  cpuidle_enter_state+0x340/0x710
 7155 08:36:54.519548  # [  197.730493]  cpuidle_enter+0x40/0x60
 7156 08:36:54.520231  # [  197.734346]  do_idle+0x20c/0x2a8
 7157 08:36:54.520599  # [  197.737850]  cpu_startup_entry+0x3c/0x50
 7158 08:36:54.520942  # [  197.742049]  secondary_start_kernel+0x140/0x168
 7159 08:36:54.521386  # [  197.746859]  __secondary_switched+0xc0/0xc8
 7160 08:36:54.549126  # [  197.751320] ---[ end trace 0000000000000000 ]---
 7161 08:36:54.549571  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7162 08:36:54.549950  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7163 08:36:54.550308  # timeout set to 45
 7164 08:36:54.552272  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7165 08:36:54.730063  <6>[  198.481460] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7166 08:36:54.730594  <6>[  198.487820] lkdtm: good_stack: ffff800088083948-ffff800088083968
 7167 08:36:54.730948  <6>[  198.494175] lkdtm: bad_stack : ffff800088083ff8-ffff800088084018
 7168 08:36:54.731294  <6>[  198.500723] lkdtm: attempting good copy_to_user of local stack
 7169 08:36:54.731606  <6>[  198.506935] lkdtm: attempting bad copy_to_user of distant stack
 7170 08:36:54.733150  <0>[  198.513169] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549752, size 32)!
 7171 08:36:54.773396  <4>[  198.524381] ------------[ cut here ]------------
 7172 08:36:54.773967  <2>[  198.529268] kernel BUG at mm/usercopy.c:102!
 7173 08:36:54.774377  <0>[  198.533816] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7174 08:36:54.774804  <4>[  198.540969] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7175 08:36:54.816670  <4>[  198.559885] CPU: 1 UID: 0 PID: 3874 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7176 08:36:54.817162  <4>[  198.569483] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7177 08:36:54.817569  <4>[  198.576545] Hardware name: ARM Juno development board (r0) (DT)
 7178 08:36:54.817892  <4>[  198.582737] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7179 08:36:54.818200  <4>[  198.589978] pc : usercopy_abort+0x74/0xa8
 7180 08:36:54.818500  <4>[  198.594269] lr : usercopy_abort+0x74/0xa8
 7181 08:36:54.818789  <4>[  198.598553] sp : ffff800088083890
 7182 08:36:54.819926  <4>[  198.602134] x29: ffff8000880838a0 x28: ffff00080b908040 x27: 0000000000000000
 7183 08:36:54.860015  <4>[  198.609563] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a388 x24: 0000000000000001
 7184 08:36:54.860477  <4>[  198.616990] x23: 0000000000000000 x22: ffff800088084018 x21: 0000000000000001
 7185 08:36:54.860818  <4>[  198.624415] x20: 0000000000000020 x19: ffff800088083ff8 x18: 0000000000000000
 7186 08:36:54.861136  <4>[  198.631841] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7187 08:36:54.861538  <4>[  198.639266] x14: 74706d6574746120 x13: 205d393631333135 x12: ffff8000838bc308
 7188 08:36:54.863293  <4>[  198.646691] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 7189 08:36:54.903356  <4>[  198.654117] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 7190 08:36:54.903805  <4>[  198.661541] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7191 08:36:54.904142  <4>[  198.668966] x2 : 0000000000000000 x1 : ffff00080b908040 x0 : 000000000000006c
 7192 08:36:54.904457  <4>[  198.676391] Call trace:
 7193 08:36:54.904754  <4>[  198.679103]  usercopy_abort+0x74/0xa8 (P)
 7194 08:36:54.905045  <4>[  198.683391]  usercopy_abort+0x74/0xa8 (L)
 7195 08:36:54.905362  <4>[  198.687677]  __check_object_size+0x294/0x2e0
 7196 08:36:54.906527  <4>[  198.692225]  do_usercopy_stack+0x2c0/0x3c8
 7197 08:36:54.946779  <4>[  198.696601]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7198 08:36:54.947240  <4>[  198.701671]  lkdtm_do_action+0x24/0x48
 7199 08:36:54.947576  <4>[  198.705693]  direct_entry+0xa8/0x108
 7200 08:36:54.947886  <4>[  198.709542]  full_proxy_write+0x64/0xd8
 7201 08:36:54.948183  <4>[  198.713653]  vfs_write+0xd8/0x380
 7202 08:36:54.948474  <4>[  198.717240]  ksys_write+0x78/0x118
 7203 08:36:54.948755  <4>[  198.720914]  __arm64_sys_write+0x24/0x38
 7204 08:36:54.949037  <4>[  198.725110]  invoke_syscall+0x70/0x100
 7205 08:36:54.949354  <4>[  198.729137]  el0_svc_common.constprop.0+0x48/0xf0
 7206 08:36:54.949652  <4>[  198.734115]  do_el0_svc+0x24/0x38
 7207 08:36:54.950421  <4>[  198.737698]  el0_svc+0x3c/0x110
 7208 08:36:54.991620  <4>[  198.741113]  el0t_64_sync_handler+0x10c/0x138
 7209 08:36:54.992202  <4>[  198.745745]  el0t_64_sync+0x198/0x1a0
 7210 08:36:54.992632  <0>[  198.749682] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 7211 08:36:54.993066  <4>[  198.756049] ---[ end trace 0000000000000000 ]---
 7212 08:36:54.993535  <6>[  198.760936] note: cat[3874] exited with irqs disabled
 7213 08:36:54.993947  <6>[  198.766325] note: cat[3874] exited with preempt_count 1
 7214 08:36:54.994317  <4>[  198.773336] ------------[ cut here ]------------
 7215 08:36:55.034967  <4>[  198.778228] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7216 08:36:55.035459  <4>[  198.788094] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7217 08:36:55.035812  <4>[  198.807008] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7218 08:36:55.036137  <4>[  198.816869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7219 08:36:55.038230  <4>[  198.823930] Hardware name: ARM Juno development board (r0) (DT)
 7220 08:36:55.078303  <4>[  198.830121] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7221 08:36:55.078780  <4>[  198.837362] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7222 08:36:55.079119  <4>[  198.842777] lr : ct_idle_enter+0x10/0x20
 7223 08:36:55.079435  <4>[  198.846973] sp : ffff800084213d50
 7224 08:36:55.079735  <4>[  198.850553] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7225 08:36:55.080029  <4>[  198.857980] x26: 0000000000000000 x25: 0000002e47d012d4 x24: 0000000000000000
 7226 08:36:55.081611  <4>[  198.865406] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 7227 08:36:55.121654  <4>[  198.872830] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 7228 08:36:55.122137  <4>[  198.880255] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303430
 7229 08:36:55.122479  <4>[  198.887680] x14: 0000000000000000 x13: 205d353233363637 x12: 0000ffffcf00d000
 7230 08:36:55.122796  <4>[  198.895106] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7231 08:36:55.123096  <4>[  198.902531] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7232 08:36:55.165013  <4>[  198.909955] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 7233 08:36:55.165536  <4>[  198.917380] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 7234 08:36:55.165883  <4>[  198.924805] Call trace:
 7235 08:36:55.166198  <4>[  198.927516]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7236 08:36:55.166501  <4>[  198.932934]  ct_idle_enter+0x10/0x20 (L)
 7237 08:36:55.166795  <4>[  198.937132]  ct_idle_enter+0x10/0x20
 7238 08:36:55.167082  <4>[  198.940981]  cpuidle_enter_state+0x340/0x710
 7239 08:36:55.167367  <4>[  198.945526]  cpuidle_enter+0x40/0x60
 7240 08:36:55.167647  <4>[  198.949377]  do_idle+0x20c/0x2a8
 7241 08:36:55.168317  <4>[  198.952883]  cpu_startup_entry+0x3c/0x50
 7242 08:36:55.190544  <4>[  198.957082]  secondary_start_kernel+0x140/0x168
 7243 08:36:55.190826  <4>[  198.961891]  __secondary_switched+0xc0/0xc8
 7244 08:36:55.191069  <4>[  198.966351] ---[ end trace 0000000000000000 ]---
 7245 08:36:55.193705  # Segmentation fault
 7246 08:36:55.377754  # [  198.481460] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7247 08:36:55.378286  # [  198.487820] lkdtm: good_stack: ffff800088083948-ffff800088083968
 7248 08:36:55.378656  # [  198.494175] lkdtm: bad_stack : ffff800088083ff8-ffff800088084018
 7249 08:36:55.378990  # [  198.500723] lkdtm: attempting good copy_to_user of local stack
 7250 08:36:55.379303  # [  198.506935] lkdtm: attempting bad copy_to_user of distant stack
 7251 08:36:55.379600  # [  198.513169] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549752, size 32)!
 7252 08:36:55.380921  # [  198.524381] ------------[ cut here ]------------
 7253 08:36:55.420994  # [  198.529268] kernel BUG at mm/usercopy.c:102!
 7254 08:36:55.421501  # [  198.533816] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7255 08:36:55.421860  # [  198.540969] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7256 08:36:55.422200  # [  198.559885] CPU: 1 UID: 0 PID: 3874 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7257 08:36:55.464208  # [  198.569483] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7258 08:36:55.464709  # [  198.576545] Hardware name: ARM Juno development board (r0) (DT)
 7259 08:36:55.465075  # [  198.582737] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7260 08:36:55.465455  # [  198.589978] pc : usercopy_abort+0x74/0xa8
 7261 08:36:55.465772  # [  198.594269] lr : usercopy_abort+0x74/0xa8
 7262 08:36:55.466071  # [  198.598553] sp : ffff800088083890
 7263 08:36:55.466362  # [  198.602134] x29: ffff8000880838a0 x28: ffff00080b908040 x27: 0000000000000000
 7264 08:36:55.467487  # [  198.609563] x26: f0f0f0f0f0f0f0f1 x25: ffff800081d0a388 x24: 0000000000000001
 7265 08:36:55.507345  # [  198.616990] x23: 0000000000000000 x22: ffff800088084018 x21: 0000000000000001
 7266 08:36:55.507928  # [  198.624415] x20: 0000000000000020 x19: ffff800088083ff8 x18: 0000000000000000
 7267 08:36:55.508300  # [  198.631841] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7268 08:36:55.508628  # [  198.639266] x14: 74706d6574746120 x13: 205d393631333135 x12: ffff8000838bc308
 7269 08:36:55.509029  # [  198.646691] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 7270 08:36:55.510651  # [  198.654117] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000000001
 7271 08:36:55.550496  # [  198.661541] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7272 08:36:55.550980  # [  198.668966] x2 : 0000000000000000 x1 : ffff00080b908040 x0 : 000000000000006c
 7273 08:36:55.551507  # [  198.676391] Call trace:
 7274 08:36:55.551841  # [  198.679103]  usercopy_abort+0x74/0xa8 (P)
 7275 08:36:55.552154  # [  198.683391]  usercopy_abort+0x74/0xa8 (L)
 7276 08:36:55.552450  # [  198.687677]  __check_object_size+0x294/0x2e0
 7277 08:36:55.552891  # [  198.692225]  do_usercopy_stack+0x2c0/0x3c8
 7278 08:36:55.553757  # [  198.696601]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x38
 7279 08:36:55.554351  # [  198.701671]  lkdtm_do_action+0x24/0x48
 7280 08:36:55.593707  # [  198.705693]  direct_entry+0xa8/0x108
 7281 08:36:55.594373  # [  198.709542]  full_proxy_write+0x64/0xd8
 7282 08:36:55.594750  # [  198.713653]  vfs_write+0xd8/0x380
 7283 08:36:55.595127  # [  198.717240]  ksys_write+0x78/0x118
 7284 08:36:55.595530  # [  198.720914]  __arm64_sys_write+0x24/0x38
 7285 08:36:55.595837  # [  198.725110]  invoke_syscall+0x70/0x100
 7286 08:36:55.596128  # [  198.729137]  el0_svc_common.constprop.0+0x48/0xf0
 7287 08:36:55.596415  # [  198.734115]  do_el0_svc+0x24/0x38
 7288 08:36:55.596738  # [  198.737698]  el0_svc+0x3c/0x110
 7289 08:36:55.597055  # [  198.741113]  el0t_64_sync_handler+0x10c/0x138
 7290 08:36:55.597791  # [  198.745745]  el0t_64_sync+0x198/0x1a0
 7291 08:36:55.636851  # [  198.749682] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 7292 08:36:55.637403  # [  198.756049] ---[ end trace 0000000000000000 ]---
 7293 08:36:55.638172  # [  198.760936] note: cat[3874] exited with irqs disabled
 7294 08:36:55.638524  # [  198.766325] note: cat[3874] exited with preempt_count 1
 7295 08:36:55.638839  # [  198.773336] ------------[ cut here ]------------
 7296 08:36:55.639140  # [  198.778228] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7297 08:36:55.680002  # [  198.788094] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7298 08:36:55.680520  # [  198.807008] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7299 08:36:55.681324  # [  198.816869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7300 08:36:55.681688  # [  198.823930] Hardware name: ARM Juno development board (r0) (DT)
 7301 08:36:55.683303  # [  198.830121] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7302 08:36:55.723186  # [  198.837362] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7303 08:36:55.723664  # [  198.842777] lr : ct_idle_enter+0x10/0x20
 7304 08:36:55.724006  # [  198.846973] sp : ffff800084213d50
 7305 08:36:55.724325  # [  198.850553] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7306 08:36:55.725029  # [  198.857980] x26: 0000000000000000 x25: 0000002e47d012d4 x24: 0000000000000000
 7307 08:36:55.725422  # [  198.865406] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 7308 08:36:55.726479  # [  198.872830] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 7309 08:36:55.766357  # [  198.880255] x17: 3630303030303030 x16: 3030303030303020 x15: 3a20307820303430
 7310 08:36:55.767283  # [  198.887680] x14: 0000000000000000 x13: 205d353233363637 x12: 0000ffffcf00d000
 7311 08:36:55.767668  # [  198.895106] x11: 0000000000000001 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7312 08:36:55.767992  # [  198.902531] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7313 08:36:55.768329  # [  198.909955] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 7314 08:36:55.769544  # [  198.917380] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 7315 08:36:55.809232  # [  198.924805] Call trace:
 7316 08:36:55.809490  # [  198.927516]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7317 08:36:55.809662  # [  198.932934]  ct_idle_enter+0x10/0x20 (L)
 7318 08:36:55.809821  # [  198.937132]  ct_idle_enter+0x10/0x20
 7319 08:36:55.809975  # [  198.940981]  cpuidle_enter_state+0x340/0x710
 7320 08:36:55.810099  # [  198.945526]  cpuidle_enter+0x40/0x60
 7321 08:36:55.810220  # [  198.949377]  do_idle+0x20c/0x2a8
 7322 08:36:55.810584  # [  198.952883]  cpu_startup_entry+0x3c/0x50
 7323 08:36:55.810719  # [  198.957082]  secondary_start_kernel+0x140/0x168
 7324 08:36:55.810841  # [  198.961891]  __secondary_switched+0xc0/0xc8
 7325 08:36:55.812428  # [  198.966351] ---[ end trace 0000000000000000 ]---
 7326 08:36:55.835196  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7327 08:36:55.835430  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7328 08:36:55.835600  # timeout set to 45
 7329 08:36:55.838534  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7330 08:36:56.007232  <6>[  199.758672] lkdtm: Performing direct entry USERCOPY_KERNEL
 7331 08:36:56.007738  <6>[  199.764688] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081d0a388
 7332 08:36:56.008084  <6>[  199.772835] lkdtm: attempting bad copy_to_user from kernel text: ffff800080377988
 7333 08:36:56.008402  <0>[  199.780654] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3570056, size 4096)!
 7334 08:36:56.008706  <4>[  199.790827] ------------[ cut here ]------------
 7335 08:36:56.010459  <2>[  199.795721] kernel BUG at mm/usercopy.c:102!
 7336 08:36:56.050529  <0>[  199.800264] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7337 08:36:56.050998  <4>[  199.807419] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7338 08:36:56.051350  <4>[  199.826334] CPU: 1 UID: 0 PID: 3917 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7339 08:36:56.053741  <4>[  199.835931] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7340 08:36:56.093851  <4>[  199.842993] Hardware name: ARM Juno development board (r0) (DT)
 7341 08:36:56.094309  <4>[  199.849185] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7342 08:36:56.094651  <4>[  199.856426] pc : usercopy_abort+0x74/0xa8
 7343 08:36:56.094963  <4>[  199.860717] lr : usercopy_abort+0x74/0xa8
 7344 08:36:56.095262  <4>[  199.865002] sp : ffff800088153990
 7345 08:36:56.095551  <4>[  199.868582] x29: ffff8000881539a0 x28: ffff000805c1b880 x27: 0000000000000000
 7346 08:36:56.095839  <4>[  199.876010] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad3ff000
 7347 08:36:56.137164  <4>[  199.883436] x23: ffff0008025cf7a8 x22: ffff800080378988 x21: 0000000000000001
 7348 08:36:56.137656  <4>[  199.890861] x20: 0000000000001000 x19: ffff800080377988 x18: 0000000000000000
 7349 08:36:56.138000  <4>[  199.898287] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7350 08:36:56.138314  <4>[  199.905712] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 7351 08:36:56.138616  <4>[  199.913138] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 7352 08:36:56.138911  <4>[  199.920563] x8 : ffff800088153618 x7 : 0000000000000000 x6 : 0000000000000001
 7353 08:36:56.180650  <4>[  199.927988] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7354 08:36:56.181111  <4>[  199.935412] x2 : 0000000000000000 x1 : ffff000805c1b880 x0 : 000000000000005f
 7355 08:36:56.181491  <4>[  199.942837] Call trace:
 7356 08:36:56.181806  <4>[  199.945549]  usercopy_abort+0x74/0xa8 (P)
 7357 08:36:56.182107  <4>[  199.949837]  usercopy_abort+0x74/0xa8 (L)
 7358 08:36:56.182396  <4>[  199.954123]  __check_object_size+0x1f0/0x2e0
 7359 08:36:56.182681  <4>[  199.958671]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7360 08:36:56.182961  <4>[  199.963395]  lkdtm_do_action+0x24/0x48
 7361 08:36:56.183241  <4>[  199.967419]  direct_entry+0xa8/0x108
 7362 08:36:56.183949  <4>[  199.971267]  full_proxy_write+0x64/0xd8
 7363 08:36:56.223947  <4>[  199.975379]  vfs_write+0xd8/0x380
 7364 08:36:56.224406  <4>[  199.978965]  ksys_write+0x78/0x118
 7365 08:36:56.224748  <4>[  199.982638]  __arm64_sys_write+0x24/0x38
 7366 08:36:56.225061  <4>[  199.986834]  invoke_syscall+0x70/0x100
 7367 08:36:56.225414  <4>[  199.990861]  el0_svc_common.constprop.0+0x48/0xf0
 7368 08:36:56.225710  <4>[  199.995839]  do_el0_svc+0x24/0x38
 7369 08:36:56.225992  <4>[  199.999422]  el0_svc+0x3c/0x110
 7370 08:36:56.226274  <4>[  200.002837]  el0t_64_sync_handler+0x10c/0x138
 7371 08:36:56.226554  <4>[  200.007468]  el0t_64_sync+0x198/0x1a0
 7372 08:36:56.227239  <0>[  200.011407] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 7373 08:36:56.268880  <4>[  200.017774] ---[ end trace 0000000000000000 ]---
 7374 08:36:56.269366  <6>[  200.022661] note: cat[3917] exited with irqs disabled
 7375 08:36:56.269707  <6>[  200.028061] note: cat[3917] exited with preempt_count 1
 7376 08:36:56.270026  <4>[  200.035103] ------------[ cut here ]------------
 7377 08:36:56.270296  <4>[  200.039996] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7378 08:36:56.312125  <4>[  200.049867] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7379 08:36:56.313052  <4>[  200.068781] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7380 08:36:56.313588  <4>[  200.078639] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7381 08:36:56.313948  <4>[  200.085700] Hardware name: ARM Juno development board (r0) (DT)
 7382 08:36:56.314279  <4>[  200.091891] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7383 08:36:56.315388  <4>[  200.099133] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7384 08:36:56.355486  <4>[  200.104548] lr : ct_idle_enter+0x10/0x20
 7385 08:36:56.356100  <4>[  200.108744] sp : ffff800084213d50
 7386 08:36:56.356875  <4>[  200.112323] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7387 08:36:56.357415  <4>[  200.119751] x26: 0000000000000000 x25: 0000002e930514d4 x24: 0000000000000000
 7388 08:36:56.357739  <4>[  200.127179] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 7389 08:36:56.358039  <4>[  200.134609] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 7390 08:36:56.358901  <4>[  200.142034] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 7391 08:36:56.398807  <4>[  200.149459] x14: ffff8000800239d4 x13: ffff800080c91a80 x12: ffff800080464c98
 7392 08:36:56.399322  <4>[  200.156884] x11: ffff800080464a74 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7393 08:36:56.399633  <4>[  200.164309] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7394 08:36:56.400288  <4>[  200.171736] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 7395 08:36:56.400579  <4>[  200.179167] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 7396 08:36:56.400866  <4>[  200.186596] Call trace:
 7397 08:36:56.444330  <4>[  200.189311]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7398 08:36:56.444776  <4>[  200.194731]  ct_idle_enter+0x10/0x20 (L)
 7399 08:36:56.445070  <4>[  200.198935]  ct_idle_enter+0x10/0x20
 7400 08:36:56.445404  <4>[  200.202787]  cpuidle_enter_state+0x340/0x710
 7401 08:36:56.445668  <4>[  200.207336]  cpuidle_enter+0x40/0x60
 7402 08:36:56.445924  <4>[  200.211195]  do_idle+0x20c/0x2a8
 7403 08:36:56.446170  <4>[  200.214707]  cpu_startup_entry+0x40/0x50
 7404 08:36:56.446415  <4>[  200.218911]  secondary_start_kernel+0x140/0x168
 7405 08:36:56.446654  <4>[  200.223720]  __secondary_switched+0xc0/0xc8
 7406 08:36:56.446897  <4>[  200.228182] ---[ end trace 0000000000000000 ]---
 7407 08:36:56.447564  # Segmentation fault
 7408 08:36:56.487563  # [  199.758672] lkdtm: Performing direct entry USERCOPY_KERNEL
 7409 08:36:56.488008  # [  199.764688] lkdtm: attempting good copy_to_user from kernel rodata: ffff800081d0a388
 7410 08:36:56.488328  # [  199.772835] lkdtm: attempting bad copy_to_user from kernel text: ffff800080377988
 7411 08:36:56.488610  # [  199.780654] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3570056, size 4096)!
 7412 08:36:56.488881  # [  199.790827] ------------[ cut here ]------------
 7413 08:36:56.489140  # [  199.795721] kernel BUG at mm/usercopy.c:102!
 7414 08:36:56.530744  # [  199.800264] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7415 08:36:56.531165  # [  199.807419] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7416 08:36:56.531644  # [  199.826334] CPU: 1 UID: 0 PID: 3917 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7417 08:36:56.531999  # [  199.835931] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7418 08:36:56.533986  # [  199.842993] Hardware name: ARM Juno development board (r0) (DT)
 7419 08:36:56.573948  # [  199.849185] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7420 08:36:56.574471  # [  199.856426] pc : usercopy_abort+0x74/0xa8
 7421 08:36:56.574828  # [  199.860717] lr : usercopy_abort+0x74/0xa8
 7422 08:36:56.575145  # [  199.865002] sp : ffff800088153990
 7423 08:36:56.575456  # [  199.868582] x29: ffff8000881539a0 x28: ffff000805c1b880 x27: 0000000000000000
 7424 08:36:56.575753  # [  199.876010] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad3ff000
 7425 08:36:56.577170  # [  199.883436] x23: ffff0008025cf7a8 x22: ffff800080378988 x21: 0000000000000001
 7426 08:36:56.617132  # [  199.890861] x20: 0000000000001000 x19: ffff800080377988 x18: 0000000000000000
 7427 08:36:56.617744  # [  199.898287] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7428 08:36:56.618199  # [  199.905712] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 7429 08:36:56.618994  # [  199.913138] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff80008015d184
 7430 08:36:56.619364  # [  199.920563] x8 : ffff800088153618 x7 : 0000000000000000 x6 : 0000000000000001
 7431 08:36:56.620402  # [  199.927988] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7432 08:36:56.660252  # [  199.935412] x2 : 0000000000000000 x1 : ffff000805c1b880 x0 : 000000000000005f
 7433 08:36:56.660760  # [  199.942837] Call trace:
 7434 08:36:56.661551  # [  199.945549]  usercopy_abort+0x74/0xa8 (P)
 7435 08:36:56.661916  # [  199.949837]  usercopy_abort+0x74/0xa8 (L)
 7436 08:36:56.662253  # [  199.954123]  __check_object_size+0x1f0/0x2e0
 7437 08:36:56.662567  # [  199.958671]  lkdtm_USERCOPY_KERNEL+0x110/0x278
 7438 08:36:56.662862  # [  199.963395]  lkdtm_do_action+0x24/0x48
 7439 08:36:56.663150  # [  199.967419]  direct_entry+0xa8/0x108
 7440 08:36:56.663495  # [  199.971267]  full_proxy_write+0x64/0xd8
 7441 08:36:56.663880  # [  199.975379]  vfs_write+0xd8/0x380
 7442 08:36:56.703442  # [  199.978965]  ksys_write+0x78/0x118
 7443 08:36:56.703943  # [  199.982638]  __arm64_sys_write+0x24/0x38
 7444 08:36:56.704303  # [  199.986834]  invoke_syscall+0x70/0x100
 7445 08:36:56.704633  # [  199.990861]  el0_svc_common.constprop.0+0x48/0xf0
 7446 08:36:56.704947  # [  199.995839]  do_el0_svc+0x24/0x38
 7447 08:36:56.705274  # [  199.999422]  el0_svc+0x3c/0x110
 7448 08:36:56.705943  # [  200.002837]  el0t_64_sync_handler+0x10c/0x138
 7449 08:36:56.706272  # [  200.007468]  el0t_64_sync+0x198/0x1a0
 7450 08:36:56.706661  # [  200.011407] Code: aa0003e3 d000f840 91252000 97f3d858 (d4210000) 
 7451 08:36:56.707055  # [  200.017774] ---[ end trace 0000000000000000 ]---
 7452 08:36:56.746647  # [  200.022661] note: cat[3917] exited with irqs disabled
 7453 08:36:56.747139  # [  200.028061] note: cat[3917] exited with preempt_count 1
 7454 08:36:56.747500  # [  200.035103] ------------[ cut here ]------------
 7455 08:36:56.747827  # [  200.039996] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7456 08:36:56.749975  # [  200.049867] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7457 08:36:56.789730  # [  200.068781] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7458 08:36:56.790218  # [  200.078639] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7459 08:36:56.790617  # [  200.085700] Hardware name: ARM Juno development board (r0) (DT)
 7460 08:36:56.790943  # [  200.091891] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7461 08:36:56.791251  # [  200.099133] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7462 08:36:56.791550  # [  200.104548] lr : ct_idle_enter+0x10/0x20
 7463 08:36:56.792997  # [  200.108744] sp : ffff800084213d50
 7464 08:36:56.832953  # [  200.112323] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7465 08:36:56.833521  # [  200.119751] x26: 0000000000000000 x25: 0000002e930514d4 x24: 0000000000000000
 7466 08:36:56.833894  # [  200.127179] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 7467 08:36:56.834227  # [  200.134609] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 7468 08:36:56.834542  # [  200.142034] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 7469 08:36:56.836137  # [  200.149459] x14: ffff8000800239d4 x13: ffff800080c91a80 x12: ffff800080464c98
 7470 08:36:56.869929  # [  200.156884] x11: ffff800080464a74 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7471 08:36:56.870419  # [  200.164309] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7472 08:36:56.870779  # USERCOPY_KERNEL: saw 'call trace:': ok
 7473 08:36:56.871104  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 7474 08:36:56.871423  # timeout set to 45
 7475 08:36:56.873125  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7476 08:36:57.155624  <6>[  200.924631] lkdtm: Performing direct entry STACKLEAK_ERASING
 7477 08:36:57.158924  <3>[  200.930988] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7478 08:36:57.316570  # [  200.924631] lkdtm: Performing direct entry STACKLEAK_ERASING
 7479 08:36:57.319763  # [  200.930988] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 7480 08:36:57.351624  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 7481 08:36:57.399610  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 7482 08:36:57.470520  # timeout set to 45
 7483 08:36:57.470957  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7484 08:36:57.970066  <6>[  201.716481] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7485 08:36:57.970710  <6>[  201.722524] lkdtm: Calling matched prototype ...
 7486 08:36:57.971279  <6>[  201.727467] lkdtm: Calling mismatched prototype ...
 7487 08:36:57.972113  <3>[  201.732698] lkdtm: FAIL: survived mismatched prototype function call!
 7488 08:36:57.973474  <4>[  201.739728] lkdtm: This is probably expected, since this kernel (6.12.0-rc5-next-20241104 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7489 08:36:58.157925  # [  201.716481] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7490 08:36:58.158417  # [  201.722524] lkdtm: Calling matched prototype ...
 7491 08:36:58.158756  # [  201.727467] lkdtm: Calling mismatched prototype ...
 7492 08:36:58.159059  # [  201.732698] lkdtm: FAIL: survived mismatched prototype function call!
 7493 08:36:58.159690  # [  201.739728] lkdtm: This is probably expected, since this kernel (6.12.0-rc5-next-20241104 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7494 08:36:58.161365  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7495 08:36:58.209031  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7496 08:36:58.273011  # timeout set to 45
 7497 08:36:58.273486  # selftests: lkdtm: CFI_BACKWARD.sh
 7498 08:36:58.846610  <6>[  202.586956] lkdtm: Performing direct entry CFI_BACKWARD
 7499 08:36:58.847138  <6>[  202.593123] lkdtm: Attempting unchecked stack return address redirection ...
 7500 08:36:58.847568  <6>[  202.600556] lkdtm: ok: redirected stack return address.
 7501 08:36:58.848306  <6>[  202.606404] lkdtm: Attempting checked stack return address redirection ...
 7502 08:36:58.848714  <3>[  202.613642] lkdtm: FAIL: stack return address was redirected!
 7503 08:36:58.850028  <3>[  202.619688] lkdtm: Unexpected! This kernel (6.12.0-rc5-next-20241104 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7504 08:36:59.024252  # [  202.586956] lkdtm: Performing direct entry CFI_BACKWARD
 7505 08:36:59.024802  # [  202.593123] lkdtm: Attempting unchecked stack return address redirection ...
 7506 08:36:59.025163  # [  202.600556] lkdtm: ok: redirected stack return address.
 7507 08:36:59.025953  # [  202.606404] lkdtm: Attempting checked stack return address redirection ...
 7508 08:36:59.026303  # [  202.613642] lkdtm: FAIL: stack return address was redirected!
 7509 08:36:59.027893  # [  202.619688] lkdtm: Unexpected! This kernel (6.12.0-rc5-next-20241104 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7510 08:36:59.045548  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7511 08:36:59.080661  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7512 08:36:59.144452  # timeout set to 45
 7513 08:36:59.160437  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7514 08:36:59.720457  <6>[  203.471932] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7515 08:36:59.720920  <4>[  203.477819] ------------[ cut here ]------------
 7516 08:36:59.721600  <4>[  203.482843] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7517 08:36:59.721911  <4>[  203.490304] WARNING: CPU: 1 PID: 4098 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7518 08:36:59.763698  <4>[  203.499136] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7519 08:36:59.764187  <4>[  203.518050] CPU: 1 UID: 0 PID: 4098 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7520 08:36:59.764533  <4>[  203.527647] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7521 08:36:59.765243  <4>[  203.534708] Hardware name: ARM Juno development board (r0) (DT)
 7522 08:36:59.765590  <4>[  203.540900] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7523 08:36:59.765892  <4>[  203.548140] pc : __fortify_report+0x64/0x98
 7524 08:36:59.767188  <4>[  203.552596] lr : __fortify_report+0x64/0x98
 7525 08:36:59.807153  <4>[  203.557051] sp : ffff8000884839e0
 7526 08:36:59.807606  <4>[  203.560631] x29: ffff8000884839e0 x28: ffff00080511b880 x27: 0000000000000000
 7527 08:36:59.807949  <4>[  203.568059] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f4df000
 7528 08:36:59.808267  <4>[  203.575486] x23: ffff0008025cf7a8 x22: ffff800088483bb0 x21: ffff800083d02ad8
 7529 08:36:59.808569  <4>[  203.582912] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7530 08:36:59.808865  <4>[  203.590336] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7531 08:36:59.850401  <4>[  203.597761] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 7532 08:36:59.851235  <4>[  203.605187] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7533 08:36:59.851599  <4>[  203.612613] x8 : ffff800088483758 x7 : 0000000000000000 x6 : 0000000000000001
 7534 08:36:59.851921  <4>[  203.620039] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7535 08:36:59.852224  <4>[  203.627464] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 7536 08:36:59.852517  <4>[  203.634890] Call trace:
 7537 08:36:59.853758  <4>[  203.637601]  __fortify_report+0x64/0x98 (P)
 7538 08:36:59.893882  <4>[  203.642059]  __fortify_report+0x64/0x98 (L)
 7539 08:36:59.894335  <4>[  203.646516]  __fortify_panic+0x10/0x18
 7540 08:36:59.894675  <4>[  203.650537]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7541 08:36:59.894990  <4>[  203.655261]  lkdtm_do_action+0x24/0x48
 7542 08:36:59.895293  <4>[  203.659283]  direct_entry+0xa8/0x108
 7543 08:36:59.895632  <4>[  203.663132]  full_proxy_write+0x64/0xd8
 7544 08:36:59.895926  <4>[  203.667244]  vfs_write+0xd8/0x380
 7545 08:36:59.896207  <4>[  203.670832]  ksys_write+0x78/0x118
 7546 08:36:59.896489  <4>[  203.674505]  __arm64_sys_write+0x24/0x38
 7547 08:36:59.896770  <4>[  203.678700]  invoke_syscall+0x70/0x100
 7548 08:36:59.897495  <4>[  203.682728]  el0_svc_common.constprop.0+0x48/0xf0
 7549 08:36:59.937363  <4>[  203.687706]  do_el0_svc+0x24/0x38
 7550 08:36:59.937870  <4>[  203.691290]  el0_svc+0x3c/0x110
 7551 08:36:59.938659  <4>[  203.694704]  el0t_64_sync_handler+0x10c/0x138
 7552 08:36:59.939037  <4>[  203.699335]  el0t_64_sync+0x198/0x1a0
 7553 08:36:59.939357  <4>[  203.703269] ---[ end trace 0000000000000000 ]---
 7554 08:36:59.939676  <4>[  203.708262] ------------[ cut here ]------------
 7555 08:36:59.939971  <2>[  203.713150] kernel BUG at lib/string_helpers.c:1040!
 7556 08:36:59.940250  <0>[  203.718387] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7557 08:36:59.981040  <4>[  203.725541] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7558 08:36:59.981578  <4>[  203.744450] CPU: 1 UID: 0 PID: 4098 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7559 08:36:59.981960  <4>[  203.754044] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7560 08:36:59.982286  <4>[  203.761105] Hardware name: ARM Juno development board (r0) (DT)
 7561 08:36:59.983966  <4>[  203.767295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7562 08:37:00.023886  <4>[  203.774538] pc : __fortify_panic+0x10/0x18
 7563 08:37:00.024334  <4>[  203.778912] lr : __fortify_panic+0x10/0x18
 7564 08:37:00.024674  <4>[  203.783281] sp : ffff800088483a10
 7565 08:37:00.024959  <4>[  203.786866] x29: ffff800088483a10 x28: ffff00080511b880 x27: 0000000000000000
 7566 08:37:00.025268  <4>[  203.794298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f4df000
 7567 08:37:00.025560  <4>[  203.801725] x23: ffff0008025cf7a8 x22: ffff800088483bb0 x21: ffff800083d02ad8
 7568 08:37:00.027035  <4>[  203.809158] x20: ffff00080192b000 x19: ffff00080d5f6d98 x18: 0000000000000000
 7569 08:37:00.067320  <4>[  203.816588] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7570 08:37:00.067769  <4>[  203.824013] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 7571 08:37:00.068075  <4>[  203.831438] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7572 08:37:00.068354  <4>[  203.838869] x8 : ffff800088483758 x7 : 0000000000000000 x6 : 0000000000000001
 7573 08:37:00.068624  <4>[  203.846294] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7574 08:37:00.070501  <4>[  203.853721] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 7575 08:37:00.110638  <4>[  203.861151] Call trace:
 7576 08:37:00.111048  <4>[  203.863860]  __fortify_panic+0x10/0x18 (P)
 7577 08:37:00.111347  <4>[  203.868231]  __fortify_panic+0x10/0x18 (L)
 7578 08:37:00.111623  <4>[  203.872600]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7579 08:37:00.111888  <4>[  203.877322]  lkdtm_do_action+0x24/0x48
 7580 08:37:00.112146  <4>[  203.881344]  direct_entry+0xa8/0x108
 7581 08:37:00.112400  <4>[  203.885191]  full_proxy_write+0x64/0xd8
 7582 08:37:00.112651  <4>[  203.889302]  vfs_write+0xd8/0x380
 7583 08:37:00.112896  <4>[  203.892888]  ksys_write+0x78/0x118
 7584 08:37:00.113144  <4>[  203.896561]  __arm64_sys_write+0x24/0x38
 7585 08:37:00.113856  <4>[  203.900756]  invoke_syscall+0x70/0x100
 7586 08:37:00.155552  <4>[  203.904781]  el0_svc_common.constprop.0+0x48/0xf0
 7587 08:37:00.156522  <4>[  203.909759]  do_el0_svc+0x24/0x38
 7588 08:37:00.157007  <4>[  203.913343]  el0_svc+0x3c/0x110
 7589 08:37:00.157401  <4>[  203.916755]  el0t_64_sync_handler+0x10c/0x138
 7590 08:37:00.157771  <4>[  203.921386]  el0t_64_sync+0x198/0x1a0
 7591 08:37:00.158229  <0>[  203.925323] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7592 08:37:00.158664  <4>[  203.931690] ---[ end trace 0000000000000000 ]---
 7593 08:37:00.159060  <6>[  203.936577] note: cat[4098] exited with irqs disabled
 7594 08:37:00.159492  <6>[  203.941964] note: cat[4098] exited with preempt_count 1
 7595 08:37:00.199049  <4>[  203.948998] ------------[ cut here ]------------
 7596 08:37:00.199583  <4>[  203.953892] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7597 08:37:00.200420  # Segmentation f<a4ul>t[  203.963764] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7598 08:37:00.200829  
 7599 08:37:00.242286  <4>[  203.984587] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7600 08:37:00.242778  <4>[  203.994446] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7601 08:37:00.243127  <4>[  204.001513] Hardware name: ARM Juno development board (r0) (DT)
 7602 08:37:00.243449  <4>[  204.007705] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7603 08:37:00.243755  <4>[  204.014945] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7604 08:37:00.244051  <4>[  204.020361] lr : ct_idle_enter+0x10/0x20
 7605 08:37:00.244338  <4>[  204.024558] sp : ffff800084213d50
 7606 08:37:00.245656  <4>[  204.028139] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7607 08:37:00.285689  <4>[  204.035567] x26: 0000000000000000 x25: 0000002f7c4e6a28 x24: 0000000000000000
 7608 08:37:00.286159  <4>[  204.042994] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 7609 08:37:00.286496  <4>[  204.050419] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 7610 08:37:00.286811  <4>[  204.057844] x17: ffff800080024130 x16: ffff8000800239d4 x15: ffff8000800c94ac
 7611 08:37:00.287106  <4>[  204.065270] x14: ffff8000800c91c8 x13: ffff8000807bed00 x12: ffff8000807bed00
 7612 08:37:00.288968  <4>[  204.072696] x11: ffff8000800112b4 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7613 08:37:00.328975  <4>[  204.080122] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7614 08:37:00.329483  <4>[  204.087546] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 7615 08:37:00.329834  <4>[  204.094972] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 7616 08:37:00.330133  <4>[  204.102398] Call trace:
 7617 08:37:00.330410  <4>[  204.105109]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7618 08:37:00.330670  <4>[  204.110528]  ct_idle_enter+0x10/0x20 (L)
 7619 08:37:00.330927  <4>[  204.114726]  ct_idle_enter+0x10/0x20
 7620 08:37:00.332144  <4>[  204.118575]  cpuidle_enter_state+0x340/0x710
 7621 08:37:00.372215  # [  203<4>[  204.123121]  cpuidle_enter+0x40/0x60
 7622 08:37:00.372694  <4>[  204.127654]  do_idle+0x20c/0x2a8
 7623 08:37:00.373030  <4>[  204.131160]  cpu_startup_entry+0x3c/0x50
 7624 08:37:00.373764  .471932] lkdtm: Performing direct<4>[  204.135359]  secondary_start_kernel+0x140/0x168
 7625 08:37:00.374092   entry FORTIFY_STRSCPY<4>[  204.143023]  __secondary_switched+0xc0/0xc8
 7626 08:37:00.374558  
 7627 08:37:00.374862  <4>[  204.149381] ---[ end trace 0000000000000000 ]---
 7628 08:37:00.375131  # [  203.477819] ------------[ cut here ]------------
 7629 08:37:00.375463  # [  203.482843] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 7630 08:37:00.415333  # [  203.490304] WARNING: CPU: 1 PID: 4098 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7631 08:37:00.415750  # [  203.499136] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7632 08:37:00.416073  # [  203.518050] CPU: 1 UID: 0 PID: 4098 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7633 08:37:00.418668  # [  203.527647] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7634 08:37:00.458527  # [  203.534708] Hardware name: ARM Juno development board (r0) (DT)
 7635 08:37:00.459008  # [  203.540900] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7636 08:37:00.459365  # [  203.548140] pc : __fortify_report+0x64/0x98
 7637 08:37:00.459695  # [  203.552596] lr : __fortify_report+0x64/0x98
 7638 08:37:00.460005  # [  203.557051] sp : ffff8000884839e0
 7639 08:37:00.460305  # [  203.560631] x29: ffff8000884839e0 x28: ffff00080511b880 x27: 0000000000000000
 7640 08:37:00.461817  # [  203.568059] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f4df000
 7641 08:37:00.501716  # [  203.575486] x23: ffff0008025cf7a8 x22: ffff800088483bb0 x21: ffff800083d02ad8
 7642 08:37:00.502210  # [  203.582912] x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000
 7643 08:37:00.502571  # [  203.590336] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7644 08:37:00.502890  # [  203.597761] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 7645 08:37:00.503198  # [  203.605187] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7646 08:37:00.504981  # [  203.612613] x8 : ffff800088483758 x7 : 0000000000000000 x6 : 0000000000000001
 7647 08:37:00.544853  # [  203.620039] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7648 08:37:00.545379  # [  203.627464] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 7649 08:37:00.545744  # [  203.634890] Call trace:
 7650 08:37:00.546074  # [  203.637601]  __fortify_report+0x64/0x98 (P)
 7651 08:37:00.546386  # [  203.642059]  __fortify_report+0x64/0x98 (L)
 7652 08:37:00.546870  # [  203.646516]  __fortify_panic+0x10/0x18
 7653 08:37:00.547185  # [  203.650537]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7654 08:37:00.547479  # [  203.655261]  lkdtm_do_action+0x24/0x48
 7655 08:37:00.548323  # [  203.659283]  direct_entry+0xa8/0x108
 7656 08:37:00.588122  # [  203.663132]  full_proxy_write+0x64/0xd8
 7657 08:37:00.588623  # [  203.667244]  vfs_write+0xd8/0x380
 7658 08:37:00.588969  # [  203.670832]  ksys_write+0x78/0x118
 7659 08:37:00.589324  # [  203.674505]  __arm64_sys_write+0x24/0x38
 7660 08:37:00.589634  # [  203.678700]  invoke_syscall+0x70/0x100
 7661 08:37:00.589927  # [  203.682728]  el0_svc_common.constprop.0+0x48/0xf0
 7662 08:37:00.590215  # [  203.687706]  do_el0_svc+0x24/0x38
 7663 08:37:00.590498  # [  203.691290]  el0_svc+0x3c/0x110
 7664 08:37:00.590781  # [  203.694704]  el0t_64_sync_handler+0x10c/0x138
 7665 08:37:00.591068  # [  203.699335]  el0t_64_sync+0x198/0x1a0
 7666 08:37:00.591731  # [  203.703269] ---[ end trace 0000000000000000 ]---
 7667 08:37:00.631245  # [  203.708262] ------------[ cut here ]------------
 7668 08:37:00.631712  # [  203.713150] kernel BUG at lib/string_helpers.c:1040!
 7669 08:37:00.632445  # [  203.718387] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7670 08:37:00.632797  # [  203.725541] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7671 08:37:00.634562  # [  203.744450] CPU: 1 UID: 0 PID: 4098 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7672 08:37:00.674447  # [  203.754044] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7673 08:37:00.674961  # [  203.761105] Hardware name: ARM Juno development board (r0) (DT)
 7674 08:37:00.675880  # [  203.767295] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7675 08:37:00.676454  # [  203.774538] pc : __fortify_panic+0x10/0x18
 7676 08:37:00.676894  # [  203.778912] lr : __fortify_panic+0x10/0x18
 7677 08:37:00.677476  # [  203.783281] sp : ffff800088483a10
 7678 08:37:00.677999  # [  203.786866] x29: ffff800088483a10 x28: ffff00080511b880 x27: 0000000000000000
 7679 08:37:00.717192  # [  203.794298] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9f4df000
 7680 08:37:00.717780  # [  203.801725] x23: ffff0008025cf7a8 x22: ffff800088483bb0 x21: ffff800083d02ad8
 7681 08:37:00.717998  # [  203.809158] x20: ffff00080192b000 x19: ffff00080d5f6d98 x18: 0000000000000000
 7682 08:37:00.718214  # [  203.816588] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7683 08:37:00.718405  # [  203.824013] x14: ffff00080097a5c0 x13: ffff8008fc47b000 x12: 0000000030d4d91d
 7684 08:37:00.720449  # [  203.831438] x11: 0000000000000000 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7685 08:37:00.760439  # [  203.838869] x8 : ffff800088483758 x7 : 0000000000000000 x6 : 0000000000000001
 7686 08:37:00.760695  # [  203.846294] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7687 08:37:00.760925  # [  203.853721] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080511b880
 7688 08:37:00.761131  # [  203.861151] Call trace:
 7689 08:37:00.761352  # [  203.863860]  __fortify_panic+0x10/0x18 (P)
 7690 08:37:00.761778  # [  203.868231]  __fortify_panic+0x10/0x18 (L)
 7691 08:37:00.761929  # [  203.872600]  lkdtm_FORTIFY_STRSCPY+0x2b4/0x2c0
 7692 08:37:00.762096  # [  203.877322]  lkdtm_do_action+0x24/0x48
 7693 08:37:00.763634  # [  203.881344]  direct_entry+0xa8/0x108
 7694 08:37:00.803592  # [  203.885191]  full_proxy_write+0x64/0xd8
 7695 08:37:00.803853  # [  203.889302]  vfs_write+0xd8/0x380
 7696 08:37:00.804081  # [  203.892888]  ksys_write+0x78/0x118
 7697 08:37:00.804293  # [  203.896561]  __arm64_sys_write+0x24/0x38
 7698 08:37:00.804468  # [  203.900756]  invoke_syscall+0x70/0x100
 7699 08:37:00.804638  # [  203.904781]  el0_svc_common.constprop.0+0x48/0xf0
 7700 08:37:00.804805  # [  203.909759]  do_el0_svc+0x24/0x38
 7701 08:37:00.804969  # [  203.913343]  el0_svc+0x3c/0x110
 7702 08:37:00.805130  # [  203.916755]  el0t_64_sync_handler+0x10c/0x138
 7703 08:37:00.805324  # [  203.921386]  el0t_64_sync+0x198/0x1a0
 7704 08:37:00.846752  # [  203.925323] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7705 08:37:00.847073  # [  203.931690] ---[ end trace 0000000000000000 ]---
 7706 08:37:00.847311  # [  203.936577] note: cat[4098] exited with irqs disabled
 7707 08:37:00.847520  # [  203.941964] note: cat[4098] exited with preempt_count 1
 7708 08:37:00.847777  # [  203.948998] ------------[ cut here ]------------
 7709 08:37:00.847974  # [  203.953892] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7710 08:37:00.889912  # [  203.963764] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7711 08:37:00.890190  # [  203.984587] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7712 08:37:00.890433  # [  203.994446] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7713 08:37:00.890645  # [  204.001513] Hardware name: ARM Juno development board (r0) (DT)
 7714 08:37:00.890843  # [  204.007705] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7715 08:37:00.893082  # [  204.014945] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7716 08:37:00.933334  # [  204.020361] lr : ct_idle_enter+0x10/0x20
 7717 08:37:00.933812  # [  204.024558] sp : ffff800084213d50
 7718 08:37:00.934631  # [  204.028139] x29: ffff800084213d50 x28: 0000000000000000 x27: 0000000000000000
 7719 08:37:00.935028  # [  204.035567] x26: 0000000000000000 x25: 0000002f7c4e6a28 x24: 0000000000000000
 7720 08:37:00.935438  # [  204.042994] x23: ffff00080a7a2080 x22: 0000000000000000 x21: 0000000000000000
 7721 08:37:00.935830  # [  204.050419] x20: ffff00080a7a2098 x19: ffff00097ee425c8 x18: 0000000000000000
 7722 08:37:00.936660  # [  204.057844] x17: ffff800080024130 x16: ffff8000800239d4 x15: ffff8000800c94ac
 7723 08:37:00.986782  # [  204.065270] x14: ffff8000800c91c8 x13: ffff8000807bed00 x12: ffff8000807bed00
 7724 08:37:00.987238  # [  204.072696] x11: ffff8000800112b4 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7725 08:37:00.987596  # [  204.080122] x8 : ffff800084213cc8 x7 : 0000000000000000 x6 : 0000000000000001
 7726 08:37:00.987920  # [  204.087546] x5 : 4000000000000002 x4 : ffff8008fc47b000 x3 : ffff800084213d50
 7727 08:37:00.988225  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7728 08:37:00.988526  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7729 08:37:00.989317  # timeout set to 45
 7730 08:37:00.990102  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7731 08:37:01.094712  <6>[  204.845238] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7732 08:37:01.095208  <6>[  204.851617] lkdtm: trying to strcmp() past the end of a struct
 7733 08:37:01.095551  <4>[  204.857822] ------------[ cut here ]------------
 7734 08:37:01.095870  <4>[  204.862793] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7735 08:37:01.096174  <4>[  204.870699] WARNING: CPU: 2 PID: 4145 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7736 08:37:01.138039  <4>[  204.879526] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7737 08:37:01.138518  <4>[  204.898440] CPU: 2 UID: 0 PID: 4145 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7738 08:37:01.138865  <4>[  204.908037] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7739 08:37:01.139182  <4>[  204.915099] Hardware name: ARM Juno development board (r0) (DT)
 7740 08:37:01.139483  <4>[  204.921291] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7741 08:37:01.141316  <4>[  204.928531] pc : __fortify_report+0x64/0x98
 7742 08:37:01.181333  <4>[  204.932987] lr : __fortify_report+0x64/0x98
 7743 08:37:01.181837  <4>[  204.937441] sp : ffff80008852b8b0
 7744 08:37:01.182181  <4>[  204.941022] x29: ffff80008852b8b0 x28: ffff00080d593880 x27: 0000000000000000
 7745 08:37:01.182503  <4>[  204.948450] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9520f000
 7746 08:37:01.182809  <4>[  204.955876] x23: ffff0008025cf7a8 x22: ffff80008852ba90 x21: ffff800083d02a98
 7747 08:37:01.183103  <4>[  204.963303] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7748 08:37:01.224628  <4>[  204.970727] x17: ffff8000807bed00 x16: ffff8000807becbc x15: ffff8000800c169c
 7749 08:37:01.225098  <4>[  204.978153] x14: ffff800081803364 x13: ffff80008002d228 x12: ffff80008046e1d4
 7750 08:37:01.225570  <4>[  204.985578] x11: ffff80008046e110 x10: ffff80008046dbc0 x9 : ffff80008180bc84
 7751 08:37:01.225975  <4>[  204.993004] x8 : ffff80008852b408 x7 : 0000000000000000 x6 : 0000000000000002
 7752 08:37:01.226366  <4>[  205.000428] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7753 08:37:01.226743  <4>[  205.007853] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d593880
 7754 08:37:01.227936  <4>[  205.015278] Call trace:
 7755 08:37:01.268041  <4>[  205.017990]  __fortify_report+0x64/0x98 (P)
 7756 08:37:01.268502  <4>[  205.022448]  __fortify_report+0x64/0x98 (L)
 7757 08:37:01.268927  <4>[  205.026905]  __fortify_panic+0x10/0x18
 7758 08:37:01.269362  <4>[  205.030926]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7759 08:37:01.269750  <4>[  205.035738]  lkdtm_do_action+0x24/0x48
 7760 08:37:01.270127  <4>[  205.039762]  direct_entry+0xa8/0x108
 7761 08:37:01.270499  <4>[  205.043610]  full_proxy_write+0x64/0xd8
 7762 08:37:01.270866  <4>[  205.047722]  vfs_write+0xd8/0x380
 7763 08:37:01.271263  <4>[  205.051310]  ksys_write+0x78/0x118
 7764 08:37:01.271992  <4>[  205.054983]  __arm64_sys_write+0x24/0x38
 7765 08:37:01.272332  <4>[  205.059178]  invoke_syscall+0x70/0x100
 7766 08:37:01.311595  <4>[  205.063206]  el0_svc_common.constprop.0+0x48/0xf0
 7767 08:37:01.312196  <4>[  205.068184]  do_el0_svc+0x24/0x38
 7768 08:37:01.312683  <4>[  205.071767]  el0_svc+0x3c/0x110
 7769 08:37:01.313114  <4>[  205.075181]  el0t_64_sync_handler+0x10c/0x138
 7770 08:37:01.313627  <4>[  205.079813]  el0t_64_sync+0x198/0x1a0
 7771 08:37:01.314390  <4>[  205.083747] ---[ end trace 0000000000000000 ]---
 7772 08:37:01.314878  <4>[  205.088765] ------------[ cut here ]------------
 7773 08:37:01.315314  <2>[  205.093654] kernel BUG at lib/string_helpers.c:1040!
 7774 08:37:01.315756  <0>[  205.098892] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7775 08:37:01.355194  <4>[  205.106048] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7776 08:37:01.355744  <4>[  205.124962] CPU: 2 UID: 0 PID: 4145 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7777 08:37:01.356165  <4>[  205.134564] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7778 08:37:01.358031  <4>[  205.141632] Hardware name: ARM Juno development board (r0) (DT)
 7779 08:37:01.398159  <4>[  205.147823] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7780 08:37:01.399057  <4>[  205.155065] pc : __fortify_panic+0x10/0x18
 7781 08:37:01.399443  <4>[  205.159442] lr : __fortify_panic+0x10/0x18
 7782 08:37:01.399768  <4>[  205.163809] sp : ffff80008852b8e0
 7783 08:37:01.400073  <4>[  205.167389] x29: ffff80008852b8e0 x28: ffff00080d593880 x27: 0000000000000000
 7784 08:37:01.400366  <4>[  205.174815] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9520f000
 7785 08:37:01.401566  <4>[  205.182245] x23: ffff0008025cf7a8 x22: ffff80008852ba90 x21: ffff800083d02a98
 7786 08:37:01.441580  <4>[  205.189671] x20: ffff0008059b0000 x19: 0000000000000013 x18: 0000000000000000
 7787 08:37:01.442053  <4>[  205.197096] x17: ffff8000807bed00 x16: ffff8000807becbc x15: ffff8000800c169c
 7788 08:37:01.442421  <4>[  205.204522] x14: ffff800081803364 x13: ffff80008002d228 x12: ffff80008046e1d4
 7789 08:37:01.443102  <4>[  205.211947] x11: ffff80008046e110 x10: ffff80008046dbc0 x9 : ffff80008180bc84
 7790 08:37:01.443429  <4>[  205.219373] x8 : ffff80008852b408 x7 : 0000000000000000 x6 : 0000000000000002
 7791 08:37:01.444942  <4>[  205.226797] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7792 08:37:01.484898  <4>[  205.234221] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d593880
 7793 08:37:01.485410  <4>[  205.241646] Call trace:
 7794 08:37:01.485752  <4>[  205.244355]  __fortify_panic+0x10/0x18 (P)
 7795 08:37:01.486054  <4>[  205.248726]  __fortify_panic+0x10/0x18 (L)
 7796 08:37:01.486344  <4>[  205.253095]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7797 08:37:01.486627  <4>[  205.257904]  lkdtm_do_action+0x24/0x48
 7798 08:37:01.486906  <4>[  205.261926]  direct_entry+0xa8/0x108
 7799 08:37:01.487180  <4>[  205.265774]  full_proxy_write+0x64/0xd8
 7800 08:37:01.487451  <4>[  205.269886]  vfs_write+0xd8/0x380
 7801 08:37:01.488100  <4>[  205.273472]  ksys_write+0x78/0x118
 7802 08:37:01.528267  <4>[  205.277145]  __arm64_sys_write+0x24/0x38
 7803 08:37:01.528768  <4>[  205.281341]  invoke_syscall+0x70/0x100
 7804 08:37:01.529131  <4>[  205.285366]  el0_svc_common.constprop.0+0x48/0xf0
 7805 08:37:01.529645  <4>[  205.290344]  do_el0_svc+0x24/0x38
 7806 08:37:01.530441  <4>[  205.293928]  el0_svc+0x3c/0x110
 7807 08:37:01.530798  <4>[  205.297341]  el0t_64_sync_handler+0x10c/0x138
 7808 08:37:01.531328  <4>[  205.301972]  el0t_64_sync+0x198/0x1a0
 7809 08:37:01.531731  <0>[  205.305909] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7810 08:37:01.532039  <4>[  205.312277] ---[ end trace 0000000000000000 ]---
 7811 08:37:01.532434  <6>[  205.317163] note: cat[4145] exited with irqs disabled
 7812 08:37:01.573119  <6>[  205.322537] note: cat[4145] exited with preempt_count 1
 7813 08:37:01.573745  <4>[  205.329533] ------------[ cut here ]------------
 7814 08:37:01.574630  <4>[  205.334433] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7815 08:37:01.575068  <4>[  205.344303] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7816 08:37:01.616355  <4>[  205.363215] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7817 08:37:01.616954  <4>[  205.373073] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7818 08:37:01.617481  <4>[  205.380135] Hardware name: ARM Juno development board (r0) (DT)
 7819 08:37:01.618422  <4>[  205.386327] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7820 08:37:01.618867  <4>[  205.393567] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7821 08:37:01.619367  <4>[  205.398983] lr : ct_idle_enter+0x10/0x20
 7822 08:37:01.619809  <4>[  205.403180] sp : ffff80008421bd50
 7823 08:37:01.659544  <4>[  205.406760] x29: ffff80008421bd50 x28: 0000000000000000 x27: 0000000000000000
 7824 08:37:01.659821  <4>[  205.414189] x26: 0000000000000000 x25: 0000002fce97b118 x24: 0000000000000000
 7825 08:37:01.660047  <4>[  205.421620] x23: ffff00080a7a3880 x22: 0000000000000000 x21: 0000000000000000
 7826 08:37:01.660252  <4>[  205.429047] x20: ffff00080a7a3898 x19: ffff00097ee645c8 x18: 0000000000000000
 7827 08:37:01.660439  <4>[  205.436478] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 7828 08:37:01.662706  <4>[  205.443903] x14: ffff8000800239d4 x13: ffff800080c8d13c x12: ffff800080c933cc
 7829 08:37:01.702885  <4>[  205.451328] x11: ffff8000807bed00 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7830 08:37:01.703155  <4>[  205.458754] x8 : ffff80008421bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 7831 08:37:01.703378  <4>[  205.466179] x5 : 4000000000000002 x4 : ffff8008fc49d000 x3 : ffff80008421bd50
 7832 08:37:01.703583  <4>[  205.473604] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 7833 08:37:01.703777  <4>[  205.481029] Call trace:
 7834 08:37:01.703975  <4>[  205.483742]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 7835 08:37:01.704123  <4>[  205.489161]  ct_idle_enter+0x10/0x20 (L)
 7836 08:37:01.706033  <4>[  205.493359]  ct_idle_enter+0x10/0x20
 7837 08:37:01.747927  <4>[  205.497208]  cpuidle_enter_state+0x340/0x710
 7838 08:37:01.748190  <4>[  205.501754]  cpuidle_enter+0x40/0x60
 7839 08:37:01.748410  <4>[  205.505606]  do_idle+0x20c/0x2a8
 7840 08:37:01.748613  <4>[  205.509110]  cpu_startup_entry+0x40/0x50
 7841 08:37:01.748814  <4>[  205.513309]  secondary_start_kernel+0x140/0x168
 7842 08:37:01.748975  <4>[  205.518119]  __secondary_switched+0xc0/0xc8
 7843 08:37:01.749092  <4>[  205.522581] ---[ end trace 0000000000000000 ]---
 7844 08:37:01.749185  # Segmentation fault
 7845 08:37:01.749310  # [  204.845238] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7846 08:37:01.751088  # [  204.851617] lkdtm: trying to strcmp() past the end of a struct
 7847 08:37:01.791303  # [  204.857822] ------------[ cut here ]------------
 7848 08:37:01.791758  # [  204.862793] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 7849 08:37:01.792096  # [  204.870699] WARNING: CPU: 2 PID: 4145 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7850 08:37:01.794616  # [  204.879526] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7851 08:37:01.834494  # [  204.898440] CPU: 2 UID: 0 PID: 4145 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7852 08:37:01.834972  # [  204.908037] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7853 08:37:01.835317  # [  204.915099] Hardware name: ARM Juno development board (r0) (DT)
 7854 08:37:01.835635  # [  204.921291] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7855 08:37:01.835939  # [  204.928531] pc : __fortify_report+0x64/0x98
 7856 08:37:01.836289  # [  204.932987] lr : __fortify_report+0x64/0x98
 7857 08:37:01.836585  # [  204.937441] sp : ffff80008852b8b0
 7858 08:37:01.877683  # [  204.941022] x29: ffff80008852b8b0 x28: ffff00080d593880 x27: 0000000000000000
 7859 08:37:01.878201  # [  204.948450] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9520f000
 7860 08:37:01.878551  # [  204.955876] x23: ffff0008025cf7a8 x22: ffff80008852ba90 x21: ffff800083d02a98
 7861 08:37:01.878862  # [  204.963303] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7862 08:37:01.879290  # [  204.970727] x17: ffff8000807bed00 x16: ffff8000807becbc x15: ffff8000800c169c
 7863 08:37:01.879596  # [  204.978153] x14: ffff800081803364 x13: ffff80008002d228 x12: ffff80008046e1d4
 7864 08:37:01.920699  # [  204.985578] x11: ffff80008046e110 x10: ffff80008046dbc0 x9 : ffff80008180bc84
 7865 08:37:01.921274  # [  204.993004] x8 : ffff80008852b408 x7 : 0000000000000000 x6 : 0000000000000002
 7866 08:37:01.922209  # [  205.000428] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7867 08:37:01.922635  # [  205.007853] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d593880
 7868 08:37:01.923063  # [  205.015278] Call trace:
 7869 08:37:01.923399  # [  205.017990]  __fortify_report+0x64/0x98 (P)
 7870 08:37:01.923872  # [  205.022448]  __fortify_report+0x64/0x98 (L)
 7871 08:37:01.924349  # [  205.026905]  __fortify_panic+0x10/0x18
 7872 08:37:01.963679  # [  205.030926]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7873 08:37:01.963998  # [  205.035738]  lkdtm_do_action+0x24/0x48
 7874 08:37:01.964203  # [  205.039762]  direct_entry+0xa8/0x108
 7875 08:37:01.964379  # [  205.043610]  full_proxy_write+0x64/0xd8
 7876 08:37:01.964544  # [  205.047722]  vfs_write+0xd8/0x380
 7877 08:37:01.964743  # [  205.051310]  ksys_write+0x78/0x118
 7878 08:37:01.964886  # [  205.054983]  __arm64_sys_write+0x24/0x38
 7879 08:37:01.964985  # [  205.059178]  invoke_syscall+0x70/0x100
 7880 08:37:01.965081  # [  205.063206]  el0_svc_common.constprop.0+0x48/0xf0
 7881 08:37:01.965176  # [  205.068184]  do_el0_svc+0x24/0x38
 7882 08:37:01.966743  # [  205.071767]  el0_svc+0x3c/0x110
 7883 08:37:02.006897  # [  205.075181]  el0t_64_sync_handler+0x10c/0x138
 7884 08:37:02.007161  # [  205.079813]  el0t_64_sync+0x198/0x1a0
 7885 08:37:02.007346  # [  205.083747] ---[ end trace 0000000000000000 ]---
 7886 08:37:02.007516  # [  205.088765] ------------[ cut here ]------------
 7887 08:37:02.007674  # [  205.093654] kernel BUG at lib/string_helpers.c:1040!
 7888 08:37:02.007815  # [  205.098892] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7889 08:37:02.050039  # [  205.106048] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7890 08:37:02.050307  # [  205.124962] CPU: 2 UID: 0 PID: 4145 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7891 08:37:02.050497  # [  205.134564] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7892 08:37:02.050672  # [  205.141632] Hardware name: ARM Juno development board (r0) (DT)
 7893 08:37:02.050825  # [  205.147823] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7894 08:37:02.050970  # [  205.155065] pc : __fortify_panic+0x10/0x18
 7895 08:37:02.053167  # [  205.159442] lr : __fortify_panic+0x10/0x18
 7896 08:37:02.093176  # [  205.163809] sp : ffff80008852b8e0
 7897 08:37:02.093456  # [  205.167389] x29: ffff80008852b8e0 x28: ffff00080d593880 x27: 0000000000000000
 7898 08:37:02.093676  # [  205.174815] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9520f000
 7899 08:37:02.094145  # [  205.182245] x23: ffff0008025cf7a8 x22: ffff80008852ba90 x21: ffff800083d02a98
 7900 08:37:02.094327  # [  205.189671] x20: ffff0008059b0000 x19: 0000000000000013 x18: 0000000000000000
 7901 08:37:02.094523  # [  205.197096] x17: ffff8000807bed00 x16: ffff8000807becbc x15: ffff8000800c169c
 7902 08:37:02.136267  # [  205.204522] x14: ffff800081803364 x13: ffff80008002d228 x12: ffff80008046e1d4
 7903 08:37:02.136519  # [  205.211947] x11: ffff80008046e110 x10: ffff80008046dbc0 x9 : ffff80008180bc84
 7904 08:37:02.136737  # [  205.219373] x8 : ffff80008852b408 x7 : 0000000000000000 x6 : 0000000000000002
 7905 08:37:02.136942  # [  205.226797] x5 : 0000000000000001 x4 : ffff800083820630 x3 : 0000000000000000
 7906 08:37:02.137136  # [  205.234221] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d593880
 7907 08:37:02.137350  # [  205.241646] Call trace:
 7908 08:37:02.137540  # [  205.244355]  __fortify_panic+0x10/0x18 (P)
 7909 08:37:02.139476  # [  205.248726]  __fortify_panic+0x10/0x18 (L)
 7910 08:37:02.179489  # [  205.253095]  lkdtm_FORTIFY_STR_OBJECT+0xbc/0xc8
 7911 08:37:02.179738  # [  205.257904]  lkdtm_do_action+0x24/0x48
 7912 08:37:02.179957  # [  205.261926]  direct_entry+0xa8/0x108
 7913 08:37:02.180157  # [  205.265774]  full_proxy_write+0x64/0xd8
 7914 08:37:02.180350  # [  205.269886]  vfs_write+0xd8/0x380
 7915 08:37:02.180541  # [  205.273472]  ksys_write+0x78/0x118
 7916 08:37:02.180652  # [  205.277145]  __arm64_sys_write+0x24/0x38
 7917 08:37:02.180762  # [  205.281341]  invoke_syscall+0x70/0x100
 7918 08:37:02.180872  # [  205.285366]  el0_svc_common.constprop.0+0x48/0xf0
 7919 08:37:02.180979  # [  205.290344]  do_el0_svc+0x24/0x38
 7920 08:37:02.182564  # [  205.293928]  el0_svc+0x3c/0x110
 7921 08:37:02.222618  # [  205.297341]  el0t_64_sync_handler+0x10c/0x138
 7922 08:37:02.222881  # [  205.301972]  el0t_64_sync+0x198/0x1a0
 7923 08:37:02.223104  # [  205.305909] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 7924 08:37:02.223280  # [  205.312277] ---[ end trace 0000000000000000 ]---
 7925 08:37:02.223440  # [  205.317163] note: cat[4145] exited with irqs disabled
 7926 08:37:02.223565  # [  205.322537] note: cat[4145] exited with preempt_count 1
 7927 08:37:02.223687  # [  205.329533] ------------[ cut here ]------------
 7928 08:37:02.265779  # [  205.334433] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 7929 08:37:02.266039  # [  205.344303] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7930 08:37:02.266219  # [  205.363215] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7931 08:37:02.266381  # [  205.373073] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7932 08:37:02.268962  # [  205.380135] Hardware name: ARM Juno development board (r0) (DT)
 7933 08:37:02.309110  # [  205.386327] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7934 08:37:02.309553  # [  205.393567] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 7935 08:37:02.309862  # [  205.398983] lr : ct_idle_enter+0x10/0x20
 7936 08:37:02.310147  # [  205.403180] sp : ffff80008421bd50
 7937 08:37:02.310415  # [  205.406760] x29: ffff80008421bd50 x28: 0000000000000000 x27: 0000000000000000
 7938 08:37:02.310677  # [  205.414189] x26: 0000000000000000 x25: 0000002fce97b118 x24: 0000000000000000
 7939 08:37:02.312406  # [  205.421620] x23: ffff00080a7a3880 x22: 0000000000000000 x21: 0000000000000000
 7940 08:37:02.362603  # [  205.429047] x20: ffff00080a7a3898 x19: ffff00097ee645c8 x18: 0000000000000000
 7941 08:37:02.363097  # [  205.436478] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 7942 08:37:02.363912  # [  205.443903] x14: ffff8000800239d4 x13: ffff800080c8d13c x12: ffff800080c933cc
 7943 08:37:02.364279  # [  205.451328] x11: ffff8000807bed00 x10: 0000000000000b40 x9 : ffff8000817fd94c
 7944 08:37:02.364685  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7945 08:37:02.365074  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7946 08:37:02.365497  # timeout set to 45
 7947 08:37:02.366032  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7948 08:37:02.462114  <6>[  206.213605] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7949 08:37:02.462570  <6>[  206.219722] lkdtm: trying to strncpy() past the end of a struct member...
 7950 08:37:02.463260  <4>[  206.226842] ------------[ cut here ]------------
 7951 08:37:02.463603  <4>[  206.231775] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 7952 08:37:02.463917  <4>[  206.239386] WARNING: CPU: 5 PID: 4192 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 7953 08:37:02.505713  <4>[  206.248215] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7954 08:37:02.506175  <4>[  206.267150] CPU: 5 UID: 0 PID: 4192 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7955 08:37:02.506522  <4>[  206.276754] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7956 08:37:02.506840  <4>[  206.283819] Hardware name: ARM Juno development board (r0) (DT)
 7957 08:37:02.508821  <4>[  206.290014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7958 08:37:02.548888  <4>[  206.297260] pc : __fortify_report+0x64/0x98
 7959 08:37:02.549374  <4>[  206.301721] lr : __fortify_report+0x64/0x98
 7960 08:37:02.549720  <4>[  206.306181] sp : ffff8000885db8c0
 7961 08:37:02.550030  <4>[  206.309764] x29: ffff8000885db8c0 x28: ffff000809b59300 x27: 0000000000000000
 7962 08:37:02.550330  <4>[  206.317198] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8830f000
 7963 08:37:02.550620  <4>[  206.324630] x23: 000000000000000f x22: ffff8000824a5928 x21: ffff000805c77020
 7964 08:37:02.550905  <4>[  206.332062] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 7965 08:37:02.592261  <4>[  206.339493] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 7966 08:37:02.592742  <4>[  206.346926] x14: 7962203531203a77 x13: 205d353737313332 x12: ffff8000838bc308
 7967 08:37:02.593081  <4>[  206.354358] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 7968 08:37:02.593433  <4>[  206.361790] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 7969 08:37:02.593735  <4>[  206.369222] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 7970 08:37:02.595552  <4>[  206.376652] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809b59300
 7971 08:37:02.595990  <4>[  206.384084] Call trace:
 7972 08:37:02.635591  <4>[  206.386798]  __fortify_report+0x64/0x98 (P)
 7973 08:37:02.636050  <4>[  206.391262]  __fortify_report+0x64/0x98 (L)
 7974 08:37:02.636399  <4>[  206.395724]  __fortify_panic+0x10/0x18
 7975 08:37:02.636720  <4>[  206.399751]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 7976 08:37:02.637023  <4>[  206.404743]  lkdtm_do_action+0x24/0x48
 7977 08:37:02.637364  <4>[  206.408772]  direct_entry+0xa8/0x108
 7978 08:37:02.637661  <4>[  206.412626]  full_proxy_write+0x64/0xd8
 7979 08:37:02.638016  <4>[  206.416745]  vfs_write+0xd8/0x380
 7980 08:37:02.638305  <4>[  206.420339]  ksys_write+0x78/0x118
 7981 08:37:02.638995  <4>[  206.424018]  __arm64_sys_write+0x24/0x38
 7982 08:37:02.679162  <4>[  206.428219]  invoke_syscall+0x70/0x100
 7983 08:37:02.679669  <4>[  206.432253]  el0_svc_common.constprop.0+0x48/0xf0
 7984 08:37:02.680083  <4>[  206.437237]  do_el0_svc+0x24/0x38
 7985 08:37:02.680442  <4>[  206.440827]  el0_svc+0x3c/0x110
 7986 08:37:02.680758  <4>[  206.444247]  el0t_64_sync_handler+0x10c/0x138
 7987 08:37:02.681065  <4>[  206.448885]  el0t_64_sync+0x198/0x1a0
 7988 08:37:02.681449  <4>[  206.452827] ---[ end trace 0000000000000000 ]---
 7989 08:37:02.682184  <4>[  206.457866] ------------[ cut here ]------------
 7990 08:37:02.682596  <2>[  206.462759] kernel BUG at lib/string_helpers.c:1040!
 7991 08:37:02.722519  <0>[  206.468000] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7992 08:37:02.723064  <4>[  206.475159] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 7993 08:37:02.723938  <4>[  206.494094] CPU: 5 UID: 0 PID: 4192 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 7994 08:37:02.724387  <4>[  206.503701] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 7995 08:37:02.725774  <4>[  206.510769] Hardware name: ARM Juno development board (r0) (DT)
 7996 08:37:02.765952  <4>[  206.516966] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7997 08:37:02.766426  <4>[  206.524216] pc : __fortify_panic+0x10/0x18
 7998 08:37:02.766763  <4>[  206.528599] lr : __fortify_panic+0x10/0x18
 7999 08:37:02.767061  <4>[  206.532977] sp : ffff8000885db8f0
 8000 08:37:02.767343  <4>[  206.536563] x29: ffff8000885db8f0 x28: ffff000809b59300 x27: 0000000000000000
 8001 08:37:02.767614  <4>[  206.543997] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8830f000
 8002 08:37:02.769125  <4>[  206.551430] x23: 000000000000000f x22: ffff8000824a5928 x21: ffff000805c77020
 8003 08:37:02.809294  <4>[  206.558863] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 8004 08:37:02.809717  <4>[  206.566295] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 8005 08:37:02.810037  <4>[  206.573728] x14: 7962203531203a77 x13: 205d353737313332 x12: ffff8000838bc308
 8006 08:37:02.810333  <4>[  206.581162] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8007 08:37:02.810611  <4>[  206.588594] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8008 08:37:02.812526  <4>[  206.596026] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8009 08:37:02.852780  <4>[  206.603457] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809b59300
 8010 08:37:02.853315  <4>[  206.610889] Call trace:
 8011 08:37:02.853705  <4>[  206.613604]  __fortify_panic+0x10/0x18 (P)
 8012 08:37:02.854030  <4>[  206.617981]  __fortify_panic+0x10/0x18 (L)
 8013 08:37:02.854339  <4>[  206.622357]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8014 08:37:02.854642  <4>[  206.627350]  lkdtm_do_action+0x24/0x48
 8015 08:37:02.854935  <4>[  206.631379]  direct_entry+0xa8/0x108
 8016 08:37:02.855220  <4>[  206.635234]  full_proxy_write+0x64/0xd8
 8017 08:37:02.855503  <4>[  206.639352]  vfs_write+0xd8/0x380
 8018 08:37:02.856287  <4>[  206.642946]  ksys_write+0x78/0x118
 8019 08:37:02.896163  <4>[  206.646625]  __arm64_sys_write+0x24/0x38
 8020 08:37:02.896658  <4>[  206.650827]  invoke_syscall+0x70/0x100
 8021 08:37:02.897033  <4>[  206.654861]  el0_svc_common.constprop.0+0x48/0xf0
 8022 08:37:02.897631  <4>[  206.659845]  do_el0_svc+0x24/0x38
 8023 08:37:02.897986  <4>[  206.663434]  el0_svc+0x3c/0x110
 8024 08:37:02.898296  <4>[  206.666855]  el0t_64_sync_handler+0x10c/0x138
 8025 08:37:02.898699  <4>[  206.671493]  el0t_64_sync+0x198/0x1a0
 8026 08:37:02.899010  <0>[  206.675440] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8027 08:37:02.899472  <4>[  206.681812] ---[ end trace 0000000000000000 ]---
 8028 08:37:02.940153  <6>[  206.686703] note: cat[4192] exited with irqs disabled
 8029 08:37:02.940674  <6>[  206.692288] note: cat[4192] exited with preempt_count 1
 8030 08:37:02.941041  <4>[  206.698156] ------------[ cut here ]------------
 8031 08:37:02.941443  <4>[  206.703057] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8032 08:37:02.943396  # Seg<4>[  206.712930] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8033 08:37:02.983438  <4>[  206.732295] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8034 08:37:02.983958  <4>[  206.742163] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8035 08:37:02.984373  mentation fault<4>[  206.749231] Hardware name: ARM Juno development board (r0) (DT)
 8036 08:37:02.984830  
 8037 08:37:02.985340  <4>[  206.756898] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8038 08:37:02.985776  <4>[  206.764155] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8039 08:37:02.986167  <4>[  206.769587] lr : ct_idle_enter+0x10/0x20
 8040 08:37:02.987058  <4>[  206.773794] sp : ffff800084233d50
 8041 08:37:03.026590  <4>[  206.777384] x29: ffff800084233d50 x28: 0000000000000000 x27: 0000000000000000
 8042 08:37:03.026884  <4>[  206.784820] x26: 0000000000000000 x25: 00000030202af5bc x24: 0000000000000000
 8043 08:37:03.027120  <4>[  206.792252] x23: ffff00080a7a8880 x22: 0000000000000000 x21: 0000000000000000
 8044 08:37:03.027305  <4>[  206.799685] x20: ffff00080a7a8898 x19: ffff00097eeca5c8 x18: 0000000000000000
 8045 08:37:03.027465  <4>[  206.807118] x17: 3033393562393038 x16: 3030306666666620 x15: 3a20307820303030
 8046 08:37:03.029770  <4>[  206.814551] x14: 0000000000000000 x13: 205d383832323936 x12: 0000000000000000
 8047 08:37:03.069834  <4>[  206.821983] x11: ffff00097ee68fc0 x10: 0000000000000b40 x9 : ffff8000817fd94c
 8048 08:37:03.070099  <4>[  206.829416] x8 : ffff800084233cc8 x7 : 0000000000000000 x6 : 0000000000000001
 8049 08:37:03.070288  # [<4>[  206.836850] x5 : 4000000000000002 x4 : ffff8008fc503000 x3 : ffff800084233d50
 8050 08:37:03.070460    20<64.>2[1 3 620056]. 8l4k4d5t16] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 8051 08:37:03.070626  : Performing direct entry FORTIFY_STR_MEMBER
 8052 08:37:03.072943  # [  206.219722] lkdtm: trying to strncpy() past the end of a struct member...
 8053 08:37:03.112980  # [  206.226842] ------------[ cut here ]------------
 8054 08:37:03.113265  # [  206.231775] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 8055 08:37:03.113462  # [  206.239386] WARNING: CPU: 5 PID: 4192 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8056 08:37:03.113639  # [  206.248215] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8057 08:37:03.156148  # [  206.267150] CPU: 5 UID: 0 PID: 4192 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8058 08:37:03.156400  # [  206.276754] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8059 08:37:03.156585  # [  206.283819] Hardware name: ARM Juno development board (r0) (DT)
 8060 08:37:03.156751  # [  206.290014] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8061 08:37:03.156910  # [  206.297260] pc : __fortify_report+0x64/0x98
 8062 08:37:03.157061  # [  206.301721] lr : __fortify_report+0x64/0x98
 8063 08:37:03.157227  # [  206.306181] sp : ffff8000885db8c0
 8064 08:37:03.199593  # [  206.309764] x29: ffff8000885db8c0 x28: ffff000809b59300 x27: 0000000000000000
 8065 08:37:03.200085  # [  206.317198] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8830f000
 8066 08:37:03.200443  # [  206.324630] x23: 000000000000000f x22: ffff8000824a5928 x21: ffff000805c77020
 8067 08:37:03.200778  # [  206.332062] x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000
 8068 08:37:03.201180  # [  206.339493] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 8069 08:37:03.201566  # [  206.346926] x14: 7962203531203a77 x13: 205d353737313332 x12: ffff8000838bc308
 8070 08:37:03.242742  # [  206.354358] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8071 08:37:03.243228  # [  206.361790] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8072 08:37:03.243589  # [  206.369222] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8073 08:37:03.243918  # [  206.376652] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809b59300
 8074 08:37:03.244230  # [  206.384084] Call trace:
 8075 08:37:03.244530  # [  206.386798]  __fortify_report+0x64/0x98 (P)
 8076 08:37:03.244832  # [  206.391262]  __fortify_report+0x64/0x98 (L)
 8077 08:37:03.245943  # [  206.395724]  __fortify_panic+0x10/0x18
 8078 08:37:03.285938  # [  206.399751]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8079 08:37:03.286445  # [  206.404743]  lkdtm_do_action+0x24/0x48
 8080 08:37:03.286923  # [  206.408772]  direct_entry+0xa8/0x108
 8081 08:37:03.287352  # [  206.412626]  full_proxy_write+0x64/0xd8
 8082 08:37:03.287773  # [  206.416745]  vfs_write+0xd8/0x380
 8083 08:37:03.288170  # [  206.420339]  ksys_write+0x78/0x118
 8084 08:37:03.288543  # [  206.424018]  __arm64_sys_write+0x24/0x38
 8085 08:37:03.288979  # [  206.428219]  invoke_syscall+0x70/0x100
 8086 08:37:03.289419  # [  206.432253]  el0_svc_common.constprop.0+0x48/0xf0
 8087 08:37:03.289797  # [  206.437237]  do_el0_svc+0x24/0x38
 8088 08:37:03.290535  # [  206.440827]  el0_svc+0x3c/0x110
 8089 08:37:03.329095  # [  206.444247]  el0t_64_sync_handler+0x10c/0x138
 8090 08:37:03.329629  # [  206.448885]  el0t_64_sync+0x198/0x1a0
 8091 08:37:03.330115  # [  206.452827] ---[ end trace 0000000000000000 ]---
 8092 08:37:03.330524  # [  206.457866] ------------[ cut here ]------------
 8093 08:37:03.330913  # [  206.462759] kernel BUG at lib/string_helpers.c:1040!
 8094 08:37:03.331293  # [  206.468000] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 8095 08:37:03.372314  # [  206.475159] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8096 08:37:03.372822  # [  206.494094] CPU: 5 UID: 0 PID: 4192 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8097 08:37:03.373293  # [  206.503701] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8098 08:37:03.373711  # [  206.510769] Hardware name: ARM Juno development board (r0) (DT)
 8099 08:37:03.374098  # [  206.516966] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8100 08:37:03.374484  # [  206.524216] pc : __fortify_panic+0x10/0x18
 8101 08:37:03.375555  # [  206.528599] lr : __fortify_panic+0x10/0x18
 8102 08:37:03.415462  # [  206.532977] sp : ffff8000885db8f0
 8103 08:37:03.415983  # [  206.536563] x29: ffff8000885db8f0 x28: ffff000809b59300 x27: 0000000000000000
 8104 08:37:03.416928  # [  206.543997] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8830f000
 8105 08:37:03.417422  # [  206.551430] x23: 000000000000000f x22: ffff8000824a5928 x21: ffff000805c77020
 8106 08:37:03.417900  # [  206.558863] x20: 0000000000000014 x19: 000000000000000f x18: 0000000000000000
 8107 08:37:03.418371  # [  206.566295] x17: 20657a6973207265 x16: 6666756220666f20 x15: 6574697277206574
 8108 08:37:03.458572  # [  206.573728] x14: 7962203531203a77 x13: 205d353737313332 x12: ffff8000838bc308
 8109 08:37:03.459027  # [  206.581162] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8110 08:37:03.459412  # [  206.588594] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8111 08:37:03.460123  # [  206.596026] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8112 08:37:03.460445  # [  206.603457] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809b59300
 8113 08:37:03.460796  # [  206.610889] Call trace:
 8114 08:37:03.461132  # [  206.613604]  __fortify_panic+0x10/0x18 (P)
 8115 08:37:03.461845  # [  206.617981]  __fortify_panic+0x10/0x18 (L)
 8116 08:37:03.501780  # [  206.622357]  lkdtm_FORTIFY_STR_MEMBER+0x178/0x1c0
 8117 08:37:03.502230  # [  206.627350]  lkdtm_do_action+0x24/0x48
 8118 08:37:03.502556  # [  206.631379]  direct_entry+0xa8/0x108
 8119 08:37:03.502850  # [  206.635234]  full_proxy_write+0x64/0xd8
 8120 08:37:03.503125  # [  206.639352]  vfs_write+0xd8/0x380
 8121 08:37:03.503391  # [  206.642946]  ksys_write+0x78/0x118
 8122 08:37:03.503651  # [  206.646625]  __arm64_sys_write+0x24/0x38
 8123 08:37:03.503904  # [  206.650827]  invoke_syscall+0x70/0x100
 8124 08:37:03.504155  # [  206.654861]  el0_svc_common.constprop.0+0x48/0xf0
 8125 08:37:03.504403  # [  206.659845]  do_el0_svc+0x24/0x38
 8126 08:37:03.505030  # [  206.663434]  el0_svc+0x3c/0x110
 8127 08:37:03.544904  # [  206.666855]  el0t_64_sync_handler+0x10c/0x138
 8128 08:37:03.545396  # [  206.671493]  el0t_64_sync+0x198/0x1a0
 8129 08:37:03.545728  # [  206.675440] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8130 08:37:03.546025  # [  206.681812] ---[ end trace 0000000000000000 ]---
 8131 08:37:03.546303  # [  206.686703] note: cat[4192] exited with irqs disabled
 8132 08:37:03.546570  # [  206.692288] note: cat[4192] exited with preempt_count 1
 8133 08:37:03.546833  # [  206.698156] ------------[ cut here ]------------
 8134 08:37:03.548099  # [  206.703057] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8135 08:37:03.588347  # [  206.712930] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8136 08:37:03.588827  # [  206.732295] CPU: 5 UID: 0 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8137 08:37:03.589183  # [  206.742163] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8138 08:37:03.591435  # [  206.749231] Hardware name: ARM Juno development board (r0) (DT)
 8139 08:37:03.631155  # [  206.756898] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8140 08:37:03.632019  # [  206.764155] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8141 08:37:03.632408  # [  206.769587] lr : ct_idle_enter+0x10/0x20
 8142 08:37:03.632741  # [  206.773794] sp : ffff800084233d50
 8143 08:37:03.633056  # [  206.777384] x29: ffff800084233d50 x28: 0000000000000000 x27: 0000000000000000
 8144 08:37:03.633411  # [  206.784820] x26: 0000000000000000 x25: 00000030202af5bc x24: 0000000000000000
 8145 08:37:03.634562  # [  206.792252] x23: ffff00080a7a8880 x22: 0000000000000000 x21: 0000000000000000
 8146 08:37:03.674485  # [  206.799685] x20: ffff00080a7a8898 x19: ffff00097eeca5c8 x18: 0000000000000000
 8147 08:37:03.675373  # [  206.807118] x17: 3033393562393038 x16: 3030306666666620 x15: 3a20307820303030
 8148 08:37:03.675740  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8149 08:37:03.676044  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8150 08:37:03.676329  # timeout set to 45
 8151 08:37:03.676595  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8152 08:37:03.676859  <4>[  207.452808] Call trace:
 8153 08:37:03.677116  <4>[  207.455527]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 8154 08:37:03.677422  <4>[  207.460960]  ct_idle_enter+0x10/0x20 (L)
 8155 08:37:03.677827  <4>[  207.465166]  ct_idle_enter+0x10/0x20
 8156 08:37:03.717991  <4>[  207.469023]  cpuidle_enter_state+0x340/0x710
 8157 08:37:03.718413  <4>[  207.473577]  cpuidle_enter+0x40/0x60
 8158 08:37:03.718716  <4>[  207.477437]  do_idle+0x20c/0x2a8
 8159 08:37:03.718995  <4>[  207.480951]  cpu_startup_entry+0x40/0x50
 8160 08:37:03.719258  <4>[  207.485158]  secondary_start_kernel+0x140/0x168
 8161 08:37:03.719856  <4>[  207.489977]  __secondary_switched+0xc0/0xc8
 8162 08:37:03.720142  <4>[  207.494448] ---[ end trace 0000000000000000 ]---
 8163 08:37:03.720404  <6>[  207.497973] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8164 08:37:03.721188  <6>[  207.505404] lkdtm: trying to memcpy() past the end of a struct
 8165 08:37:03.761472  <6>[  207.511542] lkdtm: 0: 16
 8166 08:37:03.761881  <6>[  207.514367] lkdtm: 1: 16
 8167 08:37:03.762182  <6>[  207.517192] lkdtm: s: 20
 8168 08:37:03.762462  <4>[  207.520014] ------------[ cut here ]------------
 8169 08:37:03.762734  <4>[  207.524924] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8170 08:37:03.763391  <4>[  207.532396] WARNING: CPU: 2 PID: 4239 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8171 08:37:03.804844  <4>[  207.541218] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8172 08:37:03.805330  <4>[  207.560138] CPU: 2 UID: 0 PID: 4239 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8173 08:37:03.805684  <4>[  207.569737] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8174 08:37:03.806001  <4>[  207.576800] Hardware name: ARM Juno development board (r0) (DT)
 8175 08:37:03.806308  <4>[  207.582992] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8176 08:37:03.806602  <4>[  207.590233] pc : __fortify_report+0x64/0x98
 8177 08:37:03.808105  <4>[  207.594689] lr : __fortify_report+0x64/0x98
 8178 08:37:03.848199  <4>[  207.599144] sp : ffff8000886a3b00
 8179 08:37:03.848657  <4>[  207.602725] x29: ffff8000886a3b00 x28: ffff000809fa9300 x27: 0000000000000000
 8180 08:37:03.848995  <4>[  207.610155] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff865ef000
 8181 08:37:03.849347  <4>[  207.617583] x23: ffff0008025cf7a8 x22: ffff8000886a3d20 x21: ffff800083d02ab8
 8182 08:37:03.849662  <4>[  207.625010] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8183 08:37:03.851495  <4>[  207.632437] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8184 08:37:03.891511  <4>[  207.639864] x14: 747962203032203a x13: 205d343239343235 x12: ffff8000838bc308
 8185 08:37:03.891970  <4>[  207.647290] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8186 08:37:03.892316  <4>[  207.654716] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8187 08:37:03.892636  <4>[  207.662143] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8188 08:37:03.892942  <4>[  207.669568] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809fa9300
 8189 08:37:03.893254  <4>[  207.676993] Call trace:
 8190 08:37:03.894781  <4>[  207.679705]  __fortify_report+0x64/0x98 (P)
 8191 08:37:03.934870  <4>[  207.684164]  __fortify_report+0x64/0x98 (L)
 8192 08:37:03.935316  <4>[  207.688622]  __fortify_panic+0x10/0x18
 8193 08:37:03.935652  <4>[  207.692644]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8194 08:37:03.935963  <4>[  207.697630]  lkdtm_do_action+0x24/0x48
 8195 08:37:03.936260  <4>[  207.701653]  direct_entry+0xa8/0x108
 8196 08:37:03.936546  <4>[  207.705502]  full_proxy_write+0x64/0xd8
 8197 08:37:03.936835  <4>[  207.709615]  vfs_write+0xd8/0x380
 8198 08:37:03.937115  <4>[  207.713203]  ksys_write+0x78/0x118
 8199 08:37:03.937535  <4>[  207.716876]  __arm64_sys_write+0x24/0x38
 8200 08:37:03.937871  <4>[  207.721073]  invoke_syscall+0x70/0x100
 8201 08:37:03.978372  <4>[  207.725100]  el0_svc_common.constprop.0+0x48/0xf0
 8202 08:37:03.978861  <4>[  207.730078]  do_el0_svc+0x24/0x38
 8203 08:37:03.979240  <4>[  207.733662]  el0_svc+0x3c/0x110
 8204 08:37:03.979553  <4>[  207.737078]  el0t_64_sync_handler+0x10c/0x138
 8205 08:37:03.979972  <4>[  207.741710]  el0t_64_sync+0x198/0x1a0
 8206 08:37:03.980288  <4>[  207.745645] ---[ end trace 0000000000000000 ]---
 8207 08:37:03.980684  <4>[  207.750632] ------------[ cut here ]------------
 8208 08:37:03.981005  <2>[  207.755521] kernel BUG at lib/string_helpers.c:1040!
 8209 08:37:03.981406  <0>[  207.760759] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8210 08:37:04.021939  <4>[  207.767917] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8211 08:37:04.022478  <4>[  207.786826] CPU: 2 UID: 0 PID: 4239 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8212 08:37:04.022864  <4>[  207.796423] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8213 08:37:04.023197  <4>[  207.803490] Hardware name: ARM Juno development board (r0) (DT)
 8214 08:37:04.064896  <4>[  207.809682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8215 08:37:04.065667  <4>[  207.816923] pc : __fortify_panic+0x10/0x18
 8216 08:37:04.066718  <4>[  207.821294] lr : __fortify_panic+0x10/0x18
 8217 08:37:04.067211  <4>[  207.825662] sp : ffff8000886a3b30
 8218 08:37:04.067745  <4>[  207.829241] x29: ffff8000886a3b30 x28: ffff000809fa9300 x27: 0000000000000000
 8219 08:37:04.068345  <4>[  207.836670] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff865ef000
 8220 08:37:04.068808  <4>[  207.844098] x23: ffff0008025cf7a8 x22: ffff8000886a3d20 x21: ffff800083d02ab8
 8221 08:37:04.069453  <4>[  207.851525] x20: ffff000809ac9000 x19: ffff80008407a000 x18: 0000000000000000
 8222 08:37:04.108070  <4>[  207.858950] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8223 08:37:04.108357  <4>[  207.866376] x14: 747962203032203a x13: 205d343239343235 x12: ffff8000838bc308
 8224 08:37:04.108571  <4>[  207.873802] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8225 08:37:04.108749  <4>[  207.881228] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8226 08:37:04.108914  <4>[  207.888660] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8227 08:37:04.151643  <4>[  207.896090] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809fa9300
 8228 08:37:04.152172  <4>[  207.903515] Call trace:
 8229 08:37:04.152544  <4>[  207.906226]  __fortify_panic+0x10/0x18 (P)
 8230 08:37:04.153289  <4>[  207.910597]  __fortify_panic+0x10/0x18 (L)
 8231 08:37:04.153644  <4>[  207.914967]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8232 08:37:04.153958  <4>[  207.919951]  lkdtm_do_action+0x24/0x48
 8233 08:37:04.154263  <4>[  207.923979]  direct_entry+0xa8/0x108
 8234 08:37:04.154555  <4>[  207.927828]  full_proxy_write+0x64/0xd8
 8235 08:37:04.154848  <4>[  207.931940]  vfs_write+0xd8/0x380
 8236 08:37:04.155134  <4>[  207.935529]  ksys_write+0x78/0x118
 8237 08:37:04.155487  <4>[  207.939202]  __arm64_sys_write+0x24/0x38
 8238 08:37:04.199675  <4>[  207.943398]  invoke_syscall+0x70/0x100
 8239 08:37:04.200168  <4>[  207.947425]  el0_svc_common.constprop.0+0x48/0xf0
 8240 08:37:04.200538  <4>[  207.952403]  do_el0_svc+0x24/0x38
 8241 08:37:04.201374  <4>[  207.955986]  el0_svc+0x3c/0x110
 8242 08:37:04.201742  <4>[  207.959399]  el0t_64_sync_handler+0x10c/0x138
 8243 08:37:04.202053  <4>[  207.964031]  el0t_64_sync+0x198/0x1a0
 8244 08:37:04.202477  <0>[  207.967970] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8245 08:37:04.202845  <4>[  207.974337] ---[ end trace 0000000000000000 ]---
 8246 08:37:04.203184  <6>[  207.979224] note: cat[4239] exited with irqs disabled
 8247 08:37:04.203663  <6>[  207.984604] note: cat[4239] exited with preempt_count 1
 8248 08:37:04.243011  <4>[  207.994731] ------------[ cut here ]------------
 8249 08:37:04.243823  <4>[  207.999633] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8250 08:37:04.244154  <4>[  208.009506] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8251 08:37:04.286341  <4>[  208.028426] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8252 08:37:04.286765  <4>[  208.038285] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8253 08:37:04.287070  <4>[  208.045348] Hardware name: ARM Juno development board (r0) (DT)
 8254 08:37:04.287350  <4>[  208.051539] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8255 08:37:04.287618  <4>[  208.058780] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8256 08:37:04.287878  <4>[  208.064198] lr : ct_idle_enter+0x10/0x20
 8257 08:37:04.288198  <4>[  208.068394] sp : ffff80008421bd50
 8258 08:37:04.289660  <4>[  208.071975] x29: ffff80008421bd50 x28: 0000000000000000 x27: 0000000000000000
 8259 08:37:04.329720  <4>[  208.079403] x26: 0000000000000000 x25: 000000306d735e90 x24: 0000000000000000
 8260 08:37:04.330157  <4>[  208.086829] x23: ffff00080a7a3880 x22: 0000000000000000 x21: 0000000000000000
 8261 08:37:04.330458  <4>[  208.094255] x20: ffff00080a7a3898 x19: ffff00097ee645c8 x18: 0000000000000000
 8262 08:37:04.330825  <4>[  208.101680] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 8263 08:37:04.331105  <4>[  208.109106] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 8264 08:37:04.332943  <4>[  208.116531] x11: 7f7f7f7f7f7f7f7f x10: 0000000000000b40 x9 : ffff8000817fd94c
 8265 08:37:04.372951  <4>[  208.123957] x8 : ffff80008421bcc8 x7 : 0000000000000000 x6 : 0000000000000001
 8266 08:37:04.373470  <4>[  208.131382] x5 : 4000000000000002 x4 : ffff8008fc49d000 x3 : ffff80008421bd50
 8267 08:37:04.373795  <4>[  208.138807] x2 : ffff8000829c75c8 x1 : ffff8000829c75c8 x0 : 4000000000000000
 8268 08:37:04.374080  <4>[  208.146233] Call trace:
 8269 08:37:04.374352  <4>[  208.148944]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 8270 08:37:04.374616  <4>[  208.154364]  ct_idle_enter+0x10/0x20 (L)
 8271 08:37:04.374873  <4>[  208.158563]  ct_idle_enter+0x10/0x20
 8272 08:37:04.376179  <4>[  208.162412]  cpuidle_enter_state+0x340/0x710
 8273 08:37:04.416762  <4>[  208.166958]  cpuidle_enter+0x40/0x60
 8274 08:37:04.417226  <4>[  208.170812]  do_idle+0x20c/0x2a8
 8275 08:37:04.417547  <4>[  208.174316]  cpu_startup_entry+0x40/0x50
 8276 08:37:04.417829  <4>[  208.178516]  secondary_start_kernel+0x140/0x168
 8277 08:37:04.418098  <4>[  208.183326]  __secondary_switched+0xc0/0xc8
 8278 08:37:04.418360  <4>[  208.187788] ---[ end trace 0000000000000000 ]---
 8279 08:37:04.418613  # Segmentation fault
 8280 08:37:04.418864  # [  207.452808] Call trace:
 8281 08:37:04.419112  # [  207.455527]  ct_kernel_exit.constprop.0+0xfc/0x118 (P)
 8282 08:37:04.419359  # [  207.460960]  ct_idle_enter+0x10/0x20 (L)
 8283 08:37:04.419968  # [  207.465166]  ct_idle_enter+0x10/0x20
 8284 08:37:04.459879  # [  207.469023]  cpuidle_enter_state+0x340/0x710
 8285 08:37:04.460291  # [  207.473577]  cpuidle_enter+0x40/0x60
 8286 08:37:04.460593  # [  207.477437]  do_idle+0x20c/0x2a8
 8287 08:37:04.460866  # [  207.480951]  cpu_startup_entry+0x40/0x50
 8288 08:37:04.461125  # [  207.485158]  secondary_start_kernel+0x140/0x168
 8289 08:37:04.461423  # [  207.489977]  __secondary_switched+0xc0/0xc8
 8290 08:37:04.461681  # [  207.494448] ---[ end trace 0000000000000000 ]---
 8291 08:37:04.461930  # [  207.497973] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8292 08:37:04.463044  # [  207.505404] lkdtm: trying to memcpy() past the end of a struct
 8293 08:37:04.463432  # [  207.511542] lkdtm: 0: 16
 8294 08:37:04.503073  # [  207.514367] lkdtm: 1: 16
 8295 08:37:04.503539  # [  207.517192] lkdtm: s: 20
 8296 08:37:04.503974  # [  207.520014] ------------[ cut here ]------------
 8297 08:37:04.504381  # [  207.524924] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 8298 08:37:04.504772  # [  207.532396] WARNING: CPU: 2 PID: 4239 at lib/string_helpers.c:1032 __fortify_report+0x64/0x98
 8299 08:37:04.546333  # [  207.541218] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8300 08:37:04.546818  # [  207.560138] CPU: 2 UID: 0 PID: 4239 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8301 08:37:04.547179  # [  207.569737] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8302 08:37:04.547882  # [  207.576800] Hardware name: ARM Juno development board (r0) (DT)
 8303 08:37:04.548227  # [  207.582992] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8304 08:37:04.548535  # [  207.590233] pc : __fortify_report+0x64/0x98
 8305 08:37:04.549616  # [  207.594689] lr : __fortify_report+0x64/0x98
 8306 08:37:04.589539  # [  207.599144] sp : ffff8000886a3b00
 8307 08:37:04.590034  # [  207.602725] x29: ffff8000886a3b00 x28: ffff000809fa9300 x27: 0000000000000000
 8308 08:37:04.590407  # [  207.610155] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff865ef000
 8309 08:37:04.590742  # [  207.617583] x23: ffff0008025cf7a8 x22: ffff8000886a3d20 x21: ffff800083d02ab8
 8310 08:37:04.591058  # [  207.625010] x20: 0000000000000001 x19: 0000000000000008 x18: 0000000000000000
 8311 08:37:04.591360  # [  207.632437] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8312 08:37:04.632559  # [  207.639864] x14: 747962203032203a x13: 205d343239343235 x12: ffff8000838bc308
 8313 08:37:04.633087  # [  207.647290] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8314 08:37:04.633517  # [  207.654716] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8315 08:37:04.633859  # [  207.662143] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8316 08:37:04.634200  # [  207.669568] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809fa9300
 8317 08:37:04.634560  # [  207.676993] Call trace:
 8318 08:37:04.634857  # [  207.679705]  __fortify_report+0x64/0x98 (P)
 8319 08:37:04.635763  # [  207.684164]  __fortify_report+0x64/0x98 (L)
 8320 08:37:04.675731  # [  207.688622]  __fortify_panic+0x10/0x18
 8321 08:37:04.676453  # [  207.692644]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8322 08:37:04.677143  # [  207.697630]  lkdtm_do_action+0x24/0x48
 8323 08:37:04.678028  # [  207.701653]  direct_entry+0xa8/0x108
 8324 08:37:04.678713  # [  207.705502]  full_proxy_write+0x64/0xd8
 8325 08:37:04.679448  # [  207.709615]  vfs_write+0xd8/0x380
 8326 08:37:04.679965  # [  207.713203]  ksys_write+0x78/0x118
 8327 08:37:04.680427  # [  207.716876]  __arm64_sys_write+0x24/0x38
 8328 08:37:04.680861  # [  207.721073]  invoke_syscall+0x70/0x100
 8329 08:37:04.681358  # [  207.725100]  el0_svc_common.constprop.0+0x48/0xf0
 8330 08:37:04.682024  # [  207.730078]  do_el0_svc+0x24/0x38
 8331 08:37:04.718911  # [  207.733662]  el0_svc+0x3c/0x110
 8332 08:37:04.719563  # [  207.737078]  el0t_64_sync_handler+0x10c/0x138
 8333 08:37:04.720034  # [  207.741710]  el0t_64_sync+0x198/0x1a0
 8334 08:37:04.720448  # [  207.745645] ---[ end trace 0000000000000000 ]---
 8335 08:37:04.720841  # [  207.750632] ------------[ cut here ]------------
 8336 08:37:04.721260  # [  207.755521] kernel BUG at lib/string_helpers.c:1040!
 8337 08:37:04.721643  # [  207.760759] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8338 08:37:04.762060  # [  207.767917] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8339 08:37:04.762567  # [  207.786826] CPU: 2 UID: 0 PID: 4239 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8340 08:37:04.763022  # [  207.796423] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8341 08:37:04.763530  # [  207.803490] Hardware name: ARM Juno development board (r0) (DT)
 8342 08:37:04.763926  # [  207.809682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8343 08:37:04.765394  # [  207.816923] pc : __fortify_panic+0x10/0x18
 8344 08:37:04.805262  # [  207.821294] lr : __fortify_panic+0x10/0x18
 8345 08:37:04.805852  # [  207.825662] sp : ffff8000886a3b30
 8346 08:37:04.806305  # [  207.829241] x29: ffff8000886a3b30 x28: ffff000809fa9300 x27: 0000000000000000
 8347 08:37:04.806716  # [  207.836670] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff865ef000
 8348 08:37:04.807108  # [  207.844098] x23: ffff0008025cf7a8 x22: ffff8000886a3d20 x21: ffff800083d02ab8
 8349 08:37:04.807556  # [  207.851525] x20: ffff000809ac9000 x19: ffff80008407a000 x18: 0000000000000000
 8350 08:37:04.808398  # [  207.858950] x17: 3120657a69732072 x16: 656666756220666f x15: 2065746972772065
 8351 08:37:04.848455  # [  207.866376] x14: 747962203032203a x13: 205d343239343235 x12: ffff8000838bc308
 8352 08:37:04.848944  # [  207.873802] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8353 08:37:04.849435  # [  207.881228] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8354 08:37:04.849849  # [  207.888660] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8355 08:37:04.850244  # [  207.896090] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000809fa9300
 8356 08:37:04.851719  # [  207.903515] Call trace:
 8357 08:37:04.891626  # [  207.906226]  __fortify_panic+0x10/0x18 (P)
 8358 08:37:04.892120  # [  207.910597]  __fortify_panic+0x10/0x18 (L)
 8359 08:37:04.892568  # [  207.914967]  lkdtm_FORTIFY_MEM_OBJECT+0x10c/0x118
 8360 08:37:04.893002  # [  207.919951]  lkdtm_do_action+0x24/0x48
 8361 08:37:04.893450  # [  207.923979]  direct_entry+0xa8/0x108
 8362 08:37:04.893841  # [  207.927828]  full_proxy_write+0x64/0xd8
 8363 08:37:04.894214  # [  207.931940]  vfs_write+0xd8/0x380
 8364 08:37:04.894652  # [  207.935529]  ksys_write+0x78/0x118
 8365 08:37:04.894997  # [  207.939202]  __arm64_sys_write+0x24/0x38
 8366 08:37:04.895289  # [  207.943398]  invoke_syscall+0x70/0x100
 8367 08:37:04.895937  # [  207.947425]  el0_svc_common.constprop.0+0x48/0xf0
 8368 08:37:04.934784  # [  207.952403]  do_el0_svc+0x24/0x38
 8369 08:37:04.935275  # [  207.955986]  el0_svc+0x3c/0x110
 8370 08:37:04.935995  # [  207.959399]  el0t_64_sync_handler+0x10c/0x138
 8371 08:37:04.936344  # [  207.964031]  el0t_64_sync+0x198/0x1a0
 8372 08:37:04.936652  # [  207.967970] Code: d503233f a9bf7bfd 910003fd 97ffffd7 (d4210000) 
 8373 08:37:04.936954  # [  207.974337] ---[ end trace 0000000000000000 ]---
 8374 08:37:04.937291  # [  207.979224] note: cat[4239] exited with irqs disabled
 8375 08:37:04.937589  # [  207.984604] note: cat[4239] exited with preempt_count 1
 8376 08:37:04.938045  # [  207.994731] ------------[ cut here ]------------
 8377 08:37:04.977833  # [  207.999633] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0xfc/0x118
 8378 08:37:04.978280  # [  208.009506] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8379 08:37:04.978690  # [  208.028426] CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8380 08:37:04.981120  # [  208.038285] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8381 08:37:05.021074  # [  208.045348] Hardware name: ARM Juno development board (r0) (DT)
 8382 08:37:05.021574  # [  208.051539] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8383 08:37:05.021922  # [  208.058780] pc : ct_kernel_exit.constprop.0+0xfc/0x118
 8384 08:37:05.022242  # [  208.064198] lr : ct_idle_enter+0x10/0x20
 8385 08:37:05.022542  # [  208.068394] sp : ffff80008421bd50
 8386 08:37:05.022832  # [  208.071975] x29: ffff80008421bd50 x28: 0000000000000000 x27: 0000000000000000
 8387 08:37:05.023124  # [  208.079403] x26: 0000000000000000 x25: 000000306d735e90 x24: 0000000000000000
 8388 08:37:05.074006  # [  208.086829] x23: ffff00080a7a3880 x22: 0000000000000000 x21: 0000000000000000
 8389 08:37:05.074464  # [  208.094255] x20: ffff00080a7a3898 x19: ffff00097ee645c8 x18: 0000000000000000
 8390 08:37:05.074811  # [  208.101680] x17: ffff800080015a54 x16: ffff8000800158a4 x15: ffff800080024130
 8391 08:37:05.075129  # [  208.109106] x14: 0000000000000000 x13: 0000000000000030 x12: 0101010101010101
 8392 08:37:05.075429  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8393 08:37:05.075725  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8394 08:37:05.076019  # timeout set to 45
 8395 08:37:05.077314  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8396 08:37:05.214839  <6>[  208.965077] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8397 08:37:05.215348  <6>[  208.971701] lkdtm: trying to memcpy() past the end of a struct member...
 8398 08:37:05.215692  <4>[  208.978868] ------------[ cut here ]------------
 8399 08:37:05.216006  <4>[  208.983855] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8400 08:37:05.218105  <4>[  208.996534] WARNING: CPU: 3 PID: 4286 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8401 08:37:05.258069  <4>[  209.006851] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8402 08:37:05.258536  <4>[  209.025788] CPU: 3 UID: 0 PID: 4286 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8403 08:37:05.258879  <4>[  209.035392] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8404 08:37:05.259193  <4>[  209.042456] Hardware name: ARM Juno development board (r0) (DT)
 8405 08:37:05.301463  <4>[  209.048651] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8406 08:37:05.301925  <4>[  209.055896] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8407 08:37:05.302267  <4>[  209.061233] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8408 08:37:05.302582  <4>[  209.066568] sp : ffff80008875bbe0
 8409 08:37:05.302873  <4>[  209.070151] x29: ffff80008875bbe0 x28: ffff00080b90a5c0 x27: 0000000000000000
 8410 08:37:05.303164  <4>[  209.077584] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d30f000
 8411 08:37:05.304679  <4>[  209.085016] x23: 000000000000000f x22: ffff800083f16000 x21: ffff000805c770c0
 8412 08:37:05.344819  <4>[  209.092449] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8413 08:37:05.345309  <4>[  209.099880] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8414 08:37:05.345655  <4>[  209.107313] x14: 7328206574697277 x13: 205d353538333839 x12: ffff8000838bc308
 8415 08:37:05.345972  <4>[  209.114746] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8416 08:37:05.346274  <4>[  209.122179] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8417 08:37:05.348122  <4>[  209.129611] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8418 08:37:05.388258  <4>[  209.137042] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b90a5c0
 8419 08:37:05.388735  <4>[  209.144473] Call trace:
 8420 08:37:05.389081  <4>[  209.147186]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 (P)
 8421 08:37:05.389449  <4>[  209.152526]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 (L)
 8422 08:37:05.389753  <4>[  209.157864]  lkdtm_do_action+0x24/0x48
 8423 08:37:05.390046  <4>[  209.161892]  direct_entry+0xa8/0x108
 8424 08:37:05.390331  <4>[  209.165747]  full_proxy_write+0x64/0xd8
 8425 08:37:05.390610  <4>[  209.169866]  vfs_write+0xd8/0x380
 8426 08:37:05.390887  <4>[  209.173460]  ksys_write+0x78/0x118
 8427 08:37:05.391574  <4>[  209.177139]  __arm64_sys_write+0x24/0x38
 8428 08:37:05.432016  <4>[  209.181341]  invoke_syscall+0x70/0x100
 8429 08:37:05.432913  <4>[  209.185375]  el0_svc_common.constprop.0+0x48/0xf0
 8430 08:37:05.433373  <4>[  209.190359]  do_el0_svc+0x24/0x38
 8431 08:37:05.433798  <4>[  209.193949]  el0_svc+0x3c/0x110
 8432 08:37:05.434194  <4>[  209.197369]  el0t_64_sync_handler+0x10c/0x138
 8433 08:37:05.434590  <4>[  209.202008]  el0t_64_sync+0x198/0x1a0
 8434 08:37:05.434990  <4>[  209.205950] ---[ end trace 0000000000000000 ]---
 8435 08:37:05.435369  <3>[  209.210962] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8436 08:37:05.450934  <3>[  209.219615] lkdtm: Unexpected! This kernel (6.12.0-rc5-next-20241104 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8437 08:37:05.682581  # [  208.965077] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8438 08:37:05.682870  # [  208.971701] lkdtm: trying to memcpy() past the end of a struct member...
 8439 08:37:05.683114  # [  208.978868] ------------[ cut here ]------------
 8440 08:37:05.683327  # [  208.983855] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8441 08:37:05.683519  # [  208.996534] WARNING: CPU: 3 PID: 4286 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8442 08:37:05.725727  # [  209.006851] Modules linked in: cfg80211 rfkill fuse dm_mod panfrost drm_shmem_helper tda998x hdlcd drm_client_lib gpu_sched drm_dma_helper onboard_usb_dev cec crct10dif_ce drm_kms_helper drm backlight smsc(E)
 8443 08:37:05.725994  # [  209.025788] CPU: 3 UID: 0 PID: 4286 Comm: cat Tainted: G    B D W   E      6.12.0-rc5-next-20241104 #1
 8444 08:37:05.726277  # [  209.035392] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN, [E]=UNSIGNED_MODULE
 8445 08:37:05.726487  # [  209.042456] Hardware name: ARM Juno development board (r0) (DT)
 8446 08:37:05.728871  # [  209.048651] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8447 08:37:05.768841  # [  209.055896] pc : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8448 08:37:05.769094  # [  209.061233] lr : lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258
 8449 08:37:05.769345  # [  209.066568] sp : ffff80008875bbe0
 8450 08:37:05.769553  # [  209.070151] x29: ffff80008875bbe0 x28: ffff00080b90a5c0 x27: 0000000000000000
 8451 08:37:05.769751  # [  209.077584] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d30f000
 8452 08:37:05.769942  # [  209.085016] x23: 000000000000000f x22: ffff800083f16000 x21: ffff000805c770c0
 8453 08:37:05.771963  # [  209.092449] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8454 08:37:05.811992  # [  209.099880] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8455 08:37:05.812245  # [  209.107313] x14: 7328206574697277 x13: 205d353538333839 x12: ffff8000838bc308
 8456 08:37:05.812464  # [  209.114746] x11: 0000000000000001 x10: 0000000000000001 x9 : ffff80008015d184
 8457 08:37:05.812665  # [  209.122179] x8 : c0000000ffffefff x7 : ffff800083863c68 x6 : 0000000000057fa8
 8458 08:37:05.812858  # [  209.129611] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000
 8459 08:37:05.815132  # [  209.137042] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b90a5c0
 8460 08:37:05.855228  # [  209.144473] Call trace:
 8461 08:37:05.855485  # [  209.147186]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 (P)
 8462 08:37:05.855715  # [  209.152526]  lkdtm_FORTIFY_MEM_MEMBER+0x1f8/0x258 (L)
 8463 08:37:05.855923  # [  209.157864]  lkdtm_do_action+0x24/0x48
 8464 08:37:05.856099  # [  209.161892]  direct_entry+0xa8/0x108
 8465 08:37:05.856259  # [  209.165747]  full_proxy_write+0x64/0xd8
 8466 08:37:05.856416  # [  209.169866]  vfs_write+0xd8/0x380
 8467 08:37:05.856572  # [  209.173460]  ksys_write+0x78/0x118
 8468 08:37:05.856723  # [  209.177139]  __arm64_sys_write+0x24/0x38
 8469 08:37:05.856874  # [  209.181341]  invoke_syscall+0x70/0x100
 8470 08:37:05.858386  # [  209.185375]  el0_svc_common.constprop.0+0x48/0xf0
 8471 08:37:05.898382  # [  209.190359]  do_el0_svc+0x24/0x38
 8472 08:37:05.898639  # [  209.193949]  el0_svc+0x3c/0x110
 8473 08:37:05.898856  # [  209.197369]  el0t_64_sync_handler+0x10c/0x138
 8474 08:37:05.899056  # [  209.202008]  el0t_64_sync+0x198/0x1a0
 8475 08:37:05.899247  # [  209.205950] ---[ end trace 0000000000000000 ]---
 8476 08:37:05.899436  # [  209.210962] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8477 08:37:05.899624  # [  209.219615] lkdtm: Unexpected! This kernel (6.12.0-rc5-next-20241104 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8478 08:37:05.930381  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8479 08:37:05.930839  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8480 08:37:05.931269  # timeout set to 45
 8481 08:37:05.931665  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8482 08:37:05.933610  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8483 08:37:05.949610  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8484 08:37:06.013560  # timeout set to 45
 8485 08:37:06.014055  # selftests: lkdtm: stack-entropy.sh
 8486 08:37:06.190565  <6>[  209.940801] lkdtm: Performing direct entry REPORT_STACK
 8487 08:37:06.190856  <6>[  209.946400] lkdtm: Starting stack offset tracking for pid 4331
 8488 08:37:06.191105  <6>[  209.952561] lkdtm: Stack offset: 0
 8489 08:37:06.191320  <6>[  209.956673] lkdtm: Performing direct entry REPORT_STACK
 8490 08:37:06.191508  <6>[  209.962225] lkdtm: Stack offset: 464
 8491 08:37:06.191674  <6>[  209.966531] lkdtm: Performing direct entry REPORT_STACK
 8492 08:37:06.191837  <6>[  209.972215] lkdtm: Stack offset: -256
 8493 08:37:06.193662  <6>[  209.976600] lkdtm: Performing direct entry REPORT_STACK
 8494 08:37:06.235122  <6>[  209.982166] lkdtm: Stack offset: 368
 8495 08:37:06.235364  <6>[  209.986282] lkdtm: Performing direct entry REPORT_STACK
 8496 08:37:06.235585  <6>[  209.991803] lkdtm: Stack offset: 240
 8497 08:37:06.235789  <6>[  209.995862] lkdtm: Performing direct entry REPORT_STACK
 8498 08:37:06.235987  <6>[  210.001388] lkdtm: Stack offset: -64
 8499 08:37:06.236181  <6>[  210.005451] lkdtm: Performing direct entry REPORT_STACK
 8500 08:37:06.236370  <6>[  210.010978] lkdtm: Stack offset: -160
 8501 08:37:06.236521  <6>[  210.015114] lkdtm: Performing direct entry REPORT_STACK
 8502 08:37:06.236632  <6>[  210.020640] lkdtm: Stack offset: 576
 8503 08:37:06.238406  <6>[  210.024686] lkdtm: Performing direct entry REPORT_STACK
 8504 08:37:06.279898  <6>[  210.030213] lkdtm: Stack offset: -368
 8505 08:37:06.280364  <6>[  210.034372] lkdtm: Performing direct entry REPORT_STACK
 8506 08:37:06.280803  <6>[  210.039919] lkdtm: Stack offset: -288
 8507 08:37:06.281232  <6>[  210.044062] lkdtm: Performing direct entry REPORT_STACK
 8508 08:37:06.281636  <6>[  210.049593] lkdtm: Stack offset: 416
 8509 08:37:06.282013  <6>[  210.053643] lkdtm: Performing direct entry REPORT_STACK
 8510 08:37:06.282387  <6>[  210.059182] lkdtm: Stack offset: 320
 8511 08:37:06.282774  <6>[  210.063251] lkdtm: Performing direct entry REPORT_STACK
 8512 08:37:06.283523  <6>[  210.068772] lkdtm: Stack offset: 432
 8513 08:37:06.324348  <6>[  210.072826] lkdtm: Performing direct entry REPORT_STACK
 8514 08:37:06.324813  <6>[  210.078359] lkdtm: Stack offset: 576
 8515 08:37:06.325896  <6>[  210.082412] lkdtm: Performing direct entry REPORT_STACK
 8516 08:37:06.326476  <6>[  210.087942] lkdtm: Stack offset: -384
 8517 08:37:06.326971  <6>[  210.092110] lkdtm: Performing direct entry REPORT_STACK
 8518 08:37:06.327435  <6>[  210.097643] lkdtm: Stack offset: -400
 8519 08:37:06.327877  <6>[  210.101779] lkdtm: Performing direct entry REPORT_STACK
 8520 08:37:06.328306  <6>[  210.107319] lkdtm: Stack offset: -160
 8521 08:37:06.328824  <6>[  210.111465] lkdtm: Performing direct entry REPORT_STACK
 8522 08:37:06.368897  <6>[  210.116994] lkdtm: Stack offset: 416
 8523 08:37:06.369462  <6>[  210.121046] lkdtm: Performing direct entry REPORT_STACK
 8524 08:37:06.369842  <6>[  210.126575] lkdtm: Stack offset: 176
 8525 08:37:06.370161  <6>[  210.130625] lkdtm: Performing direct entry REPORT_STACK
 8526 08:37:06.370466  <6>[  210.136162] lkdtm: Stack offset: 96
 8527 08:37:06.370760  <6>[  210.140129] lkdtm: Performing direct entry REPORT_STACK
 8528 08:37:06.371045  <6>[  210.145659] lkdtm: Stack offset: 96
 8529 08:37:06.371324  <6>[  210.149619] lkdtm: Performing direct entry REPORT_STACK
 8530 08:37:06.371601  <6>[  210.155149] lkdtm: Stack offset: 576
 8531 08:37:06.413581  <6>[  210.159229] lkdtm: Performing direct entry REPORT_STACK
 8532 08:37:06.414197  <6>[  210.164752] lkdtm: Stack offset: 272
 8533 08:37:06.414661  <6>[  210.168814] lkdtm: Performing direct entry REPORT_STACK
 8534 08:37:06.415234  <6>[  210.174359] lkdtm: Stack offset: 480
 8535 08:37:06.415595  <6>[  210.178419] lkdtm: Performing direct entry REPORT_STACK
 8536 08:37:06.416171  <6>[  210.183951] lkdtm: Stack offset: 576
 8537 08:37:06.416572  <6>[  210.188009] lkdtm: Performing direct entry REPORT_STACK
 8538 08:37:06.417138  <6>[  210.193538] lkdtm: Stack offset: -48
 8539 08:37:06.417725  <6>[  210.197593] lkdtm: Performing direct entry REPORT_STACK
 8540 08:37:06.418551  <6>[  210.203122] lkdtm: Stack offset: -368
 8541 08:37:06.457980  <6>[  210.207310] lkdtm: Performing direct entry REPORT_STACK
 8542 08:37:06.458596  <6>[  210.212844] lkdtm: Stack offset: 272
 8543 08:37:06.459031  <6>[  210.216913] lkdtm: Performing direct entry REPORT_STACK
 8544 08:37:06.459582  <6>[  210.222448] lkdtm: Stack offset: -368
 8545 08:37:06.460004  <6>[  210.226595] lkdtm: Performing direct entry REPORT_STACK
 8546 08:37:06.460383  <6>[  210.232142] lkdtm: Stack offset: 128
 8547 08:37:06.460911  <6>[  210.236230] lkdtm: Performing direct entry REPORT_STACK
 8548 08:37:06.461265  <6>[  210.241766] lkdtm: Stack offset: 32
 8549 08:37:06.462152  <6>[  210.245744] lkdtm: Performing direct entry REPORT_STACK
 8550 08:37:06.502243  <6>[  210.251278] lkdtm: Stack offset: 384
 8551 08:37:06.502544  <6>[  210.255364] lkdtm: Performing direct entry REPORT_STACK
 8552 08:37:06.502730  <6>[  210.260897] lkdtm: Stack offset: -304
 8553 08:37:06.502898  <6>[  210.265066] lkdtm: Performing direct entry REPORT_STACK
 8554 08:37:06.503142  <6>[  210.270598] lkdtm: Stack offset: 80
 8555 08:37:06.503360  <6>[  210.274562] lkdtm: Performing direct entry REPORT_STACK
 8556 08:37:06.503489  <6>[  210.280093] lkdtm: Stack offset: 208
 8557 08:37:06.503623  <6>[  210.284141] lkdtm: Performing direct entry REPORT_STACK
 8558 08:37:06.505288  <6>[  210.289678] lkdtm: Stack offset: 352
 8559 08:37:06.546706  <6>[  210.293743] lkdtm: Performing direct entry REPORT_STACK
 8560 08:37:06.546947  <6>[  210.299279] lkdtm: Stack offset: 464
 8561 08:37:06.547112  <6>[  210.303362] lkdtm: Performing direct entry REPORT_STACK
 8562 08:37:06.547265  <6>[  210.308895] lkdtm: Stack offset: -64
 8563 08:37:06.547410  <6>[  210.312955] lkdtm: Performing direct entry REPORT_STACK
 8564 08:37:06.547551  <6>[  210.318483] lkdtm: Stack offset: 112
 8565 08:37:06.547688  <6>[  210.322544] lkdtm: Performing direct entry REPORT_STACK
 8566 08:37:06.547825  <6>[  210.328075] lkdtm: Stack offset: -384
 8567 08:37:06.549881  <6>[  210.332241] lkdtm: Performing direct entry REPORT_STACK
 8568 08:37:06.550095  <6>[  210.337758] lkdtm: Stack offset: 512
 8569 08:37:06.591093  <6>[  210.341816] lkdtm: Performing direct entry REPORT_STACK
 8570 08:37:06.591344  <6>[  210.347344] lkdtm: Stack offset: 336
 8571 08:37:06.591517  <6>[  210.351399] lkdtm: Performing direct entry REPORT_STACK
 8572 08:37:06.591675  <6>[  210.356929] lkdtm: Stack offset: -96
 8573 08:37:06.591823  <6>[  210.360983] lkdtm: Performing direct entry REPORT_STACK
 8574 08:37:06.591968  <6>[  210.366510] lkdtm: Stack offset: -32
 8575 08:37:06.592110  <6>[  210.370562] lkdtm: Performing direct entry REPORT_STACK
 8576 08:37:06.592250  <6>[  210.376105] lkdtm: Stack offset: 112
 8577 08:37:06.594464  <6>[  210.380194] lkdtm: Performing direct entry REPORT_STACK
 8578 08:37:06.636104  <6>[  210.385737] lkdtm: Stack offset: 544
 8579 08:37:06.636544  <6>[  210.389818] lkdtm: Performing direct entry REPORT_STACK
 8580 08:37:06.636875  <6>[  210.395366] lkdtm: Stack offset: -384
 8581 08:37:06.637175  <6>[  210.399528] lkdtm: Performing direct entry REPORT_STACK
 8582 08:37:06.637515  <6>[  210.405077] lkdtm: Stack offset: -352
 8583 08:37:06.637812  <6>[  210.409261] lkdtm: Performing direct entry REPORT_STACK
 8584 08:37:06.638095  <6>[  210.414862] lkdtm: Stack offset: 576
 8585 08:37:06.638369  <6>[  210.418963] lkdtm: Performing direct entry REPORT_STACK
 8586 08:37:06.639378  <6>[  210.424505] lkdtm: Stack offset: -352
 8587 08:37:06.680482  <6>[  210.428663] lkdtm: Performing direct entry REPORT_STACK
 8588 08:37:06.680989  <6>[  210.434195] lkdtm: Stack offset: 304
 8589 08:37:06.681475  <6>[  210.438283] lkdtm: Performing direct entry REPORT_STACK
 8590 08:37:06.681887  <6>[  210.443807] lkdtm: Stack offset: 352
 8591 08:37:06.682280  <6>[  210.447866] lkdtm: Performing direct entry REPORT_STACK
 8592 08:37:06.682665  <6>[  210.453397] lkdtm: Stack offset: 320
 8593 08:37:06.683036  <6>[  210.457460] lkdtm: Performing direct entry REPORT_STACK
 8594 08:37:06.683462  <6>[  210.462990] lkdtm: Stack offset: -208
 8595 08:37:06.684212  <6>[  210.467134] lkdtm: Performing direct entry REPORT_STACK
 8596 08:37:06.724959  <6>[  210.472663] lkdtm: Stack offset: 384
 8597 08:37:06.725874  <6>[  210.476716] lkdtm: Performing direct entry REPORT_STACK
 8598 08:37:06.726258  <6>[  210.482272] lkdtm: Stack offset: -48
 8599 08:37:06.726585  <6>[  210.486345] lkdtm: Performing direct entry REPORT_STACK
 8600 08:37:06.726892  <6>[  210.491886] lkdtm: Stack offset: 464
 8601 08:37:06.727186  <6>[  210.495940] lkdtm: Performing direct entry REPORT_STACK
 8602 08:37:06.727477  <6>[  210.501483] lkdtm: Stack offset: 272
 8603 08:37:06.727758  <6>[  210.505538] lkdtm: Performing direct entry REPORT_STACK
 8604 08:37:06.728037  <6>[  210.511066] lkdtm: Stack offset: 304
 8605 08:37:06.769653  <6>[  210.515121] lkdtm: Performing direct entry REPORT_STACK
 8606 08:37:06.770240  <6>[  210.520651] lkdtm: Stack offset: 512
 8607 08:37:06.771172  <6>[  210.524703] lkdtm: Performing direct entry REPORT_STACK
 8608 08:37:06.771640  <6>[  210.530232] lkdtm: Stack offset: 48
 8609 08:37:06.772063  <6>[  210.534229] lkdtm: Performing direct entry REPORT_STACK
 8610 08:37:06.772459  <6>[  210.539753] lkdtm: Stack offset: 320
 8611 08:37:06.772852  <6>[  210.543829] lkdtm: Performing direct entry REPORT_STACK
 8612 08:37:06.773283  <6>[  210.549364] lkdtm: Stack offset: -320
 8613 08:37:06.773713  <6>[  210.553545] lkdtm: Performing direct entry REPORT_STACK
 8614 08:37:06.774119  <6>[  210.559095] lkdtm: Stack offset: 256
 8615 08:37:06.814120  <6>[  210.563212] lkdtm: Performing direct entry REPORT_STACK
 8616 08:37:06.814649  <6>[  210.568748] lkdtm: Stack offset: -112
 8617 08:37:06.815494  <6>[  210.572907] lkdtm: Performing direct entry REPORT_STACK
 8618 08:37:06.815883  <6>[  210.578446] lkdtm: Stack offset: 544
 8619 08:37:06.816286  <6>[  210.582504] lkdtm: Performing direct entry REPORT_STACK
 8620 08:37:06.816675  <6>[  210.588034] lkdtm: Stack offset: 528
 8621 08:37:06.817053  <6>[  210.592087] lkdtm: Performing direct entry REPORT_STACK
 8622 08:37:06.817565  <6>[  210.597614] lkdtm: Stack offset: 48
 8623 08:37:06.818058  <6>[  210.601589] lkdtm: Performing direct entry REPORT_STACK
 8624 08:37:06.858575  <6>[  210.607126] lkdtm: Stack offset: -176
 8625 08:37:06.859047  <6>[  210.611311] lkdtm: Performing direct entry REPORT_STACK
 8626 08:37:06.859455  <6>[  210.616847] lkdtm: Stack offset: -208
 8627 08:37:06.859822  <6>[  210.621005] lkdtm: Performing direct entry REPORT_STACK
 8628 08:37:06.860176  <6>[  210.626534] lkdtm: Stack offset: 592
 8629 08:37:06.860513  <6>[  210.630590] lkdtm: Performing direct entry REPORT_STACK
 8630 08:37:06.860854  <6>[  210.636131] lkdtm: Stack offset: 448
 8631 08:37:06.861183  <6>[  210.640232] lkdtm: Performing direct entry REPORT_STACK
 8632 08:37:06.861933  <6>[  210.645758] lkdtm: Stack offset: -272
 8633 08:37:06.903253  <6>[  210.649907] lkdtm: Performing direct entry REPORT_STACK
 8634 08:37:06.903672  <6>[  210.655434] lkdtm: Stack offset: 48
 8635 08:37:06.903989  <6>[  210.659403] lkdtm: Performing direct entry REPORT_STACK
 8636 08:37:06.904273  <6>[  210.664934] lkdtm: Stack offset: 80
 8637 08:37:06.904544  <6>[  210.668904] lkdtm: Performing direct entry REPORT_STACK
 8638 08:37:06.904809  <6>[  210.674433] lkdtm: Stack offset: -272
 8639 08:37:06.905069  <6>[  210.678576] lkdtm: Performing direct entry REPORT_STACK
 8640 08:37:06.905400  <6>[  210.684108] lkdtm: Stack offset: -80
 8641 08:37:06.905690  <6>[  210.688195] lkdtm: Performing direct entry REPORT_STACK
 8642 08:37:06.906393  <6>[  210.693744] lkdtm: Stack offset: -224
 8643 08:37:06.947814  <6>[  210.697912] lkdtm: Performing direct entry REPORT_STACK
 8644 08:37:06.948279  <6>[  210.703470] lkdtm: Stack offset: 0
 8645 08:37:06.948624  <6>[  210.707381] lkdtm: Performing direct entry REPORT_STACK
 8646 08:37:06.948947  <6>[  210.712931] lkdtm: Stack offset: 96
 8647 08:37:06.949289  <6>[  210.716922] lkdtm: Performing direct entry REPORT_STACK
 8648 08:37:06.949595  <6>[  210.722469] lkdtm: Stack offset: 480
 8649 08:37:06.949885  <6>[  210.726552] lkdtm: Performing direct entry REPORT_STACK
 8650 08:37:06.950171  <6>[  210.732104] lkdtm: Stack offset: 144
 8651 08:37:06.950964  <6>[  210.736216] lkdtm: Performing direct entry REPORT_STACK
 8652 08:37:06.992474  <6>[  210.741759] lkdtm: Stack offset: -224
 8653 08:37:06.992929  <6>[  210.745928] lkdtm: Performing direct entry REPORT_STACK
 8654 08:37:06.993315  <6>[  210.751477] lkdtm: Stack offset: 208
 8655 08:37:06.993643  <6>[  210.755552] lkdtm: Performing direct entry REPORT_STACK
 8656 08:37:06.993952  <6>[  210.761101] lkdtm: Stack offset: 304
 8657 08:37:06.994249  <6>[  210.765189] lkdtm: Performing direct entry REPORT_STACK
 8658 08:37:06.994542  <6>[  210.770724] lkdtm: Stack offset: 384
 8659 08:37:06.994823  <6>[  210.774785] lkdtm: Performing direct entry REPORT_STACK
 8660 08:37:06.995671  <6>[  210.780336] lkdtm: Stack offset: -368
 8661 08:37:07.036812  <6>[  210.784479] lkdtm: Performing direct entry REPORT_STACK
 8662 08:37:07.037306  <6>[  210.790007] lkdtm: Stack offset: 416
 8663 08:37:07.037662  <6>[  210.794063] lkdtm: Performing direct entry REPORT_STACK
 8664 08:37:07.037984  <6>[  210.799594] lkdtm: Stack offset: 16
 8665 08:37:07.038285  <6>[  210.803564] lkdtm: Performing direct entry REPORT_STACK
 8666 08:37:07.038578  <6>[  210.809094] lkdtm: Stack offset: -256
 8667 08:37:07.038865  <6>[  210.813256] lkdtm: Performing direct entry REPORT_STACK
 8668 08:37:07.039153  <6>[  210.818798] lkdtm: Stack offset: 368
 8669 08:37:07.039935  <6>[  210.822849] lkdtm: Performing direct entry REPORT_STACK
 8670 08:37:07.081336  <6>[  210.828398] lkdtm: Stack offset: -208
 8671 08:37:07.082174  <6>[  210.832541] lkdtm: Performing direct entry REPORT_STACK
 8672 08:37:07.082546  <6>[  210.838081] lkdtm: Stack offset: -176
 8673 08:37:07.082870  <6>[  210.842249] lkdtm: Performing direct entry REPORT_STACK
 8674 08:37:07.083177  <6>[  210.847773] lkdtm: Stack offset: -160
 8675 08:37:07.083477  <6>[  210.851917] lkdtm: Performing direct entry REPORT_STACK
 8676 08:37:07.083765  <6>[  210.857449] lkdtm: Stack offset: 160
 8677 08:37:07.084047  <6>[  210.861507] lkdtm: Performing direct entry REPORT_STACK
 8678 08:37:07.084409  <6>[  210.867037] lkdtm: Stack offset: -160
 8679 08:37:07.125896  <6>[  210.871205] lkdtm: Performing direct entry REPORT_STACK
 8680 08:37:07.126408  <6>[  210.876727] lkdtm: Stack offset: 352
 8681 08:37:07.127172  <6>[  210.880780] lkdtm: Performing direct entry REPORT_STACK
 8682 08:37:07.127547  <6>[  210.886321] lkdtm: Stack offset: -224
 8683 08:37:07.127864  <6>[  210.890478] lkdtm: Performing direct entry REPORT_STACK
 8684 08:37:07.128174  <6>[  210.896006] lkdtm: Stack offset: 464
 8685 08:37:07.128480  <6>[  210.900057] lkdtm: Performing direct entry REPORT_STACK
 8686 08:37:07.128770  <6>[  210.905599] lkdtm: Stack offset: -80
 8687 08:37:07.129186  <6>[  210.909669] lkdtm: Performing direct entry REPORT_STACK
 8688 08:37:07.129614  <6>[  210.915200] lkdtm: Stack offset: -256
 8689 08:37:07.170208  <6>[  210.919354] lkdtm: Performing direct entry REPORT_STACK
 8690 08:37:07.171225  <6>[  210.924927] lkdtm: Stack offset: -288
 8691 08:37:07.171694  <6>[  210.929093] lkdtm: Performing direct entry REPORT_STACK
 8692 08:37:07.172129  <6>[  210.934623] lkdtm: Stack offset: -224
 8693 08:37:07.172497  <6>[  210.938759] lkdtm: Performing direct entry REPORT_STACK
 8694 08:37:07.172772  <6>[  210.944285] lkdtm: Stack offset: -176
 8695 08:37:07.173034  <6>[  210.948428] lkdtm: Performing direct entry REPORT_STACK
 8696 08:37:07.173416  <6>[  210.953958] lkdtm: Stack offset: -128
 8697 08:37:07.173883  <6>[  210.958102] lkdtm: Performing direct entry REPORT_STACK
 8698 08:37:07.214545  <6>[  210.963629] lkdtm: Stack offset: -336
 8699 08:37:07.214799  <6>[  210.967764] lkdtm: Performing direct entry REPORT_STACK
 8700 08:37:07.215020  <6>[  210.973297] lkdtm: Stack offset: 496
 8701 08:37:07.215228  <6>[  210.977360] lkdtm: Performing direct entry REPORT_STACK
 8702 08:37:07.215411  <6>[  210.982891] lkdtm: Stack offset: 448
 8703 08:37:07.215590  <6>[  210.986946] lkdtm: Performing direct entry REPORT_STACK
 8704 08:37:07.215767  <6>[  210.992474] lkdtm: Stack offset: -336
 8705 08:37:07.215940  <6>[  210.996615] lkdtm: Performing direct entry REPORT_STACK
 8706 08:37:07.217784  <6>[  211.002145] lkdtm: Stack offset: 560
 8707 08:37:07.259408  <6>[  211.006254] lkdtm: Performing direct entry REPORT_STACK
 8708 08:37:07.259864  <6>[  211.011774] lkdtm: Stack offset: -32
 8709 08:37:07.260290  <6>[  211.015827] lkdtm: Performing direct entry REPORT_STACK
 8710 08:37:07.260689  <6>[  211.021355] lkdtm: Stack offset: -256
 8711 08:37:07.261073  <6>[  211.025495] lkdtm: Performing direct entry REPORT_STACK
 8712 08:37:07.261493  <6>[  211.031026] lkdtm: Stack offset: 384
 8713 08:37:07.261868  <6>[  211.035089] lkdtm: Performing direct entry REPORT_STACK
 8714 08:37:07.262240  <6>[  211.040626] lkdtm: Stack offset: 320
 8715 08:37:07.263007  <6>[  211.044685] lkdtm: Performing direct entry REPORT_STACK
 8716 08:37:07.263358  <6>[  211.050213] lkdtm: Stack offset: 592
 8717 08:37:07.303881  <6>[  211.054303] lkdtm: Performing direct entry REPORT_STACK
 8718 08:37:07.304346  <6>[  211.059849] lkdtm: Stack offset: 176
 8719 08:37:07.305150  <6>[  211.063933] lkdtm: Performing direct entry REPORT_STACK
 8720 08:37:07.305553  <6>[  211.069482] lkdtm: Stack offset: 144
 8721 08:37:07.305953  <6>[  211.073560] lkdtm: Performing direct entry REPORT_STACK
 8722 08:37:07.306339  <6>[  211.079110] lkdtm: Stack offset: 176
 8723 08:37:07.306717  <6>[  211.083221] lkdtm: Performing direct entry REPORT_STACK
 8724 08:37:07.307088  <6>[  211.088749] lkdtm: Stack offset: 416
 8725 08:37:07.307547  <6>[  211.092809] lkdtm: Performing direct entry REPORT_STACK
 8726 08:37:07.348430  <6>[  211.098342] lkdtm: Stack offset: 80
 8727 08:37:07.348883  <6>[  211.102325] lkdtm: Performing direct entry REPORT_STACK
 8728 08:37:07.349352  <6>[  211.107858] lkdtm: Stack offset: -128
 8729 08:37:07.349762  <6>[  211.111998] lkdtm: Performing direct entry REPORT_STACK
 8730 08:37:07.350154  <6>[  211.117532] lkdtm: Stack offset: 128
 8731 08:37:07.350535  <6>[  211.121614] lkdtm: Performing direct entry REPORT_STACK
 8732 08:37:07.350908  <6>[  211.127147] lkdtm: Stack offset: 208
 8733 08:37:07.351292  <6>[  211.131234] lkdtm: Performing direct entry REPORT_STACK
 8734 08:37:07.352025  <6>[  211.136762] lkdtm: Stack offset: -48
 8735 08:37:07.392846  <6>[  211.140820] lkdtm: Performing direct entry REPORT_STACK
 8736 08:37:07.393357  <6>[  211.146350] lkdtm: Stack offset: 432
 8737 08:37:07.393786  <6>[  211.150405] lkdtm: Performing direct entry REPORT_STACK
 8738 08:37:07.394185  <6>[  211.155935] lkdtm: Stack offset: -352
 8739 08:37:07.394572  <6>[  211.160079] lkdtm: Performing direct entry REPORT_STACK
 8740 08:37:07.394950  <6>[  211.165606] lkdtm: Stack offset: -64
 8741 08:37:07.395316  <6>[  211.169693] lkdtm: Performing direct entry REPORT_STACK
 8742 08:37:07.395686  <6>[  211.175236] lkdtm: Stack offset: 368
 8743 08:37:07.396455  <6>[  211.179330] lkdtm: Performing direct entry REPORT_STACK
 8744 08:37:07.437367  <6>[  211.184850] lkdtm: Stack offset: 208
 8745 08:37:07.437822  <6>[  211.188905] lkdtm: Performing direct entry REPORT_STACK
 8746 08:37:07.438160  <6>[  211.194458] lkdtm: Stack offset: 496
 8747 08:37:07.438849  <6>[  211.198516] lkdtm: Performing direct entry REPORT_STACK
 8748 08:37:07.439181  <6>[  211.204046] lkdtm: Stack offset: -256
 8749 08:37:07.439478  <6>[  211.208224] lkdtm: Performing direct entry REPORT_STACK
 8750 08:37:07.439767  <6>[  211.213751] lkdtm: Stack offset: 64
 8751 08:37:07.440049  <6>[  211.217715] lkdtm: Performing direct entry REPORT_STACK
 8752 08:37:07.440330  <6>[  211.223250] lkdtm: Stack offset: 64
 8753 08:37:07.481912  <6>[  211.227251] lkdtm: Performing direct entry REPORT_STACK
 8754 08:37:07.482497  <6>[  211.232772] lkdtm: Stack offset: -96
 8755 08:37:07.483391  <6>[  211.236829] lkdtm: Performing direct entry REPORT_STACK
 8756 08:37:07.483825  <6>[  211.242368] lkdtm: Stack offset: 384
 8757 08:37:07.484244  <6>[  211.246425] lkdtm: Performing direct entry REPORT_STACK
 8758 08:37:07.484691  <6>[  211.251956] lkdtm: Stack offset: -112
 8759 08:37:07.485041  <6>[  211.256095] lkdtm: Performing direct entry REPORT_STACK
 8760 08:37:07.485451  <6>[  211.261625] lkdtm: Stack offset: 176
 8761 08:37:07.485829  <6>[  211.265678] lkdtm: Performing direct entry REPORT_STACK
 8762 08:37:07.486266  <6>[  211.271206] lkdtm: Stack offset: -96
 8763 08:37:07.526136  <6>[  211.275300] lkdtm: Performing direct entry REPORT_STACK
 8764 08:37:07.526405  <6>[  211.280832] lkdtm: Stack offset: -224
 8765 08:37:07.526574  <6>[  211.284980] lkdtm: Performing direct entry REPORT_STACK
 8766 08:37:07.526728  <6>[  211.290509] lkdtm: Stack offset: -384
 8767 08:37:07.526876  <6>[  211.294651] lkdtm: Performing direct entry REPORT_STACK
 8768 08:37:07.527020  <6>[  211.300179] lkdtm: Stack offset: -240
 8769 08:37:07.527158  <6>[  211.304354] lkdtm: Performing direct entry REPORT_STACK
 8770 08:37:07.527249  <6>[  211.309891] lkdtm: Stack offset: 320
 8771 08:37:07.529187  <6>[  211.313938] lkdtm: Performing direct entry REPORT_STACK
 8772 08:37:07.570473  <6>[  211.319465] lkdtm: Stack offset: 128
 8773 08:37:07.570723  <6>[  211.323518] lkdtm: Performing direct entry REPORT_STACK
 8774 08:37:07.570894  <6>[  211.329050] lkdtm: Stack offset: 256
 8775 08:37:07.571050  <6>[  211.333113] lkdtm: Performing direct entry REPORT_STACK
 8776 08:37:07.571205  <6>[  211.338641] lkdtm: Stack offset: 400
 8777 08:37:07.571342  <6>[  211.342694] lkdtm: Performing direct entry REPORT_STACK
 8778 08:37:07.571478  <6>[  211.348221] lkdtm: Stack offset: -368
 8779 08:37:07.571636  <6>[  211.352361] lkdtm: Performing direct entry REPORT_STACK
 8780 08:37:07.573578  <6>[  211.357898] lkdtm: Stack offset: -144
 8781 08:37:07.615091  <6>[  211.362040] lkdtm: Performing direct entry REPORT_STACK
 8782 08:37:07.615360  <6>[  211.367567] lkdtm: Stack offset: 464
 8783 08:37:07.615533  <6>[  211.371622] lkdtm: Performing direct entry REPORT_STACK
 8784 08:37:07.615691  <6>[  211.377178] lkdtm: Stack offset: 48
 8785 08:37:07.615842  <6>[  211.381179] lkdtm: Performing direct entry REPORT_STACK
 8786 08:37:07.615987  <6>[  211.386698] lkdtm: Stack offset: 224
 8787 08:37:07.616130  <6>[  211.390755] lkdtm: Performing direct entry REPORT_STACK
 8788 08:37:07.616257  <6>[  211.396283] lkdtm: Stack offset: 304
 8789 08:37:07.616368  <6>[  211.400346] lkdtm: Performing direct entry REPORT_STACK
 8790 08:37:07.618235  <6>[  211.405878] lkdtm: Stack offset: -304
 8791 08:37:07.659670  <6>[  211.410032] lkdtm: Performing direct entry REPORT_STACK
 8792 08:37:07.660123  <6>[  211.415565] lkdtm: Stack offset: 528
 8793 08:37:07.660461  <6>[  211.419629] lkdtm: Performing direct entry REPORT_STACK
 8794 08:37:07.660769  <6>[  211.425167] lkdtm: Stack offset: -64
 8795 08:37:07.661064  <6>[  211.429245] lkdtm: Performing direct entry REPORT_STACK
 8796 08:37:07.661407  <6>[  211.434767] lkdtm: Stack offset: 368
 8797 08:37:07.661767  <6>[  211.438822] lkdtm: Performing direct entry REPORT_STACK
 8798 08:37:07.662061  <6>[  211.444360] lkdtm: Stack offset: 496
 8799 08:37:07.662820  <6>[  211.448418] lkdtm: Performing direct entry REPORT_STACK
 8800 08:37:07.704386  <6>[  211.453948] lkdtm: Stack offset: -112
 8801 08:37:07.704842  <6>[  211.458088] lkdtm: Performing direct entry REPORT_STACK
 8802 08:37:07.705188  <6>[  211.463615] lkdtm: Stack offset: 144
 8803 08:37:07.705553  <6>[  211.467671] lkdtm: Performing direct entry REPORT_STACK
 8804 08:37:07.705855  <6>[  211.473199] lkdtm: Stack offset: 32
 8805 08:37:07.706517  <6>[  211.477200] lkdtm: Performing direct entry REPORT_STACK
 8806 08:37:07.706843  <6>[  211.482744] lkdtm: Stack offset: -368
 8807 08:37:07.707142  <6>[  211.486919] lkdtm: Performing direct entry REPORT_STACK
 8808 08:37:07.707827  <6>[  211.492466] lkdtm: Stack offset: -176
 8809 08:37:07.748938  <6>[  211.496631] lkdtm: Performing direct entry REPORT_STACK
 8810 08:37:07.749461  <6>[  211.502195] lkdtm: Stack offset: 224
 8811 08:37:07.749904  <6>[  211.506299] lkdtm: Performing direct entry REPORT_STACK
 8812 08:37:07.750319  <6>[  211.511850] lkdtm: Stack offset: -336
 8813 08:37:07.750715  <6>[  211.516018] lkdtm: Performing direct entry REPORT_STACK
 8814 08:37:07.751110  <6>[  211.521567] lkdtm: Stack offset: 320
 8815 08:37:07.751495  <6>[  211.525645] lkdtm: Performing direct entry REPORT_STACK
 8816 08:37:07.751890  <6>[  211.531204] lkdtm: Stack offset: -336
 8817 08:37:07.752644  <6>[  211.535373] lkdtm: Performing direct entry REPORT_STACK
 8818 08:37:07.793562  <6>[  211.540927] lkdtm: Stack offset: 208
 8819 08:37:07.794462  <6>[  211.545004] lkdtm: Performing direct entry REPORT_STACK
 8820 08:37:07.794875  <6>[  211.550554] lkdtm: Stack offset: 544
 8821 08:37:07.795298  <6>[  211.554631] lkdtm: Performing direct entry REPORT_STACK
 8822 08:37:07.795698  <6>[  211.560189] lkdtm: Stack offset: 400
 8823 08:37:07.796083  <6>[  211.564296] lkdtm: Performing direct entry REPORT_STACK
 8824 08:37:07.796465  <6>[  211.569840] lkdtm: Stack offset: -288
 8825 08:37:07.796903  <6>[  211.574005] lkdtm: Performing direct entry REPORT_STACK
 8826 08:37:07.797317  <6>[  211.579561] lkdtm: Stack offset: 512
 8827 08:37:07.838212  <6>[  211.583641] lkdtm: Performing direct entry REPORT_STACK
 8828 08:37:07.838779  <6>[  211.589207] lkdtm: Stack offset: 432
 8829 08:37:07.839182  <6>[  211.593323] lkdtm: Performing direct entry REPORT_STACK
 8830 08:37:07.839599  <6>[  211.598852] lkdtm: Stack offset: 272
 8831 08:37:07.839993  <6>[  211.602907] lkdtm: Performing direct entry REPORT_STACK
 8832 08:37:07.840348  <6>[  211.608443] lkdtm: Stack offset: 496
 8833 08:37:07.840652  <6>[  211.612505] lkdtm: Performing direct entry REPORT_STACK
 8834 08:37:07.841156  <6>[  211.618033] lkdtm: Stack offset: 592
 8835 08:37:07.841612  <6>[  211.622084] lkdtm: Performing direct entry REPORT_STACK
 8836 08:37:07.845497  <6>[  211.627608] lkdtm: Stack offset: -336
 8837 08:37:07.882429  <6>[  211.631743] lkdtm: Performing direct entry REPORT_STACK
 8838 08:37:07.882723  <6>[  211.637270] lkdtm: Stack offset: -240
 8839 08:37:07.882968  <6>[  211.641411] lkdtm: Performing direct entry REPORT_STACK
 8840 08:37:07.883201  <6>[  211.646953] lkdtm: Stack offset: -288
 8841 08:37:07.883684  <6>[  211.651094] lkdtm: Performing direct entry REPORT_STACK
 8842 08:37:07.883873  <6>[  211.656619] lkdtm: Stack offset: 64
 8843 08:37:07.884064  <6>[  211.660578] lkdtm: Performing direct entry REPORT_STACK
 8844 08:37:07.884238  <6>[  211.666112] lkdtm: Stack offset: 480
 8845 08:37:07.885568  <6>[  211.670188] lkdtm: Performing direct entry REPORT_STACK
 8846 08:37:07.926826  <6>[  211.675715] lkdtm: Stack offset: 144
 8847 08:37:07.927087  <6>[  211.679766] lkdtm: Performing direct entry REPORT_STACK
 8848 08:37:07.927322  <6>[  211.685297] lkdtm: Stack offset: 512
 8849 08:37:07.927571  <6>[  211.689360] lkdtm: Performing direct entry REPORT_STACK
 8850 08:37:07.927763  <6>[  211.694888] lkdtm: Stack offset: 128
 8851 08:37:07.927958  <6>[  211.698953] lkdtm: Performing direct entry REPORT_STACK
 8852 08:37:07.928089  <6>[  211.704482] lkdtm: Stack offset: 0
 8853 08:37:07.928214  <6>[  211.708362] lkdtm: Performing direct entry REPORT_STACK
 8854 08:37:07.930073  <6>[  211.713903] lkdtm: Stack offset: -112
 8855 08:37:07.971639  <6>[  211.718043] lkdtm: Performing direct entry REPORT_STACK
 8856 08:37:07.972113  <6>[  211.723571] lkdtm: Stack offset: 576
 8857 08:37:07.972553  <6>[  211.727625] lkdtm: Performing direct entry REPORT_STACK
 8858 08:37:07.972965  <6>[  211.733164] lkdtm: Stack offset: -304
 8859 08:37:07.973405  <6>[  211.737333] lkdtm: Performing direct entry REPORT_STACK
 8860 08:37:07.973798  <6>[  211.742853] lkdtm: Stack offset: -288
 8861 08:37:07.974178  <6>[  211.746998] lkdtm: Performing direct entry REPORT_STACK
 8862 08:37:07.974552  <6>[  211.752527] lkdtm: Stack offset: 592
 8863 08:37:07.974923  <6>[  211.756582] lkdtm: Performing direct entry REPORT_STACK
 8864 08:37:07.975664  <6>[  211.762112] lkdtm: Stack offset: 368
 8865 08:37:08.016035  <6>[  211.766199] lkdtm: Performing direct entry REPORT_STACK
 8866 08:37:08.016509  <6>[  211.771722] lkdtm: Stack offset: -384
 8867 08:37:08.016948  <6>[  211.775865] lkdtm: Performing direct entry REPORT_STACK
 8868 08:37:08.017404  <6>[  211.781402] lkdtm: Stack offset: 288
 8869 08:37:08.017804  <6>[  211.785462] lkdtm: Performing direct entry REPORT_STACK
 8870 08:37:08.018193  <6>[  211.790993] lkdtm: Stack offset: 592
 8871 08:37:08.018571  <6>[  211.795045] lkdtm: Performing direct entry REPORT_STACK
 8872 08:37:08.018979  <6>[  211.800574] lkdtm: Stack offset: 32
 8873 08:37:08.019739  <6>[  211.804555] lkdtm: Performing direct entry REPORT_STACK
 8874 08:37:08.060619  <6>[  211.810086] lkdtm: Stack offset: -352
 8875 08:37:08.061453  <6>[  211.814260] lkdtm: Performing direct entry REPORT_STACK
 8876 08:37:08.061829  <6>[  211.819805] lkdtm: Stack offset: 352
 8877 08:37:08.062157  <6>[  211.823887] lkdtm: Performing direct entry REPORT_STACK
 8878 08:37:08.062466  <6>[  211.829436] lkdtm: Stack offset: 208
 8879 08:37:08.062764  <6>[  211.833513] lkdtm: Performing direct entry REPORT_STACK
 8880 08:37:08.063048  <6>[  211.839063] lkdtm: Stack offset: -208
 8881 08:37:08.063331  <6>[  211.843258] lkdtm: Performing direct entry REPORT_STACK
 8882 08:37:08.064066  <6>[  211.848794] lkdtm: Stack offset: 528
 8883 08:37:08.105093  <6>[  211.852856] lkdtm: Performing direct entry REPORT_STACK
 8884 08:37:08.105598  <6>[  211.858390] lkdtm: Stack offset: 320
 8885 08:37:08.105942  <6>[  211.862448] lkdtm: Performing direct entry REPORT_STACK
 8886 08:37:08.106257  <6>[  211.867979] lkdtm: Stack offset: 96
 8887 08:37:08.106549  <6>[  211.871949] lkdtm: Performing direct entry REPORT_STACK
 8888 08:37:08.106837  <6>[  211.877503] lkdtm: Stack offset: 128
 8889 08:37:08.107118  <6>[  211.881587] lkdtm: Performing direct entry REPORT_STACK
 8890 08:37:08.107769  <6>[  211.887118] lkdtm: Stack offset: -208
 8891 08:37:08.108245  <6>[  211.891301] lkdtm: Performing direct entry REPORT_STACK
 8892 08:37:08.149555  <6>[  211.896823] lkdtm: Stack offset: 64
 8893 08:37:08.150120  <6>[  211.900787] lkdtm: Performing direct entry REPORT_STACK
 8894 08:37:08.150526  <6>[  211.906318] lkdtm: Stack offset: 400
 8895 08:37:08.150880  <6>[  211.910378] lkdtm: Performing direct entry REPORT_STACK
 8896 08:37:08.151601  <6>[  211.915919] lkdtm: Stack offset: -192
 8897 08:37:08.151940  <6>[  211.920060] lkdtm: Performing direct entry REPORT_STACK
 8898 08:37:08.152284  <6>[  211.925590] lkdtm: Stack offset: 96
 8899 08:37:08.152694  <6>[  211.929558] lkdtm: Performing direct entry REPORT_STACK
 8900 08:37:08.153000  <6>[  211.935086] lkdtm: Stack offset: 320
 8901 08:37:08.194398  <6>[  211.939142] lkdtm: Performing direct entry REPORT_STACK
 8902 08:37:08.194889  <6>[  211.944690] lkdtm: Stack offset: 160
 8903 08:37:08.195279  <6>[  211.948818] lkdtm: Performing direct entry REPORT_STACK
 8904 08:37:08.195724  <6>[  211.954368] lkdtm: Stack offset: 144
 8905 08:37:08.196138  <6>[  211.958453] lkdtm: Performing direct entry REPORT_STACK
 8906 08:37:08.196508  <6>[  211.963989] lkdtm: Stack offset: 208
 8907 08:37:08.196900  <6>[  211.968070] lkdtm: Performing direct entry REPORT_STACK
 8908 08:37:08.197371  <6>[  211.973608] lkdtm: Stack offset: 64
 8909 08:37:08.197773  <6>[  211.977591] lkdtm: Performing direct entry REPORT_STACK
 8910 08:37:08.198466  <6>[  211.983145] lkdtm: Stack offset: -256
 8911 08:37:08.238703  <6>[  211.987405] lkdtm: Performing direct entry REPORT_STACK
 8912 08:37:08.238972  <6>[  211.992958] lkdtm: Stack offset: 592
 8913 08:37:08.239143  <6>[  211.997085] lkdtm: Performing direct entry REPORT_STACK
 8914 08:37:08.239302  <6>[  212.002625] lkdtm: Stack offset: -16
 8915 08:37:08.239452  <6>[  212.006690] lkdtm: Performing direct entry REPORT_STACK
 8916 08:37:08.239598  <6>[  212.012217] lkdtm: Stack offset: 272
 8917 08:37:08.239741  <6>[  212.016322] lkdtm: Performing direct entry REPORT_STACK
 8918 08:37:08.239874  <6>[  212.021867] lkdtm: Stack offset: 448
 8919 08:37:08.241828  <6>[  212.025956] lkdtm: Performing direct entry REPORT_STACK
 8920 08:37:08.283808  <6>[  212.031503] lkdtm: Stack offset: -16
 8921 08:37:08.284275  <6>[  212.035582] lkdtm: Performing direct entry REPORT_STACK
 8922 08:37:08.284615  <6>[  212.041134] lkdtm: Stack offset: -224
 8923 08:37:08.284926  <6>[  212.045331] lkdtm: Performing direct entry REPORT_STACK
 8924 08:37:08.285281  <6>[  212.050937] lkdtm: Stack offset: 384
 8925 08:37:08.285585  <6>[  212.055019] lkdtm: Performing direct entry REPORT_STACK
 8926 08:37:08.285874  <6>[  212.060569] lkdtm: Stack offset: 80
 8927 08:37:08.286158  <6>[  212.064558] lkdtm: Performing direct entry REPORT_STACK
 8928 08:37:08.286441  <6>[  212.070110] lkdtm: Stack offset: -288
 8929 08:37:08.328442  <6>[  212.074304] lkdtm: Performing direct entry REPORT_STACK
 8930 08:37:08.328909  <6>[  212.079851] lkdtm: Stack offset: -176
 8931 08:37:08.329374  <6>[  212.084013] lkdtm: Performing direct entry REPORT_STACK
 8932 08:37:08.329782  <6>[  212.089561] lkdtm: Stack offset: 288
 8933 08:37:08.330173  <6>[  212.093634] lkdtm: Performing direct entry REPORT_STACK
 8934 08:37:08.330553  <6>[  212.099189] lkdtm: Stack offset: 128
 8935 08:37:08.330928  <6>[  212.103281] lkdtm: Performing direct entry REPORT_STACK
 8936 08:37:08.331303  <6>[  212.108818] lkdtm: Stack offset: -128
 8937 08:37:08.331678  <6>[  212.112960] lkdtm: Performing direct entry REPORT_STACK
 8938 08:37:08.332423  <6>[  212.118492] lkdtm: Stack offset: 128
 8939 08:37:08.372784  <6>[  212.122549] lkdtm: Performing direct entry REPORT_STACK
 8940 08:37:08.373291  <6>[  212.128079] lkdtm: Stack offset: -256
 8941 08:37:08.373738  <6>[  212.132232] lkdtm: Performing direct entry REPORT_STACK
 8942 08:37:08.374142  <6>[  212.137751] lkdtm: Stack offset: -16
 8943 08:37:08.374533  <6>[  212.141796] lkdtm: Performing direct entry REPORT_STACK
 8944 08:37:08.374917  <6>[  212.147327] lkdtm: Stack offset: 304
 8945 08:37:08.375289  <6>[  212.151375] lkdtm: Performing direct entry REPORT_STACK
 8946 08:37:08.375681  <6>[  212.156905] lkdtm: Stack offset: 512
 8947 08:37:08.376442  <6>[  212.160955] lkdtm: Performing direct entry REPORT_STACK
 8948 08:37:08.417271  <6>[  212.166484] lkdtm: Stack offset: -32
 8949 08:37:08.417736  <6>[  212.170530] lkdtm: Performing direct entry REPORT_STACK
 8950 08:37:08.418084  <6>[  212.176071] lkdtm: Stack offset: 240
 8951 08:37:08.418400  <6>[  212.180121] lkdtm: Performing direct entry REPORT_STACK
 8952 08:37:08.418702  <6>[  212.185651] lkdtm: Stack offset: -112
 8953 08:37:08.418995  <6>[  212.189793] lkdtm: Performing direct entry REPORT_STACK
 8954 08:37:08.419279  <6>[  212.195323] lkdtm: Stack offset: 320
 8955 08:37:08.419557  <6>[  212.199372] lkdtm: Performing direct entry REPORT_STACK
 8956 08:37:08.420411  <6>[  212.204923] lkdtm: Stack offset: 592
 8957 08:37:08.461570  <6>[  212.208975] lkdtm: Performing direct entry REPORT_STACK
 8958 08:37:08.462031  <6>[  212.214505] lkdtm: Stack offset: -400
 8959 08:37:08.462366  <6>[  212.218655] lkdtm: Performing direct entry REPORT_STACK
 8960 08:37:08.462681  <6>[  212.224186] lkdtm: Stack offset: 16
 8961 08:37:08.462980  <6>[  212.228176] lkdtm: Performing direct entry REPORT_STACK
 8962 08:37:08.463276  <6>[  212.233696] lkdtm: Stack offset: -304
 8963 08:37:08.463561  <6>[  212.237829] lkdtm: Performing direct entry REPORT_STACK
 8964 08:37:08.463845  <6>[  212.243371] lkdtm: Stack offset: 80
 8965 08:37:08.464692  <6>[  212.247341] lkdtm: Performing direct entry REPORT_STACK
 8966 08:37:08.506181  <6>[  212.252871] lkdtm: Stack offset: 16
 8967 08:37:08.506774  <6>[  212.256832] lkdtm: Performing direct entry REPORT_STACK
 8968 08:37:08.507221  <6>[  212.262361] lkdtm: Stack offset: 240
 8969 08:37:08.507631  <6>[  212.266410] lkdtm: Performing direct entry REPORT_STACK
 8970 08:37:08.508066  <6>[  212.271964] lkdtm: Stack offset: 608
 8971 08:37:08.508437  <6>[  212.276031] lkdtm: Performing direct entry REPORT_STACK
 8972 08:37:08.508853  <6>[  212.281560] lkdtm: Stack offset: 496
 8973 08:37:08.509362  <6>[  212.285624] lkdtm: Performing direct entry REPORT_STACK
 8974 08:37:08.509851  <6>[  212.291179] lkdtm: Stack offset: -208
 8975 08:37:08.510653  <6>[  212.295348] lkdtm: Performing direct entry REPORT_STACK
 8976 08:37:08.550677  <6>[  212.300874] lkdtm: Stack offset: -144
 8977 08:37:08.551207  <6>[  212.305016] lkdtm: Performing direct entry REPORT_STACK
 8978 08:37:08.551914  <6>[  212.310556] lkdtm: Stack offset: 128
 8979 08:37:08.552245  <6>[  212.314610] lkdtm: Performing direct entry REPORT_STACK
 8980 08:37:08.552540  <6>[  212.320149] lkdtm: Stack offset: -336
 8981 08:37:08.552817  <6>[  212.324363] lkdtm: Performing direct entry REPORT_STACK
 8982 08:37:08.553091  <6>[  212.329900] lkdtm: Stack offset: -368
 8983 08:37:08.553403  <6>[  212.334062] lkdtm: Performing direct entry REPORT_STACK
 8984 08:37:08.554050  <6>[  212.339588] lkdtm: Stack offset: -160
 8985 08:37:08.595152  <6>[  212.343719] lkdtm: Performing direct entry REPORT_STACK
 8986 08:37:08.595593  <6>[  212.349248] lkdtm: Stack offset: 176
 8987 08:37:08.595916  <6>[  212.353339] lkdtm: Performing direct entry REPORT_STACK
 8988 08:37:08.596209  <6>[  212.358864] lkdtm: Stack offset: 576
 8989 08:37:08.596481  <6>[  212.362919] lkdtm: Performing direct entry REPORT_STACK
 8990 08:37:08.596745  <6>[  212.368446] lkdtm: Stack offset: -96
 8991 08:37:08.597001  <6>[  212.372492] lkdtm: Performing direct entry REPORT_STACK
 8992 08:37:08.597296  <6>[  212.378032] lkdtm: Stack offset: 416
 8993 08:37:08.598324  <6>[  212.382086] lkdtm: Performing direct entry REPORT_STACK
 8994 08:37:08.639571  <6>[  212.387685] lkdtm: Stack offset: -208
 8995 08:37:08.639983  <6>[  212.391828] lkdtm: Performing direct entry REPORT_STACK
 8996 08:37:08.640295  <6>[  212.397356] lkdtm: Stack offset: 304
 8997 08:37:08.640581  <6>[  212.401401] lkdtm: Performing direct entry REPORT_STACK
 8998 08:37:08.640855  <6>[  212.406931] lkdtm: Stack offset: 320
 8999 08:37:08.641120  <6>[  212.410978] lkdtm: Performing direct entry REPORT_STACK
 9000 08:37:08.641460  <6>[  212.416504] lkdtm: Stack offset: 144
 9001 08:37:08.641748  <6>[  212.420549] lkdtm: Performing direct entry REPORT_STACK
 9002 08:37:08.642034  <6>[  212.426078] lkdtm: Stack offset: -320
 9003 08:37:08.684258  <6>[  212.430236] lkdtm: Performing direct entry REPORT_STACK
 9004 08:37:08.684720  <6>[  212.435755] lkdtm: Stack offset: 512
 9005 08:37:08.685063  <6>[  212.439808] lkdtm: Performing direct entry REPORT_STACK
 9006 08:37:08.685430  <6>[  212.445345] lkdtm: Stack offset: 16
 9007 08:37:08.685735  <6>[  212.449333] lkdtm: Performing direct entry REPORT_STACK
 9008 08:37:08.686031  <6>[  212.454852] lkdtm: Stack offset: 48
 9009 08:37:08.686322  <6>[  212.458819] lkdtm: Performing direct entry REPORT_STACK
 9010 08:37:08.686607  <6>[  212.464362] lkdtm: Stack offset: 320
 9011 08:37:08.686890  <6>[  212.468438] lkdtm: Performing direct entry REPORT_STACK
 9012 08:37:08.687593  <6>[  212.473987] lkdtm: Stack offset: -368
 9013 08:37:08.728594  <6>[  212.478143] lkdtm: Performing direct entry REPORT_STACK
 9014 08:37:08.729485  <6>[  212.483704] lkdtm: Stack offset: 96
 9015 08:37:08.729870  <6>[  212.487685] lkdtm: Performing direct entry REPORT_STACK
 9016 08:37:08.730199  <6>[  212.493234] lkdtm: Stack offset: 432
 9017 08:37:08.730508  <6>[  212.497330] lkdtm: Performing direct entry REPORT_STACK
 9018 08:37:08.730868  <6>[  212.502860] lkdtm: Stack offset: 208
 9019 08:37:08.731167  <6>[  212.506906] lkdtm: Performing direct entry REPORT_STACK
 9020 08:37:08.731457  <6>[  212.512447] lkdtm: Stack offset: 144
 9021 08:37:08.732126  <6>[  212.516495] lkdtm: Performing direct entry REPORT_STACK
 9022 08:37:08.773157  <6>[  212.522046] lkdtm: Stack offset: 80
 9023 08:37:08.773635  <6>[  212.526011] lkdtm: Performing direct entry REPORT_STACK
 9024 08:37:08.774388  <6>[  212.531539] lkdtm: Stack offset: 448
 9025 08:37:08.774744  <6>[  212.535585] lkdtm: Performing direct entry REPORT_STACK
 9026 08:37:08.775058  <6>[  212.541135] lkdtm: Stack offset: -288
 9027 08:37:08.775362  <6>[  212.545302] lkdtm: Performing direct entry REPORT_STACK
 9028 08:37:08.775656  <6>[  212.550823] lkdtm: Stack offset: -80
 9029 08:37:08.775940  <6>[  212.554884] lkdtm: Performing direct entry REPORT_STACK
 9030 08:37:08.776627  <6>[  212.560414] lkdtm: Stack offset: 128
 9031 08:37:08.817667  <6>[  212.564461] lkdtm: Performing direct entry REPORT_STACK
 9032 08:37:08.818411  <6>[  212.569989] lkdtm: Stack offset: 576
 9033 08:37:08.818877  <6>[  212.574048] lkdtm: Performing direct entry REPORT_STACK
 9034 08:37:08.819498  <6>[  212.579589] lkdtm: Stack offset: -288
 9035 08:37:08.820114  <6>[  212.583724] lkdtm: Performing direct entry REPORT_STACK
 9036 08:37:08.820767  <6>[  212.589252] lkdtm: Stack offset: -16
 9037 08:37:08.821267  <6>[  212.593315] lkdtm: Performing direct entry REPORT_STACK
 9038 08:37:08.821839  <6>[  212.598838] lkdtm: Stack offset: -320
 9039 08:37:08.822686  <6>[  212.602971] lkdtm: Performing direct entry REPORT_STACK
 9040 08:37:08.823183  <6>[  212.608508] lkdtm: Stack offset: -96
 9041 08:37:08.862003  <6>[  212.612567] lkdtm: Performing direct entry REPORT_STACK
 9042 08:37:08.862603  <6>[  212.618098] lkdtm: Stack offset: 64
 9043 08:37:08.863284  <6>[  212.622059] lkdtm: Performing direct entry REPORT_STACK
 9044 08:37:08.863884  <6>[  212.627590] lkdtm: Stack offset: 592
 9045 08:37:08.864772  <6>[  212.631634] lkdtm: Performing direct entry REPORT_STACK
 9046 08:37:08.865408  <6>[  212.637174] lkdtm: Stack offset: 256
 9047 08:37:08.865866  <6>[  212.641264] lkdtm: Performing direct entry REPORT_STACK
 9048 08:37:08.866376  <6>[  212.646797] lkdtm: Stack offset: -64
 9049 08:37:08.866774  <6>[  212.650850] lkdtm: Performing direct entry REPORT_STACK
 9050 08:37:08.906217  <6>[  212.656379] lkdtm: Stack offset: 16
 9051 08:37:08.906510  <6>[  212.660343] lkdtm: Performing direct entry REPORT_STACK
 9052 08:37:08.906766  <6>[  212.665878] lkdtm: Stack offset: -112
 9053 08:37:08.906960  <6>[  212.670010] lkdtm: Performing direct entry REPORT_STACK
 9054 08:37:08.907126  <6>[  212.675541] lkdtm: Stack offset: 592
 9055 08:37:08.907558  <6>[  212.679584] lkdtm: Performing direct entry REPORT_STACK
 9056 08:37:08.907737  <6>[  212.685112] lkdtm: Stack offset: -96
 9057 08:37:08.907880  <6>[  212.689191] lkdtm: Performing direct entry REPORT_STACK
 9058 08:37:08.909423  <6>[  212.694721] lkdtm: Stack offset: 224
 9059 08:37:08.950514  <6>[  212.698762] lkdtm: Performing direct entry REPORT_STACK
 9060 08:37:08.950754  <6>[  212.704292] lkdtm: Stack offset: 496
 9061 08:37:08.950930  <6>[  212.708350] lkdtm: Performing direct entry REPORT_STACK
 9062 08:37:08.951094  <6>[  212.713893] lkdtm: Stack offset: 592
 9063 08:37:08.951248  <6>[  212.717942] lkdtm: Performing direct entry REPORT_STACK
 9064 08:37:08.951701  <6>[  212.723469] lkdtm: Stack offset: -304
 9065 08:37:08.951885  <6>[  212.727600] lkdtm: Performing direct entry REPORT_STACK
 9066 08:37:08.952074  <6>[  212.733130] lkdtm: Stack offset: 368
 9067 08:37:08.953707  <6>[  212.737198] lkdtm: Performing direct entry REPORT_STACK
 9068 08:37:08.995242  <6>[  212.742716] lkdtm: Stack offset: 48
 9069 08:37:08.995691  <6>[  212.746677] lkdtm: Performing direct entry REPORT_STACK
 9070 08:37:08.996032  <6>[  212.752204] lkdtm: Stack offset: 112
 9071 08:37:08.996350  <6>[  212.756293] lkdtm: Performing direct entry REPORT_STACK
 9072 08:37:08.996654  <6>[  212.761839] lkdtm: Stack offset: -96
 9073 08:37:08.997359  <6>[  212.765915] lkdtm: Performing direct entry REPORT_STACK
 9074 08:37:08.997690  <6>[  212.771465] lkdtm: Stack offset: 400
 9075 08:37:08.997984  <6>[  212.775533] lkdtm: Performing direct entry REPORT_STACK
 9076 08:37:08.998302  <6>[  212.781091] lkdtm: Stack offset: -304
 9077 08:37:09.040199  <6>[  212.785280] lkdtm: Performing direct entry REPORT_STACK
 9078 08:37:09.040657  <6>[  212.790823] lkdtm: Stack offset: 576
 9079 08:37:09.040995  <6>[  212.794892] lkdtm: Performing direct entry REPORT_STACK
 9080 08:37:09.041345  <6>[  212.800441] lkdtm: Stack offset: 112
 9081 08:37:09.041651  <6>[  212.804513] lkdtm: Performing direct entry REPORT_STACK
 9082 08:37:09.042320  <6>[  212.810066] lkdtm: Stack offset: 320
 9083 08:37:09.042643  <6>[  212.814134] lkdtm: Performing direct entry REPORT_STACK
 9084 08:37:09.042935  <6>[  212.819681] lkdtm: Stack offset: 240
 9085 08:37:09.043222  <6>[  212.823748] lkdtm: Performing direct entry REPORT_STACK
 9086 08:37:09.043662  <6>[  212.829295] lkdtm: Stack offset: -288
 9087 08:37:09.084476  <6>[  212.833447] lkdtm: Performing direct entry REPORT_STACK
 9088 08:37:09.084932  <6>[  212.838998] lkdtm: Stack offset: -288
 9089 08:37:09.085296  <6>[  212.843150] lkdtm: Performing direct entry REPORT_STACK
 9090 08:37:09.085615  <6>[  212.848722] lkdtm: Stack offset: -400
 9091 08:37:09.085918  <6>[  212.852860] lkdtm: Performing direct entry REPORT_STACK
 9092 08:37:09.086211  <6>[  212.858390] lkdtm: Stack offset: 96
 9093 08:37:09.086500  <6>[  212.862362] lkdtm: Performing direct entry REPORT_STACK
 9094 08:37:09.086787  <6>[  212.867891] lkdtm: Stack offset: 400
 9095 08:37:09.087631  <6>[  212.871937] lkdtm: Performing direct entry REPORT_STACK
 9096 08:37:09.128904  <6>[  212.877467] lkdtm: Stack offset: 160
 9097 08:37:09.129759  <6>[  212.881513] lkdtm: Performing direct entry REPORT_STACK
 9098 08:37:09.130125  <6>[  212.887042] lkdtm: Stack offset: 32
 9099 08:37:09.130445  <6>[  212.891006] lkdtm: Performing direct entry REPORT_STACK
 9100 08:37:09.130753  <6>[  212.896536] lkdtm: Stack offset: 448
 9101 08:37:09.131051  <6>[  212.900587] lkdtm: Performing direct entry REPORT_STACK
 9102 08:37:09.131334  <6>[  212.906119] lkdtm: Stack offset: 368
 9103 08:37:09.131614  <6>[  212.910204] lkdtm: Performing direct entry REPORT_STACK
 9104 08:37:09.131897  <6>[  212.915743] lkdtm: Stack offset: 128
 9105 08:37:09.173559  <6>[  212.919789] lkdtm: Performing direct entry REPORT_STACK
 9106 08:37:09.174124  <6>[  212.925319] lkdtm: Stack offset: 496
 9107 08:37:09.174515  <6>[  212.929365] lkdtm: Performing direct entry REPORT_STACK
 9108 08:37:09.175003  <6>[  212.934894] lkdtm: Stack offset: -208
 9109 08:37:09.175774  <6>[  212.939031] lkdtm: Performing direct entry REPORT_STACK
 9110 08:37:09.176208  <6>[  212.944561] lkdtm: Stack offset: 96
 9111 08:37:09.176583  <6>[  212.948519] lkdtm: Performing direct entry REPORT_STACK
 9112 08:37:09.177056  <6>[  212.954048] lkdtm: Stack offset: 240
 9113 08:37:09.177470  <6>[  212.958102] lkdtm: Performing direct entry REPORT_STACK
 9114 08:37:09.178016  <6>[  212.963632] lkdtm: Stack offset: 96
 9115 08:37:09.217826  <6>[  212.967618] lkdtm: Performing direct entry REPORT_STACK
 9116 08:37:09.218318  <6>[  212.973168] lkdtm: Stack offset: 144
 9117 08:37:09.218808  <6>[  212.977245] lkdtm: Performing direct entry REPORT_STACK
 9118 08:37:09.219185  <6>[  212.982775] lkdtm: Stack offset: -176
 9119 08:37:09.219573  <6>[  212.986909] lkdtm: Performing direct entry REPORT_STACK
 9120 08:37:09.219923  <6>[  212.992433] lkdtm: Stack offset: -96
 9121 08:37:09.220285  <6>[  212.996481] lkdtm: Performing direct entry REPORT_STACK
 9122 08:37:09.220601  <6>[  213.002008] lkdtm: Stack offset: 496
 9123 08:37:09.221452  <6>[  213.006053] lkdtm: Performing direct entry REPORT_STACK
 9124 08:37:09.262079  <6>[  213.011581] lkdtm: Stack offset: 384
 9125 08:37:09.262352  <6>[  213.015627] lkdtm: Performing direct entry REPORT_STACK
 9126 08:37:09.262574  <6>[  213.021167] lkdtm: Stack offset: -336
 9127 08:37:09.262773  <6>[  213.025317] lkdtm: Performing direct entry REPORT_STACK
 9128 08:37:09.262970  <6>[  213.030838] lkdtm: Stack offset: 592
 9129 08:37:09.263165  <6>[  213.034887] lkdtm: Performing direct entry REPORT_STACK
 9130 08:37:09.263373  <6>[  213.040424] lkdtm: Stack offset: -352
 9131 08:37:09.263526  <6>[  213.044557] lkdtm: Performing direct entry REPORT_STACK
 9132 08:37:09.265184  <6>[  213.050084] lkdtm: Stack offset: -192
 9133 08:37:09.306345  <6>[  213.054234] lkdtm: Performing direct entry REPORT_STACK
 9134 08:37:09.306602  <6>[  213.059752] lkdtm: Stack offset: -16
 9135 08:37:09.306820  <6>[  213.063798] lkdtm: Performing direct entry REPORT_STACK
 9136 08:37:09.307023  <6>[  213.069325] lkdtm: Stack offset: -352
 9137 08:37:09.307217  <6>[  213.073467] lkdtm: Performing direct entry REPORT_STACK
 9138 08:37:09.307407  <6>[  213.078998] lkdtm: Stack offset: 432
 9139 08:37:09.307547  <6>[  213.083048] lkdtm: Performing direct entry REPORT_STACK
 9140 08:37:09.307657  <6>[  213.088590] lkdtm: Stack offset: 32
 9141 08:37:09.309427  <6>[  213.092556] lkdtm: Performing direct entry REPORT_STACK
 9142 08:37:09.350732  <6>[  213.098085] lkdtm: Stack offset: 528
 9143 08:37:09.350965  <6>[  213.102129] lkdtm: Performing direct entry REPORT_STACK
 9144 08:37:09.351179  <6>[  213.107666] lkdtm: Stack offset: -240
 9145 08:37:09.351377  <6>[  213.111797] lkdtm: Performing direct entry REPORT_STACK
 9146 08:37:09.351574  <6>[  213.117324] lkdtm: Stack offset: 528
 9147 08:37:09.351733  <6>[  213.121370] lkdtm: Performing direct entry REPORT_STACK
 9148 08:37:09.351891  <6>[  213.126902] lkdtm: Stack offset: 368
 9149 08:37:09.352047  <6>[  213.130946] lkdtm: Performing direct entry REPORT_STACK
 9150 08:37:09.352204  <6>[  213.136472] lkdtm: Stack offset: 448
 9151 08:37:09.354110  <6>[  213.140517] lkdtm: Performing direct entry REPORT_STACK
 9152 08:37:09.395623  <6>[  213.146046] lkdtm: Stack offset: 320
 9153 08:37:09.396104  <6>[  213.150111] lkdtm: Performing direct entry REPORT_STACK
 9154 08:37:09.396536  <6>[  213.155640] lkdtm: Stack offset: -352
 9155 08:37:09.396936  <6>[  213.159781] lkdtm: Performing direct entry REPORT_STACK
 9156 08:37:09.397358  <6>[  213.165308] lkdtm: Stack offset: 128
 9157 08:37:09.397740  <6>[  213.169364] lkdtm: Performing direct entry REPORT_STACK
 9158 08:37:09.398112  <6>[  213.174904] lkdtm: Stack offset: -256
 9159 08:37:09.398497  <6>[  213.179050] lkdtm: Performing direct entry REPORT_STACK
 9160 08:37:09.399248  <6>[  213.184577] lkdtm: Stack offset: 96
 9161 08:37:09.439961  <6>[  213.188535] lkdtm: Performing direct entry REPORT_STACK
 9162 08:37:09.440450  <6>[  213.194065] lkdtm: Stack offset: 384
 9163 08:37:09.440879  <6>[  213.198114] lkdtm: Performing direct entry REPORT_STACK
 9164 08:37:09.441339  <6>[  213.203656] lkdtm: Stack offset: 128
 9165 08:37:09.441751  <6>[  213.207729] lkdtm: Performing direct entry REPORT_STACK
 9166 08:37:09.442129  <6>[  213.213277] lkdtm: Stack offset: -304
 9167 08:37:09.442531  <6>[  213.217433] lkdtm: Performing direct entry REPORT_STACK
 9168 08:37:09.443314  <6>[  213.222983] lkdtm: Stack offset: 64
 9169 08:37:09.443668  <6>[  213.226962] lkdtm: Performing direct entry REPORT_STACK
 9170 08:37:09.484699  <6>[  213.232510] lkdtm: Stack offset: 128
 9171 08:37:09.485157  <6>[  213.236575] lkdtm: Performing direct entry REPORT_STACK
 9172 08:37:09.485545  <6>[  213.242134] lkdtm: Stack offset: 304
 9173 08:37:09.485866  <6>[  213.246240] lkdtm: Performing direct entry REPORT_STACK
 9174 08:37:09.486174  <6>[  213.251781] lkdtm: Stack offset: 80
 9175 08:37:09.486842  <6>[  213.255764] lkdtm: Performing direct entry REPORT_STACK
 9176 08:37:09.487169  <6>[  213.261332] lkdtm: Stack offset: 368
 9177 08:37:09.487462  <6>[  213.265405] lkdtm: Performing direct entry REPORT_STACK
 9178 08:37:09.487827  <6>[  213.270954] lkdtm: Stack offset: -80
 9179 08:37:09.529341  <6>[  213.275021] lkdtm: Performing direct entry REPORT_STACK
 9180 08:37:09.529946  <6>[  213.280567] lkdtm: Stack offset: -192
 9181 08:37:09.530609  <6>[  213.284728] lkdtm: Performing direct entry REPORT_STACK
 9182 08:37:09.531081  <6>[  213.290275] lkdtm: Stack offset: 160
 9183 08:37:09.531662  <6>[  213.294363] lkdtm: Performing direct entry REPORT_STACK
 9184 08:37:09.532596  <6>[  213.299906] lkdtm: Stack offset: -256
 9185 08:37:09.533066  <6>[  213.304040] lkdtm: Performing direct entry REPORT_STACK
 9186 08:37:09.533500  <6>[  213.309582] lkdtm: Stack offset: -16
 9187 08:37:09.533826  <6>[  213.313631] lkdtm: Performing direct entry REPORT_STACK
 9188 08:37:09.534169  <6>[  213.319167] lkdtm: Stack offset: -48
 9189 08:37:09.573723  <6>[  213.323249] lkdtm: Performing direct entry REPORT_STACK
 9190 08:37:09.574768  <6>[  213.328779] lkdtm: Stack offset: -48
 9191 08:37:09.575233  <6>[  213.332832] lkdtm: Performing direct entry REPORT_STACK
 9192 08:37:09.575744  <6>[  213.338375] lkdtm: Stack offset: 544
 9193 08:37:09.576200  <6>[  213.342445] lkdtm: Performing direct entry REPORT_STACK
 9194 08:37:09.576598  <6>[  213.347980] lkdtm: Stack offset: 288
 9195 08:37:09.577095  <6>[  213.352046] lkdtm: Performing direct entry REPORT_STACK
 9196 08:37:09.577622  <6>[  213.357579] lkdtm: Stack offset: -400
 9197 08:37:09.578125  <6>[  213.361723] lkdtm: Performing direct entry REPORT_STACK
 9198 08:37:09.617997  <6>[  213.367252] lkdtm: Stack offset: -400
 9199 08:37:09.618276  <6>[  213.371396] lkdtm: Performing direct entry REPORT_STACK
 9200 08:37:09.618498  <6>[  213.376932] lkdtm: Stack offset: 272
 9201 08:37:09.618703  <6>[  213.381007] lkdtm: Performing direct entry REPORT_STACK
 9202 08:37:09.618896  <6>[  213.386542] lkdtm: Stack offset: 320
 9203 08:37:09.619086  <6>[  213.390616] lkdtm: Performing direct entry REPORT_STACK
 9204 08:37:09.619274  <6>[  213.396146] lkdtm: Stack offset: 544
 9205 08:37:09.619430  <6>[  213.400248] lkdtm: Performing direct entry REPORT_STACK
 9206 08:37:09.621169  <6>[  213.405767] lkdtm: Stack offset: 304
 9207 08:37:09.662335  <6>[  213.409819] lkdtm: Performing direct entry REPORT_STACK
 9208 08:37:09.662578  <6>[  213.415347] lkdtm: Stack offset: 416
 9209 08:37:09.662794  <6>[  213.419399] lkdtm: Performing direct entry REPORT_STACK
 9210 08:37:09.662996  <6>[  213.424929] lkdtm: Stack offset: -336
 9211 08:37:09.663190  <6>[  213.429062] lkdtm: Performing direct entry REPORT_STACK
 9212 08:37:09.663379  <6>[  213.434588] lkdtm: Stack offset: -80
 9213 08:37:09.663556  <6>[  213.438632] lkdtm: Performing direct entry REPORT_STACK
 9214 08:37:09.663701  <6>[  213.444180] lkdtm: Stack offset: 240
 9215 08:37:09.665438  <6>[  213.448256] lkdtm: Performing direct entry REPORT_STACK
 9216 08:37:09.707109  <6>[  213.453774] lkdtm: Stack offset: 608
 9217 08:37:09.707567  <6>[  213.457822] lkdtm: Performing direct entry REPORT_STACK
 9218 08:37:09.707991  <6>[  213.463350] lkdtm: Stack offset: 464
 9219 08:37:09.708391  <6>[  213.467395] lkdtm: Performing direct entry REPORT_STACK
 9220 08:37:09.708777  <6>[  213.472925] lkdtm: Stack offset: 544
 9221 08:37:09.709156  <6>[  213.476970] lkdtm: Performing direct entry REPORT_STACK
 9222 08:37:09.709564  <6>[  213.482496] lkdtm: Stack offset: -16
 9223 08:37:09.709933  <6>[  213.486541] lkdtm: Performing direct entry REPORT_STACK
 9224 08:37:09.710331  <6>[  213.492071] lkdtm: Stack offset: 192
 9225 08:37:09.711070  <6>[  213.496128] lkdtm: Performing direct entry REPORT_STACK
 9226 08:37:09.751661  <6>[  213.501659] lkdtm: Stack offset: 256
 9227 08:37:09.752508  <6>[  213.505716] lkdtm: Performing direct entry REPORT_STACK
 9228 08:37:09.752888  <6>[  213.511278] lkdtm: Stack offset: -400
 9229 08:37:09.753332  <6>[  213.515434] lkdtm: Performing direct entry REPORT_STACK
 9230 08:37:09.753730  <6>[  213.520985] lkdtm: Stack offset: 304
 9231 08:37:09.754219  <6>[  213.525052] lkdtm: Performing direct entry REPORT_STACK
 9232 08:37:09.754607  <6>[  213.530599] lkdtm: Stack offset: 384
 9233 08:37:09.754992  <6>[  213.534672] lkdtm: Performing direct entry REPORT_STACK
 9234 08:37:09.755465  <6>[  213.540219] lkdtm: Stack offset: 416
 9235 08:37:09.796190  <6>[  213.544323] lkdtm: Performing direct entry REPORT_STACK
 9236 08:37:09.796644  <6>[  213.549868] lkdtm: Stack offset: 64
 9237 08:37:09.797451  <6>[  213.553852] lkdtm: Performing direct entry REPORT_STACK
 9238 08:37:09.797820  <6>[  213.559400] lkdtm: Stack offset: -96
 9239 08:37:09.798214  <6>[  213.563469] lkdtm: Performing direct entry REPORT_STACK
 9240 08:37:09.798605  <6>[  213.569018] lkdtm: Stack offset: 96
 9241 08:37:09.798982  <6>[  213.573000] lkdtm: Performing direct entry REPORT_STACK
 9242 08:37:09.799356  <6>[  213.578555] lkdtm: Stack offset: 544
 9243 08:37:09.799818  <6>[  213.582627] lkdtm: Performing direct entry REPORT_STACK
 9244 08:37:09.840759  <6>[  213.588189] lkdtm: Stack offset: 400
 9245 08:37:09.841273  <6>[  213.592286] lkdtm: Performing direct entry REPORT_STACK
 9246 08:37:09.841733  <6>[  213.597835] lkdtm: Stack offset: 80
 9247 08:37:09.842137  <6>[  213.601809] lkdtm: Performing direct entry REPORT_STACK
 9248 08:37:09.842527  <6>[  213.607340] lkdtm: Stack offset: -176
 9249 08:37:09.842908  <6>[  213.611492] lkdtm: Performing direct entry REPORT_STACK
 9250 08:37:09.843281  <6>[  213.617023] lkdtm: Stack offset: 384
 9251 08:37:09.843671  <6>[  213.621072] lkdtm: Performing direct entry REPORT_STACK
 9252 08:37:09.844042  <6>[  213.626604] lkdtm: Stack offset: -64
 9253 08:37:09.885260  <6>[  213.630652] lkdtm: Performing direct entry REPORT_STACK
 9254 08:37:09.885948  <6>[  213.636181] lkdtm: Stack offset: 608
 9255 08:37:09.886510  <6>[  213.640249] lkdtm: Performing direct entry REPORT_STACK
 9256 08:37:09.887348  <6>[  213.645783] lkdtm: Stack offset: -192
 9257 08:37:09.887732  <6>[  213.649920] lkdtm: Performing direct entry REPORT_STACK
 9258 08:37:09.888206  <6>[  213.655454] lkdtm: Stack offset: -160
 9259 08:37:09.888537  <6>[  213.659592] lkdtm: Performing direct entry REPORT_STACK
 9260 08:37:09.889045  <6>[  213.665119] lkdtm: Stack offset: 320
 9261 08:37:09.889508  <6>[  213.669192] lkdtm: Performing direct entry REPORT_STACK
 9262 08:37:09.890048  <6>[  213.674728] lkdtm: Stack offset: 80
 9263 08:37:09.929671  <6>[  213.678692] lkdtm: Performing direct entry REPORT_STACK
 9264 08:37:09.930204  <6>[  213.684220] lkdtm: Stack offset: 368
 9265 08:37:09.930733  <6>[  213.688302] lkdtm: Performing direct entry REPORT_STACK
 9266 08:37:09.931185  <6>[  213.693826] lkdtm: Stack offset: -320
 9267 08:37:09.931609  <6>[  213.697954] lkdtm: Performing direct entry REPORT_STACK
 9268 08:37:09.931967  <6>[  213.703487] lkdtm: Stack offset: -112
 9269 08:37:09.932396  <6>[  213.707621] lkdtm: Performing direct entry REPORT_STACK
 9270 08:37:09.932863  <6>[  213.713180] lkdtm: Stack offset: 16
 9271 08:37:09.933683  <6>[  213.717136] lkdtm: Performing direct entry REPORT_STACK
 9272 08:37:09.974194  <6>[  213.722662] lkdtm: Stack offset: -368
 9273 08:37:09.974697  <6>[  213.726803] lkdtm: Performing direct entry REPORT_STACK
 9274 08:37:09.975044  <6>[  213.732336] lkdtm: Stack offset: 144
 9275 08:37:09.975360  <6>[  213.736393] lkdtm: Performing direct entry REPORT_STACK
 9276 08:37:09.975663  <6>[  213.741932] lkdtm: Stack offset: 64
 9277 08:37:09.975957  <6>[  213.745889] lkdtm: Performing direct entry REPORT_STACK
 9278 08:37:09.976248  <6>[  213.751419] lkdtm: Stack offset: 112
 9279 08:37:09.976528  <6>[  213.755459] lkdtm: Performing direct entry REPORT_STACK
 9280 08:37:09.977364  <6>[  213.760987] lkdtm: Stack offset: 608
 9281 08:37:10.018699  <6>[  213.765035] lkdtm: Performing direct entry REPORT_STACK
 9282 08:37:10.019173  <6>[  213.770564] lkdtm: Stack offset: 320
 9283 08:37:10.019619  <6>[  213.774612] lkdtm: Performing direct entry REPORT_STACK
 9284 08:37:10.020029  <6>[  213.780181] lkdtm: Stack offset: 320
 9285 08:37:10.020417  <6>[  213.784250] lkdtm: Performing direct entry REPORT_STACK
 9286 08:37:10.020800  <6>[  213.789769] lkdtm: Stack offset: 48
 9287 08:37:10.021173  <6>[  213.793731] lkdtm: Performing direct entry REPORT_STACK
 9288 08:37:10.021613  <6>[  213.799258] lkdtm: Stack offset: -208
 9289 08:37:10.022035  <6>[  213.803392] lkdtm: Performing direct entry REPORT_STACK
 9290 08:37:10.022718  <6>[  213.808922] lkdtm: Stack offset: -144
 9291 08:37:10.063109  <6>[  213.813063] lkdtm: Performing direct entry REPORT_STACK
 9292 08:37:10.063574  <6>[  213.818590] lkdtm: Stack offset: 240
 9293 08:37:10.063919  <6>[  213.822634] lkdtm: Performing direct entry REPORT_STACK
 9294 08:37:10.064241  <6>[  213.828171] lkdtm: Stack offset: 288
 9295 08:37:10.064543  <6>[  213.832249] lkdtm: Performing direct entry REPORT_STACK
 9296 08:37:10.064835  <6>[  213.837792] lkdtm: Stack offset: -144
 9297 08:37:10.065120  <6>[  213.841950] lkdtm: Performing direct entry REPORT_STACK
 9298 08:37:10.065451  <6>[  213.847508] lkdtm: Stack offset: 592
 9299 08:37:10.066269  <6>[  213.851578] lkdtm: Performing direct entry REPORT_STACK
 9300 08:37:10.107710  <6>[  213.857129] lkdtm: Stack offset: 16
 9301 08:37:10.108167  <6>[  213.861112] lkdtm: Performing direct entry REPORT_STACK
 9302 08:37:10.108897  <6>[  213.866662] lkdtm: Stack offset: 432
 9303 08:37:10.109278  <6>[  213.870730] lkdtm: Performing direct entry REPORT_STACK
 9304 08:37:10.109610  <6>[  213.876278] lkdtm: Stack offset: -320
 9305 08:37:10.109914  <6>[  213.880431] lkdtm: Performing direct entry REPORT_STACK
 9306 08:37:10.110207  <6>[  213.885981] lkdtm: Stack offset: 256
 9307 08:37:10.110494  <6>[  213.890046] lkdtm: Performing direct entry REPORT_STACK
 9308 08:37:10.111182  <6>[  213.895593] lkdtm: Stack offset: 448
 9309 08:37:10.152195  <6>[  213.899657] lkdtm: Performing direct entry REPORT_STACK
 9310 08:37:10.152659  <6>[  213.905206] lkdtm: Stack offset: -144
 9311 08:37:10.153096  <6>[  213.909369] lkdtm: Performing direct entry REPORT_STACK
 9312 08:37:10.153538  <6>[  213.914925] lkdtm: Stack offset: 608
 9313 08:37:10.153927  <6>[  213.919006] lkdtm: Performing direct entry REPORT_STACK
 9314 08:37:10.154308  <6>[  213.924553] lkdtm: Stack offset: -384
 9315 08:37:10.154687  <6>[  213.928705] lkdtm: Performing direct entry REPORT_STACK
 9316 08:37:10.155077  <6>[  213.934257] lkdtm: Stack offset: -368
 9317 08:37:10.155964  <6>[  213.938416] lkdtm: Performing direct entry REPORT_STACK
 9318 08:37:10.196637  <6>[  213.943974] lkdtm: Stack offset: -208
 9319 08:37:10.197472  <6>[  213.948117] lkdtm: Performing direct entry REPORT_STACK
 9320 08:37:10.197871  <6>[  213.953668] lkdtm: Stack offset: 288
 9321 08:37:10.198289  <6>[  213.957721] lkdtm: Performing direct entry REPORT_STACK
 9322 08:37:10.198689  <6>[  213.963264] lkdtm: Stack offset: -272
 9323 08:37:10.199075  <6>[  213.967397] lkdtm: Performing direct entry REPORT_STACK
 9324 08:37:10.199448  <6>[  213.972952] lkdtm: Stack offset: 176
 9325 08:37:10.199835  <6>[  213.977003] lkdtm: Performing direct entry REPORT_STACK
 9326 08:37:10.200212  <6>[  213.982542] lkdtm: Stack offset: 432
 9327 08:37:10.241283  <6>[  213.986589] lkdtm: Performing direct entry REPORT_STACK
 9328 08:37:10.241816  <6>[  213.992118] lkdtm: Stack offset: -64
 9329 08:37:10.242186  <6>[  213.996187] lkdtm: Performing direct entry REPORT_STACK
 9330 08:37:10.242904  <6>[  214.001708] lkdtm: Stack offset: -16
 9331 08:37:10.243270  <6>[  214.005757] lkdtm: Performing direct entry REPORT_STACK
 9332 08:37:10.243592  <6>[  214.011286] lkdtm: Stack offset: 352
 9333 08:37:10.243899  <6>[  214.015338] lkdtm: Performing direct entry REPORT_STACK
 9334 08:37:10.244193  <6>[  214.020868] lkdtm: Stack offset: -64
 9335 08:37:10.244605  <6>[  214.024953] lkdtm: Performing direct entry REPORT_STACK
 9336 08:37:10.245004  <6>[  214.030493] lkdtm: Stack offset: 448
 9337 08:37:10.285694  <6>[  214.034535] lkdtm: Performing direct entry REPORT_STACK
 9338 08:37:10.286188  <6>[  214.040064] lkdtm: Stack offset: 608
 9339 08:37:10.286542  <6>[  214.044113] lkdtm: Performing direct entry REPORT_STACK
 9340 08:37:10.286863  <6>[  214.049690] lkdtm: Stack offset: 368
 9341 08:37:10.287166  <6>[  214.053777] lkdtm: Performing direct entry REPORT_STACK
 9342 08:37:10.287497  <6>[  214.059318] lkdtm: Stack offset: -288
 9343 08:37:10.287793  <6>[  214.063478] lkdtm: Performing direct entry REPORT_STACK
 9344 08:37:10.288083  <6>[  214.069008] lkdtm: Stack offset: 80
 9345 08:37:10.288780  <6>[  214.072978] lkdtm: Performing direct entry REPORT_STACK
 9346 08:37:10.329854  <6>[  214.078508] lkdtm: Stack offset: -32
 9347 08:37:10.330124  <6>[  214.082556] lkdtm: Performing direct entry REPORT_STACK
 9348 08:37:10.330296  <6>[  214.088082] lkdtm: Stack offset: -32
 9349 08:37:10.330455  <6>[  214.092127] lkdtm: Performing direct entry REPORT_STACK
 9350 08:37:10.330607  <6>[  214.097654] lkdtm: Stack offset: -256
 9351 08:37:10.330735  <6>[  214.101789] lkdtm: Performing direct entry REPORT_STACK
 9352 08:37:10.330848  <6>[  214.107316] lkdtm: Stack offset: -192
 9353 08:37:10.330941  <6>[  214.111455] lkdtm: Performing direct entry REPORT_STACK
 9354 08:37:10.333044  <6>[  214.116992] lkdtm: Stack offset: -80
 9355 08:37:10.374683  <6>[  214.121051] lkdtm: Performing direct entry REPORT_STACK
 9356 08:37:10.375163  <6>[  214.126579] lkdtm: Stack offset: 224
 9357 08:37:10.375502  <6>[  214.130632] lkdtm: Performing direct entry REPORT_STACK
 9358 08:37:10.375814  <6>[  214.136169] lkdtm: Stack offset: -32
 9359 08:37:10.376118  <6>[  214.140242] lkdtm: Performing direct entry REPORT_STACK
 9360 08:37:10.376415  <6>[  214.145763] lkdtm: Stack offset: -272
 9361 08:37:10.376701  <6>[  214.149897] lkdtm: Performing direct entry REPORT_STACK
 9362 08:37:10.376981  <6>[  214.155428] lkdtm: Stack offset: -320
 9363 08:37:10.377306  <6>[  214.159576] lkdtm: Performing direct entry REPORT_STACK
 9364 08:37:10.378028  <6>[  214.165111] lkdtm: Stack offset: 176
 9365 08:37:10.419220  <6>[  214.169190] lkdtm: Performing direct entry REPORT_STACK
 9366 08:37:10.419677  <6>[  214.174733] lkdtm: Stack offset: 256
 9367 08:37:10.420390  <6>[  214.178805] lkdtm: Performing direct entry REPORT_STACK
 9368 08:37:10.420735  <6>[  214.184363] lkdtm: Stack offset: 512
 9369 08:37:10.421047  <6>[  214.188434] lkdtm: Performing direct entry REPORT_STACK
 9370 08:37:10.421381  <6>[  214.193985] lkdtm: Stack offset: -336
 9371 08:37:10.421671  <6>[  214.198138] lkdtm: Performing direct entry REPORT_STACK
 9372 08:37:10.421966  <6>[  214.203697] lkdtm: Stack offset: -208
 9373 08:37:10.422641  <6>[  214.207857] lkdtm: Performing direct entry REPORT_STACK
 9374 08:37:10.463767  <6>[  214.213403] lkdtm: Stack offset: 112
 9375 08:37:10.464331  <6>[  214.217470] lkdtm: Performing direct entry REPORT_STACK
 9376 08:37:10.465280  <6>[  214.223020] lkdtm: Stack offset: 416
 9377 08:37:10.465717  <6>[  214.227086] lkdtm: Performing direct entry REPORT_STACK
 9378 08:37:10.466139  <6>[  214.232633] lkdtm: Stack offset: 160
 9379 08:37:10.466456  <6>[  214.236706] lkdtm: Performing direct entry REPORT_STACK
 9380 08:37:10.466939  <6>[  214.242244] lkdtm: Stack offset: 576
 9381 08:37:10.467380  <6>[  214.246336] lkdtm: Performing direct entry REPORT_STACK
 9382 08:37:10.467881  <6>[  214.251869] lkdtm: Stack offset: 304
 9383 08:37:10.507869  <6>[  214.255908] lkdtm: Performing direct entry REPORT_STACK
 9384 08:37:10.508138  <6>[  214.261433] lkdtm: Stack offset: 448
 9385 08:37:10.508309  <6>[  214.265476] lkdtm: Performing direct entry REPORT_STACK
 9386 08:37:10.508468  <6>[  214.271001] lkdtm: Stack offset: 480
 9387 08:37:10.508620  <6>[  214.275049] lkdtm: Performing direct entry REPORT_STACK
 9388 08:37:10.508759  <6>[  214.280590] lkdtm: Stack offset: -352
 9389 08:37:10.508880  <6>[  214.284714] lkdtm: Performing direct entry REPORT_STACK
 9390 08:37:10.509000  <6>[  214.290243] lkdtm: Stack offset: 176
 9391 08:37:10.510979  <6>[  214.294362] lkdtm: Performing direct entry REPORT_STACK
 9392 08:37:10.552392  <6>[  214.299894] lkdtm: Stack offset: -64
 9393 08:37:10.552628  <6>[  214.303955] lkdtm: Performing direct entry REPORT_STACK
 9394 08:37:10.552798  <6>[  214.309484] lkdtm: Stack offset: 48
 9395 08:37:10.552955  <6>[  214.313445] lkdtm: Performing direct entry REPORT_STACK
 9396 08:37:10.553104  <6>[  214.318986] lkdtm: Stack offset: 416
 9397 08:37:10.553270  <6>[  214.323036] lkdtm: Performing direct entry REPORT_STACK
 9398 08:37:10.553418  <6>[  214.328564] lkdtm: Stack offset: 128
 9399 08:37:10.553560  <6>[  214.332608] lkdtm: Performing direct entry REPORT_STACK
 9400 08:37:10.553702  <6>[  214.338144] lkdtm: Stack offset: 368
 9401 08:37:10.597061  <6>[  214.342250] lkdtm: Performing direct entry REPORT_STACK
 9402 08:37:10.597682  <6>[  214.347769] lkdtm: Stack offset: 208
 9403 08:37:10.598087  <6>[  214.351816] lkdtm: Performing direct entry REPORT_STACK
 9404 08:37:10.598490  <6>[  214.357344] lkdtm: Stack offset: 560
 9405 08:37:10.599271  <6>[  214.361387] lkdtm: Performing direct entry REPORT_STACK
 9406 08:37:10.599648  <6>[  214.366916] lkdtm: Stack offset: 384
 9407 08:37:10.600068  <6>[  214.370963] lkdtm: Performing direct entry REPORT_STACK
 9408 08:37:10.600455  <6>[  214.376489] lkdtm: Stack offset: 64
 9409 08:37:10.600798  <6>[  214.380451] lkdtm: Performing direct entry REPORT_STACK
 9410 08:37:10.601318  <6>[  214.385991] lkdtm: Stack offset: 48
 9411 08:37:10.641585  <6>[  214.389946] lkdtm: Performing direct entry REPORT_STACK
 9412 08:37:10.642507  <6>[  214.395473] lkdtm: Stack offset: 528
 9413 08:37:10.642874  <6>[  214.399517] lkdtm: Performing direct entry REPORT_STACK
 9414 08:37:10.643173  <6>[  214.405047] lkdtm: Stack offset: 112
 9415 08:37:10.643453  <6>[  214.409088] lkdtm: Performing direct entry REPORT_STACK
 9416 08:37:10.643720  <6>[  214.414611] lkdtm: Stack offset: -240
 9417 08:37:10.644051  <6>[  214.418747] lkdtm: Performing direct entry REPORT_STACK
 9418 08:37:10.644365  <6>[  214.424269] lkdtm: Stack offset: 80
 9419 08:37:10.644697  <6>[  214.428254] lkdtm: Performing direct entry REPORT_STACK
 9420 08:37:10.685577  <6>[  214.433781] lkdtm: Stack offset: 304
 9421 08:37:10.685840  <6>[  214.437820] lkdtm: Performing direct entry REPORT_STACK
 9422 08:37:10.686025  <6>[  214.443344] lkdtm: Stack offset: 528
 9423 08:37:10.686193  <6>[  214.447398] lkdtm: Performing direct entry REPORT_STACK
 9424 08:37:10.686353  <6>[  214.452938] lkdtm: Stack offset: -368
 9425 08:37:10.686505  <6>[  214.457071] lkdtm: Performing direct entry REPORT_STACK
 9426 08:37:10.686645  <6>[  214.462599] lkdtm: Stack offset: -16
 9427 08:37:10.686743  <6>[  214.466646] lkdtm: Performing direct entry REPORT_STACK
 9428 08:37:10.686837  <6>[  214.472185] lkdtm: Stack offset: 128
 9429 08:37:10.730333  <6>[  214.476256] lkdtm: Performing direct entry REPORT_STACK
 9430 08:37:10.730801  <6>[  214.481775] lkdtm: Stack offset: 400
 9431 08:37:10.731149  <6>[  214.485825] lkdtm: Performing direct entry REPORT_STACK
 9432 08:37:10.731470  <6>[  214.491352] lkdtm: Stack offset: 464
 9433 08:37:10.731776  <6>[  214.495408] lkdtm: Performing direct entry REPORT_STACK
 9434 08:37:10.732074  <6>[  214.500941] lkdtm: Stack offset: -272
 9435 08:37:10.732367  <6>[  214.505076] lkdtm: Performing direct entry REPORT_STACK
 9436 08:37:10.732656  <6>[  214.510605] lkdtm: Stack offset: 0
 9437 08:37:10.732948  <6>[  214.514474] lkdtm: Performing direct entry REPORT_STACK
 9438 08:37:10.733651  <6>[  214.520014] lkdtm: Stack offset: 144
 9439 08:37:10.774631  <6>[  214.524061] lkdtm: Performing direct entry REPORT_STACK
 9440 08:37:10.775091  <6>[  214.529594] lkdtm: Stack offset: -352
 9441 08:37:10.775435  <6>[  214.533737] lkdtm: Performing direct entry REPORT_STACK
 9442 08:37:10.775760  <6>[  214.539271] lkdtm: Stack offset: 608
 9443 08:37:10.776071  <6>[  214.543335] lkdtm: Performing direct entry REPORT_STACK
 9444 08:37:10.776368  <6>[  214.548854] lkdtm: Stack offset: 512
 9445 08:37:10.776656  <6>[  214.552913] lkdtm: Performing direct entry REPORT_STACK
 9446 08:37:10.776941  <6>[  214.558440] lkdtm: Stack offset: 608
 9447 08:37:10.777787  <6>[  214.562485] lkdtm: Performing direct entry REPORT_STACK
 9448 08:37:10.819208  <6>[  214.568015] lkdtm: Stack offset: 304
 9449 08:37:10.819673  <6>[  214.572060] lkdtm: Performing direct entry REPORT_STACK
 9450 08:37:10.820027  <6>[  214.577587] lkdtm: Stack offset: 464
 9451 08:37:10.820352  <6>[  214.581632] lkdtm: Performing direct entry REPORT_STACK
 9452 08:37:10.820661  <6>[  214.587178] lkdtm: Stack offset: 560
 9453 08:37:10.820955  <6>[  214.591259] lkdtm: Performing direct entry REPORT_STACK
 9454 08:37:10.821289  <6>[  214.596803] lkdtm: Stack offset: -320
 9455 08:37:10.821589  <6>[  214.600963] lkdtm: Performing direct entry REPORT_STACK
 9456 08:37:10.822421  <6>[  214.606513] lkdtm: Stack offset: 256
 9457 08:37:10.863650  <6>[  214.610581] lkdtm: Performing direct entry REPORT_STACK
 9458 08:37:10.864105  <6>[  214.616131] lkdtm: Stack offset: -16
 9459 08:37:10.864446  <6>[  214.620225] lkdtm: Performing direct entry REPORT_STACK
 9460 08:37:10.864768  <6>[  214.625763] lkdtm: Stack offset: 400
 9461 08:37:10.865075  <6>[  214.629833] lkdtm: Performing direct entry REPORT_STACK
 9462 08:37:10.865423  <6>[  214.635386] lkdtm: Stack offset: -176
 9463 08:37:10.865721  <6>[  214.639523] lkdtm: Performing direct entry REPORT_STACK
 9464 08:37:10.866007  <6>[  214.645075] lkdtm: Stack offset: -368
 9465 08:37:10.866835  <6>[  214.649240] lkdtm: Performing direct entry REPORT_STACK
 9466 08:37:10.867189  <6>[  214.654772] lkdtm: Stack offset: 560
 9467 08:37:10.908232  <6>[  214.658828] lkdtm: Performing direct entry REPORT_STACK
 9468 08:37:10.908738  <6>[  214.664356] lkdtm: Stack offset: -320
 9469 08:37:10.909098  <6>[  214.668490] lkdtm: Performing direct entry REPORT_STACK
 9470 08:37:10.909486  <6>[  214.674020] lkdtm: Stack offset: 32
 9471 08:37:10.909806  <6>[  214.677978] lkdtm: Performing direct entry REPORT_STACK
 9472 08:37:10.910110  <6>[  214.683505] lkdtm: Stack offset: -256
 9473 08:37:10.910403  <6>[  214.687645] lkdtm: Performing direct entry REPORT_STACK
 9474 08:37:10.910690  <6>[  214.693184] lkdtm: Stack offset: -160
 9475 08:37:10.911407  <6>[  214.697352] lkdtm: Performing direct entry REPORT_STACK
 9476 08:37:10.952776  <6>[  214.702881] lkdtm: Stack offset: 320
 9477 08:37:10.953403  <6>[  214.706929] lkdtm: Performing direct entry REPORT_STACK
 9478 08:37:10.953867  <6>[  214.712486] lkdtm: Stack offset: 144
 9479 08:37:10.954695  <6>[  214.716563] lkdtm: Performing direct entry REPORT_STACK
 9480 08:37:10.955153  <6>[  214.722101] lkdtm: Stack offset: -176
 9481 08:37:10.955515  <6>[  214.726285] lkdtm: Performing direct entry REPORT_STACK
 9482 08:37:10.956009  <6>[  214.731822] lkdtm: Stack offset: -288
 9483 08:37:10.956351  <6>[  214.735973] lkdtm: Performing direct entry REPORT_STACK
 9484 08:37:10.956810  <6>[  214.741506] lkdtm: Stack offset: -96
 9485 08:37:10.997022  <6>[  214.745578] lkdtm: Performing direct entry REPORT_STACK
 9486 08:37:10.997338  <6>[  214.751117] lkdtm: Stack offset: 64
 9487 08:37:10.997539  <6>[  214.755108] lkdtm: Performing direct entry REPORT_STACK
 9488 08:37:10.997715  <6>[  214.760638] lkdtm: Stack offset: 544
 9489 08:37:10.997876  <6>[  214.764714] lkdtm: Performing direct entry REPORT_STACK
 9490 08:37:10.998302  <6>[  214.770254] lkdtm: Stack offset: 496
 9491 08:37:10.998472  <6>[  214.774355] lkdtm: Performing direct entry REPORT_STACK
 9492 08:37:10.998629  <6>[  214.779881] lkdtm: Stack offset: 368
 9493 08:37:11.000284  <6>[  214.783934] lkdtm: Performing direct entry REPORT_STACK
 9494 08:37:11.041594  <6>[  214.789471] lkdtm: Stack offset: 192
 9495 08:37:11.042478  <6>[  214.793523] lkdtm: Performing direct entry REPORT_STACK
 9496 08:37:11.042870  <6>[  214.799053] lkdtm: Stack offset: 16
 9497 08:37:11.043201  <6>[  214.803014] lkdtm: Performing direct entry REPORT_STACK
 9498 08:37:11.043517  <6>[  214.808541] lkdtm: Stack offset: -144
 9499 08:37:11.043814  <6>[  214.812676] lkdtm: Performing direct entry REPORT_STACK
 9500 08:37:11.044106  <6>[  214.818206] lkdtm: Stack offset: -384
 9501 08:37:11.044392  <6>[  214.822348] lkdtm: Performing direct entry REPORT_STACK
 9502 08:37:11.044675  <6>[  214.827876] lkdtm: Stack offset: -368
 9503 08:37:11.086349  <6>[  214.832013] lkdtm: Performing direct entry REPORT_STACK
 9504 08:37:11.086833  <6>[  214.837541] lkdtm: Stack offset: -96
 9505 08:37:11.087190  <6>[  214.841589] lkdtm: Performing direct entry REPORT_STACK
 9506 08:37:11.087518  <6>[  214.847119] lkdtm: Stack offset: -32
 9507 08:37:11.087829  <6>[  214.851201] lkdtm: Performing direct entry REPORT_STACK
 9508 08:37:11.088507  <6>[  214.856733] lkdtm: Stack offset: 160
 9509 08:37:11.088838  <6>[  214.860785] lkdtm: Performing direct entry REPORT_STACK
 9510 08:37:11.089140  <6>[  214.866313] lkdtm: Stack offset: 320
 9511 08:37:11.089495  <6>[  214.870368] lkdtm: Performing direct entry REPORT_STACK
 9512 08:37:11.089866  <6>[  214.875899] lkdtm: Stack offset: 192
 9513 08:37:11.130640  <6>[  214.879960] lkdtm: Performing direct entry REPORT_STACK
 9514 08:37:11.131149  <6>[  214.885488] lkdtm: Stack offset: 304
 9515 08:37:11.131512  <6>[  214.889535] lkdtm: Performing direct entry REPORT_STACK
 9516 08:37:11.132236  <6>[  214.895066] lkdtm: Stack offset: -368
 9517 08:37:11.132582  <6>[  214.899237] lkdtm: Performing direct entry REPORT_STACK
 9518 08:37:11.132886  <6>[  214.904765] lkdtm: Stack offset: 112
 9519 08:37:11.133178  <6>[  214.908816] lkdtm: Performing direct entry REPORT_STACK
 9520 08:37:11.133528  <6>[  214.914345] lkdtm: Stack offset: 432
 9521 08:37:11.134235  <6>[  214.918395] lkdtm: Performing direct entry REPORT_STACK
 9522 08:37:11.175227  <6>[  214.923960] lkdtm: Stack offset: -320
 9523 08:37:11.175725  <6>[  214.928106] lkdtm: Performing direct entry REPORT_STACK
 9524 08:37:11.176077  <6>[  214.933634] lkdtm: Stack offset: 32
 9525 08:37:11.176391  <6>[  214.937597] lkdtm: Performing direct entry REPORT_STACK
 9526 08:37:11.176694  <6>[  214.943128] lkdtm: Stack offset: 192
 9527 08:37:11.176987  <6>[  214.947216] lkdtm: Performing direct entry REPORT_STACK
 9528 08:37:11.177324  <6>[  214.952745] lkdtm: Stack offset: 336
 9529 08:37:11.177618  <6>[  214.956796] lkdtm: Performing direct entry REPORT_STACK
 9530 08:37:11.178388  <6>[  214.962327] lkdtm: Stack offset: -224
 9531 08:37:11.219762  <6>[  214.966463] lkdtm: Performing direct entry REPORT_STACK
 9532 08:37:11.220244  <6>[  214.971994] lkdtm: Stack offset: -304
 9533 08:37:11.220590  <6>[  214.976137] lkdtm: Performing direct entry REPORT_STACK
 9534 08:37:11.220905  <6>[  214.981687] lkdtm: Stack offset: -32
 9535 08:37:11.221232  <6>[  214.985755] lkdtm: Performing direct entry REPORT_STACK
 9536 08:37:11.221545  <6>[  214.991298] lkdtm: Stack offset: 304
 9537 08:37:11.221823  <6>[  214.995353] lkdtm: Performing direct entry REPORT_STACK
 9538 08:37:11.222099  <6>[  215.000883] lkdtm: Stack offset: -32
 9539 08:37:11.222955  <6>[  215.004952] lkdtm: Performing direct entry REPORT_STACK
 9540 08:37:11.223304  <6>[  215.010484] lkdtm: Stack offset: 352
 9541 08:37:11.264071  <6>[  215.014534] lkdtm: Performing direct entry REPORT_STACK
 9542 08:37:11.264872  <6>[  215.020064] lkdtm: Stack offset: 448
 9543 08:37:11.265708  <6>[  215.024113] lkdtm: Performing direct entry REPORT_STACK
 9544 08:37:11.266277  <6>[  215.029646] lkdtm: Stack offset: 208
 9545 08:37:11.266906  <6>[  215.033696] lkdtm: Performing direct entry REPORT_STACK
 9546 08:37:11.267471  <6>[  215.039226] lkdtm: Stack offset: -400
 9547 08:37:11.268014  <6>[  215.043418] lkdtm: Performing direct entry REPORT_STACK
 9548 08:37:11.268555  <6>[  215.048953] lkdtm: Stack offset: -144
 9549 08:37:11.269533  <6>[  215.053097] lkdtm: Performing direct entry REPORT_STACK
 9550 08:37:11.308572  <6>[  215.058640] lkdtm: Stack offset: 448
 9551 08:37:11.310972  <6>[  215.062713] lkdtm: Performing direct entry REPORT_STACK
 9552 08:37:11.311607  <6>[  215.068249] lkdtm: Stack offset: -304
 9553 08:37:11.312734  <6>[  215.072404] lkdtm: Performing direct entry REPORT_STACK
 9554 08:37:11.313504  <6>[  215.077942] lkdtm: Stack offset: 272
 9555 08:37:11.314153  <6>[  215.082007] lkdtm: Performing direct entry REPORT_STACK
 9556 08:37:11.314800  <6>[  215.087541] lkdtm: Stack offset: 384
 9557 08:37:11.315297  <6>[  215.091605] lkdtm: Performing direct entry REPORT_STACK
 9558 08:37:11.315701  <6>[  215.097138] lkdtm: Stack offset: 320
 9559 08:37:11.352805  <6>[  215.101226] lkdtm: Performing direct entry REPORT_STACK
 9560 08:37:11.353091  <6>[  215.106750] lkdtm: Stack offset: -400
 9561 08:37:11.353300  <6>[  215.110920] lkdtm: Performing direct entry REPORT_STACK
 9562 08:37:11.353474  <6>[  215.116461] lkdtm: Stack offset: 560
 9563 08:37:11.353614  <6>[  215.120524] lkdtm: Performing direct entry REPORT_STACK
 9564 08:37:11.353748  <6>[  215.126068] lkdtm: Stack offset: 448
 9565 08:37:11.353875  <6>[  215.130132] lkdtm: Performing direct entry REPORT_STACK
 9566 08:37:11.354002  <6>[  215.135661] lkdtm: Stack offset: -304
 9567 08:37:11.355971  <6>[  215.139795] lkdtm: Performing direct entry REPORT_STACK
 9568 08:37:11.397732  <6>[  215.145322] lkdtm: Stack offset: 80
 9569 08:37:11.398214  <6>[  215.149318] lkdtm: Performing direct entry REPORT_STACK
 9570 08:37:11.398565  <6>[  215.154866] lkdtm: Stack offset: -16
 9571 08:37:11.398883  <6>[  215.158939] lkdtm: Performing direct entry REPORT_STACK
 9572 08:37:11.399181  <6>[  215.164486] lkdtm: Stack offset: -352
 9573 08:37:11.399470  <6>[  215.168641] lkdtm: Performing direct entry REPORT_STACK
 9574 08:37:11.399755  <6>[  215.174199] lkdtm: Stack offset: 240
 9575 08:37:11.400034  <6>[  215.178291] lkdtm: Performing direct entry REPORT_STACK
 9576 08:37:11.400310  <6>[  215.183830] lkdtm: Stack offset: 320
 9577 08:37:11.442533  <6>[  215.187908] lkdtm: Performing direct entry REPORT_STACK
 9578 08:37:11.443034  <6>[  215.193463] lkdtm: Stack offset: -112
 9579 08:37:11.443393  <6>[  215.197624] lkdtm: Performing direct entry REPORT_STACK
 9580 08:37:11.443723  <6>[  215.203189] lkdtm: Stack offset: 192
 9581 08:37:11.444037  <6>[  215.207289] lkdtm: Performing direct entry REPORT_STACK
 9582 08:37:11.444384  <6>[  215.212844] lkdtm: Stack offset: 80
 9583 08:37:11.444959  <6>[  215.216833] lkdtm: Performing direct entry REPORT_STACK
 9584 08:37:11.445506  <6>[  215.222383] lkdtm: Stack offset: 128
 9585 08:37:11.446079  <6>[  215.226453] lkdtm: Performing direct entry REPORT_STACK
 9586 08:37:11.447063  <6>[  215.232002] lkdtm: Stack offset: -368
 9587 08:37:11.486853  <6>[  215.236193] lkdtm: Performing direct entry REPORT_STACK
 9588 08:37:11.487317  <6>[  215.241724] lkdtm: Stack offset: 592
 9589 08:37:11.487656  <6>[  215.245773] lkdtm: Performing direct entry REPORT_STACK
 9590 08:37:11.487967  <6>[  215.251305] lkdtm: Stack offset: 480
 9591 08:37:11.488265  <6>[  215.255356] lkdtm: Performing direct entry REPORT_STACK
 9592 08:37:11.488557  <6>[  215.260895] lkdtm: Stack offset: -176
 9593 08:37:11.488841  <6>[  215.265039] lkdtm: Performing direct entry REPORT_STACK
 9594 08:37:11.489125  <6>[  215.270568] lkdtm: Stack offset: 128
 9595 08:37:11.490043  <6>[  215.274614] lkdtm: Performing direct entry REPORT_STACK
 9596 08:37:11.531334  <6>[  215.280142] lkdtm: Stack offset: 176
 9597 08:37:11.531786  <6>[  215.284221] lkdtm: Performing direct entry REPORT_STACK
 9598 08:37:11.532527  <6>[  215.289743] lkdtm: Stack offset: 208
 9599 08:37:11.532881  <6>[  215.293798] lkdtm: Performing direct entry REPORT_STACK
 9600 08:37:11.533193  <6>[  215.299328] lkdtm: Stack offset: -176
 9601 08:37:11.533546  <6>[  215.303462] lkdtm: Performing direct entry REPORT_STACK
 9602 08:37:11.533841  <6>[  215.308990] lkdtm: Stack offset: 528
 9603 08:37:11.534127  <6>[  215.313038] lkdtm: Performing direct entry REPORT_STACK
 9604 08:37:11.534818  <6>[  215.318590] lkdtm: Stack offset: -96
 9605 08:37:11.575683  <6>[  215.322663] lkdtm: Performing direct entry REPORT_STACK
 9606 08:37:11.576142  <6>[  215.328203] lkdtm: Stack offset: 320
 9607 08:37:11.576582  <6>[  215.332283] lkdtm: Performing direct entry REPORT_STACK
 9608 08:37:11.576990  <6>[  215.337804] lkdtm: Stack offset: -192
 9609 08:37:11.577422  <6>[  215.341937] lkdtm: Performing direct entry REPORT_STACK
 9610 08:37:11.577809  <6>[  215.347470] lkdtm: Stack offset: 240
 9611 08:37:11.578183  <6>[  215.351516] lkdtm: Performing direct entry REPORT_STACK
 9612 08:37:11.578570  <6>[  215.357047] lkdtm: Stack offset: 240
 9613 08:37:11.579543  <6>[  215.361094] lkdtm: Performing direct entry REPORT_STACK
 9614 08:37:11.579951  <6>[  215.366622] lkdtm: Stack offset: -208
 9615 08:37:11.620366  <6>[  215.370753] lkdtm: Performing direct entry REPORT_STACK
 9616 08:37:11.621081  <6>[  215.376281] lkdtm: Stack offset: 464
 9617 08:37:11.621659  <6>[  215.380355] lkdtm: Performing direct entry REPORT_STACK
 9618 08:37:11.622607  <6>[  215.385897] lkdtm: Stack offset: 480
 9619 08:37:11.623046  <6>[  215.389948] lkdtm: Performing direct entry REPORT_STACK
 9620 08:37:11.623557  <6>[  215.395483] lkdtm: Stack offset: 16
 9621 08:37:11.624126  <6>[  215.399454] lkdtm: Performing direct entry REPORT_STACK
 9622 08:37:11.624460  <6>[  215.404983] lkdtm: Stack offset: -224
 9623 08:37:11.624964  <6>[  215.409112] lkdtm: Performing direct entry REPORT_STACK
 9624 08:37:11.664672  <6>[  215.414672] lkdtm: Stack offset: 304
 9625 08:37:11.665196  <6>[  215.418746] lkdtm: Performing direct entry REPORT_STACK
 9626 08:37:11.665637  <6>[  215.424275] lkdtm: Stack offset: -48
 9627 08:37:11.666034  <6>[  215.428349] lkdtm: Performing direct entry REPORT_STACK
 9628 08:37:11.666416  <6>[  215.433873] lkdtm: Stack offset: 16
 9629 08:37:11.666767  <6>[  215.437831] lkdtm: Performing direct entry REPORT_STACK
 9630 08:37:11.667101  <6>[  215.443356] lkdtm: Stack offset: -160
 9631 08:37:11.667457  <6>[  215.447490] lkdtm: Performing direct entry REPORT_STACK
 9632 08:37:11.668221  <6>[  215.453023] lkdtm: Stack offset: 368
 9633 08:37:11.708728  <6>[  215.457074] lkdtm: Performing direct entry REPORT_STACK
 9634 08:37:11.708994  <6>[  215.462610] lkdtm: Stack offset: 448
 9635 08:37:11.709165  <6>[  215.466654] lkdtm: Performing direct entry REPORT_STACK
 9636 08:37:11.709378  <6>[  215.472183] lkdtm: Stack offset: -256
 9637 08:37:11.709546  <6>[  215.476328] lkdtm: Performing direct entry REPORT_STACK
 9638 08:37:11.709995  <6>[  215.481847] lkdtm: Stack offset: 80
 9639 08:37:11.710164  <6>[  215.485811] lkdtm: Performing direct entry REPORT_STACK
 9640 08:37:11.710314  <6>[  215.491339] lkdtm: Stack offset: 16
 9641 08:37:11.711968  <6>[  215.495322] lkdtm: Performing direct entry REPORT_STACK
 9642 08:37:11.753532  <6>[  215.500842] lkdtm: Stack offset: 240
 9643 08:37:11.753989  <6>[  215.504898] lkdtm: Performing direct entry REPORT_STACK
 9644 08:37:11.754326  <6>[  215.510425] lkdtm: Stack offset: -368
 9645 08:37:11.755020  <6>[  215.514561] lkdtm: Performing direct entry REPORT_STACK
 9646 08:37:11.755356  <6>[  215.520093] lkdtm: Stack offset: -400
 9647 08:37:11.755665  <6>[  215.524253] lkdtm: Performing direct entry REPORT_STACK
 9648 08:37:11.755957  <6>[  215.529782] lkdtm: Stack offset: 416
 9649 08:37:11.756243  <6>[  215.533836] lkdtm: Performing direct entry REPORT_STACK
 9650 08:37:11.756527  <6>[  215.539379] lkdtm: Stack offset: -240
 9651 08:37:11.797976  <6>[  215.543522] lkdtm: Performing direct entry REPORT_STACK
 9652 08:37:11.798432  <6>[  215.549053] lkdtm: Stack offset: 384
 9653 08:37:11.798773  <6>[  215.553100] lkdtm: Performing direct entry REPORT_STACK
 9654 08:37:11.799096  <6>[  215.558630] lkdtm: Stack offset: 592
 9655 08:37:11.799397  <6>[  215.562676] lkdtm: Performing direct entry REPORT_STACK
 9656 08:37:11.799688  <6>[  215.568203] lkdtm: Stack offset: -352
 9657 08:37:11.799974  <6>[  215.572345] lkdtm: Performing direct entry REPORT_STACK
 9658 08:37:11.800254  <6>[  215.577873] lkdtm: Stack offset: 224
 9659 08:37:11.800530  <6>[  215.581917] lkdtm: Performing direct entry REPORT_STACK
 9660 08:37:11.801279  <6>[  215.587445] lkdtm: Stack offset: 208
 9661 08:37:11.842422  <6>[  215.591489] lkdtm: Performing direct entry REPORT_STACK
 9662 08:37:11.842878  <6>[  215.597030] lkdtm: Stack offset: -384
 9663 08:37:11.843224  <6>[  215.601195] lkdtm: Performing direct entry REPORT_STACK
 9664 08:37:11.843539  <6>[  215.606739] lkdtm: Stack offset: 608
 9665 08:37:11.843841  <6>[  215.610817] lkdtm: Performing direct entry REPORT_STACK
 9666 08:37:11.844137  <6>[  215.616364] lkdtm: Stack offset: 576
 9667 08:37:11.844422  <6>[  215.620436] lkdtm: Performing direct entry REPORT_STACK
 9668 08:37:11.844710  <6>[  215.625985] lkdtm: Stack offset: 112
 9669 08:37:11.845580  <6>[  215.630052] lkdtm: Performing direct entry REPORT_STACK
 9670 08:37:11.887211  <6>[  215.635598] lkdtm: Stack offset: 560
 9671 08:37:11.887670  <6>[  215.639667] lkdtm: Performing direct entry REPORT_STACK
 9672 08:37:11.888010  <6>[  215.645213] lkdtm: Stack offset: 416
 9673 08:37:11.888321  <6>[  215.649323] lkdtm: Performing direct entry REPORT_STACK
 9674 08:37:11.888617  <6>[  215.654850] lkdtm: Stack offset: 384
 9675 08:37:11.888909  <6>[  215.658901] lkdtm: Performing direct entry REPORT_STACK
 9676 08:37:11.889199  <6>[  215.664462] lkdtm: Stack offset: -288
 9677 08:37:11.889532  <6>[  215.668618] lkdtm: Performing direct entry REPORT_STACK
 9678 08:37:11.890395  <6>[  215.674196] lkdtm: Stack offset: 352
 9679 08:37:11.931843  <6>[  215.678280] lkdtm: Performing direct entry REPORT_STACK
 9680 08:37:11.932302  <6>[  215.683828] lkdtm: Stack offset: 608
 9681 08:37:11.932666  <6>[  215.687890] lkdtm: Performing direct entry REPORT_STACK
 9682 08:37:11.933015  <6>[  215.693419] lkdtm: Stack offset: -320
 9683 08:37:11.933357  <6>[  215.697570] lkdtm: Performing direct entry REPORT_STACK
 9684 08:37:11.933660  <6>[  215.703116] lkdtm: Stack offset: 304
 9685 08:37:11.933950  <6>[  215.707208] lkdtm: Performing direct entry REPORT_STACK
 9686 08:37:11.934232  <6>[  215.712745] lkdtm: Stack offset: -400
 9687 08:37:11.935041  <6>[  215.716904] lkdtm: Performing direct entry REPORT_STACK
 9688 08:37:11.935391  <6>[  215.722475] lkdtm: Stack offset: -208
 9689 08:37:11.976341  <6>[  215.726631] lkdtm: Performing direct entry REPORT_STACK
 9690 08:37:11.976945  <6>[  215.732195] lkdtm: Stack offset: -208
 9691 08:37:11.977479  <6>[  215.736363] lkdtm: Performing direct entry REPORT_STACK
 9692 08:37:11.977943  <6>[  215.741936] lkdtm: Stack offset: 480
 9693 08:37:11.978304  <6>[  215.746030] lkdtm: Performing direct entry REPORT_STACK
 9694 08:37:11.978774  <6>[  215.751566] lkdtm: Stack offset: 464
 9695 08:37:11.979259  <6>[  215.755645] lkdtm: Performing direct entry REPORT_STACK
 9696 08:37:11.979772  <6>[  215.761192] lkdtm: Stack offset: 128
 9697 08:37:11.980589  <6>[  215.765283] lkdtm: Performing direct entry REPORT_STACK
 9698 08:37:12.020673  <6>[  215.770810] lkdtm: Stack offset: 400
 9699 08:37:12.020973  <6>[  215.774864] lkdtm: Performing direct entry REPORT_STACK
 9700 08:37:12.021152  <6>[  215.780408] lkdtm: Stack offset: 272
 9701 08:37:12.021339  <6>[  215.784481] lkdtm: Performing direct entry REPORT_STACK
 9702 08:37:12.021492  <6>[  215.790016] lkdtm: Stack offset: 528
 9703 08:37:12.021641  <6>[  215.794086] lkdtm: Performing direct entry REPORT_STACK
 9704 08:37:12.021786  <6>[  215.799631] lkdtm: Stack offset: -48
 9705 08:37:12.021929  <6>[  215.803702] lkdtm: Performing direct entry REPORT_STACK
 9706 08:37:12.023797  <6>[  215.809238] lkdtm: Stack offset: 240
 9707 08:37:12.065134  <6>[  215.813329] lkdtm: Performing direct entry REPORT_STACK
 9708 08:37:12.065446  <6>[  215.818855] lkdtm: Stack offset: 496
 9709 08:37:12.065644  <6>[  215.822908] lkdtm: Performing direct entry REPORT_STACK
 9710 08:37:12.065816  <6>[  215.828438] lkdtm: Stack offset: -336
 9711 08:37:12.065980  <6>[  215.832598] lkdtm: Performing direct entry REPORT_STACK
 9712 08:37:12.066141  <6>[  215.838130] lkdtm: Stack offset: -208
 9713 08:37:12.066269  <6>[  215.842310] lkdtm: Performing direct entry REPORT_STACK
 9714 08:37:12.066367  <6>[  215.847854] lkdtm: Stack offset: -352
 9715 08:37:12.068310  <6>[  215.852025] lkdtm: Performing direct entry REPORT_STACK
 9716 08:37:12.109829  <6>[  215.857574] lkdtm: Stack offset: 208
 9717 08:37:12.110077  <6>[  215.861654] lkdtm: Performing direct entry REPORT_STACK
 9718 08:37:12.110259  <6>[  215.867212] lkdtm: Stack offset: -208
 9719 08:37:12.110539  <6>[  215.871378] lkdtm: Performing direct entry REPORT_STACK
 9720 08:37:12.110929  <6>[  215.876931] lkdtm: Stack offset: 16
 9721 08:37:12.111235  <6>[  215.880917] lkdtm: Performing direct entry REPORT_STACK
 9722 08:37:12.111529  <6>[  215.886464] lkdtm: Stack offset: 336
 9723 08:37:12.111813  <6>[  215.890539] lkdtm: Performing direct entry REPORT_STACK
 9724 08:37:12.112097  <6>[  215.896089] lkdtm: Stack offset: 0
 9725 08:37:12.154916  <6>[  215.899984] lkdtm: Performing direct entry REPORT_STACK
 9726 08:37:12.155378  <6>[  215.905535] lkdtm: Stack offset: 496
 9727 08:37:12.155718  <6>[  215.909602] lkdtm: Performing direct entry REPORT_STACK
 9728 08:37:12.156029  <6>[  215.915204] lkdtm: Stack offset: -112
 9729 08:37:12.156326  <6>[  215.919382] lkdtm: Performing direct entry REPORT_STACK
 9730 08:37:12.156618  <6>[  215.924936] lkdtm: Stack offset: -160
 9731 08:37:12.156907  <6>[  215.929105] lkdtm: Performing direct entry REPORT_STACK
 9732 08:37:12.157191  <6>[  215.934662] lkdtm: Stack offset: -192
 9733 08:37:12.157522  <6>[  215.938825] lkdtm: Performing direct entry REPORT_STACK
 9734 08:37:12.158242  <6>[  215.944372] lkdtm: Stack offset: -352
 9735 08:37:12.199383  <6>[  215.948529] lkdtm: Performing direct entry REPORT_STACK
 9736 08:37:12.200253  <6>[  215.954079] lkdtm: Stack offset: 128
 9737 08:37:12.200621  <6>[  215.958148] lkdtm: Performing direct entry REPORT_STACK
 9738 08:37:12.200946  <6>[  215.963725] lkdtm: Stack offset: -176
 9739 08:37:12.201287  <6>[  215.967882] lkdtm: Performing direct entry REPORT_STACK
 9740 08:37:12.201591  <6>[  215.973431] lkdtm: Stack offset: 32
 9741 08:37:12.201878  <6>[  215.977422] lkdtm: Performing direct entry REPORT_STACK
 9742 08:37:12.202160  <6>[  215.982973] lkdtm: Stack offset: 0
 9743 08:37:12.202821  <6>[  215.986872] lkdtm: Performing direct entry REPORT_STACK
 9744 08:37:12.243985  <6>[  215.992420] lkdtm: Stack offset: -32
 9745 08:37:12.244452  <6>[  215.996489] lkdtm: Performing direct entry REPORT_STACK
 9746 08:37:12.244791  <6>[  216.002047] lkdtm: Stack offset: 416
 9747 08:37:12.245103  <6>[  216.006118] lkdtm: Performing direct entry REPORT_STACK
 9748 08:37:12.245462  <6>[  216.011676] lkdtm: Stack offset: -160
 9749 08:37:12.245761  <6>[  216.015815] lkdtm: Performing direct entry REPORT_STACK
 9750 08:37:12.246050  <6>[  216.021344] lkdtm: Stack offset: 336
 9751 08:37:12.246335  <6>[  216.025395] lkdtm: Performing direct entry REPORT_STACK
 9752 08:37:12.247125  <6>[  216.030926] lkdtm: Stack offset: 64
 9753 08:37:12.288497  <6>[  216.034910] lkdtm: Performing direct entry REPORT_STACK
 9754 08:37:12.289041  <6>[  216.040439] lkdtm: Stack offset: 272
 9755 08:37:12.289559  <6>[  216.044488] lkdtm: Performing direct entry REPORT_STACK
 9756 08:37:12.289908  <6>[  216.050019] lkdtm: Stack offset: -272
 9757 08:37:12.290349  <6>[  216.054190] lkdtm: Performing direct entry REPORT_STACK
 9758 08:37:12.291093  <6>[  216.059717] lkdtm: Stack offset: 352
 9759 08:37:12.291471  <6>[  216.063770] lkdtm: Performing direct entry REPORT_STACK
 9760 08:37:12.291968  <6>[  216.069308] lkdtm: Stack offset: -400
 9761 08:37:12.292366  <6>[  216.073444] lkdtm: Performing direct entry REPORT_STACK
 9762 08:37:12.292817  <6>[  216.078975] lkdtm: Stack offset: -400
 9763 08:37:12.332799  <6>[  216.083120] lkdtm: Performing direct entry REPORT_STACK
 9764 08:37:12.333396  <6>[  216.088653] lkdtm: Stack offset: -288
 9765 08:37:12.334174  <6>[  216.092813] lkdtm: Performing direct entry REPORT_STACK
 9766 08:37:12.334563  <6>[  216.098344] lkdtm: Stack offset: 352
 9767 08:37:12.334961  <6>[  216.102391] lkdtm: Performing direct entry REPORT_STACK
 9768 08:37:12.335310  <6>[  216.107923] lkdtm: Stack offset: -288
 9769 08:37:12.335637  <6>[  216.112063] lkdtm: Performing direct entry REPORT_STACK
 9770 08:37:12.336015  <6>[  216.117595] lkdtm: Stack offset: 560
 9771 08:37:12.336422  <6>[  216.121642] lkdtm: Performing direct entry REPORT_STACK
 9772 08:37:12.377275  <6>[  216.127177] lkdtm: Stack offset: -128
 9773 08:37:12.377855  <6>[  216.131324] lkdtm: Performing direct entry REPORT_STACK
 9774 08:37:12.378281  <6>[  216.136853] lkdtm: Stack offset: 288
 9775 08:37:12.379032  <6>[  216.140910] lkdtm: Performing direct entry REPORT_STACK
 9776 08:37:12.379383  <6>[  216.146442] lkdtm: Stack offset: 192
 9777 08:37:12.379834  <6>[  216.150487] lkdtm: Performing direct entry REPORT_STACK
 9778 08:37:12.380260  <6>[  216.156017] lkdtm: Stack offset: 160
 9779 08:37:12.380707  <6>[  216.160060] lkdtm: Performing direct entry REPORT_STACK
 9780 08:37:12.381106  <6>[  216.165604] lkdtm: Stack offset: 64
 9781 08:37:12.421393  <6>[  216.169576] lkdtm: Performing direct entry REPORT_STACK
 9782 08:37:12.421671  <6>[  216.175101] lkdtm: Stack offset: -224
 9783 08:37:12.421863  <6>[  216.179250] lkdtm: Performing direct entry REPORT_STACK
 9784 08:37:12.422033  <6>[  216.184768] lkdtm: Stack offset: 512
 9785 08:37:12.422192  <6>[  216.188826] lkdtm: Performing direct entry REPORT_STACK
 9786 08:37:12.422347  <6>[  216.194357] lkdtm: Stack offset: 416
 9787 08:37:12.422497  <6>[  216.198410] lkdtm: Performing direct entry REPORT_STACK
 9788 08:37:12.422646  <6>[  216.203950] lkdtm: Stack offset: -32
 9789 08:37:12.424523  <6>[  216.208001] lkdtm: Performing direct entry REPORT_STACK
 9790 08:37:12.466070  <6>[  216.213529] lkdtm: Stack offset: 192
 9791 08:37:12.466539  <6>[  216.217580] lkdtm: Performing direct entry REPORT_STACK
 9792 08:37:12.466885  <6>[  216.223110] lkdtm: Stack offset: -192
 9793 08:37:12.467198  <6>[  216.227274] lkdtm: Performing direct entry REPORT_STACK
 9794 08:37:12.467496  <6>[  216.232795] lkdtm: Stack offset: 304
 9795 08:37:12.467790  <6>[  216.236842] lkdtm: Performing direct entry REPORT_STACK
 9796 08:37:12.468078  <6>[  216.242370] lkdtm: Stack offset: -352
 9797 08:37:12.468359  <6>[  216.246511] lkdtm: Performing direct entry REPORT_STACK
 9798 08:37:12.468640  <6>[  216.252041] lkdtm: Stack offset: 112
 9799 08:37:12.510595  <6>[  216.256089] lkdtm: Performing direct entry REPORT_STACK
 9800 08:37:12.511065  <6>[  216.261616] lkdtm: Stack offset: 512
 9801 08:37:12.511421  <6>[  216.265663] lkdtm: Performing direct entry REPORT_STACK
 9802 08:37:12.511875  <6>[  216.271200] lkdtm: Stack offset: 480
 9803 08:37:12.512200  <6>[  216.275285] lkdtm: Performing direct entry REPORT_STACK
 9804 08:37:12.512502  <6>[  216.280809] lkdtm: Stack offset: 560
 9805 08:37:12.512792  <6>[  216.284859] lkdtm: Performing direct entry REPORT_STACK
 9806 08:37:12.513081  <6>[  216.290386] lkdtm: Stack offset: -368
 9807 08:37:12.513420  <6>[  216.294516] lkdtm: Performing direct entry REPORT_STACK
 9808 08:37:12.514165  <6>[  216.300048] lkdtm: Stack offset: -16
 9809 08:37:12.554969  <6>[  216.304094] lkdtm: Performing direct entry REPORT_STACK
 9810 08:37:12.555422  <6>[  216.309621] lkdtm: Stack offset: -224
 9811 08:37:12.555756  <6>[  216.313756] lkdtm: Performing direct entry REPORT_STACK
 9812 08:37:12.556069  <6>[  216.319283] lkdtm: Stack offset: 192
 9813 08:37:12.556362  <6>[  216.323338] lkdtm: Performing direct entry REPORT_STACK
 9814 08:37:12.556652  <6>[  216.328865] lkdtm: Stack offset: 48
 9815 08:37:12.556938  <6>[  216.332825] lkdtm: Performing direct entry REPORT_STACK
 9816 08:37:12.557257  <6>[  216.338363] lkdtm: Stack offset: 16
 9817 08:37:12.558122  <6>[  216.342351] lkdtm: Performing direct entry REPORT_STACK
 9818 08:37:12.599543  <6>[  216.347895] lkdtm: Stack offset: 528
 9819 08:37:12.600033  <6>[  216.351975] lkdtm: Performing direct entry REPORT_STACK
 9820 08:37:12.600384  <6>[  216.357523] lkdtm: Stack offset: 112
 9821 08:37:12.600700  <6>[  216.361589] lkdtm: Performing direct entry REPORT_STACK
 9822 08:37:12.601002  <6>[  216.367140] lkdtm: Stack offset: -192
 9823 08:37:12.601342  <6>[  216.371322] lkdtm: Performing direct entry REPORT_STACK
 9824 08:37:12.601638  <6>[  216.376850] lkdtm: Stack offset: 576
 9825 08:37:12.601921  <6>[  216.380922] lkdtm: Performing direct entry REPORT_STACK
 9826 08:37:12.602845  <6>[  216.386454] lkdtm: Stack offset: 352
 9827 08:37:12.644088  <6>[  216.390502] lkdtm: Performing direct entry REPORT_STACK
 9828 08:37:12.644546  <6>[  216.396047] lkdtm: Stack offset: 592
 9829 08:37:12.644883  <6>[  216.400096] lkdtm: Performing direct entry REPORT_STACK
 9830 08:37:12.645189  <6>[  216.405637] lkdtm: Stack offset: -208
 9831 08:37:12.645545  <6>[  216.409773] lkdtm: Performing direct entry REPORT_STACK
 9832 08:37:12.645842  <6>[  216.415301] lkdtm: Stack offset: -112
 9833 08:37:12.646127  <6>[  216.419444] lkdtm: Performing direct entry REPORT_STACK
 9834 08:37:12.646415  <6>[  216.424974] lkdtm: Stack offset: 304
 9835 08:37:12.646693  <6>[  216.429022] lkdtm: Performing direct entry REPORT_STACK
 9836 08:37:12.647380  <6>[  216.434553] lkdtm: Stack offset: 576
 9837 08:37:12.688343  <6>[  216.438597] lkdtm: Performing direct entry REPORT_STACK
 9838 08:37:12.688840  <6>[  216.444127] lkdtm: Stack offset: 448
 9839 08:37:12.689302  <6>[  216.448210] lkdtm: Performing direct entry REPORT_STACK
 9840 08:37:12.690124  <6>[  216.453742] lkdtm: Stack offset: -192
 9841 08:37:12.690534  <6>[  216.457910] lkdtm: Performing direct entry REPORT_STACK
 9842 08:37:12.690913  <6>[  216.463446] lkdtm: Stack offset: 272
 9843 08:37:12.691272  <6>[  216.467495] lkdtm: Performing direct entry REPORT_STACK
 9844 08:37:12.691718  <6>[  216.473034] lkdtm: Stack offset: 64
 9845 08:37:12.692122  <6>[  216.476989] lkdtm: Performing direct entry REPORT_STACK
 9846 08:37:12.732926  <6>[  216.482513] lkdtm: Stack offset: 448
 9847 08:37:12.733507  <6>[  216.486554] lkdtm: Performing direct entry REPORT_STACK
 9848 08:37:12.733958  <6>[  216.492081] lkdtm: Stack offset: 448
 9849 08:37:12.734740  <6>[  216.496138] lkdtm: Performing direct entry REPORT_STACK
 9850 08:37:12.735154  <6>[  216.501691] lkdtm: Stack offset: -160
 9851 08:37:12.735501  <6>[  216.505840] lkdtm: Performing direct entry REPORT_STACK
 9852 08:37:12.735930  <6>[  216.511373] lkdtm: Stack offset: 48
 9853 08:37:12.736327  <6>[  216.515357] lkdtm: Performing direct entry REPORT_STACK
 9854 08:37:12.736835  <6>[  216.520888] lkdtm: Stack offset: -80
 9855 08:37:12.777302  <6>[  216.524952] lkdtm: Performing direct entry REPORT_STACK
 9856 08:37:12.777779  <6>[  216.530480] lkdtm: Stack offset: 64
 9857 08:37:12.778095  <6>[  216.534444] lkdtm: Performing direct entry REPORT_STACK
 9858 08:37:12.778374  <6>[  216.539985] lkdtm: Stack offset: -144
 9859 08:37:12.778635  <6>[  216.544121] lkdtm: Performing direct entry REPORT_STACK
 9860 08:37:12.778893  <6>[  216.549647] lkdtm: Stack offset: -80
 9861 08:37:12.779147  <6>[  216.553702] lkdtm: Performing direct entry REPORT_STACK
 9862 08:37:12.779399  <6>[  216.559229] lkdtm: Stack offset: 32
 9863 08:37:12.780471  <6>[  216.563221] lkdtm: Performing direct entry REPORT_STACK
 9864 08:37:12.821682  <6>[  216.568741] lkdtm: Stack offset: 368
 9865 08:37:12.822112  <6>[  216.572790] lkdtm: Performing direct entry REPORT_STACK
 9866 08:37:12.822416  <6>[  216.578317] lkdtm: Stack offset: -16
 9867 08:37:12.822692  <6>[  216.582365] lkdtm: Performing direct entry REPORT_STACK
 9868 08:37:12.822956  <6>[  216.587894] lkdtm: Stack offset: 608
 9869 08:37:12.823216  <6>[  216.591939] lkdtm: Performing direct entry REPORT_STACK
 9870 08:37:12.823475  <6>[  216.597470] lkdtm: Stack offset: -16
 9871 08:37:12.823730  <6>[  216.601527] lkdtm: Performing direct entry REPORT_STACK
 9872 08:37:12.823980  <6>[  216.607069] lkdtm: Stack offset: -64
 9873 08:37:12.824957  <6>[  216.611124] lkdtm: Performing direct entry REPORT_STACK
 9874 08:37:12.866429  <6>[  216.616653] lkdtm: Stack offset: -80
 9875 08:37:12.866888  <6>[  216.620700] lkdtm: Performing direct entry REPORT_STACK
 9876 08:37:12.867229  <6>[  216.626228] lkdtm: Stack offset: 128
 9877 08:37:12.867540  <6>[  216.630310] lkdtm: Performing direct entry REPORT_STACK
 9878 08:37:12.867835  <6>[  216.635856] lkdtm: Stack offset: -112
 9879 08:37:12.868124  <6>[  216.640015] lkdtm: Performing direct entry REPORT_STACK
 9880 08:37:12.868406  <6>[  216.645562] lkdtm: Stack offset: 320
 9881 08:37:12.868687  <6>[  216.649632] lkdtm: Performing direct entry REPORT_STACK
 9882 08:37:12.869601  <6>[  216.655189] lkdtm: Stack offset: 144
 9883 08:37:12.910747  <6>[  216.659287] lkdtm: Performing direct entry REPORT_STACK
 9884 08:37:12.911198  <6>[  216.664817] lkdtm: Stack offset: 64
 9885 08:37:12.911532  <6>[  216.668789] lkdtm: Performing direct entry REPORT_STACK
 9886 08:37:12.911844  <6>[  216.674328] lkdtm: Stack offset: 288
 9887 08:37:12.912135  <6>[  216.678384] lkdtm: Performing direct entry REPORT_STACK
 9888 08:37:12.912419  <6>[  216.683914] lkdtm: Stack offset: 288
 9889 08:37:12.912702  <6>[  216.687963] lkdtm: Performing direct entry REPORT_STACK
 9890 08:37:12.913121  <6>[  216.693492] lkdtm: Stack offset: -240
 9891 08:37:12.913909  <6>[  216.697625] lkdtm: Performing direct entry REPORT_STACK
 9892 08:37:12.955227  <6>[  216.703163] lkdtm: Stack offset: 208
 9893 08:37:12.955671  <6>[  216.707228] lkdtm: Performing direct entry REPORT_STACK
 9894 08:37:12.956009  <6>[  216.712750] lkdtm: Stack offset: 256
 9895 08:37:12.956318  <6>[  216.716793] lkdtm: Performing direct entry REPORT_STACK
 9896 08:37:12.956612  <6>[  216.722324] lkdtm: Stack offset: -400
 9897 08:37:12.956895  <6>[  216.726462] lkdtm: Performing direct entry REPORT_STACK
 9898 08:37:12.957178  <6>[  216.731992] lkdtm: Stack offset: 112
 9899 08:37:12.957518  <6>[  216.736039] lkdtm: Performing direct entry REPORT_STACK
 9900 08:37:12.957801  <6>[  216.741598] lkdtm: Stack offset: 144
 9901 08:37:12.999876  <6>[  216.745646] lkdtm: Performing direct entry REPORT_STACK
 9902 08:37:13.000354  <6>[  216.751181] lkdtm: Stack offset: 288
 9903 08:37:13.000698  <6>[  216.755265] lkdtm: Performing direct entry REPORT_STACK
 9904 08:37:13.001012  <6>[  216.760788] lkdtm: Stack offset: 416
 9905 08:37:13.001356  <6>[  216.764835] lkdtm: Performing direct entry REPORT_STACK
 9906 08:37:13.001658  <6>[  216.770384] lkdtm: Stack offset: 384
 9907 08:37:13.002097  <6>[  216.774459] lkdtm: Performing direct entry REPORT_STACK
 9908 08:37:13.002428  <6>[  216.780006] lkdtm: Stack offset: 96
 9909 08:37:13.002716  <6>[  216.783984] lkdtm: Performing direct entry REPORT_STACK
 9910 08:37:13.003398  <6>[  216.789531] lkdtm: Stack offset: 416
 9911 08:37:13.044358  <6>[  216.793594] lkdtm: Performing direct entry REPORT_STACK
 9912 08:37:13.044914  <6>[  216.799140] lkdtm: Stack offset: 400
 9913 08:37:13.045787  <6>[  216.803443] lkdtm: Performing direct entry REPORT_STACK
 9914 08:37:13.046162  <6>[  216.808989] lkdtm: Stack offset: 560
 9915 08:37:13.046603  <6>[  216.813047] lkdtm: Performing direct entry REPORT_STACK
 9916 08:37:13.046962  <6>[  216.818579] lkdtm: Stack offset: -112
 9917 08:37:13.047333  <6>[  216.822710] lkdtm: Performing direct entry REPORT_STACK
 9918 08:37:13.047706  <6>[  216.828243] lkdtm: Stack offset: 48
 9919 08:37:13.048172  <6>[  216.832219] lkdtm: Performing direct entry REPORT_STACK
 9920 08:37:13.089037  <6>[  216.837739] lkdtm: Stack offset: 64
 9921 08:37:13.089652  <6>[  216.841693] lkdtm: Performing direct entry REPORT_STACK
 9922 08:37:13.090046  <6>[  216.847217] lkdtm: Stack offset: 208
 9923 08:37:13.090420  <6>[  216.851296] lkdtm: Performing direct entry REPORT_STACK
 9924 08:37:13.090847  <6>[  216.856825] lkdtm: Stack offset: 192
 9925 08:37:13.091156  <6>[  216.860875] lkdtm: Performing direct entry REPORT_STACK
 9926 08:37:13.091594  <6>[  216.866404] lkdtm: Stack offset: 448
 9927 08:37:13.092049  <6>[  216.870456] lkdtm: Performing direct entry REPORT_STACK
 9928 08:37:13.092749  <6>[  216.876000] lkdtm: Stack offset: 192
 9929 08:37:13.133456  <6>[  216.880052] lkdtm: Performing direct entry REPORT_STACK
 9930 08:37:13.133922  <6>[  216.885597] lkdtm: Stack offset: -176
 9931 08:37:13.134334  <6>[  216.889733] lkdtm: Performing direct entry REPORT_STACK
 9932 08:37:13.135067  <6>[  216.895263] lkdtm: Stack offset: 336
 9933 08:37:13.135391  <6>[  216.899324] lkdtm: Performing direct entry REPORT_STACK
 9934 08:37:13.135745  <6>[  216.904845] lkdtm: Stack offset: 112
 9935 08:37:13.136084  <6>[  216.908888] lkdtm: Performing direct entry REPORT_STACK
 9936 08:37:13.136420  <6>[  216.914417] lkdtm: Stack offset: 192
 9937 08:37:13.136853  <6>[  216.918465] lkdtm: Performing direct entry REPORT_STACK
 9938 08:37:13.137157  <6>[  216.923995] lkdtm: Stack offset: 256
 9939 08:37:13.177715  <6>[  216.928041] lkdtm: Performing direct entry REPORT_STACK
 9940 08:37:13.178143  <6>[  216.933571] lkdtm: Stack offset: -160
 9941 08:37:13.178534  <6>[  216.937702] lkdtm: Performing direct entry REPORT_STACK
 9942 08:37:13.178896  <6>[  216.943239] lkdtm: Stack offset: 576
 9943 08:37:13.179596  <6>[  216.947318] lkdtm: Performing direct entry REPORT_STACK
 9944 08:37:13.179916  <6>[  216.952842] lkdtm: Stack offset: 160
 9945 08:37:13.180257  <6>[  216.956894] lkdtm: Performing direct entry REPORT_STACK
 9946 08:37:13.180595  <6>[  216.962422] lkdtm: Stack offset: -48
 9947 08:37:13.181015  <6>[  216.966467] lkdtm: Performing direct entry REPORT_STACK
 9948 08:37:13.222208  <6>[  216.971997] lkdtm: Stack offset: -176
 9949 08:37:13.222673  <6>[  216.976128] lkdtm: Performing direct entry REPORT_STACK
 9950 08:37:13.223484  <6>[  216.981656] lkdtm: Stack offset: -336
 9951 08:37:13.223856  <6>[  216.985794] lkdtm: Performing direct entry REPORT_STACK
 9952 08:37:13.224253  <6>[  216.991321] lkdtm: Stack offset: -400
 9953 08:37:13.224637  <6>[  216.995460] lkdtm: Performing direct entry REPORT_STACK
 9954 08:37:13.225015  <6>[  217.000991] lkdtm: Stack offset: -32
 9955 08:37:13.225449  <6>[  217.005039] lkdtm: Performing direct entry REPORT_STACK
 9956 08:37:13.225836  <6>[  217.010575] lkdtm: Stack offset: -320
 9957 08:37:13.266633  <6>[  217.014709] lkdtm: Performing direct entry REPORT_STACK
 9958 08:37:13.267090  <6>[  217.020237] lkdtm: Stack offset: -80
 9959 08:37:13.267841  <6>[  217.024314] lkdtm: Performing direct entry REPORT_STACK
 9960 08:37:13.268203  <6>[  217.029858] lkdtm: Stack offset: 16
 9961 08:37:13.268516  <6>[  217.033843] lkdtm: Performing direct entry REPORT_STACK
 9962 08:37:13.268817  <6>[  217.039396] lkdtm: Stack offset: -352
 9963 08:37:13.269111  <6>[  217.043556] lkdtm: Performing direct entry REPORT_STACK
 9964 08:37:13.269444  <6>[  217.049107] lkdtm: Stack offset: 32
 9965 08:37:13.269887  <6>[  217.053067] lkdtm: Performing direct entry REPORT_STACK
 9966 08:37:13.311309  <6>[  217.058614] lkdtm: Stack offset: -384
 9967 08:37:13.311770  <6>[  217.062769] lkdtm: Performing direct entry REPORT_STACK
 9968 08:37:13.312203  <6>[  217.068317] lkdtm: Stack offset: 160
 9969 08:37:13.312603  <6>[  217.072384] lkdtm: Performing direct entry REPORT_STACK
 9970 08:37:13.312989  <6>[  217.077942] lkdtm: Stack offset: 352
 9971 08:37:13.313411  <6>[  217.082009] lkdtm: Performing direct entry REPORT_STACK
 9972 08:37:13.313790  <6>[  217.087556] lkdtm: Stack offset: -240
 9973 08:37:13.314257  <6>[  217.091719] lkdtm: Performing direct entry REPORT_STACK
 9974 08:37:13.314639  <6>[  217.097270] lkdtm: Stack offset: 416
 9975 08:37:13.356010  <6>[  217.101351] lkdtm: Performing direct entry REPORT_STACK
 9976 08:37:13.356499  <6>[  217.106898] lkdtm: Stack offset: -48
 9977 08:37:13.356945  <6>[  217.110969] lkdtm: Performing direct entry REPORT_STACK
 9978 08:37:13.357404  <6>[  217.116516] lkdtm: Stack offset: 112
 9979 08:37:13.357800  <6>[  217.120585] lkdtm: Performing direct entry REPORT_STACK
 9980 08:37:13.358185  <6>[  217.126135] lkdtm: Stack offset: -272
 9981 08:37:13.358559  <6>[  217.130333] lkdtm: Performing direct entry REPORT_STACK
 9982 08:37:13.358931  <6>[  217.135881] lkdtm: Stack offset: 512
 9983 08:37:13.359391  <6>[  217.139952] lkdtm: Performing direct entry REPORT_STACK
 9984 08:37:13.360140  <6>[  217.145512] lkdtm: Stack offset: -336
 9985 08:37:13.400330  <6>[  217.149667] lkdtm: Performing direct entry REPORT_STACK
 9986 08:37:13.400913  <6>[  217.155213] lkdtm: Stack offset: 400
 9987 08:37:13.401442  <6>[  217.159308] lkdtm: Performing direct entry REPORT_STACK
 9988 08:37:13.402269  <6>[  217.164835] lkdtm: Stack offset: -272
 9989 08:37:13.402646  <6>[  217.168971] lkdtm: Performing direct entry REPORT_STACK
 9990 08:37:13.403054  <6>[  217.174510] lkdtm: Stack offset: -384
 9991 08:37:13.403538  <6>[  217.178676] lkdtm: Performing direct entry REPORT_STACK
 9992 08:37:13.403873  <6>[  217.184209] lkdtm: Stack offset: -288
 9993 08:37:13.404345  <6>[  217.188357] lkdtm: Performing direct entry REPORT_STACK
 9994 08:37:13.444879  <6>[  217.193881] lkdtm: Stack offset: 464
 9995 08:37:13.445947  <6>[  217.197935] lkdtm: Performing direct entry REPORT_STACK
 9996 08:37:13.446392  <6>[  217.203470] lkdtm: Stack offset: 48
 9997 08:37:13.446844  <6>[  217.207431] lkdtm: Performing direct entry REPORT_STACK
 9998 08:37:13.447249  <6>[  217.212972] lkdtm: Stack offset: 544
 9999 08:37:13.447629  <6>[  217.217020] lkdtm: Performing direct entry REPORT_STACK
10000 08:37:13.448046  <6>[  217.222546] lkdtm: Stack offset: -128
10001 08:37:13.448371  <6>[  217.226698] lkdtm: Performing direct entry REPORT_STACK
10002 08:37:13.448875  <6>[  217.232236] lkdtm: Stack offset: 176
10003 08:37:13.489220  <6>[  217.236318] lkdtm: Performing direct entry REPORT_STACK
10004 08:37:13.489509  <6>[  217.241841] lkdtm: Stack offset: 224
10005 08:37:13.489750  <6>[  217.245897] lkdtm: Performing direct entry REPORT_STACK
10006 08:37:13.489964  <6>[  217.251429] lkdtm: Stack offset: -192
10007 08:37:13.490164  <6>[  217.255711] lkdtm: Performing direct entry REPORT_STACK
10008 08:37:13.490360  <6>[  217.261258] lkdtm: Stack offset: -80
10009 08:37:13.490510  <6>[  217.265345] lkdtm: Performing direct entry REPORT_STACK
10010 08:37:13.490641  <6>[  217.270894] lkdtm: Stack offset: -384
10011 08:37:13.492361  <6>[  217.275057] lkdtm: Performing direct entry REPORT_STACK
10012 08:37:13.534326  <6>[  217.280613] lkdtm: Stack offset: 304
10013 08:37:13.534792  <6>[  217.284685] lkdtm: Performing direct entry REPORT_STACK
10014 08:37:13.535141  <6>[  217.290234] lkdtm: Stack offset: 576
10015 08:37:13.535458  <6>[  217.294335] lkdtm: Performing direct entry REPORT_STACK
10016 08:37:13.535766  <6>[  217.299884] lkdtm: Stack offset: 240
10017 08:37:13.536060  <6>[  217.303964] lkdtm: Performing direct entry REPORT_STACK
10018 08:37:13.536351  <6>[  217.309517] lkdtm: Stack offset: 192
10019 08:37:13.536639  <6>[  217.313587] lkdtm: Performing direct entry REPORT_STACK
10020 08:37:13.536924  <6>[  217.319137] lkdtm: Stack offset: 448
10021 08:37:13.537666  <6>[  217.323246] lkdtm: Performing direct entry REPORT_STACK
10022 08:37:13.578710  <6>[  217.328773] lkdtm: Stack offset: -160
10023 08:37:13.579588  <6>[  217.332907] lkdtm: Performing direct entry REPORT_STACK
10024 08:37:13.579971  <6>[  217.338463] lkdtm: Stack offset: -320
10025 08:37:13.580299  <6>[  217.342600] lkdtm: Performing direct entry REPORT_STACK
10026 08:37:13.580612  <6>[  217.348141] lkdtm: Stack offset: 400
10027 08:37:13.580911  <6>[  217.352220] lkdtm: Performing direct entry REPORT_STACK
10028 08:37:13.581229  <6>[  217.357742] lkdtm: Stack offset: 224
10029 08:37:13.581528  <6>[  217.361788] lkdtm: Performing direct entry REPORT_STACK
10030 08:37:13.581951  <6>[  217.367319] lkdtm: Stack offset: -384
10031 08:37:13.623286  <6>[  217.371457] lkdtm: Performing direct entry REPORT_STACK
10032 08:37:13.623798  <6>[  217.376986] lkdtm: Stack offset: -336
10033 08:37:13.624165  <6>[  217.381131] lkdtm: Performing direct entry REPORT_STACK
10034 08:37:13.624497  <6>[  217.386665] lkdtm: Stack offset: 352
10035 08:37:13.624809  <6>[  217.390733] lkdtm: Performing direct entry REPORT_STACK
10036 08:37:13.625117  <6>[  217.396282] lkdtm: Stack offset: -368
10037 08:37:13.625474  <6>[  217.400436] lkdtm: Performing direct entry REPORT_STACK
10038 08:37:13.625773  <6>[  217.405984] lkdtm: Stack offset: -240
10039 08:37:13.626454  <6>[  217.410144] lkdtm: Performing direct entry REPORT_STACK
10040 08:37:13.667752  <6>[  217.415716] lkdtm: Stack offset: -144
10041 08:37:13.668216  <6>[  217.419855] lkdtm: Performing direct entry REPORT_STACK
10042 08:37:13.668564  <6>[  217.425387] lkdtm: Stack offset: 368
10043 08:37:13.668883  <6>[  217.429435] lkdtm: Performing direct entry REPORT_STACK
10044 08:37:13.669187  <6>[  217.434966] lkdtm: Stack offset: 320
10045 08:37:13.669546  <6>[  217.439015] lkdtm: Performing direct entry REPORT_STACK
10046 08:37:13.669839  <6>[  217.444545] lkdtm: Stack offset: 208
10047 08:37:13.670123  <6>[  217.448594] lkdtm: Performing direct entry REPORT_STACK
10048 08:37:13.670407  <6>[  217.454123] lkdtm: Stack offset: -160
10049 08:37:13.712212  <6>[  217.458299] lkdtm: Performing direct entry REPORT_STACK
10050 08:37:13.712668  <6>[  217.463824] lkdtm: Stack offset: 0
10051 08:37:13.713420  <6>[  217.467716] lkdtm: Performing direct entry REPORT_STACK
10052 08:37:13.713767  <6>[  217.473258] lkdtm: Stack offset: 400
10053 08:37:13.714075  <6>[  217.477332] lkdtm: Performing direct entry REPORT_STACK
10054 08:37:13.714374  <6>[  217.482855] lkdtm: Stack offset: -368
10055 08:37:13.714661  <6>[  217.486987] lkdtm: Performing direct entry REPORT_STACK
10056 08:37:13.714947  <6>[  217.492519] lkdtm: Stack offset: -240
10057 08:37:13.715311  <6>[  217.496654] lkdtm: Performing direct entry REPORT_STACK
10058 08:37:13.715752  <6>[  217.502184] lkdtm: Stack offset: 480
10059 08:37:13.756573  <6>[  217.506255] lkdtm: Performing direct entry REPORT_STACK
10060 08:37:13.757153  <6>[  217.511776] lkdtm: Stack offset: 112
10061 08:37:13.757656  <6>[  217.515826] lkdtm: Performing direct entry REPORT_STACK
10062 08:37:13.758519  <6>[  217.521359] lkdtm: Stack offset: -16
10063 08:37:13.758906  <6>[  217.525420] lkdtm: Performing direct entry REPORT_STACK
10064 08:37:13.759311  <6>[  217.530954] lkdtm: Stack offset: 336
10065 08:37:13.759705  <6>[  217.535023] lkdtm: Performing direct entry REPORT_STACK
10066 08:37:13.760177  <6>[  217.540565] lkdtm: Stack offset: 32
10067 08:37:13.760618  <6>[  217.544543] lkdtm: Performing direct entry REPORT_STACK
10068 08:37:13.800987  <6>[  217.550075] lkdtm: Stack offset: -144
10069 08:37:13.801515  <6>[  217.554243] lkdtm: Performing direct entry REPORT_STACK
10070 08:37:13.801871  <6>[  217.559763] lkdtm: Stack offset: -352
10071 08:37:13.802576  <6>[  217.563900] lkdtm: Performing direct entry REPORT_STACK
10072 08:37:13.802913  <6>[  217.569429] lkdtm: Stack offset: 256
10073 08:37:13.803219  <6>[  217.573498] lkdtm: Performing direct entry REPORT_STACK
10074 08:37:13.803520  <6>[  217.579034] lkdtm: Stack offset: 288
10075 08:37:13.803809  <6>[  217.583080] lkdtm: Performing direct entry REPORT_STACK
10076 08:37:13.804221  <6>[  217.588605] lkdtm: Stack offset: -192
10077 08:37:13.845384  <6>[  217.592732] lkdtm: Performing direct entry REPORT_STACK
10078 08:37:13.845654  <6>[  217.598255] lkdtm: Stack offset: -16
10079 08:37:13.845824  <6>[  217.602333] lkdtm: Performing direct entry REPORT_STACK
10080 08:37:13.845982  <6>[  217.607864] lkdtm: Stack offset: 96
10081 08:37:13.846138  <6>[  217.611822] lkdtm: Performing direct entry REPORT_STACK
10082 08:37:13.846274  <6>[  217.617347] lkdtm: Stack offset: 0
10083 08:37:13.846408  <6>[  217.621257] lkdtm: Performing direct entry REPORT_STACK
10084 08:37:13.846542  <6>[  217.626785] lkdtm: Stack offset: 432
10085 08:37:13.848506  <6>[  217.630841] lkdtm: Performing direct entry REPORT_STACK
10086 08:37:13.848731  <6>[  217.636368] lkdtm: Stack offset: -16
10087 08:37:13.889797  <6>[  217.640415] lkdtm: Performing direct entry REPORT_STACK
10088 08:37:13.890043  <6>[  217.645945] lkdtm: Stack offset: -128
10089 08:37:13.890260  <6>[  217.650081] lkdtm: Performing direct entry REPORT_STACK
10090 08:37:13.890460  <6>[  217.655608] lkdtm: Stack offset: 576
10091 08:37:13.890654  <6>[  217.659652] lkdtm: Performing direct entry REPORT_STACK
10092 08:37:13.890846  <6>[  217.665254] lkdtm: Stack offset: 448
10093 08:37:13.891034  <6>[  217.669329] lkdtm: Performing direct entry REPORT_STACK
10094 08:37:13.891192  <6>[  217.674861] lkdtm: Stack offset: -160
10095 08:37:13.892917  <6>[  217.679001] lkdtm: Performing direct entry REPORT_STACK
10096 08:37:13.934542  <6>[  217.684529] lkdtm: Stack offset: 448
10097 08:37:13.935005  <6>[  217.688579] lkdtm: Performing direct entry REPORT_STACK
10098 08:37:13.935437  <6>[  217.694109] lkdtm: Stack offset: 224
10099 08:37:13.935838  <6>[  217.698191] lkdtm: Performing direct entry REPORT_STACK
10100 08:37:13.936227  <6>[  217.703718] lkdtm: Stack offset: -272
10101 08:37:13.936610  <6>[  217.707855] lkdtm: Performing direct entry REPORT_STACK
10102 08:37:13.936984  <6>[  217.713382] lkdtm: Stack offset: -352
10103 08:37:13.937419  <6>[  217.717517] lkdtm: Performing direct entry REPORT_STACK
10104 08:37:13.938159  <6>[  217.723049] lkdtm: Stack offset: 576
10105 08:37:13.978764  <6>[  217.727105] lkdtm: Performing direct entry REPORT_STACK
10106 08:37:13.979618  <6>[  217.732632] lkdtm: Stack offset: -368
10107 08:37:13.980002  <6>[  217.736767] lkdtm: Performing direct entry REPORT_STACK
10108 08:37:13.980414  <6>[  217.742305] lkdtm: Stack offset: 128
10109 08:37:13.980822  <6>[  217.746353] lkdtm: Performing direct entry REPORT_STACK
10110 08:37:13.981231  <6>[  217.751881] lkdtm: Stack offset: 192
10111 08:37:13.981615  <6>[  217.755928] lkdtm: Performing direct entry REPORT_STACK
10112 08:37:13.982017  <6>[  217.761456] lkdtm: Stack offset: 176
10113 08:37:13.982483  <6>[  217.765506] lkdtm: Performing direct entry REPORT_STACK
10114 08:37:14.023269  <6>[  217.771033] lkdtm: Stack offset: 304
10115 08:37:14.024123  <6>[  217.775077] lkdtm: Performing direct entry REPORT_STACK
10116 08:37:14.024508  <6>[  217.780607] lkdtm: Stack offset: 368
10117 08:37:14.024917  <6>[  217.784651] lkdtm: Performing direct entry REPORT_STACK
10118 08:37:14.025339  <6>[  217.790180] lkdtm: Stack offset: -352
10119 08:37:14.025728  <6>[  217.794341] lkdtm: Performing direct entry REPORT_STACK
10120 08:37:14.026106  <6>[  217.799886] lkdtm: Stack offset: 368
10121 08:37:14.026476  <6>[  217.803956] lkdtm: Performing direct entry REPORT_STACK
10122 08:37:14.026843  <6>[  217.809511] lkdtm: Stack offset: -128
10123 08:37:14.068027  <6>[  217.813664] lkdtm: Performing direct entry REPORT_STACK
10124 08:37:14.068489  <6>[  217.819218] lkdtm: Stack offset: 400
10125 08:37:14.068920  <6>[  217.823314] lkdtm: Performing direct entry REPORT_STACK
10126 08:37:14.069365  <6>[  217.828858] lkdtm: Stack offset: 320
10127 08:37:14.069765  <6>[  217.832912] lkdtm: Performing direct entry REPORT_STACK
10128 08:37:14.070157  <6>[  217.838447] lkdtm: Stack offset: -208
10129 08:37:14.070537  <6>[  217.842605] lkdtm: Performing direct entry REPORT_STACK
10130 08:37:14.070927  <6>[  217.848135] lkdtm: Stack offset: 304
10131 08:37:14.071298  <6>[  217.852203] lkdtm: Performing direct entry REPORT_STACK
10132 08:37:14.072038  <6>[  217.857725] lkdtm: Stack offset: 368
10133 08:37:14.112834  <6>[  217.861771] lkdtm: Performing direct entry REPORT_STACK
10134 08:37:14.113406  <6>[  217.867324] lkdtm: Stack offset: -160
10135 08:37:14.113813  <6>[  217.871460] lkdtm: Performing direct entry REPORT_STACK
10136 08:37:14.114175  <6>[  217.877000] lkdtm: Stack offset: 32
10137 08:37:14.114502  <6>[  217.881380] lkdtm: Performing direct entry REPORT_STACK
10138 08:37:14.114833  <6>[  217.886922] lkdtm: Stack offset: 336
10139 08:37:14.115133  <6>[  217.891005] lkdtm: Performing direct entry REPORT_STACK
10140 08:37:14.115863  <6>[  217.896564] lkdtm: Stack offset: -272
10141 08:37:14.116450  <6>[  217.900713] lkdtm: Performing direct entry REPORT_STACK
10142 08:37:14.157394  <6>[  217.906244] lkdtm: Stack offset: -336
10143 08:37:14.158313  <6>[  217.910393] lkdtm: Performing direct entry REPORT_STACK
10144 08:37:14.158710  <6>[  217.915926] lkdtm: Stack offset: 224
10145 08:37:14.159121  <6>[  217.919992] lkdtm: Performing direct entry REPORT_STACK
10146 08:37:14.159527  <6>[  217.925527] lkdtm: Stack offset: 480
10147 08:37:14.159915  <6>[  217.929599] lkdtm: Performing direct entry REPORT_STACK
10148 08:37:14.160283  <6>[  217.935134] lkdtm: Stack offset: 272
10149 08:37:14.160623  <6>[  217.939234] lkdtm: Performing direct entry REPORT_STACK
10150 08:37:14.161114  <6>[  217.944766] lkdtm: Stack offset: 416
10151 08:37:14.201720  <6>[  217.948830] lkdtm: Performing direct entry REPORT_STACK
10152 08:37:14.202156  <6>[  217.954360] lkdtm: Stack offset: -128
10153 08:37:14.202474  <6>[  217.958519] lkdtm: Performing direct entry REPORT_STACK
10154 08:37:14.202769  <6>[  217.964053] lkdtm: Stack offset: 240
10155 08:37:14.203043  <6>[  217.968194] lkdtm: Performing direct entry REPORT_STACK
10156 08:37:14.203311  <6>[  217.973718] lkdtm: Stack offset: -336
10157 08:37:14.203571  <6>[  217.977860] lkdtm: Performing direct entry REPORT_STACK
10158 08:37:14.203833  <6>[  217.983389] lkdtm: Stack offset: -288
10159 08:37:14.204898  <6>[  217.987521] lkdtm: Performing direct entry REPORT_STACK
10160 08:37:14.246261  <6>[  217.993053] lkdtm: Stack offset: 80
10161 08:37:14.246674  <6>[  217.997014] lkdtm: Performing direct entry REPORT_STACK
10162 08:37:14.246986  <6>[  218.002553] lkdtm: Stack offset: 96
10163 08:37:14.247272  <6>[  218.006514] lkdtm: Performing direct entry REPORT_STACK
10164 08:37:14.247542  <6>[  218.012044] lkdtm: Stack offset: 144
10165 08:37:14.247805  <6>[  218.016092] lkdtm: Performing direct entry REPORT_STACK
10166 08:37:14.248062  <6>[  218.021619] lkdtm: Stack offset: 336
10167 08:37:14.248315  <6>[  218.025667] lkdtm: Performing direct entry REPORT_STACK
10168 08:37:14.248567  <6>[  218.031193] lkdtm: Stack offset: 32
10169 08:37:14.249553  <6>[  218.035184] lkdtm: Performing direct entry REPORT_STACK
10170 08:37:14.290923  <6>[  218.040727] lkdtm: Stack offset: 48
10171 08:37:14.291384  <6>[  218.044723] lkdtm: Performing direct entry REPORT_STACK
10172 08:37:14.291735  <6>[  218.050272] lkdtm: Stack offset: 544
10173 08:37:14.292057  <6>[  218.054360] lkdtm: Performing direct entry REPORT_STACK
10174 08:37:14.292359  <6>[  218.059891] lkdtm: Stack offset: -16
10175 08:37:14.292649  <6>[  218.063944] lkdtm: Performing direct entry REPORT_STACK
10176 08:37:14.292941  <6>[  218.069489] lkdtm: Stack offset: 112
10177 08:37:14.293263  <6>[  218.073541] lkdtm: Performing direct entry REPORT_STACK
10178 08:37:14.294097  <6>[  218.079069] lkdtm: Stack offset: 0
10179 08:37:14.335201  <6>[  218.082944] lkdtm: Performing direct entry REPORT_STACK
10180 08:37:14.335663  <6>[  218.088473] lkdtm: Stack offset: 432
10181 08:37:14.336015  <6>[  218.092518] lkdtm: Performing direct entry REPORT_STACK
10182 08:37:14.336338  <6>[  218.098050] lkdtm: Stack offset: 272
10183 08:37:14.336643  <6>[  218.102098] lkdtm: Performing direct entry REPORT_STACK
10184 08:37:14.336941  <6>[  218.107629] lkdtm: Stack offset: -16
10185 08:37:14.337281  <6>[  218.111677] lkdtm: Performing direct entry REPORT_STACK
10186 08:37:14.337679  <6>[  218.117207] lkdtm: Stack offset: 272
10187 08:37:14.338512  <6>[  218.121274] lkdtm: Performing direct entry REPORT_STACK
10188 08:37:14.379900  <6>[  218.126794] lkdtm: Stack offset: -192
10189 08:37:14.380378  <6>[  218.130932] lkdtm: Performing direct entry REPORT_STACK
10190 08:37:14.380734  <6>[  218.136490] lkdtm: Stack offset: 480
10191 08:37:14.381060  <6>[  218.140560] lkdtm: Performing direct entry REPORT_STACK
10192 08:37:14.381450  <6>[  218.146106] lkdtm: Stack offset: 528
10193 08:37:14.381758  <6>[  218.150213] lkdtm: Performing direct entry REPORT_STACK
10194 08:37:14.382054  <6>[  218.155760] lkdtm: Stack offset: 16
10195 08:37:14.382344  <6>[  218.159743] lkdtm: Performing direct entry REPORT_STACK
10196 08:37:14.382632  <6>[  218.165289] lkdtm: Stack offset: 128
10197 08:37:14.424507  <6>[  218.169372] lkdtm: Performing direct entry REPORT_STACK
10198 08:37:14.424976  <6>[  218.174922] lkdtm: Stack offset: 144
10199 08:37:14.425352  <6>[  218.178987] lkdtm: Performing direct entry REPORT_STACK
10200 08:37:14.426057  <6>[  218.184533] lkdtm: Stack offset: -240
10201 08:37:14.426402  <6>[  218.188684] lkdtm: Performing direct entry REPORT_STACK
10202 08:37:14.426712  <6>[  218.194231] lkdtm: Stack offset: 384
10203 08:37:14.427008  <6>[  218.198328] lkdtm: Performing direct entry REPORT_STACK
10204 08:37:14.427298  <6>[  218.203867] lkdtm: Stack offset: 608
10205 08:37:14.427599  <6>[  218.207914] lkdtm: Performing direct entry REPORT_STACK
10206 08:37:14.428096  <6>[  218.213447] lkdtm: Stack offset: 464
10207 08:37:14.468846  <6>[  218.217494] lkdtm: Performing direct entry REPORT_STACK
10208 08:37:14.469438  <6>[  218.223024] lkdtm: Stack offset: -128
10209 08:37:14.469854  <6>[  218.227266] lkdtm: Performing direct entry REPORT_STACK
10210 08:37:14.470722  <6>[  218.232796] lkdtm: Stack offset: -240
10211 08:37:14.471167  <6>[  218.236933] lkdtm: Performing direct entry REPORT_STACK
10212 08:37:14.471495  <6>[  218.242465] lkdtm: Stack offset: 528
10213 08:37:14.471894  <6>[  218.246515] lkdtm: Performing direct entry REPORT_STACK
10214 08:37:14.472309  <6>[  218.252039] lkdtm: Stack offset: -288
10215 08:37:14.472738  <6>[  218.256210] lkdtm: Performing direct entry REPORT_STACK
10216 08:37:14.513337  <6>[  218.261736] lkdtm: Stack offset: 32
10217 08:37:14.513939  <6>[  218.265700] lkdtm: Performing direct entry REPORT_STACK
10218 08:37:14.514341  <6>[  218.271237] lkdtm: Stack offset: 432
10219 08:37:14.514661  <6>[  218.275309] lkdtm: Performing direct entry REPORT_STACK
10220 08:37:14.515090  <6>[  218.280835] lkdtm: Stack offset: -48
10221 08:37:14.515407  <6>[  218.284884] lkdtm: Performing direct entry REPORT_STACK
10222 08:37:14.515807  <6>[  218.290410] lkdtm: Stack offset: -192
10223 08:37:14.516104  <6>[  218.294542] lkdtm: Performing direct entry REPORT_STACK
10224 08:37:14.516957  <6>[  218.300075] lkdtm: Stack offset: -112
10225 08:37:14.557717  <6>[  218.304231] lkdtm: Performing direct entry REPORT_STACK
10226 08:37:14.557985  <6>[  218.309750] lkdtm: Stack offset: -352
10227 08:37:14.558156  <6>[  218.313879] lkdtm: Performing direct entry REPORT_STACK
10228 08:37:14.558310  <6>[  218.319404] lkdtm: Stack offset: 416
10229 08:37:14.558454  <6>[  218.323445] lkdtm: Performing direct entry REPORT_STACK
10230 08:37:14.558583  <6>[  218.328970] lkdtm: Stack offset: -144
10231 08:37:14.558709  <6>[  218.333097] lkdtm: Performing direct entry REPORT_STACK
10232 08:37:14.558835  <6>[  218.338631] lkdtm: Stack offset: 304
10233 08:37:14.558958  <6>[  218.342690] lkdtm: Performing direct entry REPORT_STACK
10234 08:37:14.560876  <6>[  218.348218] lkdtm: Stack offset: 384
10235 08:37:14.601986  <6>[  218.352301] lkdtm: Performing direct entry REPORT_STACK
10236 08:37:14.602246  <6>[  218.357825] lkdtm: Stack offset: 368
10237 08:37:14.602417  <6>[  218.361882] lkdtm: Performing direct entry REPORT_STACK
10238 08:37:14.602574  <6>[  218.367410] lkdtm: Stack offset: 208
10239 08:37:14.602724  <6>[  218.371458] lkdtm: Performing direct entry REPORT_STACK
10240 08:37:14.602871  <6>[  218.376989] lkdtm: Stack offset: 256
10241 08:37:14.603015  <6>[  218.381036] lkdtm: Performing direct entry REPORT_STACK
10242 08:37:14.603158  <6>[  218.386564] lkdtm: Stack offset: 96
10243 08:37:14.605101  <6>[  218.390527] lkdtm: Performing direct entry REPORT_STACK
10244 08:37:14.646718  <6>[  218.396057] lkdtm: Stack offset: 64
10245 08:37:14.647584  <6>[  218.400016] lkdtm: Performing direct entry REPORT_STACK
10246 08:37:14.647982  <6>[  218.405553] lkdtm: Stack offset: -336
10247 08:37:14.648406  <6>[  218.409687] lkdtm: Performing direct entry REPORT_STACK
10248 08:37:14.648807  <6>[  218.415216] lkdtm: Stack offset: 528
10249 08:37:14.649194  <6>[  218.419299] lkdtm: Performing direct entry REPORT_STACK
10250 08:37:14.649622  <6>[  218.424843] lkdtm: Stack offset: 320
10251 08:37:14.650004  <6>[  218.428927] lkdtm: Performing direct entry REPORT_STACK
10252 08:37:14.650474  <6>[  218.434474] lkdtm: Stack offset: 432
10253 08:37:14.691207  <6>[  218.438546] lkdtm: Performing direct entry REPORT_STACK
10254 08:37:14.691696  <6>[  218.444097] lkdtm: Stack offset: 336
10255 08:37:14.692138  <6>[  218.448203] lkdtm: Performing direct entry REPORT_STACK
10256 08:37:14.692548  <6>[  218.453730] lkdtm: Stack offset: 400
10257 08:37:14.692941  <6>[  218.457779] lkdtm: Performing direct entry REPORT_STACK
10258 08:37:14.693360  <6>[  218.463310] lkdtm: Stack offset: -384
10259 08:37:14.693744  <6>[  218.467454] lkdtm: Performing direct entry REPORT_STACK
10260 08:37:14.694154  <6>[  218.472993] lkdtm: Stack offset: 560
10261 08:37:14.694890  <6>[  218.477048] lkdtm: Performing direct entry REPORT_STACK
10262 08:37:14.735623  <6>[  218.482578] lkdtm: Stack offset: 192
10263 08:37:14.736092  <6>[  218.486629] lkdtm: Performing direct entry REPORT_STACK
10264 08:37:14.736439  <6>[  218.492166] lkdtm: Stack offset: 112
10265 08:37:14.736754  <6>[  218.496231] lkdtm: Performing direct entry REPORT_STACK
10266 08:37:14.737054  <6>[  218.501752] lkdtm: Stack offset: 128
10267 08:37:14.737408  <6>[  218.505796] lkdtm: Performing direct entry REPORT_STACK
10268 08:37:14.737707  <6>[  218.511327] lkdtm: Stack offset: -64
10269 08:37:14.737997  <6>[  218.515375] lkdtm: Performing direct entry REPORT_STACK
10270 08:37:14.738282  <6>[  218.520905] lkdtm: Stack offset: -160
10271 08:37:14.780225  <6>[  218.525044] lkdtm: Performing direct entry REPORT_STACK
10272 08:37:14.780681  <6>[  218.530594] lkdtm: Stack offset: 576
10273 08:37:14.781022  <6>[  218.534658] lkdtm: Performing direct entry REPORT_STACK
10274 08:37:14.781390  <6>[  218.540212] lkdtm: Stack offset: -288
10275 08:37:14.781698  <6>[  218.544356] lkdtm: Performing direct entry REPORT_STACK
10276 08:37:14.781993  <6>[  218.549888] lkdtm: Stack offset: 592
10277 08:37:14.782282  <6>[  218.553937] lkdtm: Performing direct entry REPORT_STACK
10278 08:37:14.782586  <6>[  218.559469] lkdtm: Stack offset: 288
10279 08:37:14.782869  <6>[  218.563524] lkdtm: Performing direct entry REPORT_STACK
10280 08:37:14.783576  <6>[  218.569054] lkdtm: Stack offset: 16
10281 08:37:14.824451  <6>[  218.573029] lkdtm: Performing direct entry REPORT_STACK
10282 08:37:14.824944  <6>[  218.578561] lkdtm: Stack offset: -352
10283 08:37:14.825742  <6>[  218.582697] lkdtm: Performing direct entry REPORT_STACK
10284 08:37:14.826122  <6>[  218.588227] lkdtm: Stack offset: 160
10285 08:37:14.826522  <6>[  218.592298] lkdtm: Performing direct entry REPORT_STACK
10286 08:37:14.826910  <6>[  218.597816] lkdtm: Stack offset: 288
10287 08:37:14.827288  <6>[  218.601862] lkdtm: Performing direct entry REPORT_STACK
10288 08:37:14.827689  <6>[  218.607402] lkdtm: Stack offset: 144
10289 08:37:14.828157  <6>[  218.611476] lkdtm: Performing direct entry REPORT_STACK
10290 08:37:14.869142  <6>[  218.617028] lkdtm: Stack offset: 16
10291 08:37:14.869683  <6>[  218.621017] lkdtm: Performing direct entry REPORT_STACK
10292 08:37:14.870125  <6>[  218.626546] lkdtm: Stack offset: 128
10293 08:37:14.870530  <6>[  218.630595] lkdtm: Performing direct entry REPORT_STACK
10294 08:37:14.870926  <6>[  218.636121] lkdtm: Stack offset: 112
10295 08:37:14.871308  <6>[  218.640206] lkdtm: Performing direct entry REPORT_STACK
10296 08:37:14.871687  <6>[  218.645732] lkdtm: Stack offset: 464
10297 08:37:14.872106  <6>[  218.649784] lkdtm: Performing direct entry REPORT_STACK
10298 08:37:14.872442  <6>[  218.655317] lkdtm: Stack offset: -64
10299 08:37:14.913709  <6>[  218.659368] lkdtm: Performing direct entry REPORT_STACK
10300 08:37:14.914229  <6>[  218.664893] lkdtm: Stack offset: -16
10301 08:37:14.914622  <6>[  218.668942] lkdtm: Performing direct entry REPORT_STACK
10302 08:37:14.914965  <6>[  218.674479] lkdtm: Stack offset: -96
10303 08:37:14.915282  <6>[  218.678531] lkdtm: Performing direct entry REPORT_STACK
10304 08:37:14.915972  <6>[  218.684062] lkdtm: Stack offset: 208
10305 08:37:14.916317  <6>[  218.688111] lkdtm: Performing direct entry REPORT_STACK
10306 08:37:14.916663  <6>[  218.693640] lkdtm: Stack offset: 544
10307 08:37:14.917092  <6>[  218.697698] lkdtm: Performing direct entry REPORT_STACK
10308 08:37:14.917612  <6>[  218.703228] lkdtm: Stack offset: 240
10309 08:37:14.957943  <6>[  218.707319] lkdtm: Performing direct entry REPORT_STACK
10310 08:37:14.958406  <6>[  218.712849] lkdtm: Stack offset: -80
10311 08:37:14.958811  <6>[  218.716890] lkdtm: Performing direct entry REPORT_STACK
10312 08:37:14.959177  <6>[  218.722414] lkdtm: Stack offset: 368
10313 08:37:14.959886  <6>[  218.726473] lkdtm: Performing direct entry REPORT_STACK
10314 08:37:14.960204  <6>[  218.732005] lkdtm: Stack offset: 528
10315 08:37:14.960545  <6>[  218.736055] lkdtm: Performing direct entry REPORT_STACK
10316 08:37:14.960879  <6>[  218.741593] lkdtm: Stack offset: -32
10317 08:37:14.961335  <6>[  218.745641] lkdtm: Performing direct entry REPORT_STACK
10318 08:37:15.002492  <6>[  218.751178] lkdtm: Stack offset: -48
10319 08:37:15.002932  <6>[  218.755253] lkdtm: Performing direct entry REPORT_STACK
10320 08:37:15.003676  <6>[  218.760771] lkdtm: Stack offset: 0
10321 08:37:15.004011  <6>[  218.764647] lkdtm: Performing direct entry REPORT_STACK
10322 08:37:15.004368  <6>[  218.770176] lkdtm: Stack offset: 256
10323 08:37:15.004710  <6>[  218.774258] lkdtm: Performing direct entry REPORT_STACK
10324 08:37:15.005049  <6>[  218.779803] lkdtm: Stack offset: 528
10325 08:37:15.005422  <6>[  218.783881] lkdtm: Performing direct entry REPORT_STACK
10326 08:37:15.005847  <6>[  218.789430] lkdtm: Stack offset: -176
10327 08:37:15.047325  <6>[  218.793586] lkdtm: Performing direct entry REPORT_STACK
10328 08:37:15.047793  <6>[  218.799136] lkdtm: Stack offset: 320
10329 08:37:15.048228  <6>[  218.803235] lkdtm: Performing direct entry REPORT_STACK
10330 08:37:15.048634  <6>[  218.808782] lkdtm: Stack offset: -32
10331 08:37:15.049024  <6>[  218.812855] lkdtm: Performing direct entry REPORT_STACK
10332 08:37:15.049460  <6>[  218.818402] lkdtm: Stack offset: 192
10333 08:37:15.049845  <6>[  218.822481] lkdtm: Performing direct entry REPORT_STACK
10334 08:37:15.050244  <6>[  218.828038] lkdtm: Stack offset: 544
10335 08:37:15.050621  <6>[  218.832125] lkdtm: Performing direct entry REPORT_STACK
10336 08:37:15.051288  <6>[  218.837679] lkdtm: Stack offset: -208
10337 08:37:15.091934  <6>[  218.841851] lkdtm: Performing direct entry REPORT_STACK
10338 08:37:15.092401  <6>[  218.847403] lkdtm: Stack offset: 416
10339 08:37:15.092747  <6>[  218.851490] lkdtm: Performing direct entry REPORT_STACK
10340 08:37:15.093069  <6>[  218.857044] lkdtm: Stack offset: 480
10341 08:37:15.093436  <6>[  218.861126] lkdtm: Performing direct entry REPORT_STACK
10342 08:37:15.093738  <6>[  218.866678] lkdtm: Stack offset: 512
10343 08:37:15.094029  <6>[  218.870759] lkdtm: Performing direct entry REPORT_STACK
10344 08:37:15.094319  <6>[  218.876318] lkdtm: Stack offset: 592
10345 08:37:15.095038  <6>[  218.880409] lkdtm: Performing direct entry REPORT_STACK
10346 08:37:15.136516  <6>[  218.885974] lkdtm: Stack offset: -352
10347 08:37:15.137391  <6>[  218.890189] lkdtm: Performing direct entry REPORT_STACK
10348 08:37:15.137773  <6>[  218.895730] lkdtm: Stack offset: -16
10349 08:37:15.138104  <6>[  218.899803] lkdtm: Performing direct entry REPORT_STACK
10350 08:37:15.138414  <6>[  218.905336] lkdtm: Stack offset: 368
10351 08:37:15.138709  <6>[  218.909397] lkdtm: Performing direct entry REPORT_STACK
10352 08:37:15.139000  <6>[  218.914953] lkdtm: Stack offset: 224
10353 08:37:15.139284  <6>[  218.919027] lkdtm: Performing direct entry REPORT_STACK
10354 08:37:15.139774  <6>[  218.924614] lkdtm: Stack offset: -80
10355 08:37:15.181004  <6>[  218.928680] lkdtm: Performing direct entry REPORT_STACK
10356 08:37:15.181535  <6>[  218.934211] lkdtm: Stack offset: 608
10357 08:37:15.181882  <6>[  218.938297] lkdtm: Performing direct entry REPORT_STACK
10358 08:37:15.182198  <6>[  218.943831] lkdtm: Stack offset: -240
10359 08:37:15.182494  <6>[  218.947981] lkdtm: Performing direct entry REPORT_STACK
10360 08:37:15.182789  <6>[  218.953514] lkdtm: Stack offset: 48
10361 08:37:15.183078  <6>[  218.957490] lkdtm: Performing direct entry REPORT_STACK
10362 08:37:15.183361  <6>[  218.963020] lkdtm: Stack offset: 336
10363 08:37:15.184148  <6>[  218.967082] lkdtm: Performing direct entry REPORT_STACK
10364 08:37:15.225597  <6>[  218.972617] lkdtm: Stack offset: -96
10365 08:37:15.226096  <6>[  218.976677] lkdtm: Performing direct entry REPORT_STACK
10366 08:37:15.226441  <6>[  218.982209] lkdtm: Stack offset: -32
10367 08:37:15.226758  <6>[  218.986313] lkdtm: Performing direct entry REPORT_STACK
10368 08:37:15.227059  <6>[  218.991847] lkdtm: Stack offset: -80
10369 08:37:15.227351  <6>[  218.995927] lkdtm: Performing direct entry REPORT_STACK
10370 08:37:15.227638  <6>[  219.001459] lkdtm: Stack offset: 208
10371 08:37:15.227921  <6>[  219.005521] lkdtm: Performing direct entry REPORT_STACK
10372 08:37:15.228203  <6>[  219.011061] lkdtm: Stack offset: 272
10373 08:37:15.270142  <6>[  219.015116] lkdtm: Performing direct entry REPORT_STACK
10374 08:37:15.270718  <6>[  219.020644] lkdtm: Stack offset: -400
10375 08:37:15.271183  <6>[  219.024789] lkdtm: Performing direct entry REPORT_STACK
10376 08:37:15.271990  <6>[  219.030317] lkdtm: Stack offset: -32
10377 08:37:15.272365  <6>[  219.034377] lkdtm: Performing direct entry REPORT_STACK
10378 08:37:15.272758  <6>[  219.039903] lkdtm: Stack offset: 192
10379 08:37:15.273195  <6>[  219.043956] lkdtm: Performing direct entry REPORT_STACK
10380 08:37:15.273667  <6>[  219.049484] lkdtm: Stack offset: -208
10381 08:37:15.274046  <6>[  219.053624] lkdtm: Performing direct entry REPORT_STACK
10382 08:37:15.274521  <6>[  219.059166] lkdtm: Stack offset: 400
10383 08:37:15.314219  <6>[  219.063266] lkdtm: Performing direct entry REPORT_STACK
10384 08:37:15.314505  <6>[  219.068792] lkdtm: Stack offset: -32
10385 08:37:15.314745  <6>[  219.072855] lkdtm: Performing direct entry REPORT_STACK
10386 08:37:15.314958  <6>[  219.078391] lkdtm: Stack offset: 480
10387 08:37:15.315156  <6>[  219.082451] lkdtm: Performing direct entry REPORT_STACK
10388 08:37:15.315351  <6>[  219.087989] lkdtm: Stack offset: 512
10389 08:37:15.315544  <6>[  219.092061] lkdtm: Performing direct entry REPORT_STACK
10390 08:37:15.315675  <6>[  219.097593] lkdtm: Stack offset: -240
10391 08:37:15.317343  <6>[  219.101747] lkdtm: Performing direct entry REPORT_STACK
10392 08:37:15.358993  <6>[  219.107277] lkdtm: Stack offset: -320
10393 08:37:15.359414  <6>[  219.111435] lkdtm: Performing direct entry REPORT_STACK
10394 08:37:15.359807  <6>[  219.116968] lkdtm: Stack offset: -32
10395 08:37:15.360171  <6>[  219.121030] lkdtm: Performing direct entry REPORT_STACK
10396 08:37:15.360523  <6>[  219.126560] lkdtm: Stack offset: 272
10397 08:37:15.360867  <6>[  219.130621] lkdtm: Performing direct entry REPORT_STACK
10398 08:37:15.361201  <6>[  219.136163] lkdtm: Stack offset: 384
10399 08:37:15.361618  <6>[  219.140261] lkdtm: Performing direct entry REPORT_STACK
10400 08:37:15.362438  <6>[  219.145795] lkdtm: Stack offset: -192
10401 08:37:15.403583  <6>[  219.149944] lkdtm: Performing direct entry REPORT_STACK
10402 08:37:15.404092  <6>[  219.155475] lkdtm: Stack offset: 512
10403 08:37:15.404548  <6>[  219.159536] lkdtm: Performing direct entry REPORT_STACK
10404 08:37:15.404958  <6>[  219.165067] lkdtm: Stack offset: 144
10405 08:37:15.405394  <6>[  219.169127] lkdtm: Performing direct entry REPORT_STACK
10406 08:37:15.405785  <6>[  219.174656] lkdtm: Stack offset: 480
10407 08:37:15.406164  <6>[  219.178714] lkdtm: Performing direct entry REPORT_STACK
10408 08:37:15.406569  <6>[  219.184243] lkdtm: Stack offset: -320
10409 08:37:15.406939  <6>[  219.188390] lkdtm: Performing direct entry REPORT_STACK
10410 08:37:15.407613  <6>[  219.193921] lkdtm: Stack offset: 256
10411 08:37:15.448181  <6>[  219.197981] lkdtm: Performing direct entry REPORT_STACK
10412 08:37:15.448651  <6>[  219.203510] lkdtm: Stack offset: 256
10413 08:37:15.449002  <6>[  219.207577] lkdtm: Performing direct entry REPORT_STACK
10414 08:37:15.449369  <6>[  219.213119] lkdtm: Stack offset: 144
10415 08:37:15.449685  <6>[  219.217220] lkdtm: Performing direct entry REPORT_STACK
10416 08:37:15.449981  <6>[  219.222765] lkdtm: Stack offset: -112
10417 08:37:15.450274  <6>[  219.226946] lkdtm: Performing direct entry REPORT_STACK
10418 08:37:15.450561  <6>[  219.232498] lkdtm: Stack offset: 208
10419 08:37:15.451284  <6>[  219.236583] lkdtm: Performing direct entry REPORT_STACK
10420 08:37:15.492935  <6>[  219.242136] lkdtm: Stack offset: 432
10421 08:37:15.493446  <6>[  219.246244] lkdtm: Performing direct entry REPORT_STACK
10422 08:37:15.493802  <6>[  219.251786] lkdtm: Stack offset: -32
10423 08:37:15.494127  <6>[  219.255876] lkdtm: Performing direct entry REPORT_STACK
10424 08:37:15.494435  <6>[  219.261434] lkdtm: Stack offset: 0
10425 08:37:15.494734  <6>[  219.265364] lkdtm: Performing direct entry REPORT_STACK
10426 08:37:15.495026  <6>[  219.270908] lkdtm: Stack offset: 416
10427 08:37:15.495313  <6>[  219.275001] lkdtm: Performing direct entry REPORT_STACK
10428 08:37:15.496163  <6>[  219.280561] lkdtm: Stack offset: 448
10429 08:37:15.537345  <6>[  219.284650] lkdtm: Performing direct entry REPORT_STACK
10430 08:37:15.537874  <6>[  219.290211] lkdtm: Stack offset: -288
10431 08:37:15.538698  <6>[  219.294391] lkdtm: Performing direct entry REPORT_STACK
10432 08:37:15.539071  <6>[  219.299945] lkdtm: Stack offset: 288
10433 08:37:15.539465  <6>[  219.304040] lkdtm: Performing direct entry REPORT_STACK
10434 08:37:15.539858  <6>[  219.309580] lkdtm: Stack offset: 256
10435 08:37:15.540238  <6>[  219.313657] lkdtm: Performing direct entry REPORT_STACK
10436 08:37:15.540647  <6>[  219.319185] lkdtm: Stack offset: 368
10437 08:37:15.541114  <6>[  219.323286] lkdtm: Performing direct entry REPORT_STACK
10438 08:37:15.581964  <6>[  219.328812] lkdtm: Stack offset: 48
10439 08:37:15.582956  <6>[  219.332790] lkdtm: Performing direct entry REPORT_STACK
10440 08:37:15.583416  <6>[  219.338316] lkdtm: Stack offset: 496
10441 08:37:15.583836  <6>[  219.342382] lkdtm: Performing direct entry REPORT_STACK
10442 08:37:15.584225  <6>[  219.347931] lkdtm: Stack offset: 368
10443 08:37:15.584671  <6>[  219.352008] lkdtm: Performing direct entry REPORT_STACK
10444 08:37:15.585026  <6>[  219.357543] lkdtm: Stack offset: 384
10445 08:37:15.585375  <6>[  219.361618] lkdtm: Performing direct entry REPORT_STACK
10446 08:37:15.585674  <6>[  219.367163] lkdtm: Stack offset: 208
10447 08:37:15.586042  <6>[  219.371257] lkdtm: Performing direct entry REPORT_STACK
10448 08:37:15.626529  <6>[  219.376783] lkdtm: Stack offset: -80
10449 08:37:15.627009  <6>[  219.380865] lkdtm: Performing direct entry REPORT_STACK
10450 08:37:15.627350  <6>[  219.386412] lkdtm: Stack offset: 448
10451 08:37:15.628045  <6>[  219.390481] lkdtm: Performing direct entry REPORT_STACK
10452 08:37:15.628372  <6>[  219.396009] lkdtm: Stack offset: 448
10453 08:37:15.628665  <6>[  219.400085] lkdtm: Performing direct entry REPORT_STACK
10454 08:37:15.628945  <6>[  219.405612] lkdtm: Stack offset: 352
10455 08:37:15.629241  <6>[  219.409681] lkdtm: Performing direct entry REPORT_STACK
10456 08:37:15.629775  <6>[  219.415222] lkdtm: Stack offset: -336
10457 08:37:15.671022  <6>[  219.419390] lkdtm: Performing direct entry REPORT_STACK
10458 08:37:15.671476  <6>[  219.424919] lkdtm: Stack offset: 368
10459 08:37:15.671806  <6>[  219.428978] lkdtm: Performing direct entry REPORT_STACK
10460 08:37:15.672103  <6>[  219.434507] lkdtm: Stack offset: -272
10461 08:37:15.672382  <6>[  219.438658] lkdtm: Performing direct entry REPORT_STACK
10462 08:37:15.672655  <6>[  219.444187] lkdtm: Stack offset: 496
10463 08:37:15.672916  <6>[  219.448284] lkdtm: Performing direct entry REPORT_STACK
10464 08:37:15.673527  <6>[  219.453809] lkdtm: Stack offset: -352
10465 08:37:15.674176  <6>[  219.457959] lkdtm: Performing direct entry REPORT_STACK
10466 08:37:15.715534  <6>[  219.463487] lkdtm: Stack offset: -320
10467 08:37:15.715956  <6>[  219.467635] lkdtm: Performing direct entry REPORT_STACK
10468 08:37:15.716271  <6>[  219.473175] lkdtm: Stack offset: -176
10469 08:37:15.716556  <6>[  219.477341] lkdtm: Performing direct entry REPORT_STACK
10470 08:37:15.716827  <6>[  219.482871] lkdtm: Stack offset: 224
10471 08:37:15.717088  <6>[  219.486932] lkdtm: Performing direct entry REPORT_STACK
10472 08:37:15.717401  <6>[  219.492460] lkdtm: Stack offset: 416
10473 08:37:15.717664  <6>[  219.496529] lkdtm: Performing direct entry REPORT_STACK
10474 08:37:15.717931  <6>[  219.502059] lkdtm: Stack offset: 272
10475 08:37:15.760170  <6>[  219.506116] lkdtm: Performing direct entry REPORT_STACK
10476 08:37:15.760640  <6>[  219.511644] lkdtm: Stack offset: 288
10477 08:37:15.761080  <6>[  219.515701] lkdtm: Performing direct entry REPORT_STACK
10478 08:37:15.761524  <6>[  219.521229] lkdtm: Stack offset: -128
10479 08:37:15.761917  <6>[  219.525381] lkdtm: Performing direct entry REPORT_STACK
10480 08:37:15.762301  <6>[  219.530911] lkdtm: Stack offset: -304
10481 08:37:15.762674  <6>[  219.535055] lkdtm: Performing direct entry REPORT_STACK
10482 08:37:15.763057  <6>[  219.540584] lkdtm: Stack offset: 128
10483 08:37:15.763450  <6>[  219.544643] lkdtm: Performing direct entry REPORT_STACK
10484 08:37:15.764117  <6>[  219.550191] lkdtm: Stack offset: -144
10485 08:37:15.781473  <6>[  219.554351] lkdtm: Performing direct entry REPORT_STACK
10486 08:37:15.784648  <6>[  219.559896] lkdtm: Stack offset: -320
10487 08:37:16.088138  # Bits of stack entropy: 7
10488 08:37:16.136002  ok 86 selftests: lkdtm: stack-entropy.sh
10489 08:37:18.982789  lkdtm_PANIC_sh skip
10490 08:37:19.022740  lkdtm_PANIC_STOP_IRQOFF_sh skip
10491 08:37:19.023249  lkdtm_BUG_sh pass
10492 08:37:19.023612  lkdtm_WARNING_sh pass
10493 08:37:19.023941  lkdtm_WARNING_MESSAGE_sh pass
10494 08:37:19.024256  lkdtm_EXCEPTION_sh pass
10495 08:37:19.024557  lkdtm_LOOP_sh skip
10496 08:37:19.024850  lkdtm_EXHAUST_STACK_sh skip
10497 08:37:19.025137  lkdtm_CORRUPT_STACK_sh skip
10498 08:37:19.025475  lkdtm_CORRUPT_STACK_STRONG_sh skip
10499 08:37:19.026177  lkdtm_ARRAY_BOUNDS_sh pass
10500 08:37:19.026551  lkdtm_CORRUPT_LIST_ADD_sh pass
10501 08:37:19.026848  lkdtm_CORRUPT_LIST_DEL_sh pass
10502 08:37:19.027133  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10503 08:37:19.027416  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10504 08:37:19.027696  lkdtm_REPORT_STACK_CANARY_sh pass
10505 08:37:19.027971  lkdtm_UNSET_SMEP_sh skip
10506 08:37:19.065863  lkdtm_DOUBLE_FAULT_sh skip
10507 08:37:19.066398  lkdtm_CORRUPT_PAC_sh fail
10508 08:37:19.066821  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10509 08:37:19.067209  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10510 08:37:19.067575  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10511 08:37:19.067882  lkdtm_WRITE_AFTER_FREE_sh skip
10512 08:37:19.068247  lkdtm_READ_AFTER_FREE_sh pass
10513 08:37:19.068564  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10514 08:37:19.068855  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10515 08:37:19.069716  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10516 08:37:19.070056  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10517 08:37:19.070349  lkdtm_SLAB_FREE_DOUBLE_sh pass
10518 08:37:19.070637  lkdtm_SLAB_FREE_CROSS_sh pass
10519 08:37:19.070918  lkdtm_SLAB_FREE_PAGE_sh pass
10520 08:37:19.071198  lkdtm_SOFTLOCKUP_sh skip
10521 08:37:19.109057  lkdtm_HARDLOCKUP_sh skip
10522 08:37:19.109585  lkdtm_SMP_CALL_LOCKUP_sh skip
10523 08:37:19.110031  lkdtm_SPINLOCKUP_sh skip
10524 08:37:19.110461  lkdtm_HUNG_TASK_sh skip
10525 08:37:19.110857  lkdtm_EXEC_DATA_sh pass
10526 08:37:19.111650  lkdtm_EXEC_STACK_sh pass
10527 08:37:19.112012  lkdtm_EXEC_KMALLOC_sh pass
10528 08:37:19.112491  lkdtm_EXEC_VMALLOC_sh pass
10529 08:37:19.112890  lkdtm_EXEC_RODATA_sh pass
10530 08:37:19.113297  lkdtm_EXEC_USERSPACE_sh pass
10531 08:37:19.113671  lkdtm_EXEC_NULL_sh pass
10532 08:37:19.114039  lkdtm_ACCESS_USERSPACE_sh fail
10533 08:37:19.114406  lkdtm_ACCESS_NULL_sh pass
10534 08:37:19.114768  lkdtm_WRITE_RO_sh pass
10535 08:37:19.115123  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10536 08:37:19.115486  lkdtm_WRITE_KERN_sh pass
10537 08:37:19.115953  lkdtm_WRITE_OPD_sh skip
10538 08:37:19.116289  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10539 08:37:19.152305  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10540 08:37:19.152786  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10541 08:37:19.153239  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10542 08:37:19.153647  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10543 08:37:19.154037  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10544 08:37:19.154415  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10545 08:37:19.154782  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10546 08:37:19.155150  lkdtm_REFCOUNT_INC_ZERO_sh pass
10547 08:37:19.155549  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10548 08:37:19.155918  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10549 08:37:19.156289  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10550 08:37:19.157024  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10551 08:37:19.195397  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10552 08:37:19.195872  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10553 08:37:19.196306  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10554 08:37:19.196711  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10555 08:37:19.197104  lkdtm_REFCOUNT_TIMING_sh skip
10556 08:37:19.197523  lkdtm_ATOMIC_TIMING_sh skip
10557 08:37:19.197895  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10558 08:37:19.198682  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10559 08:37:19.199035  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10560 08:37:19.199408  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10561 08:37:19.199779  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10562 08:37:19.200149  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10563 08:37:19.200508  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10564 08:37:19.243441  lkdtm_USERCOPY_KERNEL_sh pass
10565 08:37:19.243902  lkdtm_STACKLEAK_ERASING_sh skip
10566 08:37:19.244214  lkdtm_CFI_FORWARD_PROTO_sh fail
10567 08:37:19.244493  lkdtm_CFI_BACKWARD_sh fail
10568 08:37:19.244759  lkdtm_FORTIFY_STRSCPY_sh pass
10569 08:37:19.245013  lkdtm_FORTIFY_STR_OBJECT_sh pass
10570 08:37:19.245329  lkdtm_FORTIFY_STR_MEMBER_sh pass
10571 08:37:19.245623  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10572 08:37:19.246313  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10573 08:37:19.246640  lkdtm_PPC_SLB_MULTIHIT_sh skip
10574 08:37:19.246934  lkdtm_stack-entropy_sh pass
10575 08:37:19.247285  + ../../utils/send-to-lava.sh ./output/result.txt
10576 08:37:19.278514  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10577 08:37:19.280383  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10579 08:37:19.433273  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10580 08:37:19.433998  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10582 08:37:19.587356  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
10583 08:37:19.588098  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
10585 08:37:19.737978  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10586 08:37:19.738504  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10588 08:37:19.881802  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10589 08:37:19.882295  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10591 08:37:20.025806  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10592 08:37:20.026292  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10594 08:37:20.169623  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10595 08:37:20.170136  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10597 08:37:20.306555  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10598 08:37:20.307053  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10600 08:37:20.450565  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10601 08:37:20.451094  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10603 08:37:20.601428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10604 08:37:20.601925  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10606 08:37:20.737432  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10607 08:37:20.737914  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10609 08:37:20.880272  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10610 08:37:20.880738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10612 08:37:21.024142  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10613 08:37:21.024641  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10615 08:37:21.168106  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10616 08:37:21.168610  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10618 08:37:21.311126  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10619 08:37:21.311593  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10621 08:37:21.452956  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10622 08:37:21.453446  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10624 08:37:21.597028  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10625 08:37:21.597789  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10627 08:37:21.752077  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10628 08:37:21.752814  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10630 08:37:21.905732  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10631 08:37:21.906246  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10633 08:37:22.049576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10634 08:37:22.050080  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10636 08:37:22.201857  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10637 08:37:22.203050  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10639 08:37:22.355699  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10640 08:37:22.356418  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10642 08:37:22.492339  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10643 08:37:22.492822  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10645 08:37:22.636203  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10646 08:37:22.636689  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10648 08:37:22.780239  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10649 08:37:22.780942  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10651 08:37:22.933326  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10652 08:37:22.934012  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10654 08:37:23.083262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10655 08:37:23.084091  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10657 08:37:23.236064  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10658 08:37:23.236871  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10660 08:37:23.392082  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10661 08:37:23.392777  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10663 08:37:23.544086  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10664 08:37:23.544952  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10666 08:37:23.694804  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10667 08:37:23.695606  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10669 08:37:23.847872  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10670 08:37:23.848639  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10672 08:37:24.004638  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10673 08:37:24.005379  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10675 08:37:24.148652  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10676 08:37:24.149395  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10678 08:37:24.300653  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
10679 08:37:24.301404  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
10681 08:37:24.444420  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10682 08:37:24.445178  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10684 08:37:24.599116  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10685 08:37:24.599586  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10687 08:37:24.741355  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10688 08:37:24.742114  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10690 08:37:24.885197  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10691 08:37:24.885974  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10693 08:37:25.029117  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10694 08:37:25.029916  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10696 08:37:25.188051  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10697 08:37:25.188790  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10699 08:37:25.345647  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10700 08:37:25.346129  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10702 08:37:25.494564  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10703 08:37:25.495060  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10705 08:37:25.638443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10706 08:37:25.638942  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10708 08:37:25.787430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10709 08:37:25.787951  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10711 08:37:25.929390  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10712 08:37:25.929910  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10714 08:37:26.071571  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10715 08:37:26.072315  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10717 08:37:26.224479  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10718 08:37:26.225354  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10720 08:37:26.374435  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10721 08:37:26.375234  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10723 08:37:26.524378  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10724 08:37:26.525145  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10726 08:37:26.680225  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10727 08:37:26.681002  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10729 08:37:26.832066  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10730 08:37:26.832789  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10732 08:37:26.980689  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10733 08:37:26.981181  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10735 08:37:27.134549  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10736 08:37:27.135030  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10738 08:37:27.275877  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10739 08:37:27.276605  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10741 08:37:27.430816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10742 08:37:27.431588  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10744 08:37:27.586584  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10745 08:37:27.587290  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10747 08:37:27.730391  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10748 08:37:27.731082  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10750 08:37:27.882371  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10751 08:37:27.883067  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10753 08:37:28.034295  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10754 08:37:28.035029  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10756 08:37:28.188419  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10757 08:37:28.189181  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10759 08:37:28.344203  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10760 08:37:28.344953  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10762 08:37:28.496218  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10763 08:37:28.496996  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10765 08:37:28.644644  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10766 08:37:28.645110  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10768 08:37:28.796539  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10769 08:37:28.797000  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10771 08:37:28.948849  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10772 08:37:28.949669  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10774 08:37:29.099593  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10775 08:37:29.100292  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10777 08:37:29.248626  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10778 08:37:29.249337  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10780 08:37:29.394079  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10781 08:37:29.394588  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10783 08:37:29.541132  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10784 08:37:29.541625  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10786 08:37:29.691069  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10787 08:37:29.691540  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10789 08:37:29.839988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10790 08:37:29.840450  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10792 08:37:29.992882  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10793 08:37:29.993344  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10795 08:37:30.138878  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10797 08:37:30.141767  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10798 08:37:30.280667  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10799 08:37:30.281153  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10801 08:37:30.424523  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10802 08:37:30.424991  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10804 08:37:30.573476  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10805 08:37:30.573950  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10807 08:37:30.717424  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
10808 08:37:30.717895  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
10810 08:37:30.863354  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10812 08:37:30.866271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10813 08:37:31.010081  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10814 08:37:31.010575  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10816 08:37:31.161070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10817 08:37:31.161572  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10819 08:37:31.303019  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10820 08:37:31.303533  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10822 08:37:31.440935  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10823 08:37:31.441425  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10825 08:37:31.582908  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10826 08:37:31.583406  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10828 08:37:31.726795  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10829 08:37:31.727300  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10831 08:37:31.870686  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10832 08:37:31.871187  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10834 08:37:32.018492  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10835 08:37:32.018761  + set +x
10836 08:37:32.019156  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10838 08:37:32.021634  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 932982_1.6.2.4.5>
10839 08:37:32.021860  <LAVA_TEST_RUNNER EXIT>
10840 08:37:32.022247  Received signal: <ENDRUN> 1_kselftest-lkdtm 932982_1.6.2.4.5
10841 08:37:32.022433  Ending use of test pattern.
10842 08:37:32.022589  Ending test lava.1_kselftest-lkdtm (932982_1.6.2.4.5), duration 164.20
10844 08:37:32.023130  ok: lava_test_shell seems to have completed
10845 08:37:32.024240  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10846 08:37:32.024442  end: 3.1 lava-test-shell (duration 00:02:46) [common]
10847 08:37:32.024589  end: 3 lava-test-retry (duration 00:02:46) [common]
10848 08:37:32.024754  start: 4 finalize (timeout 00:02:00) [common]
10849 08:37:32.024926  start: 4.1 power-off (timeout 00:00:30) [common]
10850 08:37:32.025163  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10851 08:37:33.120452  >> OK - accepted request

10852 08:37:33.122750  Returned 0 in 1 seconds
10853 08:37:33.223916  end: 4.1 power-off (duration 00:00:01) [common]
10855 08:37:33.225479  start: 4.2 read-feedback (timeout 00:01:59) [common]
10856 08:37:33.226523  Listened to connection for namespace 'common' for up to 1s
10857 08:37:33.227339  Listened to connection for namespace 'common' for up to 1s
10858 08:37:33.375236  Listened to connection for namespace 'common' for up to 1s
10859 08:37:34.227189  Finalising connection for namespace 'common'
10860 08:37:34.227836  Disconnecting from shell: Finalise
10861 08:37:34.228281  / # 
10862 08:37:34.329158  end: 4.2 read-feedback (duration 00:00:01) [common]
10863 08:37:34.329841  end: 4 finalize (duration 00:00:02) [common]
10864 08:37:34.330431  Cleaning after the job
10865 08:37:34.330921  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/ramdisk
10866 08:37:34.345649  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/kernel
10867 08:37:34.396519  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/dtb
10868 08:37:34.397102  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/nfsrootfs
10869 08:37:34.486437  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/932982/tftp-deploy-pee5ve6l/modules
10870 08:37:34.503401  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/932982
10871 08:37:35.259606  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/932982
10872 08:37:35.259865  Job finished correctly